MessageIdVersionQualifiersLevelTaskOpcodeKeywordsRecordIdProviderNameProviderIdLogNameProcessIdThreadIdMachineNameUserIdTimeCreatedActivityIdRelatedActivityIdContainerLogMatchedQueryIdsBookmarkLevelDisplayNameOpcodeDisplayNameTaskDisplayNameKeywordsDisplayNamesProperties
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2a20a6d8-a5fe-4313-8354-062d795729ec HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABDADoAXABjAG8AbABsAGUAYwB0AC0AZQB2AGUAbgB0AC0AbABvAGcALgBwAHMAMQA= EngineVersion=5.1.14393.1944 RunspaceId=941e1265-c1e0-4fb5-b872-61b1597ba039 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639683144PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:43:04 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2a20a6d8-a5fe-4313-8354-062d795729ec HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABDADoAXABjAG8AbABsAGUAYwB0AC0AZQB2AGUAbgB0AC0AbABvAGcALgBwAHMAMQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683143PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:43:04 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2a20a6d8-a5fe-4313-8354-062d795729ec HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABDADoAXABjAG8AbABsAGUAYwB0AC0AZQB2AGUAbgB0AC0AbABvAGcALgBwAHMAMQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683142PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:43:04 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2a20a6d8-a5fe-4313-8354-062d795729ec HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABDADoAXABjAG8AbABsAGUAYwB0AC0AZQB2AGUAbgB0AC0AbABvAGcALgBwAHMAMQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683141PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:43:04 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2a20a6d8-a5fe-4313-8354-062d795729ec HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABDADoAXABjAG8AbABsAGUAYwB0AC0AZQB2AGUAbgB0AC0AbABvAGcALgBwAHMAMQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683140PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:43:04 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2a20a6d8-a5fe-4313-8354-062d795729ec HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABDADoAXABjAG8AbABsAGUAYwB0AC0AZQB2AGUAbgB0AC0AbABvAGcALgBwAHMAMQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683139PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:43:04 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2a20a6d8-a5fe-4313-8354-062d795729ec HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABDADoAXABjAG8AbABsAGUAYwB0AC0AZQB2AGUAbgB0AC0AbABvAGcALgBwAHMAMQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683138PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:43:04 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $process_util . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=33 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=0cc26750-7f34-4137-bc3f-e9090b00ace7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=d07257e8-fe6c-4ebc-be9b-cdf453c61719 PipelineId=7 ScriptName= CommandLine= Add-Type -TypeDefinition $process_util Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value="using Microsoft.Win32.SafeHandles; using System; using System.Collections; using System.IO; using System.Linq; using System.Runtime.InteropServices; using System.Text; using System.Threading; namespace Ansible { [StructLayout(LayoutKind.Sequential)] public class SECURITY_ATTRIBUTES { public int nLength; public IntPtr lpSecurityDescriptor; public bool bInheritHandle = false; public SECURITY_ATTRIBUTES() { nLength = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFO { public Int32 cb; public IntPtr lpReserved; public IntPtr lpDesktop; public IntPtr lpTitle; public Int32 dwX; public Int32 dwY; public Int32 dwXSize; public Int32 dwYSize; public Int32 dwXCountChars; public Int32 dwYCountChars; public Int32 dwFillAttribute; public Int32 dwFlags; public Int16 wShowWindow; public Int16 cbReserved2; public IntPtr lpReserved2; public SafeFileHandle hStdInput; public SafeFileHandle hStdOutput; public SafeFileHandle hStdError; public STARTUPINFO() { cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFOEX { public STARTUPINFO startupInfo; public IntPtr lpAttributeList; public STARTUPINFOEX() { startupInfo = new STARTUPINFO(); startupInfo.cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public struct PROCESS_INFORMATION { public IntPtr hProcess; public IntPtr hThread; public int dwProcessId; public int dwThreadId; } [Flags] public enum StartupInfoFlags : uint { USESTDHANDLES = 0x00000100 } public enum HandleFlags : uint { None = 0, INHERIT = 1 } class NativeWaitHandle : WaitHandle { public NativeWaitHandle(IntPtr handle) { this.SafeWaitHandle = new SafeWaitHandle(handle, false); } } public class Win32Exception : System.ComponentModel.Win32Exception { private string _msg; public Win32Exception(string message) : this(Marshal.GetLastWin32Error(), message) { } public Win32Exception(int errorCode, string message) : base(errorCode) { _msg = String.Format("{0} ({1}, Win32ErrorCode {2})", message, base.Message, errorCode); } public override string Message { get { return _msg; } } public static explicit operator Win32Exception(string message) { return new Win32Exception(message); } } public class CommandUtil { private static UInt32 CREATE_UNICODE_ENVIRONMENT = 0x000000400; private static UInt32 EXTENDED_STARTUPINFO_PRESENT = 0x00080000; [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode, BestFitMapping = false)] public static extern bool CreateProcess( [MarshalAs(UnmanagedType.LPWStr)] string lpApplicationName, StringBuilder lpCommandLine, IntPtr lpProcessAttributes, IntPtr lpThreadAttributes, bool bInheritHandles, uint dwCreationFlags, IntPtr lpEnvironment, [MarshalAs(UnmanagedType.LPWStr)] string lpCurrentDirectory, STARTUPINFOEX lpStartupInfo, out PROCESS_INFORMATION lpProcessInformation); [DllImport("kernel32.dll")] public static extern bool CreatePipe( out SafeFileHandle hReadPipe, out SafeFileHandle hWritePipe, SECURITY_ATTRIBUTES lpPipeAttributes, uint nSize); [DllImport("kernel32.dll", SetLastError = true)] public static extern bool SetHandleInformation( SafeFileHandle hObject, HandleFlags dwMask, int dwFlags); [DllImport("kernel32.dll", SetLastError = true)] private static extern bool GetExitCodeProcess( IntPtr hProcess, out uint lpExitCode); [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode)] public static extern uint SearchPath( string lpPath, string lpFileName, string lpExtension, int nBufferLength, [MarshalAs (UnmanagedType.LPTStr)] StringBuilder lpBuffer, out IntPtr lpFilePart); [DllImport("shell32.dll", SetLastError = true)] static extern IntPtr CommandLineToArgvW( [MarshalAs(UnmanagedType.LPWStr)] string lpCmdLine, out int pNumArgs); public static string[] ParseCommandLine(string lpCommandLine) { int numArgs; IntPtr ret = CommandLineToArgvW(lpCommandLine, out numArgs); if (ret == IntPtr.Zero) throw new Win32Exception("Error parsing command line"); IntPtr[] strptrs = new IntPtr[numArgs]; Marshal.Copy(ret, strptrs, 0, numArgs); string[] cmdlineParts = strptrs.Select(s => Marshal.PtrToStringUni(s)).ToArray(); Marshal.FreeHGlobal(ret); return cmdlineParts; } public static string SearchPath(string lpFileName) { StringBuilder sbOut = new StringBuilder(1024); IntPtr filePartOut; if (SearchPath(null, lpFileName, null, sbOut.Capacity, sbOut, out filePartOut) == 0) throw new FileNotFoundException(String.Format("Could not locate the following executable {0}", lpFileName)); return sbOut.ToString(); } public class CommandResult { public string StandardOut { get; internal set; } public string StandardError { get; internal set; } public uint ExitCode { get; internal set; } } public static CommandResult RunCommand(string lpApplicationName, string lpCommandLine, string lpCurrentDirectory, string stdinInput, IDictionary environment) { UInt32 startup_flags = CREATE_UNICODE_ENVIRONMENT | EXTENDED_STARTUPINFO_PRESENT; STARTUPINFOEX si = new STARTUPINFOEX(); si.startupInfo.dwFlags = (int)StartupInfoFlags.USESTDHANDLES; SECURITY_ATTRIBUTES pipesec = new SECURITY_ATTRIBUTES(); pipesec.bInheritHandle = true; // Create the stdout, stderr and stdin pipes used in the process and add to the startupInfo SafeFileHandle stdout_read, stdout_write, stderr_read, stderr_write, stdin_read, stdin_write; if (!CreatePipe(out stdout_read, out stdout_write, pipesec, 0)) throw new Win32Exception("STDOUT pipe setup failed"); if (!SetHandleInformation(stdout_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDOUT pipe handle setup failed"); if (!CreatePipe(out stderr_read, out stderr_write, pipesec, 0)) throw new Win32Exception("STDERR pipe setup failed"); if (!SetHandleInformation(stderr_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDERR pipe handle setup failed"); if (!CreatePipe(out stdin_read, out stdin_write, pipesec, 0)) throw new Win32Exception("STDIN pipe setup failed"); if (!SetHandleInformation(stdin_write, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDIN pipe handle setup failed"); si.startupInfo.hStdOutput = stdout_write; si.startupInfo.hStdError = stderr_write; si.startupInfo.hStdInput = stdin_read; // Setup the stdin buffer UTF8Encoding utf8_encoding = new UTF8Encoding(false); FileStream stdin_fs = new FileStream(stdin_write, FileAccess.Write, 32768); StreamWriter stdin = new StreamWriter(stdin_fs, utf8_encoding, 32768); // If lpCurrentDirectory is set to null in PS it will be an empty // string here, we need to convert it if (lpCurrentDirectory == "") lpCurrentDirectory = null; StringBuilder environmentString = null; if (environment != null && environment.Count > 0) { environmentString = new StringBuilder(); foreach (DictionaryEntry kv in environment) environmentString.AppendFormat("{0}={1}\0", kv.Key, kv.Value); environmentString.Append('\0'); } // Create the environment block if set IntPtr lpEnvironment = IntPtr.Zero; if (environmentString != null) lpEnvironment = Marshal.StringToHGlobalUni(environmentString.ToString()); // Create new process and run StringBuilder argument_string = new StringBuilder(lpCommandLine); PROCESS_INFORMATION pi = new PROCESS_INFORMATION(); if (!CreateProcess( lpApplicationName, argument_string, IntPtr.Zero, IntPtr.Zero, true, startup_flags, lpEnvironment, lpCurrentDirectory, si, out pi)) { throw new Win32Exception("Failed to create new process"); } // Setup the output buffers and get stdout/stderr FileStream stdout_fs = new FileStream(stdout_read, FileAccess.Read, 4096); StreamReader stdout = new StreamReader(stdout_fs, utf8_encoding, true, 4096); stdout_write.Close(); FileStream stderr_fs = new FileStream(stderr_read, FileAccess.Read, 4096); StreamReader stderr = new StreamReader(stderr_fs, utf8_encoding, true, 4096); stderr_write.Close(); stdin.WriteLine(stdinInput); stdin.Close(); string stdout_str, stderr_str = null; GetProcessOutput(stdout, stderr, out stdout_str, out stderr_str); uint rc = GetProcessExitCode(pi.hProcess); return new CommandResult { StandardOut = stdout_str, StandardError = stderr_str, ExitCode = rc }; } private static void GetProcessOutput(StreamReader stdoutStream, StreamReader stderrStream, out string stdout, out string stderr) { var sowait = new EventWaitHandle(false, EventResetMode.ManualReset); var sewait = new EventWaitHandle(false, EventResetMode.ManualReset); string so = null, se = null; ThreadPool.QueueUserWorkItem((s) => { so = stdoutStream.ReadToEnd(); sowait.Set(); }); ThreadPool.QueueUserWorkItem((s) => { se = stderrStream.ReadToEnd(); sewait.Set(); }); foreach (var wh in new WaitHandle[] { sowait, sewait }) wh.WaitOne(); stdout = so; stderr = se; } private static uint GetProcessExitCode(IntPtr processHandle) { new NativeWaitHandle(processHandle).WaitOne(); uint exitCode; if (!GetExitCodeProcess(processHandle, out exitCode)) throw new Win32Exception("Error getting process exit code"); return exitCode; } } }" 800048360287970189639683137PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:43:04 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0cc26750-7f34-4137-bc3f-e9090b00ace7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=d07257e8-fe6c-4ebc-be9b-cdf453c61719 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639683136PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:43:03 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0cc26750-7f34-4137-bc3f-e9090b00ace7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683135PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:43:03 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0cc26750-7f34-4137-bc3f-e9090b00ace7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683134PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:43:03 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0cc26750-7f34-4137-bc3f-e9090b00ace7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683133PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:43:03 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0cc26750-7f34-4137-bc3f-e9090b00ace7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683132PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:43:03 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0cc26750-7f34-4137-bc3f-e9090b00ace7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683131PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:43:03 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0cc26750-7f34-4137-bc3f-e9090b00ace7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683130PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:43:03 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0cc26750-7f34-4137-bc3f-e9090b00ace7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683129PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:43:03 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0cc26750-7f34-4137-bc3f-e9090b00ace7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683128PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:43:03 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=d7212d1b-395c-4bf9-9ce0-0475ef3006d4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=08c1b929-84ab-4c2a-82f3-2555b77580a1 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639683127PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:43:03 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=d7212d1b-395c-4bf9-9ce0-0475ef3006d4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683126PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:43:03 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=d7212d1b-395c-4bf9-9ce0-0475ef3006d4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683125PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:43:03 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=d7212d1b-395c-4bf9-9ce0-0475ef3006d4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683124PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:43:03 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=d7212d1b-395c-4bf9-9ce0-0475ef3006d4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683123PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:43:03 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=d7212d1b-395c-4bf9-9ce0-0475ef3006d4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683122PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:43:03 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=d7212d1b-395c-4bf9-9ce0-0475ef3006d4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683121PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:43:03 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=485a0120-8c8b-4320-ba81-e05e0b295ece HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=9f7b2c9e-7641-4657-9ea8-eecc6795111d PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639683120PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:43:01 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6f12544c-fa14-4bc2-a483-6ea74e5b124f HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=45892a36-4ecc-4d13-98de-13d4cc95ad45 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639683119PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:43:01 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6f12544c-fa14-4bc2-a483-6ea74e5b124f HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=45892a36-4ecc-4d13-98de-13d4cc95ad45 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639683118PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:43:01 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6f12544c-fa14-4bc2-a483-6ea74e5b124f HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683117PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:43:01 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6f12544c-fa14-4bc2-a483-6ea74e5b124f HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UwBlAHQALQBTAHQAcgBpAGMAdABNAG8AZABlACAALQBWAGUAcgBzAGkAbwBuACAATABhAHQAZQBzAHQACgBSAGUAbQBvAHYAZQAtAEkAdABlAG0AIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYQBuAHMAaQBiAGwAZQAtAHQAbQBwAC0AMQA2ADIAMgAyADEANgA1ADcANwAuADcAMQAtADIANwAwADcAOQAzADIAMwAzADIANwAxADIAOQA0ACIAIAAtAEYAbwByAGMAZQAgAC0AUgBlAGMAdQByAHMAZQA7AAoASQBmACAAKAAtAG4AbwB0ACAAJAA/ACkAIAB7ACAASQBmACAAKABHAGUAdAAtAFYAYQByAGkAYQBiAGwAZQAgAEwAQQBTAFQARQBYAEkAVABDAE8ARABFACAALQBFAHIAcgBvAHIAQQBjAHQAaQBvAG4AIABTAGkAbABlAG4AdABsAHkAQwBvAG4AdABpAG4AdQBlACkAIAB7ACAAZQB4AGkAdAAgACQATABBAFMAVABFAFgASQBUAEMATwBEAEUAIAB9ACAARQBsAHMAZQAgAHsAIABlAHgAaQB0ACAAMQAgAH0AIAB9AA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683116PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:43:01 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6f12544c-fa14-4bc2-a483-6ea74e5b124f HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UwBlAHQALQBTAHQAcgBpAGMAdABNAG8AZABlACAALQBWAGUAcgBzAGkAbwBuACAATABhAHQAZQBzAHQACgBSAGUAbQBvAHYAZQAtAEkAdABlAG0AIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYQBuAHMAaQBiAGwAZQAtAHQAbQBwAC0AMQA2ADIAMgAyADEANgA1ADcANwAuADcAMQAtADIANwAwADcAOQAzADIAMwAzADIANwAxADIAOQA0ACIAIAAtAEYAbwByAGMAZQAgAC0AUgBlAGMAdQByAHMAZQA7AAoASQBmACAAKAAtAG4AbwB0ACAAJAA/ACkAIAB7ACAASQBmACAAKABHAGUAdAAtAFYAYQByAGkAYQBiAGwAZQAgAEwAQQBTAFQARQBYAEkAVABDAE8ARABFACAALQBFAHIAcgBvAHIAQQBjAHQAaQBvAG4AIABTAGkAbABlAG4AdABsAHkAQwBvAG4AdABpAG4AdQBlACkAIAB7ACAAZQB4AGkAdAAgACQATABBAFMAVABFAFgASQBUAEMATwBEAEUAIAB9ACAARQBsAHMAZQAgAHsAIABlAHgAaQB0ACAAMQAgAH0AIAB9AA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683115PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:43:01 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6f12544c-fa14-4bc2-a483-6ea74e5b124f HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UwBlAHQALQBTAHQAcgBpAGMAdABNAG8AZABlACAALQBWAGUAcgBzAGkAbwBuACAATABhAHQAZQBzAHQACgBSAGUAbQBvAHYAZQAtAEkAdABlAG0AIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYQBuAHMAaQBiAGwAZQAtAHQAbQBwAC0AMQA2ADIAMgAyADEANgA1ADcANwAuADcAMQAtADIANwAwADcAOQAzADIAMwAzADIANwAxADIAOQA0ACIAIAAtAEYAbwByAGMAZQAgAC0AUgBlAGMAdQByAHMAZQA7AAoASQBmACAAKAAtAG4AbwB0ACAAJAA/ACkAIAB7ACAASQBmACAAKABHAGUAdAAtAFYAYQByAGkAYQBiAGwAZQAgAEwAQQBTAFQARQBYAEkAVABDAE8ARABFACAALQBFAHIAcgBvAHIAQQBjAHQAaQBvAG4AIABTAGkAbABlAG4AdABsAHkAQwBvAG4AdABpAG4AdQBlACkAIAB7ACAAZQB4AGkAdAAgACQATABBAFMAVABFAFgASQBUAEMATwBEAEUAIAB9ACAARQBsAHMAZQAgAHsAIABlAHgAaQB0ACAAMQAgAH0AIAB9AA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683114PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:43:01 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6f12544c-fa14-4bc2-a483-6ea74e5b124f HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683113PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:43:01 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6f12544c-fa14-4bc2-a483-6ea74e5b124f HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683112PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:43:01 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=485a0120-8c8b-4320-ba81-e05e0b295ece HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=9f7b2c9e-7641-4657-9ea8-eecc6795111d PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639683111PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:43:01 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=485a0120-8c8b-4320-ba81-e05e0b295ece HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683110PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:43:01 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=485a0120-8c8b-4320-ba81-e05e0b295ece HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683109PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:43:01 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=485a0120-8c8b-4320-ba81-e05e0b295ece HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UABvAHcAZQByAFMAaABlAGwAbAAgAC0ATgBvAFAAcgBvAGYAaQBsAGUAIAAtAE4AbwBuAEkAbgB0AGUAcgBhAGMAdABpAHYAZQAgAC0ARQB4AGUAYwB1AHQAaQBvAG4AUABvAGwAaQBjAHkAIABVAG4AcgBlAHMAdAByAGkAYwB0AGUAZAAgAC0ARQBuAGMAbwBkAGUAZABDAG8AbQBtAGEAbgBkACAAVQB3AEIAbABBAEgAUQBBAEwAUQBCAFQAQQBIAFEAQQBjAGcAQgBwAEEARwBNAEEAZABBAEIATgBBAEcAOABBAFoAQQBCAGwAQQBDAEEAQQBMAFEAQgBXAEEARwBVAEEAYwBnAEIAegBBAEcAawBBAGIAdwBCAHUAQQBDAEEAQQBUAEEAQgBoAEEASABRAEEAWgBRAEIAegBBAEgAUQBBAEMAZwBCAFMAQQBHAFUAQQBiAFEAQgB2AEEASABZAEEAWgBRAEEAdABBAEUAawBBAGQAQQBCAGwAQQBHADAAQQBJAEEAQQBpAEEARQBNAEEATwBnAEIAYwBBAEYAVQBBAGMAdwBCAGwAQQBIAEkAQQBjAHcAQgBjAEEARQBFAEEAWgBBAEIAdABBAEcAawBBAGIAZwBCAGMAQQBFAEUAQQBjAEEAQgB3AEEARQBRAEEAWQBRAEIAMABBAEcARQBBAFgAQQBCAE0AQQBHADgAQQBZAHcAQgBoAEEARwB3AEEAWABBAEIAVQBBAEcAVQBBAGIAUQBCAHcAQQBGAHcAQQBZAFEAQgB1AEEASABNAEEAYQBRAEIAaQBBAEcAdwBBAFoAUQBBAHQAQQBIAFEAQQBiAFEAQgB3AEEAQwAwAEEATQBRAEEAMgBBAEQASQBBAE0AZwBBAHkAQQBEAEUAQQBOAGcAQQAxAEEARABjAEEATgB3AEEAdQBBAEQAYwBBAE0AUQBBAHQAQQBEAEkAQQBOAHcAQQB3AEEARABjAEEATwBRAEEAegBBAEQASQBBAE0AdwBBAHoAQQBEAEkAQQBOAHcAQQB4AEEARABJAEEATwBRAEEAMABBAEMASQBBAEkAQQBBAHQAQQBFAFkAQQBiAHcAQgB5AEEARwBNAEEAWgBRAEEAZwBBAEMAMABBAFUAZwBCAGwAQQBHAE0AQQBkAFEAQgB5AEEASABNAEEAWgBRAEEANwBBAEEAbwBBAFMAUQBCAG0AQQBDAEEAQQBLAEEAQQB0AEEARwA0AEEAYgB3AEIAMABBAEMAQQBBAEoAQQBBAC8AQQBDAGsAQQBJAEEAQgA3AEEAQwBBAEEAUwBRAEIAbQBBAEMAQQBBAEsAQQBCAEgAQQBHAFUAQQBkAEEAQQB0AEEARgBZAEEAWQBRAEIAeQBBAEcAawBBAFkAUQBCAGkAQQBHAHcAQQBaAFEAQQBnAEEARQB3AEEAUQBRAEIAVABBAEYAUQBBAFIAUQBCAFkAQQBFAGsAQQBWAEEAQgBEAEEARQA4AEEAUgBBAEIARgBBAEMAQQBBAEwAUQBCAEYAQQBIAEkAQQBjAGcAQgB2AEEASABJAEEAUQBRAEIAagBBAEgAUQBBAGEAUQBCAHYAQQBHADQAQQBJAEEAQgBUAEEARwBrAEEAYgBBAEIAbABBAEcANABBAGQAQQBCAHMAQQBIAGsAQQBRAHcAQgB2AEEARwA0AEEAZABBAEIAcABBAEcANABBAGQAUQBCAGwAQQBDAGsAQQBJAEEAQgA3AEEAQwBBAEEAWgBRAEIANABBAEcAawBBAGQAQQBBAGcAQQBDAFEAQQBUAEEAQgBCAEEARgBNAEEAVgBBAEIARgBBAEYAZwBBAFMAUQBCAFUAQQBFAE0AQQBUAHcAQgBFAEEARQBVAEEASQBBAEIAOQBBAEMAQQBBAFIAUQBCAHMAQQBIAE0AQQBaAFEAQQBnAEEASABzAEEASQBBAEIAbABBAEgAZwBBAGEAUQBCADAAQQBDAEEAQQBNAFEAQQBnAEEASAAwAEEASQBBAEIAOQBBAEEAPQA9AA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683108PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:43:01 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=485a0120-8c8b-4320-ba81-e05e0b295ece HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683107PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:43:01 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=485a0120-8c8b-4320-ba81-e05e0b295ece HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683106PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:43:01 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=485a0120-8c8b-4320-ba81-e05e0b295ece HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683105PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:43:01 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=33 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=847f2516-39d1-4203-b000-34a93b6c1996 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=4d031051-daea-4941-97c0-8ac0f02e8000 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639683104PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:43:00 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=cda46604-1b64-4845-8357-014bf4d82d1b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=bb6caa30-66a1-4ba8-9d29-6cb7152d8108 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639683103PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:43:00 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=cda46604-1b64-4845-8357-014bf4d82d1b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683102PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:43:00 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=cda46604-1b64-4845-8357-014bf4d82d1b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683101PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:43:00 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=cda46604-1b64-4845-8357-014bf4d82d1b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683100PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:43:00 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=cda46604-1b64-4845-8357-014bf4d82d1b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683099PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:43:00 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=cda46604-1b64-4845-8357-014bf4d82d1b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683098PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:43:00 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=cda46604-1b64-4845-8357-014bf4d82d1b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683097PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:43:00 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=cda46604-1b64-4845-8357-014bf4d82d1b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683096PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:43:00 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=cda46604-1b64-4845-8357-014bf4d82d1b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683095PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:43:00 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=847f2516-39d1-4203-b000-34a93b6c1996 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=4d031051-daea-4941-97c0-8ac0f02e8000 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639683094PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=847f2516-39d1-4203-b000-34a93b6c1996 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683093PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=847f2516-39d1-4203-b000-34a93b6c1996 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683092PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=847f2516-39d1-4203-b000-34a93b6c1996 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683091PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=847f2516-39d1-4203-b000-34a93b6c1996 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683090PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=847f2516-39d1-4203-b000-34a93b6c1996 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683089PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=847f2516-39d1-4203-b000-34a93b6c1996 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683088PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b658dcaf-d548-4f74-b8d0-26b7c100ebff HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand YgBlAGcAaQBuACAAewAKACQAcABhAHQAaAAgAD0AIAAnAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYQBuAHMAaQBiAGwAZQAtAHQAbQBwAC0AMQA2ADIAMgAyADEANgA1ADcANwAuADcAMQAtADIANwAwADcAOQAzADIAMwAzADIANwAxADIAOQA0AFwAcwBvAHUAcgBjAGUAJwAKACQARABlAGIAdQBnAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA9ACAAIgBDAG8AbgB0AGkAbgB1AGUAIgAKACQARQByAHIAbwByAEEAYwB0AGkAbwBuAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA9ACAAIgBTAHQAbwBwACIACgBTAGUAdAAtAFMAdAByAGkAYwB0AE0AbwBkAGUAIAAtAFYAZQByAHMAaQBvAG4AIAAyAAoAJABmAGQAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAEkATwAuAEYAaQBsAGUAXQA6ADoAQwByAGUAYQB0AGUAKAAkAHAAYQB0AGgAKQAKACQAcwBoAGEAMQAgAD0AIABbAFMAeQBzAHQAZQBtAC4AUwBlAGMAdQByAGkAdAB5AC4AQwByAHkAcAB0AG8AZwByAGEAcABoAHkALgBTAEgAQQAxAEMAcgB5AHAAdABvAFMAZQByAHYAaQBjAGUAUAByAG8AdgBpAGQAZQByAF0AOgA6AEMAcgBlAGEAdABlACgAKQAKACQAYgB5AHQAZQBzACAAPQAgAEAAKAApACAAIwBpAG4AaQB0AGkAYQBsAGkAegBlACAAZgBvAHIAIABlAG0AcAB0AHkAIABmAGkAbABlACAAYwBhAHMAZQAKAH0ACgBwAHIAbwBjAGUAcwBzACAAewAKACQAYgB5AHQAZQBzACAAPQAgAFsAUwB5AHMAdABlAG0ALgBDAG8AbgB2AGUAcgB0AF0AOgA6AEYAcgBvAG0AQgBhAHMAZQA2ADQAUwB0AHIAaQBuAGcAKAAkAGkAbgBwAHUAdAApAAoAJABzAGgAYQAxAC4AVAByAGEAbgBzAGYAbwByAG0AQgBsAG8AYwBrACgAJABiAHkAdABlAHMALAAgADAALAAgACQAYgB5AHQAZQBzAC4ATABlAG4AZwB0AGgALAAgACQAYgB5AHQAZQBzACwAIAAwACkAIAB8ACAATwB1AHQALQBOAHUAbABsAAoAJABmAGQALgBXAHIAaQB0AGUAKAAkAGIAeQB0AGUAcwAsACAAMAAsACAAJABiAHkAdABlAHMALgBMAGUAbgBnAHQAaAApAAoAfQAKAGUAbgBkACAAewAKACQAcwBoAGEAMQAuAFQAcgBhAG4AcwBmAG8AcgBtAEYAaQBuAGEAbABCAGwAbwBjAGsAKAAkAGIAeQB0AGUAcwAsACAAMAAsACAAMAApACAAfAAgAE8AdQB0AC0ATgB1AGwAbAAKACQAaABhAHMAaAAgAD0AIABbAFMAeQBzAHQAZQBtAC4AQgBpAHQAQwBvAG4AdgBlAHIAdABlAHIAXQA6ADoAVABvAFMAdAByAGkAbgBnACgAJABzAGgAYQAxAC4ASABhAHMAaAApAC4AUgBlAHAAbABhAGMAZQAoACIALQAiACwAIAAiACIAKQAuAFQAbwBMAG8AdwBlAHIASQBuAHYAYQByAGkAYQBuAHQAKAApAAoAJABmAGQALgBDAGwAbwBzAGUAKAApAAoAVwByAGkAdABlAC0ATwB1AHQAcAB1AHQAIAAiAHsAIgAiAHMAaABhADEAIgAiADoAIgAiACQAaABhAHMAaAAiACIAfQAiAAoAfQA= EngineVersion=5.1.14393.1944 RunspaceId=ac47a48f-68de-4edf-bfea-ed0a2e468c2f PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639683087PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b658dcaf-d548-4f74-b8d0-26b7c100ebff HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=ac47a48f-68de-4edf-bfea-ed0a2e468c2f PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639683086PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b658dcaf-d548-4f74-b8d0-26b7c100ebff HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683085PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b658dcaf-d548-4f74-b8d0-26b7c100ebff HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683084PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b658dcaf-d548-4f74-b8d0-26b7c100ebff HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand YgBlAGcAaQBuACAAewAKACQAcABhAHQAaAAgAD0AIAAnAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYQBuAHMAaQBiAGwAZQAtAHQAbQBwAC0AMQA2ADIAMgAyADEANgA1ADcANwAuADcAMQAtADIANwAwADcAOQAzADIAMwAzADIANwAxADIAOQA0AFwAcwBvAHUAcgBjAGUAJwAKACQARABlAGIAdQBnAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA9ACAAIgBDAG8AbgB0AGkAbgB1AGUAIgAKACQARQByAHIAbwByAEEAYwB0AGkAbwBuAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA9ACAAIgBTAHQAbwBwACIACgBTAGUAdAAtAFMAdAByAGkAYwB0AE0AbwBkAGUAIAAtAFYAZQByAHMAaQBvAG4AIAAyAAoAJABmAGQAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAEkATwAuAEYAaQBsAGUAXQA6ADoAQwByAGUAYQB0AGUAKAAkAHAAYQB0AGgAKQAKACQAcwBoAGEAMQAgAD0AIABbAFMAeQBzAHQAZQBtAC4AUwBlAGMAdQByAGkAdAB5AC4AQwByAHkAcAB0AG8AZwByAGEAcABoAHkALgBTAEgAQQAxAEMAcgB5AHAAdABvAFMAZQByAHYAaQBjAGUAUAByAG8AdgBpAGQAZQByAF0AOgA6AEMAcgBlAGEAdABlACgAKQAKACQAYgB5AHQAZQBzACAAPQAgAEAAKAApACAAIwBpAG4AaQB0AGkAYQBsAGkAegBlACAAZgBvAHIAIABlAG0AcAB0AHkAIABmAGkAbABlACAAYwBhAHMAZQAKAH0ACgBwAHIAbwBjAGUAcwBzACAAewAKACQAYgB5AHQAZQBzACAAPQAgAFsAUwB5AHMAdABlAG0ALgBDAG8AbgB2AGUAcgB0AF0AOgA6AEYAcgBvAG0AQgBhAHMAZQA2ADQAUwB0AHIAaQBuAGcAKAAkAGkAbgBwAHUAdAApAAoAJABzAGgAYQAxAC4AVAByAGEAbgBzAGYAbwByAG0AQgBsAG8AYwBrACgAJABiAHkAdABlAHMALAAgADAALAAgACQAYgB5AHQAZQBzAC4ATABlAG4AZwB0AGgALAAgACQAYgB5AHQAZQBzACwAIAAwACkAIAB8ACAATwB1AHQALQBOAHUAbABsAAoAJABmAGQALgBXAHIAaQB0AGUAKAAkAGIAeQB0AGUAcwAsACAAMAAsACAAJABiAHkAdABlAHMALgBMAGUAbgBnAHQAaAApAAoAfQAKAGUAbgBkACAAewAKACQAcwBoAGEAMQAuAFQAcgBhAG4AcwBmAG8AcgBtAEYAaQBuAGEAbABCAGwAbwBjAGsAKAAkAGIAeQB0AGUAcwAsACAAMAAsACAAMAApACAAfAAgAE8AdQB0AC0ATgB1AGwAbAAKACQAaABhAHMAaAAgAD0AIABbAFMAeQBzAHQAZQBtAC4AQgBpAHQAQwBvAG4AdgBlAHIAdABlAHIAXQA6ADoAVABvAFMAdAByAGkAbgBnACgAJABzAGgAYQAxAC4ASABhAHMAaAApAC4AUgBlAHAAbABhAGMAZQAoACIALQAiACwAIAAiACIAKQAuAFQAbwBMAG8AdwBlAHIASQBuAHYAYQByAGkAYQBuAHQAKAApAAoAJABmAGQALgBDAGwAbwBzAGUAKAApAAoAVwByAGkAdABlAC0ATwB1AHQAcAB1AHQAIAAiAHsAIgAiAHMAaABhADEAIgAiADoAIgAiACQAaABhAHMAaAAiACIAfQAiAAoAfQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683083PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b658dcaf-d548-4f74-b8d0-26b7c100ebff HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683082PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b658dcaf-d548-4f74-b8d0-26b7c100ebff HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683081PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b658dcaf-d548-4f74-b8d0-26b7c100ebff HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683080PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=33 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0adccbbc-e945-4f73-979b-dc0f6d9e9c96 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=ca3301db-ce5a-4841-af43-2409875db4f6 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639683079PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=1ec48437-0050-4d75-a65f-c0c03563ad23 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=6076ab5a-4946-47b6-8db9-3a7d58b9c1a1 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639683078PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=1ec48437-0050-4d75-a65f-c0c03563ad23 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683077PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=1ec48437-0050-4d75-a65f-c0c03563ad23 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683076PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=1ec48437-0050-4d75-a65f-c0c03563ad23 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683075PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=1ec48437-0050-4d75-a65f-c0c03563ad23 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683074PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=1ec48437-0050-4d75-a65f-c0c03563ad23 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683073PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=1ec48437-0050-4d75-a65f-c0c03563ad23 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683072PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=1ec48437-0050-4d75-a65f-c0c03563ad23 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683071PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=1ec48437-0050-4d75-a65f-c0c03563ad23 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683070PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0adccbbc-e945-4f73-979b-dc0f6d9e9c96 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=ca3301db-ce5a-4841-af43-2409875db4f6 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639683069PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:58 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0adccbbc-e945-4f73-979b-dc0f6d9e9c96 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683068PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:58 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0adccbbc-e945-4f73-979b-dc0f6d9e9c96 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683067PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:58 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0adccbbc-e945-4f73-979b-dc0f6d9e9c96 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683066PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:58 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0adccbbc-e945-4f73-979b-dc0f6d9e9c96 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683065PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:58 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0adccbbc-e945-4f73-979b-dc0f6d9e9c96 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683064PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:58 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0adccbbc-e945-4f73-979b-dc0f6d9e9c96 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683063PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:58 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b7997b77-5dfd-4c1e-8f8a-3528d1870c1c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=1f8e821e-cfbb-4166-acdf-2e6cf0d1eaf3 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639683062PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:58 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=1fc9f7e4-8dff-49f0-8cb9-bdd84aef97f7 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UwBlAHQALQBTAHQAcgBpAGMAdABNAG8AZABlACAALQBWAGUAcgBzAGkAbwBuACAATABhAHQAZQBzAHQACgAkAHQAbQBwAF8AcABhAHQAaAAgAD0AIABbAFMAeQBzAHQAZQBtAC4ARQBuAHYAaQByAG8AbgBtAGUAbgB0AF0AOgA6AEUAeABwAGEAbgBkAEUAbgB2AGkAcgBvAG4AbQBlAG4AdABWAGEAcgBpAGEAYgBsAGUAcwAoACcAJQBUAEUATQBQACUAJwApAAoAJAB0AG0AcAAgAD0AIABOAGUAdwAtAEkAdABlAG0AIAAtAFQAeQBwAGUAIABEAGkAcgBlAGMAdABvAHIAeQAgAC0AUABhAHQAaAAgACQAdABtAHAAXwBwAGEAdABoACAALQBOAGEAbQBlACAAJwBhAG4AcwBpAGIAbABlAC0AdABtAHAALQAxADYAMgAyADIAMQA2ADUANwA3AC4ANwAxAC0AMgA3ADAANwA5ADMAMgAzADMAMgA3ADEAMgA5ADQAJwAKAFcAcgBpAHQAZQAtAE8AdQB0AHAAdQB0ACAALQBJAG4AcAB1AHQATwBiAGoAZQBjAHQAIAAkAHQAbQBwAC4ARgB1AGwAbABOAGEAbQBlAAoASQBmACAAKAAtAG4AbwB0ACAAJAA/ACkAIAB7ACAASQBmACAAKABHAGUAdAAtAFYAYQByAGkAYQBiAGwAZQAgAEwAQQBTAFQARQBYAEkAVABDAE8ARABFACAALQBFAHIAcgBvAHIAQQBjAHQAaQBvAG4AIABTAGkAbABlAG4AdABsAHkAQwBvAG4AdABpAG4AdQBlACkAIAB7ACAAZQB4AGkAdAAgACQATABBAFMAVABFAFgASQBUAEMATwBEAEUAIAB9ACAARQBsAHMAZQAgAHsAIABlAHgAaQB0ACAAMQAgAH0AIAB9AA== EngineVersion=5.1.14393.1944 RunspaceId=f35e6082-4855-48f9-a787-a732eb51c63c PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639683061PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:58 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=1fc9f7e4-8dff-49f0-8cb9-bdd84aef97f7 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=f35e6082-4855-48f9-a787-a732eb51c63c PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639683060PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:58 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=1fc9f7e4-8dff-49f0-8cb9-bdd84aef97f7 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683059PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:58 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=1fc9f7e4-8dff-49f0-8cb9-bdd84aef97f7 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683058PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:58 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=1fc9f7e4-8dff-49f0-8cb9-bdd84aef97f7 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683057PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:58 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=1fc9f7e4-8dff-49f0-8cb9-bdd84aef97f7 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683056PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:58 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=1fc9f7e4-8dff-49f0-8cb9-bdd84aef97f7 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683055PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:58 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=1fc9f7e4-8dff-49f0-8cb9-bdd84aef97f7 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UwBlAHQALQBTAHQAcgBpAGMAdABNAG8AZABlACAALQBWAGUAcgBzAGkAbwBuACAATABhAHQAZQBzAHQACgAkAHQAbQBwAF8AcABhAHQAaAAgAD0AIABbAFMAeQBzAHQAZQBtAC4ARQBuAHYAaQByAG8AbgBtAGUAbgB0AF0AOgA6AEUAeABwAGEAbgBkAEUAbgB2AGkAcgBvAG4AbQBlAG4AdABWAGEAcgBpAGEAYgBsAGUAcwAoACcAJQBUAEUATQBQACUAJwApAAoAJAB0AG0AcAAgAD0AIABOAGUAdwAtAEkAdABlAG0AIAAtAFQAeQBwAGUAIABEAGkAcgBlAGMAdABvAHIAeQAgAC0AUABhAHQAaAAgACQAdABtAHAAXwBwAGEAdABoACAALQBOAGEAbQBlACAAJwBhAG4AcwBpAGIAbABlAC0AdABtAHAALQAxADYAMgAyADIAMQA2ADUANwA3AC4ANwAxAC0AMgA3ADAANwA5ADMAMgAzADMAMgA3ADEAMgA5ADQAJwAKAFcAcgBpAHQAZQAtAE8AdQB0AHAAdQB0ACAALQBJAG4AcAB1AHQATwBiAGoAZQBjAHQAIAAkAHQAbQBwAC4ARgB1AGwAbABOAGEAbQBlAAoASQBmACAAKAAtAG4AbwB0ACAAJAA/ACkAIAB7ACAASQBmACAAKABHAGUAdAAtAFYAYQByAGkAYQBiAGwAZQAgAEwAQQBTAFQARQBYAEkAVABDAE8ARABFACAALQBFAHIAcgBvAHIAQQBjAHQAaQBvAG4AIABTAGkAbABlAG4AdABsAHkAQwBvAG4AdABpAG4AdQBlACkAIAB7ACAAZQB4AGkAdAAgACQATABBAFMAVABFAFgASQBUAEMATwBEAEUAIAB9ACAARQBsAHMAZQAgAHsAIABlAHgAaQB0ACAAMQAgAH0AIAB9AA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683054PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:58 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b7997b77-5dfd-4c1e-8f8a-3528d1870c1c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UABvAHcAZQByAFMAaABlAGwAbAAgAC0ATgBvAFAAcgBvAGYAaQBsAGUAIAAtAE4AbwBuAEkAbgB0AGUAcgBhAGMAdABpAHYAZQAgAC0ARQB4AGUAYwB1AHQAaQBvAG4AUABvAGwAaQBjAHkAIABVAG4AcgBlAHMAdAByAGkAYwB0AGUAZAAgAC0ARQBuAGMAbwBkAGUAZABDAG8AbQBtAGEAbgBkACAAVQB3AEIAbABBAEgAUQBBAEwAUQBCAFQAQQBIAFEAQQBjAGcAQgBwAEEARwBNAEEAZABBAEIATgBBAEcAOABBAFoAQQBCAGwAQQBDAEEAQQBMAFEAQgBXAEEARwBVAEEAYwBnAEIAegBBAEcAawBBAGIAdwBCAHUAQQBDAEEAQQBUAEEAQgBoAEEASABRAEEAWgBRAEIAegBBAEgAUQBBAEMAZwBBAGsAQQBIAFEAQQBiAFEAQgB3AEEARgA4AEEAYwBBAEIAaABBAEgAUQBBAGEAQQBBAGcAQQBEADAAQQBJAEEAQgBiAEEARgBNAEEAZQBRAEIAegBBAEgAUQBBAFoAUQBCAHQAQQBDADQAQQBSAFEAQgB1AEEASABZAEEAYQBRAEIAeQBBAEcAOABBAGIAZwBCAHQAQQBHAFUAQQBiAGcAQgAwAEEARgAwAEEATwBnAEEANgBBAEUAVQBBAGUAQQBCAHcAQQBHAEUAQQBiAGcAQgBrAEEARQBVAEEAYgBnAEIAMgBBAEcAawBBAGMAZwBCAHYAQQBHADQAQQBiAFEAQgBsAEEARwA0AEEAZABBAEIAVwBBAEcARQBBAGMAZwBCAHAAQQBHAEUAQQBZAGcAQgBzAEEARwBVAEEAYwB3AEEAbwBBAEMAYwBBAEoAUQBCAFUAQQBFAFUAQQBUAFEAQgBRAEEAQwBVAEEASgB3AEEAcABBAEEAbwBBAEoAQQBCADAAQQBHADAAQQBjAEEAQQBnAEEARAAwAEEASQBBAEIATwBBAEcAVQBBAGQAdwBBAHQAQQBFAGsAQQBkAEEAQgBsAEEARwAwAEEASQBBAEEAdABBAEYAUQBBAGUAUQBCAHcAQQBHAFUAQQBJAEEAQgBFAEEARwBrAEEAYwBnAEIAbABBAEcATQBBAGQAQQBCAHYAQQBIAEkAQQBlAFEAQQBnAEEAQwAwAEEAVQBBAEIAaABBAEgAUQBBAGEAQQBBAGcAQQBDAFEAQQBkAEEAQgB0AEEASABBAEEAWAB3AEIAdwBBAEcARQBBAGQAQQBCAG8AQQBDAEEAQQBMAFEAQgBPAEEARwBFAEEAYgBRAEIAbABBAEMAQQBBAEoAdwBCAGgAQQBHADQAQQBjAHcAQgBwAEEARwBJAEEAYgBBAEIAbABBAEMAMABBAGQAQQBCAHQAQQBIAEEAQQBMAFEAQQB4AEEARABZAEEATQBnAEEAeQBBAEQASQBBAE0AUQBBADIAQQBEAFUAQQBOAHcAQQAzAEEAQwA0AEEATgB3AEEAeABBAEMAMABBAE0AZwBBADMAQQBEAEEAQQBOAHcAQQA1AEEARABNAEEATQBnAEEAegBBAEQATQBBAE0AZwBBADMAQQBEAEUAQQBNAGcAQQA1AEEARABRAEEASgB3AEEASwBBAEYAYwBBAGMAZwBCAHAAQQBIAFEAQQBaAFEAQQB0AEEARQA4AEEAZABRAEIAMABBAEgAQQBBAGQAUQBCADAAQQBDAEEAQQBMAFEAQgBKAEEARwA0AEEAYwBBAEIAMQBBAEgAUQBBAFQAdwBCAGkAQQBHAG8AQQBaAFEAQgBqAEEASABRAEEASQBBAEEAawBBAEgAUQBBAGIAUQBCAHcAQQBDADQAQQBSAGcAQgAxAEEARwB3AEEAYgBBAEIATwBBAEcARQBBAGIAUQBCAGwAQQBBAG8AQQBTAFEAQgBtAEEAQwBBAEEASwBBAEEAdABBAEcANABBAGIAdwBCADAAQQBDAEEAQQBKAEEAQQAvAEEAQwBrAEEASQBBAEIANwBBAEMAQQBBAFMAUQBCAG0AQQBDAEEAQQBLAEEAQgBIAEEARwBVAEEAZABBAEEAdABBAEYAWQBBAFkAUQBCAHkAQQBHAGsAQQBZAFEAQgBpAEEARwB3AEEAWgBRAEEAZwBBAEUAdwBBAFEAUQBCAFQAQQBGAFEAQQBSAFEAQgBZAEEARQBrAEEAVgBBAEIARABBAEUAOABBAFIAQQBCAEYAQQBDAEEAQQBMAFEAQgBGAEEASABJAEEAYwBnAEIAdgBBAEgASQBBAFEAUQBCAGoAQQBIAFEAQQBhAFEAQgB2AEEARwA0AEEASQBBAEIAVABBAEcAawBBAGIAQQBCAGwAQQBHADQAQQBkAEEAQgBzAEEASABrAEEAUQB3AEIAdgBBAEcANABBAGQAQQBCAHAAQQBHADQAQQBkAFEAQgBsAEEAQwBrAEEASQBBAEIANwBBAEMAQQBBAFoAUQBCADQAQQBHAGsAQQBkAEEAQQBnAEEAQwBRAEEAVABBAEIAQgBBAEYATQBBAFYAQQBCAEYAQQBGAGcAQQBTAFEAQgBVAEEARQBNAEEAVAB3AEIARQBBAEUAVQBBAEkAQQBCADkAQQBDAEEAQQBSAFEAQgBzAEEASABNAEEAWgBRAEEAZwBBAEgAcwBBAEkAQQBCAGwAQQBIAGcAQQBhAFEAQgAwAEEAQwBBAEEATQBRAEEAZwBBAEgAMABBAEkAQQBCADkAQQBBAD0APQA= EngineVersion=5.1.14393.1944 RunspaceId=1f8e821e-cfbb-4166-acdf-2e6cf0d1eaf3 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639683053PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:57 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b7997b77-5dfd-4c1e-8f8a-3528d1870c1c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683052PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:57 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b7997b77-5dfd-4c1e-8f8a-3528d1870c1c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683051PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:57 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b7997b77-5dfd-4c1e-8f8a-3528d1870c1c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683050PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:57 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b7997b77-5dfd-4c1e-8f8a-3528d1870c1c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683049PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:57 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b7997b77-5dfd-4c1e-8f8a-3528d1870c1c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683048PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:57 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b7997b77-5dfd-4c1e-8f8a-3528d1870c1c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683047PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:57 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6f2d0f7b-7c52-42f8-bdf5-e8cef16da1af HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UABvAHcAZQByAFMAaABlAGwAbAAgAC0ATgBvAFAAcgBvAGYAaQBsAGUAIAAtAE4AbwBuAEkAbgB0AGUAcgBhAGMAdABpAHYAZQAgAC0ARQB4AGUAYwB1AHQAaQBvAG4AUABvAGwAaQBjAHkAIABVAG4AcgBlAHMAdAByAGkAYwB0AGUAZAAgAC0ARQBuAGMAbwBkAGUAZABDAG8AbQBtAGEAbgBkACAAVQB3AEIAbABBAEgAUQBBAEwAUQBCAFQAQQBIAFEAQQBjAGcAQgBwAEEARwBNAEEAZABBAEIATgBBAEcAOABBAFoAQQBCAGwAQQBDAEEAQQBMAFEAQgBXAEEARwBVAEEAYwBnAEIAegBBAEcAawBBAGIAdwBCAHUAQQBDAEEAQQBUAEEAQgBoAEEASABRAEEAWgBRAEIAegBBAEgAUQBBAEMAZwBCAFMAQQBHAFUAQQBiAFEAQgB2AEEASABZAEEAWgBRAEEAdABBAEUAawBBAGQAQQBCAGwAQQBHADAAQQBJAEEAQQBpAEEARQBNAEEATwBnAEIAYwBBAEYAVQBBAGMAdwBCAGwAQQBIAEkAQQBjAHcAQgBjAEEARQBFAEEAWgBBAEIAdABBAEcAawBBAGIAZwBCAGMAQQBFAEUAQQBjAEEAQgB3AEEARQBRAEEAWQBRAEIAMABBAEcARQBBAFgAQQBCAE0AQQBHADgAQQBZAHcAQgBoAEEARwB3AEEAWABBAEIAVQBBAEcAVQBBAGIAUQBCAHcAQQBGAHcAQQBZAFEAQgB1AEEASABNAEEAYQBRAEIAaQBBAEcAdwBBAFoAUQBBAHQAQQBIAFEAQQBiAFEAQgB3AEEAQwAwAEEATQBRAEEAMgBBAEQASQBBAE0AZwBBAHkAQQBEAEUAQQBOAGcAQQAxAEEARABjAEEATQB3AEEAdQBBAEQAawBBAE4AZwBBAHQAQQBEAE0AQQBOAFEAQQA1AEEARABFAEEATwBBAEEAMwBBAEQARQBBAE0AZwBBADQAQQBEAEEAQQBPAEEAQQA0AEEARABJAEEATwBBAEEAaQBBAEMAQQBBAEwAUQBCAEcAQQBHADgAQQBjAGcAQgBqAEEARwBVAEEASQBBAEEAdABBAEYASQBBAFoAUQBCAGoAQQBIAFUAQQBjAGcAQgB6AEEARwBVAEEATwB3AEEASwBBAEUAawBBAFoAZwBBAGcAQQBDAGcAQQBMAFEAQgB1AEEARwA4AEEAZABBAEEAZwBBAEMAUQBBAFAAdwBBAHAAQQBDAEEAQQBlAHcAQQBnAEEARQBrAEEAWgBnAEEAZwBBAEMAZwBBAFIAdwBCAGwAQQBIAFEAQQBMAFEAQgBXAEEARwBFAEEAYwBnAEIAcABBAEcARQBBAFkAZwBCAHMAQQBHAFUAQQBJAEEAQgBNAEEARQBFAEEAVQB3AEIAVQBBAEUAVQBBAFcAQQBCAEoAQQBGAFEAQQBRAHcAQgBQAEEARQBRAEEAUgBRAEEAZwBBAEMAMABBAFIAUQBCAHkAQQBIAEkAQQBiAHcAQgB5AEEARQBFAEEAWQB3AEIAMABBAEcAawBBAGIAdwBCAHUAQQBDAEEAQQBVAHcAQgBwAEEARwB3AEEAWgBRAEIAdQBBAEgAUQBBAGIAQQBCADUAQQBFAE0AQQBiAHcAQgB1AEEASABRAEEAYQBRAEIAdQBBAEgAVQBBAFoAUQBBAHAAQQBDAEEAQQBlAHcAQQBnAEEARwBVAEEAZQBBAEIAcABBAEgAUQBBAEkAQQBBAGsAQQBFAHcAQQBRAFEAQgBUAEEARgBRAEEAUgBRAEIAWQBBAEUAawBBAFYAQQBCAEQAQQBFADgAQQBSAEEAQgBGAEEAQwBBAEEAZgBRAEEAZwBBAEUAVQBBAGIAQQBCAHoAQQBHAFUAQQBJAEEAQgA3AEEAQwBBAEEAWgBRAEIANABBAEcAawBBAGQAQQBBAGcAQQBEAEUAQQBJAEEAQgA5AEEAQwBBAEEAZgBRAEEAPQA= EngineVersion=5.1.14393.1944 RunspaceId=8d4de696-f8c8-4757-8cb5-a4a07741f3f9 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639683046PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:57 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b58c52ce-c6a2-42b5-a289-ac72a1287863 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=bb4e39fb-e067-40da-ba4d-d6970db18112 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639683045PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:57 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b58c52ce-c6a2-42b5-a289-ac72a1287863 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UwBlAHQALQBTAHQAcgBpAGMAdABNAG8AZABlACAALQBWAGUAcgBzAGkAbwBuACAATABhAHQAZQBzAHQACgBSAGUAbQBvAHYAZQAtAEkAdABlAG0AIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYQBuAHMAaQBiAGwAZQAtAHQAbQBwAC0AMQA2ADIAMgAyADEANgA1ADcAMwAuADkANgAtADMANQA5ADEAOAA3ADEAMgA4ADAAOAA4ADIAOAAiACAALQBGAG8AcgBjAGUAIAAtAFIAZQBjAHUAcgBzAGUAOwAKAEkAZgAgACgALQBuAG8AdAAgACQAPwApACAAewAgAEkAZgAgACgARwBlAHQALQBWAGEAcgBpAGEAYgBsAGUAIABMAEEAUwBUAEUAWABJAFQAQwBPAEQARQAgAC0ARQByAHIAbwByAEEAYwB0AGkAbwBuACAAUwBpAGwAZQBuAHQAbAB5AEMAbwBuAHQAaQBuAHUAZQApACAAewAgAGUAeABpAHQAIAAkAEwAQQBTAFQARQBYAEkAVABDAE8ARABFACAAfQAgAEUAbABzAGUAIAB7ACAAZQB4AGkAdAAgADEAIAB9ACAAfQA= EngineVersion=5.1.14393.1944 RunspaceId=bb4e39fb-e067-40da-ba4d-d6970db18112 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639683044PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:57 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b58c52ce-c6a2-42b5-a289-ac72a1287863 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683043PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:57 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b58c52ce-c6a2-42b5-a289-ac72a1287863 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683042PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:57 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b58c52ce-c6a2-42b5-a289-ac72a1287863 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683041PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:57 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b58c52ce-c6a2-42b5-a289-ac72a1287863 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UwBlAHQALQBTAHQAcgBpAGMAdABNAG8AZABlACAALQBWAGUAcgBzAGkAbwBuACAATABhAHQAZQBzAHQACgBSAGUAbQBvAHYAZQAtAEkAdABlAG0AIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYQBuAHMAaQBiAGwAZQAtAHQAbQBwAC0AMQA2ADIAMgAyADEANgA1ADcAMwAuADkANgAtADMANQA5ADEAOAA3ADEAMgA4ADAAOAA4ADIAOAAiACAALQBGAG8AcgBjAGUAIAAtAFIAZQBjAHUAcgBzAGUAOwAKAEkAZgAgACgALQBuAG8AdAAgACQAPwApACAAewAgAEkAZgAgACgARwBlAHQALQBWAGEAcgBpAGEAYgBsAGUAIABMAEEAUwBUAEUAWABJAFQAQwBPAEQARQAgAC0ARQByAHIAbwByAEEAYwB0AGkAbwBuACAAUwBpAGwAZQBuAHQAbAB5AEMAbwBuAHQAaQBuAHUAZQApACAAewAgAGUAeABpAHQAIAAkAEwAQQBTAFQARQBYAEkAVABDAE8ARABFACAAfQAgAEUAbABzAGUAIAB7ACAAZQB4AGkAdAAgADEAIAB9ACAAfQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683040PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:57 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b58c52ce-c6a2-42b5-a289-ac72a1287863 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UwBlAHQALQBTAHQAcgBpAGMAdABNAG8AZABlACAALQBWAGUAcgBzAGkAbwBuACAATABhAHQAZQBzAHQACgBSAGUAbQBvAHYAZQAtAEkAdABlAG0AIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYQBuAHMAaQBiAGwAZQAtAHQAbQBwAC0AMQA2ADIAMgAyADEANgA1ADcAMwAuADkANgAtADMANQA5ADEAOAA3ADEAMgA4ADAAOAA4ADIAOAAiACAALQBGAG8AcgBjAGUAIAAtAFIAZQBjAHUAcgBzAGUAOwAKAEkAZgAgACgALQBuAG8AdAAgACQAPwApACAAewAgAEkAZgAgACgARwBlAHQALQBWAGEAcgBpAGEAYgBsAGUAIABMAEEAUwBUAEUAWABJAFQAQwBPAEQARQAgAC0ARQByAHIAbwByAEEAYwB0AGkAbwBuACAAUwBpAGwAZQBuAHQAbAB5AEMAbwBuAHQAaQBuAHUAZQApACAAewAgAGUAeABpAHQAIAAkAEwAQQBTAFQARQBYAEkAVABDAE8ARABFACAAfQAgAEUAbABzAGUAIAB7ACAAZQB4AGkAdAAgADEAIAB9ACAAfQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683039PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:57 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b58c52ce-c6a2-42b5-a289-ac72a1287863 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UwBlAHQALQBTAHQAcgBpAGMAdABNAG8AZABlACAALQBWAGUAcgBzAGkAbwBuACAATABhAHQAZQBzAHQACgBSAGUAbQBvAHYAZQAtAEkAdABlAG0AIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYQBuAHMAaQBiAGwAZQAtAHQAbQBwAC0AMQA2ADIAMgAyADEANgA1ADcAMwAuADkANgAtADMANQA5ADEAOAA3ADEAMgA4ADAAOAA4ADIAOAAiACAALQBGAG8AcgBjAGUAIAAtAFIAZQBjAHUAcgBzAGUAOwAKAEkAZgAgACgALQBuAG8AdAAgACQAPwApACAAewAgAEkAZgAgACgARwBlAHQALQBWAGEAcgBpAGEAYgBsAGUAIABMAEEAUwBUAEUAWABJAFQAQwBPAEQARQAgAC0ARQByAHIAbwByAEEAYwB0AGkAbwBuACAAUwBpAGwAZQBuAHQAbAB5AEMAbwBuAHQAaQBuAHUAZQApACAAewAgAGUAeABpAHQAIAAkAEwAQQBTAFQARQBYAEkAVABDAE8ARABFACAAfQAgAEUAbABzAGUAIAB7ACAAZQB4AGkAdAAgADEAIAB9ACAAfQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683038PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:57 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6f2d0f7b-7c52-42f8-bdf5-e8cef16da1af HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=8d4de696-f8c8-4757-8cb5-a4a07741f3f9 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639683037PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:57 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6f2d0f7b-7c52-42f8-bdf5-e8cef16da1af HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683036PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:57 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6f2d0f7b-7c52-42f8-bdf5-e8cef16da1af HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683035PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:57 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6f2d0f7b-7c52-42f8-bdf5-e8cef16da1af HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683034PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:57 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6f2d0f7b-7c52-42f8-bdf5-e8cef16da1af HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683033PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:57 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6f2d0f7b-7c52-42f8-bdf5-e8cef16da1af HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683032PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:57 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6f2d0f7b-7c52-42f8-bdf5-e8cef16da1af HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683031PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:57 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=33 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2f56aef4-2fc3-419f-bc2c-89573eea6d13 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=690d689e-10f6-4481-acb9-da5993141d18 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639683030PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:57 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=7c6639e5-594a-410b-b2a9-7f0d37a27ae4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=6499534e-e434-4504-a2a8-14507dcad571 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639683029PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:56 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=7c6639e5-594a-410b-b2a9-7f0d37a27ae4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683028PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:56 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=7c6639e5-594a-410b-b2a9-7f0d37a27ae4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683027PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:56 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=7c6639e5-594a-410b-b2a9-7f0d37a27ae4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683026PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:56 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=7c6639e5-594a-410b-b2a9-7f0d37a27ae4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683025PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:56 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=7c6639e5-594a-410b-b2a9-7f0d37a27ae4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683024PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:56 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=7c6639e5-594a-410b-b2a9-7f0d37a27ae4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683023PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:56 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=7c6639e5-594a-410b-b2a9-7f0d37a27ae4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683022PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:56 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=7c6639e5-594a-410b-b2a9-7f0d37a27ae4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683021PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:56 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2f56aef4-2fc3-419f-bc2c-89573eea6d13 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=690d689e-10f6-4481-acb9-da5993141d18 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639683020PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:56 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2f56aef4-2fc3-419f-bc2c-89573eea6d13 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683019PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:56 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2f56aef4-2fc3-419f-bc2c-89573eea6d13 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683018PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:56 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2f56aef4-2fc3-419f-bc2c-89573eea6d13 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683017PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:56 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2f56aef4-2fc3-419f-bc2c-89573eea6d13 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683016PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:56 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2f56aef4-2fc3-419f-bc2c-89573eea6d13 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683015PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:56 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2f56aef4-2fc3-419f-bc2c-89573eea6d13 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683014PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:56 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f0f72059-48f7-4aa3-8f4d-72fecd354775 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=8f502977-05ca-49d0-b438-e0bd923f3fff PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639683013PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:56 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f0f72059-48f7-4aa3-8f4d-72fecd354775 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=8f502977-05ca-49d0-b438-e0bd923f3fff PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639683012PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:55 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f0f72059-48f7-4aa3-8f4d-72fecd354775 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand YgBlAGcAaQBuACAAewAKACQAcABhAHQAaAAgAD0AIAAnAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYQBuAHMAaQBiAGwAZQAtAHQAbQBwAC0AMQA2ADIAMgAyADEANgA1ADcAMwAuADkANgAtADMANQA5ADEAOAA3ADEAMgA4ADAAOAA4ADIAOABcAHMAbwB1AHIAYwBlACcACgAkAEQAZQBiAHUAZwBQAHIAZQBmAGUAcgBlAG4AYwBlACAAPQAgACIAQwBvAG4AdABpAG4AdQBlACIACgAkAEUAcgByAG8AcgBBAGMAdABpAG8AbgBQAHIAZQBmAGUAcgBlAG4AYwBlACAAPQAgACIAUwB0AG8AcAAiAAoAUwBlAHQALQBTAHQAcgBpAGMAdABNAG8AZABlACAALQBWAGUAcgBzAGkAbwBuACAAMgAKACQAZgBkACAAPQAgAFsAUwB5AHMAdABlAG0ALgBJAE8ALgBGAGkAbABlAF0AOgA6AEMAcgBlAGEAdABlACgAJABwAGEAdABoACkACgAkAHMAaABhADEAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAFMAZQBjAHUAcgBpAHQAeQAuAEMAcgB5AHAAdABvAGcAcgBhAHAAaAB5AC4AUwBIAEEAMQBDAHIAeQBwAHQAbwBTAGUAcgB2AGkAYwBlAFAAcgBvAHYAaQBkAGUAcgBdADoAOgBDAHIAZQBhAHQAZQAoACkACgAkAGIAeQB0AGUAcwAgAD0AIABAACgAKQAgACMAaQBuAGkAdABpAGEAbABpAHoAZQAgAGYAbwByACAAZQBtAHAAdAB5ACAAZgBpAGwAZQAgAGMAYQBzAGUACgB9AAoAcAByAG8AYwBlAHMAcwAgAHsACgAkAGIAeQB0AGUAcwAgAD0AIABbAFMAeQBzAHQAZQBtAC4AQwBvAG4AdgBlAHIAdABdADoAOgBGAHIAbwBtAEIAYQBzAGUANgA0AFMAdAByAGkAbgBnACgAJABpAG4AcAB1AHQAKQAKACQAcwBoAGEAMQAuAFQAcgBhAG4AcwBmAG8AcgBtAEIAbABvAGMAawAoACQAYgB5AHQAZQBzACwAIAAwACwAIAAkAGIAeQB0AGUAcwAuAEwAZQBuAGcAdABoACwAIAAkAGIAeQB0AGUAcwAsACAAMAApACAAfAAgAE8AdQB0AC0ATgB1AGwAbAAKACQAZgBkAC4AVwByAGkAdABlACgAJABiAHkAdABlAHMALAAgADAALAAgACQAYgB5AHQAZQBzAC4ATABlAG4AZwB0AGgAKQAKAH0ACgBlAG4AZAAgAHsACgAkAHMAaABhADEALgBUAHIAYQBuAHMAZgBvAHIAbQBGAGkAbgBhAGwAQgBsAG8AYwBrACgAJABiAHkAdABlAHMALAAgADAALAAgADAAKQAgAHwAIABPAHUAdAAtAE4AdQBsAGwACgAkAGgAYQBzAGgAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAEIAaQB0AEMAbwBuAHYAZQByAHQAZQByAF0AOgA6AFQAbwBTAHQAcgBpAG4AZwAoACQAcwBoAGEAMQAuAEgAYQBzAGgAKQAuAFIAZQBwAGwAYQBjAGUAKAAiAC0AIgAsACAAIgAiACkALgBUAG8ATABvAHcAZQByAEkAbgB2AGEAcgBpAGEAbgB0ACgAKQAKACQAZgBkAC4AQwBsAG8AcwBlACgAKQAKAFcAcgBpAHQAZQAtAE8AdQB0AHAAdQB0ACAAIgB7ACIAIgBzAGgAYQAxACIAIgA6ACIAIgAkAGgAYQBzAGgAIgAiAH0AIgAKAH0A EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683011PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:55 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f0f72059-48f7-4aa3-8f4d-72fecd354775 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand YgBlAGcAaQBuACAAewAKACQAcABhAHQAaAAgAD0AIAAnAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYQBuAHMAaQBiAGwAZQAtAHQAbQBwAC0AMQA2ADIAMgAyADEANgA1ADcAMwAuADkANgAtADMANQA5ADEAOAA3ADEAMgA4ADAAOAA4ADIAOABcAHMAbwB1AHIAYwBlACcACgAkAEQAZQBiAHUAZwBQAHIAZQBmAGUAcgBlAG4AYwBlACAAPQAgACIAQwBvAG4AdABpAG4AdQBlACIACgAkAEUAcgByAG8AcgBBAGMAdABpAG8AbgBQAHIAZQBmAGUAcgBlAG4AYwBlACAAPQAgACIAUwB0AG8AcAAiAAoAUwBlAHQALQBTAHQAcgBpAGMAdABNAG8AZABlACAALQBWAGUAcgBzAGkAbwBuACAAMgAKACQAZgBkACAAPQAgAFsAUwB5AHMAdABlAG0ALgBJAE8ALgBGAGkAbABlAF0AOgA6AEMAcgBlAGEAdABlACgAJABwAGEAdABoACkACgAkAHMAaABhADEAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAFMAZQBjAHUAcgBpAHQAeQAuAEMAcgB5AHAAdABvAGcAcgBhAHAAaAB5AC4AUwBIAEEAMQBDAHIAeQBwAHQAbwBTAGUAcgB2AGkAYwBlAFAAcgBvAHYAaQBkAGUAcgBdADoAOgBDAHIAZQBhAHQAZQAoACkACgAkAGIAeQB0AGUAcwAgAD0AIABAACgAKQAgACMAaQBuAGkAdABpAGEAbABpAHoAZQAgAGYAbwByACAAZQBtAHAAdAB5ACAAZgBpAGwAZQAgAGMAYQBzAGUACgB9AAoAcAByAG8AYwBlAHMAcwAgAHsACgAkAGIAeQB0AGUAcwAgAD0AIABbAFMAeQBzAHQAZQBtAC4AQwBvAG4AdgBlAHIAdABdADoAOgBGAHIAbwBtAEIAYQBzAGUANgA0AFMAdAByAGkAbgBnACgAJABpAG4AcAB1AHQAKQAKACQAcwBoAGEAMQAuAFQAcgBhAG4AcwBmAG8AcgBtAEIAbABvAGMAawAoACQAYgB5AHQAZQBzACwAIAAwACwAIAAkAGIAeQB0AGUAcwAuAEwAZQBuAGcAdABoACwAIAAkAGIAeQB0AGUAcwAsACAAMAApACAAfAAgAE8AdQB0AC0ATgB1AGwAbAAKACQAZgBkAC4AVwByAGkAdABlACgAJABiAHkAdABlAHMALAAgADAALAAgACQAYgB5AHQAZQBzAC4ATABlAG4AZwB0AGgAKQAKAH0ACgBlAG4AZAAgAHsACgAkAHMAaABhADEALgBUAHIAYQBuAHMAZgBvAHIAbQBGAGkAbgBhAGwAQgBsAG8AYwBrACgAJABiAHkAdABlAHMALAAgADAALAAgADAAKQAgAHwAIABPAHUAdAAtAE4AdQBsAGwACgAkAGgAYQBzAGgAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAEIAaQB0AEMAbwBuAHYAZQByAHQAZQByAF0AOgA6AFQAbwBTAHQAcgBpAG4AZwAoACQAcwBoAGEAMQAuAEgAYQBzAGgAKQAuAFIAZQBwAGwAYQBjAGUAKAAiAC0AIgAsACAAIgAiACkALgBUAG8ATABvAHcAZQByAEkAbgB2AGEAcgBpAGEAbgB0ACgAKQAKACQAZgBkAC4AQwBsAG8AcwBlACgAKQAKAFcAcgBpAHQAZQAtAE8AdQB0AHAAdQB0ACAAIgB7ACIAIgBzAGgAYQAxACIAIgA6ACIAIgAkAGgAYQBzAGgAIgAiAH0AIgAKAH0A EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683010PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:55 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f0f72059-48f7-4aa3-8f4d-72fecd354775 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683009PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:55 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f0f72059-48f7-4aa3-8f4d-72fecd354775 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683008PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:55 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f0f72059-48f7-4aa3-8f4d-72fecd354775 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683007PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:55 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f0f72059-48f7-4aa3-8f4d-72fecd354775 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683006PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:55 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=33 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=abe7a37f-81a3-4c69-b7e8-5da426e02892 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=5f3deeda-e62d-4a7b-b258-6f45f3978bf0 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639683005PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:55 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=aeb474a5-aaa1-4162-8fd3-25af18947cce HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=037f584c-1943-414d-8d8f-18b07505ffaf PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639683004PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:55 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=aeb474a5-aaa1-4162-8fd3-25af18947cce HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683003PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:55 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=aeb474a5-aaa1-4162-8fd3-25af18947cce HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683002PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:55 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=aeb474a5-aaa1-4162-8fd3-25af18947cce HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683001PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:55 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=aeb474a5-aaa1-4162-8fd3-25af18947cce HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683000PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:55 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=aeb474a5-aaa1-4162-8fd3-25af18947cce HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682999PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:55 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=aeb474a5-aaa1-4162-8fd3-25af18947cce HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682998PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:55 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=aeb474a5-aaa1-4162-8fd3-25af18947cce HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682997PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:55 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=aeb474a5-aaa1-4162-8fd3-25af18947cce HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682996PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:55 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=abe7a37f-81a3-4c69-b7e8-5da426e02892 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=5f3deeda-e62d-4a7b-b258-6f45f3978bf0 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682995PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=abe7a37f-81a3-4c69-b7e8-5da426e02892 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682994PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=abe7a37f-81a3-4c69-b7e8-5da426e02892 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682993PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=abe7a37f-81a3-4c69-b7e8-5da426e02892 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682992PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=abe7a37f-81a3-4c69-b7e8-5da426e02892 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682991PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=abe7a37f-81a3-4c69-b7e8-5da426e02892 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682990PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=abe7a37f-81a3-4c69-b7e8-5da426e02892 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682989PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=fd14af7c-856d-4586-8e57-add1cafcd66e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UABvAHcAZQByAFMAaABlAGwAbAAgAC0ATgBvAFAAcgBvAGYAaQBsAGUAIAAtAE4AbwBuAEkAbgB0AGUAcgBhAGMAdABpAHYAZQAgAC0ARQB4AGUAYwB1AHQAaQBvAG4AUABvAGwAaQBjAHkAIABVAG4AcgBlAHMAdAByAGkAYwB0AGUAZAAgAC0ARQBuAGMAbwBkAGUAZABDAG8AbQBtAGEAbgBkACAAVQB3AEIAbABBAEgAUQBBAEwAUQBCAFQAQQBIAFEAQQBjAGcAQgBwAEEARwBNAEEAZABBAEIATgBBAEcAOABBAFoAQQBCAGwAQQBDAEEAQQBMAFEAQgBXAEEARwBVAEEAYwBnAEIAegBBAEcAawBBAGIAdwBCAHUAQQBDAEEAQQBUAEEAQgBoAEEASABRAEEAWgBRAEIAegBBAEgAUQBBAEMAZwBBAGsAQQBIAFEAQQBiAFEAQgB3AEEARgA4AEEAYwBBAEIAaABBAEgAUQBBAGEAQQBBAGcAQQBEADAAQQBJAEEAQgBiAEEARgBNAEEAZQBRAEIAegBBAEgAUQBBAFoAUQBCAHQAQQBDADQAQQBSAFEAQgB1AEEASABZAEEAYQBRAEIAeQBBAEcAOABBAGIAZwBCAHQAQQBHAFUAQQBiAGcAQgAwAEEARgAwAEEATwBnAEEANgBBAEUAVQBBAGUAQQBCAHcAQQBHAEUAQQBiAGcAQgBrAEEARQBVAEEAYgBnAEIAMgBBAEcAawBBAGMAZwBCAHYAQQBHADQAQQBiAFEAQgBsAEEARwA0AEEAZABBAEIAVwBBAEcARQBBAGMAZwBCAHAAQQBHAEUAQQBZAGcAQgBzAEEARwBVAEEAYwB3AEEAbwBBAEMAYwBBAEoAUQBCAFUAQQBFAFUAQQBUAFEAQgBRAEEAQwBVAEEASgB3AEEAcABBAEEAbwBBAEoAQQBCADAAQQBHADAAQQBjAEEAQQBnAEEARAAwAEEASQBBAEIATwBBAEcAVQBBAGQAdwBBAHQAQQBFAGsAQQBkAEEAQgBsAEEARwAwAEEASQBBAEEAdABBAEYAUQBBAGUAUQBCAHcAQQBHAFUAQQBJAEEAQgBFAEEARwBrAEEAYwBnAEIAbABBAEcATQBBAGQAQQBCAHYAQQBIAEkAQQBlAFEAQQBnAEEAQwAwAEEAVQBBAEIAaABBAEgAUQBBAGEAQQBBAGcAQQBDAFEAQQBkAEEAQgB0AEEASABBAEEAWAB3AEIAdwBBAEcARQBBAGQAQQBCAG8AQQBDAEEAQQBMAFEAQgBPAEEARwBFAEEAYgBRAEIAbABBAEMAQQBBAEoAdwBCAGgAQQBHADQAQQBjAHcAQgBwAEEARwBJAEEAYgBBAEIAbABBAEMAMABBAGQAQQBCAHQAQQBIAEEAQQBMAFEAQQB4AEEARABZAEEATQBnAEEAeQBBAEQASQBBAE0AUQBBADIAQQBEAFUAQQBOAHcAQQB6AEEAQwA0AEEATwBRAEEAMgBBAEMAMABBAE0AdwBBADEAQQBEAGsAQQBNAFEAQQA0AEEARABjAEEATQBRAEEAeQBBAEQAZwBBAE0AQQBBADQAQQBEAGcAQQBNAGcAQQA0AEEAQwBjAEEAQwBnAEIAWABBAEgASQBBAGEAUQBCADAAQQBHAFUAQQBMAFEAQgBQAEEASABVAEEAZABBAEIAdwBBAEgAVQBBAGQAQQBBAGcAQQBDADAAQQBTAFEAQgB1AEEASABBAEEAZABRAEIAMABBAEUAOABBAFkAZwBCAHEAQQBHAFUAQQBZAHcAQgAwAEEAQwBBAEEASgBBAEIAMABBAEcAMABBAGMAQQBBAHUAQQBFAFkAQQBkAFEAQgBzAEEARwB3AEEAVABnAEIAaABBAEcAMABBAFoAUQBBAEsAQQBFAGsAQQBaAGcAQQBnAEEAQwBnAEEATABRAEIAdQBBAEcAOABBAGQAQQBBAGcAQQBDAFEAQQBQAHcAQQBwAEEAQwBBAEEAZQB3AEEAZwBBAEUAawBBAFoAZwBBAGcAQQBDAGcAQQBSAHcAQgBsAEEASABRAEEATABRAEIAVwBBAEcARQBBAGMAZwBCAHAAQQBHAEUAQQBZAGcAQgBzAEEARwBVAEEASQBBAEIATQBBAEUARQBBAFUAdwBCAFUAQQBFAFUAQQBXAEEAQgBKAEEARgBRAEEAUQB3AEIAUABBAEUAUQBBAFIAUQBBAGcAQQBDADAAQQBSAFEAQgB5AEEASABJAEEAYgB3AEIAeQBBAEUARQBBAFkAdwBCADAAQQBHAGsAQQBiAHcAQgB1AEEAQwBBAEEAVQB3AEIAcABBAEcAdwBBAFoAUQBCAHUAQQBIAFEAQQBiAEEAQgA1AEEARQBNAEEAYgB3AEIAdQBBAEgAUQBBAGEAUQBCAHUAQQBIAFUAQQBaAFEAQQBwAEEAQwBBAEEAZQB3AEEAZwBBAEcAVQBBAGUAQQBCAHAAQQBIAFEAQQBJAEEAQQBrAEEARQB3AEEAUQBRAEIAVABBAEYAUQBBAFIAUQBCAFkAQQBFAGsAQQBWAEEAQgBEAEEARQA4AEEAUgBBAEIARgBBAEMAQQBBAGYAUQBBAGcAQQBFAFUAQQBiAEEAQgB6AEEARwBVAEEASQBBAEIANwBBAEMAQQBBAFoAUQBCADQAQQBHAGsAQQBkAEEAQQBnAEEARABFAEEASQBBAEIAOQBBAEMAQQBBAGYAUQBBAD0A EngineVersion=5.1.14393.1944 RunspaceId=3499f64a-53c0-4ce3-80f5-0147a2cdd4a7 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682988PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=12212e93-8f4d-4e0b-9b9f-bf0f43fd2e94 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=7c4af824-f6b4-419d-8763-a1eecef1302a PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682987PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=12212e93-8f4d-4e0b-9b9f-bf0f43fd2e94 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=7c4af824-f6b4-419d-8763-a1eecef1302a PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682986PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=12212e93-8f4d-4e0b-9b9f-bf0f43fd2e94 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682985PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=12212e93-8f4d-4e0b-9b9f-bf0f43fd2e94 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UwBlAHQALQBTAHQAcgBpAGMAdABNAG8AZABlACAALQBWAGUAcgBzAGkAbwBuACAATABhAHQAZQBzAHQACgAkAHQAbQBwAF8AcABhAHQAaAAgAD0AIABbAFMAeQBzAHQAZQBtAC4ARQBuAHYAaQByAG8AbgBtAGUAbgB0AF0AOgA6AEUAeABwAGEAbgBkAEUAbgB2AGkAcgBvAG4AbQBlAG4AdABWAGEAcgBpAGEAYgBsAGUAcwAoACcAJQBUAEUATQBQACUAJwApAAoAJAB0AG0AcAAgAD0AIABOAGUAdwAtAEkAdABlAG0AIAAtAFQAeQBwAGUAIABEAGkAcgBlAGMAdABvAHIAeQAgAC0AUABhAHQAaAAgACQAdABtAHAAXwBwAGEAdABoACAALQBOAGEAbQBlACAAJwBhAG4AcwBpAGIAbABlAC0AdABtAHAALQAxADYAMgAyADIAMQA2ADUANwAzAC4AOQA2AC0AMwA1ADkAMQA4ADcAMQAyADgAMAA4ADgAMgA4ACcACgBXAHIAaQB0AGUALQBPAHUAdABwAHUAdAAgAC0ASQBuAHAAdQB0AE8AYgBqAGUAYwB0ACAAJAB0AG0AcAAuAEYAdQBsAGwATgBhAG0AZQAKAEkAZgAgACgALQBuAG8AdAAgACQAPwApACAAewAgAEkAZgAgACgARwBlAHQALQBWAGEAcgBpAGEAYgBsAGUAIABMAEEAUwBUAEUAWABJAFQAQwBPAEQARQAgAC0ARQByAHIAbwByAEEAYwB0AGkAbwBuACAAUwBpAGwAZQBuAHQAbAB5AEMAbwBuAHQAaQBuAHUAZQApACAAewAgAGUAeABpAHQAIAAkAEwAQQBTAFQARQBYAEkAVABDAE8ARABFACAAfQAgAEUAbABzAGUAIAB7ACAAZQB4AGkAdAAgADEAIAB9ACAAfQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682984PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=12212e93-8f4d-4e0b-9b9f-bf0f43fd2e94 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682983PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=12212e93-8f4d-4e0b-9b9f-bf0f43fd2e94 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UwBlAHQALQBTAHQAcgBpAGMAdABNAG8AZABlACAALQBWAGUAcgBzAGkAbwBuACAATABhAHQAZQBzAHQACgAkAHQAbQBwAF8AcABhAHQAaAAgAD0AIABbAFMAeQBzAHQAZQBtAC4ARQBuAHYAaQByAG8AbgBtAGUAbgB0AF0AOgA6AEUAeABwAGEAbgBkAEUAbgB2AGkAcgBvAG4AbQBlAG4AdABWAGEAcgBpAGEAYgBsAGUAcwAoACcAJQBUAEUATQBQACUAJwApAAoAJAB0AG0AcAAgAD0AIABOAGUAdwAtAEkAdABlAG0AIAAtAFQAeQBwAGUAIABEAGkAcgBlAGMAdABvAHIAeQAgAC0AUABhAHQAaAAgACQAdABtAHAAXwBwAGEAdABoACAALQBOAGEAbQBlACAAJwBhAG4AcwBpAGIAbABlAC0AdABtAHAALQAxADYAMgAyADIAMQA2ADUANwAzAC4AOQA2AC0AMwA1ADkAMQA4ADcAMQAyADgAMAA4ADgAMgA4ACcACgBXAHIAaQB0AGUALQBPAHUAdABwAHUAdAAgAC0ASQBuAHAAdQB0AE8AYgBqAGUAYwB0ACAAJAB0AG0AcAAuAEYAdQBsAGwATgBhAG0AZQAKAEkAZgAgACgALQBuAG8AdAAgACQAPwApACAAewAgAEkAZgAgACgARwBlAHQALQBWAGEAcgBpAGEAYgBsAGUAIABMAEEAUwBUAEUAWABJAFQAQwBPAEQARQAgAC0ARQByAHIAbwByAEEAYwB0AGkAbwBuACAAUwBpAGwAZQBuAHQAbAB5AEMAbwBuAHQAaQBuAHUAZQApACAAewAgAGUAeABpAHQAIAAkAEwAQQBTAFQARQBYAEkAVABDAE8ARABFACAAfQAgAEUAbABzAGUAIAB7ACAAZQB4AGkAdAAgADEAIAB9ACAAfQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682982PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=12212e93-8f4d-4e0b-9b9f-bf0f43fd2e94 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682981PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=12212e93-8f4d-4e0b-9b9f-bf0f43fd2e94 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682980PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=fd14af7c-856d-4586-8e57-add1cafcd66e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=3499f64a-53c0-4ce3-80f5-0147a2cdd4a7 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682979PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=fd14af7c-856d-4586-8e57-add1cafcd66e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682978PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=fd14af7c-856d-4586-8e57-add1cafcd66e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682977PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=fd14af7c-856d-4586-8e57-add1cafcd66e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682976PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=fd14af7c-856d-4586-8e57-add1cafcd66e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682975PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=fd14af7c-856d-4586-8e57-add1cafcd66e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682974PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=fd14af7c-856d-4586-8e57-add1cafcd66e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682973PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b08d8132-b11b-4bc3-a597-5686d4aa1488 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UABvAHcAZQByAFMAaABlAGwAbAAgAC0ATgBvAFAAcgBvAGYAaQBsAGUAIAAtAE4AbwBuAEkAbgB0AGUAcgBhAGMAdABpAHYAZQAgAC0ARQB4AGUAYwB1AHQAaQBvAG4AUABvAGwAaQBjAHkAIABVAG4AcgBlAHMAdAByAGkAYwB0AGUAZAAgAC0ARQBuAGMAbwBkAGUAZABDAG8AbQBtAGEAbgBkACAAVQB3AEIAbABBAEgAUQBBAEwAUQBCAFQAQQBIAFEAQQBjAGcAQgBwAEEARwBNAEEAZABBAEIATgBBAEcAOABBAFoAQQBCAGwAQQBDAEEAQQBMAFEAQgBXAEEARwBVAEEAYwBnAEIAegBBAEcAawBBAGIAdwBCAHUAQQBDAEEAQQBUAEEAQgBoAEEASABRAEEAWgBRAEIAegBBAEgAUQBBAEMAZwBCAFMAQQBHAFUAQQBiAFEAQgB2AEEASABZAEEAWgBRAEEAdABBAEUAawBBAGQAQQBCAGwAQQBHADAAQQBJAEEAQQBpAEEARQBNAEEATwBnAEIAYwBBAEYAVQBBAGMAdwBCAGwAQQBIAEkAQQBjAHcAQgBjAEEARQBFAEEAWgBBAEIAdABBAEcAawBBAGIAZwBCAGMAQQBFAEUAQQBjAEEAQgB3AEEARQBRAEEAWQBRAEIAMABBAEcARQBBAFgAQQBCAE0AQQBHADgAQQBZAHcAQgBoAEEARwB3AEEAWABBAEIAVQBBAEcAVQBBAGIAUQBCAHcAQQBGAHcAQQBZAFEAQgB1AEEASABNAEEAYQBRAEIAaQBBAEcAdwBBAFoAUQBBAHQAQQBIAFEAQQBiAFEAQgB3AEEAQwAwAEEATQBRAEEAMgBBAEQASQBBAE0AZwBBAHkAQQBEAEUAQQBOAGcAQQAxAEEARABjAEEATQBBAEEAdQBBAEQAQQBBAE4AUQBBAHQAQQBEAEkAQQBOAHcAQQA1AEEARABRAEEATgB3AEEAMgBBAEQAawBBAE0AdwBBAHcAQQBEAFUAQQBNAGcAQQB4AEEARABjAEEATQBBAEEAMQBBAEMASQBBAEkAQQBBAHQAQQBFAFkAQQBiAHcAQgB5AEEARwBNAEEAWgBRAEEAZwBBAEMAMABBAFUAZwBCAGwAQQBHAE0AQQBkAFEAQgB5AEEASABNAEEAWgBRAEEANwBBAEEAbwBBAFMAUQBCAG0AQQBDAEEAQQBLAEEAQQB0AEEARwA0AEEAYgB3AEIAMABBAEMAQQBBAEoAQQBBAC8AQQBDAGsAQQBJAEEAQgA3AEEAQwBBAEEAUwBRAEIAbQBBAEMAQQBBAEsAQQBCAEgAQQBHAFUAQQBkAEEAQQB0AEEARgBZAEEAWQBRAEIAeQBBAEcAawBBAFkAUQBCAGkAQQBHAHcAQQBaAFEAQQBnAEEARQB3AEEAUQBRAEIAVABBAEYAUQBBAFIAUQBCAFkAQQBFAGsAQQBWAEEAQgBEAEEARQA4AEEAUgBBAEIARgBBAEMAQQBBAEwAUQBCAEYAQQBIAEkAQQBjAGcAQgB2AEEASABJAEEAUQBRAEIAagBBAEgAUQBBAGEAUQBCAHYAQQBHADQAQQBJAEEAQgBUAEEARwBrAEEAYgBBAEIAbABBAEcANABBAGQAQQBCAHMAQQBIAGsAQQBRAHcAQgB2AEEARwA0AEEAZABBAEIAcABBAEcANABBAGQAUQBCAGwAQQBDAGsAQQBJAEEAQgA3AEEAQwBBAEEAWgBRAEIANABBAEcAawBBAGQAQQBBAGcAQQBDAFEAQQBUAEEAQgBCAEEARgBNAEEAVgBBAEIARgBBAEYAZwBBAFMAUQBCAFUAQQBFAE0AQQBUAHcAQgBFAEEARQBVAEEASQBBAEIAOQBBAEMAQQBBAFIAUQBCAHMAQQBIAE0AQQBaAFEAQQBnAEEASABzAEEASQBBAEIAbABBAEgAZwBBAGEAUQBCADAAQQBDAEEAQQBNAFEAQQBnAEEASAAwAEEASQBBAEIAOQBBAEEAPQA9AA== EngineVersion=5.1.14393.1944 RunspaceId=3781664d-745f-42b1-9f2b-866eaa4a609e PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682972PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=bb8e5f7f-db2d-451d-b289-6bf3a8d55c3d HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UwBlAHQALQBTAHQAcgBpAGMAdABNAG8AZABlACAALQBWAGUAcgBzAGkAbwBuACAATABhAHQAZQBzAHQACgBSAGUAbQBvAHYAZQAtAEkAdABlAG0AIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYQBuAHMAaQBiAGwAZQAtAHQAbQBwAC0AMQA2ADIAMgAyADEANgA1ADcAMAAuADAANQAtADIANwA5ADQANwA2ADkAMwAwADUAMgAxADcAMAA1ACIAIAAtAEYAbwByAGMAZQAgAC0AUgBlAGMAdQByAHMAZQA7AAoASQBmACAAKAAtAG4AbwB0ACAAJAA/ACkAIAB7ACAASQBmACAAKABHAGUAdAAtAFYAYQByAGkAYQBiAGwAZQAgAEwAQQBTAFQARQBYAEkAVABDAE8ARABFACAALQBFAHIAcgBvAHIAQQBjAHQAaQBvAG4AIABTAGkAbABlAG4AdABsAHkAQwBvAG4AdABpAG4AdQBlACkAIAB7ACAAZQB4AGkAdAAgACQATABBAFMAVABFAFgASQBUAEMATwBEAEUAIAB9ACAARQBsAHMAZQAgAHsAIABlAHgAaQB0ACAAMQAgAH0AIAB9AA== EngineVersion=5.1.14393.1944 RunspaceId=9e9622ac-4af6-4991-a2ea-cf485b0fdd00 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682971PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=bb8e5f7f-db2d-451d-b289-6bf3a8d55c3d HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=9e9622ac-4af6-4991-a2ea-cf485b0fdd00 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682970PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=bb8e5f7f-db2d-451d-b289-6bf3a8d55c3d HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682969PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=bb8e5f7f-db2d-451d-b289-6bf3a8d55c3d HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682968PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=bb8e5f7f-db2d-451d-b289-6bf3a8d55c3d HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UwBlAHQALQBTAHQAcgBpAGMAdABNAG8AZABlACAALQBWAGUAcgBzAGkAbwBuACAATABhAHQAZQBzAHQACgBSAGUAbQBvAHYAZQAtAEkAdABlAG0AIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYQBuAHMAaQBiAGwAZQAtAHQAbQBwAC0AMQA2ADIAMgAyADEANgA1ADcAMAAuADAANQAtADIANwA5ADQANwA2ADkAMwAwADUAMgAxADcAMAA1ACIAIAAtAEYAbwByAGMAZQAgAC0AUgBlAGMAdQByAHMAZQA7AAoASQBmACAAKAAtAG4AbwB0ACAAJAA/ACkAIAB7ACAASQBmACAAKABHAGUAdAAtAFYAYQByAGkAYQBiAGwAZQAgAEwAQQBTAFQARQBYAEkAVABDAE8ARABFACAALQBFAHIAcgBvAHIAQQBjAHQAaQBvAG4AIABTAGkAbABlAG4AdABsAHkAQwBvAG4AdABpAG4AdQBlACkAIAB7ACAAZQB4AGkAdAAgACQATABBAFMAVABFAFgASQBUAEMATwBEAEUAIAB9ACAARQBsAHMAZQAgAHsAIABlAHgAaQB0ACAAMQAgAH0AIAB9AA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682967PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=bb8e5f7f-db2d-451d-b289-6bf3a8d55c3d HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UwBlAHQALQBTAHQAcgBpAGMAdABNAG8AZABlACAALQBWAGUAcgBzAGkAbwBuACAATABhAHQAZQBzAHQACgBSAGUAbQBvAHYAZQAtAEkAdABlAG0AIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYQBuAHMAaQBiAGwAZQAtAHQAbQBwAC0AMQA2ADIAMgAyADEANgA1ADcAMAAuADAANQAtADIANwA5ADQANwA2ADkAMwAwADUAMgAxADcAMAA1ACIAIAAtAEYAbwByAGMAZQAgAC0AUgBlAGMAdQByAHMAZQA7AAoASQBmACAAKAAtAG4AbwB0ACAAJAA/ACkAIAB7ACAASQBmACAAKABHAGUAdAAtAFYAYQByAGkAYQBiAGwAZQAgAEwAQQBTAFQARQBYAEkAVABDAE8ARABFACAALQBFAHIAcgBvAHIAQQBjAHQAaQBvAG4AIABTAGkAbABlAG4AdABsAHkAQwBvAG4AdABpAG4AdQBlACkAIAB7ACAAZQB4AGkAdAAgACQATABBAFMAVABFAFgASQBUAEMATwBEAEUAIAB9ACAARQBsAHMAZQAgAHsAIABlAHgAaQB0ACAAMQAgAH0AIAB9AA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682966PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=bb8e5f7f-db2d-451d-b289-6bf3a8d55c3d HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UwBlAHQALQBTAHQAcgBpAGMAdABNAG8AZABlACAALQBWAGUAcgBzAGkAbwBuACAATABhAHQAZQBzAHQACgBSAGUAbQBvAHYAZQAtAEkAdABlAG0AIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYQBuAHMAaQBiAGwAZQAtAHQAbQBwAC0AMQA2ADIAMgAyADEANgA1ADcAMAAuADAANQAtADIANwA5ADQANwA2ADkAMwAwADUAMgAxADcAMAA1ACIAIAAtAEYAbwByAGMAZQAgAC0AUgBlAGMAdQByAHMAZQA7AAoASQBmACAAKAAtAG4AbwB0ACAAJAA/ACkAIAB7ACAASQBmACAAKABHAGUAdAAtAFYAYQByAGkAYQBiAGwAZQAgAEwAQQBTAFQARQBYAEkAVABDAE8ARABFACAALQBFAHIAcgBvAHIAQQBjAHQAaQBvAG4AIABTAGkAbABlAG4AdABsAHkAQwBvAG4AdABpAG4AdQBlACkAIAB7ACAAZQB4AGkAdAAgACQATABBAFMAVABFAFgASQBUAEMATwBEAEUAIAB9ACAARQBsAHMAZQAgAHsAIABlAHgAaQB0ACAAMQAgAH0AIAB9AA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682965PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=bb8e5f7f-db2d-451d-b289-6bf3a8d55c3d HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UwBlAHQALQBTAHQAcgBpAGMAdABNAG8AZABlACAALQBWAGUAcgBzAGkAbwBuACAATABhAHQAZQBzAHQACgBSAGUAbQBvAHYAZQAtAEkAdABlAG0AIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYQBuAHMAaQBiAGwAZQAtAHQAbQBwAC0AMQA2ADIAMgAyADEANgA1ADcAMAAuADAANQAtADIANwA5ADQANwA2ADkAMwAwADUAMgAxADcAMAA1ACIAIAAtAEYAbwByAGMAZQAgAC0AUgBlAGMAdQByAHMAZQA7AAoASQBmACAAKAAtAG4AbwB0ACAAJAA/ACkAIAB7ACAASQBmACAAKABHAGUAdAAtAFYAYQByAGkAYQBiAGwAZQAgAEwAQQBTAFQARQBYAEkAVABDAE8ARABFACAALQBFAHIAcgBvAHIAQQBjAHQAaQBvAG4AIABTAGkAbABlAG4AdABsAHkAQwBvAG4AdABpAG4AdQBlACkAIAB7ACAAZQB4AGkAdAAgACQATABBAFMAVABFAFgASQBUAEMATwBEAEUAIAB9ACAARQBsAHMAZQAgAHsAIABlAHgAaQB0ACAAMQAgAH0AIAB9AA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682964PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b08d8132-b11b-4bc3-a597-5686d4aa1488 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=3781664d-745f-42b1-9f2b-866eaa4a609e PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682963PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b08d8132-b11b-4bc3-a597-5686d4aa1488 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682962PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b08d8132-b11b-4bc3-a597-5686d4aa1488 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682961PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b08d8132-b11b-4bc3-a597-5686d4aa1488 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UABvAHcAZQByAFMAaABlAGwAbAAgAC0ATgBvAFAAcgBvAGYAaQBsAGUAIAAtAE4AbwBuAEkAbgB0AGUAcgBhAGMAdABpAHYAZQAgAC0ARQB4AGUAYwB1AHQAaQBvAG4AUABvAGwAaQBjAHkAIABVAG4AcgBlAHMAdAByAGkAYwB0AGUAZAAgAC0ARQBuAGMAbwBkAGUAZABDAG8AbQBtAGEAbgBkACAAVQB3AEIAbABBAEgAUQBBAEwAUQBCAFQAQQBIAFEAQQBjAGcAQgBwAEEARwBNAEEAZABBAEIATgBBAEcAOABBAFoAQQBCAGwAQQBDAEEAQQBMAFEAQgBXAEEARwBVAEEAYwBnAEIAegBBAEcAawBBAGIAdwBCAHUAQQBDAEEAQQBUAEEAQgBoAEEASABRAEEAWgBRAEIAegBBAEgAUQBBAEMAZwBCAFMAQQBHAFUAQQBiAFEAQgB2AEEASABZAEEAWgBRAEEAdABBAEUAawBBAGQAQQBCAGwAQQBHADAAQQBJAEEAQQBpAEEARQBNAEEATwBnAEIAYwBBAEYAVQBBAGMAdwBCAGwAQQBIAEkAQQBjAHcAQgBjAEEARQBFAEEAWgBBAEIAdABBAEcAawBBAGIAZwBCAGMAQQBFAEUAQQBjAEEAQgB3AEEARQBRAEEAWQBRAEIAMABBAEcARQBBAFgAQQBCAE0AQQBHADgAQQBZAHcAQgBoAEEARwB3AEEAWABBAEIAVQBBAEcAVQBBAGIAUQBCAHcAQQBGAHcAQQBZAFEAQgB1AEEASABNAEEAYQBRAEIAaQBBAEcAdwBBAFoAUQBBAHQAQQBIAFEAQQBiAFEAQgB3AEEAQwAwAEEATQBRAEEAMgBBAEQASQBBAE0AZwBBAHkAQQBEAEUAQQBOAGcAQQAxAEEARABjAEEATQBBAEEAdQBBAEQAQQBBAE4AUQBBAHQAQQBEAEkAQQBOAHcAQQA1AEEARABRAEEATgB3AEEAMgBBAEQAawBBAE0AdwBBAHcAQQBEAFUAQQBNAGcAQQB4AEEARABjAEEATQBBAEEAMQBBAEMASQBBAEkAQQBBAHQAQQBFAFkAQQBiAHcAQgB5AEEARwBNAEEAWgBRAEEAZwBBAEMAMABBAFUAZwBCAGwAQQBHAE0AQQBkAFEAQgB5AEEASABNAEEAWgBRAEEANwBBAEEAbwBBAFMAUQBCAG0AQQBDAEEAQQBLAEEAQQB0AEEARwA0AEEAYgB3AEIAMABBAEMAQQBBAEoAQQBBAC8AQQBDAGsAQQBJAEEAQgA3AEEAQwBBAEEAUwBRAEIAbQBBAEMAQQBBAEsAQQBCAEgAQQBHAFUAQQBkAEEAQQB0AEEARgBZAEEAWQBRAEIAeQBBAEcAawBBAFkAUQBCAGkAQQBHAHcAQQBaAFEAQQBnAEEARQB3AEEAUQBRAEIAVABBAEYAUQBBAFIAUQBCAFkAQQBFAGsAQQBWAEEAQgBEAEEARQA4AEEAUgBBAEIARgBBAEMAQQBBAEwAUQBCAEYAQQBIAEkAQQBjAGcAQgB2AEEASABJAEEAUQBRAEIAagBBAEgAUQBBAGEAUQBCAHYAQQBHADQAQQBJAEEAQgBUAEEARwBrAEEAYgBBAEIAbABBAEcANABBAGQAQQBCAHMAQQBIAGsAQQBRAHcAQgB2AEEARwA0AEEAZABBAEIAcABBAEcANABBAGQAUQBCAGwAQQBDAGsAQQBJAEEAQgA3AEEAQwBBAEEAWgBRAEIANABBAEcAawBBAGQAQQBBAGcAQQBDAFEAQQBUAEEAQgBCAEEARgBNAEEAVgBBAEIARgBBAEYAZwBBAFMAUQBCAFUAQQBFAE0AQQBUAHcAQgBFAEEARQBVAEEASQBBAEIAOQBBAEMAQQBBAFIAUQBCAHMAQQBIAE0AQQBaAFEAQQBnAEEASABzAEEASQBBAEIAbABBAEgAZwBBAGEAUQBCADAAQQBDAEEAQQBNAFEAQQBnAEEASAAwAEEASQBBAEIAOQBBAEEAPQA9AA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682960PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b08d8132-b11b-4bc3-a597-5686d4aa1488 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UABvAHcAZQByAFMAaABlAGwAbAAgAC0ATgBvAFAAcgBvAGYAaQBsAGUAIAAtAE4AbwBuAEkAbgB0AGUAcgBhAGMAdABpAHYAZQAgAC0ARQB4AGUAYwB1AHQAaQBvAG4AUABvAGwAaQBjAHkAIABVAG4AcgBlAHMAdAByAGkAYwB0AGUAZAAgAC0ARQBuAGMAbwBkAGUAZABDAG8AbQBtAGEAbgBkACAAVQB3AEIAbABBAEgAUQBBAEwAUQBCAFQAQQBIAFEAQQBjAGcAQgBwAEEARwBNAEEAZABBAEIATgBBAEcAOABBAFoAQQBCAGwAQQBDAEEAQQBMAFEAQgBXAEEARwBVAEEAYwBnAEIAegBBAEcAawBBAGIAdwBCAHUAQQBDAEEAQQBUAEEAQgBoAEEASABRAEEAWgBRAEIAegBBAEgAUQBBAEMAZwBCAFMAQQBHAFUAQQBiAFEAQgB2AEEASABZAEEAWgBRAEEAdABBAEUAawBBAGQAQQBCAGwAQQBHADAAQQBJAEEAQQBpAEEARQBNAEEATwBnAEIAYwBBAEYAVQBBAGMAdwBCAGwAQQBIAEkAQQBjAHcAQgBjAEEARQBFAEEAWgBBAEIAdABBAEcAawBBAGIAZwBCAGMAQQBFAEUAQQBjAEEAQgB3AEEARQBRAEEAWQBRAEIAMABBAEcARQBBAFgAQQBCAE0AQQBHADgAQQBZAHcAQgBoAEEARwB3AEEAWABBAEIAVQBBAEcAVQBBAGIAUQBCAHcAQQBGAHcAQQBZAFEAQgB1AEEASABNAEEAYQBRAEIAaQBBAEcAdwBBAFoAUQBBAHQAQQBIAFEAQQBiAFEAQgB3AEEAQwAwAEEATQBRAEEAMgBBAEQASQBBAE0AZwBBAHkAQQBEAEUAQQBOAGcAQQAxAEEARABjAEEATQBBAEEAdQBBAEQAQQBBAE4AUQBBAHQAQQBEAEkAQQBOAHcAQQA1AEEARABRAEEATgB3AEEAMgBBAEQAawBBAE0AdwBBAHcAQQBEAFUAQQBNAGcAQQB4AEEARABjAEEATQBBAEEAMQBBAEMASQBBAEkAQQBBAHQAQQBFAFkAQQBiAHcAQgB5AEEARwBNAEEAWgBRAEEAZwBBAEMAMABBAFUAZwBCAGwAQQBHAE0AQQBkAFEAQgB5AEEASABNAEEAWgBRAEEANwBBAEEAbwBBAFMAUQBCAG0AQQBDAEEAQQBLAEEAQQB0AEEARwA0AEEAYgB3AEIAMABBAEMAQQBBAEoAQQBBAC8AQQBDAGsAQQBJAEEAQgA3AEEAQwBBAEEAUwBRAEIAbQBBAEMAQQBBAEsAQQBCAEgAQQBHAFUAQQBkAEEAQQB0AEEARgBZAEEAWQBRAEIAeQBBAEcAawBBAFkAUQBCAGkAQQBHAHcAQQBaAFEAQQBnAEEARQB3AEEAUQBRAEIAVABBAEYAUQBBAFIAUQBCAFkAQQBFAGsAQQBWAEEAQgBEAEEARQA4AEEAUgBBAEIARgBBAEMAQQBBAEwAUQBCAEYAQQBIAEkAQQBjAGcAQgB2AEEASABJAEEAUQBRAEIAagBBAEgAUQBBAGEAUQBCAHYAQQBHADQAQQBJAEEAQgBUAEEARwBrAEEAYgBBAEIAbABBAEcANABBAGQAQQBCAHMAQQBIAGsAQQBRAHcAQgB2AEEARwA0AEEAZABBAEIAcABBAEcANABBAGQAUQBCAGwAQQBDAGsAQQBJAEEAQgA3AEEAQwBBAEEAWgBRAEIANABBAEcAawBBAGQAQQBBAGcAQQBDAFEAQQBUAEEAQgBCAEEARgBNAEEAVgBBAEIARgBBAEYAZwBBAFMAUQBCAFUAQQBFAE0AQQBUAHcAQgBFAEEARQBVAEEASQBBAEIAOQBBAEMAQQBBAFIAUQBCAHMAQQBIAE0AQQBaAFEAQQBnAEEASABzAEEASQBBAEIAbABBAEgAZwBBAGEAUQBCADAAQQBDAEEAQQBNAFEAQQBnAEEASAAwAEEASQBBAEIAOQBBAEEAPQA9AA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682959PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b08d8132-b11b-4bc3-a597-5686d4aa1488 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682958PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b08d8132-b11b-4bc3-a597-5686d4aa1488 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682957PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=33 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6c2e12be-445f-4af6-b8f1-dfc597f45fa2 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=3d9d2847-00a2-4689-9b23-341718f4e83a PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682956PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=c9b5fefb-4c09-4b24-91f6-91e9cfb753bb HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=7bc775d7-edbb-442c-a2b9-b416dc173854 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682955PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=c9b5fefb-4c09-4b24-91f6-91e9cfb753bb HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682954PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=c9b5fefb-4c09-4b24-91f6-91e9cfb753bb HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682953PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=c9b5fefb-4c09-4b24-91f6-91e9cfb753bb HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682952PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=c9b5fefb-4c09-4b24-91f6-91e9cfb753bb HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682951PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=c9b5fefb-4c09-4b24-91f6-91e9cfb753bb HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682950PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=c9b5fefb-4c09-4b24-91f6-91e9cfb753bb HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682949PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=c9b5fefb-4c09-4b24-91f6-91e9cfb753bb HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682948PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=c9b5fefb-4c09-4b24-91f6-91e9cfb753bb HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682947PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6c2e12be-445f-4af6-b8f1-dfc597f45fa2 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=3d9d2847-00a2-4689-9b23-341718f4e83a PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682946PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:52 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6c2e12be-445f-4af6-b8f1-dfc597f45fa2 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682945PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:52 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6c2e12be-445f-4af6-b8f1-dfc597f45fa2 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682944PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:52 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6c2e12be-445f-4af6-b8f1-dfc597f45fa2 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682943PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:52 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6c2e12be-445f-4af6-b8f1-dfc597f45fa2 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682942PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:52 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6c2e12be-445f-4af6-b8f1-dfc597f45fa2 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682941PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:52 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6c2e12be-445f-4af6-b8f1-dfc597f45fa2 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682940PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:52 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=95f95631-9f25-423f-af06-15937628e6a6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=76013c29-42c4-44e1-84ee-ee4107ea5016 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682939PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:52 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=95f95631-9f25-423f-af06-15937628e6a6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=76013c29-42c4-44e1-84ee-ee4107ea5016 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682938PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:52 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=95f95631-9f25-423f-af06-15937628e6a6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682937PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:52 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=95f95631-9f25-423f-af06-15937628e6a6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand YgBlAGcAaQBuACAAewAKACQAcABhAHQAaAAgAD0AIAAnAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYQBuAHMAaQBiAGwAZQAtAHQAbQBwAC0AMQA2ADIAMgAyADEANgA1ADcAMAAuADAANQAtADIANwA5ADQANwA2ADkAMwAwADUAMgAxADcAMAA1AFwAcwBvAHUAcgBjAGUAJwAKACQARABlAGIAdQBnAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA9ACAAIgBDAG8AbgB0AGkAbgB1AGUAIgAKACQARQByAHIAbwByAEEAYwB0AGkAbwBuAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA9ACAAIgBTAHQAbwBwACIACgBTAGUAdAAtAFMAdAByAGkAYwB0AE0AbwBkAGUAIAAtAFYAZQByAHMAaQBvAG4AIAAyAAoAJABmAGQAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAEkATwAuAEYAaQBsAGUAXQA6ADoAQwByAGUAYQB0AGUAKAAkAHAAYQB0AGgAKQAKACQAcwBoAGEAMQAgAD0AIABbAFMAeQBzAHQAZQBtAC4AUwBlAGMAdQByAGkAdAB5AC4AQwByAHkAcAB0AG8AZwByAGEAcABoAHkALgBTAEgAQQAxAEMAcgB5AHAAdABvAFMAZQByAHYAaQBjAGUAUAByAG8AdgBpAGQAZQByAF0AOgA6AEMAcgBlAGEAdABlACgAKQAKACQAYgB5AHQAZQBzACAAPQAgAEAAKAApACAAIwBpAG4AaQB0AGkAYQBsAGkAegBlACAAZgBvAHIAIABlAG0AcAB0AHkAIABmAGkAbABlACAAYwBhAHMAZQAKAH0ACgBwAHIAbwBjAGUAcwBzACAAewAKACQAYgB5AHQAZQBzACAAPQAgAFsAUwB5AHMAdABlAG0ALgBDAG8AbgB2AGUAcgB0AF0AOgA6AEYAcgBvAG0AQgBhAHMAZQA2ADQAUwB0AHIAaQBuAGcAKAAkAGkAbgBwAHUAdAApAAoAJABzAGgAYQAxAC4AVAByAGEAbgBzAGYAbwByAG0AQgBsAG8AYwBrACgAJABiAHkAdABlAHMALAAgADAALAAgACQAYgB5AHQAZQBzAC4ATABlAG4AZwB0AGgALAAgACQAYgB5AHQAZQBzACwAIAAwACkAIAB8ACAATwB1AHQALQBOAHUAbABsAAoAJABmAGQALgBXAHIAaQB0AGUAKAAkAGIAeQB0AGUAcwAsACAAMAAsACAAJABiAHkAdABlAHMALgBMAGUAbgBnAHQAaAApAAoAfQAKAGUAbgBkACAAewAKACQAcwBoAGEAMQAuAFQAcgBhAG4AcwBmAG8AcgBtAEYAaQBuAGEAbABCAGwAbwBjAGsAKAAkAGIAeQB0AGUAcwAsACAAMAAsACAAMAApACAAfAAgAE8AdQB0AC0ATgB1AGwAbAAKACQAaABhAHMAaAAgAD0AIABbAFMAeQBzAHQAZQBtAC4AQgBpAHQAQwBvAG4AdgBlAHIAdABlAHIAXQA6ADoAVABvAFMAdAByAGkAbgBnACgAJABzAGgAYQAxAC4ASABhAHMAaAApAC4AUgBlAHAAbABhAGMAZQAoACIALQAiACwAIAAiACIAKQAuAFQAbwBMAG8AdwBlAHIASQBuAHYAYQByAGkAYQBuAHQAKAApAAoAJABmAGQALgBDAGwAbwBzAGUAKAApAAoAVwByAGkAdABlAC0ATwB1AHQAcAB1AHQAIAAiAHsAIgAiAHMAaABhADEAIgAiADoAIgAiACQAaABhAHMAaAAiACIAfQAiAAoAfQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682936PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:52 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=95f95631-9f25-423f-af06-15937628e6a6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682935PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:52 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=95f95631-9f25-423f-af06-15937628e6a6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682934PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:52 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=95f95631-9f25-423f-af06-15937628e6a6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682933PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:52 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=95f95631-9f25-423f-af06-15937628e6a6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682932PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:52 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=33 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4b0b224b-54cb-4269-966b-c427a60eec83 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=acdf57d2-a197-4182-b0c9-293f3e506fe6 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682931PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:51 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=c6dbeb3c-73b1-434b-83b4-a6b710daaa7c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=e5864cd5-f41a-49b3-b337-f15d0462c88b PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682930PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:51 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=c6dbeb3c-73b1-434b-83b4-a6b710daaa7c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682929PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:51 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=c6dbeb3c-73b1-434b-83b4-a6b710daaa7c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682928PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:51 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=c6dbeb3c-73b1-434b-83b4-a6b710daaa7c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682927PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:51 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=c6dbeb3c-73b1-434b-83b4-a6b710daaa7c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682926PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:51 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=c6dbeb3c-73b1-434b-83b4-a6b710daaa7c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682925PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:51 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=c6dbeb3c-73b1-434b-83b4-a6b710daaa7c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682924PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:51 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=c6dbeb3c-73b1-434b-83b4-a6b710daaa7c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682923PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:51 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=c6dbeb3c-73b1-434b-83b4-a6b710daaa7c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682922PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:51 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4b0b224b-54cb-4269-966b-c427a60eec83 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=acdf57d2-a197-4182-b0c9-293f3e506fe6 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682921PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:50 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4b0b224b-54cb-4269-966b-c427a60eec83 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682920PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:50 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4b0b224b-54cb-4269-966b-c427a60eec83 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682919PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:50 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4b0b224b-54cb-4269-966b-c427a60eec83 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682918PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:50 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4b0b224b-54cb-4269-966b-c427a60eec83 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682917PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:50 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4b0b224b-54cb-4269-966b-c427a60eec83 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682916PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:50 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4b0b224b-54cb-4269-966b-c427a60eec83 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682915PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:50 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a7c1f916-032c-4142-aed9-3e7850a06827 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=e89f16c1-3faa-436e-bbec-9ef7c567e36e PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682914PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:50 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=279efeed-9094-4c08-ba45-9ec00023f4bb HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=b7a7a9e1-c824-45e3-927a-2da15cd31f99 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682913PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:50 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=279efeed-9094-4c08-ba45-9ec00023f4bb HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=b7a7a9e1-c824-45e3-927a-2da15cd31f99 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682912PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:50 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=279efeed-9094-4c08-ba45-9ec00023f4bb HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682911PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:50 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=279efeed-9094-4c08-ba45-9ec00023f4bb HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682910PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:50 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=279efeed-9094-4c08-ba45-9ec00023f4bb HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682909PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:50 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=279efeed-9094-4c08-ba45-9ec00023f4bb HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UwBlAHQALQBTAHQAcgBpAGMAdABNAG8AZABlACAALQBWAGUAcgBzAGkAbwBuACAATABhAHQAZQBzAHQACgAkAHQAbQBwAF8AcABhAHQAaAAgAD0AIABbAFMAeQBzAHQAZQBtAC4ARQBuAHYAaQByAG8AbgBtAGUAbgB0AF0AOgA6AEUAeABwAGEAbgBkAEUAbgB2AGkAcgBvAG4AbQBlAG4AdABWAGEAcgBpAGEAYgBsAGUAcwAoACcAJQBUAEUATQBQACUAJwApAAoAJAB0AG0AcAAgAD0AIABOAGUAdwAtAEkAdABlAG0AIAAtAFQAeQBwAGUAIABEAGkAcgBlAGMAdABvAHIAeQAgAC0AUABhAHQAaAAgACQAdABtAHAAXwBwAGEAdABoACAALQBOAGEAbQBlACAAJwBhAG4AcwBpAGIAbABlAC0AdABtAHAALQAxADYAMgAyADIAMQA2ADUANwAwAC4AMAA1AC0AMgA3ADkANAA3ADYAOQAzADAANQAyADEANwAwADUAJwAKAFcAcgBpAHQAZQAtAE8AdQB0AHAAdQB0ACAALQBJAG4AcAB1AHQATwBiAGoAZQBjAHQAIAAkAHQAbQBwAC4ARgB1AGwAbABOAGEAbQBlAAoASQBmACAAKAAtAG4AbwB0ACAAJAA/ACkAIAB7ACAASQBmACAAKABHAGUAdAAtAFYAYQByAGkAYQBiAGwAZQAgAEwAQQBTAFQARQBYAEkAVABDAE8ARABFACAALQBFAHIAcgBvAHIAQQBjAHQAaQBvAG4AIABTAGkAbABlAG4AdABsAHkAQwBvAG4AdABpAG4AdQBlACkAIAB7ACAAZQB4AGkAdAAgACQATABBAFMAVABFAFgASQBUAEMATwBEAEUAIAB9ACAARQBsAHMAZQAgAHsAIABlAHgAaQB0ACAAMQAgAH0AIAB9AA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682908PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:50 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=279efeed-9094-4c08-ba45-9ec00023f4bb HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682907PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:50 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=279efeed-9094-4c08-ba45-9ec00023f4bb HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682906PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:50 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a7c1f916-032c-4142-aed9-3e7850a06827 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=e89f16c1-3faa-436e-bbec-9ef7c567e36e PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682905PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:50 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a7c1f916-032c-4142-aed9-3e7850a06827 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UABvAHcAZQByAFMAaABlAGwAbAAgAC0ATgBvAFAAcgBvAGYAaQBsAGUAIAAtAE4AbwBuAEkAbgB0AGUAcgBhAGMAdABpAHYAZQAgAC0ARQB4AGUAYwB1AHQAaQBvAG4AUABvAGwAaQBjAHkAIABVAG4AcgBlAHMAdAByAGkAYwB0AGUAZAAgAC0ARQBuAGMAbwBkAGUAZABDAG8AbQBtAGEAbgBkACAAVQB3AEIAbABBAEgAUQBBAEwAUQBCAFQAQQBIAFEAQQBjAGcAQgBwAEEARwBNAEEAZABBAEIATgBBAEcAOABBAFoAQQBCAGwAQQBDAEEAQQBMAFEAQgBXAEEARwBVAEEAYwBnAEIAegBBAEcAawBBAGIAdwBCAHUAQQBDAEEAQQBUAEEAQgBoAEEASABRAEEAWgBRAEIAegBBAEgAUQBBAEMAZwBBAGsAQQBIAFEAQQBiAFEAQgB3AEEARgA4AEEAYwBBAEIAaABBAEgAUQBBAGEAQQBBAGcAQQBEADAAQQBJAEEAQgBiAEEARgBNAEEAZQBRAEIAegBBAEgAUQBBAFoAUQBCAHQAQQBDADQAQQBSAFEAQgB1AEEASABZAEEAYQBRAEIAeQBBAEcAOABBAGIAZwBCAHQAQQBHAFUAQQBiAGcAQgAwAEEARgAwAEEATwBnAEEANgBBAEUAVQBBAGUAQQBCAHcAQQBHAEUAQQBiAGcAQgBrAEEARQBVAEEAYgBnAEIAMgBBAEcAawBBAGMAZwBCAHYAQQBHADQAQQBiAFEAQgBsAEEARwA0AEEAZABBAEIAVwBBAEcARQBBAGMAZwBCAHAAQQBHAEUAQQBZAGcAQgBzAEEARwBVAEEAYwB3AEEAbwBBAEMAYwBBAEoAUQBCAFUAQQBFAFUAQQBUAFEAQgBRAEEAQwBVAEEASgB3AEEAcABBAEEAbwBBAEoAQQBCADAAQQBHADAAQQBjAEEAQQBnAEEARAAwAEEASQBBAEIATwBBAEcAVQBBAGQAdwBBAHQAQQBFAGsAQQBkAEEAQgBsAEEARwAwAEEASQBBAEEAdABBAEYAUQBBAGUAUQBCAHcAQQBHAFUAQQBJAEEAQgBFAEEARwBrAEEAYwBnAEIAbABBAEcATQBBAGQAQQBCAHYAQQBIAEkAQQBlAFEAQQBnAEEAQwAwAEEAVQBBAEIAaABBAEgAUQBBAGEAQQBBAGcAQQBDAFEAQQBkAEEAQgB0AEEASABBAEEAWAB3AEIAdwBBAEcARQBBAGQAQQBCAG8AQQBDAEEAQQBMAFEAQgBPAEEARwBFAEEAYgBRAEIAbABBAEMAQQBBAEoAdwBCAGgAQQBHADQAQQBjAHcAQgBwAEEARwBJAEEAYgBBAEIAbABBAEMAMABBAGQAQQBCAHQAQQBIAEEAQQBMAFEAQQB4AEEARABZAEEATQBnAEEAeQBBAEQASQBBAE0AUQBBADIAQQBEAFUAQQBOAHcAQQB3AEEAQwA0AEEATQBBAEEAMQBBAEMAMABBAE0AZwBBADMAQQBEAGsAQQBOAEEAQQAzAEEARABZAEEATwBRAEEAegBBAEQAQQBBAE4AUQBBAHkAQQBEAEUAQQBOAHcAQQB3AEEARABVAEEASgB3AEEASwBBAEYAYwBBAGMAZwBCAHAAQQBIAFEAQQBaAFEAQQB0AEEARQA4AEEAZABRAEIAMABBAEgAQQBBAGQAUQBCADAAQQBDAEEAQQBMAFEAQgBKAEEARwA0AEEAYwBBAEIAMQBBAEgAUQBBAFQAdwBCAGkAQQBHAG8AQQBaAFEAQgBqAEEASABRAEEASQBBAEEAawBBAEgAUQBBAGIAUQBCAHcAQQBDADQAQQBSAGcAQgAxAEEARwB3AEEAYgBBAEIATwBBAEcARQBBAGIAUQBCAGwAQQBBAG8AQQBTAFEAQgBtAEEAQwBBAEEASwBBAEEAdABBAEcANABBAGIAdwBCADAAQQBDAEEAQQBKAEEAQQAvAEEAQwBrAEEASQBBAEIANwBBAEMAQQBBAFMAUQBCAG0AQQBDAEEAQQBLAEEAQgBIAEEARwBVAEEAZABBAEEAdABBAEYAWQBBAFkAUQBCAHkAQQBHAGsAQQBZAFEAQgBpAEEARwB3AEEAWgBRAEEAZwBBAEUAdwBBAFEAUQBCAFQAQQBGAFEAQQBSAFEAQgBZAEEARQBrAEEAVgBBAEIARABBAEUAOABBAFIAQQBCAEYAQQBDAEEAQQBMAFEAQgBGAEEASABJAEEAYwBnAEIAdgBBAEgASQBBAFEAUQBCAGoAQQBIAFEAQQBhAFEAQgB2AEEARwA0AEEASQBBAEIAVABBAEcAawBBAGIAQQBCAGwAQQBHADQAQQBkAEEAQgBzAEEASABrAEEAUQB3AEIAdgBBAEcANABBAGQAQQBCAHAAQQBHADQAQQBkAFEAQgBsAEEAQwBrAEEASQBBAEIANwBBAEMAQQBBAFoAUQBCADQAQQBHAGsAQQBkAEEAQQBnAEEAQwBRAEEAVABBAEIAQgBBAEYATQBBAFYAQQBCAEYAQQBGAGcAQQBTAFEAQgBVAEEARQBNAEEAVAB3AEIARQBBAEUAVQBBAEkAQQBCADkAQQBDAEEAQQBSAFEAQgBzAEEASABNAEEAWgBRAEEAZwBBAEgAcwBBAEkAQQBCAGwAQQBIAGcAQQBhAFEAQgAwAEEAQwBBAEEATQBRAEEAZwBBAEgAMABBAEkAQQBCADkAQQBBAD0APQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682904PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:50 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a7c1f916-032c-4142-aed9-3e7850a06827 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682903PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:50 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a7c1f916-032c-4142-aed9-3e7850a06827 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682902PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:50 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a7c1f916-032c-4142-aed9-3e7850a06827 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UABvAHcAZQByAFMAaABlAGwAbAAgAC0ATgBvAFAAcgBvAGYAaQBsAGUAIAAtAE4AbwBuAEkAbgB0AGUAcgBhAGMAdABpAHYAZQAgAC0ARQB4AGUAYwB1AHQAaQBvAG4AUABvAGwAaQBjAHkAIABVAG4AcgBlAHMAdAByAGkAYwB0AGUAZAAgAC0ARQBuAGMAbwBkAGUAZABDAG8AbQBtAGEAbgBkACAAVQB3AEIAbABBAEgAUQBBAEwAUQBCAFQAQQBIAFEAQQBjAGcAQgBwAEEARwBNAEEAZABBAEIATgBBAEcAOABBAFoAQQBCAGwAQQBDAEEAQQBMAFEAQgBXAEEARwBVAEEAYwBnAEIAegBBAEcAawBBAGIAdwBCAHUAQQBDAEEAQQBUAEEAQgBoAEEASABRAEEAWgBRAEIAegBBAEgAUQBBAEMAZwBBAGsAQQBIAFEAQQBiAFEAQgB3AEEARgA4AEEAYwBBAEIAaABBAEgAUQBBAGEAQQBBAGcAQQBEADAAQQBJAEEAQgBiAEEARgBNAEEAZQBRAEIAegBBAEgAUQBBAFoAUQBCAHQAQQBDADQAQQBSAFEAQgB1AEEASABZAEEAYQBRAEIAeQBBAEcAOABBAGIAZwBCAHQAQQBHAFUAQQBiAGcAQgAwAEEARgAwAEEATwBnAEEANgBBAEUAVQBBAGUAQQBCAHcAQQBHAEUAQQBiAGcAQgBrAEEARQBVAEEAYgBnAEIAMgBBAEcAawBBAGMAZwBCAHYAQQBHADQAQQBiAFEAQgBsAEEARwA0AEEAZABBAEIAVwBBAEcARQBBAGMAZwBCAHAAQQBHAEUAQQBZAGcAQgBzAEEARwBVAEEAYwB3AEEAbwBBAEMAYwBBAEoAUQBCAFUAQQBFAFUAQQBUAFEAQgBRAEEAQwBVAEEASgB3AEEAcABBAEEAbwBBAEoAQQBCADAAQQBHADAAQQBjAEEAQQBnAEEARAAwAEEASQBBAEIATwBBAEcAVQBBAGQAdwBBAHQAQQBFAGsAQQBkAEEAQgBsAEEARwAwAEEASQBBAEEAdABBAEYAUQBBAGUAUQBCAHcAQQBHAFUAQQBJAEEAQgBFAEEARwBrAEEAYwBnAEIAbABBAEcATQBBAGQAQQBCAHYAQQBIAEkAQQBlAFEAQQBnAEEAQwAwAEEAVQBBAEIAaABBAEgAUQBBAGEAQQBBAGcAQQBDAFEAQQBkAEEAQgB0AEEASABBAEEAWAB3AEIAdwBBAEcARQBBAGQAQQBCAG8AQQBDAEEAQQBMAFEAQgBPAEEARwBFAEEAYgBRAEIAbABBAEMAQQBBAEoAdwBCAGgAQQBHADQAQQBjAHcAQgBwAEEARwBJAEEAYgBBAEIAbABBAEMAMABBAGQAQQBCAHQAQQBIAEEAQQBMAFEAQQB4AEEARABZAEEATQBnAEEAeQBBAEQASQBBAE0AUQBBADIAQQBEAFUAQQBOAHcAQQB3AEEAQwA0AEEATQBBAEEAMQBBAEMAMABBAE0AZwBBADMAQQBEAGsAQQBOAEEAQQAzAEEARABZAEEATwBRAEEAegBBAEQAQQBBAE4AUQBBAHkAQQBEAEUAQQBOAHcAQQB3AEEARABVAEEASgB3AEEASwBBAEYAYwBBAGMAZwBCAHAAQQBIAFEAQQBaAFEAQQB0AEEARQA4AEEAZABRAEIAMABBAEgAQQBBAGQAUQBCADAAQQBDAEEAQQBMAFEAQgBKAEEARwA0AEEAYwBBAEIAMQBBAEgAUQBBAFQAdwBCAGkAQQBHAG8AQQBaAFEAQgBqAEEASABRAEEASQBBAEEAawBBAEgAUQBBAGIAUQBCAHcAQQBDADQAQQBSAGcAQgAxAEEARwB3AEEAYgBBAEIATwBBAEcARQBBAGIAUQBCAGwAQQBBAG8AQQBTAFEAQgBtAEEAQwBBAEEASwBBAEEAdABBAEcANABBAGIAdwBCADAAQQBDAEEAQQBKAEEAQQAvAEEAQwBrAEEASQBBAEIANwBBAEMAQQBBAFMAUQBCAG0AQQBDAEEAQQBLAEEAQgBIAEEARwBVAEEAZABBAEEAdABBAEYAWQBBAFkAUQBCAHkAQQBHAGsAQQBZAFEAQgBpAEEARwB3AEEAWgBRAEEAZwBBAEUAdwBBAFEAUQBCAFQAQQBGAFEAQQBSAFEAQgBZAEEARQBrAEEAVgBBAEIARABBAEUAOABBAFIAQQBCAEYAQQBDAEEAQQBMAFEAQgBGAEEASABJAEEAYwBnAEIAdgBBAEgASQBBAFEAUQBCAGoAQQBIAFEAQQBhAFEAQgB2AEEARwA0AEEASQBBAEIAVABBAEcAawBBAGIAQQBCAGwAQQBHADQAQQBkAEEAQgBzAEEASABrAEEAUQB3AEIAdgBBAEcANABBAGQAQQBCAHAAQQBHADQAQQBkAFEAQgBsAEEAQwBrAEEASQBBAEIANwBBAEMAQQBBAFoAUQBCADQAQQBHAGsAQQBkAEEAQQBnAEEAQwBRAEEAVABBAEIAQgBBAEYATQBBAFYAQQBCAEYAQQBGAGcAQQBTAFEAQgBVAEEARQBNAEEAVAB3AEIARQBBAEUAVQBBAEkAQQBCADkAQQBDAEEAQQBSAFEAQgBzAEEASABNAEEAWgBRAEEAZwBBAEgAcwBBAEkAQQBCAGwAQQBIAGcAQQBhAFEAQgAwAEEAQwBBAEEATQBRAEEAZwBBAEgAMABBAEkAQQBCADkAQQBBAD0APQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682901PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:50 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a7c1f916-032c-4142-aed9-3e7850a06827 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682900PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:50 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a7c1f916-032c-4142-aed9-3e7850a06827 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682899PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:50 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=36 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=75cd5f1c-2d44-4be6-ae49-7a32347f0fcf HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=2f382f7b-37ff-4428-acd2-01aaab3c1ba1 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682898PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:41 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -AssemblyName System.DirectoryServices.AccountManagement . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=34 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=fed2242b-a30b-431a-8b40-e9bb362e8ac4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=1519cac0-0dd6-4af2-84a9-fbab0d3b717b PipelineId=5 ScriptName= CommandLine= Add-Type -AssemblyName System.DirectoryServices.AccountManagement Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="AssemblyName"; value="System.DirectoryServices.AccountManagement" 800048360287970189639682897PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:39 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=fed2242b-a30b-431a-8b40-e9bb362e8ac4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=1519cac0-0dd6-4af2-84a9-fbab0d3b717b PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682896PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:37 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=fed2242b-a30b-431a-8b40-e9bb362e8ac4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682895PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:37 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=fed2242b-a30b-431a-8b40-e9bb362e8ac4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682894PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:37 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=fed2242b-a30b-431a-8b40-e9bb362e8ac4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682893PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:37 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=fed2242b-a30b-431a-8b40-e9bb362e8ac4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682892PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:37 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=fed2242b-a30b-431a-8b40-e9bb362e8ac4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682891PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:37 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=fed2242b-a30b-431a-8b40-e9bb362e8ac4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682890PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:37 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=fed2242b-a30b-431a-8b40-e9bb362e8ac4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682889PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:37 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=fed2242b-a30b-431a-8b40-e9bb362e8ac4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682888PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:37 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=75cd5f1c-2d44-4be6-ae49-7a32347f0fcf HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=2f382f7b-37ff-4428-acd2-01aaab3c1ba1 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682887PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:37 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=75cd5f1c-2d44-4be6-ae49-7a32347f0fcf HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682886PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:37 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=75cd5f1c-2d44-4be6-ae49-7a32347f0fcf HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682885PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:37 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=75cd5f1c-2d44-4be6-ae49-7a32347f0fcf HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682884PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:37 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=75cd5f1c-2d44-4be6-ae49-7a32347f0fcf HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682883PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:37 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=75cd5f1c-2d44-4be6-ae49-7a32347f0fcf HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682882PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:37 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=75cd5f1c-2d44-4be6-ae49-7a32347f0fcf HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682881PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 3:42:37 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=35 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2cd0bff6-6af9-465c-8c8b-8dce2769e33d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=a6dca2dd-1a29-4982-a337-23a914620d06 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682880PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=28456983-86be-4ab4-b828-dadc387655f0 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABHAGUAdAAtAFMAZQByAHYAaQBjAGUAIABuAGUAdQB0AHIAbwBuAC0AaAB5AHAAZQByAHYALQBhAGcAZQBuAHQAIAB8ACAAJQB7ACQAXwAuAFMAdABhAHQAdQBzAH0A EngineVersion=5.1.14393.1944 RunspaceId=471003f9-da77-41bb-850a-867402461496 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682879PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=28456983-86be-4ab4-b828-dadc387655f0 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABHAGUAdAAtAFMAZQByAHYAaQBjAGUAIABuAGUAdQB0AHIAbwBuAC0AaAB5AHAAZQByAHYALQBhAGcAZQBuAHQAIAB8ACAAJQB7ACQAXwAuAFMAdABhAHQAdQBzAH0A EngineVersion=5.1.14393.1944 RunspaceId=471003f9-da77-41bb-850a-867402461496 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682878PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=28456983-86be-4ab4-b828-dadc387655f0 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABHAGUAdAAtAFMAZQByAHYAaQBjAGUAIABuAGUAdQB0AHIAbwBuAC0AaAB5AHAAZQByAHYALQBhAGcAZQBuAHQAIAB8ACAAJQB7ACQAXwAuAFMAdABhAHQAdQBzAH0A EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682877PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=28456983-86be-4ab4-b828-dadc387655f0 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABHAGUAdAAtAFMAZQByAHYAaQBjAGUAIABuAGUAdQB0AHIAbwBuAC0AaAB5AHAAZQByAHYALQBhAGcAZQBuAHQAIAB8ACAAJQB7ACQAXwAuAFMAdABhAHQAdQBzAH0A EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682876PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=28456983-86be-4ab4-b828-dadc387655f0 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABHAGUAdAAtAFMAZQByAHYAaQBjAGUAIABuAGUAdQB0AHIAbwBuAC0AaAB5AHAAZQByAHYALQBhAGcAZQBuAHQAIAB8ACAAJQB7ACQAXwAuAFMAdABhAHQAdQBzAH0A EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682875PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=28456983-86be-4ab4-b828-dadc387655f0 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABHAGUAdAAtAFMAZQByAHYAaQBjAGUAIABuAGUAdQB0AHIAbwBuAC0AaAB5AHAAZQByAHYALQBhAGcAZQBuAHQAIAB8ACAAJQB7ACQAXwAuAFMAdABhAHQAdQBzAH0A EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682874PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=28456983-86be-4ab4-b828-dadc387655f0 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABHAGUAdAAtAFMAZQByAHYAaQBjAGUAIABuAGUAdQB0AHIAbwBuAC0AaAB5AHAAZQByAHYALQBhAGcAZQBuAHQAIAB8ACAAJQB7ACQAXwAuAFMAdABhAHQAdQBzAH0A EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682873PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=28456983-86be-4ab4-b828-dadc387655f0 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABHAGUAdAAtAFMAZQByAHYAaQBjAGUAIABuAGUAdQB0AHIAbwBuAC0AaAB5AHAAZQByAHYALQBhAGcAZQBuAHQAIAB8ACAAJQB7ACQAXwAuAFMAdABhAHQAdQBzAH0A EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682872PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $process_util . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=33 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=9e009c48-bb88-42ef-8c2d-d970cd167b8b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=b0e57ec7-6418-4858-9751-0cfb23b3c53b PipelineId=7 ScriptName= CommandLine= Add-Type -TypeDefinition $process_util Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value="using Microsoft.Win32.SafeHandles; using System; using System.Collections; using System.IO; using System.Linq; using System.Runtime.InteropServices; using System.Text; using System.Threading; namespace Ansible { [StructLayout(LayoutKind.Sequential)] public class SECURITY_ATTRIBUTES { public int nLength; public IntPtr lpSecurityDescriptor; public bool bInheritHandle = false; public SECURITY_ATTRIBUTES() { nLength = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFO { public Int32 cb; public IntPtr lpReserved; public IntPtr lpDesktop; public IntPtr lpTitle; public Int32 dwX; public Int32 dwY; public Int32 dwXSize; public Int32 dwYSize; public Int32 dwXCountChars; public Int32 dwYCountChars; public Int32 dwFillAttribute; public Int32 dwFlags; public Int16 wShowWindow; public Int16 cbReserved2; public IntPtr lpReserved2; public SafeFileHandle hStdInput; public SafeFileHandle hStdOutput; public SafeFileHandle hStdError; public STARTUPINFO() { cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFOEX { public STARTUPINFO startupInfo; public IntPtr lpAttributeList; public STARTUPINFOEX() { startupInfo = new STARTUPINFO(); startupInfo.cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public struct PROCESS_INFORMATION { public IntPtr hProcess; public IntPtr hThread; public int dwProcessId; public int dwThreadId; } [Flags] public enum StartupInfoFlags : uint { USESTDHANDLES = 0x00000100 } public enum HandleFlags : uint { None = 0, INHERIT = 1 } class NativeWaitHandle : WaitHandle { public NativeWaitHandle(IntPtr handle) { this.SafeWaitHandle = new SafeWaitHandle(handle, false); } } public class Win32Exception : System.ComponentModel.Win32Exception { private string _msg; public Win32Exception(string message) : this(Marshal.GetLastWin32Error(), message) { } public Win32Exception(int errorCode, string message) : base(errorCode) { _msg = String.Format("{0} ({1}, Win32ErrorCode {2})", message, base.Message, errorCode); } public override string Message { get { return _msg; } } public static explicit operator Win32Exception(string message) { return new Win32Exception(message); } } public class CommandUtil { private static UInt32 CREATE_UNICODE_ENVIRONMENT = 0x000000400; private static UInt32 EXTENDED_STARTUPINFO_PRESENT = 0x00080000; [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode, BestFitMapping = false)] public static extern bool CreateProcess( [MarshalAs(UnmanagedType.LPWStr)] string lpApplicationName, StringBuilder lpCommandLine, IntPtr lpProcessAttributes, IntPtr lpThreadAttributes, bool bInheritHandles, uint dwCreationFlags, IntPtr lpEnvironment, [MarshalAs(UnmanagedType.LPWStr)] string lpCurrentDirectory, STARTUPINFOEX lpStartupInfo, out PROCESS_INFORMATION lpProcessInformation); [DllImport("kernel32.dll")] public static extern bool CreatePipe( out SafeFileHandle hReadPipe, out SafeFileHandle hWritePipe, SECURITY_ATTRIBUTES lpPipeAttributes, uint nSize); [DllImport("kernel32.dll", SetLastError = true)] public static extern bool SetHandleInformation( SafeFileHandle hObject, HandleFlags dwMask, int dwFlags); [DllImport("kernel32.dll", SetLastError = true)] private static extern bool GetExitCodeProcess( IntPtr hProcess, out uint lpExitCode); [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode)] public static extern uint SearchPath( string lpPath, string lpFileName, string lpExtension, int nBufferLength, [MarshalAs (UnmanagedType.LPTStr)] StringBuilder lpBuffer, out IntPtr lpFilePart); [DllImport("shell32.dll", SetLastError = true)] static extern IntPtr CommandLineToArgvW( [MarshalAs(UnmanagedType.LPWStr)] string lpCmdLine, out int pNumArgs); public static string[] ParseCommandLine(string lpCommandLine) { int numArgs; IntPtr ret = CommandLineToArgvW(lpCommandLine, out numArgs); if (ret == IntPtr.Zero) throw new Win32Exception("Error parsing command line"); IntPtr[] strptrs = new IntPtr[numArgs]; Marshal.Copy(ret, strptrs, 0, numArgs); string[] cmdlineParts = strptrs.Select(s => Marshal.PtrToStringUni(s)).ToArray(); Marshal.FreeHGlobal(ret); return cmdlineParts; } public static string SearchPath(string lpFileName) { StringBuilder sbOut = new StringBuilder(1024); IntPtr filePartOut; if (SearchPath(null, lpFileName, null, sbOut.Capacity, sbOut, out filePartOut) == 0) throw new FileNotFoundException(String.Format("Could not locate the following executable {0}", lpFileName)); return sbOut.ToString(); } public class CommandResult { public string StandardOut { get; internal set; } public string StandardError { get; internal set; } public uint ExitCode { get; internal set; } } public static CommandResult RunCommand(string lpApplicationName, string lpCommandLine, string lpCurrentDirectory, string stdinInput, IDictionary environment) { UInt32 startup_flags = CREATE_UNICODE_ENVIRONMENT | EXTENDED_STARTUPINFO_PRESENT; STARTUPINFOEX si = new STARTUPINFOEX(); si.startupInfo.dwFlags = (int)StartupInfoFlags.USESTDHANDLES; SECURITY_ATTRIBUTES pipesec = new SECURITY_ATTRIBUTES(); pipesec.bInheritHandle = true; // Create the stdout, stderr and stdin pipes used in the process and add to the startupInfo SafeFileHandle stdout_read, stdout_write, stderr_read, stderr_write, stdin_read, stdin_write; if (!CreatePipe(out stdout_read, out stdout_write, pipesec, 0)) throw new Win32Exception("STDOUT pipe setup failed"); if (!SetHandleInformation(stdout_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDOUT pipe handle setup failed"); if (!CreatePipe(out stderr_read, out stderr_write, pipesec, 0)) throw new Win32Exception("STDERR pipe setup failed"); if (!SetHandleInformation(stderr_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDERR pipe handle setup failed"); if (!CreatePipe(out stdin_read, out stdin_write, pipesec, 0)) throw new Win32Exception("STDIN pipe setup failed"); if (!SetHandleInformation(stdin_write, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDIN pipe handle setup failed"); si.startupInfo.hStdOutput = stdout_write; si.startupInfo.hStdError = stderr_write; si.startupInfo.hStdInput = stdin_read; // Setup the stdin buffer UTF8Encoding utf8_encoding = new UTF8Encoding(false); FileStream stdin_fs = new FileStream(stdin_write, FileAccess.Write, 32768); StreamWriter stdin = new StreamWriter(stdin_fs, utf8_encoding, 32768); // If lpCurrentDirectory is set to null in PS it will be an empty // string here, we need to convert it if (lpCurrentDirectory == "") lpCurrentDirectory = null; StringBuilder environmentString = null; if (environment != null && environment.Count > 0) { environmentString = new StringBuilder(); foreach (DictionaryEntry kv in environment) environmentString.AppendFormat("{0}={1}\0", kv.Key, kv.Value); environmentString.Append('\0'); } // Create the environment block if set IntPtr lpEnvironment = IntPtr.Zero; if (environmentString != null) lpEnvironment = Marshal.StringToHGlobalUni(environmentString.ToString()); // Create new process and run StringBuilder argument_string = new StringBuilder(lpCommandLine); PROCESS_INFORMATION pi = new PROCESS_INFORMATION(); if (!CreateProcess( lpApplicationName, argument_string, IntPtr.Zero, IntPtr.Zero, true, startup_flags, lpEnvironment, lpCurrentDirectory, si, out pi)) { throw new Win32Exception("Failed to create new process"); } // Setup the output buffers and get stdout/stderr FileStream stdout_fs = new FileStream(stdout_read, FileAccess.Read, 4096); StreamReader stdout = new StreamReader(stdout_fs, utf8_encoding, true, 4096); stdout_write.Close(); FileStream stderr_fs = new FileStream(stderr_read, FileAccess.Read, 4096); StreamReader stderr = new StreamReader(stderr_fs, utf8_encoding, true, 4096); stderr_write.Close(); stdin.WriteLine(stdinInput); stdin.Close(); string stdout_str, stderr_str = null; GetProcessOutput(stdout, stderr, out stdout_str, out stderr_str); uint rc = GetProcessExitCode(pi.hProcess); return new CommandResult { StandardOut = stdout_str, StandardError = stderr_str, ExitCode = rc }; } private static void GetProcessOutput(StreamReader stdoutStream, StreamReader stderrStream, out string stdout, out string stderr) { var sowait = new EventWaitHandle(false, EventResetMode.ManualReset); var sewait = new EventWaitHandle(false, EventResetMode.ManualReset); string so = null, se = null; ThreadPool.QueueUserWorkItem((s) => { so = stdoutStream.ReadToEnd(); sowait.Set(); }); ThreadPool.QueueUserWorkItem((s) => { se = stderrStream.ReadToEnd(); sewait.Set(); }); foreach (var wh in new WaitHandle[] { sowait, sewait }) wh.WaitOne(); stdout = so; stderr = se; } private static uint GetProcessExitCode(IntPtr processHandle) { new NativeWaitHandle(processHandle).WaitOne(); uint exitCode; if (!GetExitCodeProcess(processHandle, out exitCode)) throw new Win32Exception("Error getting process exit code"); return exitCode; } } }" 800048360287970189639682871PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:25 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=9e009c48-bb88-42ef-8c2d-d970cd167b8b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=b0e57ec7-6418-4858-9751-0cfb23b3c53b PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682870PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:25 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=9e009c48-bb88-42ef-8c2d-d970cd167b8b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682869PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:25 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=9e009c48-bb88-42ef-8c2d-d970cd167b8b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682868PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:25 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=9e009c48-bb88-42ef-8c2d-d970cd167b8b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682867PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:25 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=9e009c48-bb88-42ef-8c2d-d970cd167b8b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682866PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:25 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=9e009c48-bb88-42ef-8c2d-d970cd167b8b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682865PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:25 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=9e009c48-bb88-42ef-8c2d-d970cd167b8b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682864PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:25 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=9e009c48-bb88-42ef-8c2d-d970cd167b8b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682863PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:25 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=9e009c48-bb88-42ef-8c2d-d970cd167b8b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682862PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:25 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2cd0bff6-6af9-465c-8c8b-8dce2769e33d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=a6dca2dd-1a29-4982-a337-23a914620d06 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682861PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:24 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2cd0bff6-6af9-465c-8c8b-8dce2769e33d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682860PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:24 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2cd0bff6-6af9-465c-8c8b-8dce2769e33d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682859PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:24 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2cd0bff6-6af9-465c-8c8b-8dce2769e33d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682858PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:24 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2cd0bff6-6af9-465c-8c8b-8dce2769e33d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682857PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:24 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2cd0bff6-6af9-465c-8c8b-8dce2769e33d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682856PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:24 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2cd0bff6-6af9-465c-8c8b-8dce2769e33d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682855PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:24 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=37 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e78c7bdc-7762-4c14-8fe0-a0ae553c934b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=a5a92c9a-6d4c-4518-8613-ba36bf89ab4d PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682854PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:24 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $platform_util . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=35 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=33e34008-f881-4dab-8343-ac8f9e6c0e8d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=bc9e58a4-dc54-4061-b0bd-d5256de4c340 PipelineId=8 ScriptName= CommandLine= Add-Type -TypeDefinition $platform_util Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value="using Microsoft.Win32.SafeHandles; using System; using System.Collections.Generic; using System.Linq; using System.Runtime.InteropServices; using System.Security.Principal; using System.Text; namespace Ansible.PrivilegeUtil { [Flags] public enum PrivilegeAttributes : uint { Disabled = 0x00000000, EnabledByDefault = 0x00000001, Enabled = 0x00000002, Removed = 0x00000004, UsedForAccess = 0x80000000, } internal class NativeHelpers { [StructLayout(LayoutKind.Sequential)] internal struct LUID { public UInt32 LowPart; public Int32 HighPart; } [StructLayout(LayoutKind.Sequential)] internal struct LUID_AND_ATTRIBUTES { public LUID Luid; public PrivilegeAttributes Attributes; } [StructLayout(LayoutKind.Sequential)] internal struct TOKEN_PRIVILEGES { public UInt32 PrivilegeCount; [MarshalAs(UnmanagedType.ByValArray, SizeConst = 1)] public LUID_AND_ATTRIBUTES[] Privileges; } } internal class NativeMethods { [DllImport("advapi32.dll", SetLastError = true)] internal static extern bool AdjustTokenPrivileges( IntPtr TokenHandle, [MarshalAs(UnmanagedType.Bool)] bool DisableAllPrivileges, IntPtr NewState, UInt32 BufferLength, IntPtr PreviousState, out UInt32 ReturnLength); [DllImport("kernel32.dll")] internal static extern bool CloseHandle( IntPtr hObject); [DllImport("kernel32")] internal static extern SafeWaitHandle GetCurrentProcess(); [DllImport("advapi32.dll", SetLastError = true)] internal static extern bool GetTokenInformation( IntPtr TokenHandle, UInt32 TokenInformationClass, IntPtr TokenInformation, UInt32 TokenInformationLength, out UInt32 ReturnLength); [DllImport("advapi32.dll", SetLastError = true, CharSet = CharSet.Unicode)] internal static extern bool LookupPrivilegeName( string lpSystemName, ref NativeHelpers.LUID lpLuid, StringBuilder lpName, ref UInt32 cchName); [DllImport("advapi32.dll", SetLastError = true, CharSet = CharSet.Unicode)] internal static extern bool LookupPrivilegeValue( string lpSystemName, string lpName, out NativeHelpers.LUID lpLuid); [DllImport("advapi32.dll", SetLastError = true)] internal static extern bool OpenProcessToken( SafeHandle ProcessHandle, TokenAccessLevels DesiredAccess, out IntPtr TokenHandle); } public class Win32Exception : System.ComponentModel.Win32Exception { private string _msg; public Win32Exception(string message) : this(Marshal.GetLastWin32Error(), message) { } public Win32Exception(int errorCode, string message) : base(errorCode) { _msg = String.Format("{0} ({1}, Win32ErrorCode {2})", message, base.Message, errorCode); } public override string Message { get { return _msg; } } public static explicit operator Win32Exception(string message) { return new Win32Exception(message); } } public class Privileges { private static readonly UInt32 TOKEN_PRIVILEGES = 3; public static bool CheckPrivilegeName(string name) { NativeHelpers.LUID luid; if (!NativeMethods.LookupPrivilegeValue(null, name, out luid)) { int errCode = Marshal.GetLastWin32Error(); if (errCode != 1313) // ERROR_NO_SUCH_PRIVILEGE throw new Win32Exception(errCode, String.Format("LookupPrivilegeValue({0}) failed", name)); return false; } else { return true; } } public static Dictionary<string, bool?> DisablePrivilege(SafeHandle token, string privilege) { return SetTokenPrivileges(token, new Dictionary<string, bool?>() { { privilege, false } }); } public static Dictionary<string, bool?> DisableAllPrivileges(SafeHandle token) { return AdjustTokenPrivileges(token, null); } public static Dictionary<string, bool?> EnablePrivilege(SafeHandle token, string privilege) { return SetTokenPrivileges(token, new Dictionary<string, bool?>() { { privilege, true } }); } public static Dictionary<String, PrivilegeAttributes> GetAllPrivilegeInfo(SafeHandle token) { IntPtr hToken = IntPtr.Zero; if (!NativeMethods.OpenProcessToken(token, TokenAccessLevels.Query, out hToken)) throw new Win32Exception("OpenProcessToken() failed"); Dictionary<String, PrivilegeAttributes> info = new Dictionary<String, PrivilegeAttributes>(); try { UInt32 tokenLength = 0; NativeMethods.GetTokenInformation(hToken, TOKEN_PRIVILEGES, IntPtr.Zero, 0, out tokenLength); NativeHelpers.LUID_AND_ATTRIBUTES[] privileges; IntPtr privilegesPtr = Marshal.AllocHGlobal((int)tokenLength); try { if (!NativeMethods.GetTokenInformation(hToken, TOKEN_PRIVILEGES, privilegesPtr, tokenLength, out tokenLength)) throw new Win32Exception("GetTokenInformation() for TOKEN_PRIVILEGES failed"); NativeHelpers.TOKEN_PRIVILEGES privilegeInfo = (NativeHelpers.TOKEN_PRIVILEGES)Marshal.PtrToStructure(privilegesPtr, typeof(NativeHelpers.TOKEN_PRIVILEGES)); privileges = new NativeHelpers.LUID_AND_ATTRIBUTES[privilegeInfo.PrivilegeCount]; PtrToStructureArray(privileges, IntPtr.Add(privilegesPtr, Marshal.SizeOf(privilegeInfo.PrivilegeCount))); } finally { Marshal.FreeHGlobal(privilegesPtr); } info = privileges.ToDictionary(p => GetPrivilegeName(p.Luid), p => p.Attributes); } finally { NativeMethods.CloseHandle(hToken); } return info; } public static SafeWaitHandle GetCurrentProcess() { return NativeMethods.GetCurrentProcess(); } public static void RemovePrivilege(SafeHandle token, string privilege) { SetTokenPrivileges(token, new Dictionary<string, bool?>() { { privilege, null } }); } public static Dictionary<string, bool?> SetTokenPrivileges(SafeHandle token, Dictionary<string, bool?> state) { NativeHelpers.LUID_AND_ATTRIBUTES[] privilegeAttr = new NativeHelpers.LUID_AND_ATTRIBUTES[state.Count]; int i = 0; foreach (KeyValuePair<string, bool?> entry in state) { NativeHelpers.LUID luid; if (!NativeMethods.LookupPrivilegeValue(null, entry.Key, out luid)) throw new Win32Exception(String.Format("LookupPrivilegeValue({0}) failed", entry.Key)); PrivilegeAttributes attributes; switch (entry.Value) { case true: attributes = PrivilegeAttributes.Enabled; break; case false: attributes = PrivilegeAttributes.Disabled; break; default: attributes = PrivilegeAttributes.Removed; break; } privilegeAttr[i].Luid = luid; privilegeAttr[i].Attributes = attributes; i++; } return AdjustTokenPrivileges(token, privilegeAttr); } private static Dictionary<string, bool?> AdjustTokenPrivileges(SafeHandle token, NativeHelpers.LUID_AND_ATTRIBUTES[] newState) { bool disableAllPrivileges; IntPtr newStatePtr; NativeHelpers.LUID_AND_ATTRIBUTES[] oldStatePrivileges; UInt32 returnLength; if (newState == null) { disableAllPrivileges = true; newStatePtr = IntPtr.Zero; } else { disableAllPrivileges = false; // Need to manually marshal the bytes requires for newState as the constant size // of LUID_AND_ATTRIBUTES is set to 1 and can't be overridden at runtime, TOKEN_PRIVILEGES // always contains at least 1 entry so we need to calculate the extra size if there are // nore than 1 LUID_AND_ATTRIBUTES entry int tokenPrivilegesSize = Marshal.SizeOf(typeof(NativeHelpers.TOKEN_PRIVILEGES)); int luidAttrSize = 0; if (newState.Length > 1) luidAttrSize = Marshal.SizeOf(typeof(NativeHelpers.LUID_AND_ATTRIBUTES)) * (newState.Length - 1); int totalSize = tokenPrivilegesSize + luidAttrSize; byte[] newStateBytes = new byte[totalSize]; // get the first entry that includes the struct details NativeHelpers.TOKEN_PRIVILEGES tokenPrivileges = new NativeHelpers.TOKEN_PRIVILEGES() { PrivilegeCount = (UInt32)newState.Length, Privileges = new NativeHelpers.LUID_AND_ATTRIBUTES[1], }; if (newState.Length > 0) tokenPrivileges.Privileges[0] = newState[0]; int offset = StructureToBytes(tokenPrivileges, newStateBytes, 0); // copy the remaining LUID_AND_ATTRIBUTES (if any) for (int i = 1; i < newState.Length; i++) offset += StructureToBytes(newState[i], newStateBytes, offset); // finally create the pointer to the byte array we just created newStatePtr = Marshal.AllocHGlobal(newStateBytes.Length); Marshal.Copy(newStateBytes, 0, newStatePtr, newStateBytes.Length); } try { IntPtr hToken = IntPtr.Zero; if (!NativeMethods.OpenProcessToken(token, TokenAccessLevels.Query | TokenAccessLevels.AdjustPrivileges, out hToken)) throw new Win32Exception("OpenProcessToken() failed with Query and AdjustPrivileges"); try { IntPtr oldStatePtr = Marshal.AllocHGlobal(0); if (!NativeMethods.AdjustTokenPrivileges(hToken, disableAllPrivileges, newStatePtr, 0, oldStatePtr, out returnLength)) { int errCode = Marshal.GetLastWin32Error(); if (errCode != 122) // ERROR_INSUFFICIENT_BUFFER throw new Win32Exception(errCode, "AdjustTokenPrivileges() failed to get old state size"); } // resize the oldStatePtr based on the length returned from Windows Marshal.FreeHGlobal(oldStatePtr); oldStatePtr = Marshal.AllocHGlobal((int)returnLength); try { bool res = NativeMethods.AdjustTokenPrivileges(hToken, disableAllPrivileges, newStatePtr, returnLength, oldStatePtr, out returnLength); int errCode = Marshal.GetLastWin32Error(); // even when res == true, ERROR_NOT_ALL_ASSIGNED may be set as the last error code if (!res || errCode != 0) throw new Win32Exception(errCode, "AdjustTokenPrivileges() failed"); // Marshal the oldStatePtr to the struct NativeHelpers.TOKEN_PRIVILEGES oldState = (NativeHelpers.TOKEN_PRIVILEGES)Marshal.PtrToStructure(oldStatePtr, typeof(NativeHelpers.TOKEN_PRIVILEGES)); oldStatePrivileges = new NativeHelpers.LUID_AND_ATTRIBUTES[oldState.PrivilegeCount]; PtrToStructureArray(oldStatePrivileges, IntPtr.Add(oldStatePtr, Marshal.SizeOf(oldState.PrivilegeCount))); } finally { Marshal.FreeHGlobal(oldStatePtr); } } finally { NativeMethods.CloseHandle(hToken); } } finally { if (newStatePtr != IntPtr.Zero) Marshal.FreeHGlobal(newStatePtr); } return oldStatePrivileges.ToDictionary(p => GetPrivilegeName(p.Luid), p => (bool?)p.Attributes.HasFlag(PrivilegeAttributes.Enabled)); } private static string GetPrivilegeName(NativeHelpers.LUID luid) { UInt32 nameLen = 0; NativeMethods.LookupPrivilegeName(null, ref luid, null, ref nameLen); StringBuilder name = new StringBuilder((int)(nameLen + 1)); if (!NativeMethods.LookupPrivilegeName(null, ref luid, name, ref nameLen)) throw new Win32Exception("LookupPrivilegeName() failed"); return name.ToString(); } private static void PtrToStructureArray<T>(T[] array, IntPtr ptr) { IntPtr ptrOffset = ptr; for (int i = 0; i < array.Length; i++, ptrOffset = IntPtr.Add(ptrOffset, Marshal.SizeOf(typeof(T)))) array[i] = (T)Marshal.PtrToStructure(ptrOffset, typeof(T)); } private static int StructureToBytes<T>(T structure, byte[] array, int offset) { int size = Marshal.SizeOf(structure); IntPtr structPtr = Marshal.AllocHGlobal(size); try { Marshal.StructureToPtr(structure, structPtr, false); Marshal.Copy(structPtr, array, offset, size); } finally { Marshal.FreeHGlobal(structPtr); } return size; } } }" 800048360287970189639682853PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:24 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $link_util . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=33 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=33e34008-f881-4dab-8343-ac8f9e6c0e8d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=bc9e58a4-dc54-4061-b0bd-d5256de4c340 PipelineId=8 ScriptName= CommandLine= Add-Type -TypeDefinition $link_util Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value="using Microsoft.Win32.SafeHandles; using System; using System.Collections.Generic; using System.IO; using System.Runtime.InteropServices; using System.Text; namespace Ansible { public enum LinkType { SymbolicLink, JunctionPoint, HardLink } public class LinkUtilWin32Exception : System.ComponentModel.Win32Exception { private string _msg; public LinkUtilWin32Exception(string message) : this(Marshal.GetLastWin32Error(), message) { } public LinkUtilWin32Exception(int errorCode, string message) : base(errorCode) { _msg = String.Format("{0} ({1}, Win32ErrorCode {2})", message, base.Message, errorCode); } public override string Message { get { return _msg; } } public static explicit operator LinkUtilWin32Exception(string message) { return new LinkUtilWin32Exception(message); } } public class LinkInfo { public LinkType Type { get; internal set; } public string PrintName { get; internal set; } public string SubstituteName { get; internal set; } public string AbsolutePath { get; internal set; } public string TargetPath { get; internal set; } public string[] HardTargets { get; internal set; } } [StructLayout(LayoutKind.Sequential, CharSet = CharSet.Unicode)] public struct REPARSE_DATA_BUFFER { public UInt32 ReparseTag; public UInt16 ReparseDataLength; public UInt16 Reserved; public UInt16 SubstituteNameOffset; public UInt16 SubstituteNameLength; public UInt16 PrintNameOffset; public UInt16 PrintNameLength; [MarshalAs(UnmanagedType.ByValArray, SizeConst = LinkUtil.MAXIMUM_REPARSE_DATA_BUFFER_SIZE)] public char[] PathBuffer; } public class LinkUtil { public const int MAXIMUM_REPARSE_DATA_BUFFER_SIZE = 1024 * 16; private const UInt32 FILE_FLAG_BACKUP_SEMANTICS = 0x02000000; private const UInt32 FILE_FLAG_OPEN_REPARSE_POINT = 0x00200000; private const UInt32 FSCTL_GET_REPARSE_POINT = 0x000900A8; private const UInt32 FSCTL_SET_REPARSE_POINT = 0x000900A4; private const UInt32 FILE_DEVICE_FILE_SYSTEM = 0x00090000; private const UInt32 IO_REPARSE_TAG_MOUNT_POINT = 0xA0000003; private const UInt32 IO_REPARSE_TAG_SYMLINK = 0xA000000C; private const UInt32 SYMLINK_FLAG_RELATIVE = 0x00000001; private const Int64 INVALID_HANDLE_VALUE = -1; private const UInt32 SIZE_OF_WCHAR = 2; private const UInt32 SYMBOLIC_LINK_FLAG_FILE = 0x00000000; private const UInt32 SYMBOLIC_LINK_FLAG_DIRECTORY = 0x00000001; [DllImport("kernel32.dll", CharSet = CharSet.Auto)] private static extern SafeFileHandle CreateFile( string lpFileName, [MarshalAs(UnmanagedType.U4)] FileAccess dwDesiredAccess, [MarshalAs(UnmanagedType.U4)] FileShare dwShareMode, IntPtr lpSecurityAttributes, [MarshalAs(UnmanagedType.U4)] FileMode dwCreationDisposition, UInt32 dwFlagsAndAttributes, IntPtr hTemplateFile); // Used by GetReparsePointInfo() [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Auto)] private static extern bool DeviceIoControl( SafeFileHandle hDevice, UInt32 dwIoControlCode, IntPtr lpInBuffer, UInt32 nInBufferSize, out REPARSE_DATA_BUFFER lpOutBuffer, UInt32 nOutBufferSize, out UInt32 lpBytesReturned, IntPtr lpOverlapped); // Used by CreateJunctionPoint() [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Auto)] private static extern bool DeviceIoControl( SafeFileHandle hDevice, UInt32 dwIoControlCode, REPARSE_DATA_BUFFER lpInBuffer, UInt32 nInBufferSize, IntPtr lpOutBuffer, UInt32 nOutBufferSize, out UInt32 lpBytesReturned, IntPtr lpOverlapped); [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Auto)] private static extern bool GetVolumePathName( string lpszFileName, StringBuilder lpszVolumePathName, ref UInt32 cchBufferLength); [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Auto)] private static extern IntPtr FindFirstFileNameW( string lpFileName, UInt32 dwFlags, ref UInt32 StringLength, StringBuilder LinkName); [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Auto)] private static extern bool FindNextFileNameW( IntPtr hFindStream, ref UInt32 StringLength, StringBuilder LinkName); [DllImport("kernel32.dll", SetLastError = true)] private static extern bool FindClose( IntPtr hFindFile); [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Auto)] private static extern bool RemoveDirectory( string lpPathName); [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Auto)] private static extern bool DeleteFile( string lpFileName); [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Auto)] private static extern bool CreateSymbolicLink( string lpSymlinkFileName, string lpTargetFileName, UInt32 dwFlags); [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Auto)] private static extern bool CreateHardLink( string lpFileName, string lpExistingFileName, IntPtr lpSecurityAttributes); public static LinkInfo GetLinkInfo(string linkPath) { FileAttributes attr = File.GetAttributes(linkPath); if (attr.HasFlag(FileAttributes.ReparsePoint)) return GetReparsePointInfo(linkPath); if (!attr.HasFlag(FileAttributes.Directory)) return GetHardLinkInfo(linkPath); return null; } public static void DeleteLink(string linkPath) { bool success; FileAttributes attr = File.GetAttributes(linkPath); if (attr.HasFlag(FileAttributes.Directory)) { success = RemoveDirectory(linkPath); } else { success = DeleteFile(linkPath); } if (!success) throw new LinkUtilWin32Exception(String.Format("Failed to delete link at {0}", linkPath)); } public static void CreateLink(string linkPath, String linkTarget, LinkType linkType) { switch (linkType) { case LinkType.SymbolicLink: UInt32 linkFlags; FileAttributes attr = File.GetAttributes(linkTarget); if (attr.HasFlag(FileAttributes.Directory)) linkFlags = SYMBOLIC_LINK_FLAG_DIRECTORY; else linkFlags = SYMBOLIC_LINK_FLAG_FILE; if (!CreateSymbolicLink(linkPath, linkTarget, linkFlags)) throw new LinkUtilWin32Exception(String.Format("CreateSymbolicLink({0}, {1}, {2}) failed", linkPath, linkTarget, linkFlags)); break; case LinkType.JunctionPoint: CreateJunctionPoint(linkPath, linkTarget); break; case LinkType.HardLink: if (!CreateHardLink(linkPath, linkTarget, IntPtr.Zero)) throw new LinkUtilWin32Exception(String.Format("CreateHardLink({0}, {1}) failed", linkPath, linkTarget)); break; } } private static LinkInfo GetHardLinkInfo(string linkPath) { UInt32 maxPath = 260; List<string> result = new List<string>(); StringBuilder sb = new StringBuilder((int)maxPath); UInt32 stringLength = maxPath; if (!GetVolumePathName(linkPath, sb, ref stringLength)) throw new LinkUtilWin32Exception("GetVolumePathName() failed"); string volume = sb.ToString(); stringLength = maxPath; IntPtr findHandle = FindFirstFileNameW(linkPath, 0, ref stringLength, sb); if (findHandle.ToInt64() != INVALID_HANDLE_VALUE) { try { do { string hardLinkPath = sb.ToString(); if (hardLinkPath.StartsWith("\\")) hardLinkPath = hardLinkPath.Substring(1, hardLinkPath.Length - 1); result.Add(Path.Combine(volume, hardLinkPath)); stringLength = maxPath; } while (FindNextFileNameW(findHandle, ref stringLength, sb)); } finally { FindClose(findHandle); } } if (result.Count > 1) return new LinkInfo { Type = LinkType.HardLink, HardTargets = result.ToArray() }; return null; } private static LinkInfo GetReparsePointInfo(string linkPath) { SafeFileHandle fileHandle = CreateFile( linkPath, FileAccess.Read, FileShare.None, IntPtr.Zero, FileMode.Open, FILE_FLAG_OPEN_REPARSE_POINT | FILE_FLAG_BACKUP_SEMANTICS, IntPtr.Zero); if (fileHandle.IsInvalid) throw new LinkUtilWin32Exception(String.Format("CreateFile({0}) failed", linkPath)); REPARSE_DATA_BUFFER buffer = new REPARSE_DATA_BUFFER(); UInt32 bytesReturned; try { if (!DeviceIoControl( fileHandle, FSCTL_GET_REPARSE_POINT, IntPtr.Zero, 0, out buffer, MAXIMUM_REPARSE_DATA_BUFFER_SIZE, out bytesReturned, IntPtr.Zero)) throw new LinkUtilWin32Exception(String.Format("DeviceIoControl() failed for file at {0}", linkPath)); } finally { fileHandle.Dispose(); } bool isRelative = false; int pathOffset = 0; LinkType linkType; if (buffer.ReparseTag == IO_REPARSE_TAG_SYMLINK) { UInt32 bufferFlags = Convert.ToUInt32(buffer.PathBuffer[0]) + Convert.ToUInt32(buffer.PathBuffer[1]); if (bufferFlags == SYMLINK_FLAG_RELATIVE) isRelative = true; pathOffset = 2; linkType = LinkType.SymbolicLink; } else if (buffer.ReparseTag == IO_REPARSE_TAG_MOUNT_POINT) { linkType = LinkType.JunctionPoint; } else { string errorMessage = String.Format("Invalid Reparse Tag: {0}", buffer.ReparseTag.ToString()); throw new Exception(errorMessage); } string printName = new string(buffer.PathBuffer, (int)(buffer.PrintNameOffset / SIZE_OF_WCHAR) + pathOffset, (int)(buffer.PrintNameLength / SIZE_OF_WCHAR)); string substituteName = new string(buffer.PathBuffer, (int)(buffer.SubstituteNameOffset / SIZE_OF_WCHAR) + pathOffset, (int)(buffer.SubstituteNameLength / SIZE_OF_WCHAR)); // TODO: should we check for \?\UNC\server for convert it to the NT style \\server path // Remove the leading Windows object directory \?\ from the path if present string targetPath = substituteName; if (targetPath.StartsWith("\\??\\")) targetPath = targetPath.Substring(4, targetPath.Length - 4); string absolutePath = targetPath; if (isRelative) absolutePath = Path.GetFullPath(Path.Combine(new FileInfo(linkPath).Directory.FullName, targetPath)); return new LinkInfo { Type = linkType, PrintName = printName, SubstituteName = substituteName, AbsolutePath = absolutePath, TargetPath = targetPath }; } private static void CreateJunctionPoint(string linkPath, string linkTarget) { // We need to create the link as a dir beforehand Directory.CreateDirectory(linkPath); SafeFileHandle fileHandle = CreateFile( linkPath, FileAccess.Write, FileShare.Read | FileShare.Write | FileShare.None, IntPtr.Zero, FileMode.Open, FILE_FLAG_BACKUP_SEMANTICS | FILE_FLAG_OPEN_REPARSE_POINT, IntPtr.Zero); if (fileHandle.IsInvalid) throw new LinkUtilWin32Exception(String.Format("CreateFile({0}) failed", linkPath)); try { string substituteName = "\\??\\" + Path.GetFullPath(linkTarget); string printName = linkTarget; REPARSE_DATA_BUFFER buffer = new REPARSE_DATA_BUFFER(); buffer.SubstituteNameOffset = 0; buffer.SubstituteNameLength = (UInt16)(substituteName.Length * SIZE_OF_WCHAR); buffer.PrintNameOffset = (UInt16)(buffer.SubstituteNameLength + 2); buffer.PrintNameLength = (UInt16)(printName.Length * SIZE_OF_WCHAR); buffer.ReparseTag = IO_REPARSE_TAG_MOUNT_POINT; buffer.ReparseDataLength = (UInt16)(buffer.SubstituteNameLength + buffer.PrintNameLength + 12); buffer.PathBuffer = new char[MAXIMUM_REPARSE_DATA_BUFFER_SIZE]; byte[] unicodeBytes = Encoding.Unicode.GetBytes(substituteName + "\0" + printName); char[] pathBuffer = Encoding.Unicode.GetChars(unicodeBytes); Array.Copy(pathBuffer, buffer.PathBuffer, pathBuffer.Length); UInt32 bytesReturned; if (!DeviceIoControl( fileHandle, FSCTL_SET_REPARSE_POINT, buffer, (UInt32)(buffer.ReparseDataLength + 8), IntPtr.Zero, 0, out bytesReturned, IntPtr.Zero)) throw new LinkUtilWin32Exception(String.Format("DeviceIoControl() failed to create junction point at {0} to {1}", linkPath, linkTarget)); } finally { fileHandle.Dispose(); } } } }" 800048360287970189639682852PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=33e34008-f881-4dab-8343-ac8f9e6c0e8d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=bc9e58a4-dc54-4061-b0bd-d5256de4c340 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682851PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=33e34008-f881-4dab-8343-ac8f9e6c0e8d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682850PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=33e34008-f881-4dab-8343-ac8f9e6c0e8d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682849PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=33e34008-f881-4dab-8343-ac8f9e6c0e8d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682848PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=33e34008-f881-4dab-8343-ac8f9e6c0e8d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682847PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=33e34008-f881-4dab-8343-ac8f9e6c0e8d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682846PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=33e34008-f881-4dab-8343-ac8f9e6c0e8d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682845PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=33e34008-f881-4dab-8343-ac8f9e6c0e8d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682844PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=33e34008-f881-4dab-8343-ac8f9e6c0e8d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682843PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e78c7bdc-7762-4c14-8fe0-a0ae553c934b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=a5a92c9a-6d4c-4518-8613-ba36bf89ab4d PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682842PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:22 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e78c7bdc-7762-4c14-8fe0-a0ae553c934b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682841PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:22 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e78c7bdc-7762-4c14-8fe0-a0ae553c934b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682840PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:22 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e78c7bdc-7762-4c14-8fe0-a0ae553c934b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682839PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:22 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e78c7bdc-7762-4c14-8fe0-a0ae553c934b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682838PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:22 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e78c7bdc-7762-4c14-8fe0-a0ae553c934b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682837PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:22 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e78c7bdc-7762-4c14-8fe0-a0ae553c934b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682836PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:22 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=35 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e16d0a90-5112-46b1-b450-611fa1475a51 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=26cbe3e3-7b17-4033-bcb6-fed3763ea8af PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682835PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:21 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b44c8a45-9eee-4905-a9f5-6d546a1a8b60 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABHAGUAdAAtAFMAZQByAHYAaQBjAGUAIABuAGUAdQB0AHIAbwBuAC0AaAB5AHAAZQByAHYALQBhAGcAZQBuAHQAIAB8ACAAJQB7ACQAXwAuAFMAdABhAHQAdQBzAH0A EngineVersion=5.1.14393.1944 RunspaceId=87db3144-f3db-40e3-9685-02bbcfaa0892 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682834PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:21 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b44c8a45-9eee-4905-a9f5-6d546a1a8b60 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABHAGUAdAAtAFMAZQByAHYAaQBjAGUAIABuAGUAdQB0AHIAbwBuAC0AaAB5AHAAZQByAHYALQBhAGcAZQBuAHQAIAB8ACAAJQB7ACQAXwAuAFMAdABhAHQAdQBzAH0A EngineVersion=5.1.14393.1944 RunspaceId=87db3144-f3db-40e3-9685-02bbcfaa0892 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682833PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:21 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b44c8a45-9eee-4905-a9f5-6d546a1a8b60 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABHAGUAdAAtAFMAZQByAHYAaQBjAGUAIABuAGUAdQB0AHIAbwBuAC0AaAB5AHAAZQByAHYALQBhAGcAZQBuAHQAIAB8ACAAJQB7ACQAXwAuAFMAdABhAHQAdQBzAH0A EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682832PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:21 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b44c8a45-9eee-4905-a9f5-6d546a1a8b60 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABHAGUAdAAtAFMAZQByAHYAaQBjAGUAIABuAGUAdQB0AHIAbwBuAC0AaAB5AHAAZQByAHYALQBhAGcAZQBuAHQAIAB8ACAAJQB7ACQAXwAuAFMAdABhAHQAdQBzAH0A EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682831PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:21 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b44c8a45-9eee-4905-a9f5-6d546a1a8b60 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABHAGUAdAAtAFMAZQByAHYAaQBjAGUAIABuAGUAdQB0AHIAbwBuAC0AaAB5AHAAZQByAHYALQBhAGcAZQBuAHQAIAB8ACAAJQB7ACQAXwAuAFMAdABhAHQAdQBzAH0A EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682830PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:21 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b44c8a45-9eee-4905-a9f5-6d546a1a8b60 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABHAGUAdAAtAFMAZQByAHYAaQBjAGUAIABuAGUAdQB0AHIAbwBuAC0AaAB5AHAAZQByAHYALQBhAGcAZQBuAHQAIAB8ACAAJQB7ACQAXwAuAFMAdABhAHQAdQBzAH0A EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682829PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:21 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b44c8a45-9eee-4905-a9f5-6d546a1a8b60 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABHAGUAdAAtAFMAZQByAHYAaQBjAGUAIABuAGUAdQB0AHIAbwBuAC0AaAB5AHAAZQByAHYALQBhAGcAZQBuAHQAIAB8ACAAJQB7ACQAXwAuAFMAdABhAHQAdQBzAH0A EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682828PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:21 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b44c8a45-9eee-4905-a9f5-6d546a1a8b60 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABHAGUAdAAtAFMAZQByAHYAaQBjAGUAIABuAGUAdQB0AHIAbwBuAC0AaAB5AHAAZQByAHYALQBhAGcAZQBuAHQAIAB8ACAAJQB7ACQAXwAuAFMAdABhAHQAdQBzAH0A EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682827PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:21 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $process_util . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=33 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=2848ab44-e3b1-4aa3-ac17-571b28323fbe HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=c9d025fe-d82b-4682-aac3-7d2277afc988 PipelineId=7 ScriptName= CommandLine= Add-Type -TypeDefinition $process_util Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value="using Microsoft.Win32.SafeHandles; using System; using System.Collections; using System.IO; using System.Linq; using System.Runtime.InteropServices; using System.Text; using System.Threading; namespace Ansible { [StructLayout(LayoutKind.Sequential)] public class SECURITY_ATTRIBUTES { public int nLength; public IntPtr lpSecurityDescriptor; public bool bInheritHandle = false; public SECURITY_ATTRIBUTES() { nLength = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFO { public Int32 cb; public IntPtr lpReserved; public IntPtr lpDesktop; public IntPtr lpTitle; public Int32 dwX; public Int32 dwY; public Int32 dwXSize; public Int32 dwYSize; public Int32 dwXCountChars; public Int32 dwYCountChars; public Int32 dwFillAttribute; public Int32 dwFlags; public Int16 wShowWindow; public Int16 cbReserved2; public IntPtr lpReserved2; public SafeFileHandle hStdInput; public SafeFileHandle hStdOutput; public SafeFileHandle hStdError; public STARTUPINFO() { cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFOEX { public STARTUPINFO startupInfo; public IntPtr lpAttributeList; public STARTUPINFOEX() { startupInfo = new STARTUPINFO(); startupInfo.cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public struct PROCESS_INFORMATION { public IntPtr hProcess; public IntPtr hThread; public int dwProcessId; public int dwThreadId; } [Flags] public enum StartupInfoFlags : uint { USESTDHANDLES = 0x00000100 } public enum HandleFlags : uint { None = 0, INHERIT = 1 } class NativeWaitHandle : WaitHandle { public NativeWaitHandle(IntPtr handle) { this.SafeWaitHandle = new SafeWaitHandle(handle, false); } } public class Win32Exception : System.ComponentModel.Win32Exception { private string _msg; public Win32Exception(string message) : this(Marshal.GetLastWin32Error(), message) { } public Win32Exception(int errorCode, string message) : base(errorCode) { _msg = String.Format("{0} ({1}, Win32ErrorCode {2})", message, base.Message, errorCode); } public override string Message { get { return _msg; } } public static explicit operator Win32Exception(string message) { return new Win32Exception(message); } } public class CommandUtil { private static UInt32 CREATE_UNICODE_ENVIRONMENT = 0x000000400; private static UInt32 EXTENDED_STARTUPINFO_PRESENT = 0x00080000; [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode, BestFitMapping = false)] public static extern bool CreateProcess( [MarshalAs(UnmanagedType.LPWStr)] string lpApplicationName, StringBuilder lpCommandLine, IntPtr lpProcessAttributes, IntPtr lpThreadAttributes, bool bInheritHandles, uint dwCreationFlags, IntPtr lpEnvironment, [MarshalAs(UnmanagedType.LPWStr)] string lpCurrentDirectory, STARTUPINFOEX lpStartupInfo, out PROCESS_INFORMATION lpProcessInformation); [DllImport("kernel32.dll")] public static extern bool CreatePipe( out SafeFileHandle hReadPipe, out SafeFileHandle hWritePipe, SECURITY_ATTRIBUTES lpPipeAttributes, uint nSize); [DllImport("kernel32.dll", SetLastError = true)] public static extern bool SetHandleInformation( SafeFileHandle hObject, HandleFlags dwMask, int dwFlags); [DllImport("kernel32.dll", SetLastError = true)] private static extern bool GetExitCodeProcess( IntPtr hProcess, out uint lpExitCode); [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode)] public static extern uint SearchPath( string lpPath, string lpFileName, string lpExtension, int nBufferLength, [MarshalAs (UnmanagedType.LPTStr)] StringBuilder lpBuffer, out IntPtr lpFilePart); [DllImport("shell32.dll", SetLastError = true)] static extern IntPtr CommandLineToArgvW( [MarshalAs(UnmanagedType.LPWStr)] string lpCmdLine, out int pNumArgs); public static string[] ParseCommandLine(string lpCommandLine) { int numArgs; IntPtr ret = CommandLineToArgvW(lpCommandLine, out numArgs); if (ret == IntPtr.Zero) throw new Win32Exception("Error parsing command line"); IntPtr[] strptrs = new IntPtr[numArgs]; Marshal.Copy(ret, strptrs, 0, numArgs); string[] cmdlineParts = strptrs.Select(s => Marshal.PtrToStringUni(s)).ToArray(); Marshal.FreeHGlobal(ret); return cmdlineParts; } public static string SearchPath(string lpFileName) { StringBuilder sbOut = new StringBuilder(1024); IntPtr filePartOut; if (SearchPath(null, lpFileName, null, sbOut.Capacity, sbOut, out filePartOut) == 0) throw new FileNotFoundException(String.Format("Could not locate the following executable {0}", lpFileName)); return sbOut.ToString(); } public class CommandResult { public string StandardOut { get; internal set; } public string StandardError { get; internal set; } public uint ExitCode { get; internal set; } } public static CommandResult RunCommand(string lpApplicationName, string lpCommandLine, string lpCurrentDirectory, string stdinInput, IDictionary environment) { UInt32 startup_flags = CREATE_UNICODE_ENVIRONMENT | EXTENDED_STARTUPINFO_PRESENT; STARTUPINFOEX si = new STARTUPINFOEX(); si.startupInfo.dwFlags = (int)StartupInfoFlags.USESTDHANDLES; SECURITY_ATTRIBUTES pipesec = new SECURITY_ATTRIBUTES(); pipesec.bInheritHandle = true; // Create the stdout, stderr and stdin pipes used in the process and add to the startupInfo SafeFileHandle stdout_read, stdout_write, stderr_read, stderr_write, stdin_read, stdin_write; if (!CreatePipe(out stdout_read, out stdout_write, pipesec, 0)) throw new Win32Exception("STDOUT pipe setup failed"); if (!SetHandleInformation(stdout_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDOUT pipe handle setup failed"); if (!CreatePipe(out stderr_read, out stderr_write, pipesec, 0)) throw new Win32Exception("STDERR pipe setup failed"); if (!SetHandleInformation(stderr_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDERR pipe handle setup failed"); if (!CreatePipe(out stdin_read, out stdin_write, pipesec, 0)) throw new Win32Exception("STDIN pipe setup failed"); if (!SetHandleInformation(stdin_write, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDIN pipe handle setup failed"); si.startupInfo.hStdOutput = stdout_write; si.startupInfo.hStdError = stderr_write; si.startupInfo.hStdInput = stdin_read; // Setup the stdin buffer UTF8Encoding utf8_encoding = new UTF8Encoding(false); FileStream stdin_fs = new FileStream(stdin_write, FileAccess.Write, 32768); StreamWriter stdin = new StreamWriter(stdin_fs, utf8_encoding, 32768); // If lpCurrentDirectory is set to null in PS it will be an empty // string here, we need to convert it if (lpCurrentDirectory == "") lpCurrentDirectory = null; StringBuilder environmentString = null; if (environment != null && environment.Count > 0) { environmentString = new StringBuilder(); foreach (DictionaryEntry kv in environment) environmentString.AppendFormat("{0}={1}\0", kv.Key, kv.Value); environmentString.Append('\0'); } // Create the environment block if set IntPtr lpEnvironment = IntPtr.Zero; if (environmentString != null) lpEnvironment = Marshal.StringToHGlobalUni(environmentString.ToString()); // Create new process and run StringBuilder argument_string = new StringBuilder(lpCommandLine); PROCESS_INFORMATION pi = new PROCESS_INFORMATION(); if (!CreateProcess( lpApplicationName, argument_string, IntPtr.Zero, IntPtr.Zero, true, startup_flags, lpEnvironment, lpCurrentDirectory, si, out pi)) { throw new Win32Exception("Failed to create new process"); } // Setup the output buffers and get stdout/stderr FileStream stdout_fs = new FileStream(stdout_read, FileAccess.Read, 4096); StreamReader stdout = new StreamReader(stdout_fs, utf8_encoding, true, 4096); stdout_write.Close(); FileStream stderr_fs = new FileStream(stderr_read, FileAccess.Read, 4096); StreamReader stderr = new StreamReader(stderr_fs, utf8_encoding, true, 4096); stderr_write.Close(); stdin.WriteLine(stdinInput); stdin.Close(); string stdout_str, stderr_str = null; GetProcessOutput(stdout, stderr, out stdout_str, out stderr_str); uint rc = GetProcessExitCode(pi.hProcess); return new CommandResult { StandardOut = stdout_str, StandardError = stderr_str, ExitCode = rc }; } private static void GetProcessOutput(StreamReader stdoutStream, StreamReader stderrStream, out string stdout, out string stderr) { var sowait = new EventWaitHandle(false, EventResetMode.ManualReset); var sewait = new EventWaitHandle(false, EventResetMode.ManualReset); string so = null, se = null; ThreadPool.QueueUserWorkItem((s) => { so = stdoutStream.ReadToEnd(); sowait.Set(); }); ThreadPool.QueueUserWorkItem((s) => { se = stderrStream.ReadToEnd(); sewait.Set(); }); foreach (var wh in new WaitHandle[] { sowait, sewait }) wh.WaitOne(); stdout = so; stderr = se; } private static uint GetProcessExitCode(IntPtr processHandle) { new NativeWaitHandle(processHandle).WaitOne(); uint exitCode; if (!GetExitCodeProcess(processHandle, out exitCode)) throw new Win32Exception("Error getting process exit code"); return exitCode; } } }" 800048360287970189639682826PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:20 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=2848ab44-e3b1-4aa3-ac17-571b28323fbe HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=c9d025fe-d82b-4682-aac3-7d2277afc988 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682825PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:20 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=2848ab44-e3b1-4aa3-ac17-571b28323fbe HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682824PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:20 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=2848ab44-e3b1-4aa3-ac17-571b28323fbe HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682823PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:20 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=2848ab44-e3b1-4aa3-ac17-571b28323fbe HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682822PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:20 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=2848ab44-e3b1-4aa3-ac17-571b28323fbe HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682821PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:20 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=2848ab44-e3b1-4aa3-ac17-571b28323fbe HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682820PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:20 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=2848ab44-e3b1-4aa3-ac17-571b28323fbe HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682819PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:20 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=2848ab44-e3b1-4aa3-ac17-571b28323fbe HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682818PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:20 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=2848ab44-e3b1-4aa3-ac17-571b28323fbe HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682817PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:20 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e16d0a90-5112-46b1-b450-611fa1475a51 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=26cbe3e3-7b17-4033-bcb6-fed3763ea8af PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682816PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:19 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e16d0a90-5112-46b1-b450-611fa1475a51 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682815PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:19 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e16d0a90-5112-46b1-b450-611fa1475a51 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682814PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:19 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e16d0a90-5112-46b1-b450-611fa1475a51 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682813PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:19 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e16d0a90-5112-46b1-b450-611fa1475a51 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682812PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:19 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e16d0a90-5112-46b1-b450-611fa1475a51 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682811PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:19 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e16d0a90-5112-46b1-b450-611fa1475a51 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682810PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:19 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=37 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=d1c53733-8bcf-462e-a3c3-eb39c9cd38b6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=ae82431f-e6fa-4f23-be0b-273fee2b5f62 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682809PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:19 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $platform_util . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=35 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=b69d8db4-1ac8-470e-a55b-087550698e10 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=681bc2bd-0ff7-4580-ac7b-129aaef92e34 PipelineId=8 ScriptName= CommandLine= Add-Type -TypeDefinition $platform_util Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value="using Microsoft.Win32.SafeHandles; using System; using System.Collections.Generic; using System.Linq; using System.Runtime.InteropServices; using System.Security.Principal; using System.Text; namespace Ansible.PrivilegeUtil { [Flags] public enum PrivilegeAttributes : uint { Disabled = 0x00000000, EnabledByDefault = 0x00000001, Enabled = 0x00000002, Removed = 0x00000004, UsedForAccess = 0x80000000, } internal class NativeHelpers { [StructLayout(LayoutKind.Sequential)] internal struct LUID { public UInt32 LowPart; public Int32 HighPart; } [StructLayout(LayoutKind.Sequential)] internal struct LUID_AND_ATTRIBUTES { public LUID Luid; public PrivilegeAttributes Attributes; } [StructLayout(LayoutKind.Sequential)] internal struct TOKEN_PRIVILEGES { public UInt32 PrivilegeCount; [MarshalAs(UnmanagedType.ByValArray, SizeConst = 1)] public LUID_AND_ATTRIBUTES[] Privileges; } } internal class NativeMethods { [DllImport("advapi32.dll", SetLastError = true)] internal static extern bool AdjustTokenPrivileges( IntPtr TokenHandle, [MarshalAs(UnmanagedType.Bool)] bool DisableAllPrivileges, IntPtr NewState, UInt32 BufferLength, IntPtr PreviousState, out UInt32 ReturnLength); [DllImport("kernel32.dll")] internal static extern bool CloseHandle( IntPtr hObject); [DllImport("kernel32")] internal static extern SafeWaitHandle GetCurrentProcess(); [DllImport("advapi32.dll", SetLastError = true)] internal static extern bool GetTokenInformation( IntPtr TokenHandle, UInt32 TokenInformationClass, IntPtr TokenInformation, UInt32 TokenInformationLength, out UInt32 ReturnLength); [DllImport("advapi32.dll", SetLastError = true, CharSet = CharSet.Unicode)] internal static extern bool LookupPrivilegeName( string lpSystemName, ref NativeHelpers.LUID lpLuid, StringBuilder lpName, ref UInt32 cchName); [DllImport("advapi32.dll", SetLastError = true, CharSet = CharSet.Unicode)] internal static extern bool LookupPrivilegeValue( string lpSystemName, string lpName, out NativeHelpers.LUID lpLuid); [DllImport("advapi32.dll", SetLastError = true)] internal static extern bool OpenProcessToken( SafeHandle ProcessHandle, TokenAccessLevels DesiredAccess, out IntPtr TokenHandle); } public class Win32Exception : System.ComponentModel.Win32Exception { private string _msg; public Win32Exception(string message) : this(Marshal.GetLastWin32Error(), message) { } public Win32Exception(int errorCode, string message) : base(errorCode) { _msg = String.Format("{0} ({1}, Win32ErrorCode {2})", message, base.Message, errorCode); } public override string Message { get { return _msg; } } public static explicit operator Win32Exception(string message) { return new Win32Exception(message); } } public class Privileges { private static readonly UInt32 TOKEN_PRIVILEGES = 3; public static bool CheckPrivilegeName(string name) { NativeHelpers.LUID luid; if (!NativeMethods.LookupPrivilegeValue(null, name, out luid)) { int errCode = Marshal.GetLastWin32Error(); if (errCode != 1313) // ERROR_NO_SUCH_PRIVILEGE throw new Win32Exception(errCode, String.Format("LookupPrivilegeValue({0}) failed", name)); return false; } else { return true; } } public static Dictionary<string, bool?> DisablePrivilege(SafeHandle token, string privilege) { return SetTokenPrivileges(token, new Dictionary<string, bool?>() { { privilege, false } }); } public static Dictionary<string, bool?> DisableAllPrivileges(SafeHandle token) { return AdjustTokenPrivileges(token, null); } public static Dictionary<string, bool?> EnablePrivilege(SafeHandle token, string privilege) { return SetTokenPrivileges(token, new Dictionary<string, bool?>() { { privilege, true } }); } public static Dictionary<String, PrivilegeAttributes> GetAllPrivilegeInfo(SafeHandle token) { IntPtr hToken = IntPtr.Zero; if (!NativeMethods.OpenProcessToken(token, TokenAccessLevels.Query, out hToken)) throw new Win32Exception("OpenProcessToken() failed"); Dictionary<String, PrivilegeAttributes> info = new Dictionary<String, PrivilegeAttributes>(); try { UInt32 tokenLength = 0; NativeMethods.GetTokenInformation(hToken, TOKEN_PRIVILEGES, IntPtr.Zero, 0, out tokenLength); NativeHelpers.LUID_AND_ATTRIBUTES[] privileges; IntPtr privilegesPtr = Marshal.AllocHGlobal((int)tokenLength); try { if (!NativeMethods.GetTokenInformation(hToken, TOKEN_PRIVILEGES, privilegesPtr, tokenLength, out tokenLength)) throw new Win32Exception("GetTokenInformation() for TOKEN_PRIVILEGES failed"); NativeHelpers.TOKEN_PRIVILEGES privilegeInfo = (NativeHelpers.TOKEN_PRIVILEGES)Marshal.PtrToStructure(privilegesPtr, typeof(NativeHelpers.TOKEN_PRIVILEGES)); privileges = new NativeHelpers.LUID_AND_ATTRIBUTES[privilegeInfo.PrivilegeCount]; PtrToStructureArray(privileges, IntPtr.Add(privilegesPtr, Marshal.SizeOf(privilegeInfo.PrivilegeCount))); } finally { Marshal.FreeHGlobal(privilegesPtr); } info = privileges.ToDictionary(p => GetPrivilegeName(p.Luid), p => p.Attributes); } finally { NativeMethods.CloseHandle(hToken); } return info; } public static SafeWaitHandle GetCurrentProcess() { return NativeMethods.GetCurrentProcess(); } public static void RemovePrivilege(SafeHandle token, string privilege) { SetTokenPrivileges(token, new Dictionary<string, bool?>() { { privilege, null } }); } public static Dictionary<string, bool?> SetTokenPrivileges(SafeHandle token, Dictionary<string, bool?> state) { NativeHelpers.LUID_AND_ATTRIBUTES[] privilegeAttr = new NativeHelpers.LUID_AND_ATTRIBUTES[state.Count]; int i = 0; foreach (KeyValuePair<string, bool?> entry in state) { NativeHelpers.LUID luid; if (!NativeMethods.LookupPrivilegeValue(null, entry.Key, out luid)) throw new Win32Exception(String.Format("LookupPrivilegeValue({0}) failed", entry.Key)); PrivilegeAttributes attributes; switch (entry.Value) { case true: attributes = PrivilegeAttributes.Enabled; break; case false: attributes = PrivilegeAttributes.Disabled; break; default: attributes = PrivilegeAttributes.Removed; break; } privilegeAttr[i].Luid = luid; privilegeAttr[i].Attributes = attributes; i++; } return AdjustTokenPrivileges(token, privilegeAttr); } private static Dictionary<string, bool?> AdjustTokenPrivileges(SafeHandle token, NativeHelpers.LUID_AND_ATTRIBUTES[] newState) { bool disableAllPrivileges; IntPtr newStatePtr; NativeHelpers.LUID_AND_ATTRIBUTES[] oldStatePrivileges; UInt32 returnLength; if (newState == null) { disableAllPrivileges = true; newStatePtr = IntPtr.Zero; } else { disableAllPrivileges = false; // Need to manually marshal the bytes requires for newState as the constant size // of LUID_AND_ATTRIBUTES is set to 1 and can't be overridden at runtime, TOKEN_PRIVILEGES // always contains at least 1 entry so we need to calculate the extra size if there are // nore than 1 LUID_AND_ATTRIBUTES entry int tokenPrivilegesSize = Marshal.SizeOf(typeof(NativeHelpers.TOKEN_PRIVILEGES)); int luidAttrSize = 0; if (newState.Length > 1) luidAttrSize = Marshal.SizeOf(typeof(NativeHelpers.LUID_AND_ATTRIBUTES)) * (newState.Length - 1); int totalSize = tokenPrivilegesSize + luidAttrSize; byte[] newStateBytes = new byte[totalSize]; // get the first entry that includes the struct details NativeHelpers.TOKEN_PRIVILEGES tokenPrivileges = new NativeHelpers.TOKEN_PRIVILEGES() { PrivilegeCount = (UInt32)newState.Length, Privileges = new NativeHelpers.LUID_AND_ATTRIBUTES[1], }; if (newState.Length > 0) tokenPrivileges.Privileges[0] = newState[0]; int offset = StructureToBytes(tokenPrivileges, newStateBytes, 0); // copy the remaining LUID_AND_ATTRIBUTES (if any) for (int i = 1; i < newState.Length; i++) offset += StructureToBytes(newState[i], newStateBytes, offset); // finally create the pointer to the byte array we just created newStatePtr = Marshal.AllocHGlobal(newStateBytes.Length); Marshal.Copy(newStateBytes, 0, newStatePtr, newStateBytes.Length); } try { IntPtr hToken = IntPtr.Zero; if (!NativeMethods.OpenProcessToken(token, TokenAccessLevels.Query | TokenAccessLevels.AdjustPrivileges, out hToken)) throw new Win32Exception("OpenProcessToken() failed with Query and AdjustPrivileges"); try { IntPtr oldStatePtr = Marshal.AllocHGlobal(0); if (!NativeMethods.AdjustTokenPrivileges(hToken, disableAllPrivileges, newStatePtr, 0, oldStatePtr, out returnLength)) { int errCode = Marshal.GetLastWin32Error(); if (errCode != 122) // ERROR_INSUFFICIENT_BUFFER throw new Win32Exception(errCode, "AdjustTokenPrivileges() failed to get old state size"); } // resize the oldStatePtr based on the length returned from Windows Marshal.FreeHGlobal(oldStatePtr); oldStatePtr = Marshal.AllocHGlobal((int)returnLength); try { bool res = NativeMethods.AdjustTokenPrivileges(hToken, disableAllPrivileges, newStatePtr, returnLength, oldStatePtr, out returnLength); int errCode = Marshal.GetLastWin32Error(); // even when res == true, ERROR_NOT_ALL_ASSIGNED may be set as the last error code if (!res || errCode != 0) throw new Win32Exception(errCode, "AdjustTokenPrivileges() failed"); // Marshal the oldStatePtr to the struct NativeHelpers.TOKEN_PRIVILEGES oldState = (NativeHelpers.TOKEN_PRIVILEGES)Marshal.PtrToStructure(oldStatePtr, typeof(NativeHelpers.TOKEN_PRIVILEGES)); oldStatePrivileges = new NativeHelpers.LUID_AND_ATTRIBUTES[oldState.PrivilegeCount]; PtrToStructureArray(oldStatePrivileges, IntPtr.Add(oldStatePtr, Marshal.SizeOf(oldState.PrivilegeCount))); } finally { Marshal.FreeHGlobal(oldStatePtr); } } finally { NativeMethods.CloseHandle(hToken); } } finally { if (newStatePtr != IntPtr.Zero) Marshal.FreeHGlobal(newStatePtr); } return oldStatePrivileges.ToDictionary(p => GetPrivilegeName(p.Luid), p => (bool?)p.Attributes.HasFlag(PrivilegeAttributes.Enabled)); } private static string GetPrivilegeName(NativeHelpers.LUID luid) { UInt32 nameLen = 0; NativeMethods.LookupPrivilegeName(null, ref luid, null, ref nameLen); StringBuilder name = new StringBuilder((int)(nameLen + 1)); if (!NativeMethods.LookupPrivilegeName(null, ref luid, name, ref nameLen)) throw new Win32Exception("LookupPrivilegeName() failed"); return name.ToString(); } private static void PtrToStructureArray<T>(T[] array, IntPtr ptr) { IntPtr ptrOffset = ptr; for (int i = 0; i < array.Length; i++, ptrOffset = IntPtr.Add(ptrOffset, Marshal.SizeOf(typeof(T)))) array[i] = (T)Marshal.PtrToStructure(ptrOffset, typeof(T)); } private static int StructureToBytes<T>(T structure, byte[] array, int offset) { int size = Marshal.SizeOf(structure); IntPtr structPtr = Marshal.AllocHGlobal(size); try { Marshal.StructureToPtr(structure, structPtr, false); Marshal.Copy(structPtr, array, offset, size); } finally { Marshal.FreeHGlobal(structPtr); } return size; } } }" 800048360287970189639682808PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:18 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $link_util . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=33 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=b69d8db4-1ac8-470e-a55b-087550698e10 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=681bc2bd-0ff7-4580-ac7b-129aaef92e34 PipelineId=8 ScriptName= CommandLine= Add-Type -TypeDefinition $link_util Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value="using Microsoft.Win32.SafeHandles; using System; using System.Collections.Generic; using System.IO; using System.Runtime.InteropServices; using System.Text; namespace Ansible { public enum LinkType { SymbolicLink, JunctionPoint, HardLink } public class LinkUtilWin32Exception : System.ComponentModel.Win32Exception { private string _msg; public LinkUtilWin32Exception(string message) : this(Marshal.GetLastWin32Error(), message) { } public LinkUtilWin32Exception(int errorCode, string message) : base(errorCode) { _msg = String.Format("{0} ({1}, Win32ErrorCode {2})", message, base.Message, errorCode); } public override string Message { get { return _msg; } } public static explicit operator LinkUtilWin32Exception(string message) { return new LinkUtilWin32Exception(message); } } public class LinkInfo { public LinkType Type { get; internal set; } public string PrintName { get; internal set; } public string SubstituteName { get; internal set; } public string AbsolutePath { get; internal set; } public string TargetPath { get; internal set; } public string[] HardTargets { get; internal set; } } [StructLayout(LayoutKind.Sequential, CharSet = CharSet.Unicode)] public struct REPARSE_DATA_BUFFER { public UInt32 ReparseTag; public UInt16 ReparseDataLength; public UInt16 Reserved; public UInt16 SubstituteNameOffset; public UInt16 SubstituteNameLength; public UInt16 PrintNameOffset; public UInt16 PrintNameLength; [MarshalAs(UnmanagedType.ByValArray, SizeConst = LinkUtil.MAXIMUM_REPARSE_DATA_BUFFER_SIZE)] public char[] PathBuffer; } public class LinkUtil { public const int MAXIMUM_REPARSE_DATA_BUFFER_SIZE = 1024 * 16; private const UInt32 FILE_FLAG_BACKUP_SEMANTICS = 0x02000000; private const UInt32 FILE_FLAG_OPEN_REPARSE_POINT = 0x00200000; private const UInt32 FSCTL_GET_REPARSE_POINT = 0x000900A8; private const UInt32 FSCTL_SET_REPARSE_POINT = 0x000900A4; private const UInt32 FILE_DEVICE_FILE_SYSTEM = 0x00090000; private const UInt32 IO_REPARSE_TAG_MOUNT_POINT = 0xA0000003; private const UInt32 IO_REPARSE_TAG_SYMLINK = 0xA000000C; private const UInt32 SYMLINK_FLAG_RELATIVE = 0x00000001; private const Int64 INVALID_HANDLE_VALUE = -1; private const UInt32 SIZE_OF_WCHAR = 2; private const UInt32 SYMBOLIC_LINK_FLAG_FILE = 0x00000000; private const UInt32 SYMBOLIC_LINK_FLAG_DIRECTORY = 0x00000001; [DllImport("kernel32.dll", CharSet = CharSet.Auto)] private static extern SafeFileHandle CreateFile( string lpFileName, [MarshalAs(UnmanagedType.U4)] FileAccess dwDesiredAccess, [MarshalAs(UnmanagedType.U4)] FileShare dwShareMode, IntPtr lpSecurityAttributes, [MarshalAs(UnmanagedType.U4)] FileMode dwCreationDisposition, UInt32 dwFlagsAndAttributes, IntPtr hTemplateFile); // Used by GetReparsePointInfo() [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Auto)] private static extern bool DeviceIoControl( SafeFileHandle hDevice, UInt32 dwIoControlCode, IntPtr lpInBuffer, UInt32 nInBufferSize, out REPARSE_DATA_BUFFER lpOutBuffer, UInt32 nOutBufferSize, out UInt32 lpBytesReturned, IntPtr lpOverlapped); // Used by CreateJunctionPoint() [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Auto)] private static extern bool DeviceIoControl( SafeFileHandle hDevice, UInt32 dwIoControlCode, REPARSE_DATA_BUFFER lpInBuffer, UInt32 nInBufferSize, IntPtr lpOutBuffer, UInt32 nOutBufferSize, out UInt32 lpBytesReturned, IntPtr lpOverlapped); [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Auto)] private static extern bool GetVolumePathName( string lpszFileName, StringBuilder lpszVolumePathName, ref UInt32 cchBufferLength); [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Auto)] private static extern IntPtr FindFirstFileNameW( string lpFileName, UInt32 dwFlags, ref UInt32 StringLength, StringBuilder LinkName); [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Auto)] private static extern bool FindNextFileNameW( IntPtr hFindStream, ref UInt32 StringLength, StringBuilder LinkName); [DllImport("kernel32.dll", SetLastError = true)] private static extern bool FindClose( IntPtr hFindFile); [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Auto)] private static extern bool RemoveDirectory( string lpPathName); [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Auto)] private static extern bool DeleteFile( string lpFileName); [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Auto)] private static extern bool CreateSymbolicLink( string lpSymlinkFileName, string lpTargetFileName, UInt32 dwFlags); [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Auto)] private static extern bool CreateHardLink( string lpFileName, string lpExistingFileName, IntPtr lpSecurityAttributes); public static LinkInfo GetLinkInfo(string linkPath) { FileAttributes attr = File.GetAttributes(linkPath); if (attr.HasFlag(FileAttributes.ReparsePoint)) return GetReparsePointInfo(linkPath); if (!attr.HasFlag(FileAttributes.Directory)) return GetHardLinkInfo(linkPath); return null; } public static void DeleteLink(string linkPath) { bool success; FileAttributes attr = File.GetAttributes(linkPath); if (attr.HasFlag(FileAttributes.Directory)) { success = RemoveDirectory(linkPath); } else { success = DeleteFile(linkPath); } if (!success) throw new LinkUtilWin32Exception(String.Format("Failed to delete link at {0}", linkPath)); } public static void CreateLink(string linkPath, String linkTarget, LinkType linkType) { switch (linkType) { case LinkType.SymbolicLink: UInt32 linkFlags; FileAttributes attr = File.GetAttributes(linkTarget); if (attr.HasFlag(FileAttributes.Directory)) linkFlags = SYMBOLIC_LINK_FLAG_DIRECTORY; else linkFlags = SYMBOLIC_LINK_FLAG_FILE; if (!CreateSymbolicLink(linkPath, linkTarget, linkFlags)) throw new LinkUtilWin32Exception(String.Format("CreateSymbolicLink({0}, {1}, {2}) failed", linkPath, linkTarget, linkFlags)); break; case LinkType.JunctionPoint: CreateJunctionPoint(linkPath, linkTarget); break; case LinkType.HardLink: if (!CreateHardLink(linkPath, linkTarget, IntPtr.Zero)) throw new LinkUtilWin32Exception(String.Format("CreateHardLink({0}, {1}) failed", linkPath, linkTarget)); break; } } private static LinkInfo GetHardLinkInfo(string linkPath) { UInt32 maxPath = 260; List<string> result = new List<string>(); StringBuilder sb = new StringBuilder((int)maxPath); UInt32 stringLength = maxPath; if (!GetVolumePathName(linkPath, sb, ref stringLength)) throw new LinkUtilWin32Exception("GetVolumePathName() failed"); string volume = sb.ToString(); stringLength = maxPath; IntPtr findHandle = FindFirstFileNameW(linkPath, 0, ref stringLength, sb); if (findHandle.ToInt64() != INVALID_HANDLE_VALUE) { try { do { string hardLinkPath = sb.ToString(); if (hardLinkPath.StartsWith("\\")) hardLinkPath = hardLinkPath.Substring(1, hardLinkPath.Length - 1); result.Add(Path.Combine(volume, hardLinkPath)); stringLength = maxPath; } while (FindNextFileNameW(findHandle, ref stringLength, sb)); } finally { FindClose(findHandle); } } if (result.Count > 1) return new LinkInfo { Type = LinkType.HardLink, HardTargets = result.ToArray() }; return null; } private static LinkInfo GetReparsePointInfo(string linkPath) { SafeFileHandle fileHandle = CreateFile( linkPath, FileAccess.Read, FileShare.None, IntPtr.Zero, FileMode.Open, FILE_FLAG_OPEN_REPARSE_POINT | FILE_FLAG_BACKUP_SEMANTICS, IntPtr.Zero); if (fileHandle.IsInvalid) throw new LinkUtilWin32Exception(String.Format("CreateFile({0}) failed", linkPath)); REPARSE_DATA_BUFFER buffer = new REPARSE_DATA_BUFFER(); UInt32 bytesReturned; try { if (!DeviceIoControl( fileHandle, FSCTL_GET_REPARSE_POINT, IntPtr.Zero, 0, out buffer, MAXIMUM_REPARSE_DATA_BUFFER_SIZE, out bytesReturned, IntPtr.Zero)) throw new LinkUtilWin32Exception(String.Format("DeviceIoControl() failed for file at {0}", linkPath)); } finally { fileHandle.Dispose(); } bool isRelative = false; int pathOffset = 0; LinkType linkType; if (buffer.ReparseTag == IO_REPARSE_TAG_SYMLINK) { UInt32 bufferFlags = Convert.ToUInt32(buffer.PathBuffer[0]) + Convert.ToUInt32(buffer.PathBuffer[1]); if (bufferFlags == SYMLINK_FLAG_RELATIVE) isRelative = true; pathOffset = 2; linkType = LinkType.SymbolicLink; } else if (buffer.ReparseTag == IO_REPARSE_TAG_MOUNT_POINT) { linkType = LinkType.JunctionPoint; } else { string errorMessage = String.Format("Invalid Reparse Tag: {0}", buffer.ReparseTag.ToString()); throw new Exception(errorMessage); } string printName = new string(buffer.PathBuffer, (int)(buffer.PrintNameOffset / SIZE_OF_WCHAR) + pathOffset, (int)(buffer.PrintNameLength / SIZE_OF_WCHAR)); string substituteName = new string(buffer.PathBuffer, (int)(buffer.SubstituteNameOffset / SIZE_OF_WCHAR) + pathOffset, (int)(buffer.SubstituteNameLength / SIZE_OF_WCHAR)); // TODO: should we check for \?\UNC\server for convert it to the NT style \\server path // Remove the leading Windows object directory \?\ from the path if present string targetPath = substituteName; if (targetPath.StartsWith("\\??\\")) targetPath = targetPath.Substring(4, targetPath.Length - 4); string absolutePath = targetPath; if (isRelative) absolutePath = Path.GetFullPath(Path.Combine(new FileInfo(linkPath).Directory.FullName, targetPath)); return new LinkInfo { Type = linkType, PrintName = printName, SubstituteName = substituteName, AbsolutePath = absolutePath, TargetPath = targetPath }; } private static void CreateJunctionPoint(string linkPath, string linkTarget) { // We need to create the link as a dir beforehand Directory.CreateDirectory(linkPath); SafeFileHandle fileHandle = CreateFile( linkPath, FileAccess.Write, FileShare.Read | FileShare.Write | FileShare.None, IntPtr.Zero, FileMode.Open, FILE_FLAG_BACKUP_SEMANTICS | FILE_FLAG_OPEN_REPARSE_POINT, IntPtr.Zero); if (fileHandle.IsInvalid) throw new LinkUtilWin32Exception(String.Format("CreateFile({0}) failed", linkPath)); try { string substituteName = "\\??\\" + Path.GetFullPath(linkTarget); string printName = linkTarget; REPARSE_DATA_BUFFER buffer = new REPARSE_DATA_BUFFER(); buffer.SubstituteNameOffset = 0; buffer.SubstituteNameLength = (UInt16)(substituteName.Length * SIZE_OF_WCHAR); buffer.PrintNameOffset = (UInt16)(buffer.SubstituteNameLength + 2); buffer.PrintNameLength = (UInt16)(printName.Length * SIZE_OF_WCHAR); buffer.ReparseTag = IO_REPARSE_TAG_MOUNT_POINT; buffer.ReparseDataLength = (UInt16)(buffer.SubstituteNameLength + buffer.PrintNameLength + 12); buffer.PathBuffer = new char[MAXIMUM_REPARSE_DATA_BUFFER_SIZE]; byte[] unicodeBytes = Encoding.Unicode.GetBytes(substituteName + "\0" + printName); char[] pathBuffer = Encoding.Unicode.GetChars(unicodeBytes); Array.Copy(pathBuffer, buffer.PathBuffer, pathBuffer.Length); UInt32 bytesReturned; if (!DeviceIoControl( fileHandle, FSCTL_SET_REPARSE_POINT, buffer, (UInt32)(buffer.ReparseDataLength + 8), IntPtr.Zero, 0, out bytesReturned, IntPtr.Zero)) throw new LinkUtilWin32Exception(String.Format("DeviceIoControl() failed to create junction point at {0} to {1}", linkPath, linkTarget)); } finally { fileHandle.Dispose(); } } } }" 800048360287970189639682807PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:18 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b69d8db4-1ac8-470e-a55b-087550698e10 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=681bc2bd-0ff7-4580-ac7b-129aaef92e34 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682806PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:18 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b69d8db4-1ac8-470e-a55b-087550698e10 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682805PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:18 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b69d8db4-1ac8-470e-a55b-087550698e10 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682804PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:18 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b69d8db4-1ac8-470e-a55b-087550698e10 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682803PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:18 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b69d8db4-1ac8-470e-a55b-087550698e10 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682802PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:18 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b69d8db4-1ac8-470e-a55b-087550698e10 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682801PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:18 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b69d8db4-1ac8-470e-a55b-087550698e10 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682800PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:18 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b69d8db4-1ac8-470e-a55b-087550698e10 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682799PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:18 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b69d8db4-1ac8-470e-a55b-087550698e10 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682798PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:18 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=d1c53733-8bcf-462e-a3c3-eb39c9cd38b6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=ae82431f-e6fa-4f23-be0b-273fee2b5f62 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682797PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:17 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=d1c53733-8bcf-462e-a3c3-eb39c9cd38b6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682796PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:17 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=d1c53733-8bcf-462e-a3c3-eb39c9cd38b6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682795PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:17 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=d1c53733-8bcf-462e-a3c3-eb39c9cd38b6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682794PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:17 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=d1c53733-8bcf-462e-a3c3-eb39c9cd38b6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682793PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:17 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=d1c53733-8bcf-462e-a3c3-eb39c9cd38b6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682792PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:17 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=d1c53733-8bcf-462e-a3c3-eb39c9cd38b6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682791PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:17 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=35 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=89822cb8-3435-470b-a729-d1770ee0d233 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=3309ba60-f29f-4b02-9b81-3054a384dbd2 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682790PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:16 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c9c0cf71-731d-487c-be3d-9fdfe7537b5f HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABHAGUAdAAtAFMAZQByAHYAaQBjAGUAIABuAG8AdgBhAC0AYwBvAG0AcAB1AHQAZQAgAHwAIAAlAHsAJABfAC4AUwB0AGEAdAB1AHMAfQA= EngineVersion=5.1.14393.1944 RunspaceId=cd39f2df-757b-4111-807e-2c223cc08e84 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682789PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:16 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c9c0cf71-731d-487c-be3d-9fdfe7537b5f HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABHAGUAdAAtAFMAZQByAHYAaQBjAGUAIABuAG8AdgBhAC0AYwBvAG0AcAB1AHQAZQAgAHwAIAAlAHsAJABfAC4AUwB0AGEAdAB1AHMAfQA= EngineVersion=5.1.14393.1944 RunspaceId=cd39f2df-757b-4111-807e-2c223cc08e84 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682788PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c9c0cf71-731d-487c-be3d-9fdfe7537b5f HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABHAGUAdAAtAFMAZQByAHYAaQBjAGUAIABuAG8AdgBhAC0AYwBvAG0AcAB1AHQAZQAgAHwAIAAlAHsAJABfAC4AUwB0AGEAdAB1AHMAfQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682787PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c9c0cf71-731d-487c-be3d-9fdfe7537b5f HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABHAGUAdAAtAFMAZQByAHYAaQBjAGUAIABuAG8AdgBhAC0AYwBvAG0AcAB1AHQAZQAgAHwAIAAlAHsAJABfAC4AUwB0AGEAdAB1AHMAfQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682786PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c9c0cf71-731d-487c-be3d-9fdfe7537b5f HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABHAGUAdAAtAFMAZQByAHYAaQBjAGUAIABuAG8AdgBhAC0AYwBvAG0AcAB1AHQAZQAgAHwAIAAlAHsAJABfAC4AUwB0AGEAdAB1AHMAfQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682785PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c9c0cf71-731d-487c-be3d-9fdfe7537b5f HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABHAGUAdAAtAFMAZQByAHYAaQBjAGUAIABuAG8AdgBhAC0AYwBvAG0AcAB1AHQAZQAgAHwAIAAlAHsAJABfAC4AUwB0AGEAdAB1AHMAfQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682784PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c9c0cf71-731d-487c-be3d-9fdfe7537b5f HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABHAGUAdAAtAFMAZQByAHYAaQBjAGUAIABuAG8AdgBhAC0AYwBvAG0AcAB1AHQAZQAgAHwAIAAlAHsAJABfAC4AUwB0AGEAdAB1AHMAfQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682783PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c9c0cf71-731d-487c-be3d-9fdfe7537b5f HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABHAGUAdAAtAFMAZQByAHYAaQBjAGUAIABuAG8AdgBhAC0AYwBvAG0AcAB1AHQAZQAgAHwAIAAlAHsAJABfAC4AUwB0AGEAdAB1AHMAfQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682782PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $process_util . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=33 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=7c3521eb-05a0-49d8-8c3f-c0326fd6c67a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=ec57be51-8814-4dbf-a874-8799915f3ab5 PipelineId=7 ScriptName= CommandLine= Add-Type -TypeDefinition $process_util Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value="using Microsoft.Win32.SafeHandles; using System; using System.Collections; using System.IO; using System.Linq; using System.Runtime.InteropServices; using System.Text; using System.Threading; namespace Ansible { [StructLayout(LayoutKind.Sequential)] public class SECURITY_ATTRIBUTES { public int nLength; public IntPtr lpSecurityDescriptor; public bool bInheritHandle = false; public SECURITY_ATTRIBUTES() { nLength = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFO { public Int32 cb; public IntPtr lpReserved; public IntPtr lpDesktop; public IntPtr lpTitle; public Int32 dwX; public Int32 dwY; public Int32 dwXSize; public Int32 dwYSize; public Int32 dwXCountChars; public Int32 dwYCountChars; public Int32 dwFillAttribute; public Int32 dwFlags; public Int16 wShowWindow; public Int16 cbReserved2; public IntPtr lpReserved2; public SafeFileHandle hStdInput; public SafeFileHandle hStdOutput; public SafeFileHandle hStdError; public STARTUPINFO() { cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFOEX { public STARTUPINFO startupInfo; public IntPtr lpAttributeList; public STARTUPINFOEX() { startupInfo = new STARTUPINFO(); startupInfo.cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public struct PROCESS_INFORMATION { public IntPtr hProcess; public IntPtr hThread; public int dwProcessId; public int dwThreadId; } [Flags] public enum StartupInfoFlags : uint { USESTDHANDLES = 0x00000100 } public enum HandleFlags : uint { None = 0, INHERIT = 1 } class NativeWaitHandle : WaitHandle { public NativeWaitHandle(IntPtr handle) { this.SafeWaitHandle = new SafeWaitHandle(handle, false); } } public class Win32Exception : System.ComponentModel.Win32Exception { private string _msg; public Win32Exception(string message) : this(Marshal.GetLastWin32Error(), message) { } public Win32Exception(int errorCode, string message) : base(errorCode) { _msg = String.Format("{0} ({1}, Win32ErrorCode {2})", message, base.Message, errorCode); } public override string Message { get { return _msg; } } public static explicit operator Win32Exception(string message) { return new Win32Exception(message); } } public class CommandUtil { private static UInt32 CREATE_UNICODE_ENVIRONMENT = 0x000000400; private static UInt32 EXTENDED_STARTUPINFO_PRESENT = 0x00080000; [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode, BestFitMapping = false)] public static extern bool CreateProcess( [MarshalAs(UnmanagedType.LPWStr)] string lpApplicationName, StringBuilder lpCommandLine, IntPtr lpProcessAttributes, IntPtr lpThreadAttributes, bool bInheritHandles, uint dwCreationFlags, IntPtr lpEnvironment, [MarshalAs(UnmanagedType.LPWStr)] string lpCurrentDirectory, STARTUPINFOEX lpStartupInfo, out PROCESS_INFORMATION lpProcessInformation); [DllImport("kernel32.dll")] public static extern bool CreatePipe( out SafeFileHandle hReadPipe, out SafeFileHandle hWritePipe, SECURITY_ATTRIBUTES lpPipeAttributes, uint nSize); [DllImport("kernel32.dll", SetLastError = true)] public static extern bool SetHandleInformation( SafeFileHandle hObject, HandleFlags dwMask, int dwFlags); [DllImport("kernel32.dll", SetLastError = true)] private static extern bool GetExitCodeProcess( IntPtr hProcess, out uint lpExitCode); [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode)] public static extern uint SearchPath( string lpPath, string lpFileName, string lpExtension, int nBufferLength, [MarshalAs (UnmanagedType.LPTStr)] StringBuilder lpBuffer, out IntPtr lpFilePart); [DllImport("shell32.dll", SetLastError = true)] static extern IntPtr CommandLineToArgvW( [MarshalAs(UnmanagedType.LPWStr)] string lpCmdLine, out int pNumArgs); public static string[] ParseCommandLine(string lpCommandLine) { int numArgs; IntPtr ret = CommandLineToArgvW(lpCommandLine, out numArgs); if (ret == IntPtr.Zero) throw new Win32Exception("Error parsing command line"); IntPtr[] strptrs = new IntPtr[numArgs]; Marshal.Copy(ret, strptrs, 0, numArgs); string[] cmdlineParts = strptrs.Select(s => Marshal.PtrToStringUni(s)).ToArray(); Marshal.FreeHGlobal(ret); return cmdlineParts; } public static string SearchPath(string lpFileName) { StringBuilder sbOut = new StringBuilder(1024); IntPtr filePartOut; if (SearchPath(null, lpFileName, null, sbOut.Capacity, sbOut, out filePartOut) == 0) throw new FileNotFoundException(String.Format("Could not locate the following executable {0}", lpFileName)); return sbOut.ToString(); } public class CommandResult { public string StandardOut { get; internal set; } public string StandardError { get; internal set; } public uint ExitCode { get; internal set; } } public static CommandResult RunCommand(string lpApplicationName, string lpCommandLine, string lpCurrentDirectory, string stdinInput, IDictionary environment) { UInt32 startup_flags = CREATE_UNICODE_ENVIRONMENT | EXTENDED_STARTUPINFO_PRESENT; STARTUPINFOEX si = new STARTUPINFOEX(); si.startupInfo.dwFlags = (int)StartupInfoFlags.USESTDHANDLES; SECURITY_ATTRIBUTES pipesec = new SECURITY_ATTRIBUTES(); pipesec.bInheritHandle = true; // Create the stdout, stderr and stdin pipes used in the process and add to the startupInfo SafeFileHandle stdout_read, stdout_write, stderr_read, stderr_write, stdin_read, stdin_write; if (!CreatePipe(out stdout_read, out stdout_write, pipesec, 0)) throw new Win32Exception("STDOUT pipe setup failed"); if (!SetHandleInformation(stdout_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDOUT pipe handle setup failed"); if (!CreatePipe(out stderr_read, out stderr_write, pipesec, 0)) throw new Win32Exception("STDERR pipe setup failed"); if (!SetHandleInformation(stderr_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDERR pipe handle setup failed"); if (!CreatePipe(out stdin_read, out stdin_write, pipesec, 0)) throw new Win32Exception("STDIN pipe setup failed"); if (!SetHandleInformation(stdin_write, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDIN pipe handle setup failed"); si.startupInfo.hStdOutput = stdout_write; si.startupInfo.hStdError = stderr_write; si.startupInfo.hStdInput = stdin_read; // Setup the stdin buffer UTF8Encoding utf8_encoding = new UTF8Encoding(false); FileStream stdin_fs = new FileStream(stdin_write, FileAccess.Write, 32768); StreamWriter stdin = new StreamWriter(stdin_fs, utf8_encoding, 32768); // If lpCurrentDirectory is set to null in PS it will be an empty // string here, we need to convert it if (lpCurrentDirectory == "") lpCurrentDirectory = null; StringBuilder environmentString = null; if (environment != null && environment.Count > 0) { environmentString = new StringBuilder(); foreach (DictionaryEntry kv in environment) environmentString.AppendFormat("{0}={1}\0", kv.Key, kv.Value); environmentString.Append('\0'); } // Create the environment block if set IntPtr lpEnvironment = IntPtr.Zero; if (environmentString != null) lpEnvironment = Marshal.StringToHGlobalUni(environmentString.ToString()); // Create new process and run StringBuilder argument_string = new StringBuilder(lpCommandLine); PROCESS_INFORMATION pi = new PROCESS_INFORMATION(); if (!CreateProcess( lpApplicationName, argument_string, IntPtr.Zero, IntPtr.Zero, true, startup_flags, lpEnvironment, lpCurrentDirectory, si, out pi)) { throw new Win32Exception("Failed to create new process"); } // Setup the output buffers and get stdout/stderr FileStream stdout_fs = new FileStream(stdout_read, FileAccess.Read, 4096); StreamReader stdout = new StreamReader(stdout_fs, utf8_encoding, true, 4096); stdout_write.Close(); FileStream stderr_fs = new FileStream(stderr_read, FileAccess.Read, 4096); StreamReader stderr = new StreamReader(stderr_fs, utf8_encoding, true, 4096); stderr_write.Close(); stdin.WriteLine(stdinInput); stdin.Close(); string stdout_str, stderr_str = null; GetProcessOutput(stdout, stderr, out stdout_str, out stderr_str); uint rc = GetProcessExitCode(pi.hProcess); return new CommandResult { StandardOut = stdout_str, StandardError = stderr_str, ExitCode = rc }; } private static void GetProcessOutput(StreamReader stdoutStream, StreamReader stderrStream, out string stdout, out string stderr) { var sowait = new EventWaitHandle(false, EventResetMode.ManualReset); var sewait = new EventWaitHandle(false, EventResetMode.ManualReset); string so = null, se = null; ThreadPool.QueueUserWorkItem((s) => { so = stdoutStream.ReadToEnd(); sowait.Set(); }); ThreadPool.QueueUserWorkItem((s) => { se = stderrStream.ReadToEnd(); sewait.Set(); }); foreach (var wh in new WaitHandle[] { sowait, sewait }) wh.WaitOne(); stdout = so; stderr = se; } private static uint GetProcessExitCode(IntPtr processHandle) { new NativeWaitHandle(processHandle).WaitOne(); uint exitCode; if (!GetExitCodeProcess(processHandle, out exitCode)) throw new Win32Exception("Error getting process exit code"); return exitCode; } } }" 800048360287970189639682781PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=7c3521eb-05a0-49d8-8c3f-c0326fd6c67a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=ec57be51-8814-4dbf-a874-8799915f3ab5 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682780PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=7c3521eb-05a0-49d8-8c3f-c0326fd6c67a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682779PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=7c3521eb-05a0-49d8-8c3f-c0326fd6c67a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682778PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=7c3521eb-05a0-49d8-8c3f-c0326fd6c67a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682777PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=7c3521eb-05a0-49d8-8c3f-c0326fd6c67a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682776PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=7c3521eb-05a0-49d8-8c3f-c0326fd6c67a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682775PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=7c3521eb-05a0-49d8-8c3f-c0326fd6c67a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682774PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=7c3521eb-05a0-49d8-8c3f-c0326fd6c67a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682773PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=7c3521eb-05a0-49d8-8c3f-c0326fd6c67a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682772PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=89822cb8-3435-470b-a729-d1770ee0d233 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=3309ba60-f29f-4b02-9b81-3054a384dbd2 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682771PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:14 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=89822cb8-3435-470b-a729-d1770ee0d233 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682770PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:14 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=89822cb8-3435-470b-a729-d1770ee0d233 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682769PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:14 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=89822cb8-3435-470b-a729-d1770ee0d233 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682768PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:14 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=89822cb8-3435-470b-a729-d1770ee0d233 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682767PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:14 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=89822cb8-3435-470b-a729-d1770ee0d233 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682766PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:14 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=89822cb8-3435-470b-a729-d1770ee0d233 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682765PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:14 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=37 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b931b482-6fba-4f6e-b4a8-2536e7588c23 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=e4eb5b81-7b04-4684-a064-075fdefea209 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682764PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $platform_util . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=35 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=a6ceed28-e401-4edb-a09c-5f3d67d9c791 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=1cd71a7a-990a-42f3-bc3f-367e1c2b2029 PipelineId=8 ScriptName= CommandLine= Add-Type -TypeDefinition $platform_util Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value="using Microsoft.Win32.SafeHandles; using System; using System.Collections.Generic; using System.Linq; using System.Runtime.InteropServices; using System.Security.Principal; using System.Text; namespace Ansible.PrivilegeUtil { [Flags] public enum PrivilegeAttributes : uint { Disabled = 0x00000000, EnabledByDefault = 0x00000001, Enabled = 0x00000002, Removed = 0x00000004, UsedForAccess = 0x80000000, } internal class NativeHelpers { [StructLayout(LayoutKind.Sequential)] internal struct LUID { public UInt32 LowPart; public Int32 HighPart; } [StructLayout(LayoutKind.Sequential)] internal struct LUID_AND_ATTRIBUTES { public LUID Luid; public PrivilegeAttributes Attributes; } [StructLayout(LayoutKind.Sequential)] internal struct TOKEN_PRIVILEGES { public UInt32 PrivilegeCount; [MarshalAs(UnmanagedType.ByValArray, SizeConst = 1)] public LUID_AND_ATTRIBUTES[] Privileges; } } internal class NativeMethods { [DllImport("advapi32.dll", SetLastError = true)] internal static extern bool AdjustTokenPrivileges( IntPtr TokenHandle, [MarshalAs(UnmanagedType.Bool)] bool DisableAllPrivileges, IntPtr NewState, UInt32 BufferLength, IntPtr PreviousState, out UInt32 ReturnLength); [DllImport("kernel32.dll")] internal static extern bool CloseHandle( IntPtr hObject); [DllImport("kernel32")] internal static extern SafeWaitHandle GetCurrentProcess(); [DllImport("advapi32.dll", SetLastError = true)] internal static extern bool GetTokenInformation( IntPtr TokenHandle, UInt32 TokenInformationClass, IntPtr TokenInformation, UInt32 TokenInformationLength, out UInt32 ReturnLength); [DllImport("advapi32.dll", SetLastError = true, CharSet = CharSet.Unicode)] internal static extern bool LookupPrivilegeName( string lpSystemName, ref NativeHelpers.LUID lpLuid, StringBuilder lpName, ref UInt32 cchName); [DllImport("advapi32.dll", SetLastError = true, CharSet = CharSet.Unicode)] internal static extern bool LookupPrivilegeValue( string lpSystemName, string lpName, out NativeHelpers.LUID lpLuid); [DllImport("advapi32.dll", SetLastError = true)] internal static extern bool OpenProcessToken( SafeHandle ProcessHandle, TokenAccessLevels DesiredAccess, out IntPtr TokenHandle); } public class Win32Exception : System.ComponentModel.Win32Exception { private string _msg; public Win32Exception(string message) : this(Marshal.GetLastWin32Error(), message) { } public Win32Exception(int errorCode, string message) : base(errorCode) { _msg = String.Format("{0} ({1}, Win32ErrorCode {2})", message, base.Message, errorCode); } public override string Message { get { return _msg; } } public static explicit operator Win32Exception(string message) { return new Win32Exception(message); } } public class Privileges { private static readonly UInt32 TOKEN_PRIVILEGES = 3; public static bool CheckPrivilegeName(string name) { NativeHelpers.LUID luid; if (!NativeMethods.LookupPrivilegeValue(null, name, out luid)) { int errCode = Marshal.GetLastWin32Error(); if (errCode != 1313) // ERROR_NO_SUCH_PRIVILEGE throw new Win32Exception(errCode, String.Format("LookupPrivilegeValue({0}) failed", name)); return false; } else { return true; } } public static Dictionary<string, bool?> DisablePrivilege(SafeHandle token, string privilege) { return SetTokenPrivileges(token, new Dictionary<string, bool?>() { { privilege, false } }); } public static Dictionary<string, bool?> DisableAllPrivileges(SafeHandle token) { return AdjustTokenPrivileges(token, null); } public static Dictionary<string, bool?> EnablePrivilege(SafeHandle token, string privilege) { return SetTokenPrivileges(token, new Dictionary<string, bool?>() { { privilege, true } }); } public static Dictionary<String, PrivilegeAttributes> GetAllPrivilegeInfo(SafeHandle token) { IntPtr hToken = IntPtr.Zero; if (!NativeMethods.OpenProcessToken(token, TokenAccessLevels.Query, out hToken)) throw new Win32Exception("OpenProcessToken() failed"); Dictionary<String, PrivilegeAttributes> info = new Dictionary<String, PrivilegeAttributes>(); try { UInt32 tokenLength = 0; NativeMethods.GetTokenInformation(hToken, TOKEN_PRIVILEGES, IntPtr.Zero, 0, out tokenLength); NativeHelpers.LUID_AND_ATTRIBUTES[] privileges; IntPtr privilegesPtr = Marshal.AllocHGlobal((int)tokenLength); try { if (!NativeMethods.GetTokenInformation(hToken, TOKEN_PRIVILEGES, privilegesPtr, tokenLength, out tokenLength)) throw new Win32Exception("GetTokenInformation() for TOKEN_PRIVILEGES failed"); NativeHelpers.TOKEN_PRIVILEGES privilegeInfo = (NativeHelpers.TOKEN_PRIVILEGES)Marshal.PtrToStructure(privilegesPtr, typeof(NativeHelpers.TOKEN_PRIVILEGES)); privileges = new NativeHelpers.LUID_AND_ATTRIBUTES[privilegeInfo.PrivilegeCount]; PtrToStructureArray(privileges, IntPtr.Add(privilegesPtr, Marshal.SizeOf(privilegeInfo.PrivilegeCount))); } finally { Marshal.FreeHGlobal(privilegesPtr); } info = privileges.ToDictionary(p => GetPrivilegeName(p.Luid), p => p.Attributes); } finally { NativeMethods.CloseHandle(hToken); } return info; } public static SafeWaitHandle GetCurrentProcess() { return NativeMethods.GetCurrentProcess(); } public static void RemovePrivilege(SafeHandle token, string privilege) { SetTokenPrivileges(token, new Dictionary<string, bool?>() { { privilege, null } }); } public static Dictionary<string, bool?> SetTokenPrivileges(SafeHandle token, Dictionary<string, bool?> state) { NativeHelpers.LUID_AND_ATTRIBUTES[] privilegeAttr = new NativeHelpers.LUID_AND_ATTRIBUTES[state.Count]; int i = 0; foreach (KeyValuePair<string, bool?> entry in state) { NativeHelpers.LUID luid; if (!NativeMethods.LookupPrivilegeValue(null, entry.Key, out luid)) throw new Win32Exception(String.Format("LookupPrivilegeValue({0}) failed", entry.Key)); PrivilegeAttributes attributes; switch (entry.Value) { case true: attributes = PrivilegeAttributes.Enabled; break; case false: attributes = PrivilegeAttributes.Disabled; break; default: attributes = PrivilegeAttributes.Removed; break; } privilegeAttr[i].Luid = luid; privilegeAttr[i].Attributes = attributes; i++; } return AdjustTokenPrivileges(token, privilegeAttr); } private static Dictionary<string, bool?> AdjustTokenPrivileges(SafeHandle token, NativeHelpers.LUID_AND_ATTRIBUTES[] newState) { bool disableAllPrivileges; IntPtr newStatePtr; NativeHelpers.LUID_AND_ATTRIBUTES[] oldStatePrivileges; UInt32 returnLength; if (newState == null) { disableAllPrivileges = true; newStatePtr = IntPtr.Zero; } else { disableAllPrivileges = false; // Need to manually marshal the bytes requires for newState as the constant size // of LUID_AND_ATTRIBUTES is set to 1 and can't be overridden at runtime, TOKEN_PRIVILEGES // always contains at least 1 entry so we need to calculate the extra size if there are // nore than 1 LUID_AND_ATTRIBUTES entry int tokenPrivilegesSize = Marshal.SizeOf(typeof(NativeHelpers.TOKEN_PRIVILEGES)); int luidAttrSize = 0; if (newState.Length > 1) luidAttrSize = Marshal.SizeOf(typeof(NativeHelpers.LUID_AND_ATTRIBUTES)) * (newState.Length - 1); int totalSize = tokenPrivilegesSize + luidAttrSize; byte[] newStateBytes = new byte[totalSize]; // get the first entry that includes the struct details NativeHelpers.TOKEN_PRIVILEGES tokenPrivileges = new NativeHelpers.TOKEN_PRIVILEGES() { PrivilegeCount = (UInt32)newState.Length, Privileges = new NativeHelpers.LUID_AND_ATTRIBUTES[1], }; if (newState.Length > 0) tokenPrivileges.Privileges[0] = newState[0]; int offset = StructureToBytes(tokenPrivileges, newStateBytes, 0); // copy the remaining LUID_AND_ATTRIBUTES (if any) for (int i = 1; i < newState.Length; i++) offset += StructureToBytes(newState[i], newStateBytes, offset); // finally create the pointer to the byte array we just created newStatePtr = Marshal.AllocHGlobal(newStateBytes.Length); Marshal.Copy(newStateBytes, 0, newStatePtr, newStateBytes.Length); } try { IntPtr hToken = IntPtr.Zero; if (!NativeMethods.OpenProcessToken(token, TokenAccessLevels.Query | TokenAccessLevels.AdjustPrivileges, out hToken)) throw new Win32Exception("OpenProcessToken() failed with Query and AdjustPrivileges"); try { IntPtr oldStatePtr = Marshal.AllocHGlobal(0); if (!NativeMethods.AdjustTokenPrivileges(hToken, disableAllPrivileges, newStatePtr, 0, oldStatePtr, out returnLength)) { int errCode = Marshal.GetLastWin32Error(); if (errCode != 122) // ERROR_INSUFFICIENT_BUFFER throw new Win32Exception(errCode, "AdjustTokenPrivileges() failed to get old state size"); } // resize the oldStatePtr based on the length returned from Windows Marshal.FreeHGlobal(oldStatePtr); oldStatePtr = Marshal.AllocHGlobal((int)returnLength); try { bool res = NativeMethods.AdjustTokenPrivileges(hToken, disableAllPrivileges, newStatePtr, returnLength, oldStatePtr, out returnLength); int errCode = Marshal.GetLastWin32Error(); // even when res == true, ERROR_NOT_ALL_ASSIGNED may be set as the last error code if (!res || errCode != 0) throw new Win32Exception(errCode, "AdjustTokenPrivileges() failed"); // Marshal the oldStatePtr to the struct NativeHelpers.TOKEN_PRIVILEGES oldState = (NativeHelpers.TOKEN_PRIVILEGES)Marshal.PtrToStructure(oldStatePtr, typeof(NativeHelpers.TOKEN_PRIVILEGES)); oldStatePrivileges = new NativeHelpers.LUID_AND_ATTRIBUTES[oldState.PrivilegeCount]; PtrToStructureArray(oldStatePrivileges, IntPtr.Add(oldStatePtr, Marshal.SizeOf(oldState.PrivilegeCount))); } finally { Marshal.FreeHGlobal(oldStatePtr); } } finally { NativeMethods.CloseHandle(hToken); } } finally { if (newStatePtr != IntPtr.Zero) Marshal.FreeHGlobal(newStatePtr); } return oldStatePrivileges.ToDictionary(p => GetPrivilegeName(p.Luid), p => (bool?)p.Attributes.HasFlag(PrivilegeAttributes.Enabled)); } private static string GetPrivilegeName(NativeHelpers.LUID luid) { UInt32 nameLen = 0; NativeMethods.LookupPrivilegeName(null, ref luid, null, ref nameLen); StringBuilder name = new StringBuilder((int)(nameLen + 1)); if (!NativeMethods.LookupPrivilegeName(null, ref luid, name, ref nameLen)) throw new Win32Exception("LookupPrivilegeName() failed"); return name.ToString(); } private static void PtrToStructureArray<T>(T[] array, IntPtr ptr) { IntPtr ptrOffset = ptr; for (int i = 0; i < array.Length; i++, ptrOffset = IntPtr.Add(ptrOffset, Marshal.SizeOf(typeof(T)))) array[i] = (T)Marshal.PtrToStructure(ptrOffset, typeof(T)); } private static int StructureToBytes<T>(T structure, byte[] array, int offset) { int size = Marshal.SizeOf(structure); IntPtr structPtr = Marshal.AllocHGlobal(size); try { Marshal.StructureToPtr(structure, structPtr, false); Marshal.Copy(structPtr, array, offset, size); } finally { Marshal.FreeHGlobal(structPtr); } return size; } } }" 800048360287970189639682763PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $link_util . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=33 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=a6ceed28-e401-4edb-a09c-5f3d67d9c791 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=1cd71a7a-990a-42f3-bc3f-367e1c2b2029 PipelineId=8 ScriptName= CommandLine= Add-Type -TypeDefinition $link_util Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value="using Microsoft.Win32.SafeHandles; using System; using System.Collections.Generic; using System.IO; using System.Runtime.InteropServices; using System.Text; namespace Ansible { public enum LinkType { SymbolicLink, JunctionPoint, HardLink } public class LinkUtilWin32Exception : System.ComponentModel.Win32Exception { private string _msg; public LinkUtilWin32Exception(string message) : this(Marshal.GetLastWin32Error(), message) { } public LinkUtilWin32Exception(int errorCode, string message) : base(errorCode) { _msg = String.Format("{0} ({1}, Win32ErrorCode {2})", message, base.Message, errorCode); } public override string Message { get { return _msg; } } public static explicit operator LinkUtilWin32Exception(string message) { return new LinkUtilWin32Exception(message); } } public class LinkInfo { public LinkType Type { get; internal set; } public string PrintName { get; internal set; } public string SubstituteName { get; internal set; } public string AbsolutePath { get; internal set; } public string TargetPath { get; internal set; } public string[] HardTargets { get; internal set; } } [StructLayout(LayoutKind.Sequential, CharSet = CharSet.Unicode)] public struct REPARSE_DATA_BUFFER { public UInt32 ReparseTag; public UInt16 ReparseDataLength; public UInt16 Reserved; public UInt16 SubstituteNameOffset; public UInt16 SubstituteNameLength; public UInt16 PrintNameOffset; public UInt16 PrintNameLength; [MarshalAs(UnmanagedType.ByValArray, SizeConst = LinkUtil.MAXIMUM_REPARSE_DATA_BUFFER_SIZE)] public char[] PathBuffer; } public class LinkUtil { public const int MAXIMUM_REPARSE_DATA_BUFFER_SIZE = 1024 * 16; private const UInt32 FILE_FLAG_BACKUP_SEMANTICS = 0x02000000; private const UInt32 FILE_FLAG_OPEN_REPARSE_POINT = 0x00200000; private const UInt32 FSCTL_GET_REPARSE_POINT = 0x000900A8; private const UInt32 FSCTL_SET_REPARSE_POINT = 0x000900A4; private const UInt32 FILE_DEVICE_FILE_SYSTEM = 0x00090000; private const UInt32 IO_REPARSE_TAG_MOUNT_POINT = 0xA0000003; private const UInt32 IO_REPARSE_TAG_SYMLINK = 0xA000000C; private const UInt32 SYMLINK_FLAG_RELATIVE = 0x00000001; private const Int64 INVALID_HANDLE_VALUE = -1; private const UInt32 SIZE_OF_WCHAR = 2; private const UInt32 SYMBOLIC_LINK_FLAG_FILE = 0x00000000; private const UInt32 SYMBOLIC_LINK_FLAG_DIRECTORY = 0x00000001; [DllImport("kernel32.dll", CharSet = CharSet.Auto)] private static extern SafeFileHandle CreateFile( string lpFileName, [MarshalAs(UnmanagedType.U4)] FileAccess dwDesiredAccess, [MarshalAs(UnmanagedType.U4)] FileShare dwShareMode, IntPtr lpSecurityAttributes, [MarshalAs(UnmanagedType.U4)] FileMode dwCreationDisposition, UInt32 dwFlagsAndAttributes, IntPtr hTemplateFile); // Used by GetReparsePointInfo() [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Auto)] private static extern bool DeviceIoControl( SafeFileHandle hDevice, UInt32 dwIoControlCode, IntPtr lpInBuffer, UInt32 nInBufferSize, out REPARSE_DATA_BUFFER lpOutBuffer, UInt32 nOutBufferSize, out UInt32 lpBytesReturned, IntPtr lpOverlapped); // Used by CreateJunctionPoint() [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Auto)] private static extern bool DeviceIoControl( SafeFileHandle hDevice, UInt32 dwIoControlCode, REPARSE_DATA_BUFFER lpInBuffer, UInt32 nInBufferSize, IntPtr lpOutBuffer, UInt32 nOutBufferSize, out UInt32 lpBytesReturned, IntPtr lpOverlapped); [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Auto)] private static extern bool GetVolumePathName( string lpszFileName, StringBuilder lpszVolumePathName, ref UInt32 cchBufferLength); [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Auto)] private static extern IntPtr FindFirstFileNameW( string lpFileName, UInt32 dwFlags, ref UInt32 StringLength, StringBuilder LinkName); [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Auto)] private static extern bool FindNextFileNameW( IntPtr hFindStream, ref UInt32 StringLength, StringBuilder LinkName); [DllImport("kernel32.dll", SetLastError = true)] private static extern bool FindClose( IntPtr hFindFile); [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Auto)] private static extern bool RemoveDirectory( string lpPathName); [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Auto)] private static extern bool DeleteFile( string lpFileName); [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Auto)] private static extern bool CreateSymbolicLink( string lpSymlinkFileName, string lpTargetFileName, UInt32 dwFlags); [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Auto)] private static extern bool CreateHardLink( string lpFileName, string lpExistingFileName, IntPtr lpSecurityAttributes); public static LinkInfo GetLinkInfo(string linkPath) { FileAttributes attr = File.GetAttributes(linkPath); if (attr.HasFlag(FileAttributes.ReparsePoint)) return GetReparsePointInfo(linkPath); if (!attr.HasFlag(FileAttributes.Directory)) return GetHardLinkInfo(linkPath); return null; } public static void DeleteLink(string linkPath) { bool success; FileAttributes attr = File.GetAttributes(linkPath); if (attr.HasFlag(FileAttributes.Directory)) { success = RemoveDirectory(linkPath); } else { success = DeleteFile(linkPath); } if (!success) throw new LinkUtilWin32Exception(String.Format("Failed to delete link at {0}", linkPath)); } public static void CreateLink(string linkPath, String linkTarget, LinkType linkType) { switch (linkType) { case LinkType.SymbolicLink: UInt32 linkFlags; FileAttributes attr = File.GetAttributes(linkTarget); if (attr.HasFlag(FileAttributes.Directory)) linkFlags = SYMBOLIC_LINK_FLAG_DIRECTORY; else linkFlags = SYMBOLIC_LINK_FLAG_FILE; if (!CreateSymbolicLink(linkPath, linkTarget, linkFlags)) throw new LinkUtilWin32Exception(String.Format("CreateSymbolicLink({0}, {1}, {2}) failed", linkPath, linkTarget, linkFlags)); break; case LinkType.JunctionPoint: CreateJunctionPoint(linkPath, linkTarget); break; case LinkType.HardLink: if (!CreateHardLink(linkPath, linkTarget, IntPtr.Zero)) throw new LinkUtilWin32Exception(String.Format("CreateHardLink({0}, {1}) failed", linkPath, linkTarget)); break; } } private static LinkInfo GetHardLinkInfo(string linkPath) { UInt32 maxPath = 260; List<string> result = new List<string>(); StringBuilder sb = new StringBuilder((int)maxPath); UInt32 stringLength = maxPath; if (!GetVolumePathName(linkPath, sb, ref stringLength)) throw new LinkUtilWin32Exception("GetVolumePathName() failed"); string volume = sb.ToString(); stringLength = maxPath; IntPtr findHandle = FindFirstFileNameW(linkPath, 0, ref stringLength, sb); if (findHandle.ToInt64() != INVALID_HANDLE_VALUE) { try { do { string hardLinkPath = sb.ToString(); if (hardLinkPath.StartsWith("\\")) hardLinkPath = hardLinkPath.Substring(1, hardLinkPath.Length - 1); result.Add(Path.Combine(volume, hardLinkPath)); stringLength = maxPath; } while (FindNextFileNameW(findHandle, ref stringLength, sb)); } finally { FindClose(findHandle); } } if (result.Count > 1) return new LinkInfo { Type = LinkType.HardLink, HardTargets = result.ToArray() }; return null; } private static LinkInfo GetReparsePointInfo(string linkPath) { SafeFileHandle fileHandle = CreateFile( linkPath, FileAccess.Read, FileShare.None, IntPtr.Zero, FileMode.Open, FILE_FLAG_OPEN_REPARSE_POINT | FILE_FLAG_BACKUP_SEMANTICS, IntPtr.Zero); if (fileHandle.IsInvalid) throw new LinkUtilWin32Exception(String.Format("CreateFile({0}) failed", linkPath)); REPARSE_DATA_BUFFER buffer = new REPARSE_DATA_BUFFER(); UInt32 bytesReturned; try { if (!DeviceIoControl( fileHandle, FSCTL_GET_REPARSE_POINT, IntPtr.Zero, 0, out buffer, MAXIMUM_REPARSE_DATA_BUFFER_SIZE, out bytesReturned, IntPtr.Zero)) throw new LinkUtilWin32Exception(String.Format("DeviceIoControl() failed for file at {0}", linkPath)); } finally { fileHandle.Dispose(); } bool isRelative = false; int pathOffset = 0; LinkType linkType; if (buffer.ReparseTag == IO_REPARSE_TAG_SYMLINK) { UInt32 bufferFlags = Convert.ToUInt32(buffer.PathBuffer[0]) + Convert.ToUInt32(buffer.PathBuffer[1]); if (bufferFlags == SYMLINK_FLAG_RELATIVE) isRelative = true; pathOffset = 2; linkType = LinkType.SymbolicLink; } else if (buffer.ReparseTag == IO_REPARSE_TAG_MOUNT_POINT) { linkType = LinkType.JunctionPoint; } else { string errorMessage = String.Format("Invalid Reparse Tag: {0}", buffer.ReparseTag.ToString()); throw new Exception(errorMessage); } string printName = new string(buffer.PathBuffer, (int)(buffer.PrintNameOffset / SIZE_OF_WCHAR) + pathOffset, (int)(buffer.PrintNameLength / SIZE_OF_WCHAR)); string substituteName = new string(buffer.PathBuffer, (int)(buffer.SubstituteNameOffset / SIZE_OF_WCHAR) + pathOffset, (int)(buffer.SubstituteNameLength / SIZE_OF_WCHAR)); // TODO: should we check for \?\UNC\server for convert it to the NT style \\server path // Remove the leading Windows object directory \?\ from the path if present string targetPath = substituteName; if (targetPath.StartsWith("\\??\\")) targetPath = targetPath.Substring(4, targetPath.Length - 4); string absolutePath = targetPath; if (isRelative) absolutePath = Path.GetFullPath(Path.Combine(new FileInfo(linkPath).Directory.FullName, targetPath)); return new LinkInfo { Type = linkType, PrintName = printName, SubstituteName = substituteName, AbsolutePath = absolutePath, TargetPath = targetPath }; } private static void CreateJunctionPoint(string linkPath, string linkTarget) { // We need to create the link as a dir beforehand Directory.CreateDirectory(linkPath); SafeFileHandle fileHandle = CreateFile( linkPath, FileAccess.Write, FileShare.Read | FileShare.Write | FileShare.None, IntPtr.Zero, FileMode.Open, FILE_FLAG_BACKUP_SEMANTICS | FILE_FLAG_OPEN_REPARSE_POINT, IntPtr.Zero); if (fileHandle.IsInvalid) throw new LinkUtilWin32Exception(String.Format("CreateFile({0}) failed", linkPath)); try { string substituteName = "\\??\\" + Path.GetFullPath(linkTarget); string printName = linkTarget; REPARSE_DATA_BUFFER buffer = new REPARSE_DATA_BUFFER(); buffer.SubstituteNameOffset = 0; buffer.SubstituteNameLength = (UInt16)(substituteName.Length * SIZE_OF_WCHAR); buffer.PrintNameOffset = (UInt16)(buffer.SubstituteNameLength + 2); buffer.PrintNameLength = (UInt16)(printName.Length * SIZE_OF_WCHAR); buffer.ReparseTag = IO_REPARSE_TAG_MOUNT_POINT; buffer.ReparseDataLength = (UInt16)(buffer.SubstituteNameLength + buffer.PrintNameLength + 12); buffer.PathBuffer = new char[MAXIMUM_REPARSE_DATA_BUFFER_SIZE]; byte[] unicodeBytes = Encoding.Unicode.GetBytes(substituteName + "\0" + printName); char[] pathBuffer = Encoding.Unicode.GetChars(unicodeBytes); Array.Copy(pathBuffer, buffer.PathBuffer, pathBuffer.Length); UInt32 bytesReturned; if (!DeviceIoControl( fileHandle, FSCTL_SET_REPARSE_POINT, buffer, (UInt32)(buffer.ReparseDataLength + 8), IntPtr.Zero, 0, out bytesReturned, IntPtr.Zero)) throw new LinkUtilWin32Exception(String.Format("DeviceIoControl() failed to create junction point at {0} to {1}", linkPath, linkTarget)); } finally { fileHandle.Dispose(); } } } }" 800048360287970189639682762PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=a6ceed28-e401-4edb-a09c-5f3d67d9c791 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=1cd71a7a-990a-42f3-bc3f-367e1c2b2029 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682761PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:12 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=a6ceed28-e401-4edb-a09c-5f3d67d9c791 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682760PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:12 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=a6ceed28-e401-4edb-a09c-5f3d67d9c791 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682759PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:12 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=a6ceed28-e401-4edb-a09c-5f3d67d9c791 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682758PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:12 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=a6ceed28-e401-4edb-a09c-5f3d67d9c791 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682757PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:12 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=a6ceed28-e401-4edb-a09c-5f3d67d9c791 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682756PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:12 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=a6ceed28-e401-4edb-a09c-5f3d67d9c791 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682755PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:12 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=a6ceed28-e401-4edb-a09c-5f3d67d9c791 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682754PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:12 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=a6ceed28-e401-4edb-a09c-5f3d67d9c791 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682753PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:12 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b931b482-6fba-4f6e-b4a8-2536e7588c23 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=e4eb5b81-7b04-4684-a064-075fdefea209 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682752PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:12 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b931b482-6fba-4f6e-b4a8-2536e7588c23 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682751PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:12 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b931b482-6fba-4f6e-b4a8-2536e7588c23 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682750PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:12 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b931b482-6fba-4f6e-b4a8-2536e7588c23 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682749PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:12 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b931b482-6fba-4f6e-b4a8-2536e7588c23 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682748PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:12 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b931b482-6fba-4f6e-b4a8-2536e7588c23 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682747PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:12 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b931b482-6fba-4f6e-b4a8-2536e7588c23 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682746PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:12 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=36 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=7628df09-1a6c-48ed-96ec-332b6002bfff HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=bcd1f254-7145-4164-a563-086efd5e7060 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682745PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:08 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -AssemblyName System.DirectoryServices.AccountManagement . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=34 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=180e6b1b-eb24-49bc-b137-7a6e69ae9505 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=c88d6413-f741-437c-b197-c2f59a5426b3 PipelineId=5 ScriptName= CommandLine= Add-Type -AssemblyName System.DirectoryServices.AccountManagement Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="AssemblyName"; value="System.DirectoryServices.AccountManagement" 800048360287970189639682744PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:44:03 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=180e6b1b-eb24-49bc-b137-7a6e69ae9505 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=c88d6413-f741-437c-b197-c2f59a5426b3 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682743PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:43:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=180e6b1b-eb24-49bc-b137-7a6e69ae9505 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682742PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:43:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=180e6b1b-eb24-49bc-b137-7a6e69ae9505 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682741PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:43:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=180e6b1b-eb24-49bc-b137-7a6e69ae9505 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682740PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:43:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=180e6b1b-eb24-49bc-b137-7a6e69ae9505 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682739PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:43:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=180e6b1b-eb24-49bc-b137-7a6e69ae9505 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682738PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:43:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=180e6b1b-eb24-49bc-b137-7a6e69ae9505 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682737PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:43:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=180e6b1b-eb24-49bc-b137-7a6e69ae9505 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682736PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:43:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=180e6b1b-eb24-49bc-b137-7a6e69ae9505 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682735PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:43:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=7628df09-1a6c-48ed-96ec-332b6002bfff HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=bcd1f254-7145-4164-a563-086efd5e7060 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682734PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:43:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=7628df09-1a6c-48ed-96ec-332b6002bfff HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682733PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:43:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=7628df09-1a6c-48ed-96ec-332b6002bfff HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682732PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:43:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=7628df09-1a6c-48ed-96ec-332b6002bfff HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682731PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:43:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=7628df09-1a6c-48ed-96ec-332b6002bfff HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682730PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:43:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=7628df09-1a6c-48ed-96ec-332b6002bfff HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682729PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:43:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=7628df09-1a6c-48ed-96ec-332b6002bfff HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682728PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:43:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=34 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=adcc1291-3b63-4b5a-9853-2107f47f66db HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=6e6aff63-09a4-4df3-83d1-62efb4263c9c PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682727PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:56 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=5418ab3c-dd76-4eda-aac8-52c19730c73b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=0a423204-f754-490d-9072-0dd280895f43 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682726PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=5418ab3c-dd76-4eda-aac8-52c19730c73b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682725PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=5418ab3c-dd76-4eda-aac8-52c19730c73b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682724PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=5418ab3c-dd76-4eda-aac8-52c19730c73b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682723PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=5418ab3c-dd76-4eda-aac8-52c19730c73b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682722PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=5418ab3c-dd76-4eda-aac8-52c19730c73b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682721PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=5418ab3c-dd76-4eda-aac8-52c19730c73b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682720PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=5418ab3c-dd76-4eda-aac8-52c19730c73b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682719PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=5418ab3c-dd76-4eda-aac8-52c19730c73b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682718PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=adcc1291-3b63-4b5a-9853-2107f47f66db HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=6e6aff63-09a4-4df3-83d1-62efb4263c9c PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682717PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=adcc1291-3b63-4b5a-9853-2107f47f66db HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682716PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=adcc1291-3b63-4b5a-9853-2107f47f66db HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682715PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=adcc1291-3b63-4b5a-9853-2107f47f66db HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682714PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=adcc1291-3b63-4b5a-9853-2107f47f66db HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682713PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=adcc1291-3b63-4b5a-9853-2107f47f66db HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682712PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=adcc1291-3b63-4b5a-9853-2107f47f66db HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682711PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=34 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a2d5ed33-a653-4ef4-ad68-d1c4817e50c6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=cce4cd8d-5e8c-447d-a8b3-7cb3a02aed56 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682710PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=91d43019-ee3b-4184-b219-add7ed94fd03 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=60e7a440-1b9e-491e-8c36-76c21181e34b PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682709PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:45 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=91d43019-ee3b-4184-b219-add7ed94fd03 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682708PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:45 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=91d43019-ee3b-4184-b219-add7ed94fd03 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682707PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:45 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=91d43019-ee3b-4184-b219-add7ed94fd03 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682706PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:45 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=91d43019-ee3b-4184-b219-add7ed94fd03 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682705PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:45 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=91d43019-ee3b-4184-b219-add7ed94fd03 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682704PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:45 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=91d43019-ee3b-4184-b219-add7ed94fd03 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682703PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:45 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=91d43019-ee3b-4184-b219-add7ed94fd03 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682702PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:45 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=91d43019-ee3b-4184-b219-add7ed94fd03 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682701PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:45 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a2d5ed33-a653-4ef4-ad68-d1c4817e50c6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=cce4cd8d-5e8c-447d-a8b3-7cb3a02aed56 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682700PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:45 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a2d5ed33-a653-4ef4-ad68-d1c4817e50c6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682699PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:45 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a2d5ed33-a653-4ef4-ad68-d1c4817e50c6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682698PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:45 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a2d5ed33-a653-4ef4-ad68-d1c4817e50c6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682697PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:45 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a2d5ed33-a653-4ef4-ad68-d1c4817e50c6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682696PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:45 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a2d5ed33-a653-4ef4-ad68-d1c4817e50c6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682695PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:45 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a2d5ed33-a653-4ef4-ad68-d1c4817e50c6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682694PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:45 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=35 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=aef25b12-dd04-4e6a-b150-152c684334d5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=7fe3b4ad-8b7c-4408-bbb7-92a4564de90f PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682693PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:43 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f82bceb0-013f-4792-8d49-3aacf80aedf4 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABTAGUAdAAtAFYATQBIAG8AcwB0ACAALQBWAGkAcgB0AHUAYQBsAE0AYQBjAGgAaQBuAGUATQBpAGcAcgBhAHQAaQBvAG4AQQB1AHQAaABlAG4AdABpAGMAYQB0AGkAbwBuAFQAeQBwAGUAIABLAGUAcgBiAGUAcgBvAHMAIAAtAHAAYQBzAHMAdABoAHIAdQAgAC0ARQByAHIAbwByAEEAYwB0AGkAbwBuACAAcwBpAGwAZQBuAHQAbAB5AGMAbwBuAHQAaQBuAHUAZQA= EngineVersion=5.1.14393.1944 RunspaceId=98a5ee02-c416-4ad8-b461-d7f18576cfa8 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682692PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:42 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f82bceb0-013f-4792-8d49-3aacf80aedf4 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABTAGUAdAAtAFYATQBIAG8AcwB0ACAALQBWAGkAcgB0AHUAYQBsAE0AYQBjAGgAaQBuAGUATQBpAGcAcgBhAHQAaQBvAG4AQQB1AHQAaABlAG4AdABpAGMAYQB0AGkAbwBuAFQAeQBwAGUAIABLAGUAcgBiAGUAcgBvAHMAIAAtAHAAYQBzAHMAdABoAHIAdQAgAC0ARQByAHIAbwByAEEAYwB0AGkAbwBuACAAcwBpAGwAZQBuAHQAbAB5AGMAbwBuAHQAaQBuAHUAZQA= EngineVersion=5.1.14393.1944 RunspaceId=98a5ee02-c416-4ad8-b461-d7f18576cfa8 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682691PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:40 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f82bceb0-013f-4792-8d49-3aacf80aedf4 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABTAGUAdAAtAFYATQBIAG8AcwB0ACAALQBWAGkAcgB0AHUAYQBsAE0AYQBjAGgAaQBuAGUATQBpAGcAcgBhAHQAaQBvAG4AQQB1AHQAaABlAG4AdABpAGMAYQB0AGkAbwBuAFQAeQBwAGUAIABLAGUAcgBiAGUAcgBvAHMAIAAtAHAAYQBzAHMAdABoAHIAdQAgAC0ARQByAHIAbwByAEEAYwB0AGkAbwBuACAAcwBpAGwAZQBuAHQAbAB5AGMAbwBuAHQAaQBuAHUAZQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682690PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:40 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f82bceb0-013f-4792-8d49-3aacf80aedf4 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABTAGUAdAAtAFYATQBIAG8AcwB0ACAALQBWAGkAcgB0AHUAYQBsAE0AYQBjAGgAaQBuAGUATQBpAGcAcgBhAHQAaQBvAG4AQQB1AHQAaABlAG4AdABpAGMAYQB0AGkAbwBuAFQAeQBwAGUAIABLAGUAcgBiAGUAcgBvAHMAIAAtAHAAYQBzAHMAdABoAHIAdQAgAC0ARQByAHIAbwByAEEAYwB0AGkAbwBuACAAcwBpAGwAZQBuAHQAbAB5AGMAbwBuAHQAaQBuAHUAZQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682689PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:40 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f82bceb0-013f-4792-8d49-3aacf80aedf4 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABTAGUAdAAtAFYATQBIAG8AcwB0ACAALQBWAGkAcgB0AHUAYQBsAE0AYQBjAGgAaQBuAGUATQBpAGcAcgBhAHQAaQBvAG4AQQB1AHQAaABlAG4AdABpAGMAYQB0AGkAbwBuAFQAeQBwAGUAIABLAGUAcgBiAGUAcgBvAHMAIAAtAHAAYQBzAHMAdABoAHIAdQAgAC0ARQByAHIAbwByAEEAYwB0AGkAbwBuACAAcwBpAGwAZQBuAHQAbAB5AGMAbwBuAHQAaQBuAHUAZQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682688PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:40 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f82bceb0-013f-4792-8d49-3aacf80aedf4 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABTAGUAdAAtAFYATQBIAG8AcwB0ACAALQBWAGkAcgB0AHUAYQBsAE0AYQBjAGgAaQBuAGUATQBpAGcAcgBhAHQAaQBvAG4AQQB1AHQAaABlAG4AdABpAGMAYQB0AGkAbwBuAFQAeQBwAGUAIABLAGUAcgBiAGUAcgBvAHMAIAAtAHAAYQBzAHMAdABoAHIAdQAgAC0ARQByAHIAbwByAEEAYwB0AGkAbwBuACAAcwBpAGwAZQBuAHQAbAB5AGMAbwBuAHQAaQBuAHUAZQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682687PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:40 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f82bceb0-013f-4792-8d49-3aacf80aedf4 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABTAGUAdAAtAFYATQBIAG8AcwB0ACAALQBWAGkAcgB0AHUAYQBsAE0AYQBjAGgAaQBuAGUATQBpAGcAcgBhAHQAaQBvAG4AQQB1AHQAaABlAG4AdABpAGMAYQB0AGkAbwBuAFQAeQBwAGUAIABLAGUAcgBiAGUAcgBvAHMAIAAtAHAAYQBzAHMAdABoAHIAdQAgAC0ARQByAHIAbwByAEEAYwB0AGkAbwBuACAAcwBpAGwAZQBuAHQAbAB5AGMAbwBuAHQAaQBuAHUAZQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682686PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:40 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f82bceb0-013f-4792-8d49-3aacf80aedf4 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABTAGUAdAAtAFYATQBIAG8AcwB0ACAALQBWAGkAcgB0AHUAYQBsAE0AYQBjAGgAaQBuAGUATQBpAGcAcgBhAHQAaQBvAG4AQQB1AHQAaABlAG4AdABpAGMAYQB0AGkAbwBuAFQAeQBwAGUAIABLAGUAcgBiAGUAcgBvAHMAIAAtAHAAYQBzAHMAdABoAHIAdQAgAC0ARQByAHIAbwByAEEAYwB0AGkAbwBuACAAcwBpAGwAZQBuAHQAbAB5AGMAbwBuAHQAaQBuAHUAZQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682685PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:40 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $process_util . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=33 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=e1c6c544-5f88-4a23-ad9c-9fdc699f7139 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=50d3ca25-b70a-47db-bb49-9a01b16896f1 PipelineId=7 ScriptName= CommandLine= Add-Type -TypeDefinition $process_util Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value="using Microsoft.Win32.SafeHandles; using System; using System.Collections; using System.IO; using System.Linq; using System.Runtime.InteropServices; using System.Text; using System.Threading; namespace Ansible { [StructLayout(LayoutKind.Sequential)] public class SECURITY_ATTRIBUTES { public int nLength; public IntPtr lpSecurityDescriptor; public bool bInheritHandle = false; public SECURITY_ATTRIBUTES() { nLength = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFO { public Int32 cb; public IntPtr lpReserved; public IntPtr lpDesktop; public IntPtr lpTitle; public Int32 dwX; public Int32 dwY; public Int32 dwXSize; public Int32 dwYSize; public Int32 dwXCountChars; public Int32 dwYCountChars; public Int32 dwFillAttribute; public Int32 dwFlags; public Int16 wShowWindow; public Int16 cbReserved2; public IntPtr lpReserved2; public SafeFileHandle hStdInput; public SafeFileHandle hStdOutput; public SafeFileHandle hStdError; public STARTUPINFO() { cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFOEX { public STARTUPINFO startupInfo; public IntPtr lpAttributeList; public STARTUPINFOEX() { startupInfo = new STARTUPINFO(); startupInfo.cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public struct PROCESS_INFORMATION { public IntPtr hProcess; public IntPtr hThread; public int dwProcessId; public int dwThreadId; } [Flags] public enum StartupInfoFlags : uint { USESTDHANDLES = 0x00000100 } public enum HandleFlags : uint { None = 0, INHERIT = 1 } class NativeWaitHandle : WaitHandle { public NativeWaitHandle(IntPtr handle) { this.SafeWaitHandle = new SafeWaitHandle(handle, false); } } public class Win32Exception : System.ComponentModel.Win32Exception { private string _msg; public Win32Exception(string message) : this(Marshal.GetLastWin32Error(), message) { } public Win32Exception(int errorCode, string message) : base(errorCode) { _msg = String.Format("{0} ({1}, Win32ErrorCode {2})", message, base.Message, errorCode); } public override string Message { get { return _msg; } } public static explicit operator Win32Exception(string message) { return new Win32Exception(message); } } public class CommandUtil { private static UInt32 CREATE_UNICODE_ENVIRONMENT = 0x000000400; private static UInt32 EXTENDED_STARTUPINFO_PRESENT = 0x00080000; [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode, BestFitMapping = false)] public static extern bool CreateProcess( [MarshalAs(UnmanagedType.LPWStr)] string lpApplicationName, StringBuilder lpCommandLine, IntPtr lpProcessAttributes, IntPtr lpThreadAttributes, bool bInheritHandles, uint dwCreationFlags, IntPtr lpEnvironment, [MarshalAs(UnmanagedType.LPWStr)] string lpCurrentDirectory, STARTUPINFOEX lpStartupInfo, out PROCESS_INFORMATION lpProcessInformation); [DllImport("kernel32.dll")] public static extern bool CreatePipe( out SafeFileHandle hReadPipe, out SafeFileHandle hWritePipe, SECURITY_ATTRIBUTES lpPipeAttributes, uint nSize); [DllImport("kernel32.dll", SetLastError = true)] public static extern bool SetHandleInformation( SafeFileHandle hObject, HandleFlags dwMask, int dwFlags); [DllImport("kernel32.dll", SetLastError = true)] private static extern bool GetExitCodeProcess( IntPtr hProcess, out uint lpExitCode); [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode)] public static extern uint SearchPath( string lpPath, string lpFileName, string lpExtension, int nBufferLength, [MarshalAs (UnmanagedType.LPTStr)] StringBuilder lpBuffer, out IntPtr lpFilePart); [DllImport("shell32.dll", SetLastError = true)] static extern IntPtr CommandLineToArgvW( [MarshalAs(UnmanagedType.LPWStr)] string lpCmdLine, out int pNumArgs); public static string[] ParseCommandLine(string lpCommandLine) { int numArgs; IntPtr ret = CommandLineToArgvW(lpCommandLine, out numArgs); if (ret == IntPtr.Zero) throw new Win32Exception("Error parsing command line"); IntPtr[] strptrs = new IntPtr[numArgs]; Marshal.Copy(ret, strptrs, 0, numArgs); string[] cmdlineParts = strptrs.Select(s => Marshal.PtrToStringUni(s)).ToArray(); Marshal.FreeHGlobal(ret); return cmdlineParts; } public static string SearchPath(string lpFileName) { StringBuilder sbOut = new StringBuilder(1024); IntPtr filePartOut; if (SearchPath(null, lpFileName, null, sbOut.Capacity, sbOut, out filePartOut) == 0) throw new FileNotFoundException(String.Format("Could not locate the following executable {0}", lpFileName)); return sbOut.ToString(); } public class CommandResult { public string StandardOut { get; internal set; } public string StandardError { get; internal set; } public uint ExitCode { get; internal set; } } public static CommandResult RunCommand(string lpApplicationName, string lpCommandLine, string lpCurrentDirectory, string stdinInput, IDictionary environment) { UInt32 startup_flags = CREATE_UNICODE_ENVIRONMENT | EXTENDED_STARTUPINFO_PRESENT; STARTUPINFOEX si = new STARTUPINFOEX(); si.startupInfo.dwFlags = (int)StartupInfoFlags.USESTDHANDLES; SECURITY_ATTRIBUTES pipesec = new SECURITY_ATTRIBUTES(); pipesec.bInheritHandle = true; // Create the stdout, stderr and stdin pipes used in the process and add to the startupInfo SafeFileHandle stdout_read, stdout_write, stderr_read, stderr_write, stdin_read, stdin_write; if (!CreatePipe(out stdout_read, out stdout_write, pipesec, 0)) throw new Win32Exception("STDOUT pipe setup failed"); if (!SetHandleInformation(stdout_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDOUT pipe handle setup failed"); if (!CreatePipe(out stderr_read, out stderr_write, pipesec, 0)) throw new Win32Exception("STDERR pipe setup failed"); if (!SetHandleInformation(stderr_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDERR pipe handle setup failed"); if (!CreatePipe(out stdin_read, out stdin_write, pipesec, 0)) throw new Win32Exception("STDIN pipe setup failed"); if (!SetHandleInformation(stdin_write, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDIN pipe handle setup failed"); si.startupInfo.hStdOutput = stdout_write; si.startupInfo.hStdError = stderr_write; si.startupInfo.hStdInput = stdin_read; // Setup the stdin buffer UTF8Encoding utf8_encoding = new UTF8Encoding(false); FileStream stdin_fs = new FileStream(stdin_write, FileAccess.Write, 32768); StreamWriter stdin = new StreamWriter(stdin_fs, utf8_encoding, 32768); // If lpCurrentDirectory is set to null in PS it will be an empty // string here, we need to convert it if (lpCurrentDirectory == "") lpCurrentDirectory = null; StringBuilder environmentString = null; if (environment != null && environment.Count > 0) { environmentString = new StringBuilder(); foreach (DictionaryEntry kv in environment) environmentString.AppendFormat("{0}={1}\0", kv.Key, kv.Value); environmentString.Append('\0'); } // Create the environment block if set IntPtr lpEnvironment = IntPtr.Zero; if (environmentString != null) lpEnvironment = Marshal.StringToHGlobalUni(environmentString.ToString()); // Create new process and run StringBuilder argument_string = new StringBuilder(lpCommandLine); PROCESS_INFORMATION pi = new PROCESS_INFORMATION(); if (!CreateProcess( lpApplicationName, argument_string, IntPtr.Zero, IntPtr.Zero, true, startup_flags, lpEnvironment, lpCurrentDirectory, si, out pi)) { throw new Win32Exception("Failed to create new process"); } // Setup the output buffers and get stdout/stderr FileStream stdout_fs = new FileStream(stdout_read, FileAccess.Read, 4096); StreamReader stdout = new StreamReader(stdout_fs, utf8_encoding, true, 4096); stdout_write.Close(); FileStream stderr_fs = new FileStream(stderr_read, FileAccess.Read, 4096); StreamReader stderr = new StreamReader(stderr_fs, utf8_encoding, true, 4096); stderr_write.Close(); stdin.WriteLine(stdinInput); stdin.Close(); string stdout_str, stderr_str = null; GetProcessOutput(stdout, stderr, out stdout_str, out stderr_str); uint rc = GetProcessExitCode(pi.hProcess); return new CommandResult { StandardOut = stdout_str, StandardError = stderr_str, ExitCode = rc }; } private static void GetProcessOutput(StreamReader stdoutStream, StreamReader stderrStream, out string stdout, out string stderr) { var sowait = new EventWaitHandle(false, EventResetMode.ManualReset); var sewait = new EventWaitHandle(false, EventResetMode.ManualReset); string so = null, se = null; ThreadPool.QueueUserWorkItem((s) => { so = stdoutStream.ReadToEnd(); sowait.Set(); }); ThreadPool.QueueUserWorkItem((s) => { se = stderrStream.ReadToEnd(); sewait.Set(); }); foreach (var wh in new WaitHandle[] { sowait, sewait }) wh.WaitOne(); stdout = so; stderr = se; } private static uint GetProcessExitCode(IntPtr processHandle) { new NativeWaitHandle(processHandle).WaitOne(); uint exitCode; if (!GetExitCodeProcess(processHandle, out exitCode)) throw new Win32Exception("Error getting process exit code"); return exitCode; } } }" 800048360287970189639682684PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:40 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=e1c6c544-5f88-4a23-ad9c-9fdc699f7139 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=50d3ca25-b70a-47db-bb49-9a01b16896f1 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682683PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:40 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=e1c6c544-5f88-4a23-ad9c-9fdc699f7139 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682682PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:40 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=e1c6c544-5f88-4a23-ad9c-9fdc699f7139 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682681PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:40 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=e1c6c544-5f88-4a23-ad9c-9fdc699f7139 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682680PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:40 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=e1c6c544-5f88-4a23-ad9c-9fdc699f7139 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682679PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:40 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=e1c6c544-5f88-4a23-ad9c-9fdc699f7139 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682678PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:40 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=e1c6c544-5f88-4a23-ad9c-9fdc699f7139 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682677PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:40 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=e1c6c544-5f88-4a23-ad9c-9fdc699f7139 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682676PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:40 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=e1c6c544-5f88-4a23-ad9c-9fdc699f7139 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682675PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:40 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=aef25b12-dd04-4e6a-b150-152c684334d5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=7fe3b4ad-8b7c-4408-bbb7-92a4564de90f PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682674PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:39 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=aef25b12-dd04-4e6a-b150-152c684334d5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682673PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:39 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=aef25b12-dd04-4e6a-b150-152c684334d5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682672PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:39 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=aef25b12-dd04-4e6a-b150-152c684334d5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682671PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:39 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=aef25b12-dd04-4e6a-b150-152c684334d5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682670PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:39 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=aef25b12-dd04-4e6a-b150-152c684334d5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682669PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:39 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=aef25b12-dd04-4e6a-b150-152c684334d5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682668PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:39 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=35 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=38f7d715-c6b5-4273-83c8-c2e6192d4d5b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=9ad67cd6-db0f-42e6-939a-cbaf128747e1 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682667PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:38 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=58d1337b-e751-4ae7-ae3b-1c0061de00b8 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABTAGUAdAAtAFYATQBIAG8AcwB0ACAALQB1AHMAZQBhAG4AeQBuAGUAdAB3AG8AcgBrAGYAbwByAG0AaQBnAHIAYQB0AGkAbwBuACAAJAB0AHIAdQBlACAALQBwAGEAcwBzAHQAaAByAHUAIAAtAEUAcgByAG8AcgBBAGMAdABpAG8AbgAgAHMAaQBsAGUAbgB0AGwAeQBjAG8AbgB0AGkAbgB1AGUA EngineVersion=5.1.14393.1944 RunspaceId=83f396b0-055b-49e8-950a-824f6ccf1925 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682666PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:38 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=58d1337b-e751-4ae7-ae3b-1c0061de00b8 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABTAGUAdAAtAFYATQBIAG8AcwB0ACAALQB1AHMAZQBhAG4AeQBuAGUAdAB3AG8AcgBrAGYAbwByAG0AaQBnAHIAYQB0AGkAbwBuACAAJAB0AHIAdQBlACAALQBwAGEAcwBzAHQAaAByAHUAIAAtAEUAcgByAG8AcgBBAGMAdABpAG8AbgAgAHMAaQBsAGUAbgB0AGwAeQBjAG8AbgB0AGkAbgB1AGUA EngineVersion=5.1.14393.1944 RunspaceId=83f396b0-055b-49e8-950a-824f6ccf1925 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682665PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:36 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=58d1337b-e751-4ae7-ae3b-1c0061de00b8 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABTAGUAdAAtAFYATQBIAG8AcwB0ACAALQB1AHMAZQBhAG4AeQBuAGUAdAB3AG8AcgBrAGYAbwByAG0AaQBnAHIAYQB0AGkAbwBuACAAJAB0AHIAdQBlACAALQBwAGEAcwBzAHQAaAByAHUAIAAtAEUAcgByAG8AcgBBAGMAdABpAG8AbgAgAHMAaQBsAGUAbgB0AGwAeQBjAG8AbgB0AGkAbgB1AGUA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682664PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:36 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=58d1337b-e751-4ae7-ae3b-1c0061de00b8 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABTAGUAdAAtAFYATQBIAG8AcwB0ACAALQB1AHMAZQBhAG4AeQBuAGUAdAB3AG8AcgBrAGYAbwByAG0AaQBnAHIAYQB0AGkAbwBuACAAJAB0AHIAdQBlACAALQBwAGEAcwBzAHQAaAByAHUAIAAtAEUAcgByAG8AcgBBAGMAdABpAG8AbgAgAHMAaQBsAGUAbgB0AGwAeQBjAG8AbgB0AGkAbgB1AGUA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682663PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:36 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=58d1337b-e751-4ae7-ae3b-1c0061de00b8 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABTAGUAdAAtAFYATQBIAG8AcwB0ACAALQB1AHMAZQBhAG4AeQBuAGUAdAB3AG8AcgBrAGYAbwByAG0AaQBnAHIAYQB0AGkAbwBuACAAJAB0AHIAdQBlACAALQBwAGEAcwBzAHQAaAByAHUAIAAtAEUAcgByAG8AcgBBAGMAdABpAG8AbgAgAHMAaQBsAGUAbgB0AGwAeQBjAG8AbgB0AGkAbgB1AGUA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682662PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:36 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=58d1337b-e751-4ae7-ae3b-1c0061de00b8 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABTAGUAdAAtAFYATQBIAG8AcwB0ACAALQB1AHMAZQBhAG4AeQBuAGUAdAB3AG8AcgBrAGYAbwByAG0AaQBnAHIAYQB0AGkAbwBuACAAJAB0AHIAdQBlACAALQBwAGEAcwBzAHQAaAByAHUAIAAtAEUAcgByAG8AcgBBAGMAdABpAG8AbgAgAHMAaQBsAGUAbgB0AGwAeQBjAG8AbgB0AGkAbgB1AGUA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682661PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:36 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=58d1337b-e751-4ae7-ae3b-1c0061de00b8 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABTAGUAdAAtAFYATQBIAG8AcwB0ACAALQB1AHMAZQBhAG4AeQBuAGUAdAB3AG8AcgBrAGYAbwByAG0AaQBnAHIAYQB0AGkAbwBuACAAJAB0AHIAdQBlACAALQBwAGEAcwBzAHQAaAByAHUAIAAtAEUAcgByAG8AcgBBAGMAdABpAG8AbgAgAHMAaQBsAGUAbgB0AGwAeQBjAG8AbgB0AGkAbgB1AGUA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682660PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:36 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=58d1337b-e751-4ae7-ae3b-1c0061de00b8 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABTAGUAdAAtAFYATQBIAG8AcwB0ACAALQB1AHMAZQBhAG4AeQBuAGUAdAB3AG8AcgBrAGYAbwByAG0AaQBnAHIAYQB0AGkAbwBuACAAJAB0AHIAdQBlACAALQBwAGEAcwBzAHQAaAByAHUAIAAtAEUAcgByAG8AcgBBAGMAdABpAG8AbgAgAHMAaQBsAGUAbgB0AGwAeQBjAG8AbgB0AGkAbgB1AGUA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682659PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:36 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $process_util . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=33 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=54ade7d7-0d2a-4e01-aa6f-c2cbc2103551 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=3721eb4c-e986-4dda-affe-12d4546b851f PipelineId=7 ScriptName= CommandLine= Add-Type -TypeDefinition $process_util Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value="using Microsoft.Win32.SafeHandles; using System; using System.Collections; using System.IO; using System.Linq; using System.Runtime.InteropServices; using System.Text; using System.Threading; namespace Ansible { [StructLayout(LayoutKind.Sequential)] public class SECURITY_ATTRIBUTES { public int nLength; public IntPtr lpSecurityDescriptor; public bool bInheritHandle = false; public SECURITY_ATTRIBUTES() { nLength = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFO { public Int32 cb; public IntPtr lpReserved; public IntPtr lpDesktop; public IntPtr lpTitle; public Int32 dwX; public Int32 dwY; public Int32 dwXSize; public Int32 dwYSize; public Int32 dwXCountChars; public Int32 dwYCountChars; public Int32 dwFillAttribute; public Int32 dwFlags; public Int16 wShowWindow; public Int16 cbReserved2; public IntPtr lpReserved2; public SafeFileHandle hStdInput; public SafeFileHandle hStdOutput; public SafeFileHandle hStdError; public STARTUPINFO() { cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFOEX { public STARTUPINFO startupInfo; public IntPtr lpAttributeList; public STARTUPINFOEX() { startupInfo = new STARTUPINFO(); startupInfo.cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public struct PROCESS_INFORMATION { public IntPtr hProcess; public IntPtr hThread; public int dwProcessId; public int dwThreadId; } [Flags] public enum StartupInfoFlags : uint { USESTDHANDLES = 0x00000100 } public enum HandleFlags : uint { None = 0, INHERIT = 1 } class NativeWaitHandle : WaitHandle { public NativeWaitHandle(IntPtr handle) { this.SafeWaitHandle = new SafeWaitHandle(handle, false); } } public class Win32Exception : System.ComponentModel.Win32Exception { private string _msg; public Win32Exception(string message) : this(Marshal.GetLastWin32Error(), message) { } public Win32Exception(int errorCode, string message) : base(errorCode) { _msg = String.Format("{0} ({1}, Win32ErrorCode {2})", message, base.Message, errorCode); } public override string Message { get { return _msg; } } public static explicit operator Win32Exception(string message) { return new Win32Exception(message); } } public class CommandUtil { private static UInt32 CREATE_UNICODE_ENVIRONMENT = 0x000000400; private static UInt32 EXTENDED_STARTUPINFO_PRESENT = 0x00080000; [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode, BestFitMapping = false)] public static extern bool CreateProcess( [MarshalAs(UnmanagedType.LPWStr)] string lpApplicationName, StringBuilder lpCommandLine, IntPtr lpProcessAttributes, IntPtr lpThreadAttributes, bool bInheritHandles, uint dwCreationFlags, IntPtr lpEnvironment, [MarshalAs(UnmanagedType.LPWStr)] string lpCurrentDirectory, STARTUPINFOEX lpStartupInfo, out PROCESS_INFORMATION lpProcessInformation); [DllImport("kernel32.dll")] public static extern bool CreatePipe( out SafeFileHandle hReadPipe, out SafeFileHandle hWritePipe, SECURITY_ATTRIBUTES lpPipeAttributes, uint nSize); [DllImport("kernel32.dll", SetLastError = true)] public static extern bool SetHandleInformation( SafeFileHandle hObject, HandleFlags dwMask, int dwFlags); [DllImport("kernel32.dll", SetLastError = true)] private static extern bool GetExitCodeProcess( IntPtr hProcess, out uint lpExitCode); [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode)] public static extern uint SearchPath( string lpPath, string lpFileName, string lpExtension, int nBufferLength, [MarshalAs (UnmanagedType.LPTStr)] StringBuilder lpBuffer, out IntPtr lpFilePart); [DllImport("shell32.dll", SetLastError = true)] static extern IntPtr CommandLineToArgvW( [MarshalAs(UnmanagedType.LPWStr)] string lpCmdLine, out int pNumArgs); public static string[] ParseCommandLine(string lpCommandLine) { int numArgs; IntPtr ret = CommandLineToArgvW(lpCommandLine, out numArgs); if (ret == IntPtr.Zero) throw new Win32Exception("Error parsing command line"); IntPtr[] strptrs = new IntPtr[numArgs]; Marshal.Copy(ret, strptrs, 0, numArgs); string[] cmdlineParts = strptrs.Select(s => Marshal.PtrToStringUni(s)).ToArray(); Marshal.FreeHGlobal(ret); return cmdlineParts; } public static string SearchPath(string lpFileName) { StringBuilder sbOut = new StringBuilder(1024); IntPtr filePartOut; if (SearchPath(null, lpFileName, null, sbOut.Capacity, sbOut, out filePartOut) == 0) throw new FileNotFoundException(String.Format("Could not locate the following executable {0}", lpFileName)); return sbOut.ToString(); } public class CommandResult { public string StandardOut { get; internal set; } public string StandardError { get; internal set; } public uint ExitCode { get; internal set; } } public static CommandResult RunCommand(string lpApplicationName, string lpCommandLine, string lpCurrentDirectory, string stdinInput, IDictionary environment) { UInt32 startup_flags = CREATE_UNICODE_ENVIRONMENT | EXTENDED_STARTUPINFO_PRESENT; STARTUPINFOEX si = new STARTUPINFOEX(); si.startupInfo.dwFlags = (int)StartupInfoFlags.USESTDHANDLES; SECURITY_ATTRIBUTES pipesec = new SECURITY_ATTRIBUTES(); pipesec.bInheritHandle = true; // Create the stdout, stderr and stdin pipes used in the process and add to the startupInfo SafeFileHandle stdout_read, stdout_write, stderr_read, stderr_write, stdin_read, stdin_write; if (!CreatePipe(out stdout_read, out stdout_write, pipesec, 0)) throw new Win32Exception("STDOUT pipe setup failed"); if (!SetHandleInformation(stdout_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDOUT pipe handle setup failed"); if (!CreatePipe(out stderr_read, out stderr_write, pipesec, 0)) throw new Win32Exception("STDERR pipe setup failed"); if (!SetHandleInformation(stderr_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDERR pipe handle setup failed"); if (!CreatePipe(out stdin_read, out stdin_write, pipesec, 0)) throw new Win32Exception("STDIN pipe setup failed"); if (!SetHandleInformation(stdin_write, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDIN pipe handle setup failed"); si.startupInfo.hStdOutput = stdout_write; si.startupInfo.hStdError = stderr_write; si.startupInfo.hStdInput = stdin_read; // Setup the stdin buffer UTF8Encoding utf8_encoding = new UTF8Encoding(false); FileStream stdin_fs = new FileStream(stdin_write, FileAccess.Write, 32768); StreamWriter stdin = new StreamWriter(stdin_fs, utf8_encoding, 32768); // If lpCurrentDirectory is set to null in PS it will be an empty // string here, we need to convert it if (lpCurrentDirectory == "") lpCurrentDirectory = null; StringBuilder environmentString = null; if (environment != null && environment.Count > 0) { environmentString = new StringBuilder(); foreach (DictionaryEntry kv in environment) environmentString.AppendFormat("{0}={1}\0", kv.Key, kv.Value); environmentString.Append('\0'); } // Create the environment block if set IntPtr lpEnvironment = IntPtr.Zero; if (environmentString != null) lpEnvironment = Marshal.StringToHGlobalUni(environmentString.ToString()); // Create new process and run StringBuilder argument_string = new StringBuilder(lpCommandLine); PROCESS_INFORMATION pi = new PROCESS_INFORMATION(); if (!CreateProcess( lpApplicationName, argument_string, IntPtr.Zero, IntPtr.Zero, true, startup_flags, lpEnvironment, lpCurrentDirectory, si, out pi)) { throw new Win32Exception("Failed to create new process"); } // Setup the output buffers and get stdout/stderr FileStream stdout_fs = new FileStream(stdout_read, FileAccess.Read, 4096); StreamReader stdout = new StreamReader(stdout_fs, utf8_encoding, true, 4096); stdout_write.Close(); FileStream stderr_fs = new FileStream(stderr_read, FileAccess.Read, 4096); StreamReader stderr = new StreamReader(stderr_fs, utf8_encoding, true, 4096); stderr_write.Close(); stdin.WriteLine(stdinInput); stdin.Close(); string stdout_str, stderr_str = null; GetProcessOutput(stdout, stderr, out stdout_str, out stderr_str); uint rc = GetProcessExitCode(pi.hProcess); return new CommandResult { StandardOut = stdout_str, StandardError = stderr_str, ExitCode = rc }; } private static void GetProcessOutput(StreamReader stdoutStream, StreamReader stderrStream, out string stdout, out string stderr) { var sowait = new EventWaitHandle(false, EventResetMode.ManualReset); var sewait = new EventWaitHandle(false, EventResetMode.ManualReset); string so = null, se = null; ThreadPool.QueueUserWorkItem((s) => { so = stdoutStream.ReadToEnd(); sowait.Set(); }); ThreadPool.QueueUserWorkItem((s) => { se = stderrStream.ReadToEnd(); sewait.Set(); }); foreach (var wh in new WaitHandle[] { sowait, sewait }) wh.WaitOne(); stdout = so; stderr = se; } private static uint GetProcessExitCode(IntPtr processHandle) { new NativeWaitHandle(processHandle).WaitOne(); uint exitCode; if (!GetExitCodeProcess(processHandle, out exitCode)) throw new Win32Exception("Error getting process exit code"); return exitCode; } } }" 800048360287970189639682658PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:36 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=54ade7d7-0d2a-4e01-aa6f-c2cbc2103551 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=3721eb4c-e986-4dda-affe-12d4546b851f PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682657PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=54ade7d7-0d2a-4e01-aa6f-c2cbc2103551 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682656PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=54ade7d7-0d2a-4e01-aa6f-c2cbc2103551 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682655PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=54ade7d7-0d2a-4e01-aa6f-c2cbc2103551 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682654PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=54ade7d7-0d2a-4e01-aa6f-c2cbc2103551 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682653PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=54ade7d7-0d2a-4e01-aa6f-c2cbc2103551 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682652PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=54ade7d7-0d2a-4e01-aa6f-c2cbc2103551 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682651PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=54ade7d7-0d2a-4e01-aa6f-c2cbc2103551 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682650PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=54ade7d7-0d2a-4e01-aa6f-c2cbc2103551 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682649PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=38f7d715-c6b5-4273-83c8-c2e6192d4d5b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=9ad67cd6-db0f-42e6-939a-cbaf128747e1 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682648PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=38f7d715-c6b5-4273-83c8-c2e6192d4d5b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682647PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=38f7d715-c6b5-4273-83c8-c2e6192d4d5b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682646PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=38f7d715-c6b5-4273-83c8-c2e6192d4d5b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682645PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=38f7d715-c6b5-4273-83c8-c2e6192d4d5b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682644PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=38f7d715-c6b5-4273-83c8-c2e6192d4d5b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682643PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=38f7d715-c6b5-4273-83c8-c2e6192d4d5b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682642PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=35 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e18d1bc3-ba5b-4f60-a3f1-bc3d684b1050 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=5f3d0a1d-b48a-4051-8835-ae75beb32a80 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682641PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:34 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=66c05ba1-0cfa-4ef8-82ff-edb41a554b00 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABFAG4AYQBiAGwAZQAtAFYATQBNAGkAZwByAGEAdABpAG8AbgAgAC0AcABhAHMAcwB0AGgAcgB1ACAALQBFAHIAcgBvAHIAQQBjAHQAaQBvAG4AIABzAGkAbABlAG4AdABsAHkAYwBvAG4AdABpAG4AdQBlAA== EngineVersion=5.1.14393.1944 RunspaceId=70f68657-70d7-4788-9b66-8ac9fad43789 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682640PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:34 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=66c05ba1-0cfa-4ef8-82ff-edb41a554b00 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABFAG4AYQBiAGwAZQAtAFYATQBNAGkAZwByAGEAdABpAG8AbgAgAC0AcABhAHMAcwB0AGgAcgB1ACAALQBFAHIAcgBvAHIAQQBjAHQAaQBvAG4AIABzAGkAbABlAG4AdABsAHkAYwBvAG4AdABpAG4AdQBlAA== EngineVersion=5.1.14393.1944 RunspaceId=70f68657-70d7-4788-9b66-8ac9fad43789 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682639PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=66c05ba1-0cfa-4ef8-82ff-edb41a554b00 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABFAG4AYQBiAGwAZQAtAFYATQBNAGkAZwByAGEAdABpAG8AbgAgAC0AcABhAHMAcwB0AGgAcgB1ACAALQBFAHIAcgBvAHIAQQBjAHQAaQBvAG4AIABzAGkAbABlAG4AdABsAHkAYwBvAG4AdABpAG4AdQBlAA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682638PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=66c05ba1-0cfa-4ef8-82ff-edb41a554b00 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABFAG4AYQBiAGwAZQAtAFYATQBNAGkAZwByAGEAdABpAG8AbgAgAC0AcABhAHMAcwB0AGgAcgB1ACAALQBFAHIAcgBvAHIAQQBjAHQAaQBvAG4AIABzAGkAbABlAG4AdABsAHkAYwBvAG4AdABpAG4AdQBlAA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682637PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=66c05ba1-0cfa-4ef8-82ff-edb41a554b00 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABFAG4AYQBiAGwAZQAtAFYATQBNAGkAZwByAGEAdABpAG8AbgAgAC0AcABhAHMAcwB0AGgAcgB1ACAALQBFAHIAcgBvAHIAQQBjAHQAaQBvAG4AIABzAGkAbABlAG4AdABsAHkAYwBvAG4AdABpAG4AdQBlAA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682636PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=66c05ba1-0cfa-4ef8-82ff-edb41a554b00 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABFAG4AYQBiAGwAZQAtAFYATQBNAGkAZwByAGEAdABpAG8AbgAgAC0AcABhAHMAcwB0AGgAcgB1ACAALQBFAHIAcgBvAHIAQQBjAHQAaQBvAG4AIABzAGkAbABlAG4AdABsAHkAYwBvAG4AdABpAG4AdQBlAA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682635PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=66c05ba1-0cfa-4ef8-82ff-edb41a554b00 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABFAG4AYQBiAGwAZQAtAFYATQBNAGkAZwByAGEAdABpAG8AbgAgAC0AcABhAHMAcwB0AGgAcgB1ACAALQBFAHIAcgBvAHIAQQBjAHQAaQBvAG4AIABzAGkAbABlAG4AdABsAHkAYwBvAG4AdABpAG4AdQBlAA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682634PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=66c05ba1-0cfa-4ef8-82ff-edb41a554b00 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABFAG4AYQBiAGwAZQAtAFYATQBNAGkAZwByAGEAdABpAG8AbgAgAC0AcABhAHMAcwB0AGgAcgB1ACAALQBFAHIAcgBvAHIAQQBjAHQAaQBvAG4AIABzAGkAbABlAG4AdABsAHkAYwBvAG4AdABpAG4AdQBlAA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682633PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $process_util . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=33 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=e70302ad-dcd1-42ec-b1b5-66ea0ea2b676 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=3c53c205-6fbe-49ed-a582-3dc90058980c PipelineId=7 ScriptName= CommandLine= Add-Type -TypeDefinition $process_util Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value="using Microsoft.Win32.SafeHandles; using System; using System.Collections; using System.IO; using System.Linq; using System.Runtime.InteropServices; using System.Text; using System.Threading; namespace Ansible { [StructLayout(LayoutKind.Sequential)] public class SECURITY_ATTRIBUTES { public int nLength; public IntPtr lpSecurityDescriptor; public bool bInheritHandle = false; public SECURITY_ATTRIBUTES() { nLength = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFO { public Int32 cb; public IntPtr lpReserved; public IntPtr lpDesktop; public IntPtr lpTitle; public Int32 dwX; public Int32 dwY; public Int32 dwXSize; public Int32 dwYSize; public Int32 dwXCountChars; public Int32 dwYCountChars; public Int32 dwFillAttribute; public Int32 dwFlags; public Int16 wShowWindow; public Int16 cbReserved2; public IntPtr lpReserved2; public SafeFileHandle hStdInput; public SafeFileHandle hStdOutput; public SafeFileHandle hStdError; public STARTUPINFO() { cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFOEX { public STARTUPINFO startupInfo; public IntPtr lpAttributeList; public STARTUPINFOEX() { startupInfo = new STARTUPINFO(); startupInfo.cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public struct PROCESS_INFORMATION { public IntPtr hProcess; public IntPtr hThread; public int dwProcessId; public int dwThreadId; } [Flags] public enum StartupInfoFlags : uint { USESTDHANDLES = 0x00000100 } public enum HandleFlags : uint { None = 0, INHERIT = 1 } class NativeWaitHandle : WaitHandle { public NativeWaitHandle(IntPtr handle) { this.SafeWaitHandle = new SafeWaitHandle(handle, false); } } public class Win32Exception : System.ComponentModel.Win32Exception { private string _msg; public Win32Exception(string message) : this(Marshal.GetLastWin32Error(), message) { } public Win32Exception(int errorCode, string message) : base(errorCode) { _msg = String.Format("{0} ({1}, Win32ErrorCode {2})", message, base.Message, errorCode); } public override string Message { get { return _msg; } } public static explicit operator Win32Exception(string message) { return new Win32Exception(message); } } public class CommandUtil { private static UInt32 CREATE_UNICODE_ENVIRONMENT = 0x000000400; private static UInt32 EXTENDED_STARTUPINFO_PRESENT = 0x00080000; [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode, BestFitMapping = false)] public static extern bool CreateProcess( [MarshalAs(UnmanagedType.LPWStr)] string lpApplicationName, StringBuilder lpCommandLine, IntPtr lpProcessAttributes, IntPtr lpThreadAttributes, bool bInheritHandles, uint dwCreationFlags, IntPtr lpEnvironment, [MarshalAs(UnmanagedType.LPWStr)] string lpCurrentDirectory, STARTUPINFOEX lpStartupInfo, out PROCESS_INFORMATION lpProcessInformation); [DllImport("kernel32.dll")] public static extern bool CreatePipe( out SafeFileHandle hReadPipe, out SafeFileHandle hWritePipe, SECURITY_ATTRIBUTES lpPipeAttributes, uint nSize); [DllImport("kernel32.dll", SetLastError = true)] public static extern bool SetHandleInformation( SafeFileHandle hObject, HandleFlags dwMask, int dwFlags); [DllImport("kernel32.dll", SetLastError = true)] private static extern bool GetExitCodeProcess( IntPtr hProcess, out uint lpExitCode); [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode)] public static extern uint SearchPath( string lpPath, string lpFileName, string lpExtension, int nBufferLength, [MarshalAs (UnmanagedType.LPTStr)] StringBuilder lpBuffer, out IntPtr lpFilePart); [DllImport("shell32.dll", SetLastError = true)] static extern IntPtr CommandLineToArgvW( [MarshalAs(UnmanagedType.LPWStr)] string lpCmdLine, out int pNumArgs); public static string[] ParseCommandLine(string lpCommandLine) { int numArgs; IntPtr ret = CommandLineToArgvW(lpCommandLine, out numArgs); if (ret == IntPtr.Zero) throw new Win32Exception("Error parsing command line"); IntPtr[] strptrs = new IntPtr[numArgs]; Marshal.Copy(ret, strptrs, 0, numArgs); string[] cmdlineParts = strptrs.Select(s => Marshal.PtrToStringUni(s)).ToArray(); Marshal.FreeHGlobal(ret); return cmdlineParts; } public static string SearchPath(string lpFileName) { StringBuilder sbOut = new StringBuilder(1024); IntPtr filePartOut; if (SearchPath(null, lpFileName, null, sbOut.Capacity, sbOut, out filePartOut) == 0) throw new FileNotFoundException(String.Format("Could not locate the following executable {0}", lpFileName)); return sbOut.ToString(); } public class CommandResult { public string StandardOut { get; internal set; } public string StandardError { get; internal set; } public uint ExitCode { get; internal set; } } public static CommandResult RunCommand(string lpApplicationName, string lpCommandLine, string lpCurrentDirectory, string stdinInput, IDictionary environment) { UInt32 startup_flags = CREATE_UNICODE_ENVIRONMENT | EXTENDED_STARTUPINFO_PRESENT; STARTUPINFOEX si = new STARTUPINFOEX(); si.startupInfo.dwFlags = (int)StartupInfoFlags.USESTDHANDLES; SECURITY_ATTRIBUTES pipesec = new SECURITY_ATTRIBUTES(); pipesec.bInheritHandle = true; // Create the stdout, stderr and stdin pipes used in the process and add to the startupInfo SafeFileHandle stdout_read, stdout_write, stderr_read, stderr_write, stdin_read, stdin_write; if (!CreatePipe(out stdout_read, out stdout_write, pipesec, 0)) throw new Win32Exception("STDOUT pipe setup failed"); if (!SetHandleInformation(stdout_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDOUT pipe handle setup failed"); if (!CreatePipe(out stderr_read, out stderr_write, pipesec, 0)) throw new Win32Exception("STDERR pipe setup failed"); if (!SetHandleInformation(stderr_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDERR pipe handle setup failed"); if (!CreatePipe(out stdin_read, out stdin_write, pipesec, 0)) throw new Win32Exception("STDIN pipe setup failed"); if (!SetHandleInformation(stdin_write, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDIN pipe handle setup failed"); si.startupInfo.hStdOutput = stdout_write; si.startupInfo.hStdError = stderr_write; si.startupInfo.hStdInput = stdin_read; // Setup the stdin buffer UTF8Encoding utf8_encoding = new UTF8Encoding(false); FileStream stdin_fs = new FileStream(stdin_write, FileAccess.Write, 32768); StreamWriter stdin = new StreamWriter(stdin_fs, utf8_encoding, 32768); // If lpCurrentDirectory is set to null in PS it will be an empty // string here, we need to convert it if (lpCurrentDirectory == "") lpCurrentDirectory = null; StringBuilder environmentString = null; if (environment != null && environment.Count > 0) { environmentString = new StringBuilder(); foreach (DictionaryEntry kv in environment) environmentString.AppendFormat("{0}={1}\0", kv.Key, kv.Value); environmentString.Append('\0'); } // Create the environment block if set IntPtr lpEnvironment = IntPtr.Zero; if (environmentString != null) lpEnvironment = Marshal.StringToHGlobalUni(environmentString.ToString()); // Create new process and run StringBuilder argument_string = new StringBuilder(lpCommandLine); PROCESS_INFORMATION pi = new PROCESS_INFORMATION(); if (!CreateProcess( lpApplicationName, argument_string, IntPtr.Zero, IntPtr.Zero, true, startup_flags, lpEnvironment, lpCurrentDirectory, si, out pi)) { throw new Win32Exception("Failed to create new process"); } // Setup the output buffers and get stdout/stderr FileStream stdout_fs = new FileStream(stdout_read, FileAccess.Read, 4096); StreamReader stdout = new StreamReader(stdout_fs, utf8_encoding, true, 4096); stdout_write.Close(); FileStream stderr_fs = new FileStream(stderr_read, FileAccess.Read, 4096); StreamReader stderr = new StreamReader(stderr_fs, utf8_encoding, true, 4096); stderr_write.Close(); stdin.WriteLine(stdinInput); stdin.Close(); string stdout_str, stderr_str = null; GetProcessOutput(stdout, stderr, out stdout_str, out stderr_str); uint rc = GetProcessExitCode(pi.hProcess); return new CommandResult { StandardOut = stdout_str, StandardError = stderr_str, ExitCode = rc }; } private static void GetProcessOutput(StreamReader stdoutStream, StreamReader stderrStream, out string stdout, out string stderr) { var sowait = new EventWaitHandle(false, EventResetMode.ManualReset); var sewait = new EventWaitHandle(false, EventResetMode.ManualReset); string so = null, se = null; ThreadPool.QueueUserWorkItem((s) => { so = stdoutStream.ReadToEnd(); sowait.Set(); }); ThreadPool.QueueUserWorkItem((s) => { se = stderrStream.ReadToEnd(); sewait.Set(); }); foreach (var wh in new WaitHandle[] { sowait, sewait }) wh.WaitOne(); stdout = so; stderr = se; } private static uint GetProcessExitCode(IntPtr processHandle) { new NativeWaitHandle(processHandle).WaitOne(); uint exitCode; if (!GetExitCodeProcess(processHandle, out exitCode)) throw new Win32Exception("Error getting process exit code"); return exitCode; } } }" 800048360287970189639682632PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=e70302ad-dcd1-42ec-b1b5-66ea0ea2b676 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=3c53c205-6fbe-49ed-a582-3dc90058980c PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682631PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:27 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=e70302ad-dcd1-42ec-b1b5-66ea0ea2b676 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682630PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:27 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=e70302ad-dcd1-42ec-b1b5-66ea0ea2b676 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682629PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:27 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=e70302ad-dcd1-42ec-b1b5-66ea0ea2b676 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682628PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:27 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=e70302ad-dcd1-42ec-b1b5-66ea0ea2b676 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682627PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:27 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=e70302ad-dcd1-42ec-b1b5-66ea0ea2b676 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682626PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:27 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=e70302ad-dcd1-42ec-b1b5-66ea0ea2b676 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682625PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:27 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=e70302ad-dcd1-42ec-b1b5-66ea0ea2b676 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682624PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:27 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=e70302ad-dcd1-42ec-b1b5-66ea0ea2b676 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682623PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:27 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e18d1bc3-ba5b-4f60-a3f1-bc3d684b1050 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=5f3d0a1d-b48a-4051-8835-ae75beb32a80 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682622PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e18d1bc3-ba5b-4f60-a3f1-bc3d684b1050 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682621PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e18d1bc3-ba5b-4f60-a3f1-bc3d684b1050 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682620PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e18d1bc3-ba5b-4f60-a3f1-bc3d684b1050 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682619PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e18d1bc3-ba5b-4f60-a3f1-bc3d684b1050 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682618PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e18d1bc3-ba5b-4f60-a3f1-bc3d684b1050 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682617PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e18d1bc3-ba5b-4f60-a3f1-bc3d684b1050 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682616PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=35 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=13a456d6-8104-401f-af71-a19d766884ba HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=7fdab36d-f325-4d66-afa2-c4a1bf82303f PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682615PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=06a79619-ad73-418f-bb77-3f64e494bde0 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAaQBuAFwAUwBlAHQAVQBzAGUAcgBBAGMAYwBvAHUAbgB0AFIAaQBnAGgAdABzAC4AZQB4AGUAIAAtAGcAIABhAGQAbQBpAG4AaQBzAHQAcgBhAHQAbwByAEAAYwBiAGMAaQAtADcAOQAyADQANQA4AC0AMwAuAGwAbwBjAGEAbAAgAC0AdgAgAFMAZQBTAGUAcgB2AGkAYwBlAEwAbwBnAG8AbgBSAGkAZwBoAHQA EngineVersion=5.1.14393.1944 RunspaceId=6d8faf0b-aa6c-4003-b96a-29c5f0259286 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682614PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=06a79619-ad73-418f-bb77-3f64e494bde0 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAaQBuAFwAUwBlAHQAVQBzAGUAcgBBAGMAYwBvAHUAbgB0AFIAaQBnAGgAdABzAC4AZQB4AGUAIAAtAGcAIABhAGQAbQBpAG4AaQBzAHQAcgBhAHQAbwByAEAAYwBiAGMAaQAtADcAOQAyADQANQA4AC0AMwAuAGwAbwBjAGEAbAAgAC0AdgAgAFMAZQBTAGUAcgB2AGkAYwBlAEwAbwBnAG8AbgBSAGkAZwBoAHQA EngineVersion=5.1.14393.1944 RunspaceId=6d8faf0b-aa6c-4003-b96a-29c5f0259286 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682613PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:22 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=06a79619-ad73-418f-bb77-3f64e494bde0 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAaQBuAFwAUwBlAHQAVQBzAGUAcgBBAGMAYwBvAHUAbgB0AFIAaQBnAGgAdABzAC4AZQB4AGUAIAAtAGcAIABhAGQAbQBpAG4AaQBzAHQAcgBhAHQAbwByAEAAYwBiAGMAaQAtADcAOQAyADQANQA4AC0AMwAuAGwAbwBjAGEAbAAgAC0AdgAgAFMAZQBTAGUAcgB2AGkAYwBlAEwAbwBnAG8AbgBSAGkAZwBoAHQA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682612PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:22 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=06a79619-ad73-418f-bb77-3f64e494bde0 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAaQBuAFwAUwBlAHQAVQBzAGUAcgBBAGMAYwBvAHUAbgB0AFIAaQBnAGgAdABzAC4AZQB4AGUAIAAtAGcAIABhAGQAbQBpAG4AaQBzAHQAcgBhAHQAbwByAEAAYwBiAGMAaQAtADcAOQAyADQANQA4AC0AMwAuAGwAbwBjAGEAbAAgAC0AdgAgAFMAZQBTAGUAcgB2AGkAYwBlAEwAbwBnAG8AbgBSAGkAZwBoAHQA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682611PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:22 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=06a79619-ad73-418f-bb77-3f64e494bde0 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAaQBuAFwAUwBlAHQAVQBzAGUAcgBBAGMAYwBvAHUAbgB0AFIAaQBnAGgAdABzAC4AZQB4AGUAIAAtAGcAIABhAGQAbQBpAG4AaQBzAHQAcgBhAHQAbwByAEAAYwBiAGMAaQAtADcAOQAyADQANQA4AC0AMwAuAGwAbwBjAGEAbAAgAC0AdgAgAFMAZQBTAGUAcgB2AGkAYwBlAEwAbwBnAG8AbgBSAGkAZwBoAHQA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682610PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:22 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=06a79619-ad73-418f-bb77-3f64e494bde0 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAaQBuAFwAUwBlAHQAVQBzAGUAcgBBAGMAYwBvAHUAbgB0AFIAaQBnAGgAdABzAC4AZQB4AGUAIAAtAGcAIABhAGQAbQBpAG4AaQBzAHQAcgBhAHQAbwByAEAAYwBiAGMAaQAtADcAOQAyADQANQA4AC0AMwAuAGwAbwBjAGEAbAAgAC0AdgAgAFMAZQBTAGUAcgB2AGkAYwBlAEwAbwBnAG8AbgBSAGkAZwBoAHQA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682609PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:22 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=06a79619-ad73-418f-bb77-3f64e494bde0 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAaQBuAFwAUwBlAHQAVQBzAGUAcgBBAGMAYwBvAHUAbgB0AFIAaQBnAGgAdABzAC4AZQB4AGUAIAAtAGcAIABhAGQAbQBpAG4AaQBzAHQAcgBhAHQAbwByAEAAYwBiAGMAaQAtADcAOQAyADQANQA4AC0AMwAuAGwAbwBjAGEAbAAgAC0AdgAgAFMAZQBTAGUAcgB2AGkAYwBlAEwAbwBnAG8AbgBSAGkAZwBoAHQA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682608PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:22 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=06a79619-ad73-418f-bb77-3f64e494bde0 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAaQBuAFwAUwBlAHQAVQBzAGUAcgBBAGMAYwBvAHUAbgB0AFIAaQBnAGgAdABzAC4AZQB4AGUAIAAtAGcAIABhAGQAbQBpAG4AaQBzAHQAcgBhAHQAbwByAEAAYwBiAGMAaQAtADcAOQAyADQANQA4AC0AMwAuAGwAbwBjAGEAbAAgAC0AdgAgAFMAZQBTAGUAcgB2AGkAYwBlAEwAbwBnAG8AbgBSAGkAZwBoAHQA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682607PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:22 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $process_util . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=33 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=4674180f-3b2f-455c-b5b1-0522caab8f35 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=d2925ddc-52c5-4cf8-ada4-096b6a275042 PipelineId=7 ScriptName= CommandLine= Add-Type -TypeDefinition $process_util Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value="using Microsoft.Win32.SafeHandles; using System; using System.Collections; using System.IO; using System.Linq; using System.Runtime.InteropServices; using System.Text; using System.Threading; namespace Ansible { [StructLayout(LayoutKind.Sequential)] public class SECURITY_ATTRIBUTES { public int nLength; public IntPtr lpSecurityDescriptor; public bool bInheritHandle = false; public SECURITY_ATTRIBUTES() { nLength = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFO { public Int32 cb; public IntPtr lpReserved; public IntPtr lpDesktop; public IntPtr lpTitle; public Int32 dwX; public Int32 dwY; public Int32 dwXSize; public Int32 dwYSize; public Int32 dwXCountChars; public Int32 dwYCountChars; public Int32 dwFillAttribute; public Int32 dwFlags; public Int16 wShowWindow; public Int16 cbReserved2; public IntPtr lpReserved2; public SafeFileHandle hStdInput; public SafeFileHandle hStdOutput; public SafeFileHandle hStdError; public STARTUPINFO() { cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFOEX { public STARTUPINFO startupInfo; public IntPtr lpAttributeList; public STARTUPINFOEX() { startupInfo = new STARTUPINFO(); startupInfo.cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public struct PROCESS_INFORMATION { public IntPtr hProcess; public IntPtr hThread; public int dwProcessId; public int dwThreadId; } [Flags] public enum StartupInfoFlags : uint { USESTDHANDLES = 0x00000100 } public enum HandleFlags : uint { None = 0, INHERIT = 1 } class NativeWaitHandle : WaitHandle { public NativeWaitHandle(IntPtr handle) { this.SafeWaitHandle = new SafeWaitHandle(handle, false); } } public class Win32Exception : System.ComponentModel.Win32Exception { private string _msg; public Win32Exception(string message) : this(Marshal.GetLastWin32Error(), message) { } public Win32Exception(int errorCode, string message) : base(errorCode) { _msg = String.Format("{0} ({1}, Win32ErrorCode {2})", message, base.Message, errorCode); } public override string Message { get { return _msg; } } public static explicit operator Win32Exception(string message) { return new Win32Exception(message); } } public class CommandUtil { private static UInt32 CREATE_UNICODE_ENVIRONMENT = 0x000000400; private static UInt32 EXTENDED_STARTUPINFO_PRESENT = 0x00080000; [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode, BestFitMapping = false)] public static extern bool CreateProcess( [MarshalAs(UnmanagedType.LPWStr)] string lpApplicationName, StringBuilder lpCommandLine, IntPtr lpProcessAttributes, IntPtr lpThreadAttributes, bool bInheritHandles, uint dwCreationFlags, IntPtr lpEnvironment, [MarshalAs(UnmanagedType.LPWStr)] string lpCurrentDirectory, STARTUPINFOEX lpStartupInfo, out PROCESS_INFORMATION lpProcessInformation); [DllImport("kernel32.dll")] public static extern bool CreatePipe( out SafeFileHandle hReadPipe, out SafeFileHandle hWritePipe, SECURITY_ATTRIBUTES lpPipeAttributes, uint nSize); [DllImport("kernel32.dll", SetLastError = true)] public static extern bool SetHandleInformation( SafeFileHandle hObject, HandleFlags dwMask, int dwFlags); [DllImport("kernel32.dll", SetLastError = true)] private static extern bool GetExitCodeProcess( IntPtr hProcess, out uint lpExitCode); [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode)] public static extern uint SearchPath( string lpPath, string lpFileName, string lpExtension, int nBufferLength, [MarshalAs (UnmanagedType.LPTStr)] StringBuilder lpBuffer, out IntPtr lpFilePart); [DllImport("shell32.dll", SetLastError = true)] static extern IntPtr CommandLineToArgvW( [MarshalAs(UnmanagedType.LPWStr)] string lpCmdLine, out int pNumArgs); public static string[] ParseCommandLine(string lpCommandLine) { int numArgs; IntPtr ret = CommandLineToArgvW(lpCommandLine, out numArgs); if (ret == IntPtr.Zero) throw new Win32Exception("Error parsing command line"); IntPtr[] strptrs = new IntPtr[numArgs]; Marshal.Copy(ret, strptrs, 0, numArgs); string[] cmdlineParts = strptrs.Select(s => Marshal.PtrToStringUni(s)).ToArray(); Marshal.FreeHGlobal(ret); return cmdlineParts; } public static string SearchPath(string lpFileName) { StringBuilder sbOut = new StringBuilder(1024); IntPtr filePartOut; if (SearchPath(null, lpFileName, null, sbOut.Capacity, sbOut, out filePartOut) == 0) throw new FileNotFoundException(String.Format("Could not locate the following executable {0}", lpFileName)); return sbOut.ToString(); } public class CommandResult { public string StandardOut { get; internal set; } public string StandardError { get; internal set; } public uint ExitCode { get; internal set; } } public static CommandResult RunCommand(string lpApplicationName, string lpCommandLine, string lpCurrentDirectory, string stdinInput, IDictionary environment) { UInt32 startup_flags = CREATE_UNICODE_ENVIRONMENT | EXTENDED_STARTUPINFO_PRESENT; STARTUPINFOEX si = new STARTUPINFOEX(); si.startupInfo.dwFlags = (int)StartupInfoFlags.USESTDHANDLES; SECURITY_ATTRIBUTES pipesec = new SECURITY_ATTRIBUTES(); pipesec.bInheritHandle = true; // Create the stdout, stderr and stdin pipes used in the process and add to the startupInfo SafeFileHandle stdout_read, stdout_write, stderr_read, stderr_write, stdin_read, stdin_write; if (!CreatePipe(out stdout_read, out stdout_write, pipesec, 0)) throw new Win32Exception("STDOUT pipe setup failed"); if (!SetHandleInformation(stdout_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDOUT pipe handle setup failed"); if (!CreatePipe(out stderr_read, out stderr_write, pipesec, 0)) throw new Win32Exception("STDERR pipe setup failed"); if (!SetHandleInformation(stderr_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDERR pipe handle setup failed"); if (!CreatePipe(out stdin_read, out stdin_write, pipesec, 0)) throw new Win32Exception("STDIN pipe setup failed"); if (!SetHandleInformation(stdin_write, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDIN pipe handle setup failed"); si.startupInfo.hStdOutput = stdout_write; si.startupInfo.hStdError = stderr_write; si.startupInfo.hStdInput = stdin_read; // Setup the stdin buffer UTF8Encoding utf8_encoding = new UTF8Encoding(false); FileStream stdin_fs = new FileStream(stdin_write, FileAccess.Write, 32768); StreamWriter stdin = new StreamWriter(stdin_fs, utf8_encoding, 32768); // If lpCurrentDirectory is set to null in PS it will be an empty // string here, we need to convert it if (lpCurrentDirectory == "") lpCurrentDirectory = null; StringBuilder environmentString = null; if (environment != null && environment.Count > 0) { environmentString = new StringBuilder(); foreach (DictionaryEntry kv in environment) environmentString.AppendFormat("{0}={1}\0", kv.Key, kv.Value); environmentString.Append('\0'); } // Create the environment block if set IntPtr lpEnvironment = IntPtr.Zero; if (environmentString != null) lpEnvironment = Marshal.StringToHGlobalUni(environmentString.ToString()); // Create new process and run StringBuilder argument_string = new StringBuilder(lpCommandLine); PROCESS_INFORMATION pi = new PROCESS_INFORMATION(); if (!CreateProcess( lpApplicationName, argument_string, IntPtr.Zero, IntPtr.Zero, true, startup_flags, lpEnvironment, lpCurrentDirectory, si, out pi)) { throw new Win32Exception("Failed to create new process"); } // Setup the output buffers and get stdout/stderr FileStream stdout_fs = new FileStream(stdout_read, FileAccess.Read, 4096); StreamReader stdout = new StreamReader(stdout_fs, utf8_encoding, true, 4096); stdout_write.Close(); FileStream stderr_fs = new FileStream(stderr_read, FileAccess.Read, 4096); StreamReader stderr = new StreamReader(stderr_fs, utf8_encoding, true, 4096); stderr_write.Close(); stdin.WriteLine(stdinInput); stdin.Close(); string stdout_str, stderr_str = null; GetProcessOutput(stdout, stderr, out stdout_str, out stderr_str); uint rc = GetProcessExitCode(pi.hProcess); return new CommandResult { StandardOut = stdout_str, StandardError = stderr_str, ExitCode = rc }; } private static void GetProcessOutput(StreamReader stdoutStream, StreamReader stderrStream, out string stdout, out string stderr) { var sowait = new EventWaitHandle(false, EventResetMode.ManualReset); var sewait = new EventWaitHandle(false, EventResetMode.ManualReset); string so = null, se = null; ThreadPool.QueueUserWorkItem((s) => { so = stdoutStream.ReadToEnd(); sowait.Set(); }); ThreadPool.QueueUserWorkItem((s) => { se = stderrStream.ReadToEnd(); sewait.Set(); }); foreach (var wh in new WaitHandle[] { sowait, sewait }) wh.WaitOne(); stdout = so; stderr = se; } private static uint GetProcessExitCode(IntPtr processHandle) { new NativeWaitHandle(processHandle).WaitOne(); uint exitCode; if (!GetExitCodeProcess(processHandle, out exitCode)) throw new Win32Exception("Error getting process exit code"); return exitCode; } } }" 800048360287970189639682606PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:22 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=4674180f-3b2f-455c-b5b1-0522caab8f35 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=d2925ddc-52c5-4cf8-ada4-096b6a275042 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682605PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:20 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=4674180f-3b2f-455c-b5b1-0522caab8f35 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682604PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:20 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=4674180f-3b2f-455c-b5b1-0522caab8f35 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682603PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:20 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=4674180f-3b2f-455c-b5b1-0522caab8f35 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682602PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:20 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=4674180f-3b2f-455c-b5b1-0522caab8f35 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682601PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:20 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=4674180f-3b2f-455c-b5b1-0522caab8f35 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682600PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:20 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=4674180f-3b2f-455c-b5b1-0522caab8f35 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682599PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:20 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=4674180f-3b2f-455c-b5b1-0522caab8f35 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682598PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:20 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=4674180f-3b2f-455c-b5b1-0522caab8f35 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682597PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:20 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=13a456d6-8104-401f-af71-a19d766884ba HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=7fdab36d-f325-4d66-afa2-c4a1bf82303f PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682596PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:18 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=13a456d6-8104-401f-af71-a19d766884ba HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682595PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:18 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=13a456d6-8104-401f-af71-a19d766884ba HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682594PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:18 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=13a456d6-8104-401f-af71-a19d766884ba HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682593PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:18 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=13a456d6-8104-401f-af71-a19d766884ba HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682592PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:18 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=13a456d6-8104-401f-af71-a19d766884ba HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682591PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:18 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=13a456d6-8104-401f-af71-a19d766884ba HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682590PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:18 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=89c23717-fc7c-4c55-9b3c-4eec9b9d856e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand dwBoAG8AYQBtAGkA EngineVersion=5.1.14393.1944 RunspaceId=eed6dd8e-ee93-4d81-ab1e-59b482206f30 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682589PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:17 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=89c23717-fc7c-4c55-9b3c-4eec9b9d856e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand dwBoAG8AYQBtAGkA EngineVersion=5.1.14393.1944 RunspaceId=eed6dd8e-ee93-4d81-ab1e-59b482206f30 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682588PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:17 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=89c23717-fc7c-4c55-9b3c-4eec9b9d856e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand dwBoAG8AYQBtAGkA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682587PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:17 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=89c23717-fc7c-4c55-9b3c-4eec9b9d856e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand dwBoAG8AYQBtAGkA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682586PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:17 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=89c23717-fc7c-4c55-9b3c-4eec9b9d856e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand dwBoAG8AYQBtAGkA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682585PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:17 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=89c23717-fc7c-4c55-9b3c-4eec9b9d856e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand dwBoAG8AYQBtAGkA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682584PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:17 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=89c23717-fc7c-4c55-9b3c-4eec9b9d856e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand dwBoAG8AYQBtAGkA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682583PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:17 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=89c23717-fc7c-4c55-9b3c-4eec9b9d856e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand dwBoAG8AYQBtAGkA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682582PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:17 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=9ec133ce-09bc-489b-813c-7302a21a92fb HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand KABHAGUAdAAtAFcAbQBpAE8AYgBqAGUAYwB0ACAALQBDAGwAYQBzAHMATgBhAG0AZQAgAFcAaQBuADMAMgBfAE8AcABlAHIAYQB0AGkAbgBnAFMAeQBzAHQAZQBtACkALgBMAGEAcwB0AEIAbwBvAHQAVQBwAFQAaQBtAGUA EngineVersion=5.1.14393.1944 RunspaceId=27a43e0a-b47e-4343-ab0b-9fb930fe2d65 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682581PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:16 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=9ec133ce-09bc-489b-813c-7302a21a92fb HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand KABHAGUAdAAtAFcAbQBpAE8AYgBqAGUAYwB0ACAALQBDAGwAYQBzAHMATgBhAG0AZQAgAFcAaQBuADMAMgBfAE8AcABlAHIAYQB0AGkAbgBnAFMAeQBzAHQAZQBtACkALgBMAGEAcwB0AEIAbwBvAHQAVQBwAFQAaQBtAGUA EngineVersion=5.1.14393.1944 RunspaceId=27a43e0a-b47e-4343-ab0b-9fb930fe2d65 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682580PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=9ec133ce-09bc-489b-813c-7302a21a92fb HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand KABHAGUAdAAtAFcAbQBpAE8AYgBqAGUAYwB0ACAALQBDAGwAYQBzAHMATgBhAG0AZQAgAFcAaQBuADMAMgBfAE8AcABlAHIAYQB0AGkAbgBnAFMAeQBzAHQAZQBtACkALgBMAGEAcwB0AEIAbwBvAHQAVQBwAFQAaQBtAGUA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682579PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=9ec133ce-09bc-489b-813c-7302a21a92fb HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand KABHAGUAdAAtAFcAbQBpAE8AYgBqAGUAYwB0ACAALQBDAGwAYQBzAHMATgBhAG0AZQAgAFcAaQBuADMAMgBfAE8AcABlAHIAYQB0AGkAbgBnAFMAeQBzAHQAZQBtACkALgBMAGEAcwB0AEIAbwBvAHQAVQBwAFQAaQBtAGUA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682578PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=9ec133ce-09bc-489b-813c-7302a21a92fb HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand KABHAGUAdAAtAFcAbQBpAE8AYgBqAGUAYwB0ACAALQBDAGwAYQBzAHMATgBhAG0AZQAgAFcAaQBuADMAMgBfAE8AcABlAHIAYQB0AGkAbgBnAFMAeQBzAHQAZQBtACkALgBMAGEAcwB0AEIAbwBvAHQAVQBwAFQAaQBtAGUA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682577PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=9ec133ce-09bc-489b-813c-7302a21a92fb HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand KABHAGUAdAAtAFcAbQBpAE8AYgBqAGUAYwB0ACAALQBDAGwAYQBzAHMATgBhAG0AZQAgAFcAaQBuADMAMgBfAE8AcABlAHIAYQB0AGkAbgBnAFMAeQBzAHQAZQBtACkALgBMAGEAcwB0AEIAbwBvAHQAVQBwAFQAaQBtAGUA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682576PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=9ec133ce-09bc-489b-813c-7302a21a92fb HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand KABHAGUAdAAtAFcAbQBpAE8AYgBqAGUAYwB0ACAALQBDAGwAYQBzAHMATgBhAG0AZQAgAFcAaQBuADMAMgBfAE8AcABlAHIAYQB0AGkAbgBnAFMAeQBzAHQAZQBtACkALgBMAGEAcwB0AEIAbwBvAHQAVQBwAFQAaQBtAGUA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682575PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=9ec133ce-09bc-489b-813c-7302a21a92fb HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand KABHAGUAdAAtAFcAbQBpAE8AYgBqAGUAYwB0ACAALQBDAGwAYQBzAHMATgBhAG0AZQAgAFcAaQBuADMAMgBfAE8AcABlAHIAYQB0AGkAbgBnAFMAeQBzAHQAZQBtACkALgBMAGEAcwB0AEIAbwBvAHQAVQBwAFQAaQBtAGUA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682574PowerShellWindows PowerShelln-h1-792458-3.cbci-792458-3.local5/28/2021 1:42:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6cb2c497-2cdc-414d-aca3-8d210e45e91e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand KABHAGUAdAAtAFcAbQBpAE8AYgBqAGUAYwB0ACAALQBDAGwAYQBzAHMATgBhAG0AZQAgAFcAaQBuADMAMgBfAE8AcABlAHIAYQB0AGkAbgBnAFMAeQBzAHQAZQBtACkALgBMAGEAcwB0AEIAbwBvAHQAVQBwAFQAaQBtAGUA EngineVersion=5.1.14393.1944 RunspaceId=f68f4d0d-0a12-4ac7-bb87-721051e8ce88 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682573PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:38 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6cb2c497-2cdc-414d-aca3-8d210e45e91e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand KABHAGUAdAAtAFcAbQBpAE8AYgBqAGUAYwB0ACAALQBDAGwAYQBzAHMATgBhAG0AZQAgAFcAaQBuADMAMgBfAE8AcABlAHIAYQB0AGkAbgBnAFMAeQBzAHQAZQBtACkALgBMAGEAcwB0AEIAbwBvAHQAVQBwAFQAaQBtAGUA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682572PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:38 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6cb2c497-2cdc-414d-aca3-8d210e45e91e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand KABHAGUAdAAtAFcAbQBpAE8AYgBqAGUAYwB0ACAALQBDAGwAYQBzAHMATgBhAG0AZQAgAFcAaQBuADMAMgBfAE8AcABlAHIAYQB0AGkAbgBnAFMAeQBzAHQAZQBtACkALgBMAGEAcwB0AEIAbwBvAHQAVQBwAFQAaQBtAGUA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682571PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:38 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6cb2c497-2cdc-414d-aca3-8d210e45e91e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand KABHAGUAdAAtAFcAbQBpAE8AYgBqAGUAYwB0ACAALQBDAGwAYQBzAHMATgBhAG0AZQAgAFcAaQBuADMAMgBfAE8AcABlAHIAYQB0AGkAbgBnAFMAeQBzAHQAZQBtACkALgBMAGEAcwB0AEIAbwBvAHQAVQBwAFQAaQBtAGUA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682570PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:38 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6cb2c497-2cdc-414d-aca3-8d210e45e91e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand KABHAGUAdAAtAFcAbQBpAE8AYgBqAGUAYwB0ACAALQBDAGwAYQBzAHMATgBhAG0AZQAgAFcAaQBuADMAMgBfAE8AcABlAHIAYQB0AGkAbgBnAFMAeQBzAHQAZQBtACkALgBMAGEAcwB0AEIAbwBvAHQAVQBwAFQAaQBtAGUA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682569PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:38 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6cb2c497-2cdc-414d-aca3-8d210e45e91e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand KABHAGUAdAAtAFcAbQBpAE8AYgBqAGUAYwB0ACAALQBDAGwAYQBzAHMATgBhAG0AZQAgAFcAaQBuADMAMgBfAE8AcABlAHIAYQB0AGkAbgBnAFMAeQBzAHQAZQBtACkALgBMAGEAcwB0AEIAbwBvAHQAVQBwAFQAaQBtAGUA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682568PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:38 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6cb2c497-2cdc-414d-aca3-8d210e45e91e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand KABHAGUAdAAtAFcAbQBpAE8AYgBqAGUAYwB0ACAALQBDAGwAYQBzAHMATgBhAG0AZQAgAFcAaQBuADMAMgBfAE8AcABlAHIAYQB0AGkAbgBnAFMAeQBzAHQAZQBtACkALgBMAGEAcwB0AEIAbwBvAHQAVQBwAFQAaQBtAGUA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682567PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:38 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=17fd0858-6a35-4eb0-bc9e-214f87bc998a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand KABHAGUAdAAtAFcAbQBpAE8AYgBqAGUAYwB0ACAALQBDAGwAYQBzAHMATgBhAG0AZQAgAFcAaQBuADMAMgBfAE8AcABlAHIAYQB0AGkAbgBnAFMAeQBzAHQAZQBtACkALgBMAGEAcwB0AEIAbwBvAHQAVQBwAFQAaQBtAGUA EngineVersion=5.1.14393.1944 RunspaceId=7890bc34-5a12-42cb-8b22-00d4d4e4742f PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682566PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:36 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=17fd0858-6a35-4eb0-bc9e-214f87bc998a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand KABHAGUAdAAtAFcAbQBpAE8AYgBqAGUAYwB0ACAALQBDAGwAYQBzAHMATgBhAG0AZQAgAFcAaQBuADMAMgBfAE8AcABlAHIAYQB0AGkAbgBnAFMAeQBzAHQAZQBtACkALgBMAGEAcwB0AEIAbwBvAHQAVQBwAFQAaQBtAGUA EngineVersion=5.1.14393.1944 RunspaceId=7890bc34-5a12-42cb-8b22-00d4d4e4742f PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682565PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:36 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=17fd0858-6a35-4eb0-bc9e-214f87bc998a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand KABHAGUAdAAtAFcAbQBpAE8AYgBqAGUAYwB0ACAALQBDAGwAYQBzAHMATgBhAG0AZQAgAFcAaQBuADMAMgBfAE8AcABlAHIAYQB0AGkAbgBnAFMAeQBzAHQAZQBtACkALgBMAGEAcwB0AEIAbwBvAHQAVQBwAFQAaQBtAGUA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682564PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:36 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=17fd0858-6a35-4eb0-bc9e-214f87bc998a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand KABHAGUAdAAtAFcAbQBpAE8AYgBqAGUAYwB0ACAALQBDAGwAYQBzAHMATgBhAG0AZQAgAFcAaQBuADMAMgBfAE8AcABlAHIAYQB0AGkAbgBnAFMAeQBzAHQAZQBtACkALgBMAGEAcwB0AEIAbwBvAHQAVQBwAFQAaQBtAGUA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682563PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:36 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=17fd0858-6a35-4eb0-bc9e-214f87bc998a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand KABHAGUAdAAtAFcAbQBpAE8AYgBqAGUAYwB0ACAALQBDAGwAYQBzAHMATgBhAG0AZQAgAFcAaQBuADMAMgBfAE8AcABlAHIAYQB0AGkAbgBnAFMAeQBzAHQAZQBtACkALgBMAGEAcwB0AEIAbwBvAHQAVQBwAFQAaQBtAGUA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682562PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:36 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=17fd0858-6a35-4eb0-bc9e-214f87bc998a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand KABHAGUAdAAtAFcAbQBpAE8AYgBqAGUAYwB0ACAALQBDAGwAYQBzAHMATgBhAG0AZQAgAFcAaQBuADMAMgBfAE8AcABlAHIAYQB0AGkAbgBnAFMAeQBzAHQAZQBtACkALgBMAGEAcwB0AEIAbwBvAHQAVQBwAFQAaQBtAGUA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682561PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:36 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=17fd0858-6a35-4eb0-bc9e-214f87bc998a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand KABHAGUAdAAtAFcAbQBpAE8AYgBqAGUAYwB0ACAALQBDAGwAYQBzAHMATgBhAG0AZQAgAFcAaQBuADMAMgBfAE8AcABlAHIAYQB0AGkAbgBnAFMAeQBzAHQAZQBtACkALgBMAGEAcwB0AEIAbwBvAHQAVQBwAFQAaQBtAGUA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682560PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:36 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=17fd0858-6a35-4eb0-bc9e-214f87bc998a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand KABHAGUAdAAtAFcAbQBpAE8AYgBqAGUAYwB0ACAALQBDAGwAYQBzAHMATgBhAG0AZQAgAFcAaQBuADMAMgBfAE8AcABlAHIAYQB0AGkAbgBnAFMAeQBzAHQAZQBtACkALgBMAGEAcwB0AEIAbwBvAHQAVQBwAFQAaQBtAGUA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682559PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:36 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4e4a954b-40a9-4f58-8ec7-4e7f6bc20e83 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand cwBoAHUAdABkAG8AdwBuACAALwByACAALwB0ACAAMgAgAC8AYwAgACIAUgBlAGIAbwBvAHQAIABpAG4AaQB0AGkAYQB0AGUAZAAgAGIAeQAgAEEAbgBzAGkAYgBsAGUAIgA= EngineVersion=5.1.14393.1944 RunspaceId=090640ca-8520-452d-9dca-5ff804d5f732 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682558PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4e4a954b-40a9-4f58-8ec7-4e7f6bc20e83 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand cwBoAHUAdABkAG8AdwBuACAALwByACAALwB0ACAAMgAgAC8AYwAgACIAUgBlAGIAbwBvAHQAIABpAG4AaQB0AGkAYQB0AGUAZAAgAGIAeQAgAEEAbgBzAGkAYgBsAGUAIgA= EngineVersion=5.1.14393.1944 RunspaceId=090640ca-8520-452d-9dca-5ff804d5f732 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682557PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4e4a954b-40a9-4f58-8ec7-4e7f6bc20e83 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand cwBoAHUAdABkAG8AdwBuACAALwByACAALwB0ACAAMgAgAC8AYwAgACIAUgBlAGIAbwBvAHQAIABpAG4AaQB0AGkAYQB0AGUAZAAgAGIAeQAgAEEAbgBzAGkAYgBsAGUAIgA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682556PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4e4a954b-40a9-4f58-8ec7-4e7f6bc20e83 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand cwBoAHUAdABkAG8AdwBuACAALwByACAALwB0ACAAMgAgAC8AYwAgACIAUgBlAGIAbwBvAHQAIABpAG4AaQB0AGkAYQB0AGUAZAAgAGIAeQAgAEEAbgBzAGkAYgBsAGUAIgA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682555PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4e4a954b-40a9-4f58-8ec7-4e7f6bc20e83 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand cwBoAHUAdABkAG8AdwBuACAALwByACAALwB0ACAAMgAgAC8AYwAgACIAUgBlAGIAbwBvAHQAIABpAG4AaQB0AGkAYQB0AGUAZAAgAGIAeQAgAEEAbgBzAGkAYgBsAGUAIgA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682554PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4e4a954b-40a9-4f58-8ec7-4e7f6bc20e83 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand cwBoAHUAdABkAG8AdwBuACAALwByACAALwB0ACAAMgAgAC8AYwAgACIAUgBlAGIAbwBvAHQAIABpAG4AaQB0AGkAYQB0AGUAZAAgAGIAeQAgAEEAbgBzAGkAYgBsAGUAIgA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682553PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4e4a954b-40a9-4f58-8ec7-4e7f6bc20e83 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand cwBoAHUAdABkAG8AdwBuACAALwByACAALwB0ACAAMgAgAC8AYwAgACIAUgBlAGIAbwBvAHQAIABpAG4AaQB0AGkAYQB0AGUAZAAgAGIAeQAgAEEAbgBzAGkAYgBsAGUAIgA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682552PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4e4a954b-40a9-4f58-8ec7-4e7f6bc20e83 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand cwBoAHUAdABkAG8AdwBuACAALwByACAALwB0ACAAMgAgAC8AYwAgACIAUgBlAGIAbwBvAHQAIABpAG4AaQB0AGkAYQB0AGUAZAAgAGIAeQAgAEEAbgBzAGkAYgBsAGUAIgA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682551PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=1d201d71-78c6-4a36-b5cd-5b6af1d76285 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand KABHAGUAdAAtAFcAbQBpAE8AYgBqAGUAYwB0ACAALQBDAGwAYQBzAHMATgBhAG0AZQAgAFcAaQBuADMAMgBfAE8AcABlAHIAYQB0AGkAbgBnAFMAeQBzAHQAZQBtACkALgBMAGEAcwB0AEIAbwBvAHQAVQBwAFQAaQBtAGUA EngineVersion=5.1.14393.1944 RunspaceId=f9c21e4a-692c-4e0e-ac17-ba6528cee15e PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682550PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=1d201d71-78c6-4a36-b5cd-5b6af1d76285 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand KABHAGUAdAAtAFcAbQBpAE8AYgBqAGUAYwB0ACAALQBDAGwAYQBzAHMATgBhAG0AZQAgAFcAaQBuADMAMgBfAE8AcABlAHIAYQB0AGkAbgBnAFMAeQBzAHQAZQBtACkALgBMAGEAcwB0AEIAbwBvAHQAVQBwAFQAaQBtAGUA EngineVersion=5.1.14393.1944 RunspaceId=f9c21e4a-692c-4e0e-ac17-ba6528cee15e PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682549PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=1d201d71-78c6-4a36-b5cd-5b6af1d76285 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand KABHAGUAdAAtAFcAbQBpAE8AYgBqAGUAYwB0ACAALQBDAGwAYQBzAHMATgBhAG0AZQAgAFcAaQBuADMAMgBfAE8AcABlAHIAYQB0AGkAbgBnAFMAeQBzAHQAZQBtACkALgBMAGEAcwB0AEIAbwBvAHQAVQBwAFQAaQBtAGUA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682548PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=1d201d71-78c6-4a36-b5cd-5b6af1d76285 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand KABHAGUAdAAtAFcAbQBpAE8AYgBqAGUAYwB0ACAALQBDAGwAYQBzAHMATgBhAG0AZQAgAFcAaQBuADMAMgBfAE8AcABlAHIAYQB0AGkAbgBnAFMAeQBzAHQAZQBtACkALgBMAGEAcwB0AEIAbwBvAHQAVQBwAFQAaQBtAGUA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682547PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=1d201d71-78c6-4a36-b5cd-5b6af1d76285 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand KABHAGUAdAAtAFcAbQBpAE8AYgBqAGUAYwB0ACAALQBDAGwAYQBzAHMATgBhAG0AZQAgAFcAaQBuADMAMgBfAE8AcABlAHIAYQB0AGkAbgBnAFMAeQBzAHQAZQBtACkALgBMAGEAcwB0AEIAbwBvAHQAVQBwAFQAaQBtAGUA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682546PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=1d201d71-78c6-4a36-b5cd-5b6af1d76285 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand KABHAGUAdAAtAFcAbQBpAE8AYgBqAGUAYwB0ACAALQBDAGwAYQBzAHMATgBhAG0AZQAgAFcAaQBuADMAMgBfAE8AcABlAHIAYQB0AGkAbgBnAFMAeQBzAHQAZQBtACkALgBMAGEAcwB0AEIAbwBvAHQAVQBwAFQAaQBtAGUA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682545PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=1d201d71-78c6-4a36-b5cd-5b6af1d76285 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand KABHAGUAdAAtAFcAbQBpAE8AYgBqAGUAYwB0ACAALQBDAGwAYQBzAHMATgBhAG0AZQAgAFcAaQBuADMAMgBfAE8AcABlAHIAYQB0AGkAbgBnAFMAeQBzAHQAZQBtACkALgBMAGEAcwB0AEIAbwBvAHQAVQBwAFQAaQBtAGUA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682544PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=1d201d71-78c6-4a36-b5cd-5b6af1d76285 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand KABHAGUAdAAtAFcAbQBpAE8AYgBqAGUAYwB0ACAALQBDAGwAYQBzAHMATgBhAG0AZQAgAFcAaQBuADMAMgBfAE8AcABlAHIAYQB0AGkAbgBnAFMAeQBzAHQAZQBtACkALgBMAGEAcwB0AEIAbwBvAHQAVQBwAFQAaQBtAGUA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682543PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=33 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6a25490a-6840-4d92-b93a-eb5ebf60f0e5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=de150922-fa96-490b-9e44-6dce18899f68 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682542PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:34 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=8c592375-ecee-46b3-b8de-f68ada3a5784 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=66307b42-8fd8-4b38-9baf-ca9224349e33 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682541PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:32 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=8c592375-ecee-46b3-b8de-f68ada3a5784 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682540PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:32 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=8c592375-ecee-46b3-b8de-f68ada3a5784 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682539PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:32 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=8c592375-ecee-46b3-b8de-f68ada3a5784 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682538PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:32 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=8c592375-ecee-46b3-b8de-f68ada3a5784 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682537PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:32 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=8c592375-ecee-46b3-b8de-f68ada3a5784 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682536PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:32 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=8c592375-ecee-46b3-b8de-f68ada3a5784 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682535PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:32 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=8c592375-ecee-46b3-b8de-f68ada3a5784 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682534PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:32 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=8c592375-ecee-46b3-b8de-f68ada3a5784 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682533PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:32 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6a25490a-6840-4d92-b93a-eb5ebf60f0e5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=de150922-fa96-490b-9e44-6dce18899f68 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682532PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:31 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6a25490a-6840-4d92-b93a-eb5ebf60f0e5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682531PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:31 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6a25490a-6840-4d92-b93a-eb5ebf60f0e5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682530PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:31 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6a25490a-6840-4d92-b93a-eb5ebf60f0e5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682529PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:31 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6a25490a-6840-4d92-b93a-eb5ebf60f0e5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682528PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:31 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6a25490a-6840-4d92-b93a-eb5ebf60f0e5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682527PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:31 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6a25490a-6840-4d92-b93a-eb5ebf60f0e5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682526PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:31 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=33 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c5becd9a-3f0b-491c-a83b-e15ad5783b12 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=017138da-3aa1-4817-8032-38bf9e901596 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682525PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:30 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=91921e95-ab35-4c9a-a3ea-4f04fcb5abb3 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=0df873a1-9141-4c7d-8b83-d75896c8f38f PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682524PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:27 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=91921e95-ab35-4c9a-a3ea-4f04fcb5abb3 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682523PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:27 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=91921e95-ab35-4c9a-a3ea-4f04fcb5abb3 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682522PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:27 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=91921e95-ab35-4c9a-a3ea-4f04fcb5abb3 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682521PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:27 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=91921e95-ab35-4c9a-a3ea-4f04fcb5abb3 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682520PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:27 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=91921e95-ab35-4c9a-a3ea-4f04fcb5abb3 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682519PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:27 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=91921e95-ab35-4c9a-a3ea-4f04fcb5abb3 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682518PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:27 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=91921e95-ab35-4c9a-a3ea-4f04fcb5abb3 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682517PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:27 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=91921e95-ab35-4c9a-a3ea-4f04fcb5abb3 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682516PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:27 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c5becd9a-3f0b-491c-a83b-e15ad5783b12 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=017138da-3aa1-4817-8032-38bf9e901596 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682515PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c5becd9a-3f0b-491c-a83b-e15ad5783b12 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682514PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c5becd9a-3f0b-491c-a83b-e15ad5783b12 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682513PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c5becd9a-3f0b-491c-a83b-e15ad5783b12 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682512PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c5becd9a-3f0b-491c-a83b-e15ad5783b12 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682511PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c5becd9a-3f0b-491c-a83b-e15ad5783b12 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682510PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c5becd9a-3f0b-491c-a83b-e15ad5783b12 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682509PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=35 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=530b8ee1-6c7e-40e9-822b-4a3a2876ebf5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=119a8717-4810-47ff-9e93-6b634c242c8c PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682508PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=22fca2bd-c1da-42f2-9c01-0c3a0928ca71 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIAAoAEcAZQB0AC0ATgBlAHQASQBQAEEAZABkAHIAZQBzAHMAIAAtAGEAZABkAHIAZQBzAHMAZgBhAG0AaQBsAHkAIABpAHAAdgA0ACkALgBpAG4AdABlAHIAZgBhAGMAZQBhAGwAaQBhAHMAIAAtAG4AbwB0AGwAaQBrAGUAIAAiAEwAbwBvAHAAYgBhAGMAawAqACIA EngineVersion=5.1.14393.1944 RunspaceId=93d4dde5-c9e9-46c8-8b7c-0dda5168e3a2 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682507PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:25 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=22fca2bd-c1da-42f2-9c01-0c3a0928ca71 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIAAoAEcAZQB0AC0ATgBlAHQASQBQAEEAZABkAHIAZQBzAHMAIAAtAGEAZABkAHIAZQBzAHMAZgBhAG0AaQBsAHkAIABpAHAAdgA0ACkALgBpAG4AdABlAHIAZgBhAGMAZQBhAGwAaQBhAHMAIAAtAG4AbwB0AGwAaQBrAGUAIAAiAEwAbwBvAHAAYgBhAGMAawAqACIA EngineVersion=5.1.14393.1944 RunspaceId=93d4dde5-c9e9-46c8-8b7c-0dda5168e3a2 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682506PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:24 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=22fca2bd-c1da-42f2-9c01-0c3a0928ca71 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIAAoAEcAZQB0AC0ATgBlAHQASQBQAEEAZABkAHIAZQBzAHMAIAAtAGEAZABkAHIAZQBzAHMAZgBhAG0AaQBsAHkAIABpAHAAdgA0ACkALgBpAG4AdABlAHIAZgBhAGMAZQBhAGwAaQBhAHMAIAAtAG4AbwB0AGwAaQBrAGUAIAAiAEwAbwBvAHAAYgBhAGMAawAqACIA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682505PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:24 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=22fca2bd-c1da-42f2-9c01-0c3a0928ca71 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIAAoAEcAZQB0AC0ATgBlAHQASQBQAEEAZABkAHIAZQBzAHMAIAAtAGEAZABkAHIAZQBzAHMAZgBhAG0AaQBsAHkAIABpAHAAdgA0ACkALgBpAG4AdABlAHIAZgBhAGMAZQBhAGwAaQBhAHMAIAAtAG4AbwB0AGwAaQBrAGUAIAAiAEwAbwBvAHAAYgBhAGMAawAqACIA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682504PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:24 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=22fca2bd-c1da-42f2-9c01-0c3a0928ca71 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIAAoAEcAZQB0AC0ATgBlAHQASQBQAEEAZABkAHIAZQBzAHMAIAAtAGEAZABkAHIAZQBzAHMAZgBhAG0AaQBsAHkAIABpAHAAdgA0ACkALgBpAG4AdABlAHIAZgBhAGMAZQBhAGwAaQBhAHMAIAAtAG4AbwB0AGwAaQBrAGUAIAAiAEwAbwBvAHAAYgBhAGMAawAqACIA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682503PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:24 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=22fca2bd-c1da-42f2-9c01-0c3a0928ca71 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIAAoAEcAZQB0AC0ATgBlAHQASQBQAEEAZABkAHIAZQBzAHMAIAAtAGEAZABkAHIAZQBzAHMAZgBhAG0AaQBsAHkAIABpAHAAdgA0ACkALgBpAG4AdABlAHIAZgBhAGMAZQBhAGwAaQBhAHMAIAAtAG4AbwB0AGwAaQBrAGUAIAAiAEwAbwBvAHAAYgBhAGMAawAqACIA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682502PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:24 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=22fca2bd-c1da-42f2-9c01-0c3a0928ca71 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIAAoAEcAZQB0AC0ATgBlAHQASQBQAEEAZABkAHIAZQBzAHMAIAAtAGEAZABkAHIAZQBzAHMAZgBhAG0AaQBsAHkAIABpAHAAdgA0ACkALgBpAG4AdABlAHIAZgBhAGMAZQBhAGwAaQBhAHMAIAAtAG4AbwB0AGwAaQBrAGUAIAAiAEwAbwBvAHAAYgBhAGMAawAqACIA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682501PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:24 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=22fca2bd-c1da-42f2-9c01-0c3a0928ca71 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIAAoAEcAZQB0AC0ATgBlAHQASQBQAEEAZABkAHIAZQBzAHMAIAAtAGEAZABkAHIAZQBzAHMAZgBhAG0AaQBsAHkAIABpAHAAdgA0ACkALgBpAG4AdABlAHIAZgBhAGMAZQBhAGwAaQBhAHMAIAAtAG4AbwB0AGwAaQBrAGUAIAAiAEwAbwBvAHAAYgBhAGMAawAqACIA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682500PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:24 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $process_util . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=33 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=0beafdff-9429-4e52-ae5b-4ce9db1a0106 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=234613e4-eaad-44b8-b422-6fbc2349070f PipelineId=7 ScriptName= CommandLine= Add-Type -TypeDefinition $process_util Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value="using Microsoft.Win32.SafeHandles; using System; using System.Collections; using System.IO; using System.Linq; using System.Runtime.InteropServices; using System.Text; using System.Threading; namespace Ansible { [StructLayout(LayoutKind.Sequential)] public class SECURITY_ATTRIBUTES { public int nLength; public IntPtr lpSecurityDescriptor; public bool bInheritHandle = false; public SECURITY_ATTRIBUTES() { nLength = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFO { public Int32 cb; public IntPtr lpReserved; public IntPtr lpDesktop; public IntPtr lpTitle; public Int32 dwX; public Int32 dwY; public Int32 dwXSize; public Int32 dwYSize; public Int32 dwXCountChars; public Int32 dwYCountChars; public Int32 dwFillAttribute; public Int32 dwFlags; public Int16 wShowWindow; public Int16 cbReserved2; public IntPtr lpReserved2; public SafeFileHandle hStdInput; public SafeFileHandle hStdOutput; public SafeFileHandle hStdError; public STARTUPINFO() { cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFOEX { public STARTUPINFO startupInfo; public IntPtr lpAttributeList; public STARTUPINFOEX() { startupInfo = new STARTUPINFO(); startupInfo.cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public struct PROCESS_INFORMATION { public IntPtr hProcess; public IntPtr hThread; public int dwProcessId; public int dwThreadId; } [Flags] public enum StartupInfoFlags : uint { USESTDHANDLES = 0x00000100 } public enum HandleFlags : uint { None = 0, INHERIT = 1 } class NativeWaitHandle : WaitHandle { public NativeWaitHandle(IntPtr handle) { this.SafeWaitHandle = new SafeWaitHandle(handle, false); } } public class Win32Exception : System.ComponentModel.Win32Exception { private string _msg; public Win32Exception(string message) : this(Marshal.GetLastWin32Error(), message) { } public Win32Exception(int errorCode, string message) : base(errorCode) { _msg = String.Format("{0} ({1}, Win32ErrorCode {2})", message, base.Message, errorCode); } public override string Message { get { return _msg; } } public static explicit operator Win32Exception(string message) { return new Win32Exception(message); } } public class CommandUtil { private static UInt32 CREATE_UNICODE_ENVIRONMENT = 0x000000400; private static UInt32 EXTENDED_STARTUPINFO_PRESENT = 0x00080000; [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode, BestFitMapping = false)] public static extern bool CreateProcess( [MarshalAs(UnmanagedType.LPWStr)] string lpApplicationName, StringBuilder lpCommandLine, IntPtr lpProcessAttributes, IntPtr lpThreadAttributes, bool bInheritHandles, uint dwCreationFlags, IntPtr lpEnvironment, [MarshalAs(UnmanagedType.LPWStr)] string lpCurrentDirectory, STARTUPINFOEX lpStartupInfo, out PROCESS_INFORMATION lpProcessInformation); [DllImport("kernel32.dll")] public static extern bool CreatePipe( out SafeFileHandle hReadPipe, out SafeFileHandle hWritePipe, SECURITY_ATTRIBUTES lpPipeAttributes, uint nSize); [DllImport("kernel32.dll", SetLastError = true)] public static extern bool SetHandleInformation( SafeFileHandle hObject, HandleFlags dwMask, int dwFlags); [DllImport("kernel32.dll", SetLastError = true)] private static extern bool GetExitCodeProcess( IntPtr hProcess, out uint lpExitCode); [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode)] public static extern uint SearchPath( string lpPath, string lpFileName, string lpExtension, int nBufferLength, [MarshalAs (UnmanagedType.LPTStr)] StringBuilder lpBuffer, out IntPtr lpFilePart); [DllImport("shell32.dll", SetLastError = true)] static extern IntPtr CommandLineToArgvW( [MarshalAs(UnmanagedType.LPWStr)] string lpCmdLine, out int pNumArgs); public static string[] ParseCommandLine(string lpCommandLine) { int numArgs; IntPtr ret = CommandLineToArgvW(lpCommandLine, out numArgs); if (ret == IntPtr.Zero) throw new Win32Exception("Error parsing command line"); IntPtr[] strptrs = new IntPtr[numArgs]; Marshal.Copy(ret, strptrs, 0, numArgs); string[] cmdlineParts = strptrs.Select(s => Marshal.PtrToStringUni(s)).ToArray(); Marshal.FreeHGlobal(ret); return cmdlineParts; } public static string SearchPath(string lpFileName) { StringBuilder sbOut = new StringBuilder(1024); IntPtr filePartOut; if (SearchPath(null, lpFileName, null, sbOut.Capacity, sbOut, out filePartOut) == 0) throw new FileNotFoundException(String.Format("Could not locate the following executable {0}", lpFileName)); return sbOut.ToString(); } public class CommandResult { public string StandardOut { get; internal set; } public string StandardError { get; internal set; } public uint ExitCode { get; internal set; } } public static CommandResult RunCommand(string lpApplicationName, string lpCommandLine, string lpCurrentDirectory, string stdinInput, IDictionary environment) { UInt32 startup_flags = CREATE_UNICODE_ENVIRONMENT | EXTENDED_STARTUPINFO_PRESENT; STARTUPINFOEX si = new STARTUPINFOEX(); si.startupInfo.dwFlags = (int)StartupInfoFlags.USESTDHANDLES; SECURITY_ATTRIBUTES pipesec = new SECURITY_ATTRIBUTES(); pipesec.bInheritHandle = true; // Create the stdout, stderr and stdin pipes used in the process and add to the startupInfo SafeFileHandle stdout_read, stdout_write, stderr_read, stderr_write, stdin_read, stdin_write; if (!CreatePipe(out stdout_read, out stdout_write, pipesec, 0)) throw new Win32Exception("STDOUT pipe setup failed"); if (!SetHandleInformation(stdout_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDOUT pipe handle setup failed"); if (!CreatePipe(out stderr_read, out stderr_write, pipesec, 0)) throw new Win32Exception("STDERR pipe setup failed"); if (!SetHandleInformation(stderr_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDERR pipe handle setup failed"); if (!CreatePipe(out stdin_read, out stdin_write, pipesec, 0)) throw new Win32Exception("STDIN pipe setup failed"); if (!SetHandleInformation(stdin_write, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDIN pipe handle setup failed"); si.startupInfo.hStdOutput = stdout_write; si.startupInfo.hStdError = stderr_write; si.startupInfo.hStdInput = stdin_read; // Setup the stdin buffer UTF8Encoding utf8_encoding = new UTF8Encoding(false); FileStream stdin_fs = new FileStream(stdin_write, FileAccess.Write, 32768); StreamWriter stdin = new StreamWriter(stdin_fs, utf8_encoding, 32768); // If lpCurrentDirectory is set to null in PS it will be an empty // string here, we need to convert it if (lpCurrentDirectory == "") lpCurrentDirectory = null; StringBuilder environmentString = null; if (environment != null && environment.Count > 0) { environmentString = new StringBuilder(); foreach (DictionaryEntry kv in environment) environmentString.AppendFormat("{0}={1}\0", kv.Key, kv.Value); environmentString.Append('\0'); } // Create the environment block if set IntPtr lpEnvironment = IntPtr.Zero; if (environmentString != null) lpEnvironment = Marshal.StringToHGlobalUni(environmentString.ToString()); // Create new process and run StringBuilder argument_string = new StringBuilder(lpCommandLine); PROCESS_INFORMATION pi = new PROCESS_INFORMATION(); if (!CreateProcess( lpApplicationName, argument_string, IntPtr.Zero, IntPtr.Zero, true, startup_flags, lpEnvironment, lpCurrentDirectory, si, out pi)) { throw new Win32Exception("Failed to create new process"); } // Setup the output buffers and get stdout/stderr FileStream stdout_fs = new FileStream(stdout_read, FileAccess.Read, 4096); StreamReader stdout = new StreamReader(stdout_fs, utf8_encoding, true, 4096); stdout_write.Close(); FileStream stderr_fs = new FileStream(stderr_read, FileAccess.Read, 4096); StreamReader stderr = new StreamReader(stderr_fs, utf8_encoding, true, 4096); stderr_write.Close(); stdin.WriteLine(stdinInput); stdin.Close(); string stdout_str, stderr_str = null; GetProcessOutput(stdout, stderr, out stdout_str, out stderr_str); uint rc = GetProcessExitCode(pi.hProcess); return new CommandResult { StandardOut = stdout_str, StandardError = stderr_str, ExitCode = rc }; } private static void GetProcessOutput(StreamReader stdoutStream, StreamReader stderrStream, out string stdout, out string stderr) { var sowait = new EventWaitHandle(false, EventResetMode.ManualReset); var sewait = new EventWaitHandle(false, EventResetMode.ManualReset); string so = null, se = null; ThreadPool.QueueUserWorkItem((s) => { so = stdoutStream.ReadToEnd(); sowait.Set(); }); ThreadPool.QueueUserWorkItem((s) => { se = stderrStream.ReadToEnd(); sewait.Set(); }); foreach (var wh in new WaitHandle[] { sowait, sewait }) wh.WaitOne(); stdout = so; stderr = se; } private static uint GetProcessExitCode(IntPtr processHandle) { new NativeWaitHandle(processHandle).WaitOne(); uint exitCode; if (!GetExitCodeProcess(processHandle, out exitCode)) throw new Win32Exception("Error getting process exit code"); return exitCode; } } }" 800048360287970189639682499PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0beafdff-9429-4e52-ae5b-4ce9db1a0106 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=234613e4-eaad-44b8-b422-6fbc2349070f PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682498PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0beafdff-9429-4e52-ae5b-4ce9db1a0106 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682497PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0beafdff-9429-4e52-ae5b-4ce9db1a0106 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682496PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0beafdff-9429-4e52-ae5b-4ce9db1a0106 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682495PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0beafdff-9429-4e52-ae5b-4ce9db1a0106 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682494PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0beafdff-9429-4e52-ae5b-4ce9db1a0106 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682493PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0beafdff-9429-4e52-ae5b-4ce9db1a0106 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682492PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0beafdff-9429-4e52-ae5b-4ce9db1a0106 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682491PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0beafdff-9429-4e52-ae5b-4ce9db1a0106 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682490PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=530b8ee1-6c7e-40e9-822b-4a3a2876ebf5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=119a8717-4810-47ff-9e93-6b634c242c8c PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682489PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:22 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=530b8ee1-6c7e-40e9-822b-4a3a2876ebf5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682488PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:22 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=530b8ee1-6c7e-40e9-822b-4a3a2876ebf5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682487PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:22 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=530b8ee1-6c7e-40e9-822b-4a3a2876ebf5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682486PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:22 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=530b8ee1-6c7e-40e9-822b-4a3a2876ebf5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682485PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:22 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=530b8ee1-6c7e-40e9-822b-4a3a2876ebf5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682484PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:22 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=530b8ee1-6c7e-40e9-822b-4a3a2876ebf5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682483PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:22 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=36 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=eea039fb-a368-4692-bed1-49484d048b21 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=2631efd7-2fd4-4e36-9f69-b7337c8ad15e PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682482PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:21 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -AssemblyName System.DirectoryServices.AccountManagement . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=34 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=a106cb43-fc16-40cb-9236-b3f87eea0e69 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=50877d07-17af-4752-9265-a42e40b76dca PipelineId=5 ScriptName= CommandLine= Add-Type -AssemblyName System.DirectoryServices.AccountManagement Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="AssemblyName"; value="System.DirectoryServices.AccountManagement" 800048360287970189639682481PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:18 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=a106cb43-fc16-40cb-9236-b3f87eea0e69 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=50877d07-17af-4752-9265-a42e40b76dca PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682480PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:16 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=a106cb43-fc16-40cb-9236-b3f87eea0e69 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682479PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:16 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=a106cb43-fc16-40cb-9236-b3f87eea0e69 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682478PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:16 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=a106cb43-fc16-40cb-9236-b3f87eea0e69 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682477PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:16 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=a106cb43-fc16-40cb-9236-b3f87eea0e69 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682476PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:16 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=a106cb43-fc16-40cb-9236-b3f87eea0e69 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682475PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:16 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=a106cb43-fc16-40cb-9236-b3f87eea0e69 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682474PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:16 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=a106cb43-fc16-40cb-9236-b3f87eea0e69 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682473PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:16 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=a106cb43-fc16-40cb-9236-b3f87eea0e69 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682472PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:16 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=eea039fb-a368-4692-bed1-49484d048b21 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=2631efd7-2fd4-4e36-9f69-b7337c8ad15e PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682471PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=eea039fb-a368-4692-bed1-49484d048b21 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682470PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=eea039fb-a368-4692-bed1-49484d048b21 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682469PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=eea039fb-a368-4692-bed1-49484d048b21 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682468PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=eea039fb-a368-4692-bed1-49484d048b21 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682467PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=eea039fb-a368-4692-bed1-49484d048b21 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682466PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=eea039fb-a368-4692-bed1-49484d048b21 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682465PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:41:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=33 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=358165e9-098f-4677-a7ec-0bbdd6781c42 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=a9bbf003-1c54-4697-a5b5-ce97eb75ca26 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682464PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:56 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0d326408-0bdc-446d-8982-3bba97040fd7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=a9296029-b8c4-456d-95e4-5c26c84ea4e3 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682463PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:52 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0d326408-0bdc-446d-8982-3bba97040fd7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682462PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:52 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0d326408-0bdc-446d-8982-3bba97040fd7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682461PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:52 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0d326408-0bdc-446d-8982-3bba97040fd7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682460PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:52 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0d326408-0bdc-446d-8982-3bba97040fd7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682459PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:52 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0d326408-0bdc-446d-8982-3bba97040fd7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682458PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:52 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0d326408-0bdc-446d-8982-3bba97040fd7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682457PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:52 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0d326408-0bdc-446d-8982-3bba97040fd7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682456PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:52 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0d326408-0bdc-446d-8982-3bba97040fd7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682455PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:52 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=358165e9-098f-4677-a7ec-0bbdd6781c42 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=a9bbf003-1c54-4697-a5b5-ce97eb75ca26 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682454PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:51 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=358165e9-098f-4677-a7ec-0bbdd6781c42 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682453PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:51 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=358165e9-098f-4677-a7ec-0bbdd6781c42 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682452PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:51 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=358165e9-098f-4677-a7ec-0bbdd6781c42 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682451PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:51 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=358165e9-098f-4677-a7ec-0bbdd6781c42 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682450PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:51 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=358165e9-098f-4677-a7ec-0bbdd6781c42 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682449PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:51 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=358165e9-098f-4677-a7ec-0bbdd6781c42 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682448PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:51 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e8e7082f-8c12-485f-8098-17396826e722 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=66e5f551-3538-4c62-9531-1b1cde725988 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682447PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:51 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=8511e658-c6a1-4d38-b62e-ebb1c79ae1aa HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=8bb979b1-656f-4531-98df-4aefec3aefa7 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682446PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:51 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=8511e658-c6a1-4d38-b62e-ebb1c79ae1aa HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=8bb979b1-656f-4531-98df-4aefec3aefa7 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682445PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:50 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=8511e658-c6a1-4d38-b62e-ebb1c79ae1aa HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682444PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:50 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=8511e658-c6a1-4d38-b62e-ebb1c79ae1aa HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682443PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:50 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=8511e658-c6a1-4d38-b62e-ebb1c79ae1aa HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682442PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:50 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=8511e658-c6a1-4d38-b62e-ebb1c79ae1aa HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UwBlAHQALQBTAHQAcgBpAGMAdABNAG8AZABlACAALQBWAGUAcgBzAGkAbwBuACAATABhAHQAZQBzAHQACgBSAGUAbQBvAHYAZQAtAEkAdABlAG0AIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYQBuAHMAaQBiAGwAZQAtAHQAbQBwAC0AMQA2ADIAMgAyADAANwAxADQAOAAuADQANAAtADEAMwA0ADMANgA3ADAANQA4ADkAOAA2ADAAMwAxACIAIAAtAEYAbwByAGMAZQAgAC0AUgBlAGMAdQByAHMAZQA7AAoASQBmACAAKAAtAG4AbwB0ACAAJAA/ACkAIAB7ACAASQBmACAAKABHAGUAdAAtAFYAYQByAGkAYQBiAGwAZQAgAEwAQQBTAFQARQBYAEkAVABDAE8ARABFACAALQBFAHIAcgBvAHIAQQBjAHQAaQBvAG4AIABTAGkAbABlAG4AdABsAHkAQwBvAG4AdABpAG4AdQBlACkAIAB7ACAAZQB4AGkAdAAgACQATABBAFMAVABFAFgASQBUAEMATwBEAEUAIAB9ACAARQBsAHMAZQAgAHsAIABlAHgAaQB0ACAAMQAgAH0AIAB9AA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682441PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:50 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=8511e658-c6a1-4d38-b62e-ebb1c79ae1aa HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682440PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:50 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=8511e658-c6a1-4d38-b62e-ebb1c79ae1aa HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682439PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:50 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e8e7082f-8c12-485f-8098-17396826e722 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=66e5f551-3538-4c62-9531-1b1cde725988 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682438PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:50 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e8e7082f-8c12-485f-8098-17396826e722 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UABvAHcAZQByAFMAaABlAGwAbAAgAC0ATgBvAFAAcgBvAGYAaQBsAGUAIAAtAE4AbwBuAEkAbgB0AGUAcgBhAGMAdABpAHYAZQAgAC0ARQB4AGUAYwB1AHQAaQBvAG4AUABvAGwAaQBjAHkAIABVAG4AcgBlAHMAdAByAGkAYwB0AGUAZAAgAC0ARQBuAGMAbwBkAGUAZABDAG8AbQBtAGEAbgBkACAAVQB3AEIAbABBAEgAUQBBAEwAUQBCAFQAQQBIAFEAQQBjAGcAQgBwAEEARwBNAEEAZABBAEIATgBBAEcAOABBAFoAQQBCAGwAQQBDAEEAQQBMAFEAQgBXAEEARwBVAEEAYwBnAEIAegBBAEcAawBBAGIAdwBCAHUAQQBDAEEAQQBUAEEAQgBoAEEASABRAEEAWgBRAEIAegBBAEgAUQBBAEMAZwBCAFMAQQBHAFUAQQBiAFEAQgB2AEEASABZAEEAWgBRAEEAdABBAEUAawBBAGQAQQBCAGwAQQBHADAAQQBJAEEAQQBpAEEARQBNAEEATwBnAEIAYwBBAEYAVQBBAGMAdwBCAGwAQQBIAEkAQQBjAHcAQgBjAEEARQBFAEEAWgBBAEIAdABBAEcAawBBAGIAZwBCAGMAQQBFAEUAQQBjAEEAQgB3AEEARQBRAEEAWQBRAEIAMABBAEcARQBBAFgAQQBCAE0AQQBHADgAQQBZAHcAQgBoAEEARwB3AEEAWABBAEIAVQBBAEcAVQBBAGIAUQBCAHcAQQBGAHcAQQBZAFEAQgB1AEEASABNAEEAYQBRAEIAaQBBAEcAdwBBAFoAUQBBAHQAQQBIAFEAQQBiAFEAQgB3AEEAQwAwAEEATQBRAEEAMgBBAEQASQBBAE0AZwBBAHkAQQBEAEEAQQBOAHcAQQB4AEEARABRAEEATwBBAEEAdQBBAEQAUQBBAE4AQQBBAHQAQQBEAEUAQQBNAHcAQQAwAEEARABNAEEATgBnAEEAMwBBAEQAQQBBAE4AUQBBADQAQQBEAGsAQQBPAEEAQQAyAEEARABBAEEATQB3AEEAeABBAEMASQBBAEkAQQBBAHQAQQBFAFkAQQBiAHcAQgB5AEEARwBNAEEAWgBRAEEAZwBBAEMAMABBAFUAZwBCAGwAQQBHAE0AQQBkAFEAQgB5AEEASABNAEEAWgBRAEEANwBBAEEAbwBBAFMAUQBCAG0AQQBDAEEAQQBLAEEAQQB0AEEARwA0AEEAYgB3AEIAMABBAEMAQQBBAEoAQQBBAC8AQQBDAGsAQQBJAEEAQgA3AEEAQwBBAEEAUwBRAEIAbQBBAEMAQQBBAEsAQQBCAEgAQQBHAFUAQQBkAEEAQQB0AEEARgBZAEEAWQBRAEIAeQBBAEcAawBBAFkAUQBCAGkAQQBHAHcAQQBaAFEAQQBnAEEARQB3AEEAUQBRAEIAVABBAEYAUQBBAFIAUQBCAFkAQQBFAGsAQQBWAEEAQgBEAEEARQA4AEEAUgBBAEIARgBBAEMAQQBBAEwAUQBCAEYAQQBIAEkAQQBjAGcAQgB2AEEASABJAEEAUQBRAEIAagBBAEgAUQBBAGEAUQBCAHYAQQBHADQAQQBJAEEAQgBUAEEARwBrAEEAYgBBAEIAbABBAEcANABBAGQAQQBCAHMAQQBIAGsAQQBRAHcAQgB2AEEARwA0AEEAZABBAEIAcABBAEcANABBAGQAUQBCAGwAQQBDAGsAQQBJAEEAQgA3AEEAQwBBAEEAWgBRAEIANABBAEcAawBBAGQAQQBBAGcAQQBDAFEAQQBUAEEAQgBCAEEARgBNAEEAVgBBAEIARgBBAEYAZwBBAFMAUQBCAFUAQQBFAE0AQQBUAHcAQgBFAEEARQBVAEEASQBBAEIAOQBBAEMAQQBBAFIAUQBCAHMAQQBIAE0AQQBaAFEAQQBnAEEASABzAEEASQBBAEIAbABBAEgAZwBBAGEAUQBCADAAQQBDAEEAQQBNAFEAQQBnAEEASAAwAEEASQBBAEIAOQBBAEEAPQA9AA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682437PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:50 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e8e7082f-8c12-485f-8098-17396826e722 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UABvAHcAZQByAFMAaABlAGwAbAAgAC0ATgBvAFAAcgBvAGYAaQBsAGUAIAAtAE4AbwBuAEkAbgB0AGUAcgBhAGMAdABpAHYAZQAgAC0ARQB4AGUAYwB1AHQAaQBvAG4AUABvAGwAaQBjAHkAIABVAG4AcgBlAHMAdAByAGkAYwB0AGUAZAAgAC0ARQBuAGMAbwBkAGUAZABDAG8AbQBtAGEAbgBkACAAVQB3AEIAbABBAEgAUQBBAEwAUQBCAFQAQQBIAFEAQQBjAGcAQgBwAEEARwBNAEEAZABBAEIATgBBAEcAOABBAFoAQQBCAGwAQQBDAEEAQQBMAFEAQgBXAEEARwBVAEEAYwBnAEIAegBBAEcAawBBAGIAdwBCAHUAQQBDAEEAQQBUAEEAQgBoAEEASABRAEEAWgBRAEIAegBBAEgAUQBBAEMAZwBCAFMAQQBHAFUAQQBiAFEAQgB2AEEASABZAEEAWgBRAEEAdABBAEUAawBBAGQAQQBCAGwAQQBHADAAQQBJAEEAQQBpAEEARQBNAEEATwBnAEIAYwBBAEYAVQBBAGMAdwBCAGwAQQBIAEkAQQBjAHcAQgBjAEEARQBFAEEAWgBBAEIAdABBAEcAawBBAGIAZwBCAGMAQQBFAEUAQQBjAEEAQgB3AEEARQBRAEEAWQBRAEIAMABBAEcARQBBAFgAQQBCAE0AQQBHADgAQQBZAHcAQgBoAEEARwB3AEEAWABBAEIAVQBBAEcAVQBBAGIAUQBCAHcAQQBGAHcAQQBZAFEAQgB1AEEASABNAEEAYQBRAEIAaQBBAEcAdwBBAFoAUQBBAHQAQQBIAFEAQQBiAFEAQgB3AEEAQwAwAEEATQBRAEEAMgBBAEQASQBBAE0AZwBBAHkAQQBEAEEAQQBOAHcAQQB4AEEARABRAEEATwBBAEEAdQBBAEQAUQBBAE4AQQBBAHQAQQBEAEUAQQBNAHcAQQAwAEEARABNAEEATgBnAEEAMwBBAEQAQQBBAE4AUQBBADQAQQBEAGsAQQBPAEEAQQAyAEEARABBAEEATQB3AEEAeABBAEMASQBBAEkAQQBBAHQAQQBFAFkAQQBiAHcAQgB5AEEARwBNAEEAWgBRAEEAZwBBAEMAMABBAFUAZwBCAGwAQQBHAE0AQQBkAFEAQgB5AEEASABNAEEAWgBRAEEANwBBAEEAbwBBAFMAUQBCAG0AQQBDAEEAQQBLAEEAQQB0AEEARwA0AEEAYgB3AEIAMABBAEMAQQBBAEoAQQBBAC8AQQBDAGsAQQBJAEEAQgA3AEEAQwBBAEEAUwBRAEIAbQBBAEMAQQBBAEsAQQBCAEgAQQBHAFUAQQBkAEEAQQB0AEEARgBZAEEAWQBRAEIAeQBBAEcAawBBAFkAUQBCAGkAQQBHAHcAQQBaAFEAQQBnAEEARQB3AEEAUQBRAEIAVABBAEYAUQBBAFIAUQBCAFkAQQBFAGsAQQBWAEEAQgBEAEEARQA4AEEAUgBBAEIARgBBAEMAQQBBAEwAUQBCAEYAQQBIAEkAQQBjAGcAQgB2AEEASABJAEEAUQBRAEIAagBBAEgAUQBBAGEAUQBCAHYAQQBHADQAQQBJAEEAQgBUAEEARwBrAEEAYgBBAEIAbABBAEcANABBAGQAQQBCAHMAQQBIAGsAQQBRAHcAQgB2AEEARwA0AEEAZABBAEIAcABBAEcANABBAGQAUQBCAGwAQQBDAGsAQQBJAEEAQgA3AEEAQwBBAEEAWgBRAEIANABBAEcAawBBAGQAQQBBAGcAQQBDAFEAQQBUAEEAQgBCAEEARgBNAEEAVgBBAEIARgBBAEYAZwBBAFMAUQBCAFUAQQBFAE0AQQBUAHcAQgBFAEEARQBVAEEASQBBAEIAOQBBAEMAQQBBAFIAUQBCAHMAQQBIAE0AQQBaAFEAQQBnAEEASABzAEEASQBBAEIAbABBAEgAZwBBAGEAUQBCADAAQQBDAEEAQQBNAFEAQQBnAEEASAAwAEEASQBBAEIAOQBBAEEAPQA9AA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682436PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:50 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e8e7082f-8c12-485f-8098-17396826e722 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682435PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:50 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e8e7082f-8c12-485f-8098-17396826e722 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682434PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:50 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e8e7082f-8c12-485f-8098-17396826e722 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UABvAHcAZQByAFMAaABlAGwAbAAgAC0ATgBvAFAAcgBvAGYAaQBsAGUAIAAtAE4AbwBuAEkAbgB0AGUAcgBhAGMAdABpAHYAZQAgAC0ARQB4AGUAYwB1AHQAaQBvAG4AUABvAGwAaQBjAHkAIABVAG4AcgBlAHMAdAByAGkAYwB0AGUAZAAgAC0ARQBuAGMAbwBkAGUAZABDAG8AbQBtAGEAbgBkACAAVQB3AEIAbABBAEgAUQBBAEwAUQBCAFQAQQBIAFEAQQBjAGcAQgBwAEEARwBNAEEAZABBAEIATgBBAEcAOABBAFoAQQBCAGwAQQBDAEEAQQBMAFEAQgBXAEEARwBVAEEAYwBnAEIAegBBAEcAawBBAGIAdwBCAHUAQQBDAEEAQQBUAEEAQgBoAEEASABRAEEAWgBRAEIAegBBAEgAUQBBAEMAZwBCAFMAQQBHAFUAQQBiAFEAQgB2AEEASABZAEEAWgBRAEEAdABBAEUAawBBAGQAQQBCAGwAQQBHADAAQQBJAEEAQQBpAEEARQBNAEEATwBnAEIAYwBBAEYAVQBBAGMAdwBCAGwAQQBIAEkAQQBjAHcAQgBjAEEARQBFAEEAWgBBAEIAdABBAEcAawBBAGIAZwBCAGMAQQBFAEUAQQBjAEEAQgB3AEEARQBRAEEAWQBRAEIAMABBAEcARQBBAFgAQQBCAE0AQQBHADgAQQBZAHcAQgBoAEEARwB3AEEAWABBAEIAVQBBAEcAVQBBAGIAUQBCAHcAQQBGAHcAQQBZAFEAQgB1AEEASABNAEEAYQBRAEIAaQBBAEcAdwBBAFoAUQBBAHQAQQBIAFEAQQBiAFEAQgB3AEEAQwAwAEEATQBRAEEAMgBBAEQASQBBAE0AZwBBAHkAQQBEAEEAQQBOAHcAQQB4AEEARABRAEEATwBBAEEAdQBBAEQAUQBBAE4AQQBBAHQAQQBEAEUAQQBNAHcAQQAwAEEARABNAEEATgBnAEEAMwBBAEQAQQBBAE4AUQBBADQAQQBEAGsAQQBPAEEAQQAyAEEARABBAEEATQB3AEEAeABBAEMASQBBAEkAQQBBAHQAQQBFAFkAQQBiAHcAQgB5AEEARwBNAEEAWgBRAEEAZwBBAEMAMABBAFUAZwBCAGwAQQBHAE0AQQBkAFEAQgB5AEEASABNAEEAWgBRAEEANwBBAEEAbwBBAFMAUQBCAG0AQQBDAEEAQQBLAEEAQQB0AEEARwA0AEEAYgB3AEIAMABBAEMAQQBBAEoAQQBBAC8AQQBDAGsAQQBJAEEAQgA3AEEAQwBBAEEAUwBRAEIAbQBBAEMAQQBBAEsAQQBCAEgAQQBHAFUAQQBkAEEAQQB0AEEARgBZAEEAWQBRAEIAeQBBAEcAawBBAFkAUQBCAGkAQQBHAHcAQQBaAFEAQQBnAEEARQB3AEEAUQBRAEIAVABBAEYAUQBBAFIAUQBCAFkAQQBFAGsAQQBWAEEAQgBEAEEARQA4AEEAUgBBAEIARgBBAEMAQQBBAEwAUQBCAEYAQQBIAEkAQQBjAGcAQgB2AEEASABJAEEAUQBRAEIAagBBAEgAUQBBAGEAUQBCAHYAQQBHADQAQQBJAEEAQgBUAEEARwBrAEEAYgBBAEIAbABBAEcANABBAGQAQQBCAHMAQQBIAGsAQQBRAHcAQgB2AEEARwA0AEEAZABBAEIAcABBAEcANABBAGQAUQBCAGwAQQBDAGsAQQBJAEEAQgA3AEEAQwBBAEEAWgBRAEIANABBAEcAawBBAGQAQQBBAGcAQQBDAFEAQQBUAEEAQgBCAEEARgBNAEEAVgBBAEIARgBBAEYAZwBBAFMAUQBCAFUAQQBFAE0AQQBUAHcAQgBFAEEARQBVAEEASQBBAEIAOQBBAEMAQQBBAFIAUQBCAHMAQQBIAE0AQQBaAFEAQQBnAEEASABzAEEASQBBAEIAbABBAEgAZwBBAGEAUQBCADAAQQBDAEEAQQBNAFEAQQBnAEEASAAwAEEASQBBAEIAOQBBAEEAPQA9AA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682433PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:50 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e8e7082f-8c12-485f-8098-17396826e722 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682432PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:50 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=33 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0e5a5cc9-c8e7-4a86-b3e4-8c3527ae7c44 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=663bb2f6-cedd-40ea-a4f4-67c61a67430b PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682431PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:50 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=04a8c53d-6b8e-4f48-84c6-91518269ac77 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=4f53df01-79da-4e49-b8ae-0ad3f043ba5a PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682430PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:50 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=04a8c53d-6b8e-4f48-84c6-91518269ac77 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682429PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:50 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=04a8c53d-6b8e-4f48-84c6-91518269ac77 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682428PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:50 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=04a8c53d-6b8e-4f48-84c6-91518269ac77 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682427PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:50 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=04a8c53d-6b8e-4f48-84c6-91518269ac77 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682426PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:50 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=04a8c53d-6b8e-4f48-84c6-91518269ac77 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682425PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:50 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=04a8c53d-6b8e-4f48-84c6-91518269ac77 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682424PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:50 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=04a8c53d-6b8e-4f48-84c6-91518269ac77 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682423PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:50 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=04a8c53d-6b8e-4f48-84c6-91518269ac77 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682422PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:50 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0e5a5cc9-c8e7-4a86-b3e4-8c3527ae7c44 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=663bb2f6-cedd-40ea-a4f4-67c61a67430b PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682421PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:49 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0e5a5cc9-c8e7-4a86-b3e4-8c3527ae7c44 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682420PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:49 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0e5a5cc9-c8e7-4a86-b3e4-8c3527ae7c44 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682419PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:49 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0e5a5cc9-c8e7-4a86-b3e4-8c3527ae7c44 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682418PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:49 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0e5a5cc9-c8e7-4a86-b3e4-8c3527ae7c44 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682417PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:49 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0e5a5cc9-c8e7-4a86-b3e4-8c3527ae7c44 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682416PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:49 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0e5a5cc9-c8e7-4a86-b3e4-8c3527ae7c44 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682415PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:49 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=3c7d1274-e6c2-4e6c-ad52-47bb5527a4ac HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand YgBlAGcAaQBuACAAewAKACQAcABhAHQAaAAgAD0AIAAnAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYQBuAHMAaQBiAGwAZQAtAHQAbQBwAC0AMQA2ADIAMgAyADAANwAxADQAOAAuADQANAAtADEAMwA0ADMANgA3ADAANQA4ADkAOAA2ADAAMwAxAFwAcwBvAHUAcgBjAGUAJwAKACQARABlAGIAdQBnAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA9ACAAIgBDAG8AbgB0AGkAbgB1AGUAIgAKACQARQByAHIAbwByAEEAYwB0AGkAbwBuAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA9ACAAIgBTAHQAbwBwACIACgBTAGUAdAAtAFMAdAByAGkAYwB0AE0AbwBkAGUAIAAtAFYAZQByAHMAaQBvAG4AIAAyAAoAJABmAGQAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAEkATwAuAEYAaQBsAGUAXQA6ADoAQwByAGUAYQB0AGUAKAAkAHAAYQB0AGgAKQAKACQAcwBoAGEAMQAgAD0AIABbAFMAeQBzAHQAZQBtAC4AUwBlAGMAdQByAGkAdAB5AC4AQwByAHkAcAB0AG8AZwByAGEAcABoAHkALgBTAEgAQQAxAEMAcgB5AHAAdABvAFMAZQByAHYAaQBjAGUAUAByAG8AdgBpAGQAZQByAF0AOgA6AEMAcgBlAGEAdABlACgAKQAKACQAYgB5AHQAZQBzACAAPQAgAEAAKAApACAAIwBpAG4AaQB0AGkAYQBsAGkAegBlACAAZgBvAHIAIABlAG0AcAB0AHkAIABmAGkAbABlACAAYwBhAHMAZQAKAH0ACgBwAHIAbwBjAGUAcwBzACAAewAKACQAYgB5AHQAZQBzACAAPQAgAFsAUwB5AHMAdABlAG0ALgBDAG8AbgB2AGUAcgB0AF0AOgA6AEYAcgBvAG0AQgBhAHMAZQA2ADQAUwB0AHIAaQBuAGcAKAAkAGkAbgBwAHUAdAApAAoAJABzAGgAYQAxAC4AVAByAGEAbgBzAGYAbwByAG0AQgBsAG8AYwBrACgAJABiAHkAdABlAHMALAAgADAALAAgACQAYgB5AHQAZQBzAC4ATABlAG4AZwB0AGgALAAgACQAYgB5AHQAZQBzACwAIAAwACkAIAB8ACAATwB1AHQALQBOAHUAbABsAAoAJABmAGQALgBXAHIAaQB0AGUAKAAkAGIAeQB0AGUAcwAsACAAMAAsACAAJABiAHkAdABlAHMALgBMAGUAbgBnAHQAaAApAAoAfQAKAGUAbgBkACAAewAKACQAcwBoAGEAMQAuAFQAcgBhAG4AcwBmAG8AcgBtAEYAaQBuAGEAbABCAGwAbwBjAGsAKAAkAGIAeQB0AGUAcwAsACAAMAAsACAAMAApACAAfAAgAE8AdQB0AC0ATgB1AGwAbAAKACQAaABhAHMAaAAgAD0AIABbAFMAeQBzAHQAZQBtAC4AQgBpAHQAQwBvAG4AdgBlAHIAdABlAHIAXQA6ADoAVABvAFMAdAByAGkAbgBnACgAJABzAGgAYQAxAC4ASABhAHMAaAApAC4AUgBlAHAAbABhAGMAZQAoACIALQAiACwAIAAiACIAKQAuAFQAbwBMAG8AdwBlAHIASQBuAHYAYQByAGkAYQBuAHQAKAApAAoAJABmAGQALgBDAGwAbwBzAGUAKAApAAoAVwByAGkAdABlAC0ATwB1AHQAcAB1AHQAIAAiAHsAIgAiAHMAaABhADEAIgAiADoAIgAiACQAaABhAHMAaAAiACIAfQAiAAoAfQA= EngineVersion=5.1.14393.1944 RunspaceId=104a4762-9769-4352-a9f4-e3bf892e3d4b PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682414PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:49 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=3c7d1274-e6c2-4e6c-ad52-47bb5527a4ac HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=104a4762-9769-4352-a9f4-e3bf892e3d4b PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682413PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:49 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=3c7d1274-e6c2-4e6c-ad52-47bb5527a4ac HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682412PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:49 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=3c7d1274-e6c2-4e6c-ad52-47bb5527a4ac HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand YgBlAGcAaQBuACAAewAKACQAcABhAHQAaAAgAD0AIAAnAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYQBuAHMAaQBiAGwAZQAtAHQAbQBwAC0AMQA2ADIAMgAyADAANwAxADQAOAAuADQANAAtADEAMwA0ADMANgA3ADAANQA4ADkAOAA2ADAAMwAxAFwAcwBvAHUAcgBjAGUAJwAKACQARABlAGIAdQBnAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA9ACAAIgBDAG8AbgB0AGkAbgB1AGUAIgAKACQARQByAHIAbwByAEEAYwB0AGkAbwBuAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA9ACAAIgBTAHQAbwBwACIACgBTAGUAdAAtAFMAdAByAGkAYwB0AE0AbwBkAGUAIAAtAFYAZQByAHMAaQBvAG4AIAAyAAoAJABmAGQAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAEkATwAuAEYAaQBsAGUAXQA6ADoAQwByAGUAYQB0AGUAKAAkAHAAYQB0AGgAKQAKACQAcwBoAGEAMQAgAD0AIABbAFMAeQBzAHQAZQBtAC4AUwBlAGMAdQByAGkAdAB5AC4AQwByAHkAcAB0AG8AZwByAGEAcABoAHkALgBTAEgAQQAxAEMAcgB5AHAAdABvAFMAZQByAHYAaQBjAGUAUAByAG8AdgBpAGQAZQByAF0AOgA6AEMAcgBlAGEAdABlACgAKQAKACQAYgB5AHQAZQBzACAAPQAgAEAAKAApACAAIwBpAG4AaQB0AGkAYQBsAGkAegBlACAAZgBvAHIAIABlAG0AcAB0AHkAIABmAGkAbABlACAAYwBhAHMAZQAKAH0ACgBwAHIAbwBjAGUAcwBzACAAewAKACQAYgB5AHQAZQBzACAAPQAgAFsAUwB5AHMAdABlAG0ALgBDAG8AbgB2AGUAcgB0AF0AOgA6AEYAcgBvAG0AQgBhAHMAZQA2ADQAUwB0AHIAaQBuAGcAKAAkAGkAbgBwAHUAdAApAAoAJABzAGgAYQAxAC4AVAByAGEAbgBzAGYAbwByAG0AQgBsAG8AYwBrACgAJABiAHkAdABlAHMALAAgADAALAAgACQAYgB5AHQAZQBzAC4ATABlAG4AZwB0AGgALAAgACQAYgB5AHQAZQBzACwAIAAwACkAIAB8ACAATwB1AHQALQBOAHUAbABsAAoAJABmAGQALgBXAHIAaQB0AGUAKAAkAGIAeQB0AGUAcwAsACAAMAAsACAAJABiAHkAdABlAHMALgBMAGUAbgBnAHQAaAApAAoAfQAKAGUAbgBkACAAewAKACQAcwBoAGEAMQAuAFQAcgBhAG4AcwBmAG8AcgBtAEYAaQBuAGEAbABCAGwAbwBjAGsAKAAkAGIAeQB0AGUAcwAsACAAMAAsACAAMAApACAAfAAgAE8AdQB0AC0ATgB1AGwAbAAKACQAaABhAHMAaAAgAD0AIABbAFMAeQBzAHQAZQBtAC4AQgBpAHQAQwBvAG4AdgBlAHIAdABlAHIAXQA6ADoAVABvAFMAdAByAGkAbgBnACgAJABzAGgAYQAxAC4ASABhAHMAaAApAC4AUgBlAHAAbABhAGMAZQAoACIALQAiACwAIAAiACIAKQAuAFQAbwBMAG8AdwBlAHIASQBuAHYAYQByAGkAYQBuAHQAKAApAAoAJABmAGQALgBDAGwAbwBzAGUAKAApAAoAVwByAGkAdABlAC0ATwB1AHQAcAB1AHQAIAAiAHsAIgAiAHMAaABhADEAIgAiADoAIgAiACQAaABhAHMAaAAiACIAfQAiAAoAfQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682411PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:49 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=3c7d1274-e6c2-4e6c-ad52-47bb5527a4ac HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand YgBlAGcAaQBuACAAewAKACQAcABhAHQAaAAgAD0AIAAnAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYQBuAHMAaQBiAGwAZQAtAHQAbQBwAC0AMQA2ADIAMgAyADAANwAxADQAOAAuADQANAAtADEAMwA0ADMANgA3ADAANQA4ADkAOAA2ADAAMwAxAFwAcwBvAHUAcgBjAGUAJwAKACQARABlAGIAdQBnAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA9ACAAIgBDAG8AbgB0AGkAbgB1AGUAIgAKACQARQByAHIAbwByAEEAYwB0AGkAbwBuAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA9ACAAIgBTAHQAbwBwACIACgBTAGUAdAAtAFMAdAByAGkAYwB0AE0AbwBkAGUAIAAtAFYAZQByAHMAaQBvAG4AIAAyAAoAJABmAGQAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAEkATwAuAEYAaQBsAGUAXQA6ADoAQwByAGUAYQB0AGUAKAAkAHAAYQB0AGgAKQAKACQAcwBoAGEAMQAgAD0AIABbAFMAeQBzAHQAZQBtAC4AUwBlAGMAdQByAGkAdAB5AC4AQwByAHkAcAB0AG8AZwByAGEAcABoAHkALgBTAEgAQQAxAEMAcgB5AHAAdABvAFMAZQByAHYAaQBjAGUAUAByAG8AdgBpAGQAZQByAF0AOgA6AEMAcgBlAGEAdABlACgAKQAKACQAYgB5AHQAZQBzACAAPQAgAEAAKAApACAAIwBpAG4AaQB0AGkAYQBsAGkAegBlACAAZgBvAHIAIABlAG0AcAB0AHkAIABmAGkAbABlACAAYwBhAHMAZQAKAH0ACgBwAHIAbwBjAGUAcwBzACAAewAKACQAYgB5AHQAZQBzACAAPQAgAFsAUwB5AHMAdABlAG0ALgBDAG8AbgB2AGUAcgB0AF0AOgA6AEYAcgBvAG0AQgBhAHMAZQA2ADQAUwB0AHIAaQBuAGcAKAAkAGkAbgBwAHUAdAApAAoAJABzAGgAYQAxAC4AVAByAGEAbgBzAGYAbwByAG0AQgBsAG8AYwBrACgAJABiAHkAdABlAHMALAAgADAALAAgACQAYgB5AHQAZQBzAC4ATABlAG4AZwB0AGgALAAgACQAYgB5AHQAZQBzACwAIAAwACkAIAB8ACAATwB1AHQALQBOAHUAbABsAAoAJABmAGQALgBXAHIAaQB0AGUAKAAkAGIAeQB0AGUAcwAsACAAMAAsACAAJABiAHkAdABlAHMALgBMAGUAbgBnAHQAaAApAAoAfQAKAGUAbgBkACAAewAKACQAcwBoAGEAMQAuAFQAcgBhAG4AcwBmAG8AcgBtAEYAaQBuAGEAbABCAGwAbwBjAGsAKAAkAGIAeQB0AGUAcwAsACAAMAAsACAAMAApACAAfAAgAE8AdQB0AC0ATgB1AGwAbAAKACQAaABhAHMAaAAgAD0AIABbAFMAeQBzAHQAZQBtAC4AQgBpAHQAQwBvAG4AdgBlAHIAdABlAHIAXQA6ADoAVABvAFMAdAByAGkAbgBnACgAJABzAGgAYQAxAC4ASABhAHMAaAApAC4AUgBlAHAAbABhAGMAZQAoACIALQAiACwAIAAiACIAKQAuAFQAbwBMAG8AdwBlAHIASQBuAHYAYQByAGkAYQBuAHQAKAApAAoAJABmAGQALgBDAGwAbwBzAGUAKAApAAoAVwByAGkAdABlAC0ATwB1AHQAcAB1AHQAIAAiAHsAIgAiAHMAaABhADEAIgAiADoAIgAiACQAaABhAHMAaAAiACIAfQAiAAoAfQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682410PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:49 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=3c7d1274-e6c2-4e6c-ad52-47bb5527a4ac HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682409PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:49 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=3c7d1274-e6c2-4e6c-ad52-47bb5527a4ac HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682408PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:49 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=3c7d1274-e6c2-4e6c-ad52-47bb5527a4ac HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682407PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:49 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=5fcae57b-c7a4-42e9-ab4e-aca8f297e03b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=1aaf2de3-db59-4179-a77f-fd32e0409c9b PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682406PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:49 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=7d1e832e-a52d-426b-a08a-98e664e0ff83 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=96715ddb-512d-45af-9c3b-60822060055d PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682405PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:48 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=7d1e832e-a52d-426b-a08a-98e664e0ff83 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UwBlAHQALQBTAHQAcgBpAGMAdABNAG8AZABlACAALQBWAGUAcgBzAGkAbwBuACAATABhAHQAZQBzAHQACgAkAHQAbQBwAF8AcABhAHQAaAAgAD0AIABbAFMAeQBzAHQAZQBtAC4ARQBuAHYAaQByAG8AbgBtAGUAbgB0AF0AOgA6AEUAeABwAGEAbgBkAEUAbgB2AGkAcgBvAG4AbQBlAG4AdABWAGEAcgBpAGEAYgBsAGUAcwAoACcAJQBUAEUATQBQACUAJwApAAoAJAB0AG0AcAAgAD0AIABOAGUAdwAtAEkAdABlAG0AIAAtAFQAeQBwAGUAIABEAGkAcgBlAGMAdABvAHIAeQAgAC0AUABhAHQAaAAgACQAdABtAHAAXwBwAGEAdABoACAALQBOAGEAbQBlACAAJwBhAG4AcwBpAGIAbABlAC0AdABtAHAALQAxADYAMgAyADIAMAA3ADEANAA4AC4ANAA0AC0AMQAzADQAMwA2ADcAMAA1ADgAOQA4ADYAMAAzADEAJwAKAFcAcgBpAHQAZQAtAE8AdQB0AHAAdQB0ACAALQBJAG4AcAB1AHQATwBiAGoAZQBjAHQAIAAkAHQAbQBwAC4ARgB1AGwAbABOAGEAbQBlAAoASQBmACAAKAAtAG4AbwB0ACAAJAA/ACkAIAB7ACAASQBmACAAKABHAGUAdAAtAFYAYQByAGkAYQBiAGwAZQAgAEwAQQBTAFQARQBYAEkAVABDAE8ARABFACAALQBFAHIAcgBvAHIAQQBjAHQAaQBvAG4AIABTAGkAbABlAG4AdABsAHkAQwBvAG4AdABpAG4AdQBlACkAIAB7ACAAZQB4AGkAdAAgACQATABBAFMAVABFAFgASQBUAEMATwBEAEUAIAB9ACAARQBsAHMAZQAgAHsAIABlAHgAaQB0ACAAMQAgAH0AIAB9AA== EngineVersion=5.1.14393.1944 RunspaceId=96715ddb-512d-45af-9c3b-60822060055d PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682404PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:48 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=7d1e832e-a52d-426b-a08a-98e664e0ff83 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682403PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:48 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=7d1e832e-a52d-426b-a08a-98e664e0ff83 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682402PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:48 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=7d1e832e-a52d-426b-a08a-98e664e0ff83 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682401PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:48 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=7d1e832e-a52d-426b-a08a-98e664e0ff83 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682400PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:48 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=7d1e832e-a52d-426b-a08a-98e664e0ff83 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682399PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:48 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=7d1e832e-a52d-426b-a08a-98e664e0ff83 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682398PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:48 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=5fcae57b-c7a4-42e9-ab4e-aca8f297e03b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=1aaf2de3-db59-4179-a77f-fd32e0409c9b PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682397PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:48 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=5fcae57b-c7a4-42e9-ab4e-aca8f297e03b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682396PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:48 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=5fcae57b-c7a4-42e9-ab4e-aca8f297e03b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682395PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:48 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=5fcae57b-c7a4-42e9-ab4e-aca8f297e03b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682394PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:48 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=5fcae57b-c7a4-42e9-ab4e-aca8f297e03b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682393PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:48 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=5fcae57b-c7a4-42e9-ab4e-aca8f297e03b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682392PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:48 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=5fcae57b-c7a4-42e9-ab4e-aca8f297e03b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682391PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:48 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=33 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=92b7bacd-1b50-450d-897c-850f30059a07 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=e8ece5c4-be8a-4f6d-ae50-0f4c1f7ab414 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682390PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:48 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=34460ffa-669d-44b6-947b-81edb61b65b7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=c75ba3be-9971-4f19-bf26-777de14517b8 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682389PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:48 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=34460ffa-669d-44b6-947b-81edb61b65b7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682388PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:48 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=34460ffa-669d-44b6-947b-81edb61b65b7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682387PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:48 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=34460ffa-669d-44b6-947b-81edb61b65b7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682386PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:48 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=34460ffa-669d-44b6-947b-81edb61b65b7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682385PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:48 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=34460ffa-669d-44b6-947b-81edb61b65b7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682384PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:48 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=34460ffa-669d-44b6-947b-81edb61b65b7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682383PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:48 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=34460ffa-669d-44b6-947b-81edb61b65b7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682382PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:48 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=34460ffa-669d-44b6-947b-81edb61b65b7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682381PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:48 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=92b7bacd-1b50-450d-897c-850f30059a07 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=e8ece5c4-be8a-4f6d-ae50-0f4c1f7ab414 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682380PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:47 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=92b7bacd-1b50-450d-897c-850f30059a07 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682379PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:47 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=92b7bacd-1b50-450d-897c-850f30059a07 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682378PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:47 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=92b7bacd-1b50-450d-897c-850f30059a07 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682377PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:47 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=92b7bacd-1b50-450d-897c-850f30059a07 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682376PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:47 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=92b7bacd-1b50-450d-897c-850f30059a07 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682375PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:47 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=92b7bacd-1b50-450d-897c-850f30059a07 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682374PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:47 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=35 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b5606c64-f2a2-4fc7-871b-546fa6ea4e84 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=1b3bf458-9903-4c7c-b28f-7e9a613b0fcd PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682373PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:46 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2bbb2559-c0de-4b16-9ec6-e84818b3e583 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAGkAcAAgAGkAbgBzAHQAYQBsAGwAIAAtAGMAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAdQBwAHAAZQByAC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzAC4AdAB4AHQAIAAtAFUAIAAtAGUAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAG4AZQB0AHcAbwByAGsAaQBuAGcALQBoAHkAcABlAHIAdgA= EngineVersion=5.1.14393.1944 RunspaceId=ef536e25-f92f-4824-967e-ebae84148f45 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682372PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:46 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2bbb2559-c0de-4b16-9ec6-e84818b3e583 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAGkAcAAgAGkAbgBzAHQAYQBsAGwAIAAtAGMAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAdQBwAHAAZQByAC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzAC4AdAB4AHQAIAAtAFUAIAAtAGUAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAG4AZQB0AHcAbwByAGsAaQBuAGcALQBoAHkAcABlAHIAdgA= EngineVersion=5.1.14393.1944 RunspaceId=ef536e25-f92f-4824-967e-ebae84148f45 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682371PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:17 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2bbb2559-c0de-4b16-9ec6-e84818b3e583 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAGkAcAAgAGkAbgBzAHQAYQBsAGwAIAAtAGMAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAdQBwAHAAZQByAC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzAC4AdAB4AHQAIAAtAFUAIAAtAGUAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAG4AZQB0AHcAbwByAGsAaQBuAGcALQBoAHkAcABlAHIAdgA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682370PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:17 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2bbb2559-c0de-4b16-9ec6-e84818b3e583 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAGkAcAAgAGkAbgBzAHQAYQBsAGwAIAAtAGMAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAdQBwAHAAZQByAC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzAC4AdAB4AHQAIAAtAFUAIAAtAGUAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAG4AZQB0AHcAbwByAGsAaQBuAGcALQBoAHkAcABlAHIAdgA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682369PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:17 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2bbb2559-c0de-4b16-9ec6-e84818b3e583 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAGkAcAAgAGkAbgBzAHQAYQBsAGwAIAAtAGMAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAdQBwAHAAZQByAC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzAC4AdAB4AHQAIAAtAFUAIAAtAGUAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAG4AZQB0AHcAbwByAGsAaQBuAGcALQBoAHkAcABlAHIAdgA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682368PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:17 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2bbb2559-c0de-4b16-9ec6-e84818b3e583 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAGkAcAAgAGkAbgBzAHQAYQBsAGwAIAAtAGMAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAdQBwAHAAZQByAC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzAC4AdAB4AHQAIAAtAFUAIAAtAGUAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAG4AZQB0AHcAbwByAGsAaQBuAGcALQBoAHkAcABlAHIAdgA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682367PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:17 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2bbb2559-c0de-4b16-9ec6-e84818b3e583 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAGkAcAAgAGkAbgBzAHQAYQBsAGwAIAAtAGMAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAdQBwAHAAZQByAC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzAC4AdAB4AHQAIAAtAFUAIAAtAGUAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAG4AZQB0AHcAbwByAGsAaQBuAGcALQBoAHkAcABlAHIAdgA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682366PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:17 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2bbb2559-c0de-4b16-9ec6-e84818b3e583 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAGkAcAAgAGkAbgBzAHQAYQBsAGwAIAAtAGMAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAdQBwAHAAZQByAC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzAC4AdAB4AHQAIAAtAFUAIAAtAGUAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAG4AZQB0AHcAbwByAGsAaQBuAGcALQBoAHkAcABlAHIAdgA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682365PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:17 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $process_util . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=33 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=639aa325-f9fa-489b-8c44-6d6cabe9c668 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=ba4e2be2-69b2-410a-8125-f6c0de3471a9 PipelineId=7 ScriptName= CommandLine= Add-Type -TypeDefinition $process_util Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value="using Microsoft.Win32.SafeHandles; using System; using System.Collections; using System.IO; using System.Linq; using System.Runtime.InteropServices; using System.Text; using System.Threading; namespace Ansible { [StructLayout(LayoutKind.Sequential)] public class SECURITY_ATTRIBUTES { public int nLength; public IntPtr lpSecurityDescriptor; public bool bInheritHandle = false; public SECURITY_ATTRIBUTES() { nLength = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFO { public Int32 cb; public IntPtr lpReserved; public IntPtr lpDesktop; public IntPtr lpTitle; public Int32 dwX; public Int32 dwY; public Int32 dwXSize; public Int32 dwYSize; public Int32 dwXCountChars; public Int32 dwYCountChars; public Int32 dwFillAttribute; public Int32 dwFlags; public Int16 wShowWindow; public Int16 cbReserved2; public IntPtr lpReserved2; public SafeFileHandle hStdInput; public SafeFileHandle hStdOutput; public SafeFileHandle hStdError; public STARTUPINFO() { cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFOEX { public STARTUPINFO startupInfo; public IntPtr lpAttributeList; public STARTUPINFOEX() { startupInfo = new STARTUPINFO(); startupInfo.cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public struct PROCESS_INFORMATION { public IntPtr hProcess; public IntPtr hThread; public int dwProcessId; public int dwThreadId; } [Flags] public enum StartupInfoFlags : uint { USESTDHANDLES = 0x00000100 } public enum HandleFlags : uint { None = 0, INHERIT = 1 } class NativeWaitHandle : WaitHandle { public NativeWaitHandle(IntPtr handle) { this.SafeWaitHandle = new SafeWaitHandle(handle, false); } } public class Win32Exception : System.ComponentModel.Win32Exception { private string _msg; public Win32Exception(string message) : this(Marshal.GetLastWin32Error(), message) { } public Win32Exception(int errorCode, string message) : base(errorCode) { _msg = String.Format("{0} ({1}, Win32ErrorCode {2})", message, base.Message, errorCode); } public override string Message { get { return _msg; } } public static explicit operator Win32Exception(string message) { return new Win32Exception(message); } } public class CommandUtil { private static UInt32 CREATE_UNICODE_ENVIRONMENT = 0x000000400; private static UInt32 EXTENDED_STARTUPINFO_PRESENT = 0x00080000; [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode, BestFitMapping = false)] public static extern bool CreateProcess( [MarshalAs(UnmanagedType.LPWStr)] string lpApplicationName, StringBuilder lpCommandLine, IntPtr lpProcessAttributes, IntPtr lpThreadAttributes, bool bInheritHandles, uint dwCreationFlags, IntPtr lpEnvironment, [MarshalAs(UnmanagedType.LPWStr)] string lpCurrentDirectory, STARTUPINFOEX lpStartupInfo, out PROCESS_INFORMATION lpProcessInformation); [DllImport("kernel32.dll")] public static extern bool CreatePipe( out SafeFileHandle hReadPipe, out SafeFileHandle hWritePipe, SECURITY_ATTRIBUTES lpPipeAttributes, uint nSize); [DllImport("kernel32.dll", SetLastError = true)] public static extern bool SetHandleInformation( SafeFileHandle hObject, HandleFlags dwMask, int dwFlags); [DllImport("kernel32.dll", SetLastError = true)] private static extern bool GetExitCodeProcess( IntPtr hProcess, out uint lpExitCode); [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode)] public static extern uint SearchPath( string lpPath, string lpFileName, string lpExtension, int nBufferLength, [MarshalAs (UnmanagedType.LPTStr)] StringBuilder lpBuffer, out IntPtr lpFilePart); [DllImport("shell32.dll", SetLastError = true)] static extern IntPtr CommandLineToArgvW( [MarshalAs(UnmanagedType.LPWStr)] string lpCmdLine, out int pNumArgs); public static string[] ParseCommandLine(string lpCommandLine) { int numArgs; IntPtr ret = CommandLineToArgvW(lpCommandLine, out numArgs); if (ret == IntPtr.Zero) throw new Win32Exception("Error parsing command line"); IntPtr[] strptrs = new IntPtr[numArgs]; Marshal.Copy(ret, strptrs, 0, numArgs); string[] cmdlineParts = strptrs.Select(s => Marshal.PtrToStringUni(s)).ToArray(); Marshal.FreeHGlobal(ret); return cmdlineParts; } public static string SearchPath(string lpFileName) { StringBuilder sbOut = new StringBuilder(1024); IntPtr filePartOut; if (SearchPath(null, lpFileName, null, sbOut.Capacity, sbOut, out filePartOut) == 0) throw new FileNotFoundException(String.Format("Could not locate the following executable {0}", lpFileName)); return sbOut.ToString(); } public class CommandResult { public string StandardOut { get; internal set; } public string StandardError { get; internal set; } public uint ExitCode { get; internal set; } } public static CommandResult RunCommand(string lpApplicationName, string lpCommandLine, string lpCurrentDirectory, string stdinInput, IDictionary environment) { UInt32 startup_flags = CREATE_UNICODE_ENVIRONMENT | EXTENDED_STARTUPINFO_PRESENT; STARTUPINFOEX si = new STARTUPINFOEX(); si.startupInfo.dwFlags = (int)StartupInfoFlags.USESTDHANDLES; SECURITY_ATTRIBUTES pipesec = new SECURITY_ATTRIBUTES(); pipesec.bInheritHandle = true; // Create the stdout, stderr and stdin pipes used in the process and add to the startupInfo SafeFileHandle stdout_read, stdout_write, stderr_read, stderr_write, stdin_read, stdin_write; if (!CreatePipe(out stdout_read, out stdout_write, pipesec, 0)) throw new Win32Exception("STDOUT pipe setup failed"); if (!SetHandleInformation(stdout_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDOUT pipe handle setup failed"); if (!CreatePipe(out stderr_read, out stderr_write, pipesec, 0)) throw new Win32Exception("STDERR pipe setup failed"); if (!SetHandleInformation(stderr_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDERR pipe handle setup failed"); if (!CreatePipe(out stdin_read, out stdin_write, pipesec, 0)) throw new Win32Exception("STDIN pipe setup failed"); if (!SetHandleInformation(stdin_write, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDIN pipe handle setup failed"); si.startupInfo.hStdOutput = stdout_write; si.startupInfo.hStdError = stderr_write; si.startupInfo.hStdInput = stdin_read; // Setup the stdin buffer UTF8Encoding utf8_encoding = new UTF8Encoding(false); FileStream stdin_fs = new FileStream(stdin_write, FileAccess.Write, 32768); StreamWriter stdin = new StreamWriter(stdin_fs, utf8_encoding, 32768); // If lpCurrentDirectory is set to null in PS it will be an empty // string here, we need to convert it if (lpCurrentDirectory == "") lpCurrentDirectory = null; StringBuilder environmentString = null; if (environment != null && environment.Count > 0) { environmentString = new StringBuilder(); foreach (DictionaryEntry kv in environment) environmentString.AppendFormat("{0}={1}\0", kv.Key, kv.Value); environmentString.Append('\0'); } // Create the environment block if set IntPtr lpEnvironment = IntPtr.Zero; if (environmentString != null) lpEnvironment = Marshal.StringToHGlobalUni(environmentString.ToString()); // Create new process and run StringBuilder argument_string = new StringBuilder(lpCommandLine); PROCESS_INFORMATION pi = new PROCESS_INFORMATION(); if (!CreateProcess( lpApplicationName, argument_string, IntPtr.Zero, IntPtr.Zero, true, startup_flags, lpEnvironment, lpCurrentDirectory, si, out pi)) { throw new Win32Exception("Failed to create new process"); } // Setup the output buffers and get stdout/stderr FileStream stdout_fs = new FileStream(stdout_read, FileAccess.Read, 4096); StreamReader stdout = new StreamReader(stdout_fs, utf8_encoding, true, 4096); stdout_write.Close(); FileStream stderr_fs = new FileStream(stderr_read, FileAccess.Read, 4096); StreamReader stderr = new StreamReader(stderr_fs, utf8_encoding, true, 4096); stderr_write.Close(); stdin.WriteLine(stdinInput); stdin.Close(); string stdout_str, stderr_str = null; GetProcessOutput(stdout, stderr, out stdout_str, out stderr_str); uint rc = GetProcessExitCode(pi.hProcess); return new CommandResult { StandardOut = stdout_str, StandardError = stderr_str, ExitCode = rc }; } private static void GetProcessOutput(StreamReader stdoutStream, StreamReader stderrStream, out string stdout, out string stderr) { var sowait = new EventWaitHandle(false, EventResetMode.ManualReset); var sewait = new EventWaitHandle(false, EventResetMode.ManualReset); string so = null, se = null; ThreadPool.QueueUserWorkItem((s) => { so = stdoutStream.ReadToEnd(); sowait.Set(); }); ThreadPool.QueueUserWorkItem((s) => { se = stderrStream.ReadToEnd(); sewait.Set(); }); foreach (var wh in new WaitHandle[] { sowait, sewait }) wh.WaitOne(); stdout = so; stderr = se; } private static uint GetProcessExitCode(IntPtr processHandle) { new NativeWaitHandle(processHandle).WaitOne(); uint exitCode; if (!GetExitCodeProcess(processHandle, out exitCode)) throw new Win32Exception("Error getting process exit code"); return exitCode; } } }" 800048360287970189639682364PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:17 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=639aa325-f9fa-489b-8c44-6d6cabe9c668 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=ba4e2be2-69b2-410a-8125-f6c0de3471a9 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682363PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:16 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=639aa325-f9fa-489b-8c44-6d6cabe9c668 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682362PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:16 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=639aa325-f9fa-489b-8c44-6d6cabe9c668 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682361PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:16 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=639aa325-f9fa-489b-8c44-6d6cabe9c668 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682360PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:16 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=639aa325-f9fa-489b-8c44-6d6cabe9c668 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682359PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:16 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=639aa325-f9fa-489b-8c44-6d6cabe9c668 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682358PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:16 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=639aa325-f9fa-489b-8c44-6d6cabe9c668 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682357PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:16 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=639aa325-f9fa-489b-8c44-6d6cabe9c668 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682356PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:16 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=639aa325-f9fa-489b-8c44-6d6cabe9c668 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682355PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:16 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b5606c64-f2a2-4fc7-871b-546fa6ea4e84 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=1b3bf458-9903-4c7c-b28f-7e9a613b0fcd PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682354PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:16 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b5606c64-f2a2-4fc7-871b-546fa6ea4e84 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682353PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:16 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b5606c64-f2a2-4fc7-871b-546fa6ea4e84 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682352PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:16 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b5606c64-f2a2-4fc7-871b-546fa6ea4e84 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682351PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:16 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b5606c64-f2a2-4fc7-871b-546fa6ea4e84 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682350PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:16 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b5606c64-f2a2-4fc7-871b-546fa6ea4e84 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682349PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:16 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b5606c64-f2a2-4fc7-871b-546fa6ea4e84 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682348PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:16 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=35 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=bc195027-e026-44bd-b4b6-4ea3f55fb727 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=fab09839-deb4-4e8a-a853-8e7e79180dd1 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682347PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f2261a93-6c75-4836-98d2-045a23985753 HostApplication=powershell.exe -noninteractive -encodedcommand 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 EngineVersion=5.1.14393.1944 RunspaceId=cd4ea5b5-ca9d-44ac-8fae-45bcae3c61e3 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682346PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f2261a93-6c75-4836-98d2-045a23985753 HostApplication=powershell.exe -noninteractive -encodedcommand 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 EngineVersion=5.1.14393.1944 RunspaceId=cd4ea5b5-ca9d-44ac-8fae-45bcae3c61e3 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682345PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f2261a93-6c75-4836-98d2-045a23985753 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABlAGQAaQB0AC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzACAAYwA6AFwAbwBwAGUAbgBzAHQAYQBjAGsAXABiAHUAaQBsAGQAXABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAXAB1AHAAcABlAHIALQBjAG8AbgBzAHQAcgBhAGkAbgB0AHMALgB0AHgAdAAgAC0ALQAgAG4AZQB0AHcAbwByAGsAaQBuAGcALQBoAHkAcABlAHIAdgAgACIALQBlACAAZgBpAGwAZQA6AC8ALwAvAEMAOgAvAG8AcABlAG4AcwB0AGEAYwBrAC8AYgB1AGkAbABkAC8AbgBlAHQAdwBvAHIAawBpAG4AZwAtAGgAeQBwAGUAcgB2ACMAZQBnAGcAPQBuAGUAdAB3AG8AcgBrAGkAbgBnAC0AaAB5AHAAZQByAHYAIgA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682344PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f2261a93-6c75-4836-98d2-045a23985753 HostApplication=powershell.exe -noninteractive -encodedcommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682343PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f2261a93-6c75-4836-98d2-045a23985753 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABlAGQAaQB0AC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzACAAYwA6AFwAbwBwAGUAbgBzAHQAYQBjAGsAXABiAHUAaQBsAGQAXABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAXAB1AHAAcABlAHIALQBjAG8AbgBzAHQAcgBhAGkAbgB0AHMALgB0AHgAdAAgAC0ALQAgAG4AZQB0AHcAbwByAGsAaQBuAGcALQBoAHkAcABlAHIAdgAgACIALQBlACAAZgBpAGwAZQA6AC8ALwAvAEMAOgAvAG8AcABlAG4AcwB0AGEAYwBrAC8AYgB1AGkAbABkAC8AbgBlAHQAdwBvAHIAawBpAG4AZwAtAGgAeQBwAGUAcgB2ACMAZQBnAGcAPQBuAGUAdAB3AG8AcgBrAGkAbgBnAC0AaAB5AHAAZQByAHYAIgA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682342PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f2261a93-6c75-4836-98d2-045a23985753 HostApplication=powershell.exe -noninteractive -encodedcommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682341PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f2261a93-6c75-4836-98d2-045a23985753 HostApplication=powershell.exe -noninteractive -encodedcommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682340PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f2261a93-6c75-4836-98d2-045a23985753 HostApplication=powershell.exe -noninteractive -encodedcommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682339PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $process_util . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=33 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=addf8007-c9b7-4116-b426-a5fb9c927b2d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=524cbbb0-d545-4e22-baf6-bbfbaf644d86 PipelineId=7 ScriptName= CommandLine= Add-Type -TypeDefinition $process_util Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value="using Microsoft.Win32.SafeHandles; using System; using System.Collections; using System.IO; using System.Linq; using System.Runtime.InteropServices; using System.Text; using System.Threading; namespace Ansible { [StructLayout(LayoutKind.Sequential)] public class SECURITY_ATTRIBUTES { public int nLength; public IntPtr lpSecurityDescriptor; public bool bInheritHandle = false; public SECURITY_ATTRIBUTES() { nLength = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFO { public Int32 cb; public IntPtr lpReserved; public IntPtr lpDesktop; public IntPtr lpTitle; public Int32 dwX; public Int32 dwY; public Int32 dwXSize; public Int32 dwYSize; public Int32 dwXCountChars; public Int32 dwYCountChars; public Int32 dwFillAttribute; public Int32 dwFlags; public Int16 wShowWindow; public Int16 cbReserved2; public IntPtr lpReserved2; public SafeFileHandle hStdInput; public SafeFileHandle hStdOutput; public SafeFileHandle hStdError; public STARTUPINFO() { cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFOEX { public STARTUPINFO startupInfo; public IntPtr lpAttributeList; public STARTUPINFOEX() { startupInfo = new STARTUPINFO(); startupInfo.cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public struct PROCESS_INFORMATION { public IntPtr hProcess; public IntPtr hThread; public int dwProcessId; public int dwThreadId; } [Flags] public enum StartupInfoFlags : uint { USESTDHANDLES = 0x00000100 } public enum HandleFlags : uint { None = 0, INHERIT = 1 } class NativeWaitHandle : WaitHandle { public NativeWaitHandle(IntPtr handle) { this.SafeWaitHandle = new SafeWaitHandle(handle, false); } } public class Win32Exception : System.ComponentModel.Win32Exception { private string _msg; public Win32Exception(string message) : this(Marshal.GetLastWin32Error(), message) { } public Win32Exception(int errorCode, string message) : base(errorCode) { _msg = String.Format("{0} ({1}, Win32ErrorCode {2})", message, base.Message, errorCode); } public override string Message { get { return _msg; } } public static explicit operator Win32Exception(string message) { return new Win32Exception(message); } } public class CommandUtil { private static UInt32 CREATE_UNICODE_ENVIRONMENT = 0x000000400; private static UInt32 EXTENDED_STARTUPINFO_PRESENT = 0x00080000; [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode, BestFitMapping = false)] public static extern bool CreateProcess( [MarshalAs(UnmanagedType.LPWStr)] string lpApplicationName, StringBuilder lpCommandLine, IntPtr lpProcessAttributes, IntPtr lpThreadAttributes, bool bInheritHandles, uint dwCreationFlags, IntPtr lpEnvironment, [MarshalAs(UnmanagedType.LPWStr)] string lpCurrentDirectory, STARTUPINFOEX lpStartupInfo, out PROCESS_INFORMATION lpProcessInformation); [DllImport("kernel32.dll")] public static extern bool CreatePipe( out SafeFileHandle hReadPipe, out SafeFileHandle hWritePipe, SECURITY_ATTRIBUTES lpPipeAttributes, uint nSize); [DllImport("kernel32.dll", SetLastError = true)] public static extern bool SetHandleInformation( SafeFileHandle hObject, HandleFlags dwMask, int dwFlags); [DllImport("kernel32.dll", SetLastError = true)] private static extern bool GetExitCodeProcess( IntPtr hProcess, out uint lpExitCode); [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode)] public static extern uint SearchPath( string lpPath, string lpFileName, string lpExtension, int nBufferLength, [MarshalAs (UnmanagedType.LPTStr)] StringBuilder lpBuffer, out IntPtr lpFilePart); [DllImport("shell32.dll", SetLastError = true)] static extern IntPtr CommandLineToArgvW( [MarshalAs(UnmanagedType.LPWStr)] string lpCmdLine, out int pNumArgs); public static string[] ParseCommandLine(string lpCommandLine) { int numArgs; IntPtr ret = CommandLineToArgvW(lpCommandLine, out numArgs); if (ret == IntPtr.Zero) throw new Win32Exception("Error parsing command line"); IntPtr[] strptrs = new IntPtr[numArgs]; Marshal.Copy(ret, strptrs, 0, numArgs); string[] cmdlineParts = strptrs.Select(s => Marshal.PtrToStringUni(s)).ToArray(); Marshal.FreeHGlobal(ret); return cmdlineParts; } public static string SearchPath(string lpFileName) { StringBuilder sbOut = new StringBuilder(1024); IntPtr filePartOut; if (SearchPath(null, lpFileName, null, sbOut.Capacity, sbOut, out filePartOut) == 0) throw new FileNotFoundException(String.Format("Could not locate the following executable {0}", lpFileName)); return sbOut.ToString(); } public class CommandResult { public string StandardOut { get; internal set; } public string StandardError { get; internal set; } public uint ExitCode { get; internal set; } } public static CommandResult RunCommand(string lpApplicationName, string lpCommandLine, string lpCurrentDirectory, string stdinInput, IDictionary environment) { UInt32 startup_flags = CREATE_UNICODE_ENVIRONMENT | EXTENDED_STARTUPINFO_PRESENT; STARTUPINFOEX si = new STARTUPINFOEX(); si.startupInfo.dwFlags = (int)StartupInfoFlags.USESTDHANDLES; SECURITY_ATTRIBUTES pipesec = new SECURITY_ATTRIBUTES(); pipesec.bInheritHandle = true; // Create the stdout, stderr and stdin pipes used in the process and add to the startupInfo SafeFileHandle stdout_read, stdout_write, stderr_read, stderr_write, stdin_read, stdin_write; if (!CreatePipe(out stdout_read, out stdout_write, pipesec, 0)) throw new Win32Exception("STDOUT pipe setup failed"); if (!SetHandleInformation(stdout_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDOUT pipe handle setup failed"); if (!CreatePipe(out stderr_read, out stderr_write, pipesec, 0)) throw new Win32Exception("STDERR pipe setup failed"); if (!SetHandleInformation(stderr_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDERR pipe handle setup failed"); if (!CreatePipe(out stdin_read, out stdin_write, pipesec, 0)) throw new Win32Exception("STDIN pipe setup failed"); if (!SetHandleInformation(stdin_write, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDIN pipe handle setup failed"); si.startupInfo.hStdOutput = stdout_write; si.startupInfo.hStdError = stderr_write; si.startupInfo.hStdInput = stdin_read; // Setup the stdin buffer UTF8Encoding utf8_encoding = new UTF8Encoding(false); FileStream stdin_fs = new FileStream(stdin_write, FileAccess.Write, 32768); StreamWriter stdin = new StreamWriter(stdin_fs, utf8_encoding, 32768); // If lpCurrentDirectory is set to null in PS it will be an empty // string here, we need to convert it if (lpCurrentDirectory == "") lpCurrentDirectory = null; StringBuilder environmentString = null; if (environment != null && environment.Count > 0) { environmentString = new StringBuilder(); foreach (DictionaryEntry kv in environment) environmentString.AppendFormat("{0}={1}\0", kv.Key, kv.Value); environmentString.Append('\0'); } // Create the environment block if set IntPtr lpEnvironment = IntPtr.Zero; if (environmentString != null) lpEnvironment = Marshal.StringToHGlobalUni(environmentString.ToString()); // Create new process and run StringBuilder argument_string = new StringBuilder(lpCommandLine); PROCESS_INFORMATION pi = new PROCESS_INFORMATION(); if (!CreateProcess( lpApplicationName, argument_string, IntPtr.Zero, IntPtr.Zero, true, startup_flags, lpEnvironment, lpCurrentDirectory, si, out pi)) { throw new Win32Exception("Failed to create new process"); } // Setup the output buffers and get stdout/stderr FileStream stdout_fs = new FileStream(stdout_read, FileAccess.Read, 4096); StreamReader stdout = new StreamReader(stdout_fs, utf8_encoding, true, 4096); stdout_write.Close(); FileStream stderr_fs = new FileStream(stderr_read, FileAccess.Read, 4096); StreamReader stderr = new StreamReader(stderr_fs, utf8_encoding, true, 4096); stderr_write.Close(); stdin.WriteLine(stdinInput); stdin.Close(); string stdout_str, stderr_str = null; GetProcessOutput(stdout, stderr, out stdout_str, out stderr_str); uint rc = GetProcessExitCode(pi.hProcess); return new CommandResult { StandardOut = stdout_str, StandardError = stderr_str, ExitCode = rc }; } private static void GetProcessOutput(StreamReader stdoutStream, StreamReader stderrStream, out string stdout, out string stderr) { var sowait = new EventWaitHandle(false, EventResetMode.ManualReset); var sewait = new EventWaitHandle(false, EventResetMode.ManualReset); string so = null, se = null; ThreadPool.QueueUserWorkItem((s) => { so = stdoutStream.ReadToEnd(); sowait.Set(); }); ThreadPool.QueueUserWorkItem((s) => { se = stderrStream.ReadToEnd(); sewait.Set(); }); foreach (var wh in new WaitHandle[] { sowait, sewait }) wh.WaitOne(); stdout = so; stderr = se; } private static uint GetProcessExitCode(IntPtr processHandle) { new NativeWaitHandle(processHandle).WaitOne(); uint exitCode; if (!GetExitCodeProcess(processHandle, out exitCode)) throw new Win32Exception("Error getting process exit code"); return exitCode; } } }" 800048360287970189639682338PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=addf8007-c9b7-4116-b426-a5fb9c927b2d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=524cbbb0-d545-4e22-baf6-bbfbaf644d86 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682337PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=addf8007-c9b7-4116-b426-a5fb9c927b2d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682336PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=addf8007-c9b7-4116-b426-a5fb9c927b2d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682335PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=addf8007-c9b7-4116-b426-a5fb9c927b2d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682334PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=addf8007-c9b7-4116-b426-a5fb9c927b2d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682333PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=addf8007-c9b7-4116-b426-a5fb9c927b2d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682332PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=addf8007-c9b7-4116-b426-a5fb9c927b2d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682331PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=addf8007-c9b7-4116-b426-a5fb9c927b2d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682330PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=addf8007-c9b7-4116-b426-a5fb9c927b2d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682329PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=bc195027-e026-44bd-b4b6-4ea3f55fb727 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=fab09839-deb4-4e8a-a853-8e7e79180dd1 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682328PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:12 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=bc195027-e026-44bd-b4b6-4ea3f55fb727 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682327PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:12 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=bc195027-e026-44bd-b4b6-4ea3f55fb727 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682326PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:12 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=bc195027-e026-44bd-b4b6-4ea3f55fb727 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682325PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:12 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=bc195027-e026-44bd-b4b6-4ea3f55fb727 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682324PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:12 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=bc195027-e026-44bd-b4b6-4ea3f55fb727 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682323PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:12 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=bc195027-e026-44bd-b4b6-4ea3f55fb727 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682322PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:12 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=35 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2bbfc812-3a3a-46c3-b555-d9cc5b85f019 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=58e79d89-6544-4a18-a438-548fb8208049 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682321PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=06a081bb-c87e-428f-9869-ce9f3288e901 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABTAGUAbABlAGMAdAAtAFMAdAByAGkAbgBnACAALQBwAGEAdABoACAAYwA6AFwAbwBwAGUAbgBzAHQAYQBjAGsAXABiAHUAaQBsAGQAXABuAGUAdAB3AG8AcgBrAGkAbgBnAC0AaAB5AHAAZQByAHYAXABcAHMAZQB0AHUAcAAuAGMAZgBnACAALQBwAGEAdAB0AGUAcgBuACAAIgBeAG4AYQBtAGUALgAqAD0ALgAqACIAIAB8ACAAJQAgAHsAJABfAC4AbQBhAHQAYwBoAGUAcwAuAHYAYQBsAHUAZQAuAHMAcABsAGkAdAAoACIAPQAiACkAWwAxAF0ALgB0AHIAaQBtACgAKQB9AA== EngineVersion=5.1.14393.1944 RunspaceId=f491a6d8-6c38-473c-aff4-3e871977b730 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682320PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=06a081bb-c87e-428f-9869-ce9f3288e901 HostApplication=powershell.exe -noninteractive -encodedcommand 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 EngineVersion=5.1.14393.1944 RunspaceId=f491a6d8-6c38-473c-aff4-3e871977b730 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682319PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=06a081bb-c87e-428f-9869-ce9f3288e901 HostApplication=powershell.exe -noninteractive -encodedcommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682318PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=06a081bb-c87e-428f-9869-ce9f3288e901 HostApplication=powershell.exe -noninteractive -encodedcommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682317PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=06a081bb-c87e-428f-9869-ce9f3288e901 HostApplication=powershell.exe -noninteractive -encodedcommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682316PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=06a081bb-c87e-428f-9869-ce9f3288e901 HostApplication=powershell.exe -noninteractive -encodedcommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682315PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=06a081bb-c87e-428f-9869-ce9f3288e901 HostApplication=powershell.exe -noninteractive -encodedcommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682314PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=06a081bb-c87e-428f-9869-ce9f3288e901 HostApplication=powershell.exe -noninteractive -encodedcommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682313PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $process_util . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=33 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=0d251d5f-485a-4a16-974c-7683049200c6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=b4a6d79a-1f89-4226-8ba7-751007a4f617 PipelineId=7 ScriptName= CommandLine= Add-Type -TypeDefinition $process_util Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value="using Microsoft.Win32.SafeHandles; using System; using System.Collections; using System.IO; using System.Linq; using System.Runtime.InteropServices; using System.Text; using System.Threading; namespace Ansible { [StructLayout(LayoutKind.Sequential)] public class SECURITY_ATTRIBUTES { public int nLength; public IntPtr lpSecurityDescriptor; public bool bInheritHandle = false; public SECURITY_ATTRIBUTES() { nLength = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFO { public Int32 cb; public IntPtr lpReserved; public IntPtr lpDesktop; public IntPtr lpTitle; public Int32 dwX; public Int32 dwY; public Int32 dwXSize; public Int32 dwYSize; public Int32 dwXCountChars; public Int32 dwYCountChars; public Int32 dwFillAttribute; public Int32 dwFlags; public Int16 wShowWindow; public Int16 cbReserved2; public IntPtr lpReserved2; public SafeFileHandle hStdInput; public SafeFileHandle hStdOutput; public SafeFileHandle hStdError; public STARTUPINFO() { cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFOEX { public STARTUPINFO startupInfo; public IntPtr lpAttributeList; public STARTUPINFOEX() { startupInfo = new STARTUPINFO(); startupInfo.cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public struct PROCESS_INFORMATION { public IntPtr hProcess; public IntPtr hThread; public int dwProcessId; public int dwThreadId; } [Flags] public enum StartupInfoFlags : uint { USESTDHANDLES = 0x00000100 } public enum HandleFlags : uint { None = 0, INHERIT = 1 } class NativeWaitHandle : WaitHandle { public NativeWaitHandle(IntPtr handle) { this.SafeWaitHandle = new SafeWaitHandle(handle, false); } } public class Win32Exception : System.ComponentModel.Win32Exception { private string _msg; public Win32Exception(string message) : this(Marshal.GetLastWin32Error(), message) { } public Win32Exception(int errorCode, string message) : base(errorCode) { _msg = String.Format("{0} ({1}, Win32ErrorCode {2})", message, base.Message, errorCode); } public override string Message { get { return _msg; } } public static explicit operator Win32Exception(string message) { return new Win32Exception(message); } } public class CommandUtil { private static UInt32 CREATE_UNICODE_ENVIRONMENT = 0x000000400; private static UInt32 EXTENDED_STARTUPINFO_PRESENT = 0x00080000; [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode, BestFitMapping = false)] public static extern bool CreateProcess( [MarshalAs(UnmanagedType.LPWStr)] string lpApplicationName, StringBuilder lpCommandLine, IntPtr lpProcessAttributes, IntPtr lpThreadAttributes, bool bInheritHandles, uint dwCreationFlags, IntPtr lpEnvironment, [MarshalAs(UnmanagedType.LPWStr)] string lpCurrentDirectory, STARTUPINFOEX lpStartupInfo, out PROCESS_INFORMATION lpProcessInformation); [DllImport("kernel32.dll")] public static extern bool CreatePipe( out SafeFileHandle hReadPipe, out SafeFileHandle hWritePipe, SECURITY_ATTRIBUTES lpPipeAttributes, uint nSize); [DllImport("kernel32.dll", SetLastError = true)] public static extern bool SetHandleInformation( SafeFileHandle hObject, HandleFlags dwMask, int dwFlags); [DllImport("kernel32.dll", SetLastError = true)] private static extern bool GetExitCodeProcess( IntPtr hProcess, out uint lpExitCode); [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode)] public static extern uint SearchPath( string lpPath, string lpFileName, string lpExtension, int nBufferLength, [MarshalAs (UnmanagedType.LPTStr)] StringBuilder lpBuffer, out IntPtr lpFilePart); [DllImport("shell32.dll", SetLastError = true)] static extern IntPtr CommandLineToArgvW( [MarshalAs(UnmanagedType.LPWStr)] string lpCmdLine, out int pNumArgs); public static string[] ParseCommandLine(string lpCommandLine) { int numArgs; IntPtr ret = CommandLineToArgvW(lpCommandLine, out numArgs); if (ret == IntPtr.Zero) throw new Win32Exception("Error parsing command line"); IntPtr[] strptrs = new IntPtr[numArgs]; Marshal.Copy(ret, strptrs, 0, numArgs); string[] cmdlineParts = strptrs.Select(s => Marshal.PtrToStringUni(s)).ToArray(); Marshal.FreeHGlobal(ret); return cmdlineParts; } public static string SearchPath(string lpFileName) { StringBuilder sbOut = new StringBuilder(1024); IntPtr filePartOut; if (SearchPath(null, lpFileName, null, sbOut.Capacity, sbOut, out filePartOut) == 0) throw new FileNotFoundException(String.Format("Could not locate the following executable {0}", lpFileName)); return sbOut.ToString(); } public class CommandResult { public string StandardOut { get; internal set; } public string StandardError { get; internal set; } public uint ExitCode { get; internal set; } } public static CommandResult RunCommand(string lpApplicationName, string lpCommandLine, string lpCurrentDirectory, string stdinInput, IDictionary environment) { UInt32 startup_flags = CREATE_UNICODE_ENVIRONMENT | EXTENDED_STARTUPINFO_PRESENT; STARTUPINFOEX si = new STARTUPINFOEX(); si.startupInfo.dwFlags = (int)StartupInfoFlags.USESTDHANDLES; SECURITY_ATTRIBUTES pipesec = new SECURITY_ATTRIBUTES(); pipesec.bInheritHandle = true; // Create the stdout, stderr and stdin pipes used in the process and add to the startupInfo SafeFileHandle stdout_read, stdout_write, stderr_read, stderr_write, stdin_read, stdin_write; if (!CreatePipe(out stdout_read, out stdout_write, pipesec, 0)) throw new Win32Exception("STDOUT pipe setup failed"); if (!SetHandleInformation(stdout_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDOUT pipe handle setup failed"); if (!CreatePipe(out stderr_read, out stderr_write, pipesec, 0)) throw new Win32Exception("STDERR pipe setup failed"); if (!SetHandleInformation(stderr_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDERR pipe handle setup failed"); if (!CreatePipe(out stdin_read, out stdin_write, pipesec, 0)) throw new Win32Exception("STDIN pipe setup failed"); if (!SetHandleInformation(stdin_write, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDIN pipe handle setup failed"); si.startupInfo.hStdOutput = stdout_write; si.startupInfo.hStdError = stderr_write; si.startupInfo.hStdInput = stdin_read; // Setup the stdin buffer UTF8Encoding utf8_encoding = new UTF8Encoding(false); FileStream stdin_fs = new FileStream(stdin_write, FileAccess.Write, 32768); StreamWriter stdin = new StreamWriter(stdin_fs, utf8_encoding, 32768); // If lpCurrentDirectory is set to null in PS it will be an empty // string here, we need to convert it if (lpCurrentDirectory == "") lpCurrentDirectory = null; StringBuilder environmentString = null; if (environment != null && environment.Count > 0) { environmentString = new StringBuilder(); foreach (DictionaryEntry kv in environment) environmentString.AppendFormat("{0}={1}\0", kv.Key, kv.Value); environmentString.Append('\0'); } // Create the environment block if set IntPtr lpEnvironment = IntPtr.Zero; if (environmentString != null) lpEnvironment = Marshal.StringToHGlobalUni(environmentString.ToString()); // Create new process and run StringBuilder argument_string = new StringBuilder(lpCommandLine); PROCESS_INFORMATION pi = new PROCESS_INFORMATION(); if (!CreateProcess( lpApplicationName, argument_string, IntPtr.Zero, IntPtr.Zero, true, startup_flags, lpEnvironment, lpCurrentDirectory, si, out pi)) { throw new Win32Exception("Failed to create new process"); } // Setup the output buffers and get stdout/stderr FileStream stdout_fs = new FileStream(stdout_read, FileAccess.Read, 4096); StreamReader stdout = new StreamReader(stdout_fs, utf8_encoding, true, 4096); stdout_write.Close(); FileStream stderr_fs = new FileStream(stderr_read, FileAccess.Read, 4096); StreamReader stderr = new StreamReader(stderr_fs, utf8_encoding, true, 4096); stderr_write.Close(); stdin.WriteLine(stdinInput); stdin.Close(); string stdout_str, stderr_str = null; GetProcessOutput(stdout, stderr, out stdout_str, out stderr_str); uint rc = GetProcessExitCode(pi.hProcess); return new CommandResult { StandardOut = stdout_str, StandardError = stderr_str, ExitCode = rc }; } private static void GetProcessOutput(StreamReader stdoutStream, StreamReader stderrStream, out string stdout, out string stderr) { var sowait = new EventWaitHandle(false, EventResetMode.ManualReset); var sewait = new EventWaitHandle(false, EventResetMode.ManualReset); string so = null, se = null; ThreadPool.QueueUserWorkItem((s) => { so = stdoutStream.ReadToEnd(); sowait.Set(); }); ThreadPool.QueueUserWorkItem((s) => { se = stderrStream.ReadToEnd(); sewait.Set(); }); foreach (var wh in new WaitHandle[] { sowait, sewait }) wh.WaitOne(); stdout = so; stderr = se; } private static uint GetProcessExitCode(IntPtr processHandle) { new NativeWaitHandle(processHandle).WaitOne(); uint exitCode; if (!GetExitCodeProcess(processHandle, out exitCode)) throw new Win32Exception("Error getting process exit code"); return exitCode; } } }" 800048360287970189639682312PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0d251d5f-485a-4a16-974c-7683049200c6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=b4a6d79a-1f89-4226-8ba7-751007a4f617 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682311PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0d251d5f-485a-4a16-974c-7683049200c6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682310PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0d251d5f-485a-4a16-974c-7683049200c6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682309PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0d251d5f-485a-4a16-974c-7683049200c6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682308PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0d251d5f-485a-4a16-974c-7683049200c6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682307PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0d251d5f-485a-4a16-974c-7683049200c6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682306PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0d251d5f-485a-4a16-974c-7683049200c6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682305PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0d251d5f-485a-4a16-974c-7683049200c6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682304PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0d251d5f-485a-4a16-974c-7683049200c6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682303PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2bbfc812-3a3a-46c3-b555-d9cc5b85f019 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=58e79d89-6544-4a18-a438-548fb8208049 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682302PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2bbfc812-3a3a-46c3-b555-d9cc5b85f019 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682301PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2bbfc812-3a3a-46c3-b555-d9cc5b85f019 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682300PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2bbfc812-3a3a-46c3-b555-d9cc5b85f019 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682299PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2bbfc812-3a3a-46c3-b555-d9cc5b85f019 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682298PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2bbfc812-3a3a-46c3-b555-d9cc5b85f019 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682297PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2bbfc812-3a3a-46c3-b555-d9cc5b85f019 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682296PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=d857609c-c76e-40d3-8168-af93f063f80c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=241c40eb-5717-40e5-9d46-6df653ea9ee7 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682295PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:08 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=5f309efe-6998-4cde-abb8-247fe4dd92d2 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UwBlAHQALQBTAHQAcgBpAGMAdABNAG8AZABlACAALQBWAGUAcgBzAGkAbwBuACAATABhAHQAZQBzAHQACgBSAGUAbQBvAHYAZQAtAEkAdABlAG0AIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYQBuAHMAaQBiAGwAZQAtAHQAbQBwAC0AMQA2ADIAMgAyADAANwAxADAANQAuADcAOQAtADEANgAwADMAMgA4ADAAOAAzADEANQA4ADMAMAA1ACIAIAAtAEYAbwByAGMAZQAgAC0AUgBlAGMAdQByAHMAZQA7AAoASQBmACAAKAAtAG4AbwB0ACAAJAA/ACkAIAB7ACAASQBmACAAKABHAGUAdAAtAFYAYQByAGkAYQBiAGwAZQAgAEwAQQBTAFQARQBYAEkAVABDAE8ARABFACAALQBFAHIAcgBvAHIAQQBjAHQAaQBvAG4AIABTAGkAbABlAG4AdABsAHkAQwBvAG4AdABpAG4AdQBlACkAIAB7ACAAZQB4AGkAdAAgACQATABBAFMAVABFAFgASQBUAEMATwBEAEUAIAB9ACAARQBsAHMAZQAgAHsAIABlAHgAaQB0ACAAMQAgAH0AIAB9AA== EngineVersion=5.1.14393.1944 RunspaceId=8821dd8d-9a29-4baa-bf5f-7d5eaf5fe63a PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682294PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:08 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=5f309efe-6998-4cde-abb8-247fe4dd92d2 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=8821dd8d-9a29-4baa-bf5f-7d5eaf5fe63a PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682293PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:08 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=5f309efe-6998-4cde-abb8-247fe4dd92d2 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682292PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:08 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=5f309efe-6998-4cde-abb8-247fe4dd92d2 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682291PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:08 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=5f309efe-6998-4cde-abb8-247fe4dd92d2 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682290PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:08 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=5f309efe-6998-4cde-abb8-247fe4dd92d2 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682289PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:08 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=5f309efe-6998-4cde-abb8-247fe4dd92d2 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682288PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:08 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=5f309efe-6998-4cde-abb8-247fe4dd92d2 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UwBlAHQALQBTAHQAcgBpAGMAdABNAG8AZABlACAALQBWAGUAcgBzAGkAbwBuACAATABhAHQAZQBzAHQACgBSAGUAbQBvAHYAZQAtAEkAdABlAG0AIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYQBuAHMAaQBiAGwAZQAtAHQAbQBwAC0AMQA2ADIAMgAyADAANwAxADAANQAuADcAOQAtADEANgAwADMAMgA4ADAAOAAzADEANQA4ADMAMAA1ACIAIAAtAEYAbwByAGMAZQAgAC0AUgBlAGMAdQByAHMAZQA7AAoASQBmACAAKAAtAG4AbwB0ACAAJAA/ACkAIAB7ACAASQBmACAAKABHAGUAdAAtAFYAYQByAGkAYQBiAGwAZQAgAEwAQQBTAFQARQBYAEkAVABDAE8ARABFACAALQBFAHIAcgBvAHIAQQBjAHQAaQBvAG4AIABTAGkAbABlAG4AdABsAHkAQwBvAG4AdABpAG4AdQBlACkAIAB7ACAAZQB4AGkAdAAgACQATABBAFMAVABFAFgASQBUAEMATwBEAEUAIAB9ACAARQBsAHMAZQAgAHsAIABlAHgAaQB0ACAAMQAgAH0AIAB9AA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682287PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:08 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=d857609c-c76e-40d3-8168-af93f063f80c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=241c40eb-5717-40e5-9d46-6df653ea9ee7 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682286PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:08 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=d857609c-c76e-40d3-8168-af93f063f80c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682285PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:08 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=d857609c-c76e-40d3-8168-af93f063f80c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682284PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:08 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=d857609c-c76e-40d3-8168-af93f063f80c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UABvAHcAZQByAFMAaABlAGwAbAAgAC0ATgBvAFAAcgBvAGYAaQBsAGUAIAAtAE4AbwBuAEkAbgB0AGUAcgBhAGMAdABpAHYAZQAgAC0ARQB4AGUAYwB1AHQAaQBvAG4AUABvAGwAaQBjAHkAIABVAG4AcgBlAHMAdAByAGkAYwB0AGUAZAAgAC0ARQBuAGMAbwBkAGUAZABDAG8AbQBtAGEAbgBkACAAVQB3AEIAbABBAEgAUQBBAEwAUQBCAFQAQQBIAFEAQQBjAGcAQgBwAEEARwBNAEEAZABBAEIATgBBAEcAOABBAFoAQQBCAGwAQQBDAEEAQQBMAFEAQgBXAEEARwBVAEEAYwBnAEIAegBBAEcAawBBAGIAdwBCAHUAQQBDAEEAQQBUAEEAQgBoAEEASABRAEEAWgBRAEIAegBBAEgAUQBBAEMAZwBCAFMAQQBHAFUAQQBiAFEAQgB2AEEASABZAEEAWgBRAEEAdABBAEUAawBBAGQAQQBCAGwAQQBHADAAQQBJAEEAQQBpAEEARQBNAEEATwBnAEIAYwBBAEYAVQBBAGMAdwBCAGwAQQBIAEkAQQBjAHcAQgBjAEEARQBFAEEAWgBBAEIAdABBAEcAawBBAGIAZwBCAGMAQQBFAEUAQQBjAEEAQgB3AEEARQBRAEEAWQBRAEIAMABBAEcARQBBAFgAQQBCAE0AQQBHADgAQQBZAHcAQgBoAEEARwB3AEEAWABBAEIAVQBBAEcAVQBBAGIAUQBCAHcAQQBGAHcAQQBZAFEAQgB1AEEASABNAEEAYQBRAEIAaQBBAEcAdwBBAFoAUQBBAHQAQQBIAFEAQQBiAFEAQgB3AEEAQwAwAEEATQBRAEEAMgBBAEQASQBBAE0AZwBBAHkAQQBEAEEAQQBOAHcAQQB4AEEARABBAEEATgBRAEEAdQBBAEQAYwBBAE8AUQBBAHQAQQBEAEUAQQBOAGcAQQB3AEEARABNAEEATQBnAEEANABBAEQAQQBBAE8AQQBBAHoAQQBEAEUAQQBOAFEAQQA0AEEARABNAEEATQBBAEEAMQBBAEMASQBBAEkAQQBBAHQAQQBFAFkAQQBiAHcAQgB5AEEARwBNAEEAWgBRAEEAZwBBAEMAMABBAFUAZwBCAGwAQQBHAE0AQQBkAFEAQgB5AEEASABNAEEAWgBRAEEANwBBAEEAbwBBAFMAUQBCAG0AQQBDAEEAQQBLAEEAQQB0AEEARwA0AEEAYgB3AEIAMABBAEMAQQBBAEoAQQBBAC8AQQBDAGsAQQBJAEEAQgA3AEEAQwBBAEEAUwBRAEIAbQBBAEMAQQBBAEsAQQBCAEgAQQBHAFUAQQBkAEEAQQB0AEEARgBZAEEAWQBRAEIAeQBBAEcAawBBAFkAUQBCAGkAQQBHAHcAQQBaAFEAQQBnAEEARQB3AEEAUQBRAEIAVABBAEYAUQBBAFIAUQBCAFkAQQBFAGsAQQBWAEEAQgBEAEEARQA4AEEAUgBBAEIARgBBAEMAQQBBAEwAUQBCAEYAQQBIAEkAQQBjAGcAQgB2AEEASABJAEEAUQBRAEIAagBBAEgAUQBBAGEAUQBCAHYAQQBHADQAQQBJAEEAQgBUAEEARwBrAEEAYgBBAEIAbABBAEcANABBAGQAQQBCAHMAQQBIAGsAQQBRAHcAQgB2AEEARwA0AEEAZABBAEIAcABBAEcANABBAGQAUQBCAGwAQQBDAGsAQQBJAEEAQgA3AEEAQwBBAEEAWgBRAEIANABBAEcAawBBAGQAQQBBAGcAQQBDAFEAQQBUAEEAQgBCAEEARgBNAEEAVgBBAEIARgBBAEYAZwBBAFMAUQBCAFUAQQBFAE0AQQBUAHcAQgBFAEEARQBVAEEASQBBAEIAOQBBAEMAQQBBAFIAUQBCAHMAQQBIAE0AQQBaAFEAQQBnAEEASABzAEEASQBBAEIAbABBAEgAZwBBAGEAUQBCADAAQQBDAEEAQQBNAFEAQQBnAEEASAAwAEEASQBBAEIAOQBBAEEAPQA9AA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682283PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:08 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=d857609c-c76e-40d3-8168-af93f063f80c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682282PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:08 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=d857609c-c76e-40d3-8168-af93f063f80c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682281PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:08 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=d857609c-c76e-40d3-8168-af93f063f80c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682280PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:08 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=33 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=15dcd34b-5c59-436c-9c92-34f6125f14c2 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=bb376b95-411e-4e57-b6f9-3715e67d7d4e PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682279PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:07 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=859ba6e8-7f96-4f04-826b-1f2a4c21cc60 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=ce7bc670-6924-45eb-92f3-299d52012990 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682278PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:07 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=859ba6e8-7f96-4f04-826b-1f2a4c21cc60 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682277PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:07 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=859ba6e8-7f96-4f04-826b-1f2a4c21cc60 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682276PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:07 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=859ba6e8-7f96-4f04-826b-1f2a4c21cc60 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682275PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:07 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=859ba6e8-7f96-4f04-826b-1f2a4c21cc60 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682274PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:07 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=859ba6e8-7f96-4f04-826b-1f2a4c21cc60 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682273PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:07 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=859ba6e8-7f96-4f04-826b-1f2a4c21cc60 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682272PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:07 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=859ba6e8-7f96-4f04-826b-1f2a4c21cc60 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682271PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:07 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=859ba6e8-7f96-4f04-826b-1f2a4c21cc60 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682270PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:07 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=15dcd34b-5c59-436c-9c92-34f6125f14c2 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=bb376b95-411e-4e57-b6f9-3715e67d7d4e PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682269PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:07 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=15dcd34b-5c59-436c-9c92-34f6125f14c2 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682268PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:07 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=15dcd34b-5c59-436c-9c92-34f6125f14c2 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682267PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:07 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=15dcd34b-5c59-436c-9c92-34f6125f14c2 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682266PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:07 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=15dcd34b-5c59-436c-9c92-34f6125f14c2 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682265PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:07 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=15dcd34b-5c59-436c-9c92-34f6125f14c2 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682264PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:07 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=15dcd34b-5c59-436c-9c92-34f6125f14c2 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682263PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:07 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=53f5429d-20e3-490c-b636-f6d5179da7b4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=828eff59-8991-4c68-819c-95d14b60efaa PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682262PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:06 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=53f5429d-20e3-490c-b636-f6d5179da7b4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=828eff59-8991-4c68-819c-95d14b60efaa PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682261PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:06 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=53f5429d-20e3-490c-b636-f6d5179da7b4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand YgBlAGcAaQBuACAAewAKACQAcABhAHQAaAAgAD0AIAAnAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYQBuAHMAaQBiAGwAZQAtAHQAbQBwAC0AMQA2ADIAMgAyADAANwAxADAANQAuADcAOQAtADEANgAwADMAMgA4ADAAOAAzADEANQA4ADMAMAA1AFwAcwBvAHUAcgBjAGUAJwAKACQARABlAGIAdQBnAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA9ACAAIgBDAG8AbgB0AGkAbgB1AGUAIgAKACQARQByAHIAbwByAEEAYwB0AGkAbwBuAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA9ACAAIgBTAHQAbwBwACIACgBTAGUAdAAtAFMAdAByAGkAYwB0AE0AbwBkAGUAIAAtAFYAZQByAHMAaQBvAG4AIAAyAAoAJABmAGQAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAEkATwAuAEYAaQBsAGUAXQA6ADoAQwByAGUAYQB0AGUAKAAkAHAAYQB0AGgAKQAKACQAcwBoAGEAMQAgAD0AIABbAFMAeQBzAHQAZQBtAC4AUwBlAGMAdQByAGkAdAB5AC4AQwByAHkAcAB0AG8AZwByAGEAcABoAHkALgBTAEgAQQAxAEMAcgB5AHAAdABvAFMAZQByAHYAaQBjAGUAUAByAG8AdgBpAGQAZQByAF0AOgA6AEMAcgBlAGEAdABlACgAKQAKACQAYgB5AHQAZQBzACAAPQAgAEAAKAApACAAIwBpAG4AaQB0AGkAYQBsAGkAegBlACAAZgBvAHIAIABlAG0AcAB0AHkAIABmAGkAbABlACAAYwBhAHMAZQAKAH0ACgBwAHIAbwBjAGUAcwBzACAAewAKACQAYgB5AHQAZQBzACAAPQAgAFsAUwB5AHMAdABlAG0ALgBDAG8AbgB2AGUAcgB0AF0AOgA6AEYAcgBvAG0AQgBhAHMAZQA2ADQAUwB0AHIAaQBuAGcAKAAkAGkAbgBwAHUAdAApAAoAJABzAGgAYQAxAC4AVAByAGEAbgBzAGYAbwByAG0AQgBsAG8AYwBrACgAJABiAHkAdABlAHMALAAgADAALAAgACQAYgB5AHQAZQBzAC4ATABlAG4AZwB0AGgALAAgACQAYgB5AHQAZQBzACwAIAAwACkAIAB8ACAATwB1AHQALQBOAHUAbABsAAoAJABmAGQALgBXAHIAaQB0AGUAKAAkAGIAeQB0AGUAcwAsACAAMAAsACAAJABiAHkAdABlAHMALgBMAGUAbgBnAHQAaAApAAoAfQAKAGUAbgBkACAAewAKACQAcwBoAGEAMQAuAFQAcgBhAG4AcwBmAG8AcgBtAEYAaQBuAGEAbABCAGwAbwBjAGsAKAAkAGIAeQB0AGUAcwAsACAAMAAsACAAMAApACAAfAAgAE8AdQB0AC0ATgB1AGwAbAAKACQAaABhAHMAaAAgAD0AIABbAFMAeQBzAHQAZQBtAC4AQgBpAHQAQwBvAG4AdgBlAHIAdABlAHIAXQA6ADoAVABvAFMAdAByAGkAbgBnACgAJABzAGgAYQAxAC4ASABhAHMAaAApAC4AUgBlAHAAbABhAGMAZQAoACIALQAiACwAIAAiACIAKQAuAFQAbwBMAG8AdwBlAHIASQBuAHYAYQByAGkAYQBuAHQAKAApAAoAJABmAGQALgBDAGwAbwBzAGUAKAApAAoAVwByAGkAdABlAC0ATwB1AHQAcAB1AHQAIAAiAHsAIgAiAHMAaABhADEAIgAiADoAIgAiACQAaABhAHMAaAAiACIAfQAiAAoAfQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682260PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:06 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=53f5429d-20e3-490c-b636-f6d5179da7b4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682259PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:06 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=53f5429d-20e3-490c-b636-f6d5179da7b4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682258PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:06 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=53f5429d-20e3-490c-b636-f6d5179da7b4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682257PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:06 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=53f5429d-20e3-490c-b636-f6d5179da7b4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand YgBlAGcAaQBuACAAewAKACQAcABhAHQAaAAgAD0AIAAnAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYQBuAHMAaQBiAGwAZQAtAHQAbQBwAC0AMQA2ADIAMgAyADAANwAxADAANQAuADcAOQAtADEANgAwADMAMgA4ADAAOAAzADEANQA4ADMAMAA1AFwAcwBvAHUAcgBjAGUAJwAKACQARABlAGIAdQBnAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA9ACAAIgBDAG8AbgB0AGkAbgB1AGUAIgAKACQARQByAHIAbwByAEEAYwB0AGkAbwBuAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA9ACAAIgBTAHQAbwBwACIACgBTAGUAdAAtAFMAdAByAGkAYwB0AE0AbwBkAGUAIAAtAFYAZQByAHMAaQBvAG4AIAAyAAoAJABmAGQAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAEkATwAuAEYAaQBsAGUAXQA6ADoAQwByAGUAYQB0AGUAKAAkAHAAYQB0AGgAKQAKACQAcwBoAGEAMQAgAD0AIABbAFMAeQBzAHQAZQBtAC4AUwBlAGMAdQByAGkAdAB5AC4AQwByAHkAcAB0AG8AZwByAGEAcABoAHkALgBTAEgAQQAxAEMAcgB5AHAAdABvAFMAZQByAHYAaQBjAGUAUAByAG8AdgBpAGQAZQByAF0AOgA6AEMAcgBlAGEAdABlACgAKQAKACQAYgB5AHQAZQBzACAAPQAgAEAAKAApACAAIwBpAG4AaQB0AGkAYQBsAGkAegBlACAAZgBvAHIAIABlAG0AcAB0AHkAIABmAGkAbABlACAAYwBhAHMAZQAKAH0ACgBwAHIAbwBjAGUAcwBzACAAewAKACQAYgB5AHQAZQBzACAAPQAgAFsAUwB5AHMAdABlAG0ALgBDAG8AbgB2AGUAcgB0AF0AOgA6AEYAcgBvAG0AQgBhAHMAZQA2ADQAUwB0AHIAaQBuAGcAKAAkAGkAbgBwAHUAdAApAAoAJABzAGgAYQAxAC4AVAByAGEAbgBzAGYAbwByAG0AQgBsAG8AYwBrACgAJABiAHkAdABlAHMALAAgADAALAAgACQAYgB5AHQAZQBzAC4ATABlAG4AZwB0AGgALAAgACQAYgB5AHQAZQBzACwAIAAwACkAIAB8ACAATwB1AHQALQBOAHUAbABsAAoAJABmAGQALgBXAHIAaQB0AGUAKAAkAGIAeQB0AGUAcwAsACAAMAAsACAAJABiAHkAdABlAHMALgBMAGUAbgBnAHQAaAApAAoAfQAKAGUAbgBkACAAewAKACQAcwBoAGEAMQAuAFQAcgBhAG4AcwBmAG8AcgBtAEYAaQBuAGEAbABCAGwAbwBjAGsAKAAkAGIAeQB0AGUAcwAsACAAMAAsACAAMAApACAAfAAgAE8AdQB0AC0ATgB1AGwAbAAKACQAaABhAHMAaAAgAD0AIABbAFMAeQBzAHQAZQBtAC4AQgBpAHQAQwBvAG4AdgBlAHIAdABlAHIAXQA6ADoAVABvAFMAdAByAGkAbgBnACgAJABzAGgAYQAxAC4ASABhAHMAaAApAC4AUgBlAHAAbABhAGMAZQAoACIALQAiACwAIAAiACIAKQAuAFQAbwBMAG8AdwBlAHIASQBuAHYAYQByAGkAYQBuAHQAKAApAAoAJABmAGQALgBDAGwAbwBzAGUAKAApAAoAVwByAGkAdABlAC0ATwB1AHQAcAB1AHQAIAAiAHsAIgAiAHMAaABhADEAIgAiADoAIgAiACQAaABhAHMAaAAiACIAfQAiAAoAfQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682256PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:06 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=53f5429d-20e3-490c-b636-f6d5179da7b4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682255PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:06 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=db493bda-01dc-4c9f-badc-a13c842e044e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=e39998fe-72d1-4cf1-8682-d9e4a234611a PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682254PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:06 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6b4a91c5-6f5a-4aa5-aef0-9f57d8107261 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=7dc2c5fb-7bc1-417c-a852-b2eb490ffd2d PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682253PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:06 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6b4a91c5-6f5a-4aa5-aef0-9f57d8107261 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UwBlAHQALQBTAHQAcgBpAGMAdABNAG8AZABlACAALQBWAGUAcgBzAGkAbwBuACAATABhAHQAZQBzAHQACgAkAHQAbQBwAF8AcABhAHQAaAAgAD0AIABbAFMAeQBzAHQAZQBtAC4ARQBuAHYAaQByAG8AbgBtAGUAbgB0AF0AOgA6AEUAeABwAGEAbgBkAEUAbgB2AGkAcgBvAG4AbQBlAG4AdABWAGEAcgBpAGEAYgBsAGUAcwAoACcAJQBUAEUATQBQACUAJwApAAoAJAB0AG0AcAAgAD0AIABOAGUAdwAtAEkAdABlAG0AIAAtAFQAeQBwAGUAIABEAGkAcgBlAGMAdABvAHIAeQAgAC0AUABhAHQAaAAgACQAdABtAHAAXwBwAGEAdABoACAALQBOAGEAbQBlACAAJwBhAG4AcwBpAGIAbABlAC0AdABtAHAALQAxADYAMgAyADIAMAA3ADEAMAA1AC4ANwA5AC0AMQA2ADAAMwAyADgAMAA4ADMAMQA1ADgAMwAwADUAJwAKAFcAcgBpAHQAZQAtAE8AdQB0AHAAdQB0ACAALQBJAG4AcAB1AHQATwBiAGoAZQBjAHQAIAAkAHQAbQBwAC4ARgB1AGwAbABOAGEAbQBlAAoASQBmACAAKAAtAG4AbwB0ACAAJAA/ACkAIAB7ACAASQBmACAAKABHAGUAdAAtAFYAYQByAGkAYQBiAGwAZQAgAEwAQQBTAFQARQBYAEkAVABDAE8ARABFACAALQBFAHIAcgBvAHIAQQBjAHQAaQBvAG4AIABTAGkAbABlAG4AdABsAHkAQwBvAG4AdABpAG4AdQBlACkAIAB7ACAAZQB4AGkAdAAgACQATABBAFMAVABFAFgASQBUAEMATwBEAEUAIAB9ACAARQBsAHMAZQAgAHsAIABlAHgAaQB0ACAAMQAgAH0AIAB9AA== EngineVersion=5.1.14393.1944 RunspaceId=7dc2c5fb-7bc1-417c-a852-b2eb490ffd2d PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682252PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:06 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6b4a91c5-6f5a-4aa5-aef0-9f57d8107261 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682251PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:06 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6b4a91c5-6f5a-4aa5-aef0-9f57d8107261 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682250PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:06 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6b4a91c5-6f5a-4aa5-aef0-9f57d8107261 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UwBlAHQALQBTAHQAcgBpAGMAdABNAG8AZABlACAALQBWAGUAcgBzAGkAbwBuACAATABhAHQAZQBzAHQACgAkAHQAbQBwAF8AcABhAHQAaAAgAD0AIABbAFMAeQBzAHQAZQBtAC4ARQBuAHYAaQByAG8AbgBtAGUAbgB0AF0AOgA6AEUAeABwAGEAbgBkAEUAbgB2AGkAcgBvAG4AbQBlAG4AdABWAGEAcgBpAGEAYgBsAGUAcwAoACcAJQBUAEUATQBQACUAJwApAAoAJAB0AG0AcAAgAD0AIABOAGUAdwAtAEkAdABlAG0AIAAtAFQAeQBwAGUAIABEAGkAcgBlAGMAdABvAHIAeQAgAC0AUABhAHQAaAAgACQAdABtAHAAXwBwAGEAdABoACAALQBOAGEAbQBlACAAJwBhAG4AcwBpAGIAbABlAC0AdABtAHAALQAxADYAMgAyADIAMAA3ADEAMAA1AC4ANwA5AC0AMQA2ADAAMwAyADgAMAA4ADMAMQA1ADgAMwAwADUAJwAKAFcAcgBpAHQAZQAtAE8AdQB0AHAAdQB0ACAALQBJAG4AcAB1AHQATwBiAGoAZQBjAHQAIAAkAHQAbQBwAC4ARgB1AGwAbABOAGEAbQBlAAoASQBmACAAKAAtAG4AbwB0ACAAJAA/ACkAIAB7ACAASQBmACAAKABHAGUAdAAtAFYAYQByAGkAYQBiAGwAZQAgAEwAQQBTAFQARQBYAEkAVABDAE8ARABFACAALQBFAHIAcgBvAHIAQQBjAHQAaQBvAG4AIABTAGkAbABlAG4AdABsAHkAQwBvAG4AdABpAG4AdQBlACkAIAB7ACAAZQB4AGkAdAAgACQATABBAFMAVABFAFgASQBUAEMATwBEAEUAIAB9ACAARQBsAHMAZQAgAHsAIABlAHgAaQB0ACAAMQAgAH0AIAB9AA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682249PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:06 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6b4a91c5-6f5a-4aa5-aef0-9f57d8107261 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UwBlAHQALQBTAHQAcgBpAGMAdABNAG8AZABlACAALQBWAGUAcgBzAGkAbwBuACAATABhAHQAZQBzAHQACgAkAHQAbQBwAF8AcABhAHQAaAAgAD0AIABbAFMAeQBzAHQAZQBtAC4ARQBuAHYAaQByAG8AbgBtAGUAbgB0AF0AOgA6AEUAeABwAGEAbgBkAEUAbgB2AGkAcgBvAG4AbQBlAG4AdABWAGEAcgBpAGEAYgBsAGUAcwAoACcAJQBUAEUATQBQACUAJwApAAoAJAB0AG0AcAAgAD0AIABOAGUAdwAtAEkAdABlAG0AIAAtAFQAeQBwAGUAIABEAGkAcgBlAGMAdABvAHIAeQAgAC0AUABhAHQAaAAgACQAdABtAHAAXwBwAGEAdABoACAALQBOAGEAbQBlACAAJwBhAG4AcwBpAGIAbABlAC0AdABtAHAALQAxADYAMgAyADIAMAA3ADEAMAA1AC4ANwA5AC0AMQA2ADAAMwAyADgAMAA4ADMAMQA1ADgAMwAwADUAJwAKAFcAcgBpAHQAZQAtAE8AdQB0AHAAdQB0ACAALQBJAG4AcAB1AHQATwBiAGoAZQBjAHQAIAAkAHQAbQBwAC4ARgB1AGwAbABOAGEAbQBlAAoASQBmACAAKAAtAG4AbwB0ACAAJAA/ACkAIAB7ACAASQBmACAAKABHAGUAdAAtAFYAYQByAGkAYQBiAGwAZQAgAEwAQQBTAFQARQBYAEkAVABDAE8ARABFACAALQBFAHIAcgBvAHIAQQBjAHQAaQBvAG4AIABTAGkAbABlAG4AdABsAHkAQwBvAG4AdABpAG4AdQBlACkAIAB7ACAAZQB4AGkAdAAgACQATABBAFMAVABFAFgASQBUAEMATwBEAEUAIAB9ACAARQBsAHMAZQAgAHsAIABlAHgAaQB0ACAAMQAgAH0AIAB9AA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682248PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:06 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6b4a91c5-6f5a-4aa5-aef0-9f57d8107261 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682247PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:06 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6b4a91c5-6f5a-4aa5-aef0-9f57d8107261 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682246PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:06 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=db493bda-01dc-4c9f-badc-a13c842e044e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=e39998fe-72d1-4cf1-8682-d9e4a234611a PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682245PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:05 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=db493bda-01dc-4c9f-badc-a13c842e044e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682244PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:05 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=db493bda-01dc-4c9f-badc-a13c842e044e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682243PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:05 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=db493bda-01dc-4c9f-badc-a13c842e044e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682242PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:05 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=db493bda-01dc-4c9f-badc-a13c842e044e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682241PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:05 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=db493bda-01dc-4c9f-badc-a13c842e044e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UABvAHcAZQByAFMAaABlAGwAbAAgAC0ATgBvAFAAcgBvAGYAaQBsAGUAIAAtAE4AbwBuAEkAbgB0AGUAcgBhAGMAdABpAHYAZQAgAC0ARQB4AGUAYwB1AHQAaQBvAG4AUABvAGwAaQBjAHkAIABVAG4AcgBlAHMAdAByAGkAYwB0AGUAZAAgAC0ARQBuAGMAbwBkAGUAZABDAG8AbQBtAGEAbgBkACAAVQB3AEIAbABBAEgAUQBBAEwAUQBCAFQAQQBIAFEAQQBjAGcAQgBwAEEARwBNAEEAZABBAEIATgBBAEcAOABBAFoAQQBCAGwAQQBDAEEAQQBMAFEAQgBXAEEARwBVAEEAYwBnAEIAegBBAEcAawBBAGIAdwBCAHUAQQBDAEEAQQBUAEEAQgBoAEEASABRAEEAWgBRAEIAegBBAEgAUQBBAEMAZwBBAGsAQQBIAFEAQQBiAFEAQgB3AEEARgA4AEEAYwBBAEIAaABBAEgAUQBBAGEAQQBBAGcAQQBEADAAQQBJAEEAQgBiAEEARgBNAEEAZQBRAEIAegBBAEgAUQBBAFoAUQBCAHQAQQBDADQAQQBSAFEAQgB1AEEASABZAEEAYQBRAEIAeQBBAEcAOABBAGIAZwBCAHQAQQBHAFUAQQBiAGcAQgAwAEEARgAwAEEATwBnAEEANgBBAEUAVQBBAGUAQQBCAHcAQQBHAEUAQQBiAGcAQgBrAEEARQBVAEEAYgBnAEIAMgBBAEcAawBBAGMAZwBCAHYAQQBHADQAQQBiAFEAQgBsAEEARwA0AEEAZABBAEIAVwBBAEcARQBBAGMAZwBCAHAAQQBHAEUAQQBZAGcAQgBzAEEARwBVAEEAYwB3AEEAbwBBAEMAYwBBAEoAUQBCAFUAQQBFAFUAQQBUAFEAQgBRAEEAQwBVAEEASgB3AEEAcABBAEEAbwBBAEoAQQBCADAAQQBHADAAQQBjAEEAQQBnAEEARAAwAEEASQBBAEIATwBBAEcAVQBBAGQAdwBBAHQAQQBFAGsAQQBkAEEAQgBsAEEARwAwAEEASQBBAEEAdABBAEYAUQBBAGUAUQBCAHcAQQBHAFUAQQBJAEEAQgBFAEEARwBrAEEAYwBnAEIAbABBAEcATQBBAGQAQQBCAHYAQQBIAEkAQQBlAFEAQQBnAEEAQwAwAEEAVQBBAEIAaABBAEgAUQBBAGEAQQBBAGcAQQBDAFEAQQBkAEEAQgB0AEEASABBAEEAWAB3AEIAdwBBAEcARQBBAGQAQQBCAG8AQQBDAEEAQQBMAFEAQgBPAEEARwBFAEEAYgBRAEIAbABBAEMAQQBBAEoAdwBCAGgAQQBHADQAQQBjAHcAQgBwAEEARwBJAEEAYgBBAEIAbABBAEMAMABBAGQAQQBCAHQAQQBIAEEAQQBMAFEAQQB4AEEARABZAEEATQBnAEEAeQBBAEQASQBBAE0AQQBBADMAQQBEAEUAQQBNAEEAQQAxAEEAQwA0AEEATgB3AEEANQBBAEMAMABBAE0AUQBBADIAQQBEAEEAQQBNAHcAQQB5AEEARABnAEEATQBBAEEANABBAEQATQBBAE0AUQBBADEAQQBEAGcAQQBNAHcAQQB3AEEARABVAEEASgB3AEEASwBBAEYAYwBBAGMAZwBCAHAAQQBIAFEAQQBaAFEAQQB0AEEARQA4AEEAZABRAEIAMABBAEgAQQBBAGQAUQBCADAAQQBDAEEAQQBMAFEAQgBKAEEARwA0AEEAYwBBAEIAMQBBAEgAUQBBAFQAdwBCAGkAQQBHAG8AQQBaAFEAQgBqAEEASABRAEEASQBBAEEAawBBAEgAUQBBAGIAUQBCAHcAQQBDADQAQQBSAGcAQgAxAEEARwB3AEEAYgBBAEIATwBBAEcARQBBAGIAUQBCAGwAQQBBAG8AQQBTAFEAQgBtAEEAQwBBAEEASwBBAEEAdABBAEcANABBAGIAdwBCADAAQQBDAEEAQQBKAEEAQQAvAEEAQwBrAEEASQBBAEIANwBBAEMAQQBBAFMAUQBCAG0AQQBDAEEAQQBLAEEAQgBIAEEARwBVAEEAZABBAEEAdABBAEYAWQBBAFkAUQBCAHkAQQBHAGsAQQBZAFEAQgBpAEEARwB3AEEAWgBRAEEAZwBBAEUAdwBBAFEAUQBCAFQAQQBGAFEAQQBSAFEAQgBZAEEARQBrAEEAVgBBAEIARABBAEUAOABBAFIAQQBCAEYAQQBDAEEAQQBMAFEAQgBGAEEASABJAEEAYwBnAEIAdgBBAEgASQBBAFEAUQBCAGoAQQBIAFEAQQBhAFEAQgB2AEEARwA0AEEASQBBAEIAVABBAEcAawBBAGIAQQBCAGwAQQBHADQAQQBkAEEAQgBzAEEASABrAEEAUQB3AEIAdgBBAEcANABBAGQAQQBCAHAAQQBHADQAQQBkAFEAQgBsAEEAQwBrAEEASQBBAEIANwBBAEMAQQBBAFoAUQBCADQAQQBHAGsAQQBkAEEAQQBnAEEAQwBRAEEAVABBAEIAQgBBAEYATQBBAFYAQQBCAEYAQQBGAGcAQQBTAFEAQgBVAEEARQBNAEEAVAB3AEIARQBBAEUAVQBBAEkAQQBCADkAQQBDAEEAQQBSAFEAQgBzAEEASABNAEEAWgBRAEEAZwBBAEgAcwBBAEkAQQBCAGwAQQBIAGcAQQBhAFEAQgAwAEEAQwBBAEEATQBRAEEAZwBBAEgAMABBAEkAQQBCADkAQQBBAD0APQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682240PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:05 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=db493bda-01dc-4c9f-badc-a13c842e044e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UABvAHcAZQByAFMAaABlAGwAbAAgAC0ATgBvAFAAcgBvAGYAaQBsAGUAIAAtAE4AbwBuAEkAbgB0AGUAcgBhAGMAdABpAHYAZQAgAC0ARQB4AGUAYwB1AHQAaQBvAG4AUABvAGwAaQBjAHkAIABVAG4AcgBlAHMAdAByAGkAYwB0AGUAZAAgAC0ARQBuAGMAbwBkAGUAZABDAG8AbQBtAGEAbgBkACAAVQB3AEIAbABBAEgAUQBBAEwAUQBCAFQAQQBIAFEAQQBjAGcAQgBwAEEARwBNAEEAZABBAEIATgBBAEcAOABBAFoAQQBCAGwAQQBDAEEAQQBMAFEAQgBXAEEARwBVAEEAYwBnAEIAegBBAEcAawBBAGIAdwBCAHUAQQBDAEEAQQBUAEEAQgBoAEEASABRAEEAWgBRAEIAegBBAEgAUQBBAEMAZwBBAGsAQQBIAFEAQQBiAFEAQgB3AEEARgA4AEEAYwBBAEIAaABBAEgAUQBBAGEAQQBBAGcAQQBEADAAQQBJAEEAQgBiAEEARgBNAEEAZQBRAEIAegBBAEgAUQBBAFoAUQBCAHQAQQBDADQAQQBSAFEAQgB1AEEASABZAEEAYQBRAEIAeQBBAEcAOABBAGIAZwBCAHQAQQBHAFUAQQBiAGcAQgAwAEEARgAwAEEATwBnAEEANgBBAEUAVQBBAGUAQQBCAHcAQQBHAEUAQQBiAGcAQgBrAEEARQBVAEEAYgBnAEIAMgBBAEcAawBBAGMAZwBCAHYAQQBHADQAQQBiAFEAQgBsAEEARwA0AEEAZABBAEIAVwBBAEcARQBBAGMAZwBCAHAAQQBHAEUAQQBZAGcAQgBzAEEARwBVAEEAYwB3AEEAbwBBAEMAYwBBAEoAUQBCAFUAQQBFAFUAQQBUAFEAQgBRAEEAQwBVAEEASgB3AEEAcABBAEEAbwBBAEoAQQBCADAAQQBHADAAQQBjAEEAQQBnAEEARAAwAEEASQBBAEIATwBBAEcAVQBBAGQAdwBBAHQAQQBFAGsAQQBkAEEAQgBsAEEARwAwAEEASQBBAEEAdABBAEYAUQBBAGUAUQBCAHcAQQBHAFUAQQBJAEEAQgBFAEEARwBrAEEAYwBnAEIAbABBAEcATQBBAGQAQQBCAHYAQQBIAEkAQQBlAFEAQQBnAEEAQwAwAEEAVQBBAEIAaABBAEgAUQBBAGEAQQBBAGcAQQBDAFEAQQBkAEEAQgB0AEEASABBAEEAWAB3AEIAdwBBAEcARQBBAGQAQQBCAG8AQQBDAEEAQQBMAFEAQgBPAEEARwBFAEEAYgBRAEIAbABBAEMAQQBBAEoAdwBCAGgAQQBHADQAQQBjAHcAQgBwAEEARwBJAEEAYgBBAEIAbABBAEMAMABBAGQAQQBCAHQAQQBIAEEAQQBMAFEAQQB4AEEARABZAEEATQBnAEEAeQBBAEQASQBBAE0AQQBBADMAQQBEAEUAQQBNAEEAQQAxAEEAQwA0AEEATgB3AEEANQBBAEMAMABBAE0AUQBBADIAQQBEAEEAQQBNAHcAQQB5AEEARABnAEEATQBBAEEANABBAEQATQBBAE0AUQBBADEAQQBEAGcAQQBNAHcAQQB3AEEARABVAEEASgB3AEEASwBBAEYAYwBBAGMAZwBCAHAAQQBIAFEAQQBaAFEAQQB0AEEARQA4AEEAZABRAEIAMABBAEgAQQBBAGQAUQBCADAAQQBDAEEAQQBMAFEAQgBKAEEARwA0AEEAYwBBAEIAMQBBAEgAUQBBAFQAdwBCAGkAQQBHAG8AQQBaAFEAQgBqAEEASABRAEEASQBBAEEAawBBAEgAUQBBAGIAUQBCAHcAQQBDADQAQQBSAGcAQgAxAEEARwB3AEEAYgBBAEIATwBBAEcARQBBAGIAUQBCAGwAQQBBAG8AQQBTAFEAQgBtAEEAQwBBAEEASwBBAEEAdABBAEcANABBAGIAdwBCADAAQQBDAEEAQQBKAEEAQQAvAEEAQwBrAEEASQBBAEIANwBBAEMAQQBBAFMAUQBCAG0AQQBDAEEAQQBLAEEAQgBIAEEARwBVAEEAZABBAEEAdABBAEYAWQBBAFkAUQBCAHkAQQBHAGsAQQBZAFEAQgBpAEEARwB3AEEAWgBRAEEAZwBBAEUAdwBBAFEAUQBCAFQAQQBGAFEAQQBSAFEAQgBZAEEARQBrAEEAVgBBAEIARABBAEUAOABBAFIAQQBCAEYAQQBDAEEAQQBMAFEAQgBGAEEASABJAEEAYwBnAEIAdgBBAEgASQBBAFEAUQBCAGoAQQBIAFEAQQBhAFEAQgB2AEEARwA0AEEASQBBAEIAVABBAEcAawBBAGIAQQBCAGwAQQBHADQAQQBkAEEAQgBzAEEASABrAEEAUQB3AEIAdgBBAEcANABBAGQAQQBCAHAAQQBHADQAQQBkAFEAQgBsAEEAQwBrAEEASQBBAEIANwBBAEMAQQBBAFoAUQBCADQAQQBHAGsAQQBkAEEAQQBnAEEAQwBRAEEAVABBAEIAQgBBAEYATQBBAFYAQQBCAEYAQQBGAGcAQQBTAFEAQgBVAEEARQBNAEEAVAB3AEIARQBBAEUAVQBBAEkAQQBCADkAQQBDAEEAQQBSAFEAQgBzAEEASABNAEEAWgBRAEEAZwBBAEgAcwBBAEkAQQBCAGwAQQBIAGcAQQBhAFEAQgAwAEEAQwBBAEEATQBRAEEAZwBBAEgAMABBAEkAQQBCADkAQQBBAD0APQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682239PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:05 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=33 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=afd1a7f1-d973-42b6-a0ab-f5e5ec61ed66 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=56d63bf5-7ff0-47d8-820f-18c7b5c30d79 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682238PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:05 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=62e0510e-b7fb-404d-9a30-d379909bec4f HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=6bcb62a8-1606-49a5-a873-e70ec2b549d7 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682237PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:05 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=62e0510e-b7fb-404d-9a30-d379909bec4f HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682236PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:05 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=62e0510e-b7fb-404d-9a30-d379909bec4f HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682235PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:05 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=62e0510e-b7fb-404d-9a30-d379909bec4f HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682234PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:05 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=62e0510e-b7fb-404d-9a30-d379909bec4f HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682233PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:05 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=62e0510e-b7fb-404d-9a30-d379909bec4f HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682232PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:05 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=62e0510e-b7fb-404d-9a30-d379909bec4f HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682231PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:05 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=62e0510e-b7fb-404d-9a30-d379909bec4f HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682230PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:05 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=62e0510e-b7fb-404d-9a30-d379909bec4f HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682229PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:05 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=afd1a7f1-d973-42b6-a0ab-f5e5ec61ed66 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=56d63bf5-7ff0-47d8-820f-18c7b5c30d79 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682228PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:04 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=afd1a7f1-d973-42b6-a0ab-f5e5ec61ed66 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682227PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:04 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=afd1a7f1-d973-42b6-a0ab-f5e5ec61ed66 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682226PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:04 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=afd1a7f1-d973-42b6-a0ab-f5e5ec61ed66 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682225PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:04 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=afd1a7f1-d973-42b6-a0ab-f5e5ec61ed66 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682224PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:04 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=afd1a7f1-d973-42b6-a0ab-f5e5ec61ed66 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682223PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:04 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=afd1a7f1-d973-42b6-a0ab-f5e5ec61ed66 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682222PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:04 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=35 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=3984eb49-4c4a-4f8a-9788-b75f387871d5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=6fdde569-a11e-4db6-a503-5fa7949dc78c PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682221PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:04 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=5c5f8f18-687c-4744-9f32-0fba031517d1 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAGkAcAAgAGkAbgBzAHQAYQBsAGwAIAAtAGMAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAdQBwAHAAZQByAC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzAC4AdAB4AHQAIAAtAFUAIAAtAGUAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAG8AcwAtAHcAaQBuAA== EngineVersion=5.1.14393.1944 RunspaceId=1cd950af-3797-46cd-80de-2786167668f9 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682220PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:05:04 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=5c5f8f18-687c-4744-9f32-0fba031517d1 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAGkAcAAgAGkAbgBzAHQAYQBsAGwAIAAtAGMAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAdQBwAHAAZQByAC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzAC4AdAB4AHQAIAAtAFUAIAAtAGUAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAG8AcwAtAHcAaQBuAA== EngineVersion=5.1.14393.1944 RunspaceId=1cd950af-3797-46cd-80de-2786167668f9 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682219PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=5c5f8f18-687c-4744-9f32-0fba031517d1 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAGkAcAAgAGkAbgBzAHQAYQBsAGwAIAAtAGMAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAdQBwAHAAZQByAC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzAC4AdAB4AHQAIAAtAFUAIAAtAGUAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAG8AcwAtAHcAaQBuAA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682218PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=5c5f8f18-687c-4744-9f32-0fba031517d1 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAGkAcAAgAGkAbgBzAHQAYQBsAGwAIAAtAGMAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAdQBwAHAAZQByAC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzAC4AdAB4AHQAIAAtAFUAIAAtAGUAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAG8AcwAtAHcAaQBuAA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682217PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=5c5f8f18-687c-4744-9f32-0fba031517d1 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAGkAcAAgAGkAbgBzAHQAYQBsAGwAIAAtAGMAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAdQBwAHAAZQByAC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzAC4AdAB4AHQAIAAtAFUAIAAtAGUAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAG8AcwAtAHcAaQBuAA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682216PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=5c5f8f18-687c-4744-9f32-0fba031517d1 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAGkAcAAgAGkAbgBzAHQAYQBsAGwAIAAtAGMAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAdQBwAHAAZQByAC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzAC4AdAB4AHQAIAAtAFUAIAAtAGUAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAG8AcwAtAHcAaQBuAA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682215PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=5c5f8f18-687c-4744-9f32-0fba031517d1 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAGkAcAAgAGkAbgBzAHQAYQBsAGwAIAAtAGMAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAdQBwAHAAZQByAC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzAC4AdAB4AHQAIAAtAFUAIAAtAGUAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAG8AcwAtAHcAaQBuAA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682214PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=5c5f8f18-687c-4744-9f32-0fba031517d1 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAGkAcAAgAGkAbgBzAHQAYQBsAGwAIAAtAGMAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAdQBwAHAAZQByAC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzAC4AdAB4AHQAIAAtAFUAIAAtAGUAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAG8AcwAtAHcAaQBuAA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682213PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $process_util . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=33 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=c616d720-2219-4d1a-b7e0-0096142bdc8a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=722cce95-b167-4e25-9196-bb333ebf1b2a PipelineId=7 ScriptName= CommandLine= Add-Type -TypeDefinition $process_util Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value="using Microsoft.Win32.SafeHandles; using System; using System.Collections; using System.IO; using System.Linq; using System.Runtime.InteropServices; using System.Text; using System.Threading; namespace Ansible { [StructLayout(LayoutKind.Sequential)] public class SECURITY_ATTRIBUTES { public int nLength; public IntPtr lpSecurityDescriptor; public bool bInheritHandle = false; public SECURITY_ATTRIBUTES() { nLength = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFO { public Int32 cb; public IntPtr lpReserved; public IntPtr lpDesktop; public IntPtr lpTitle; public Int32 dwX; public Int32 dwY; public Int32 dwXSize; public Int32 dwYSize; public Int32 dwXCountChars; public Int32 dwYCountChars; public Int32 dwFillAttribute; public Int32 dwFlags; public Int16 wShowWindow; public Int16 cbReserved2; public IntPtr lpReserved2; public SafeFileHandle hStdInput; public SafeFileHandle hStdOutput; public SafeFileHandle hStdError; public STARTUPINFO() { cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFOEX { public STARTUPINFO startupInfo; public IntPtr lpAttributeList; public STARTUPINFOEX() { startupInfo = new STARTUPINFO(); startupInfo.cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public struct PROCESS_INFORMATION { public IntPtr hProcess; public IntPtr hThread; public int dwProcessId; public int dwThreadId; } [Flags] public enum StartupInfoFlags : uint { USESTDHANDLES = 0x00000100 } public enum HandleFlags : uint { None = 0, INHERIT = 1 } class NativeWaitHandle : WaitHandle { public NativeWaitHandle(IntPtr handle) { this.SafeWaitHandle = new SafeWaitHandle(handle, false); } } public class Win32Exception : System.ComponentModel.Win32Exception { private string _msg; public Win32Exception(string message) : this(Marshal.GetLastWin32Error(), message) { } public Win32Exception(int errorCode, string message) : base(errorCode) { _msg = String.Format("{0} ({1}, Win32ErrorCode {2})", message, base.Message, errorCode); } public override string Message { get { return _msg; } } public static explicit operator Win32Exception(string message) { return new Win32Exception(message); } } public class CommandUtil { private static UInt32 CREATE_UNICODE_ENVIRONMENT = 0x000000400; private static UInt32 EXTENDED_STARTUPINFO_PRESENT = 0x00080000; [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode, BestFitMapping = false)] public static extern bool CreateProcess( [MarshalAs(UnmanagedType.LPWStr)] string lpApplicationName, StringBuilder lpCommandLine, IntPtr lpProcessAttributes, IntPtr lpThreadAttributes, bool bInheritHandles, uint dwCreationFlags, IntPtr lpEnvironment, [MarshalAs(UnmanagedType.LPWStr)] string lpCurrentDirectory, STARTUPINFOEX lpStartupInfo, out PROCESS_INFORMATION lpProcessInformation); [DllImport("kernel32.dll")] public static extern bool CreatePipe( out SafeFileHandle hReadPipe, out SafeFileHandle hWritePipe, SECURITY_ATTRIBUTES lpPipeAttributes, uint nSize); [DllImport("kernel32.dll", SetLastError = true)] public static extern bool SetHandleInformation( SafeFileHandle hObject, HandleFlags dwMask, int dwFlags); [DllImport("kernel32.dll", SetLastError = true)] private static extern bool GetExitCodeProcess( IntPtr hProcess, out uint lpExitCode); [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode)] public static extern uint SearchPath( string lpPath, string lpFileName, string lpExtension, int nBufferLength, [MarshalAs (UnmanagedType.LPTStr)] StringBuilder lpBuffer, out IntPtr lpFilePart); [DllImport("shell32.dll", SetLastError = true)] static extern IntPtr CommandLineToArgvW( [MarshalAs(UnmanagedType.LPWStr)] string lpCmdLine, out int pNumArgs); public static string[] ParseCommandLine(string lpCommandLine) { int numArgs; IntPtr ret = CommandLineToArgvW(lpCommandLine, out numArgs); if (ret == IntPtr.Zero) throw new Win32Exception("Error parsing command line"); IntPtr[] strptrs = new IntPtr[numArgs]; Marshal.Copy(ret, strptrs, 0, numArgs); string[] cmdlineParts = strptrs.Select(s => Marshal.PtrToStringUni(s)).ToArray(); Marshal.FreeHGlobal(ret); return cmdlineParts; } public static string SearchPath(string lpFileName) { StringBuilder sbOut = new StringBuilder(1024); IntPtr filePartOut; if (SearchPath(null, lpFileName, null, sbOut.Capacity, sbOut, out filePartOut) == 0) throw new FileNotFoundException(String.Format("Could not locate the following executable {0}", lpFileName)); return sbOut.ToString(); } public class CommandResult { public string StandardOut { get; internal set; } public string StandardError { get; internal set; } public uint ExitCode { get; internal set; } } public static CommandResult RunCommand(string lpApplicationName, string lpCommandLine, string lpCurrentDirectory, string stdinInput, IDictionary environment) { UInt32 startup_flags = CREATE_UNICODE_ENVIRONMENT | EXTENDED_STARTUPINFO_PRESENT; STARTUPINFOEX si = new STARTUPINFOEX(); si.startupInfo.dwFlags = (int)StartupInfoFlags.USESTDHANDLES; SECURITY_ATTRIBUTES pipesec = new SECURITY_ATTRIBUTES(); pipesec.bInheritHandle = true; // Create the stdout, stderr and stdin pipes used in the process and add to the startupInfo SafeFileHandle stdout_read, stdout_write, stderr_read, stderr_write, stdin_read, stdin_write; if (!CreatePipe(out stdout_read, out stdout_write, pipesec, 0)) throw new Win32Exception("STDOUT pipe setup failed"); if (!SetHandleInformation(stdout_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDOUT pipe handle setup failed"); if (!CreatePipe(out stderr_read, out stderr_write, pipesec, 0)) throw new Win32Exception("STDERR pipe setup failed"); if (!SetHandleInformation(stderr_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDERR pipe handle setup failed"); if (!CreatePipe(out stdin_read, out stdin_write, pipesec, 0)) throw new Win32Exception("STDIN pipe setup failed"); if (!SetHandleInformation(stdin_write, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDIN pipe handle setup failed"); si.startupInfo.hStdOutput = stdout_write; si.startupInfo.hStdError = stderr_write; si.startupInfo.hStdInput = stdin_read; // Setup the stdin buffer UTF8Encoding utf8_encoding = new UTF8Encoding(false); FileStream stdin_fs = new FileStream(stdin_write, FileAccess.Write, 32768); StreamWriter stdin = new StreamWriter(stdin_fs, utf8_encoding, 32768); // If lpCurrentDirectory is set to null in PS it will be an empty // string here, we need to convert it if (lpCurrentDirectory == "") lpCurrentDirectory = null; StringBuilder environmentString = null; if (environment != null && environment.Count > 0) { environmentString = new StringBuilder(); foreach (DictionaryEntry kv in environment) environmentString.AppendFormat("{0}={1}\0", kv.Key, kv.Value); environmentString.Append('\0'); } // Create the environment block if set IntPtr lpEnvironment = IntPtr.Zero; if (environmentString != null) lpEnvironment = Marshal.StringToHGlobalUni(environmentString.ToString()); // Create new process and run StringBuilder argument_string = new StringBuilder(lpCommandLine); PROCESS_INFORMATION pi = new PROCESS_INFORMATION(); if (!CreateProcess( lpApplicationName, argument_string, IntPtr.Zero, IntPtr.Zero, true, startup_flags, lpEnvironment, lpCurrentDirectory, si, out pi)) { throw new Win32Exception("Failed to create new process"); } // Setup the output buffers and get stdout/stderr FileStream stdout_fs = new FileStream(stdout_read, FileAccess.Read, 4096); StreamReader stdout = new StreamReader(stdout_fs, utf8_encoding, true, 4096); stdout_write.Close(); FileStream stderr_fs = new FileStream(stderr_read, FileAccess.Read, 4096); StreamReader stderr = new StreamReader(stderr_fs, utf8_encoding, true, 4096); stderr_write.Close(); stdin.WriteLine(stdinInput); stdin.Close(); string stdout_str, stderr_str = null; GetProcessOutput(stdout, stderr, out stdout_str, out stderr_str); uint rc = GetProcessExitCode(pi.hProcess); return new CommandResult { StandardOut = stdout_str, StandardError = stderr_str, ExitCode = rc }; } private static void GetProcessOutput(StreamReader stdoutStream, StreamReader stderrStream, out string stdout, out string stderr) { var sowait = new EventWaitHandle(false, EventResetMode.ManualReset); var sewait = new EventWaitHandle(false, EventResetMode.ManualReset); string so = null, se = null; ThreadPool.QueueUserWorkItem((s) => { so = stdoutStream.ReadToEnd(); sowait.Set(); }); ThreadPool.QueueUserWorkItem((s) => { se = stderrStream.ReadToEnd(); sewait.Set(); }); foreach (var wh in new WaitHandle[] { sowait, sewait }) wh.WaitOne(); stdout = so; stderr = se; } private static uint GetProcessExitCode(IntPtr processHandle) { new NativeWaitHandle(processHandle).WaitOne(); uint exitCode; if (!GetExitCodeProcess(processHandle, out exitCode)) throw new Win32Exception("Error getting process exit code"); return exitCode; } } }" 800048360287970189639682212PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=c616d720-2219-4d1a-b7e0-0096142bdc8a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=722cce95-b167-4e25-9196-bb333ebf1b2a PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682211PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=c616d720-2219-4d1a-b7e0-0096142bdc8a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682210PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=c616d720-2219-4d1a-b7e0-0096142bdc8a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682209PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=c616d720-2219-4d1a-b7e0-0096142bdc8a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682208PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=c616d720-2219-4d1a-b7e0-0096142bdc8a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682207PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=c616d720-2219-4d1a-b7e0-0096142bdc8a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682206PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=c616d720-2219-4d1a-b7e0-0096142bdc8a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682205PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=c616d720-2219-4d1a-b7e0-0096142bdc8a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682204PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=c616d720-2219-4d1a-b7e0-0096142bdc8a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682203PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=3984eb49-4c4a-4f8a-9788-b75f387871d5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=6fdde569-a11e-4db6-a503-5fa7949dc78c PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682202PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:52 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=3984eb49-4c4a-4f8a-9788-b75f387871d5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682201PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:52 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=3984eb49-4c4a-4f8a-9788-b75f387871d5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682200PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:52 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=3984eb49-4c4a-4f8a-9788-b75f387871d5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682199PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:52 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=3984eb49-4c4a-4f8a-9788-b75f387871d5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682198PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:52 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=3984eb49-4c4a-4f8a-9788-b75f387871d5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682197PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:52 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=3984eb49-4c4a-4f8a-9788-b75f387871d5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682196PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:52 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=35 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=671549d2-249e-4d0b-8955-ac2228c91e3d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=be1b2367-31a5-44c5-8802-320f2d23a6df PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682195PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:51 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=9519403e-342c-4fe4-8a73-acabef478a18 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABlAGQAaQB0AC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzACAAYwA6AFwAbwBwAGUAbgBzAHQAYQBjAGsAXABiAHUAaQBsAGQAXABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAXAB1AHAAcABlAHIALQBjAG8AbgBzAHQAcgBhAGkAbgB0AHMALgB0AHgAdAAgAC0ALQAgAG8AcwAtAHcAaQBuACAAIgAtAGUAIABmAGkAbABlADoALwAvAC8AQwA6AC8AbwBwAGUAbgBzAHQAYQBjAGsALwBiAHUAaQBsAGQALwBvAHMALQB3AGkAbgAjAGUAZwBnAD0AbwBzAC0AdwBpAG4AIgA= EngineVersion=5.1.14393.1944 RunspaceId=2d01b47d-8e86-4f4e-8a35-4819aee2c98b PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682194PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:51 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=9519403e-342c-4fe4-8a73-acabef478a18 HostApplication=powershell.exe -noninteractive -encodedcommand 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 EngineVersion=5.1.14393.1944 RunspaceId=2d01b47d-8e86-4f4e-8a35-4819aee2c98b PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682193PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:49 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=9519403e-342c-4fe4-8a73-acabef478a18 HostApplication=powershell.exe -noninteractive -encodedcommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682192PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:49 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=9519403e-342c-4fe4-8a73-acabef478a18 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABlAGQAaQB0AC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzACAAYwA6AFwAbwBwAGUAbgBzAHQAYQBjAGsAXABiAHUAaQBsAGQAXABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAXAB1AHAAcABlAHIALQBjAG8AbgBzAHQAcgBhAGkAbgB0AHMALgB0AHgAdAAgAC0ALQAgAG8AcwAtAHcAaQBuACAAIgAtAGUAIABmAGkAbABlADoALwAvAC8AQwA6AC8AbwBwAGUAbgBzAHQAYQBjAGsALwBiAHUAaQBsAGQALwBvAHMALQB3AGkAbgAjAGUAZwBnAD0AbwBzAC0AdwBpAG4AIgA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682191PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:49 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=9519403e-342c-4fe4-8a73-acabef478a18 HostApplication=powershell.exe -noninteractive -encodedcommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682190PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:49 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=9519403e-342c-4fe4-8a73-acabef478a18 HostApplication=powershell.exe -noninteractive -encodedcommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682189PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:49 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=9519403e-342c-4fe4-8a73-acabef478a18 HostApplication=powershell.exe -noninteractive -encodedcommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682188PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:49 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=9519403e-342c-4fe4-8a73-acabef478a18 HostApplication=powershell.exe -noninteractive -encodedcommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682187PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:49 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $process_util . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=33 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=0bb5998b-d33f-4fee-8d27-4ba7bd56d3a5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=4335252a-0f5e-4d93-b786-0e1ea1b5f21c PipelineId=7 ScriptName= CommandLine= Add-Type -TypeDefinition $process_util Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value="using Microsoft.Win32.SafeHandles; using System; using System.Collections; using System.IO; using System.Linq; using System.Runtime.InteropServices; using System.Text; using System.Threading; namespace Ansible { [StructLayout(LayoutKind.Sequential)] public class SECURITY_ATTRIBUTES { public int nLength; public IntPtr lpSecurityDescriptor; public bool bInheritHandle = false; public SECURITY_ATTRIBUTES() { nLength = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFO { public Int32 cb; public IntPtr lpReserved; public IntPtr lpDesktop; public IntPtr lpTitle; public Int32 dwX; public Int32 dwY; public Int32 dwXSize; public Int32 dwYSize; public Int32 dwXCountChars; public Int32 dwYCountChars; public Int32 dwFillAttribute; public Int32 dwFlags; public Int16 wShowWindow; public Int16 cbReserved2; public IntPtr lpReserved2; public SafeFileHandle hStdInput; public SafeFileHandle hStdOutput; public SafeFileHandle hStdError; public STARTUPINFO() { cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFOEX { public STARTUPINFO startupInfo; public IntPtr lpAttributeList; public STARTUPINFOEX() { startupInfo = new STARTUPINFO(); startupInfo.cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public struct PROCESS_INFORMATION { public IntPtr hProcess; public IntPtr hThread; public int dwProcessId; public int dwThreadId; } [Flags] public enum StartupInfoFlags : uint { USESTDHANDLES = 0x00000100 } public enum HandleFlags : uint { None = 0, INHERIT = 1 } class NativeWaitHandle : WaitHandle { public NativeWaitHandle(IntPtr handle) { this.SafeWaitHandle = new SafeWaitHandle(handle, false); } } public class Win32Exception : System.ComponentModel.Win32Exception { private string _msg; public Win32Exception(string message) : this(Marshal.GetLastWin32Error(), message) { } public Win32Exception(int errorCode, string message) : base(errorCode) { _msg = String.Format("{0} ({1}, Win32ErrorCode {2})", message, base.Message, errorCode); } public override string Message { get { return _msg; } } public static explicit operator Win32Exception(string message) { return new Win32Exception(message); } } public class CommandUtil { private static UInt32 CREATE_UNICODE_ENVIRONMENT = 0x000000400; private static UInt32 EXTENDED_STARTUPINFO_PRESENT = 0x00080000; [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode, BestFitMapping = false)] public static extern bool CreateProcess( [MarshalAs(UnmanagedType.LPWStr)] string lpApplicationName, StringBuilder lpCommandLine, IntPtr lpProcessAttributes, IntPtr lpThreadAttributes, bool bInheritHandles, uint dwCreationFlags, IntPtr lpEnvironment, [MarshalAs(UnmanagedType.LPWStr)] string lpCurrentDirectory, STARTUPINFOEX lpStartupInfo, out PROCESS_INFORMATION lpProcessInformation); [DllImport("kernel32.dll")] public static extern bool CreatePipe( out SafeFileHandle hReadPipe, out SafeFileHandle hWritePipe, SECURITY_ATTRIBUTES lpPipeAttributes, uint nSize); [DllImport("kernel32.dll", SetLastError = true)] public static extern bool SetHandleInformation( SafeFileHandle hObject, HandleFlags dwMask, int dwFlags); [DllImport("kernel32.dll", SetLastError = true)] private static extern bool GetExitCodeProcess( IntPtr hProcess, out uint lpExitCode); [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode)] public static extern uint SearchPath( string lpPath, string lpFileName, string lpExtension, int nBufferLength, [MarshalAs (UnmanagedType.LPTStr)] StringBuilder lpBuffer, out IntPtr lpFilePart); [DllImport("shell32.dll", SetLastError = true)] static extern IntPtr CommandLineToArgvW( [MarshalAs(UnmanagedType.LPWStr)] string lpCmdLine, out int pNumArgs); public static string[] ParseCommandLine(string lpCommandLine) { int numArgs; IntPtr ret = CommandLineToArgvW(lpCommandLine, out numArgs); if (ret == IntPtr.Zero) throw new Win32Exception("Error parsing command line"); IntPtr[] strptrs = new IntPtr[numArgs]; Marshal.Copy(ret, strptrs, 0, numArgs); string[] cmdlineParts = strptrs.Select(s => Marshal.PtrToStringUni(s)).ToArray(); Marshal.FreeHGlobal(ret); return cmdlineParts; } public static string SearchPath(string lpFileName) { StringBuilder sbOut = new StringBuilder(1024); IntPtr filePartOut; if (SearchPath(null, lpFileName, null, sbOut.Capacity, sbOut, out filePartOut) == 0) throw new FileNotFoundException(String.Format("Could not locate the following executable {0}", lpFileName)); return sbOut.ToString(); } public class CommandResult { public string StandardOut { get; internal set; } public string StandardError { get; internal set; } public uint ExitCode { get; internal set; } } public static CommandResult RunCommand(string lpApplicationName, string lpCommandLine, string lpCurrentDirectory, string stdinInput, IDictionary environment) { UInt32 startup_flags = CREATE_UNICODE_ENVIRONMENT | EXTENDED_STARTUPINFO_PRESENT; STARTUPINFOEX si = new STARTUPINFOEX(); si.startupInfo.dwFlags = (int)StartupInfoFlags.USESTDHANDLES; SECURITY_ATTRIBUTES pipesec = new SECURITY_ATTRIBUTES(); pipesec.bInheritHandle = true; // Create the stdout, stderr and stdin pipes used in the process and add to the startupInfo SafeFileHandle stdout_read, stdout_write, stderr_read, stderr_write, stdin_read, stdin_write; if (!CreatePipe(out stdout_read, out stdout_write, pipesec, 0)) throw new Win32Exception("STDOUT pipe setup failed"); if (!SetHandleInformation(stdout_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDOUT pipe handle setup failed"); if (!CreatePipe(out stderr_read, out stderr_write, pipesec, 0)) throw new Win32Exception("STDERR pipe setup failed"); if (!SetHandleInformation(stderr_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDERR pipe handle setup failed"); if (!CreatePipe(out stdin_read, out stdin_write, pipesec, 0)) throw new Win32Exception("STDIN pipe setup failed"); if (!SetHandleInformation(stdin_write, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDIN pipe handle setup failed"); si.startupInfo.hStdOutput = stdout_write; si.startupInfo.hStdError = stderr_write; si.startupInfo.hStdInput = stdin_read; // Setup the stdin buffer UTF8Encoding utf8_encoding = new UTF8Encoding(false); FileStream stdin_fs = new FileStream(stdin_write, FileAccess.Write, 32768); StreamWriter stdin = new StreamWriter(stdin_fs, utf8_encoding, 32768); // If lpCurrentDirectory is set to null in PS it will be an empty // string here, we need to convert it if (lpCurrentDirectory == "") lpCurrentDirectory = null; StringBuilder environmentString = null; if (environment != null && environment.Count > 0) { environmentString = new StringBuilder(); foreach (DictionaryEntry kv in environment) environmentString.AppendFormat("{0}={1}\0", kv.Key, kv.Value); environmentString.Append('\0'); } // Create the environment block if set IntPtr lpEnvironment = IntPtr.Zero; if (environmentString != null) lpEnvironment = Marshal.StringToHGlobalUni(environmentString.ToString()); // Create new process and run StringBuilder argument_string = new StringBuilder(lpCommandLine); PROCESS_INFORMATION pi = new PROCESS_INFORMATION(); if (!CreateProcess( lpApplicationName, argument_string, IntPtr.Zero, IntPtr.Zero, true, startup_flags, lpEnvironment, lpCurrentDirectory, si, out pi)) { throw new Win32Exception("Failed to create new process"); } // Setup the output buffers and get stdout/stderr FileStream stdout_fs = new FileStream(stdout_read, FileAccess.Read, 4096); StreamReader stdout = new StreamReader(stdout_fs, utf8_encoding, true, 4096); stdout_write.Close(); FileStream stderr_fs = new FileStream(stderr_read, FileAccess.Read, 4096); StreamReader stderr = new StreamReader(stderr_fs, utf8_encoding, true, 4096); stderr_write.Close(); stdin.WriteLine(stdinInput); stdin.Close(); string stdout_str, stderr_str = null; GetProcessOutput(stdout, stderr, out stdout_str, out stderr_str); uint rc = GetProcessExitCode(pi.hProcess); return new CommandResult { StandardOut = stdout_str, StandardError = stderr_str, ExitCode = rc }; } private static void GetProcessOutput(StreamReader stdoutStream, StreamReader stderrStream, out string stdout, out string stderr) { var sowait = new EventWaitHandle(false, EventResetMode.ManualReset); var sewait = new EventWaitHandle(false, EventResetMode.ManualReset); string so = null, se = null; ThreadPool.QueueUserWorkItem((s) => { so = stdoutStream.ReadToEnd(); sowait.Set(); }); ThreadPool.QueueUserWorkItem((s) => { se = stderrStream.ReadToEnd(); sewait.Set(); }); foreach (var wh in new WaitHandle[] { sowait, sewait }) wh.WaitOne(); stdout = so; stderr = se; } private static uint GetProcessExitCode(IntPtr processHandle) { new NativeWaitHandle(processHandle).WaitOne(); uint exitCode; if (!GetExitCodeProcess(processHandle, out exitCode)) throw new Win32Exception("Error getting process exit code"); return exitCode; } } }" 800048360287970189639682186PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:49 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0bb5998b-d33f-4fee-8d27-4ba7bd56d3a5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=4335252a-0f5e-4d93-b786-0e1ea1b5f21c PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682185PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:49 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0bb5998b-d33f-4fee-8d27-4ba7bd56d3a5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682184PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:49 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0bb5998b-d33f-4fee-8d27-4ba7bd56d3a5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682183PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:49 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0bb5998b-d33f-4fee-8d27-4ba7bd56d3a5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682182PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:49 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0bb5998b-d33f-4fee-8d27-4ba7bd56d3a5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682181PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:49 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0bb5998b-d33f-4fee-8d27-4ba7bd56d3a5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682180PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:49 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0bb5998b-d33f-4fee-8d27-4ba7bd56d3a5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682179PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:49 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0bb5998b-d33f-4fee-8d27-4ba7bd56d3a5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682178PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:49 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0bb5998b-d33f-4fee-8d27-4ba7bd56d3a5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682177PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:49 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=671549d2-249e-4d0b-8955-ac2228c91e3d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=be1b2367-31a5-44c5-8802-320f2d23a6df PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682176PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:48 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=671549d2-249e-4d0b-8955-ac2228c91e3d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682175PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:48 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=671549d2-249e-4d0b-8955-ac2228c91e3d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682174PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:48 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=671549d2-249e-4d0b-8955-ac2228c91e3d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682173PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:48 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=671549d2-249e-4d0b-8955-ac2228c91e3d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682172PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:48 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=671549d2-249e-4d0b-8955-ac2228c91e3d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682171PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:48 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=671549d2-249e-4d0b-8955-ac2228c91e3d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682170PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:48 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=35 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=cbd385c3-0ebe-40cb-a73e-f94ceff36b29 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=48bca6ce-111a-486e-ad44-292243bebd48 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682169PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:47 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6483d84c-0864-4648-aed8-aeb9ac5bff79 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABTAGUAbABlAGMAdAAtAFMAdAByAGkAbgBnACAALQBwAGEAdABoACAAYwA6AFwAbwBwAGUAbgBzAHQAYQBjAGsAXABiAHUAaQBsAGQAXABvAHMALQB3AGkAbgBcAFwAcwBlAHQAdQBwAC4AYwBmAGcAIAAtAHAAYQB0AHQAZQByAG4AIAAiAF4AbgBhAG0AZQAuACoAPQAuACoAIgAgAHwAIAAlACAAewAkAF8ALgBtAGEAdABjAGgAZQBzAC4AdgBhAGwAdQBlAC4AcwBwAGwAaQB0ACgAIgA9ACIAKQBbADEAXQAuAHQAcgBpAG0AKAApAH0A EngineVersion=5.1.14393.1944 RunspaceId=311e0671-7875-4baf-8c27-b340022a4bb9 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682168PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:47 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6483d84c-0864-4648-aed8-aeb9ac5bff79 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABTAGUAbABlAGMAdAAtAFMAdAByAGkAbgBnACAALQBwAGEAdABoACAAYwA6AFwAbwBwAGUAbgBzAHQAYQBjAGsAXABiAHUAaQBsAGQAXABvAHMALQB3AGkAbgBcAFwAcwBlAHQAdQBwAC4AYwBmAGcAIAAtAHAAYQB0AHQAZQByAG4AIAAiAF4AbgBhAG0AZQAuACoAPQAuACoAIgAgAHwAIAAlACAAewAkAF8ALgBtAGEAdABjAGgAZQBzAC4AdgBhAGwAdQBlAC4AcwBwAGwAaQB0ACgAIgA9ACIAKQBbADEAXQAuAHQAcgBpAG0AKAApAH0A EngineVersion=5.1.14393.1944 RunspaceId=311e0671-7875-4baf-8c27-b340022a4bb9 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682167PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:47 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6483d84c-0864-4648-aed8-aeb9ac5bff79 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABTAGUAbABlAGMAdAAtAFMAdAByAGkAbgBnACAALQBwAGEAdABoACAAYwA6AFwAbwBwAGUAbgBzAHQAYQBjAGsAXABiAHUAaQBsAGQAXABvAHMALQB3AGkAbgBcAFwAcwBlAHQAdQBwAC4AYwBmAGcAIAAtAHAAYQB0AHQAZQByAG4AIAAiAF4AbgBhAG0AZQAuACoAPQAuACoAIgAgAHwAIAAlACAAewAkAF8ALgBtAGEAdABjAGgAZQBzAC4AdgBhAGwAdQBlAC4AcwBwAGwAaQB0ACgAIgA9ACIAKQBbADEAXQAuAHQAcgBpAG0AKAApAH0A EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682166PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:47 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6483d84c-0864-4648-aed8-aeb9ac5bff79 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABTAGUAbABlAGMAdAAtAFMAdAByAGkAbgBnACAALQBwAGEAdABoACAAYwA6AFwAbwBwAGUAbgBzAHQAYQBjAGsAXABiAHUAaQBsAGQAXABvAHMALQB3AGkAbgBcAFwAcwBlAHQAdQBwAC4AYwBmAGcAIAAtAHAAYQB0AHQAZQByAG4AIAAiAF4AbgBhAG0AZQAuACoAPQAuACoAIgAgAHwAIAAlACAAewAkAF8ALgBtAGEAdABjAGgAZQBzAC4AdgBhAGwAdQBlAC4AcwBwAGwAaQB0ACgAIgA9ACIAKQBbADEAXQAuAHQAcgBpAG0AKAApAH0A EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682165PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:47 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6483d84c-0864-4648-aed8-aeb9ac5bff79 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABTAGUAbABlAGMAdAAtAFMAdAByAGkAbgBnACAALQBwAGEAdABoACAAYwA6AFwAbwBwAGUAbgBzAHQAYQBjAGsAXABiAHUAaQBsAGQAXABvAHMALQB3AGkAbgBcAFwAcwBlAHQAdQBwAC4AYwBmAGcAIAAtAHAAYQB0AHQAZQByAG4AIAAiAF4AbgBhAG0AZQAuACoAPQAuACoAIgAgAHwAIAAlACAAewAkAF8ALgBtAGEAdABjAGgAZQBzAC4AdgBhAGwAdQBlAC4AcwBwAGwAaQB0ACgAIgA9ACIAKQBbADEAXQAuAHQAcgBpAG0AKAApAH0A EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682164PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:47 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6483d84c-0864-4648-aed8-aeb9ac5bff79 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABTAGUAbABlAGMAdAAtAFMAdAByAGkAbgBnACAALQBwAGEAdABoACAAYwA6AFwAbwBwAGUAbgBzAHQAYQBjAGsAXABiAHUAaQBsAGQAXABvAHMALQB3AGkAbgBcAFwAcwBlAHQAdQBwAC4AYwBmAGcAIAAtAHAAYQB0AHQAZQByAG4AIAAiAF4AbgBhAG0AZQAuACoAPQAuACoAIgAgAHwAIAAlACAAewAkAF8ALgBtAGEAdABjAGgAZQBzAC4AdgBhAGwAdQBlAC4AcwBwAGwAaQB0ACgAIgA9ACIAKQBbADEAXQAuAHQAcgBpAG0AKAApAH0A EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682163PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:47 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6483d84c-0864-4648-aed8-aeb9ac5bff79 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABTAGUAbABlAGMAdAAtAFMAdAByAGkAbgBnACAALQBwAGEAdABoACAAYwA6AFwAbwBwAGUAbgBzAHQAYQBjAGsAXABiAHUAaQBsAGQAXABvAHMALQB3AGkAbgBcAFwAcwBlAHQAdQBwAC4AYwBmAGcAIAAtAHAAYQB0AHQAZQByAG4AIAAiAF4AbgBhAG0AZQAuACoAPQAuACoAIgAgAHwAIAAlACAAewAkAF8ALgBtAGEAdABjAGgAZQBzAC4AdgBhAGwAdQBlAC4AcwBwAGwAaQB0ACgAIgA9ACIAKQBbADEAXQAuAHQAcgBpAG0AKAApAH0A EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682162PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:47 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6483d84c-0864-4648-aed8-aeb9ac5bff79 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABTAGUAbABlAGMAdAAtAFMAdAByAGkAbgBnACAALQBwAGEAdABoACAAYwA6AFwAbwBwAGUAbgBzAHQAYQBjAGsAXABiAHUAaQBsAGQAXABvAHMALQB3AGkAbgBcAFwAcwBlAHQAdQBwAC4AYwBmAGcAIAAtAHAAYQB0AHQAZQByAG4AIAAiAF4AbgBhAG0AZQAuACoAPQAuACoAIgAgAHwAIAAlACAAewAkAF8ALgBtAGEAdABjAGgAZQBzAC4AdgBhAGwAdQBlAC4AcwBwAGwAaQB0ACgAIgA9ACIAKQBbADEAXQAuAHQAcgBpAG0AKAApAH0A EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682161PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:47 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $process_util . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=33 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=df5594ab-be19-4662-bf90-84d7aff687c1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=4d896523-8b33-4c8e-9798-95bcf65f81bd PipelineId=7 ScriptName= CommandLine= Add-Type -TypeDefinition $process_util Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value="using Microsoft.Win32.SafeHandles; using System; using System.Collections; using System.IO; using System.Linq; using System.Runtime.InteropServices; using System.Text; using System.Threading; namespace Ansible { [StructLayout(LayoutKind.Sequential)] public class SECURITY_ATTRIBUTES { public int nLength; public IntPtr lpSecurityDescriptor; public bool bInheritHandle = false; public SECURITY_ATTRIBUTES() { nLength = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFO { public Int32 cb; public IntPtr lpReserved; public IntPtr lpDesktop; public IntPtr lpTitle; public Int32 dwX; public Int32 dwY; public Int32 dwXSize; public Int32 dwYSize; public Int32 dwXCountChars; public Int32 dwYCountChars; public Int32 dwFillAttribute; public Int32 dwFlags; public Int16 wShowWindow; public Int16 cbReserved2; public IntPtr lpReserved2; public SafeFileHandle hStdInput; public SafeFileHandle hStdOutput; public SafeFileHandle hStdError; public STARTUPINFO() { cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFOEX { public STARTUPINFO startupInfo; public IntPtr lpAttributeList; public STARTUPINFOEX() { startupInfo = new STARTUPINFO(); startupInfo.cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public struct PROCESS_INFORMATION { public IntPtr hProcess; public IntPtr hThread; public int dwProcessId; public int dwThreadId; } [Flags] public enum StartupInfoFlags : uint { USESTDHANDLES = 0x00000100 } public enum HandleFlags : uint { None = 0, INHERIT = 1 } class NativeWaitHandle : WaitHandle { public NativeWaitHandle(IntPtr handle) { this.SafeWaitHandle = new SafeWaitHandle(handle, false); } } public class Win32Exception : System.ComponentModel.Win32Exception { private string _msg; public Win32Exception(string message) : this(Marshal.GetLastWin32Error(), message) { } public Win32Exception(int errorCode, string message) : base(errorCode) { _msg = String.Format("{0} ({1}, Win32ErrorCode {2})", message, base.Message, errorCode); } public override string Message { get { return _msg; } } public static explicit operator Win32Exception(string message) { return new Win32Exception(message); } } public class CommandUtil { private static UInt32 CREATE_UNICODE_ENVIRONMENT = 0x000000400; private static UInt32 EXTENDED_STARTUPINFO_PRESENT = 0x00080000; [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode, BestFitMapping = false)] public static extern bool CreateProcess( [MarshalAs(UnmanagedType.LPWStr)] string lpApplicationName, StringBuilder lpCommandLine, IntPtr lpProcessAttributes, IntPtr lpThreadAttributes, bool bInheritHandles, uint dwCreationFlags, IntPtr lpEnvironment, [MarshalAs(UnmanagedType.LPWStr)] string lpCurrentDirectory, STARTUPINFOEX lpStartupInfo, out PROCESS_INFORMATION lpProcessInformation); [DllImport("kernel32.dll")] public static extern bool CreatePipe( out SafeFileHandle hReadPipe, out SafeFileHandle hWritePipe, SECURITY_ATTRIBUTES lpPipeAttributes, uint nSize); [DllImport("kernel32.dll", SetLastError = true)] public static extern bool SetHandleInformation( SafeFileHandle hObject, HandleFlags dwMask, int dwFlags); [DllImport("kernel32.dll", SetLastError = true)] private static extern bool GetExitCodeProcess( IntPtr hProcess, out uint lpExitCode); [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode)] public static extern uint SearchPath( string lpPath, string lpFileName, string lpExtension, int nBufferLength, [MarshalAs (UnmanagedType.LPTStr)] StringBuilder lpBuffer, out IntPtr lpFilePart); [DllImport("shell32.dll", SetLastError = true)] static extern IntPtr CommandLineToArgvW( [MarshalAs(UnmanagedType.LPWStr)] string lpCmdLine, out int pNumArgs); public static string[] ParseCommandLine(string lpCommandLine) { int numArgs; IntPtr ret = CommandLineToArgvW(lpCommandLine, out numArgs); if (ret == IntPtr.Zero) throw new Win32Exception("Error parsing command line"); IntPtr[] strptrs = new IntPtr[numArgs]; Marshal.Copy(ret, strptrs, 0, numArgs); string[] cmdlineParts = strptrs.Select(s => Marshal.PtrToStringUni(s)).ToArray(); Marshal.FreeHGlobal(ret); return cmdlineParts; } public static string SearchPath(string lpFileName) { StringBuilder sbOut = new StringBuilder(1024); IntPtr filePartOut; if (SearchPath(null, lpFileName, null, sbOut.Capacity, sbOut, out filePartOut) == 0) throw new FileNotFoundException(String.Format("Could not locate the following executable {0}", lpFileName)); return sbOut.ToString(); } public class CommandResult { public string StandardOut { get; internal set; } public string StandardError { get; internal set; } public uint ExitCode { get; internal set; } } public static CommandResult RunCommand(string lpApplicationName, string lpCommandLine, string lpCurrentDirectory, string stdinInput, IDictionary environment) { UInt32 startup_flags = CREATE_UNICODE_ENVIRONMENT | EXTENDED_STARTUPINFO_PRESENT; STARTUPINFOEX si = new STARTUPINFOEX(); si.startupInfo.dwFlags = (int)StartupInfoFlags.USESTDHANDLES; SECURITY_ATTRIBUTES pipesec = new SECURITY_ATTRIBUTES(); pipesec.bInheritHandle = true; // Create the stdout, stderr and stdin pipes used in the process and add to the startupInfo SafeFileHandle stdout_read, stdout_write, stderr_read, stderr_write, stdin_read, stdin_write; if (!CreatePipe(out stdout_read, out stdout_write, pipesec, 0)) throw new Win32Exception("STDOUT pipe setup failed"); if (!SetHandleInformation(stdout_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDOUT pipe handle setup failed"); if (!CreatePipe(out stderr_read, out stderr_write, pipesec, 0)) throw new Win32Exception("STDERR pipe setup failed"); if (!SetHandleInformation(stderr_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDERR pipe handle setup failed"); if (!CreatePipe(out stdin_read, out stdin_write, pipesec, 0)) throw new Win32Exception("STDIN pipe setup failed"); if (!SetHandleInformation(stdin_write, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDIN pipe handle setup failed"); si.startupInfo.hStdOutput = stdout_write; si.startupInfo.hStdError = stderr_write; si.startupInfo.hStdInput = stdin_read; // Setup the stdin buffer UTF8Encoding utf8_encoding = new UTF8Encoding(false); FileStream stdin_fs = new FileStream(stdin_write, FileAccess.Write, 32768); StreamWriter stdin = new StreamWriter(stdin_fs, utf8_encoding, 32768); // If lpCurrentDirectory is set to null in PS it will be an empty // string here, we need to convert it if (lpCurrentDirectory == "") lpCurrentDirectory = null; StringBuilder environmentString = null; if (environment != null && environment.Count > 0) { environmentString = new StringBuilder(); foreach (DictionaryEntry kv in environment) environmentString.AppendFormat("{0}={1}\0", kv.Key, kv.Value); environmentString.Append('\0'); } // Create the environment block if set IntPtr lpEnvironment = IntPtr.Zero; if (environmentString != null) lpEnvironment = Marshal.StringToHGlobalUni(environmentString.ToString()); // Create new process and run StringBuilder argument_string = new StringBuilder(lpCommandLine); PROCESS_INFORMATION pi = new PROCESS_INFORMATION(); if (!CreateProcess( lpApplicationName, argument_string, IntPtr.Zero, IntPtr.Zero, true, startup_flags, lpEnvironment, lpCurrentDirectory, si, out pi)) { throw new Win32Exception("Failed to create new process"); } // Setup the output buffers and get stdout/stderr FileStream stdout_fs = new FileStream(stdout_read, FileAccess.Read, 4096); StreamReader stdout = new StreamReader(stdout_fs, utf8_encoding, true, 4096); stdout_write.Close(); FileStream stderr_fs = new FileStream(stderr_read, FileAccess.Read, 4096); StreamReader stderr = new StreamReader(stderr_fs, utf8_encoding, true, 4096); stderr_write.Close(); stdin.WriteLine(stdinInput); stdin.Close(); string stdout_str, stderr_str = null; GetProcessOutput(stdout, stderr, out stdout_str, out stderr_str); uint rc = GetProcessExitCode(pi.hProcess); return new CommandResult { StandardOut = stdout_str, StandardError = stderr_str, ExitCode = rc }; } private static void GetProcessOutput(StreamReader stdoutStream, StreamReader stderrStream, out string stdout, out string stderr) { var sowait = new EventWaitHandle(false, EventResetMode.ManualReset); var sewait = new EventWaitHandle(false, EventResetMode.ManualReset); string so = null, se = null; ThreadPool.QueueUserWorkItem((s) => { so = stdoutStream.ReadToEnd(); sowait.Set(); }); ThreadPool.QueueUserWorkItem((s) => { se = stderrStream.ReadToEnd(); sewait.Set(); }); foreach (var wh in new WaitHandle[] { sowait, sewait }) wh.WaitOne(); stdout = so; stderr = se; } private static uint GetProcessExitCode(IntPtr processHandle) { new NativeWaitHandle(processHandle).WaitOne(); uint exitCode; if (!GetExitCodeProcess(processHandle, out exitCode)) throw new Win32Exception("Error getting process exit code"); return exitCode; } } }" 800048360287970189639682160PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:46 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=df5594ab-be19-4662-bf90-84d7aff687c1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=4d896523-8b33-4c8e-9798-95bcf65f81bd PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682159PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:46 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=df5594ab-be19-4662-bf90-84d7aff687c1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682158PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:46 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=df5594ab-be19-4662-bf90-84d7aff687c1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682157PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:46 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=df5594ab-be19-4662-bf90-84d7aff687c1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682156PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:46 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=df5594ab-be19-4662-bf90-84d7aff687c1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682155PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:46 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=df5594ab-be19-4662-bf90-84d7aff687c1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682154PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:46 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=df5594ab-be19-4662-bf90-84d7aff687c1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682153PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:46 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=df5594ab-be19-4662-bf90-84d7aff687c1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682152PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:46 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=df5594ab-be19-4662-bf90-84d7aff687c1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682151PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:46 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=cbd385c3-0ebe-40cb-a73e-f94ceff36b29 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=48bca6ce-111a-486e-ad44-292243bebd48 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682150PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:45 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=cbd385c3-0ebe-40cb-a73e-f94ceff36b29 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682149PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:45 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=cbd385c3-0ebe-40cb-a73e-f94ceff36b29 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682148PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:45 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=cbd385c3-0ebe-40cb-a73e-f94ceff36b29 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682147PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:45 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=cbd385c3-0ebe-40cb-a73e-f94ceff36b29 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682146PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:45 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=cbd385c3-0ebe-40cb-a73e-f94ceff36b29 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682145PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:45 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=cbd385c3-0ebe-40cb-a73e-f94ceff36b29 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682144PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:45 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=da7a6afa-bcbe-44cf-83a3-d68b7b031014 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=74cb7060-6541-4fc0-bd2a-b4e4a2781991 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682143PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:44 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e6c6de81-d945-4009-ac6c-0990ec803420 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=6c0dc115-77ec-43ac-a384-af57f4e883ce PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682142PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:44 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e6c6de81-d945-4009-ac6c-0990ec803420 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=6c0dc115-77ec-43ac-a384-af57f4e883ce PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682141PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:44 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e6c6de81-d945-4009-ac6c-0990ec803420 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682140PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:44 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e6c6de81-d945-4009-ac6c-0990ec803420 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682139PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:44 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e6c6de81-d945-4009-ac6c-0990ec803420 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682138PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:44 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e6c6de81-d945-4009-ac6c-0990ec803420 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682137PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:44 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e6c6de81-d945-4009-ac6c-0990ec803420 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682136PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:44 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e6c6de81-d945-4009-ac6c-0990ec803420 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682135PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:44 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=da7a6afa-bcbe-44cf-83a3-d68b7b031014 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=74cb7060-6541-4fc0-bd2a-b4e4a2781991 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682134PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:44 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=da7a6afa-bcbe-44cf-83a3-d68b7b031014 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682133PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:44 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=da7a6afa-bcbe-44cf-83a3-d68b7b031014 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682132PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:44 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=da7a6afa-bcbe-44cf-83a3-d68b7b031014 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682131PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:44 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=da7a6afa-bcbe-44cf-83a3-d68b7b031014 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UABvAHcAZQByAFMAaABlAGwAbAAgAC0ATgBvAFAAcgBvAGYAaQBsAGUAIAAtAE4AbwBuAEkAbgB0AGUAcgBhAGMAdABpAHYAZQAgAC0ARQB4AGUAYwB1AHQAaQBvAG4AUABvAGwAaQBjAHkAIABVAG4AcgBlAHMAdAByAGkAYwB0AGUAZAAgAC0ARQBuAGMAbwBkAGUAZABDAG8AbQBtAGEAbgBkACAAVQB3AEIAbABBAEgAUQBBAEwAUQBCAFQAQQBIAFEAQQBjAGcAQgBwAEEARwBNAEEAZABBAEIATgBBAEcAOABBAFoAQQBCAGwAQQBDAEEAQQBMAFEAQgBXAEEARwBVAEEAYwBnAEIAegBBAEcAawBBAGIAdwBCAHUAQQBDAEEAQQBUAEEAQgBoAEEASABRAEEAWgBRAEIAegBBAEgAUQBBAEMAZwBCAFMAQQBHAFUAQQBiAFEAQgB2AEEASABZAEEAWgBRAEEAdABBAEUAawBBAGQAQQBCAGwAQQBHADAAQQBJAEEAQQBpAEEARQBNAEEATwBnAEIAYwBBAEYAVQBBAGMAdwBCAGwAQQBIAEkAQQBjAHcAQgBjAEEARQBFAEEAWgBBAEIAdABBAEcAawBBAGIAZwBCAGMAQQBFAEUAQQBjAEEAQgB3AEEARQBRAEEAWQBRAEIAMABBAEcARQBBAFgAQQBCAE0AQQBHADgAQQBZAHcAQgBoAEEARwB3AEEAWABBAEIAVQBBAEcAVQBBAGIAUQBCAHcAQQBGAHcAQQBZAFEAQgB1AEEASABNAEEAYQBRAEIAaQBBAEcAdwBBAFoAUQBBAHQAQQBIAFEAQQBiAFEAQgB3AEEAQwAwAEEATQBRAEEAMgBBAEQASQBBAE0AZwBBAHkAQQBEAEEAQQBOAHcAQQB3AEEARABnAEEATQBnAEEAdQBBAEQARQBBAE4AUQBBAHQAQQBEAEkAQQBNAGcAQQB6AEEARABNAEEATgBBAEEAMQBBAEQAawBBAE0AUQBBAHoAQQBEAEEAQQBNAEEAQQAxAEEARABVAEEATQBnAEEANQBBAEMASQBBAEkAQQBBAHQAQQBFAFkAQQBiAHcAQgB5AEEARwBNAEEAWgBRAEEAZwBBAEMAMABBAFUAZwBCAGwAQQBHAE0AQQBkAFEAQgB5AEEASABNAEEAWgBRAEEANwBBAEEAbwBBAFMAUQBCAG0AQQBDAEEAQQBLAEEAQQB0AEEARwA0AEEAYgB3AEIAMABBAEMAQQBBAEoAQQBBAC8AQQBDAGsAQQBJAEEAQgA3AEEAQwBBAEEAUwBRAEIAbQBBAEMAQQBBAEsAQQBCAEgAQQBHAFUAQQBkAEEAQQB0AEEARgBZAEEAWQBRAEIAeQBBAEcAawBBAFkAUQBCAGkAQQBHAHcAQQBaAFEAQQBnAEEARQB3AEEAUQBRAEIAVABBAEYAUQBBAFIAUQBCAFkAQQBFAGsAQQBWAEEAQgBEAEEARQA4AEEAUgBBAEIARgBBAEMAQQBBAEwAUQBCAEYAQQBIAEkAQQBjAGcAQgB2AEEASABJAEEAUQBRAEIAagBBAEgAUQBBAGEAUQBCAHYAQQBHADQAQQBJAEEAQgBUAEEARwBrAEEAYgBBAEIAbABBAEcANABBAGQAQQBCAHMAQQBIAGsAQQBRAHcAQgB2AEEARwA0AEEAZABBAEIAcABBAEcANABBAGQAUQBCAGwAQQBDAGsAQQBJAEEAQgA3AEEAQwBBAEEAWgBRAEIANABBAEcAawBBAGQAQQBBAGcAQQBDAFEAQQBUAEEAQgBCAEEARgBNAEEAVgBBAEIARgBBAEYAZwBBAFMAUQBCAFUAQQBFAE0AQQBUAHcAQgBFAEEARQBVAEEASQBBAEIAOQBBAEMAQQBBAFIAUQBCAHMAQQBIAE0AQQBaAFEAQQBnAEEASABzAEEASQBBAEIAbABBAEgAZwBBAGEAUQBCADAAQQBDAEEAQQBNAFEAQQBnAEEASAAwAEEASQBBAEIAOQBBAEEAPQA9AA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682130PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:44 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=da7a6afa-bcbe-44cf-83a3-d68b7b031014 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682129PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:44 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=da7a6afa-bcbe-44cf-83a3-d68b7b031014 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682128PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:44 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=33 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=1f01507a-dbe0-41df-a31f-e94bb5b93514 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=68cf7d67-8b61-4b41-9417-b4348229ddf6 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682127PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:44 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=a744095d-e389-4d8f-98e5-a9774af13437 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=e86f9f28-6fdb-4e57-b32c-041de5dd55b0 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682126PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:44 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=a744095d-e389-4d8f-98e5-a9774af13437 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682125PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:44 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=a744095d-e389-4d8f-98e5-a9774af13437 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682124PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:44 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=a744095d-e389-4d8f-98e5-a9774af13437 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682123PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:44 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=a744095d-e389-4d8f-98e5-a9774af13437 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682122PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:44 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=a744095d-e389-4d8f-98e5-a9774af13437 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682121PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:44 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=a744095d-e389-4d8f-98e5-a9774af13437 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682120PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:44 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=a744095d-e389-4d8f-98e5-a9774af13437 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682119PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:44 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=a744095d-e389-4d8f-98e5-a9774af13437 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682118PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:44 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=1f01507a-dbe0-41df-a31f-e94bb5b93514 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=68cf7d67-8b61-4b41-9417-b4348229ddf6 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682117PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:43 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=1f01507a-dbe0-41df-a31f-e94bb5b93514 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682116PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:43 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=1f01507a-dbe0-41df-a31f-e94bb5b93514 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682115PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:43 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=1f01507a-dbe0-41df-a31f-e94bb5b93514 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682114PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:43 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=1f01507a-dbe0-41df-a31f-e94bb5b93514 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682113PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:43 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=1f01507a-dbe0-41df-a31f-e94bb5b93514 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682112PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:43 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=1f01507a-dbe0-41df-a31f-e94bb5b93514 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682111PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:43 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=07aedc0e-805d-4df9-a22f-0ae0cae10877 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=903cfaba-24e1-4e48-ace8-d00fdd1f0c2c PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682110PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:43 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=07aedc0e-805d-4df9-a22f-0ae0cae10877 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=903cfaba-24e1-4e48-ace8-d00fdd1f0c2c PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682109PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:42 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=07aedc0e-805d-4df9-a22f-0ae0cae10877 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand YgBlAGcAaQBuACAAewAKACQAcABhAHQAaAAgAD0AIAAnAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYQBuAHMAaQBiAGwAZQAtAHQAbQBwAC0AMQA2ADIAMgAyADAANwAwADgAMgAuADEANQAtADIAMgAzADMANAA1ADkAMQAzADAAMAA1ADUAMgA5AFwAcwBvAHUAcgBjAGUAJwAKACQARABlAGIAdQBnAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA9ACAAIgBDAG8AbgB0AGkAbgB1AGUAIgAKACQARQByAHIAbwByAEEAYwB0AGkAbwBuAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA9ACAAIgBTAHQAbwBwACIACgBTAGUAdAAtAFMAdAByAGkAYwB0AE0AbwBkAGUAIAAtAFYAZQByAHMAaQBvAG4AIAAyAAoAJABmAGQAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAEkATwAuAEYAaQBsAGUAXQA6ADoAQwByAGUAYQB0AGUAKAAkAHAAYQB0AGgAKQAKACQAcwBoAGEAMQAgAD0AIABbAFMAeQBzAHQAZQBtAC4AUwBlAGMAdQByAGkAdAB5AC4AQwByAHkAcAB0AG8AZwByAGEAcABoAHkALgBTAEgAQQAxAEMAcgB5AHAAdABvAFMAZQByAHYAaQBjAGUAUAByAG8AdgBpAGQAZQByAF0AOgA6AEMAcgBlAGEAdABlACgAKQAKACQAYgB5AHQAZQBzACAAPQAgAEAAKAApACAAIwBpAG4AaQB0AGkAYQBsAGkAegBlACAAZgBvAHIAIABlAG0AcAB0AHkAIABmAGkAbABlACAAYwBhAHMAZQAKAH0ACgBwAHIAbwBjAGUAcwBzACAAewAKACQAYgB5AHQAZQBzACAAPQAgAFsAUwB5AHMAdABlAG0ALgBDAG8AbgB2AGUAcgB0AF0AOgA6AEYAcgBvAG0AQgBhAHMAZQA2ADQAUwB0AHIAaQBuAGcAKAAkAGkAbgBwAHUAdAApAAoAJABzAGgAYQAxAC4AVAByAGEAbgBzAGYAbwByAG0AQgBsAG8AYwBrACgAJABiAHkAdABlAHMALAAgADAALAAgACQAYgB5AHQAZQBzAC4ATABlAG4AZwB0AGgALAAgACQAYgB5AHQAZQBzACwAIAAwACkAIAB8ACAATwB1AHQALQBOAHUAbABsAAoAJABmAGQALgBXAHIAaQB0AGUAKAAkAGIAeQB0AGUAcwAsACAAMAAsACAAJABiAHkAdABlAHMALgBMAGUAbgBnAHQAaAApAAoAfQAKAGUAbgBkACAAewAKACQAcwBoAGEAMQAuAFQAcgBhAG4AcwBmAG8AcgBtAEYAaQBuAGEAbABCAGwAbwBjAGsAKAAkAGIAeQB0AGUAcwAsACAAMAAsACAAMAApACAAfAAgAE8AdQB0AC0ATgB1AGwAbAAKACQAaABhAHMAaAAgAD0AIABbAFMAeQBzAHQAZQBtAC4AQgBpAHQAQwBvAG4AdgBlAHIAdABlAHIAXQA6ADoAVABvAFMAdAByAGkAbgBnACgAJABzAGgAYQAxAC4ASABhAHMAaAApAC4AUgBlAHAAbABhAGMAZQAoACIALQAiACwAIAAiACIAKQAuAFQAbwBMAG8AdwBlAHIASQBuAHYAYQByAGkAYQBuAHQAKAApAAoAJABmAGQALgBDAGwAbwBzAGUAKAApAAoAVwByAGkAdABlAC0ATwB1AHQAcAB1AHQAIAAiAHsAIgAiAHMAaABhADEAIgAiADoAIgAiACQAaABhAHMAaAAiACIAfQAiAAoAfQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682108PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:42 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=07aedc0e-805d-4df9-a22f-0ae0cae10877 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682107PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:42 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=07aedc0e-805d-4df9-a22f-0ae0cae10877 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand YgBlAGcAaQBuACAAewAKACQAcABhAHQAaAAgAD0AIAAnAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYQBuAHMAaQBiAGwAZQAtAHQAbQBwAC0AMQA2ADIAMgAyADAANwAwADgAMgAuADEANQAtADIAMgAzADMANAA1ADkAMQAzADAAMAA1ADUAMgA5AFwAcwBvAHUAcgBjAGUAJwAKACQARABlAGIAdQBnAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA9ACAAIgBDAG8AbgB0AGkAbgB1AGUAIgAKACQARQByAHIAbwByAEEAYwB0AGkAbwBuAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA9ACAAIgBTAHQAbwBwACIACgBTAGUAdAAtAFMAdAByAGkAYwB0AE0AbwBkAGUAIAAtAFYAZQByAHMAaQBvAG4AIAAyAAoAJABmAGQAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAEkATwAuAEYAaQBsAGUAXQA6ADoAQwByAGUAYQB0AGUAKAAkAHAAYQB0AGgAKQAKACQAcwBoAGEAMQAgAD0AIABbAFMAeQBzAHQAZQBtAC4AUwBlAGMAdQByAGkAdAB5AC4AQwByAHkAcAB0AG8AZwByAGEAcABoAHkALgBTAEgAQQAxAEMAcgB5AHAAdABvAFMAZQByAHYAaQBjAGUAUAByAG8AdgBpAGQAZQByAF0AOgA6AEMAcgBlAGEAdABlACgAKQAKACQAYgB5AHQAZQBzACAAPQAgAEAAKAApACAAIwBpAG4AaQB0AGkAYQBsAGkAegBlACAAZgBvAHIAIABlAG0AcAB0AHkAIABmAGkAbABlACAAYwBhAHMAZQAKAH0ACgBwAHIAbwBjAGUAcwBzACAAewAKACQAYgB5AHQAZQBzACAAPQAgAFsAUwB5AHMAdABlAG0ALgBDAG8AbgB2AGUAcgB0AF0AOgA6AEYAcgBvAG0AQgBhAHMAZQA2ADQAUwB0AHIAaQBuAGcAKAAkAGkAbgBwAHUAdAApAAoAJABzAGgAYQAxAC4AVAByAGEAbgBzAGYAbwByAG0AQgBsAG8AYwBrACgAJABiAHkAdABlAHMALAAgADAALAAgACQAYgB5AHQAZQBzAC4ATABlAG4AZwB0AGgALAAgACQAYgB5AHQAZQBzACwAIAAwACkAIAB8ACAATwB1AHQALQBOAHUAbABsAAoAJABmAGQALgBXAHIAaQB0AGUAKAAkAGIAeQB0AGUAcwAsACAAMAAsACAAJABiAHkAdABlAHMALgBMAGUAbgBnAHQAaAApAAoAfQAKAGUAbgBkACAAewAKACQAcwBoAGEAMQAuAFQAcgBhAG4AcwBmAG8AcgBtAEYAaQBuAGEAbABCAGwAbwBjAGsAKAAkAGIAeQB0AGUAcwAsACAAMAAsACAAMAApACAAfAAgAE8AdQB0AC0ATgB1AGwAbAAKACQAaABhAHMAaAAgAD0AIABbAFMAeQBzAHQAZQBtAC4AQgBpAHQAQwBvAG4AdgBlAHIAdABlAHIAXQA6ADoAVABvAFMAdAByAGkAbgBnACgAJABzAGgAYQAxAC4ASABhAHMAaAApAC4AUgBlAHAAbABhAGMAZQAoACIALQAiACwAIAAiACIAKQAuAFQAbwBMAG8AdwBlAHIASQBuAHYAYQByAGkAYQBuAHQAKAApAAoAJABmAGQALgBDAGwAbwBzAGUAKAApAAoAVwByAGkAdABlAC0ATwB1AHQAcAB1AHQAIAAiAHsAIgAiAHMAaABhADEAIgAiADoAIgAiACQAaABhAHMAaAAiACIAfQAiAAoAfQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682106PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:42 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=07aedc0e-805d-4df9-a22f-0ae0cae10877 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682105PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:42 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=07aedc0e-805d-4df9-a22f-0ae0cae10877 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682104PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:42 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=07aedc0e-805d-4df9-a22f-0ae0cae10877 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand YgBlAGcAaQBuACAAewAKACQAcABhAHQAaAAgAD0AIAAnAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYQBuAHMAaQBiAGwAZQAtAHQAbQBwAC0AMQA2ADIAMgAyADAANwAwADgAMgAuADEANQAtADIAMgAzADMANAA1ADkAMQAzADAAMAA1ADUAMgA5AFwAcwBvAHUAcgBjAGUAJwAKACQARABlAGIAdQBnAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA9ACAAIgBDAG8AbgB0AGkAbgB1AGUAIgAKACQARQByAHIAbwByAEEAYwB0AGkAbwBuAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA9ACAAIgBTAHQAbwBwACIACgBTAGUAdAAtAFMAdAByAGkAYwB0AE0AbwBkAGUAIAAtAFYAZQByAHMAaQBvAG4AIAAyAAoAJABmAGQAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAEkATwAuAEYAaQBsAGUAXQA6ADoAQwByAGUAYQB0AGUAKAAkAHAAYQB0AGgAKQAKACQAcwBoAGEAMQAgAD0AIABbAFMAeQBzAHQAZQBtAC4AUwBlAGMAdQByAGkAdAB5AC4AQwByAHkAcAB0AG8AZwByAGEAcABoAHkALgBTAEgAQQAxAEMAcgB5AHAAdABvAFMAZQByAHYAaQBjAGUAUAByAG8AdgBpAGQAZQByAF0AOgA6AEMAcgBlAGEAdABlACgAKQAKACQAYgB5AHQAZQBzACAAPQAgAEAAKAApACAAIwBpAG4AaQB0AGkAYQBsAGkAegBlACAAZgBvAHIAIABlAG0AcAB0AHkAIABmAGkAbABlACAAYwBhAHMAZQAKAH0ACgBwAHIAbwBjAGUAcwBzACAAewAKACQAYgB5AHQAZQBzACAAPQAgAFsAUwB5AHMAdABlAG0ALgBDAG8AbgB2AGUAcgB0AF0AOgA6AEYAcgBvAG0AQgBhAHMAZQA2ADQAUwB0AHIAaQBuAGcAKAAkAGkAbgBwAHUAdAApAAoAJABzAGgAYQAxAC4AVAByAGEAbgBzAGYAbwByAG0AQgBsAG8AYwBrACgAJABiAHkAdABlAHMALAAgADAALAAgACQAYgB5AHQAZQBzAC4ATABlAG4AZwB0AGgALAAgACQAYgB5AHQAZQBzACwAIAAwACkAIAB8ACAATwB1AHQALQBOAHUAbABsAAoAJABmAGQALgBXAHIAaQB0AGUAKAAkAGIAeQB0AGUAcwAsACAAMAAsACAAJABiAHkAdABlAHMALgBMAGUAbgBnAHQAaAApAAoAfQAKAGUAbgBkACAAewAKACQAcwBoAGEAMQAuAFQAcgBhAG4AcwBmAG8AcgBtAEYAaQBuAGEAbABCAGwAbwBjAGsAKAAkAGIAeQB0AGUAcwAsACAAMAAsACAAMAApACAAfAAgAE8AdQB0AC0ATgB1AGwAbAAKACQAaABhAHMAaAAgAD0AIABbAFMAeQBzAHQAZQBtAC4AQgBpAHQAQwBvAG4AdgBlAHIAdABlAHIAXQA6ADoAVABvAFMAdAByAGkAbgBnACgAJABzAGgAYQAxAC4ASABhAHMAaAApAC4AUgBlAHAAbABhAGMAZQAoACIALQAiACwAIAAiACIAKQAuAFQAbwBMAG8AdwBlAHIASQBuAHYAYQByAGkAYQBuAHQAKAApAAoAJABmAGQALgBDAGwAbwBzAGUAKAApAAoAVwByAGkAdABlAC0ATwB1AHQAcAB1AHQAIAAiAHsAIgAiAHMAaABhADEAIgAiADoAIgAiACQAaABhAHMAaAAiACIAfQAiAAoAfQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682103PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:42 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f082b951-37cd-4dff-93b3-1bbb36e05d66 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=43bb9f80-fc4f-4597-89a1-c7331b1dce75 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682102PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:42 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a737ff5a-7f86-419a-885b-e29cb8c4a0cd HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UwBlAHQALQBTAHQAcgBpAGMAdABNAG8AZABlACAALQBWAGUAcgBzAGkAbwBuACAATABhAHQAZQBzAHQACgAkAHQAbQBwAF8AcABhAHQAaAAgAD0AIABbAFMAeQBzAHQAZQBtAC4ARQBuAHYAaQByAG8AbgBtAGUAbgB0AF0AOgA6AEUAeABwAGEAbgBkAEUAbgB2AGkAcgBvAG4AbQBlAG4AdABWAGEAcgBpAGEAYgBsAGUAcwAoACcAJQBUAEUATQBQACUAJwApAAoAJAB0AG0AcAAgAD0AIABOAGUAdwAtAEkAdABlAG0AIAAtAFQAeQBwAGUAIABEAGkAcgBlAGMAdABvAHIAeQAgAC0AUABhAHQAaAAgACQAdABtAHAAXwBwAGEAdABoACAALQBOAGEAbQBlACAAJwBhAG4AcwBpAGIAbABlAC0AdABtAHAALQAxADYAMgAyADIAMAA3ADAAOAAyAC4AMQA1AC0AMgAyADMAMwA0ADUAOQAxADMAMAAwADUANQAyADkAJwAKAFcAcgBpAHQAZQAtAE8AdQB0AHAAdQB0ACAALQBJAG4AcAB1AHQATwBiAGoAZQBjAHQAIAAkAHQAbQBwAC4ARgB1AGwAbABOAGEAbQBlAAoASQBmACAAKAAtAG4AbwB0ACAAJAA/ACkAIAB7ACAASQBmACAAKABHAGUAdAAtAFYAYQByAGkAYQBiAGwAZQAgAEwAQQBTAFQARQBYAEkAVABDAE8ARABFACAALQBFAHIAcgBvAHIAQQBjAHQAaQBvAG4AIABTAGkAbABlAG4AdABsAHkAQwBvAG4AdABpAG4AdQBlACkAIAB7ACAAZQB4AGkAdAAgACQATABBAFMAVABFAFgASQBUAEMATwBEAEUAIAB9ACAARQBsAHMAZQAgAHsAIABlAHgAaQB0ACAAMQAgAH0AIAB9AA== EngineVersion=5.1.14393.1944 RunspaceId=9d9ddf0a-3f2f-48e8-83a4-4169169a51dc PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682101PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:42 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a737ff5a-7f86-419a-885b-e29cb8c4a0cd HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=9d9ddf0a-3f2f-48e8-83a4-4169169a51dc PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682100PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:42 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a737ff5a-7f86-419a-885b-e29cb8c4a0cd HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682099PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:42 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a737ff5a-7f86-419a-885b-e29cb8c4a0cd HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682098PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:42 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a737ff5a-7f86-419a-885b-e29cb8c4a0cd HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682097PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:42 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a737ff5a-7f86-419a-885b-e29cb8c4a0cd HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UwBlAHQALQBTAHQAcgBpAGMAdABNAG8AZABlACAALQBWAGUAcgBzAGkAbwBuACAATABhAHQAZQBzAHQACgAkAHQAbQBwAF8AcABhAHQAaAAgAD0AIABbAFMAeQBzAHQAZQBtAC4ARQBuAHYAaQByAG8AbgBtAGUAbgB0AF0AOgA6AEUAeABwAGEAbgBkAEUAbgB2AGkAcgBvAG4AbQBlAG4AdABWAGEAcgBpAGEAYgBsAGUAcwAoACcAJQBUAEUATQBQACUAJwApAAoAJAB0AG0AcAAgAD0AIABOAGUAdwAtAEkAdABlAG0AIAAtAFQAeQBwAGUAIABEAGkAcgBlAGMAdABvAHIAeQAgAC0AUABhAHQAaAAgACQAdABtAHAAXwBwAGEAdABoACAALQBOAGEAbQBlACAAJwBhAG4AcwBpAGIAbABlAC0AdABtAHAALQAxADYAMgAyADIAMAA3ADAAOAAyAC4AMQA1AC0AMgAyADMAMwA0ADUAOQAxADMAMAAwADUANQAyADkAJwAKAFcAcgBpAHQAZQAtAE8AdQB0AHAAdQB0ACAALQBJAG4AcAB1AHQATwBiAGoAZQBjAHQAIAAkAHQAbQBwAC4ARgB1AGwAbABOAGEAbQBlAAoASQBmACAAKAAtAG4AbwB0ACAAJAA/ACkAIAB7ACAASQBmACAAKABHAGUAdAAtAFYAYQByAGkAYQBiAGwAZQAgAEwAQQBTAFQARQBYAEkAVABDAE8ARABFACAALQBFAHIAcgBvAHIAQQBjAHQAaQBvAG4AIABTAGkAbABlAG4AdABsAHkAQwBvAG4AdABpAG4AdQBlACkAIAB7ACAAZQB4AGkAdAAgACQATABBAFMAVABFAFgASQBUAEMATwBEAEUAIAB9ACAARQBsAHMAZQAgAHsAIABlAHgAaQB0ACAAMQAgAH0AIAB9AA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682096PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:42 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a737ff5a-7f86-419a-885b-e29cb8c4a0cd HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682095PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:42 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a737ff5a-7f86-419a-885b-e29cb8c4a0cd HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682094PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:42 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f082b951-37cd-4dff-93b3-1bbb36e05d66 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=43bb9f80-fc4f-4597-89a1-c7331b1dce75 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682093PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:42 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f082b951-37cd-4dff-93b3-1bbb36e05d66 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682092PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:42 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f082b951-37cd-4dff-93b3-1bbb36e05d66 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682091PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:42 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f082b951-37cd-4dff-93b3-1bbb36e05d66 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UABvAHcAZQByAFMAaABlAGwAbAAgAC0ATgBvAFAAcgBvAGYAaQBsAGUAIAAtAE4AbwBuAEkAbgB0AGUAcgBhAGMAdABpAHYAZQAgAC0ARQB4AGUAYwB1AHQAaQBvAG4AUABvAGwAaQBjAHkAIABVAG4AcgBlAHMAdAByAGkAYwB0AGUAZAAgAC0ARQBuAGMAbwBkAGUAZABDAG8AbQBtAGEAbgBkACAAVQB3AEIAbABBAEgAUQBBAEwAUQBCAFQAQQBIAFEAQQBjAGcAQgBwAEEARwBNAEEAZABBAEIATgBBAEcAOABBAFoAQQBCAGwAQQBDAEEAQQBMAFEAQgBXAEEARwBVAEEAYwBnAEIAegBBAEcAawBBAGIAdwBCAHUAQQBDAEEAQQBUAEEAQgBoAEEASABRAEEAWgBRAEIAegBBAEgAUQBBAEMAZwBBAGsAQQBIAFEAQQBiAFEAQgB3AEEARgA4AEEAYwBBAEIAaABBAEgAUQBBAGEAQQBBAGcAQQBEADAAQQBJAEEAQgBiAEEARgBNAEEAZQBRAEIAegBBAEgAUQBBAFoAUQBCAHQAQQBDADQAQQBSAFEAQgB1AEEASABZAEEAYQBRAEIAeQBBAEcAOABBAGIAZwBCAHQAQQBHAFUAQQBiAGcAQgAwAEEARgAwAEEATwBnAEEANgBBAEUAVQBBAGUAQQBCAHcAQQBHAEUAQQBiAGcAQgBrAEEARQBVAEEAYgBnAEIAMgBBAEcAawBBAGMAZwBCAHYAQQBHADQAQQBiAFEAQgBsAEEARwA0AEEAZABBAEIAVwBBAEcARQBBAGMAZwBCAHAAQQBHAEUAQQBZAGcAQgBzAEEARwBVAEEAYwB3AEEAbwBBAEMAYwBBAEoAUQBCAFUAQQBFAFUAQQBUAFEAQgBRAEEAQwBVAEEASgB3AEEAcABBAEEAbwBBAEoAQQBCADAAQQBHADAAQQBjAEEAQQBnAEEARAAwAEEASQBBAEIATwBBAEcAVQBBAGQAdwBBAHQAQQBFAGsAQQBkAEEAQgBsAEEARwAwAEEASQBBAEEAdABBAEYAUQBBAGUAUQBCAHcAQQBHAFUAQQBJAEEAQgBFAEEARwBrAEEAYwBnAEIAbABBAEcATQBBAGQAQQBCAHYAQQBIAEkAQQBlAFEAQQBnAEEAQwAwAEEAVQBBAEIAaABBAEgAUQBBAGEAQQBBAGcAQQBDAFEAQQBkAEEAQgB0AEEASABBAEEAWAB3AEIAdwBBAEcARQBBAGQAQQBCAG8AQQBDAEEAQQBMAFEAQgBPAEEARwBFAEEAYgBRAEIAbABBAEMAQQBBAEoAdwBCAGgAQQBHADQAQQBjAHcAQgBwAEEARwBJAEEAYgBBAEIAbABBAEMAMABBAGQAQQBCAHQAQQBIAEEAQQBMAFEAQQB4AEEARABZAEEATQBnAEEAeQBBAEQASQBBAE0AQQBBADMAQQBEAEEAQQBPAEEAQQB5AEEAQwA0AEEATQBRAEEAMQBBAEMAMABBAE0AZwBBAHkAQQBEAE0AQQBNAHcAQQAwAEEARABVAEEATwBRAEEAeABBAEQATQBBAE0AQQBBAHcAQQBEAFUAQQBOAFEAQQB5AEEARABrAEEASgB3AEEASwBBAEYAYwBBAGMAZwBCAHAAQQBIAFEAQQBaAFEAQQB0AEEARQA4AEEAZABRAEIAMABBAEgAQQBBAGQAUQBCADAAQQBDAEEAQQBMAFEAQgBKAEEARwA0AEEAYwBBAEIAMQBBAEgAUQBBAFQAdwBCAGkAQQBHAG8AQQBaAFEAQgBqAEEASABRAEEASQBBAEEAawBBAEgAUQBBAGIAUQBCAHcAQQBDADQAQQBSAGcAQgAxAEEARwB3AEEAYgBBAEIATwBBAEcARQBBAGIAUQBCAGwAQQBBAG8AQQBTAFEAQgBtAEEAQwBBAEEASwBBAEEAdABBAEcANABBAGIAdwBCADAAQQBDAEEAQQBKAEEAQQAvAEEAQwBrAEEASQBBAEIANwBBAEMAQQBBAFMAUQBCAG0AQQBDAEEAQQBLAEEAQgBIAEEARwBVAEEAZABBAEEAdABBAEYAWQBBAFkAUQBCAHkAQQBHAGsAQQBZAFEAQgBpAEEARwB3AEEAWgBRAEEAZwBBAEUAdwBBAFEAUQBCAFQAQQBGAFEAQQBSAFEAQgBZAEEARQBrAEEAVgBBAEIARABBAEUAOABBAFIAQQBCAEYAQQBDAEEAQQBMAFEAQgBGAEEASABJAEEAYwBnAEIAdgBBAEgASQBBAFEAUQBCAGoAQQBIAFEAQQBhAFEAQgB2AEEARwA0AEEASQBBAEIAVABBAEcAawBBAGIAQQBCAGwAQQBHADQAQQBkAEEAQgBzAEEASABrAEEAUQB3AEIAdgBBAEcANABBAGQAQQBCAHAAQQBHADQAQQBkAFEAQgBsAEEAQwBrAEEASQBBAEIANwBBAEMAQQBBAFoAUQBCADQAQQBHAGsAQQBkAEEAQQBnAEEAQwBRAEEAVABBAEIAQgBBAEYATQBBAFYAQQBCAEYAQQBGAGcAQQBTAFEAQgBVAEEARQBNAEEAVAB3AEIARQBBAEUAVQBBAEkAQQBCADkAQQBDAEEAQQBSAFEAQgBzAEEASABNAEEAWgBRAEEAZwBBAEgAcwBBAEkAQQBCAGwAQQBIAGcAQQBhAFEAQgAwAEEAQwBBAEEATQBRAEEAZwBBAEgAMABBAEkAQQBCADkAQQBBAD0APQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682090PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:42 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f082b951-37cd-4dff-93b3-1bbb36e05d66 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682089PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:42 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f082b951-37cd-4dff-93b3-1bbb36e05d66 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682088PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:42 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f082b951-37cd-4dff-93b3-1bbb36e05d66 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UABvAHcAZQByAFMAaABlAGwAbAAgAC0ATgBvAFAAcgBvAGYAaQBsAGUAIAAtAE4AbwBuAEkAbgB0AGUAcgBhAGMAdABpAHYAZQAgAC0ARQB4AGUAYwB1AHQAaQBvAG4AUABvAGwAaQBjAHkAIABVAG4AcgBlAHMAdAByAGkAYwB0AGUAZAAgAC0ARQBuAGMAbwBkAGUAZABDAG8AbQBtAGEAbgBkACAAVQB3AEIAbABBAEgAUQBBAEwAUQBCAFQAQQBIAFEAQQBjAGcAQgBwAEEARwBNAEEAZABBAEIATgBBAEcAOABBAFoAQQBCAGwAQQBDAEEAQQBMAFEAQgBXAEEARwBVAEEAYwBnAEIAegBBAEcAawBBAGIAdwBCAHUAQQBDAEEAQQBUAEEAQgBoAEEASABRAEEAWgBRAEIAegBBAEgAUQBBAEMAZwBBAGsAQQBIAFEAQQBiAFEAQgB3AEEARgA4AEEAYwBBAEIAaABBAEgAUQBBAGEAQQBBAGcAQQBEADAAQQBJAEEAQgBiAEEARgBNAEEAZQBRAEIAegBBAEgAUQBBAFoAUQBCAHQAQQBDADQAQQBSAFEAQgB1AEEASABZAEEAYQBRAEIAeQBBAEcAOABBAGIAZwBCAHQAQQBHAFUAQQBiAGcAQgAwAEEARgAwAEEATwBnAEEANgBBAEUAVQBBAGUAQQBCAHcAQQBHAEUAQQBiAGcAQgBrAEEARQBVAEEAYgBnAEIAMgBBAEcAawBBAGMAZwBCAHYAQQBHADQAQQBiAFEAQgBsAEEARwA0AEEAZABBAEIAVwBBAEcARQBBAGMAZwBCAHAAQQBHAEUAQQBZAGcAQgBzAEEARwBVAEEAYwB3AEEAbwBBAEMAYwBBAEoAUQBCAFUAQQBFAFUAQQBUAFEAQgBRAEEAQwBVAEEASgB3AEEAcABBAEEAbwBBAEoAQQBCADAAQQBHADAAQQBjAEEAQQBnAEEARAAwAEEASQBBAEIATwBBAEcAVQBBAGQAdwBBAHQAQQBFAGsAQQBkAEEAQgBsAEEARwAwAEEASQBBAEEAdABBAEYAUQBBAGUAUQBCAHcAQQBHAFUAQQBJAEEAQgBFAEEARwBrAEEAYwBnAEIAbABBAEcATQBBAGQAQQBCAHYAQQBIAEkAQQBlAFEAQQBnAEEAQwAwAEEAVQBBAEIAaABBAEgAUQBBAGEAQQBBAGcAQQBDAFEAQQBkAEEAQgB0AEEASABBAEEAWAB3AEIAdwBBAEcARQBBAGQAQQBCAG8AQQBDAEEAQQBMAFEAQgBPAEEARwBFAEEAYgBRAEIAbABBAEMAQQBBAEoAdwBCAGgAQQBHADQAQQBjAHcAQgBwAEEARwBJAEEAYgBBAEIAbABBAEMAMABBAGQAQQBCAHQAQQBIAEEAQQBMAFEAQQB4AEEARABZAEEATQBnAEEAeQBBAEQASQBBAE0AQQBBADMAQQBEAEEAQQBPAEEAQQB5AEEAQwA0AEEATQBRAEEAMQBBAEMAMABBAE0AZwBBAHkAQQBEAE0AQQBNAHcAQQAwAEEARABVAEEATwBRAEEAeABBAEQATQBBAE0AQQBBAHcAQQBEAFUAQQBOAFEAQQB5AEEARABrAEEASgB3AEEASwBBAEYAYwBBAGMAZwBCAHAAQQBIAFEAQQBaAFEAQQB0AEEARQA4AEEAZABRAEIAMABBAEgAQQBBAGQAUQBCADAAQQBDAEEAQQBMAFEAQgBKAEEARwA0AEEAYwBBAEIAMQBBAEgAUQBBAFQAdwBCAGkAQQBHAG8AQQBaAFEAQgBqAEEASABRAEEASQBBAEEAawBBAEgAUQBBAGIAUQBCAHcAQQBDADQAQQBSAGcAQgAxAEEARwB3AEEAYgBBAEIATwBBAEcARQBBAGIAUQBCAGwAQQBBAG8AQQBTAFEAQgBtAEEAQwBBAEEASwBBAEEAdABBAEcANABBAGIAdwBCADAAQQBDAEEAQQBKAEEAQQAvAEEAQwBrAEEASQBBAEIANwBBAEMAQQBBAFMAUQBCAG0AQQBDAEEAQQBLAEEAQgBIAEEARwBVAEEAZABBAEEAdABBAEYAWQBBAFkAUQBCAHkAQQBHAGsAQQBZAFEAQgBpAEEARwB3AEEAWgBRAEEAZwBBAEUAdwBBAFEAUQBCAFQAQQBGAFEAQQBSAFEAQgBZAEEARQBrAEEAVgBBAEIARABBAEUAOABBAFIAQQBCAEYAQQBDAEEAQQBMAFEAQgBGAEEASABJAEEAYwBnAEIAdgBBAEgASQBBAFEAUQBCAGoAQQBIAFEAQQBhAFEAQgB2AEEARwA0AEEASQBBAEIAVABBAEcAawBBAGIAQQBCAGwAQQBHADQAQQBkAEEAQgBzAEEASABrAEEAUQB3AEIAdgBBAEcANABBAGQAQQBCAHAAQQBHADQAQQBkAFEAQgBsAEEAQwBrAEEASQBBAEIANwBBAEMAQQBBAFoAUQBCADQAQQBHAGsAQQBkAEEAQQBnAEEAQwBRAEEAVABBAEIAQgBBAEYATQBBAFYAQQBCAEYAQQBGAGcAQQBTAFEAQgBVAEEARQBNAEEAVAB3AEIARQBBAEUAVQBBAEkAQQBCADkAQQBDAEEAQQBSAFEAQgBzAEEASABNAEEAWgBRAEEAZwBBAEgAcwBBAEkAQQBCAGwAQQBIAGcAQQBhAFEAQgAwAEEAQwBBAEEATQBRAEEAZwBBAEgAMABBAEkAQQBCADkAQQBBAD0APQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682087PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:42 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=33 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f339b09b-a146-45a1-b8d4-7af0baba0ead HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=27548117-2c6a-4452-a368-d07bbe3560e3 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682086PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:42 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=2e5b5833-e6b9-461f-a860-5ba0eecdda8b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=e764d439-edf2-4d70-8a62-c9aebf93a0c3 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682085PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:41 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=2e5b5833-e6b9-461f-a860-5ba0eecdda8b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682084PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:41 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=2e5b5833-e6b9-461f-a860-5ba0eecdda8b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682083PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:41 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=2e5b5833-e6b9-461f-a860-5ba0eecdda8b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682082PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:41 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=2e5b5833-e6b9-461f-a860-5ba0eecdda8b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682081PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:41 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=2e5b5833-e6b9-461f-a860-5ba0eecdda8b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682080PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:41 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=2e5b5833-e6b9-461f-a860-5ba0eecdda8b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682079PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:41 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=2e5b5833-e6b9-461f-a860-5ba0eecdda8b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682078PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:41 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=2e5b5833-e6b9-461f-a860-5ba0eecdda8b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682077PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:41 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f339b09b-a146-45a1-b8d4-7af0baba0ead HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=27548117-2c6a-4452-a368-d07bbe3560e3 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682076PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:41 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f339b09b-a146-45a1-b8d4-7af0baba0ead HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682075PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:41 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f339b09b-a146-45a1-b8d4-7af0baba0ead HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682074PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:41 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f339b09b-a146-45a1-b8d4-7af0baba0ead HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682073PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:41 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f339b09b-a146-45a1-b8d4-7af0baba0ead HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682072PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:41 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f339b09b-a146-45a1-b8d4-7af0baba0ead HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682071PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:41 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f339b09b-a146-45a1-b8d4-7af0baba0ead HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682070PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:41 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=35 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=8cb8074b-5b73-4808-8fd3-4bef767e65d1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=69bfd7a2-156a-4670-9d4b-681005b7711c PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682069PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:40 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=1220752b-7a59-4302-a166-6425767be562 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAGkAcAAgAGkAbgBzAHQAYQBsAGwAIAAtAGMAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAdQBwAHAAZQByAC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzAC4AdAB4AHQAIAAtAFUAIAAtAGUAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAG4AZQB1AHQAcgBvAG4A EngineVersion=5.1.14393.1944 RunspaceId=a7ae6b3a-21b4-43ef-8968-06b317413418 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682068PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:39 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=1220752b-7a59-4302-a166-6425767be562 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAGkAcAAgAGkAbgBzAHQAYQBsAGwAIAAtAGMAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAdQBwAHAAZQByAC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzAC4AdAB4AHQAIAAtAFUAIAAtAGUAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAG4AZQB1AHQAcgBvAG4A EngineVersion=5.1.14393.1944 RunspaceId=a7ae6b3a-21b4-43ef-8968-06b317413418 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682067PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:03 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=1220752b-7a59-4302-a166-6425767be562 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAGkAcAAgAGkAbgBzAHQAYQBsAGwAIAAtAGMAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAdQBwAHAAZQByAC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzAC4AdAB4AHQAIAAtAFUAIAAtAGUAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAG4AZQB1AHQAcgBvAG4A EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682066PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:03 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=1220752b-7a59-4302-a166-6425767be562 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAGkAcAAgAGkAbgBzAHQAYQBsAGwAIAAtAGMAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAdQBwAHAAZQByAC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzAC4AdAB4AHQAIAAtAFUAIAAtAGUAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAG4AZQB1AHQAcgBvAG4A EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682065PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:03 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=1220752b-7a59-4302-a166-6425767be562 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAGkAcAAgAGkAbgBzAHQAYQBsAGwAIAAtAGMAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAdQBwAHAAZQByAC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzAC4AdAB4AHQAIAAtAFUAIAAtAGUAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAG4AZQB1AHQAcgBvAG4A EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682064PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:03 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=1220752b-7a59-4302-a166-6425767be562 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAGkAcAAgAGkAbgBzAHQAYQBsAGwAIAAtAGMAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAdQBwAHAAZQByAC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzAC4AdAB4AHQAIAAtAFUAIAAtAGUAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAG4AZQB1AHQAcgBvAG4A EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682063PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:03 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=1220752b-7a59-4302-a166-6425767be562 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAGkAcAAgAGkAbgBzAHQAYQBsAGwAIAAtAGMAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAdQBwAHAAZQByAC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzAC4AdAB4AHQAIAAtAFUAIAAtAGUAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAG4AZQB1AHQAcgBvAG4A EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682062PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:03 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=1220752b-7a59-4302-a166-6425767be562 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAGkAcAAgAGkAbgBzAHQAYQBsAGwAIAAtAGMAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAdQBwAHAAZQByAC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzAC4AdAB4AHQAIAAtAFUAIAAtAGUAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAG4AZQB1AHQAcgBvAG4A EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682061PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:03 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $process_util . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=33 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=5460f039-fbda-4950-b135-2a818dbae3a4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=d1b179da-3696-4344-950f-e5810cdf1ff9 PipelineId=7 ScriptName= CommandLine= Add-Type -TypeDefinition $process_util Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value="using Microsoft.Win32.SafeHandles; using System; using System.Collections; using System.IO; using System.Linq; using System.Runtime.InteropServices; using System.Text; using System.Threading; namespace Ansible { [StructLayout(LayoutKind.Sequential)] public class SECURITY_ATTRIBUTES { public int nLength; public IntPtr lpSecurityDescriptor; public bool bInheritHandle = false; public SECURITY_ATTRIBUTES() { nLength = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFO { public Int32 cb; public IntPtr lpReserved; public IntPtr lpDesktop; public IntPtr lpTitle; public Int32 dwX; public Int32 dwY; public Int32 dwXSize; public Int32 dwYSize; public Int32 dwXCountChars; public Int32 dwYCountChars; public Int32 dwFillAttribute; public Int32 dwFlags; public Int16 wShowWindow; public Int16 cbReserved2; public IntPtr lpReserved2; public SafeFileHandle hStdInput; public SafeFileHandle hStdOutput; public SafeFileHandle hStdError; public STARTUPINFO() { cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFOEX { public STARTUPINFO startupInfo; public IntPtr lpAttributeList; public STARTUPINFOEX() { startupInfo = new STARTUPINFO(); startupInfo.cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public struct PROCESS_INFORMATION { public IntPtr hProcess; public IntPtr hThread; public int dwProcessId; public int dwThreadId; } [Flags] public enum StartupInfoFlags : uint { USESTDHANDLES = 0x00000100 } public enum HandleFlags : uint { None = 0, INHERIT = 1 } class NativeWaitHandle : WaitHandle { public NativeWaitHandle(IntPtr handle) { this.SafeWaitHandle = new SafeWaitHandle(handle, false); } } public class Win32Exception : System.ComponentModel.Win32Exception { private string _msg; public Win32Exception(string message) : this(Marshal.GetLastWin32Error(), message) { } public Win32Exception(int errorCode, string message) : base(errorCode) { _msg = String.Format("{0} ({1}, Win32ErrorCode {2})", message, base.Message, errorCode); } public override string Message { get { return _msg; } } public static explicit operator Win32Exception(string message) { return new Win32Exception(message); } } public class CommandUtil { private static UInt32 CREATE_UNICODE_ENVIRONMENT = 0x000000400; private static UInt32 EXTENDED_STARTUPINFO_PRESENT = 0x00080000; [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode, BestFitMapping = false)] public static extern bool CreateProcess( [MarshalAs(UnmanagedType.LPWStr)] string lpApplicationName, StringBuilder lpCommandLine, IntPtr lpProcessAttributes, IntPtr lpThreadAttributes, bool bInheritHandles, uint dwCreationFlags, IntPtr lpEnvironment, [MarshalAs(UnmanagedType.LPWStr)] string lpCurrentDirectory, STARTUPINFOEX lpStartupInfo, out PROCESS_INFORMATION lpProcessInformation); [DllImport("kernel32.dll")] public static extern bool CreatePipe( out SafeFileHandle hReadPipe, out SafeFileHandle hWritePipe, SECURITY_ATTRIBUTES lpPipeAttributes, uint nSize); [DllImport("kernel32.dll", SetLastError = true)] public static extern bool SetHandleInformation( SafeFileHandle hObject, HandleFlags dwMask, int dwFlags); [DllImport("kernel32.dll", SetLastError = true)] private static extern bool GetExitCodeProcess( IntPtr hProcess, out uint lpExitCode); [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode)] public static extern uint SearchPath( string lpPath, string lpFileName, string lpExtension, int nBufferLength, [MarshalAs (UnmanagedType.LPTStr)] StringBuilder lpBuffer, out IntPtr lpFilePart); [DllImport("shell32.dll", SetLastError = true)] static extern IntPtr CommandLineToArgvW( [MarshalAs(UnmanagedType.LPWStr)] string lpCmdLine, out int pNumArgs); public static string[] ParseCommandLine(string lpCommandLine) { int numArgs; IntPtr ret = CommandLineToArgvW(lpCommandLine, out numArgs); if (ret == IntPtr.Zero) throw new Win32Exception("Error parsing command line"); IntPtr[] strptrs = new IntPtr[numArgs]; Marshal.Copy(ret, strptrs, 0, numArgs); string[] cmdlineParts = strptrs.Select(s => Marshal.PtrToStringUni(s)).ToArray(); Marshal.FreeHGlobal(ret); return cmdlineParts; } public static string SearchPath(string lpFileName) { StringBuilder sbOut = new StringBuilder(1024); IntPtr filePartOut; if (SearchPath(null, lpFileName, null, sbOut.Capacity, sbOut, out filePartOut) == 0) throw new FileNotFoundException(String.Format("Could not locate the following executable {0}", lpFileName)); return sbOut.ToString(); } public class CommandResult { public string StandardOut { get; internal set; } public string StandardError { get; internal set; } public uint ExitCode { get; internal set; } } public static CommandResult RunCommand(string lpApplicationName, string lpCommandLine, string lpCurrentDirectory, string stdinInput, IDictionary environment) { UInt32 startup_flags = CREATE_UNICODE_ENVIRONMENT | EXTENDED_STARTUPINFO_PRESENT; STARTUPINFOEX si = new STARTUPINFOEX(); si.startupInfo.dwFlags = (int)StartupInfoFlags.USESTDHANDLES; SECURITY_ATTRIBUTES pipesec = new SECURITY_ATTRIBUTES(); pipesec.bInheritHandle = true; // Create the stdout, stderr and stdin pipes used in the process and add to the startupInfo SafeFileHandle stdout_read, stdout_write, stderr_read, stderr_write, stdin_read, stdin_write; if (!CreatePipe(out stdout_read, out stdout_write, pipesec, 0)) throw new Win32Exception("STDOUT pipe setup failed"); if (!SetHandleInformation(stdout_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDOUT pipe handle setup failed"); if (!CreatePipe(out stderr_read, out stderr_write, pipesec, 0)) throw new Win32Exception("STDERR pipe setup failed"); if (!SetHandleInformation(stderr_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDERR pipe handle setup failed"); if (!CreatePipe(out stdin_read, out stdin_write, pipesec, 0)) throw new Win32Exception("STDIN pipe setup failed"); if (!SetHandleInformation(stdin_write, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDIN pipe handle setup failed"); si.startupInfo.hStdOutput = stdout_write; si.startupInfo.hStdError = stderr_write; si.startupInfo.hStdInput = stdin_read; // Setup the stdin buffer UTF8Encoding utf8_encoding = new UTF8Encoding(false); FileStream stdin_fs = new FileStream(stdin_write, FileAccess.Write, 32768); StreamWriter stdin = new StreamWriter(stdin_fs, utf8_encoding, 32768); // If lpCurrentDirectory is set to null in PS it will be an empty // string here, we need to convert it if (lpCurrentDirectory == "") lpCurrentDirectory = null; StringBuilder environmentString = null; if (environment != null && environment.Count > 0) { environmentString = new StringBuilder(); foreach (DictionaryEntry kv in environment) environmentString.AppendFormat("{0}={1}\0", kv.Key, kv.Value); environmentString.Append('\0'); } // Create the environment block if set IntPtr lpEnvironment = IntPtr.Zero; if (environmentString != null) lpEnvironment = Marshal.StringToHGlobalUni(environmentString.ToString()); // Create new process and run StringBuilder argument_string = new StringBuilder(lpCommandLine); PROCESS_INFORMATION pi = new PROCESS_INFORMATION(); if (!CreateProcess( lpApplicationName, argument_string, IntPtr.Zero, IntPtr.Zero, true, startup_flags, lpEnvironment, lpCurrentDirectory, si, out pi)) { throw new Win32Exception("Failed to create new process"); } // Setup the output buffers and get stdout/stderr FileStream stdout_fs = new FileStream(stdout_read, FileAccess.Read, 4096); StreamReader stdout = new StreamReader(stdout_fs, utf8_encoding, true, 4096); stdout_write.Close(); FileStream stderr_fs = new FileStream(stderr_read, FileAccess.Read, 4096); StreamReader stderr = new StreamReader(stderr_fs, utf8_encoding, true, 4096); stderr_write.Close(); stdin.WriteLine(stdinInput); stdin.Close(); string stdout_str, stderr_str = null; GetProcessOutput(stdout, stderr, out stdout_str, out stderr_str); uint rc = GetProcessExitCode(pi.hProcess); return new CommandResult { StandardOut = stdout_str, StandardError = stderr_str, ExitCode = rc }; } private static void GetProcessOutput(StreamReader stdoutStream, StreamReader stderrStream, out string stdout, out string stderr) { var sowait = new EventWaitHandle(false, EventResetMode.ManualReset); var sewait = new EventWaitHandle(false, EventResetMode.ManualReset); string so = null, se = null; ThreadPool.QueueUserWorkItem((s) => { so = stdoutStream.ReadToEnd(); sowait.Set(); }); ThreadPool.QueueUserWorkItem((s) => { se = stderrStream.ReadToEnd(); sewait.Set(); }); foreach (var wh in new WaitHandle[] { sowait, sewait }) wh.WaitOne(); stdout = so; stderr = se; } private static uint GetProcessExitCode(IntPtr processHandle) { new NativeWaitHandle(processHandle).WaitOne(); uint exitCode; if (!GetExitCodeProcess(processHandle, out exitCode)) throw new Win32Exception("Error getting process exit code"); return exitCode; } } }" 800048360287970189639682060PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:03 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=5460f039-fbda-4950-b135-2a818dbae3a4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=d1b179da-3696-4344-950f-e5810cdf1ff9 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682059PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:03 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=5460f039-fbda-4950-b135-2a818dbae3a4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682058PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:03 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=5460f039-fbda-4950-b135-2a818dbae3a4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682057PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:03 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=5460f039-fbda-4950-b135-2a818dbae3a4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682056PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:03 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=5460f039-fbda-4950-b135-2a818dbae3a4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682055PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:03 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=5460f039-fbda-4950-b135-2a818dbae3a4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682054PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:03 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=5460f039-fbda-4950-b135-2a818dbae3a4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682053PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:03 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=5460f039-fbda-4950-b135-2a818dbae3a4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682052PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:03 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=5460f039-fbda-4950-b135-2a818dbae3a4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682051PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:03 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=8cb8074b-5b73-4808-8fd3-4bef767e65d1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=69bfd7a2-156a-4670-9d4b-681005b7711c PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682050PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:02 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=8cb8074b-5b73-4808-8fd3-4bef767e65d1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682049PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:02 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=8cb8074b-5b73-4808-8fd3-4bef767e65d1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682048PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:02 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=8cb8074b-5b73-4808-8fd3-4bef767e65d1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682047PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:02 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=8cb8074b-5b73-4808-8fd3-4bef767e65d1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682046PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:02 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=8cb8074b-5b73-4808-8fd3-4bef767e65d1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682045PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:02 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=8cb8074b-5b73-4808-8fd3-4bef767e65d1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682044PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:02 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=35 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=92243ac4-4bf1-4dc7-a517-ea4a4cc8c389 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=a9e91d57-50b1-44ce-a2f5-02bf19e3e26c PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682043PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:02 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=750eec6f-a5d9-4b53-bc0b-d2139e849d80 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABlAGQAaQB0AC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzACAAYwA6AFwAbwBwAGUAbgBzAHQAYQBjAGsAXABiAHUAaQBsAGQAXABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAXAB1AHAAcABlAHIALQBjAG8AbgBzAHQAcgBhAGkAbgB0AHMALgB0AHgAdAAgAC0ALQAgAG4AZQB1AHQAcgBvAG4AIAAiAC0AZQAgAGYAaQBsAGUAOgAvAC8ALwBDADoALwBvAHAAZQBuAHMAdABhAGMAawAvAGIAdQBpAGwAZAAvAG4AZQB1AHQAcgBvAG4AIwBlAGcAZwA9AG4AZQB1AHQAcgBvAG4AIgA= EngineVersion=5.1.14393.1944 RunspaceId=cd10f05c-d350-4a69-a0cd-05c7353857ff PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682042PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:01 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=750eec6f-a5d9-4b53-bc0b-d2139e849d80 HostApplication=powershell.exe -noninteractive -encodedcommand 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 EngineVersion=5.1.14393.1944 RunspaceId=cd10f05c-d350-4a69-a0cd-05c7353857ff PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682041PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:00 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=750eec6f-a5d9-4b53-bc0b-d2139e849d80 HostApplication=powershell.exe -noninteractive -encodedcommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682040PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:00 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=750eec6f-a5d9-4b53-bc0b-d2139e849d80 HostApplication=powershell.exe -noninteractive -encodedcommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682039PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:00 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=750eec6f-a5d9-4b53-bc0b-d2139e849d80 HostApplication=powershell.exe -noninteractive -encodedcommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682038PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:00 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=750eec6f-a5d9-4b53-bc0b-d2139e849d80 HostApplication=powershell.exe -noninteractive -encodedcommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682037PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:00 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=750eec6f-a5d9-4b53-bc0b-d2139e849d80 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABlAGQAaQB0AC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzACAAYwA6AFwAbwBwAGUAbgBzAHQAYQBjAGsAXABiAHUAaQBsAGQAXABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAXAB1AHAAcABlAHIALQBjAG8AbgBzAHQAcgBhAGkAbgB0AHMALgB0AHgAdAAgAC0ALQAgAG4AZQB1AHQAcgBvAG4AIAAiAC0AZQAgAGYAaQBsAGUAOgAvAC8ALwBDADoALwBvAHAAZQBuAHMAdABhAGMAawAvAGIAdQBpAGwAZAAvAG4AZQB1AHQAcgBvAG4AIwBlAGcAZwA9AG4AZQB1AHQAcgBvAG4AIgA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682036PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:00 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=750eec6f-a5d9-4b53-bc0b-d2139e849d80 HostApplication=powershell.exe -noninteractive -encodedcommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682035PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:00 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $process_util . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=33 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=27736362-4061-4073-9cfd-2971e4cadc79 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=0b07ffb8-0d14-4e2d-8be7-800a36439ddd PipelineId=7 ScriptName= CommandLine= Add-Type -TypeDefinition $process_util Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value="using Microsoft.Win32.SafeHandles; using System; using System.Collections; using System.IO; using System.Linq; using System.Runtime.InteropServices; using System.Text; using System.Threading; namespace Ansible { [StructLayout(LayoutKind.Sequential)] public class SECURITY_ATTRIBUTES { public int nLength; public IntPtr lpSecurityDescriptor; public bool bInheritHandle = false; public SECURITY_ATTRIBUTES() { nLength = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFO { public Int32 cb; public IntPtr lpReserved; public IntPtr lpDesktop; public IntPtr lpTitle; public Int32 dwX; public Int32 dwY; public Int32 dwXSize; public Int32 dwYSize; public Int32 dwXCountChars; public Int32 dwYCountChars; public Int32 dwFillAttribute; public Int32 dwFlags; public Int16 wShowWindow; public Int16 cbReserved2; public IntPtr lpReserved2; public SafeFileHandle hStdInput; public SafeFileHandle hStdOutput; public SafeFileHandle hStdError; public STARTUPINFO() { cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFOEX { public STARTUPINFO startupInfo; public IntPtr lpAttributeList; public STARTUPINFOEX() { startupInfo = new STARTUPINFO(); startupInfo.cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public struct PROCESS_INFORMATION { public IntPtr hProcess; public IntPtr hThread; public int dwProcessId; public int dwThreadId; } [Flags] public enum StartupInfoFlags : uint { USESTDHANDLES = 0x00000100 } public enum HandleFlags : uint { None = 0, INHERIT = 1 } class NativeWaitHandle : WaitHandle { public NativeWaitHandle(IntPtr handle) { this.SafeWaitHandle = new SafeWaitHandle(handle, false); } } public class Win32Exception : System.ComponentModel.Win32Exception { private string _msg; public Win32Exception(string message) : this(Marshal.GetLastWin32Error(), message) { } public Win32Exception(int errorCode, string message) : base(errorCode) { _msg = String.Format("{0} ({1}, Win32ErrorCode {2})", message, base.Message, errorCode); } public override string Message { get { return _msg; } } public static explicit operator Win32Exception(string message) { return new Win32Exception(message); } } public class CommandUtil { private static UInt32 CREATE_UNICODE_ENVIRONMENT = 0x000000400; private static UInt32 EXTENDED_STARTUPINFO_PRESENT = 0x00080000; [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode, BestFitMapping = false)] public static extern bool CreateProcess( [MarshalAs(UnmanagedType.LPWStr)] string lpApplicationName, StringBuilder lpCommandLine, IntPtr lpProcessAttributes, IntPtr lpThreadAttributes, bool bInheritHandles, uint dwCreationFlags, IntPtr lpEnvironment, [MarshalAs(UnmanagedType.LPWStr)] string lpCurrentDirectory, STARTUPINFOEX lpStartupInfo, out PROCESS_INFORMATION lpProcessInformation); [DllImport("kernel32.dll")] public static extern bool CreatePipe( out SafeFileHandle hReadPipe, out SafeFileHandle hWritePipe, SECURITY_ATTRIBUTES lpPipeAttributes, uint nSize); [DllImport("kernel32.dll", SetLastError = true)] public static extern bool SetHandleInformation( SafeFileHandle hObject, HandleFlags dwMask, int dwFlags); [DllImport("kernel32.dll", SetLastError = true)] private static extern bool GetExitCodeProcess( IntPtr hProcess, out uint lpExitCode); [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode)] public static extern uint SearchPath( string lpPath, string lpFileName, string lpExtension, int nBufferLength, [MarshalAs (UnmanagedType.LPTStr)] StringBuilder lpBuffer, out IntPtr lpFilePart); [DllImport("shell32.dll", SetLastError = true)] static extern IntPtr CommandLineToArgvW( [MarshalAs(UnmanagedType.LPWStr)] string lpCmdLine, out int pNumArgs); public static string[] ParseCommandLine(string lpCommandLine) { int numArgs; IntPtr ret = CommandLineToArgvW(lpCommandLine, out numArgs); if (ret == IntPtr.Zero) throw new Win32Exception("Error parsing command line"); IntPtr[] strptrs = new IntPtr[numArgs]; Marshal.Copy(ret, strptrs, 0, numArgs); string[] cmdlineParts = strptrs.Select(s => Marshal.PtrToStringUni(s)).ToArray(); Marshal.FreeHGlobal(ret); return cmdlineParts; } public static string SearchPath(string lpFileName) { StringBuilder sbOut = new StringBuilder(1024); IntPtr filePartOut; if (SearchPath(null, lpFileName, null, sbOut.Capacity, sbOut, out filePartOut) == 0) throw new FileNotFoundException(String.Format("Could not locate the following executable {0}", lpFileName)); return sbOut.ToString(); } public class CommandResult { public string StandardOut { get; internal set; } public string StandardError { get; internal set; } public uint ExitCode { get; internal set; } } public static CommandResult RunCommand(string lpApplicationName, string lpCommandLine, string lpCurrentDirectory, string stdinInput, IDictionary environment) { UInt32 startup_flags = CREATE_UNICODE_ENVIRONMENT | EXTENDED_STARTUPINFO_PRESENT; STARTUPINFOEX si = new STARTUPINFOEX(); si.startupInfo.dwFlags = (int)StartupInfoFlags.USESTDHANDLES; SECURITY_ATTRIBUTES pipesec = new SECURITY_ATTRIBUTES(); pipesec.bInheritHandle = true; // Create the stdout, stderr and stdin pipes used in the process and add to the startupInfo SafeFileHandle stdout_read, stdout_write, stderr_read, stderr_write, stdin_read, stdin_write; if (!CreatePipe(out stdout_read, out stdout_write, pipesec, 0)) throw new Win32Exception("STDOUT pipe setup failed"); if (!SetHandleInformation(stdout_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDOUT pipe handle setup failed"); if (!CreatePipe(out stderr_read, out stderr_write, pipesec, 0)) throw new Win32Exception("STDERR pipe setup failed"); if (!SetHandleInformation(stderr_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDERR pipe handle setup failed"); if (!CreatePipe(out stdin_read, out stdin_write, pipesec, 0)) throw new Win32Exception("STDIN pipe setup failed"); if (!SetHandleInformation(stdin_write, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDIN pipe handle setup failed"); si.startupInfo.hStdOutput = stdout_write; si.startupInfo.hStdError = stderr_write; si.startupInfo.hStdInput = stdin_read; // Setup the stdin buffer UTF8Encoding utf8_encoding = new UTF8Encoding(false); FileStream stdin_fs = new FileStream(stdin_write, FileAccess.Write, 32768); StreamWriter stdin = new StreamWriter(stdin_fs, utf8_encoding, 32768); // If lpCurrentDirectory is set to null in PS it will be an empty // string here, we need to convert it if (lpCurrentDirectory == "") lpCurrentDirectory = null; StringBuilder environmentString = null; if (environment != null && environment.Count > 0) { environmentString = new StringBuilder(); foreach (DictionaryEntry kv in environment) environmentString.AppendFormat("{0}={1}\0", kv.Key, kv.Value); environmentString.Append('\0'); } // Create the environment block if set IntPtr lpEnvironment = IntPtr.Zero; if (environmentString != null) lpEnvironment = Marshal.StringToHGlobalUni(environmentString.ToString()); // Create new process and run StringBuilder argument_string = new StringBuilder(lpCommandLine); PROCESS_INFORMATION pi = new PROCESS_INFORMATION(); if (!CreateProcess( lpApplicationName, argument_string, IntPtr.Zero, IntPtr.Zero, true, startup_flags, lpEnvironment, lpCurrentDirectory, si, out pi)) { throw new Win32Exception("Failed to create new process"); } // Setup the output buffers and get stdout/stderr FileStream stdout_fs = new FileStream(stdout_read, FileAccess.Read, 4096); StreamReader stdout = new StreamReader(stdout_fs, utf8_encoding, true, 4096); stdout_write.Close(); FileStream stderr_fs = new FileStream(stderr_read, FileAccess.Read, 4096); StreamReader stderr = new StreamReader(stderr_fs, utf8_encoding, true, 4096); stderr_write.Close(); stdin.WriteLine(stdinInput); stdin.Close(); string stdout_str, stderr_str = null; GetProcessOutput(stdout, stderr, out stdout_str, out stderr_str); uint rc = GetProcessExitCode(pi.hProcess); return new CommandResult { StandardOut = stdout_str, StandardError = stderr_str, ExitCode = rc }; } private static void GetProcessOutput(StreamReader stdoutStream, StreamReader stderrStream, out string stdout, out string stderr) { var sowait = new EventWaitHandle(false, EventResetMode.ManualReset); var sewait = new EventWaitHandle(false, EventResetMode.ManualReset); string so = null, se = null; ThreadPool.QueueUserWorkItem((s) => { so = stdoutStream.ReadToEnd(); sowait.Set(); }); ThreadPool.QueueUserWorkItem((s) => { se = stderrStream.ReadToEnd(); sewait.Set(); }); foreach (var wh in new WaitHandle[] { sowait, sewait }) wh.WaitOne(); stdout = so; stderr = se; } private static uint GetProcessExitCode(IntPtr processHandle) { new NativeWaitHandle(processHandle).WaitOne(); uint exitCode; if (!GetExitCodeProcess(processHandle, out exitCode)) throw new Win32Exception("Error getting process exit code"); return exitCode; } } }" 800048360287970189639682034PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:04:00 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=27736362-4061-4073-9cfd-2971e4cadc79 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=0b07ffb8-0d14-4e2d-8be7-800a36439ddd PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682033PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=27736362-4061-4073-9cfd-2971e4cadc79 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682032PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=27736362-4061-4073-9cfd-2971e4cadc79 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682031PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=27736362-4061-4073-9cfd-2971e4cadc79 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682030PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=27736362-4061-4073-9cfd-2971e4cadc79 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682029PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=27736362-4061-4073-9cfd-2971e4cadc79 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682028PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=27736362-4061-4073-9cfd-2971e4cadc79 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682027PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=27736362-4061-4073-9cfd-2971e4cadc79 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682026PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=27736362-4061-4073-9cfd-2971e4cadc79 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682025PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=92243ac4-4bf1-4dc7-a517-ea4a4cc8c389 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=a9e91d57-50b1-44ce-a2f5-02bf19e3e26c PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682024PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=92243ac4-4bf1-4dc7-a517-ea4a4cc8c389 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682023PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=92243ac4-4bf1-4dc7-a517-ea4a4cc8c389 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682022PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=92243ac4-4bf1-4dc7-a517-ea4a4cc8c389 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682021PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=92243ac4-4bf1-4dc7-a517-ea4a4cc8c389 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682020PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=92243ac4-4bf1-4dc7-a517-ea4a4cc8c389 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682019PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=92243ac4-4bf1-4dc7-a517-ea4a4cc8c389 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682018PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=35 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0735bb05-e432-441d-aaff-e015a01c75ad HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=0edd862e-5173-4866-aadc-78da233feeff PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682017PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:57 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f65a9cfb-44e0-4ffd-b945-b6d2a67c72d8 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABTAGUAbABlAGMAdAAtAFMAdAByAGkAbgBnACAALQBwAGEAdABoACAAYwA6AFwAbwBwAGUAbgBzAHQAYQBjAGsAXABiAHUAaQBsAGQAXABuAGUAdQB0AHIAbwBuAFwAXABzAGUAdAB1AHAALgBjAGYAZwAgAC0AcABhAHQAdABlAHIAbgAgACIAXgBuAGEAbQBlAC4AKgA9AC4AKgAiACAAfAAgACUAIAB7ACQAXwAuAG0AYQB0AGMAaABlAHMALgB2AGEAbAB1AGUALgBzAHAAbABpAHQAKAAiAD0AIgApAFsAMQBdAC4AdAByAGkAbQAoACkAfQA= EngineVersion=5.1.14393.1944 RunspaceId=2057ca76-ffe7-4a7a-9cfc-113a16c92741 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639682016PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:57 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f65a9cfb-44e0-4ffd-b945-b6d2a67c72d8 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABTAGUAbABlAGMAdAAtAFMAdAByAGkAbgBnACAALQBwAGEAdABoACAAYwA6AFwAbwBwAGUAbgBzAHQAYQBjAGsAXABiAHUAaQBsAGQAXABuAGUAdQB0AHIAbwBuAFwAXABzAGUAdAB1AHAALgBjAGYAZwAgAC0AcABhAHQAdABlAHIAbgAgACIAXgBuAGEAbQBlAC4AKgA9AC4AKgAiACAAfAAgACUAIAB7ACQAXwAuAG0AYQB0AGMAaABlAHMALgB2AGEAbAB1AGUALgBzAHAAbABpAHQAKAAiAD0AIgApAFsAMQBdAC4AdAByAGkAbQAoACkAfQA= EngineVersion=5.1.14393.1944 RunspaceId=2057ca76-ffe7-4a7a-9cfc-113a16c92741 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682015PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:57 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f65a9cfb-44e0-4ffd-b945-b6d2a67c72d8 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABTAGUAbABlAGMAdAAtAFMAdAByAGkAbgBnACAALQBwAGEAdABoACAAYwA6AFwAbwBwAGUAbgBzAHQAYQBjAGsAXABiAHUAaQBsAGQAXABuAGUAdQB0AHIAbwBuAFwAXABzAGUAdAB1AHAALgBjAGYAZwAgAC0AcABhAHQAdABlAHIAbgAgACIAXgBuAGEAbQBlAC4AKgA9AC4AKgAiACAAfAAgACUAIAB7ACQAXwAuAG0AYQB0AGMAaABlAHMALgB2AGEAbAB1AGUALgBzAHAAbABpAHQAKAAiAD0AIgApAFsAMQBdAC4AdAByAGkAbQAoACkAfQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682014PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:57 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f65a9cfb-44e0-4ffd-b945-b6d2a67c72d8 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABTAGUAbABlAGMAdAAtAFMAdAByAGkAbgBnACAALQBwAGEAdABoACAAYwA6AFwAbwBwAGUAbgBzAHQAYQBjAGsAXABiAHUAaQBsAGQAXABuAGUAdQB0AHIAbwBuAFwAXABzAGUAdAB1AHAALgBjAGYAZwAgAC0AcABhAHQAdABlAHIAbgAgACIAXgBuAGEAbQBlAC4AKgA9AC4AKgAiACAAfAAgACUAIAB7ACQAXwAuAG0AYQB0AGMAaABlAHMALgB2AGEAbAB1AGUALgBzAHAAbABpAHQAKAAiAD0AIgApAFsAMQBdAC4AdAByAGkAbQAoACkAfQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682013PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:57 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f65a9cfb-44e0-4ffd-b945-b6d2a67c72d8 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABTAGUAbABlAGMAdAAtAFMAdAByAGkAbgBnACAALQBwAGEAdABoACAAYwA6AFwAbwBwAGUAbgBzAHQAYQBjAGsAXABiAHUAaQBsAGQAXABuAGUAdQB0AHIAbwBuAFwAXABzAGUAdAB1AHAALgBjAGYAZwAgAC0AcABhAHQAdABlAHIAbgAgACIAXgBuAGEAbQBlAC4AKgA9AC4AKgAiACAAfAAgACUAIAB7ACQAXwAuAG0AYQB0AGMAaABlAHMALgB2AGEAbAB1AGUALgBzAHAAbABpAHQAKAAiAD0AIgApAFsAMQBdAC4AdAByAGkAbQAoACkAfQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682012PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:57 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f65a9cfb-44e0-4ffd-b945-b6d2a67c72d8 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABTAGUAbABlAGMAdAAtAFMAdAByAGkAbgBnACAALQBwAGEAdABoACAAYwA6AFwAbwBwAGUAbgBzAHQAYQBjAGsAXABiAHUAaQBsAGQAXABuAGUAdQB0AHIAbwBuAFwAXABzAGUAdAB1AHAALgBjAGYAZwAgAC0AcABhAHQAdABlAHIAbgAgACIAXgBuAGEAbQBlAC4AKgA9AC4AKgAiACAAfAAgACUAIAB7ACQAXwAuAG0AYQB0AGMAaABlAHMALgB2AGEAbAB1AGUALgBzAHAAbABpAHQAKAAiAD0AIgApAFsAMQBdAC4AdAByAGkAbQAoACkAfQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682011PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:57 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f65a9cfb-44e0-4ffd-b945-b6d2a67c72d8 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABTAGUAbABlAGMAdAAtAFMAdAByAGkAbgBnACAALQBwAGEAdABoACAAYwA6AFwAbwBwAGUAbgBzAHQAYQBjAGsAXABiAHUAaQBsAGQAXABuAGUAdQB0AHIAbwBuAFwAXABzAGUAdAB1AHAALgBjAGYAZwAgAC0AcABhAHQAdABlAHIAbgAgACIAXgBuAGEAbQBlAC4AKgA9AC4AKgAiACAAfAAgACUAIAB7ACQAXwAuAG0AYQB0AGMAaABlAHMALgB2AGEAbAB1AGUALgBzAHAAbABpAHQAKAAiAD0AIgApAFsAMQBdAC4AdAByAGkAbQAoACkAfQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682010PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:57 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f65a9cfb-44e0-4ffd-b945-b6d2a67c72d8 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABTAGUAbABlAGMAdAAtAFMAdAByAGkAbgBnACAALQBwAGEAdABoACAAYwA6AFwAbwBwAGUAbgBzAHQAYQBjAGsAXABiAHUAaQBsAGQAXABuAGUAdQB0AHIAbwBuAFwAXABzAGUAdAB1AHAALgBjAGYAZwAgAC0AcABhAHQAdABlAHIAbgAgACIAXgBuAGEAbQBlAC4AKgA9AC4AKgAiACAAfAAgACUAIAB7ACQAXwAuAG0AYQB0AGMAaABlAHMALgB2AGEAbAB1AGUALgBzAHAAbABpAHQAKAAiAD0AIgApAFsAMQBdAC4AdAByAGkAbQAoACkAfQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682009PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:57 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $process_util . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=33 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=0a407953-7482-4a19-b96e-1622c54b723c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=0bd25f38-016f-43af-9ee6-d4c888b73bdc PipelineId=7 ScriptName= CommandLine= Add-Type -TypeDefinition $process_util Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value="using Microsoft.Win32.SafeHandles; using System; using System.Collections; using System.IO; using System.Linq; using System.Runtime.InteropServices; using System.Text; using System.Threading; namespace Ansible { [StructLayout(LayoutKind.Sequential)] public class SECURITY_ATTRIBUTES { public int nLength; public IntPtr lpSecurityDescriptor; public bool bInheritHandle = false; public SECURITY_ATTRIBUTES() { nLength = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFO { public Int32 cb; public IntPtr lpReserved; public IntPtr lpDesktop; public IntPtr lpTitle; public Int32 dwX; public Int32 dwY; public Int32 dwXSize; public Int32 dwYSize; public Int32 dwXCountChars; public Int32 dwYCountChars; public Int32 dwFillAttribute; public Int32 dwFlags; public Int16 wShowWindow; public Int16 cbReserved2; public IntPtr lpReserved2; public SafeFileHandle hStdInput; public SafeFileHandle hStdOutput; public SafeFileHandle hStdError; public STARTUPINFO() { cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFOEX { public STARTUPINFO startupInfo; public IntPtr lpAttributeList; public STARTUPINFOEX() { startupInfo = new STARTUPINFO(); startupInfo.cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public struct PROCESS_INFORMATION { public IntPtr hProcess; public IntPtr hThread; public int dwProcessId; public int dwThreadId; } [Flags] public enum StartupInfoFlags : uint { USESTDHANDLES = 0x00000100 } public enum HandleFlags : uint { None = 0, INHERIT = 1 } class NativeWaitHandle : WaitHandle { public NativeWaitHandle(IntPtr handle) { this.SafeWaitHandle = new SafeWaitHandle(handle, false); } } public class Win32Exception : System.ComponentModel.Win32Exception { private string _msg; public Win32Exception(string message) : this(Marshal.GetLastWin32Error(), message) { } public Win32Exception(int errorCode, string message) : base(errorCode) { _msg = String.Format("{0} ({1}, Win32ErrorCode {2})", message, base.Message, errorCode); } public override string Message { get { return _msg; } } public static explicit operator Win32Exception(string message) { return new Win32Exception(message); } } public class CommandUtil { private static UInt32 CREATE_UNICODE_ENVIRONMENT = 0x000000400; private static UInt32 EXTENDED_STARTUPINFO_PRESENT = 0x00080000; [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode, BestFitMapping = false)] public static extern bool CreateProcess( [MarshalAs(UnmanagedType.LPWStr)] string lpApplicationName, StringBuilder lpCommandLine, IntPtr lpProcessAttributes, IntPtr lpThreadAttributes, bool bInheritHandles, uint dwCreationFlags, IntPtr lpEnvironment, [MarshalAs(UnmanagedType.LPWStr)] string lpCurrentDirectory, STARTUPINFOEX lpStartupInfo, out PROCESS_INFORMATION lpProcessInformation); [DllImport("kernel32.dll")] public static extern bool CreatePipe( out SafeFileHandle hReadPipe, out SafeFileHandle hWritePipe, SECURITY_ATTRIBUTES lpPipeAttributes, uint nSize); [DllImport("kernel32.dll", SetLastError = true)] public static extern bool SetHandleInformation( SafeFileHandle hObject, HandleFlags dwMask, int dwFlags); [DllImport("kernel32.dll", SetLastError = true)] private static extern bool GetExitCodeProcess( IntPtr hProcess, out uint lpExitCode); [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode)] public static extern uint SearchPath( string lpPath, string lpFileName, string lpExtension, int nBufferLength, [MarshalAs (UnmanagedType.LPTStr)] StringBuilder lpBuffer, out IntPtr lpFilePart); [DllImport("shell32.dll", SetLastError = true)] static extern IntPtr CommandLineToArgvW( [MarshalAs(UnmanagedType.LPWStr)] string lpCmdLine, out int pNumArgs); public static string[] ParseCommandLine(string lpCommandLine) { int numArgs; IntPtr ret = CommandLineToArgvW(lpCommandLine, out numArgs); if (ret == IntPtr.Zero) throw new Win32Exception("Error parsing command line"); IntPtr[] strptrs = new IntPtr[numArgs]; Marshal.Copy(ret, strptrs, 0, numArgs); string[] cmdlineParts = strptrs.Select(s => Marshal.PtrToStringUni(s)).ToArray(); Marshal.FreeHGlobal(ret); return cmdlineParts; } public static string SearchPath(string lpFileName) { StringBuilder sbOut = new StringBuilder(1024); IntPtr filePartOut; if (SearchPath(null, lpFileName, null, sbOut.Capacity, sbOut, out filePartOut) == 0) throw new FileNotFoundException(String.Format("Could not locate the following executable {0}", lpFileName)); return sbOut.ToString(); } public class CommandResult { public string StandardOut { get; internal set; } public string StandardError { get; internal set; } public uint ExitCode { get; internal set; } } public static CommandResult RunCommand(string lpApplicationName, string lpCommandLine, string lpCurrentDirectory, string stdinInput, IDictionary environment) { UInt32 startup_flags = CREATE_UNICODE_ENVIRONMENT | EXTENDED_STARTUPINFO_PRESENT; STARTUPINFOEX si = new STARTUPINFOEX(); si.startupInfo.dwFlags = (int)StartupInfoFlags.USESTDHANDLES; SECURITY_ATTRIBUTES pipesec = new SECURITY_ATTRIBUTES(); pipesec.bInheritHandle = true; // Create the stdout, stderr and stdin pipes used in the process and add to the startupInfo SafeFileHandle stdout_read, stdout_write, stderr_read, stderr_write, stdin_read, stdin_write; if (!CreatePipe(out stdout_read, out stdout_write, pipesec, 0)) throw new Win32Exception("STDOUT pipe setup failed"); if (!SetHandleInformation(stdout_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDOUT pipe handle setup failed"); if (!CreatePipe(out stderr_read, out stderr_write, pipesec, 0)) throw new Win32Exception("STDERR pipe setup failed"); if (!SetHandleInformation(stderr_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDERR pipe handle setup failed"); if (!CreatePipe(out stdin_read, out stdin_write, pipesec, 0)) throw new Win32Exception("STDIN pipe setup failed"); if (!SetHandleInformation(stdin_write, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDIN pipe handle setup failed"); si.startupInfo.hStdOutput = stdout_write; si.startupInfo.hStdError = stderr_write; si.startupInfo.hStdInput = stdin_read; // Setup the stdin buffer UTF8Encoding utf8_encoding = new UTF8Encoding(false); FileStream stdin_fs = new FileStream(stdin_write, FileAccess.Write, 32768); StreamWriter stdin = new StreamWriter(stdin_fs, utf8_encoding, 32768); // If lpCurrentDirectory is set to null in PS it will be an empty // string here, we need to convert it if (lpCurrentDirectory == "") lpCurrentDirectory = null; StringBuilder environmentString = null; if (environment != null && environment.Count > 0) { environmentString = new StringBuilder(); foreach (DictionaryEntry kv in environment) environmentString.AppendFormat("{0}={1}\0", kv.Key, kv.Value); environmentString.Append('\0'); } // Create the environment block if set IntPtr lpEnvironment = IntPtr.Zero; if (environmentString != null) lpEnvironment = Marshal.StringToHGlobalUni(environmentString.ToString()); // Create new process and run StringBuilder argument_string = new StringBuilder(lpCommandLine); PROCESS_INFORMATION pi = new PROCESS_INFORMATION(); if (!CreateProcess( lpApplicationName, argument_string, IntPtr.Zero, IntPtr.Zero, true, startup_flags, lpEnvironment, lpCurrentDirectory, si, out pi)) { throw new Win32Exception("Failed to create new process"); } // Setup the output buffers and get stdout/stderr FileStream stdout_fs = new FileStream(stdout_read, FileAccess.Read, 4096); StreamReader stdout = new StreamReader(stdout_fs, utf8_encoding, true, 4096); stdout_write.Close(); FileStream stderr_fs = new FileStream(stderr_read, FileAccess.Read, 4096); StreamReader stderr = new StreamReader(stderr_fs, utf8_encoding, true, 4096); stderr_write.Close(); stdin.WriteLine(stdinInput); stdin.Close(); string stdout_str, stderr_str = null; GetProcessOutput(stdout, stderr, out stdout_str, out stderr_str); uint rc = GetProcessExitCode(pi.hProcess); return new CommandResult { StandardOut = stdout_str, StandardError = stderr_str, ExitCode = rc }; } private static void GetProcessOutput(StreamReader stdoutStream, StreamReader stderrStream, out string stdout, out string stderr) { var sowait = new EventWaitHandle(false, EventResetMode.ManualReset); var sewait = new EventWaitHandle(false, EventResetMode.ManualReset); string so = null, se = null; ThreadPool.QueueUserWorkItem((s) => { so = stdoutStream.ReadToEnd(); sowait.Set(); }); ThreadPool.QueueUserWorkItem((s) => { se = stderrStream.ReadToEnd(); sewait.Set(); }); foreach (var wh in new WaitHandle[] { sowait, sewait }) wh.WaitOne(); stdout = so; stderr = se; } private static uint GetProcessExitCode(IntPtr processHandle) { new NativeWaitHandle(processHandle).WaitOne(); uint exitCode; if (!GetExitCodeProcess(processHandle, out exitCode)) throw new Win32Exception("Error getting process exit code"); return exitCode; } } }" 800048360287970189639682008PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:57 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0a407953-7482-4a19-b96e-1622c54b723c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=0bd25f38-016f-43af-9ee6-d4c888b73bdc PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639682007PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:56 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0a407953-7482-4a19-b96e-1622c54b723c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682006PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:56 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0a407953-7482-4a19-b96e-1622c54b723c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682005PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:56 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0a407953-7482-4a19-b96e-1622c54b723c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682004PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:56 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0a407953-7482-4a19-b96e-1622c54b723c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682003PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:56 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0a407953-7482-4a19-b96e-1622c54b723c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682002PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:56 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0a407953-7482-4a19-b96e-1622c54b723c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682001PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:56 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0a407953-7482-4a19-b96e-1622c54b723c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682000PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:56 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0a407953-7482-4a19-b96e-1622c54b723c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681999PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:56 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0735bb05-e432-441d-aaff-e015a01c75ad HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=0edd862e-5173-4866-aadc-78da233feeff PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681998PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:56 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0735bb05-e432-441d-aaff-e015a01c75ad HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681997PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:56 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0735bb05-e432-441d-aaff-e015a01c75ad HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681996PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:56 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0735bb05-e432-441d-aaff-e015a01c75ad HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681995PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:56 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0735bb05-e432-441d-aaff-e015a01c75ad HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681994PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:56 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0735bb05-e432-441d-aaff-e015a01c75ad HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681993PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:56 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0735bb05-e432-441d-aaff-e015a01c75ad HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681992PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:56 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=341ed778-eef8-4ef9-beb3-2c3a3eebddf0 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=5d621252-faf2-4a3f-9387-e7961e090357 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681991PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=3e367cf0-25c8-4bab-8fc2-c3f50f731f5f HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UwBlAHQALQBTAHQAcgBpAGMAdABNAG8AZABlACAALQBWAGUAcgBzAGkAbwBuACAATABhAHQAZQBzAHQACgBSAGUAbQBvAHYAZQAtAEkAdABlAG0AIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYQBuAHMAaQBiAGwAZQAtAHQAbQBwAC0AMQA2ADIAMgAyADAANwAwADMAMgAuADMAMQAtADIANAA4ADIANAAwADIAMgAyADcAOQAzADUAOAAzACIAIAAtAEYAbwByAGMAZQAgAC0AUgBlAGMAdQByAHMAZQA7AAoASQBmACAAKAAtAG4AbwB0ACAAJAA/ACkAIAB7ACAASQBmACAAKABHAGUAdAAtAFYAYQByAGkAYQBiAGwAZQAgAEwAQQBTAFQARQBYAEkAVABDAE8ARABFACAALQBFAHIAcgBvAHIAQQBjAHQAaQBvAG4AIABTAGkAbABlAG4AdABsAHkAQwBvAG4AdABpAG4AdQBlACkAIAB7ACAAZQB4AGkAdAAgACQATABBAFMAVABFAFgASQBUAEMATwBEAEUAIAB9ACAARQBsAHMAZQAgAHsAIABlAHgAaQB0ACAAMQAgAH0AIAB9AA== EngineVersion=5.1.14393.1944 RunspaceId=e6fe7953-2034-4bfc-964f-3aa149ce9ea8 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681990PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=3e367cf0-25c8-4bab-8fc2-c3f50f731f5f HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=e6fe7953-2034-4bfc-964f-3aa149ce9ea8 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681989PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=3e367cf0-25c8-4bab-8fc2-c3f50f731f5f HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681988PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=3e367cf0-25c8-4bab-8fc2-c3f50f731f5f HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681987PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=3e367cf0-25c8-4bab-8fc2-c3f50f731f5f HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UwBlAHQALQBTAHQAcgBpAGMAdABNAG8AZABlACAALQBWAGUAcgBzAGkAbwBuACAATABhAHQAZQBzAHQACgBSAGUAbQBvAHYAZQAtAEkAdABlAG0AIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYQBuAHMAaQBiAGwAZQAtAHQAbQBwAC0AMQA2ADIAMgAyADAANwAwADMAMgAuADMAMQAtADIANAA4ADIANAAwADIAMgAyADcAOQAzADUAOAAzACIAIAAtAEYAbwByAGMAZQAgAC0AUgBlAGMAdQByAHMAZQA7AAoASQBmACAAKAAtAG4AbwB0ACAAJAA/ACkAIAB7ACAASQBmACAAKABHAGUAdAAtAFYAYQByAGkAYQBiAGwAZQAgAEwAQQBTAFQARQBYAEkAVABDAE8ARABFACAALQBFAHIAcgBvAHIAQQBjAHQAaQBvAG4AIABTAGkAbABlAG4AdABsAHkAQwBvAG4AdABpAG4AdQBlACkAIAB7ACAAZQB4AGkAdAAgACQATABBAFMAVABFAFgASQBUAEMATwBEAEUAIAB9ACAARQBsAHMAZQAgAHsAIABlAHgAaQB0ACAAMQAgAH0AIAB9AA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681986PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=3e367cf0-25c8-4bab-8fc2-c3f50f731f5f HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681985PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=3e367cf0-25c8-4bab-8fc2-c3f50f731f5f HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681984PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=3e367cf0-25c8-4bab-8fc2-c3f50f731f5f HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681983PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=341ed778-eef8-4ef9-beb3-2c3a3eebddf0 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=5d621252-faf2-4a3f-9387-e7961e090357 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681982PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=341ed778-eef8-4ef9-beb3-2c3a3eebddf0 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681981PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=341ed778-eef8-4ef9-beb3-2c3a3eebddf0 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681980PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=341ed778-eef8-4ef9-beb3-2c3a3eebddf0 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681979PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=341ed778-eef8-4ef9-beb3-2c3a3eebddf0 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681978PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=341ed778-eef8-4ef9-beb3-2c3a3eebddf0 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681977PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=341ed778-eef8-4ef9-beb3-2c3a3eebddf0 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681976PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=33 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=be1087a7-96fd-4e88-ab62-be51d584f7c6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=47186a25-f9e2-4664-b98a-f2f297509b78 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681975PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=6313ec88-c598-419c-9f82-b7f1986e127e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=cb345b72-b3d0-4c44-bc0e-75ada4741142 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681974PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=6313ec88-c598-419c-9f82-b7f1986e127e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681973PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=6313ec88-c598-419c-9f82-b7f1986e127e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681972PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=6313ec88-c598-419c-9f82-b7f1986e127e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681971PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=6313ec88-c598-419c-9f82-b7f1986e127e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681970PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=6313ec88-c598-419c-9f82-b7f1986e127e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681969PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=6313ec88-c598-419c-9f82-b7f1986e127e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681968PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=6313ec88-c598-419c-9f82-b7f1986e127e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681967PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=6313ec88-c598-419c-9f82-b7f1986e127e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681966PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=be1087a7-96fd-4e88-ab62-be51d584f7c6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=47186a25-f9e2-4664-b98a-f2f297509b78 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681965PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=be1087a7-96fd-4e88-ab62-be51d584f7c6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681964PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=be1087a7-96fd-4e88-ab62-be51d584f7c6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681963PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=be1087a7-96fd-4e88-ab62-be51d584f7c6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681962PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=be1087a7-96fd-4e88-ab62-be51d584f7c6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681961PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=be1087a7-96fd-4e88-ab62-be51d584f7c6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681960PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=be1087a7-96fd-4e88-ab62-be51d584f7c6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681959PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=dd674459-c568-42fa-aa98-de08a33f17cf HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=cb7a0657-c793-472e-896f-64e621319318 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681958PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=dd674459-c568-42fa-aa98-de08a33f17cf HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=cb7a0657-c793-472e-896f-64e621319318 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681957PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=dd674459-c568-42fa-aa98-de08a33f17cf HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681956PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=dd674459-c568-42fa-aa98-de08a33f17cf HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681955PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=dd674459-c568-42fa-aa98-de08a33f17cf HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681954PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=dd674459-c568-42fa-aa98-de08a33f17cf HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681953PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=dd674459-c568-42fa-aa98-de08a33f17cf HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681952PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=dd674459-c568-42fa-aa98-de08a33f17cf HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand YgBlAGcAaQBuACAAewAKACQAcABhAHQAaAAgAD0AIAAnAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYQBuAHMAaQBiAGwAZQAtAHQAbQBwAC0AMQA2ADIAMgAyADAANwAwADMAMgAuADMAMQAtADIANAA4ADIANAAwADIAMgAyADcAOQAzADUAOAAzAFwAcwBvAHUAcgBjAGUAJwAKACQARABlAGIAdQBnAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA9ACAAIgBDAG8AbgB0AGkAbgB1AGUAIgAKACQARQByAHIAbwByAEEAYwB0AGkAbwBuAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA9ACAAIgBTAHQAbwBwACIACgBTAGUAdAAtAFMAdAByAGkAYwB0AE0AbwBkAGUAIAAtAFYAZQByAHMAaQBvAG4AIAAyAAoAJABmAGQAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAEkATwAuAEYAaQBsAGUAXQA6ADoAQwByAGUAYQB0AGUAKAAkAHAAYQB0AGgAKQAKACQAcwBoAGEAMQAgAD0AIABbAFMAeQBzAHQAZQBtAC4AUwBlAGMAdQByAGkAdAB5AC4AQwByAHkAcAB0AG8AZwByAGEAcABoAHkALgBTAEgAQQAxAEMAcgB5AHAAdABvAFMAZQByAHYAaQBjAGUAUAByAG8AdgBpAGQAZQByAF0AOgA6AEMAcgBlAGEAdABlACgAKQAKACQAYgB5AHQAZQBzACAAPQAgAEAAKAApACAAIwBpAG4AaQB0AGkAYQBsAGkAegBlACAAZgBvAHIAIABlAG0AcAB0AHkAIABmAGkAbABlACAAYwBhAHMAZQAKAH0ACgBwAHIAbwBjAGUAcwBzACAAewAKACQAYgB5AHQAZQBzACAAPQAgAFsAUwB5AHMAdABlAG0ALgBDAG8AbgB2AGUAcgB0AF0AOgA6AEYAcgBvAG0AQgBhAHMAZQA2ADQAUwB0AHIAaQBuAGcAKAAkAGkAbgBwAHUAdAApAAoAJABzAGgAYQAxAC4AVAByAGEAbgBzAGYAbwByAG0AQgBsAG8AYwBrACgAJABiAHkAdABlAHMALAAgADAALAAgACQAYgB5AHQAZQBzAC4ATABlAG4AZwB0AGgALAAgACQAYgB5AHQAZQBzACwAIAAwACkAIAB8ACAATwB1AHQALQBOAHUAbABsAAoAJABmAGQALgBXAHIAaQB0AGUAKAAkAGIAeQB0AGUAcwAsACAAMAAsACAAJABiAHkAdABlAHMALgBMAGUAbgBnAHQAaAApAAoAfQAKAGUAbgBkACAAewAKACQAcwBoAGEAMQAuAFQAcgBhAG4AcwBmAG8AcgBtAEYAaQBuAGEAbABCAGwAbwBjAGsAKAAkAGIAeQB0AGUAcwAsACAAMAAsACAAMAApACAAfAAgAE8AdQB0AC0ATgB1AGwAbAAKACQAaABhAHMAaAAgAD0AIABbAFMAeQBzAHQAZQBtAC4AQgBpAHQAQwBvAG4AdgBlAHIAdABlAHIAXQA6ADoAVABvAFMAdAByAGkAbgBnACgAJABzAGgAYQAxAC4ASABhAHMAaAApAC4AUgBlAHAAbABhAGMAZQAoACIALQAiACwAIAAiACIAKQAuAFQAbwBMAG8AdwBlAHIASQBuAHYAYQByAGkAYQBuAHQAKAApAAoAJABmAGQALgBDAGwAbwBzAGUAKAApAAoAVwByAGkAdABlAC0ATwB1AHQAcAB1AHQAIAAiAHsAIgAiAHMAaABhADEAIgAiADoAIgAiACQAaABhAHMAaAAiACIAfQAiAAoAfQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681951PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0cfaa635-66fa-4172-a71f-56bffdf807ad HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=573cbddc-6fde-49b1-9e29-178da83a10c5 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681950PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:52 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=64858709-a219-49be-8c77-fc71db6c10a3 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=aee5da93-370d-4eed-ba51-a85fe60c7e3e PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681949PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:52 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=64858709-a219-49be-8c77-fc71db6c10a3 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=aee5da93-370d-4eed-ba51-a85fe60c7e3e PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681948PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:52 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=64858709-a219-49be-8c77-fc71db6c10a3 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UwBlAHQALQBTAHQAcgBpAGMAdABNAG8AZABlACAALQBWAGUAcgBzAGkAbwBuACAATABhAHQAZQBzAHQACgAkAHQAbQBwAF8AcABhAHQAaAAgAD0AIABbAFMAeQBzAHQAZQBtAC4ARQBuAHYAaQByAG8AbgBtAGUAbgB0AF0AOgA6AEUAeABwAGEAbgBkAEUAbgB2AGkAcgBvAG4AbQBlAG4AdABWAGEAcgBpAGEAYgBsAGUAcwAoACcAJQBUAEUATQBQACUAJwApAAoAJAB0AG0AcAAgAD0AIABOAGUAdwAtAEkAdABlAG0AIAAtAFQAeQBwAGUAIABEAGkAcgBlAGMAdABvAHIAeQAgAC0AUABhAHQAaAAgACQAdABtAHAAXwBwAGEAdABoACAALQBOAGEAbQBlACAAJwBhAG4AcwBpAGIAbABlAC0AdABtAHAALQAxADYAMgAyADIAMAA3ADAAMwAyAC4AMwAxAC0AMgA0ADgAMgA0ADAAMgAyADIANwA5ADMANQA4ADMAJwAKAFcAcgBpAHQAZQAtAE8AdQB0AHAAdQB0ACAALQBJAG4AcAB1AHQATwBiAGoAZQBjAHQAIAAkAHQAbQBwAC4ARgB1AGwAbABOAGEAbQBlAAoASQBmACAAKAAtAG4AbwB0ACAAJAA/ACkAIAB7ACAASQBmACAAKABHAGUAdAAtAFYAYQByAGkAYQBiAGwAZQAgAEwAQQBTAFQARQBYAEkAVABDAE8ARABFACAALQBFAHIAcgBvAHIAQQBjAHQAaQBvAG4AIABTAGkAbABlAG4AdABsAHkAQwBvAG4AdABpAG4AdQBlACkAIAB7ACAAZQB4AGkAdAAgACQATABBAFMAVABFAFgASQBUAEMATwBEAEUAIAB9ACAARQBsAHMAZQAgAHsAIABlAHgAaQB0ACAAMQAgAH0AIAB9AA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681947PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:52 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=64858709-a219-49be-8c77-fc71db6c10a3 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681946PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:52 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=64858709-a219-49be-8c77-fc71db6c10a3 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681945PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:52 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=64858709-a219-49be-8c77-fc71db6c10a3 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681944PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:52 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=64858709-a219-49be-8c77-fc71db6c10a3 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681943PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:52 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=64858709-a219-49be-8c77-fc71db6c10a3 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UwBlAHQALQBTAHQAcgBpAGMAdABNAG8AZABlACAALQBWAGUAcgBzAGkAbwBuACAATABhAHQAZQBzAHQACgAkAHQAbQBwAF8AcABhAHQAaAAgAD0AIABbAFMAeQBzAHQAZQBtAC4ARQBuAHYAaQByAG8AbgBtAGUAbgB0AF0AOgA6AEUAeABwAGEAbgBkAEUAbgB2AGkAcgBvAG4AbQBlAG4AdABWAGEAcgBpAGEAYgBsAGUAcwAoACcAJQBUAEUATQBQACUAJwApAAoAJAB0AG0AcAAgAD0AIABOAGUAdwAtAEkAdABlAG0AIAAtAFQAeQBwAGUAIABEAGkAcgBlAGMAdABvAHIAeQAgAC0AUABhAHQAaAAgACQAdABtAHAAXwBwAGEAdABoACAALQBOAGEAbQBlACAAJwBhAG4AcwBpAGIAbABlAC0AdABtAHAALQAxADYAMgAyADIAMAA3ADAAMwAyAC4AMwAxAC0AMgA0ADgAMgA0ADAAMgAyADIANwA5ADMANQA4ADMAJwAKAFcAcgBpAHQAZQAtAE8AdQB0AHAAdQB0ACAALQBJAG4AcAB1AHQATwBiAGoAZQBjAHQAIAAkAHQAbQBwAC4ARgB1AGwAbABOAGEAbQBlAAoASQBmACAAKAAtAG4AbwB0ACAAJAA/ACkAIAB7ACAASQBmACAAKABHAGUAdAAtAFYAYQByAGkAYQBiAGwAZQAgAEwAQQBTAFQARQBYAEkAVABDAE8ARABFACAALQBFAHIAcgBvAHIAQQBjAHQAaQBvAG4AIABTAGkAbABlAG4AdABsAHkAQwBvAG4AdABpAG4AdQBlACkAIAB7ACAAZQB4AGkAdAAgACQATABBAFMAVABFAFgASQBUAEMATwBEAEUAIAB9ACAARQBsAHMAZQAgAHsAIABlAHgAaQB0ACAAMQAgAH0AIAB9AA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681942PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:52 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0cfaa635-66fa-4172-a71f-56bffdf807ad HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=573cbddc-6fde-49b1-9e29-178da83a10c5 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681941PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:52 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0cfaa635-66fa-4172-a71f-56bffdf807ad HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681940PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:52 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0cfaa635-66fa-4172-a71f-56bffdf807ad HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681939PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:52 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0cfaa635-66fa-4172-a71f-56bffdf807ad HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681938PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:52 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0cfaa635-66fa-4172-a71f-56bffdf807ad HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681937PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:52 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0cfaa635-66fa-4172-a71f-56bffdf807ad HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UABvAHcAZQByAFMAaABlAGwAbAAgAC0ATgBvAFAAcgBvAGYAaQBsAGUAIAAtAE4AbwBuAEkAbgB0AGUAcgBhAGMAdABpAHYAZQAgAC0ARQB4AGUAYwB1AHQAaQBvAG4AUABvAGwAaQBjAHkAIABVAG4AcgBlAHMAdAByAGkAYwB0AGUAZAAgAC0ARQBuAGMAbwBkAGUAZABDAG8AbQBtAGEAbgBkACAAVQB3AEIAbABBAEgAUQBBAEwAUQBCAFQAQQBIAFEAQQBjAGcAQgBwAEEARwBNAEEAZABBAEIATgBBAEcAOABBAFoAQQBCAGwAQQBDAEEAQQBMAFEAQgBXAEEARwBVAEEAYwBnAEIAegBBAEcAawBBAGIAdwBCAHUAQQBDAEEAQQBUAEEAQgBoAEEASABRAEEAWgBRAEIAegBBAEgAUQBBAEMAZwBBAGsAQQBIAFEAQQBiAFEAQgB3AEEARgA4AEEAYwBBAEIAaABBAEgAUQBBAGEAQQBBAGcAQQBEADAAQQBJAEEAQgBiAEEARgBNAEEAZQBRAEIAegBBAEgAUQBBAFoAUQBCAHQAQQBDADQAQQBSAFEAQgB1AEEASABZAEEAYQBRAEIAeQBBAEcAOABBAGIAZwBCAHQAQQBHAFUAQQBiAGcAQgAwAEEARgAwAEEATwBnAEEANgBBAEUAVQBBAGUAQQBCAHcAQQBHAEUAQQBiAGcAQgBrAEEARQBVAEEAYgBnAEIAMgBBAEcAawBBAGMAZwBCAHYAQQBHADQAQQBiAFEAQgBsAEEARwA0AEEAZABBAEIAVwBBAEcARQBBAGMAZwBCAHAAQQBHAEUAQQBZAGcAQgBzAEEARwBVAEEAYwB3AEEAbwBBAEMAYwBBAEoAUQBCAFUAQQBFAFUAQQBUAFEAQgBRAEEAQwBVAEEASgB3AEEAcABBAEEAbwBBAEoAQQBCADAAQQBHADAAQQBjAEEAQQBnAEEARAAwAEEASQBBAEIATwBBAEcAVQBBAGQAdwBBAHQAQQBFAGsAQQBkAEEAQgBsAEEARwAwAEEASQBBAEEAdABBAEYAUQBBAGUAUQBCAHcAQQBHAFUAQQBJAEEAQgBFAEEARwBrAEEAYwBnAEIAbABBAEcATQBBAGQAQQBCAHYAQQBIAEkAQQBlAFEAQQBnAEEAQwAwAEEAVQBBAEIAaABBAEgAUQBBAGEAQQBBAGcAQQBDAFEAQQBkAEEAQgB0AEEASABBAEEAWAB3AEIAdwBBAEcARQBBAGQAQQBCAG8AQQBDAEEAQQBMAFEAQgBPAEEARwBFAEEAYgBRAEIAbABBAEMAQQBBAEoAdwBCAGgAQQBHADQAQQBjAHcAQgBwAEEARwBJAEEAYgBBAEIAbABBAEMAMABBAGQAQQBCAHQAQQBIAEEAQQBMAFEAQQB4AEEARABZAEEATQBnAEEAeQBBAEQASQBBAE0AQQBBADMAQQBEAEEAQQBNAHcAQQB5AEEAQwA0AEEATQB3AEEAeABBAEMAMABBAE0AZwBBADAAQQBEAGcAQQBNAGcAQQAwAEEARABBAEEATQBnAEEAeQBBAEQASQBBAE4AdwBBADUAQQBEAE0AQQBOAFEAQQA0AEEARABNAEEASgB3AEEASwBBAEYAYwBBAGMAZwBCAHAAQQBIAFEAQQBaAFEAQQB0AEEARQA4AEEAZABRAEIAMABBAEgAQQBBAGQAUQBCADAAQQBDAEEAQQBMAFEAQgBKAEEARwA0AEEAYwBBAEIAMQBBAEgAUQBBAFQAdwBCAGkAQQBHAG8AQQBaAFEAQgBqAEEASABRAEEASQBBAEEAawBBAEgAUQBBAGIAUQBCAHcAQQBDADQAQQBSAGcAQgAxAEEARwB3AEEAYgBBAEIATwBBAEcARQBBAGIAUQBCAGwAQQBBAG8AQQBTAFEAQgBtAEEAQwBBAEEASwBBAEEAdABBAEcANABBAGIAdwBCADAAQQBDAEEAQQBKAEEAQQAvAEEAQwBrAEEASQBBAEIANwBBAEMAQQBBAFMAUQBCAG0AQQBDAEEAQQBLAEEAQgBIAEEARwBVAEEAZABBAEEAdABBAEYAWQBBAFkAUQBCAHkAQQBHAGsAQQBZAFEAQgBpAEEARwB3AEEAWgBRAEEAZwBBAEUAdwBBAFEAUQBCAFQAQQBGAFEAQQBSAFEAQgBZAEEARQBrAEEAVgBBAEIARABBAEUAOABBAFIAQQBCAEYAQQBDAEEAQQBMAFEAQgBGAEEASABJAEEAYwBnAEIAdgBBAEgASQBBAFEAUQBCAGoAQQBIAFEAQQBhAFEAQgB2AEEARwA0AEEASQBBAEIAVABBAEcAawBBAGIAQQBCAGwAQQBHADQAQQBkAEEAQgBzAEEASABrAEEAUQB3AEIAdgBBAEcANABBAGQAQQBCAHAAQQBHADQAQQBkAFEAQgBsAEEAQwBrAEEASQBBAEIANwBBAEMAQQBBAFoAUQBCADQAQQBHAGsAQQBkAEEAQQBnAEEAQwBRAEEAVABBAEIAQgBBAEYATQBBAFYAQQBCAEYAQQBGAGcAQQBTAFEAQgBVAEEARQBNAEEAVAB3AEIARQBBAEUAVQBBAEkAQQBCADkAQQBDAEEAQQBSAFEAQgBzAEEASABNAEEAWgBRAEEAZwBBAEgAcwBBAEkAQQBCAGwAQQBIAGcAQQBhAFEAQgAwAEEAQwBBAEEATQBRAEEAZwBBAEgAMABBAEkAQQBCADkAQQBBAD0APQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681936PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:52 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0cfaa635-66fa-4172-a71f-56bffdf807ad HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681935PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:52 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=33 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=bf0ae6b6-7cbf-4efb-a166-2e9a71177697 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=98b1e90b-19e5-42a5-b7ec-0dc177607f5f PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681934PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:52 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=709b4c79-d75b-4e7d-b472-626fae2a9c30 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=1bb5131b-7e3d-4ba2-af7d-95b305791f44 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681933PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:52 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=709b4c79-d75b-4e7d-b472-626fae2a9c30 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681932PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:52 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=709b4c79-d75b-4e7d-b472-626fae2a9c30 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681931PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:52 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=709b4c79-d75b-4e7d-b472-626fae2a9c30 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681930PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:52 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=709b4c79-d75b-4e7d-b472-626fae2a9c30 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681929PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:52 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=709b4c79-d75b-4e7d-b472-626fae2a9c30 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681928PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:52 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=709b4c79-d75b-4e7d-b472-626fae2a9c30 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681927PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:52 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=709b4c79-d75b-4e7d-b472-626fae2a9c30 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681926PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:52 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=709b4c79-d75b-4e7d-b472-626fae2a9c30 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681925PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:52 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=bf0ae6b6-7cbf-4efb-a166-2e9a71177697 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=98b1e90b-19e5-42a5-b7ec-0dc177607f5f PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681924PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:51 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=bf0ae6b6-7cbf-4efb-a166-2e9a71177697 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681923PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:51 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=bf0ae6b6-7cbf-4efb-a166-2e9a71177697 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681922PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:51 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=bf0ae6b6-7cbf-4efb-a166-2e9a71177697 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681921PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:51 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=bf0ae6b6-7cbf-4efb-a166-2e9a71177697 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681920PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:51 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=bf0ae6b6-7cbf-4efb-a166-2e9a71177697 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681919PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:51 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=bf0ae6b6-7cbf-4efb-a166-2e9a71177697 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681918PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:51 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=35 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=3b192637-849f-460c-8021-2484d52d0d66 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=97a93276-49ec-4e80-90a6-a9cd6013e7e1 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681917PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:47 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=907d4a59-71c6-4550-9ab3-8f6afdfe7d87 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAGkAcAAgAGkAbgBzAHQAYQBsAGwAIAAtAGMAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAdQBwAHAAZQByAC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzAC4AdAB4AHQAIAAtAFUAIAAtAGUAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAG4AbwB2AGEA EngineVersion=5.1.14393.1944 RunspaceId=01f0f771-1aa2-4cec-a48e-69fb2ba4a99e PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681916PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:03:47 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=907d4a59-71c6-4550-9ab3-8f6afdfe7d87 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAGkAcAAgAGkAbgBzAHQAYQBsAGwAIAAtAGMAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAdQBwAHAAZQByAC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzAC4AdAB4AHQAIAAtAFUAIAAtAGUAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAG4AbwB2AGEA EngineVersion=5.1.14393.1944 RunspaceId=01f0f771-1aa2-4cec-a48e-69fb2ba4a99e PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681915PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=907d4a59-71c6-4550-9ab3-8f6afdfe7d87 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAGkAcAAgAGkAbgBzAHQAYQBsAGwAIAAtAGMAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAdQBwAHAAZQByAC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzAC4AdAB4AHQAIAAtAFUAIAAtAGUAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAG4AbwB2AGEA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681914PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=907d4a59-71c6-4550-9ab3-8f6afdfe7d87 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAGkAcAAgAGkAbgBzAHQAYQBsAGwAIAAtAGMAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAdQBwAHAAZQByAC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzAC4AdAB4AHQAIAAtAFUAIAAtAGUAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAG4AbwB2AGEA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681913PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=907d4a59-71c6-4550-9ab3-8f6afdfe7d87 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAGkAcAAgAGkAbgBzAHQAYQBsAGwAIAAtAGMAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAdQBwAHAAZQByAC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzAC4AdAB4AHQAIAAtAFUAIAAtAGUAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAG4AbwB2AGEA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681912PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=907d4a59-71c6-4550-9ab3-8f6afdfe7d87 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAGkAcAAgAGkAbgBzAHQAYQBsAGwAIAAtAGMAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAdQBwAHAAZQByAC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzAC4AdAB4AHQAIAAtAFUAIAAtAGUAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAG4AbwB2AGEA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681911PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=907d4a59-71c6-4550-9ab3-8f6afdfe7d87 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAGkAcAAgAGkAbgBzAHQAYQBsAGwAIAAtAGMAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAdQBwAHAAZQByAC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzAC4AdAB4AHQAIAAtAFUAIAAtAGUAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAG4AbwB2AGEA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681910PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=907d4a59-71c6-4550-9ab3-8f6afdfe7d87 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAGkAcAAgAGkAbgBzAHQAYQBsAGwAIAAtAGMAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAdQBwAHAAZQByAC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzAC4AdAB4AHQAIAAtAFUAIAAtAGUAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAG4AbwB2AGEA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681909PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $process_util . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=33 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=913bad98-911a-4523-8d57-d30bd1a62240 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=37c32fe4-5f92-4ea9-962c-263514dbe775 PipelineId=7 ScriptName= CommandLine= Add-Type -TypeDefinition $process_util Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value="using Microsoft.Win32.SafeHandles; using System; using System.Collections; using System.IO; using System.Linq; using System.Runtime.InteropServices; using System.Text; using System.Threading; namespace Ansible { [StructLayout(LayoutKind.Sequential)] public class SECURITY_ATTRIBUTES { public int nLength; public IntPtr lpSecurityDescriptor; public bool bInheritHandle = false; public SECURITY_ATTRIBUTES() { nLength = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFO { public Int32 cb; public IntPtr lpReserved; public IntPtr lpDesktop; public IntPtr lpTitle; public Int32 dwX; public Int32 dwY; public Int32 dwXSize; public Int32 dwYSize; public Int32 dwXCountChars; public Int32 dwYCountChars; public Int32 dwFillAttribute; public Int32 dwFlags; public Int16 wShowWindow; public Int16 cbReserved2; public IntPtr lpReserved2; public SafeFileHandle hStdInput; public SafeFileHandle hStdOutput; public SafeFileHandle hStdError; public STARTUPINFO() { cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFOEX { public STARTUPINFO startupInfo; public IntPtr lpAttributeList; public STARTUPINFOEX() { startupInfo = new STARTUPINFO(); startupInfo.cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public struct PROCESS_INFORMATION { public IntPtr hProcess; public IntPtr hThread; public int dwProcessId; public int dwThreadId; } [Flags] public enum StartupInfoFlags : uint { USESTDHANDLES = 0x00000100 } public enum HandleFlags : uint { None = 0, INHERIT = 1 } class NativeWaitHandle : WaitHandle { public NativeWaitHandle(IntPtr handle) { this.SafeWaitHandle = new SafeWaitHandle(handle, false); } } public class Win32Exception : System.ComponentModel.Win32Exception { private string _msg; public Win32Exception(string message) : this(Marshal.GetLastWin32Error(), message) { } public Win32Exception(int errorCode, string message) : base(errorCode) { _msg = String.Format("{0} ({1}, Win32ErrorCode {2})", message, base.Message, errorCode); } public override string Message { get { return _msg; } } public static explicit operator Win32Exception(string message) { return new Win32Exception(message); } } public class CommandUtil { private static UInt32 CREATE_UNICODE_ENVIRONMENT = 0x000000400; private static UInt32 EXTENDED_STARTUPINFO_PRESENT = 0x00080000; [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode, BestFitMapping = false)] public static extern bool CreateProcess( [MarshalAs(UnmanagedType.LPWStr)] string lpApplicationName, StringBuilder lpCommandLine, IntPtr lpProcessAttributes, IntPtr lpThreadAttributes, bool bInheritHandles, uint dwCreationFlags, IntPtr lpEnvironment, [MarshalAs(UnmanagedType.LPWStr)] string lpCurrentDirectory, STARTUPINFOEX lpStartupInfo, out PROCESS_INFORMATION lpProcessInformation); [DllImport("kernel32.dll")] public static extern bool CreatePipe( out SafeFileHandle hReadPipe, out SafeFileHandle hWritePipe, SECURITY_ATTRIBUTES lpPipeAttributes, uint nSize); [DllImport("kernel32.dll", SetLastError = true)] public static extern bool SetHandleInformation( SafeFileHandle hObject, HandleFlags dwMask, int dwFlags); [DllImport("kernel32.dll", SetLastError = true)] private static extern bool GetExitCodeProcess( IntPtr hProcess, out uint lpExitCode); [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode)] public static extern uint SearchPath( string lpPath, string lpFileName, string lpExtension, int nBufferLength, [MarshalAs (UnmanagedType.LPTStr)] StringBuilder lpBuffer, out IntPtr lpFilePart); [DllImport("shell32.dll", SetLastError = true)] static extern IntPtr CommandLineToArgvW( [MarshalAs(UnmanagedType.LPWStr)] string lpCmdLine, out int pNumArgs); public static string[] ParseCommandLine(string lpCommandLine) { int numArgs; IntPtr ret = CommandLineToArgvW(lpCommandLine, out numArgs); if (ret == IntPtr.Zero) throw new Win32Exception("Error parsing command line"); IntPtr[] strptrs = new IntPtr[numArgs]; Marshal.Copy(ret, strptrs, 0, numArgs); string[] cmdlineParts = strptrs.Select(s => Marshal.PtrToStringUni(s)).ToArray(); Marshal.FreeHGlobal(ret); return cmdlineParts; } public static string SearchPath(string lpFileName) { StringBuilder sbOut = new StringBuilder(1024); IntPtr filePartOut; if (SearchPath(null, lpFileName, null, sbOut.Capacity, sbOut, out filePartOut) == 0) throw new FileNotFoundException(String.Format("Could not locate the following executable {0}", lpFileName)); return sbOut.ToString(); } public class CommandResult { public string StandardOut { get; internal set; } public string StandardError { get; internal set; } public uint ExitCode { get; internal set; } } public static CommandResult RunCommand(string lpApplicationName, string lpCommandLine, string lpCurrentDirectory, string stdinInput, IDictionary environment) { UInt32 startup_flags = CREATE_UNICODE_ENVIRONMENT | EXTENDED_STARTUPINFO_PRESENT; STARTUPINFOEX si = new STARTUPINFOEX(); si.startupInfo.dwFlags = (int)StartupInfoFlags.USESTDHANDLES; SECURITY_ATTRIBUTES pipesec = new SECURITY_ATTRIBUTES(); pipesec.bInheritHandle = true; // Create the stdout, stderr and stdin pipes used in the process and add to the startupInfo SafeFileHandle stdout_read, stdout_write, stderr_read, stderr_write, stdin_read, stdin_write; if (!CreatePipe(out stdout_read, out stdout_write, pipesec, 0)) throw new Win32Exception("STDOUT pipe setup failed"); if (!SetHandleInformation(stdout_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDOUT pipe handle setup failed"); if (!CreatePipe(out stderr_read, out stderr_write, pipesec, 0)) throw new Win32Exception("STDERR pipe setup failed"); if (!SetHandleInformation(stderr_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDERR pipe handle setup failed"); if (!CreatePipe(out stdin_read, out stdin_write, pipesec, 0)) throw new Win32Exception("STDIN pipe setup failed"); if (!SetHandleInformation(stdin_write, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDIN pipe handle setup failed"); si.startupInfo.hStdOutput = stdout_write; si.startupInfo.hStdError = stderr_write; si.startupInfo.hStdInput = stdin_read; // Setup the stdin buffer UTF8Encoding utf8_encoding = new UTF8Encoding(false); FileStream stdin_fs = new FileStream(stdin_write, FileAccess.Write, 32768); StreamWriter stdin = new StreamWriter(stdin_fs, utf8_encoding, 32768); // If lpCurrentDirectory is set to null in PS it will be an empty // string here, we need to convert it if (lpCurrentDirectory == "") lpCurrentDirectory = null; StringBuilder environmentString = null; if (environment != null && environment.Count > 0) { environmentString = new StringBuilder(); foreach (DictionaryEntry kv in environment) environmentString.AppendFormat("{0}={1}\0", kv.Key, kv.Value); environmentString.Append('\0'); } // Create the environment block if set IntPtr lpEnvironment = IntPtr.Zero; if (environmentString != null) lpEnvironment = Marshal.StringToHGlobalUni(environmentString.ToString()); // Create new process and run StringBuilder argument_string = new StringBuilder(lpCommandLine); PROCESS_INFORMATION pi = new PROCESS_INFORMATION(); if (!CreateProcess( lpApplicationName, argument_string, IntPtr.Zero, IntPtr.Zero, true, startup_flags, lpEnvironment, lpCurrentDirectory, si, out pi)) { throw new Win32Exception("Failed to create new process"); } // Setup the output buffers and get stdout/stderr FileStream stdout_fs = new FileStream(stdout_read, FileAccess.Read, 4096); StreamReader stdout = new StreamReader(stdout_fs, utf8_encoding, true, 4096); stdout_write.Close(); FileStream stderr_fs = new FileStream(stderr_read, FileAccess.Read, 4096); StreamReader stderr = new StreamReader(stderr_fs, utf8_encoding, true, 4096); stderr_write.Close(); stdin.WriteLine(stdinInput); stdin.Close(); string stdout_str, stderr_str = null; GetProcessOutput(stdout, stderr, out stdout_str, out stderr_str); uint rc = GetProcessExitCode(pi.hProcess); return new CommandResult { StandardOut = stdout_str, StandardError = stderr_str, ExitCode = rc }; } private static void GetProcessOutput(StreamReader stdoutStream, StreamReader stderrStream, out string stdout, out string stderr) { var sowait = new EventWaitHandle(false, EventResetMode.ManualReset); var sewait = new EventWaitHandle(false, EventResetMode.ManualReset); string so = null, se = null; ThreadPool.QueueUserWorkItem((s) => { so = stdoutStream.ReadToEnd(); sowait.Set(); }); ThreadPool.QueueUserWorkItem((s) => { se = stderrStream.ReadToEnd(); sewait.Set(); }); foreach (var wh in new WaitHandle[] { sowait, sewait }) wh.WaitOne(); stdout = so; stderr = se; } private static uint GetProcessExitCode(IntPtr processHandle) { new NativeWaitHandle(processHandle).WaitOne(); uint exitCode; if (!GetExitCodeProcess(processHandle, out exitCode)) throw new Win32Exception("Error getting process exit code"); return exitCode; } } }" 800048360287970189639681908PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=913bad98-911a-4523-8d57-d30bd1a62240 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=37c32fe4-5f92-4ea9-962c-263514dbe775 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681907PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=913bad98-911a-4523-8d57-d30bd1a62240 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681906PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=913bad98-911a-4523-8d57-d30bd1a62240 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681905PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=913bad98-911a-4523-8d57-d30bd1a62240 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681904PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=913bad98-911a-4523-8d57-d30bd1a62240 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681903PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=913bad98-911a-4523-8d57-d30bd1a62240 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681902PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=913bad98-911a-4523-8d57-d30bd1a62240 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681901PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=913bad98-911a-4523-8d57-d30bd1a62240 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681900PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=913bad98-911a-4523-8d57-d30bd1a62240 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681899PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=3b192637-849f-460c-8021-2484d52d0d66 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=97a93276-49ec-4e80-90a6-a9cd6013e7e1 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681898PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=3b192637-849f-460c-8021-2484d52d0d66 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681897PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=3b192637-849f-460c-8021-2484d52d0d66 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681896PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=3b192637-849f-460c-8021-2484d52d0d66 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681895PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=3b192637-849f-460c-8021-2484d52d0d66 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681894PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=3b192637-849f-460c-8021-2484d52d0d66 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681893PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=3b192637-849f-460c-8021-2484d52d0d66 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681892PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=35 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e001a8f6-7e52-41a2-9e6a-2f737bd359dc HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=55407922-7ae0-45e2-bdb2-17bbc7a86545 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681891PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:08 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=87ceeeef-8f46-430f-8f12-f02d75277a77 HostApplication=powershell.exe -noninteractive -encodedcommand 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 EngineVersion=5.1.14393.1944 RunspaceId=4dd65d93-a9c7-431c-b537-3081ce548d02 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681890PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:08 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=87ceeeef-8f46-430f-8f12-f02d75277a77 HostApplication=powershell.exe -noninteractive -encodedcommand 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 EngineVersion=5.1.14393.1944 RunspaceId=4dd65d93-a9c7-431c-b537-3081ce548d02 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681889PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:06 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=87ceeeef-8f46-430f-8f12-f02d75277a77 HostApplication=powershell.exe -noninteractive -encodedcommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681888PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:06 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=87ceeeef-8f46-430f-8f12-f02d75277a77 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABlAGQAaQB0AC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzACAAYwA6AFwAbwBwAGUAbgBzAHQAYQBjAGsAXABiAHUAaQBsAGQAXABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAXAB1AHAAcABlAHIALQBjAG8AbgBzAHQAcgBhAGkAbgB0AHMALgB0AHgAdAAgAC0ALQAgAG4AbwB2AGEAIAAiAC0AZQAgAGYAaQBsAGUAOgAvAC8ALwBDADoALwBvAHAAZQBuAHMAdABhAGMAawAvAGIAdQBpAGwAZAAvAG4AbwB2AGEAIwBlAGcAZwA9AG4AbwB2AGEAIgA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681887PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:06 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=87ceeeef-8f46-430f-8f12-f02d75277a77 HostApplication=powershell.exe -noninteractive -encodedcommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681886PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:06 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=87ceeeef-8f46-430f-8f12-f02d75277a77 HostApplication=powershell.exe -noninteractive -encodedcommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681885PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:06 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=87ceeeef-8f46-430f-8f12-f02d75277a77 HostApplication=powershell.exe -noninteractive -encodedcommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681884PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:06 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=87ceeeef-8f46-430f-8f12-f02d75277a77 HostApplication=powershell.exe -noninteractive -encodedcommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681883PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:06 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $process_util . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=33 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=556c2330-90d0-44d3-ac5a-b6c2d0c8ca4e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=15458523-cf39-4942-affd-4c86bfc30303 PipelineId=7 ScriptName= CommandLine= Add-Type -TypeDefinition $process_util Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value="using Microsoft.Win32.SafeHandles; using System; using System.Collections; using System.IO; using System.Linq; using System.Runtime.InteropServices; using System.Text; using System.Threading; namespace Ansible { [StructLayout(LayoutKind.Sequential)] public class SECURITY_ATTRIBUTES { public int nLength; public IntPtr lpSecurityDescriptor; public bool bInheritHandle = false; public SECURITY_ATTRIBUTES() { nLength = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFO { public Int32 cb; public IntPtr lpReserved; public IntPtr lpDesktop; public IntPtr lpTitle; public Int32 dwX; public Int32 dwY; public Int32 dwXSize; public Int32 dwYSize; public Int32 dwXCountChars; public Int32 dwYCountChars; public Int32 dwFillAttribute; public Int32 dwFlags; public Int16 wShowWindow; public Int16 cbReserved2; public IntPtr lpReserved2; public SafeFileHandle hStdInput; public SafeFileHandle hStdOutput; public SafeFileHandle hStdError; public STARTUPINFO() { cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFOEX { public STARTUPINFO startupInfo; public IntPtr lpAttributeList; public STARTUPINFOEX() { startupInfo = new STARTUPINFO(); startupInfo.cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public struct PROCESS_INFORMATION { public IntPtr hProcess; public IntPtr hThread; public int dwProcessId; public int dwThreadId; } [Flags] public enum StartupInfoFlags : uint { USESTDHANDLES = 0x00000100 } public enum HandleFlags : uint { None = 0, INHERIT = 1 } class NativeWaitHandle : WaitHandle { public NativeWaitHandle(IntPtr handle) { this.SafeWaitHandle = new SafeWaitHandle(handle, false); } } public class Win32Exception : System.ComponentModel.Win32Exception { private string _msg; public Win32Exception(string message) : this(Marshal.GetLastWin32Error(), message) { } public Win32Exception(int errorCode, string message) : base(errorCode) { _msg = String.Format("{0} ({1}, Win32ErrorCode {2})", message, base.Message, errorCode); } public override string Message { get { return _msg; } } public static explicit operator Win32Exception(string message) { return new Win32Exception(message); } } public class CommandUtil { private static UInt32 CREATE_UNICODE_ENVIRONMENT = 0x000000400; private static UInt32 EXTENDED_STARTUPINFO_PRESENT = 0x00080000; [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode, BestFitMapping = false)] public static extern bool CreateProcess( [MarshalAs(UnmanagedType.LPWStr)] string lpApplicationName, StringBuilder lpCommandLine, IntPtr lpProcessAttributes, IntPtr lpThreadAttributes, bool bInheritHandles, uint dwCreationFlags, IntPtr lpEnvironment, [MarshalAs(UnmanagedType.LPWStr)] string lpCurrentDirectory, STARTUPINFOEX lpStartupInfo, out PROCESS_INFORMATION lpProcessInformation); [DllImport("kernel32.dll")] public static extern bool CreatePipe( out SafeFileHandle hReadPipe, out SafeFileHandle hWritePipe, SECURITY_ATTRIBUTES lpPipeAttributes, uint nSize); [DllImport("kernel32.dll", SetLastError = true)] public static extern bool SetHandleInformation( SafeFileHandle hObject, HandleFlags dwMask, int dwFlags); [DllImport("kernel32.dll", SetLastError = true)] private static extern bool GetExitCodeProcess( IntPtr hProcess, out uint lpExitCode); [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode)] public static extern uint SearchPath( string lpPath, string lpFileName, string lpExtension, int nBufferLength, [MarshalAs (UnmanagedType.LPTStr)] StringBuilder lpBuffer, out IntPtr lpFilePart); [DllImport("shell32.dll", SetLastError = true)] static extern IntPtr CommandLineToArgvW( [MarshalAs(UnmanagedType.LPWStr)] string lpCmdLine, out int pNumArgs); public static string[] ParseCommandLine(string lpCommandLine) { int numArgs; IntPtr ret = CommandLineToArgvW(lpCommandLine, out numArgs); if (ret == IntPtr.Zero) throw new Win32Exception("Error parsing command line"); IntPtr[] strptrs = new IntPtr[numArgs]; Marshal.Copy(ret, strptrs, 0, numArgs); string[] cmdlineParts = strptrs.Select(s => Marshal.PtrToStringUni(s)).ToArray(); Marshal.FreeHGlobal(ret); return cmdlineParts; } public static string SearchPath(string lpFileName) { StringBuilder sbOut = new StringBuilder(1024); IntPtr filePartOut; if (SearchPath(null, lpFileName, null, sbOut.Capacity, sbOut, out filePartOut) == 0) throw new FileNotFoundException(String.Format("Could not locate the following executable {0}", lpFileName)); return sbOut.ToString(); } public class CommandResult { public string StandardOut { get; internal set; } public string StandardError { get; internal set; } public uint ExitCode { get; internal set; } } public static CommandResult RunCommand(string lpApplicationName, string lpCommandLine, string lpCurrentDirectory, string stdinInput, IDictionary environment) { UInt32 startup_flags = CREATE_UNICODE_ENVIRONMENT | EXTENDED_STARTUPINFO_PRESENT; STARTUPINFOEX si = new STARTUPINFOEX(); si.startupInfo.dwFlags = (int)StartupInfoFlags.USESTDHANDLES; SECURITY_ATTRIBUTES pipesec = new SECURITY_ATTRIBUTES(); pipesec.bInheritHandle = true; // Create the stdout, stderr and stdin pipes used in the process and add to the startupInfo SafeFileHandle stdout_read, stdout_write, stderr_read, stderr_write, stdin_read, stdin_write; if (!CreatePipe(out stdout_read, out stdout_write, pipesec, 0)) throw new Win32Exception("STDOUT pipe setup failed"); if (!SetHandleInformation(stdout_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDOUT pipe handle setup failed"); if (!CreatePipe(out stderr_read, out stderr_write, pipesec, 0)) throw new Win32Exception("STDERR pipe setup failed"); if (!SetHandleInformation(stderr_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDERR pipe handle setup failed"); if (!CreatePipe(out stdin_read, out stdin_write, pipesec, 0)) throw new Win32Exception("STDIN pipe setup failed"); if (!SetHandleInformation(stdin_write, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDIN pipe handle setup failed"); si.startupInfo.hStdOutput = stdout_write; si.startupInfo.hStdError = stderr_write; si.startupInfo.hStdInput = stdin_read; // Setup the stdin buffer UTF8Encoding utf8_encoding = new UTF8Encoding(false); FileStream stdin_fs = new FileStream(stdin_write, FileAccess.Write, 32768); StreamWriter stdin = new StreamWriter(stdin_fs, utf8_encoding, 32768); // If lpCurrentDirectory is set to null in PS it will be an empty // string here, we need to convert it if (lpCurrentDirectory == "") lpCurrentDirectory = null; StringBuilder environmentString = null; if (environment != null && environment.Count > 0) { environmentString = new StringBuilder(); foreach (DictionaryEntry kv in environment) environmentString.AppendFormat("{0}={1}\0", kv.Key, kv.Value); environmentString.Append('\0'); } // Create the environment block if set IntPtr lpEnvironment = IntPtr.Zero; if (environmentString != null) lpEnvironment = Marshal.StringToHGlobalUni(environmentString.ToString()); // Create new process and run StringBuilder argument_string = new StringBuilder(lpCommandLine); PROCESS_INFORMATION pi = new PROCESS_INFORMATION(); if (!CreateProcess( lpApplicationName, argument_string, IntPtr.Zero, IntPtr.Zero, true, startup_flags, lpEnvironment, lpCurrentDirectory, si, out pi)) { throw new Win32Exception("Failed to create new process"); } // Setup the output buffers and get stdout/stderr FileStream stdout_fs = new FileStream(stdout_read, FileAccess.Read, 4096); StreamReader stdout = new StreamReader(stdout_fs, utf8_encoding, true, 4096); stdout_write.Close(); FileStream stderr_fs = new FileStream(stderr_read, FileAccess.Read, 4096); StreamReader stderr = new StreamReader(stderr_fs, utf8_encoding, true, 4096); stderr_write.Close(); stdin.WriteLine(stdinInput); stdin.Close(); string stdout_str, stderr_str = null; GetProcessOutput(stdout, stderr, out stdout_str, out stderr_str); uint rc = GetProcessExitCode(pi.hProcess); return new CommandResult { StandardOut = stdout_str, StandardError = stderr_str, ExitCode = rc }; } private static void GetProcessOutput(StreamReader stdoutStream, StreamReader stderrStream, out string stdout, out string stderr) { var sowait = new EventWaitHandle(false, EventResetMode.ManualReset); var sewait = new EventWaitHandle(false, EventResetMode.ManualReset); string so = null, se = null; ThreadPool.QueueUserWorkItem((s) => { so = stdoutStream.ReadToEnd(); sowait.Set(); }); ThreadPool.QueueUserWorkItem((s) => { se = stderrStream.ReadToEnd(); sewait.Set(); }); foreach (var wh in new WaitHandle[] { sowait, sewait }) wh.WaitOne(); stdout = so; stderr = se; } private static uint GetProcessExitCode(IntPtr processHandle) { new NativeWaitHandle(processHandle).WaitOne(); uint exitCode; if (!GetExitCodeProcess(processHandle, out exitCode)) throw new Win32Exception("Error getting process exit code"); return exitCode; } } }" 800048360287970189639681882PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:06 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=556c2330-90d0-44d3-ac5a-b6c2d0c8ca4e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=15458523-cf39-4942-affd-4c86bfc30303 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681881PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:06 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=556c2330-90d0-44d3-ac5a-b6c2d0c8ca4e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681880PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:06 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=556c2330-90d0-44d3-ac5a-b6c2d0c8ca4e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681879PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:06 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=556c2330-90d0-44d3-ac5a-b6c2d0c8ca4e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681878PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:06 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=556c2330-90d0-44d3-ac5a-b6c2d0c8ca4e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681877PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:06 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=556c2330-90d0-44d3-ac5a-b6c2d0c8ca4e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681876PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:06 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=556c2330-90d0-44d3-ac5a-b6c2d0c8ca4e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681875PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:06 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=556c2330-90d0-44d3-ac5a-b6c2d0c8ca4e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681874PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:06 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=556c2330-90d0-44d3-ac5a-b6c2d0c8ca4e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681873PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:06 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e001a8f6-7e52-41a2-9e6a-2f737bd359dc HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=55407922-7ae0-45e2-bdb2-17bbc7a86545 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681872PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:05 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e001a8f6-7e52-41a2-9e6a-2f737bd359dc HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681871PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:05 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e001a8f6-7e52-41a2-9e6a-2f737bd359dc HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681870PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:05 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e001a8f6-7e52-41a2-9e6a-2f737bd359dc HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681869PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:05 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e001a8f6-7e52-41a2-9e6a-2f737bd359dc HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681868PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:05 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e001a8f6-7e52-41a2-9e6a-2f737bd359dc HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681867PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:05 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e001a8f6-7e52-41a2-9e6a-2f737bd359dc HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681866PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:05 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=35 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0c4aa57c-6e9e-4c4c-961e-b1ae205fd5b4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=4bcec2ab-98c5-4293-ba60-3c40c7c6554b PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681865PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:04 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=1802cca0-47ee-4f11-93f5-8c0eb9d20d49 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABTAGUAbABlAGMAdAAtAFMAdAByAGkAbgBnACAALQBwAGEAdABoACAAYwA6AFwAbwBwAGUAbgBzAHQAYQBjAGsAXABiAHUAaQBsAGQAXABuAG8AdgBhAFwAXABzAGUAdAB1AHAALgBjAGYAZwAgAC0AcABhAHQAdABlAHIAbgAgACIAXgBuAGEAbQBlAC4AKgA9AC4AKgAiACAAfAAgACUAIAB7ACQAXwAuAG0AYQB0AGMAaABlAHMALgB2AGEAbAB1AGUALgBzAHAAbABpAHQAKAAiAD0AIgApAFsAMQBdAC4AdAByAGkAbQAoACkAfQA= EngineVersion=5.1.14393.1944 RunspaceId=5e454415-9bba-456e-a5c4-7aea20ecd917 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681864PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:04 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=1802cca0-47ee-4f11-93f5-8c0eb9d20d49 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABTAGUAbABlAGMAdAAtAFMAdAByAGkAbgBnACAALQBwAGEAdABoACAAYwA6AFwAbwBwAGUAbgBzAHQAYQBjAGsAXABiAHUAaQBsAGQAXABuAG8AdgBhAFwAXABzAGUAdAB1AHAALgBjAGYAZwAgAC0AcABhAHQAdABlAHIAbgAgACIAXgBuAGEAbQBlAC4AKgA9AC4AKgAiACAAfAAgACUAIAB7ACQAXwAuAG0AYQB0AGMAaABlAHMALgB2AGEAbAB1AGUALgBzAHAAbABpAHQAKAAiAD0AIgApAFsAMQBdAC4AdAByAGkAbQAoACkAfQA= EngineVersion=5.1.14393.1944 RunspaceId=5e454415-9bba-456e-a5c4-7aea20ecd917 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681863PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:03 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=1802cca0-47ee-4f11-93f5-8c0eb9d20d49 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABTAGUAbABlAGMAdAAtAFMAdAByAGkAbgBnACAALQBwAGEAdABoACAAYwA6AFwAbwBwAGUAbgBzAHQAYQBjAGsAXABiAHUAaQBsAGQAXABuAG8AdgBhAFwAXABzAGUAdAB1AHAALgBjAGYAZwAgAC0AcABhAHQAdABlAHIAbgAgACIAXgBuAGEAbQBlAC4AKgA9AC4AKgAiACAAfAAgACUAIAB7ACQAXwAuAG0AYQB0AGMAaABlAHMALgB2AGEAbAB1AGUALgBzAHAAbABpAHQAKAAiAD0AIgApAFsAMQBdAC4AdAByAGkAbQAoACkAfQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681862PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:03 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=1802cca0-47ee-4f11-93f5-8c0eb9d20d49 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABTAGUAbABlAGMAdAAtAFMAdAByAGkAbgBnACAALQBwAGEAdABoACAAYwA6AFwAbwBwAGUAbgBzAHQAYQBjAGsAXABiAHUAaQBsAGQAXABuAG8AdgBhAFwAXABzAGUAdAB1AHAALgBjAGYAZwAgAC0AcABhAHQAdABlAHIAbgAgACIAXgBuAGEAbQBlAC4AKgA9AC4AKgAiACAAfAAgACUAIAB7ACQAXwAuAG0AYQB0AGMAaABlAHMALgB2AGEAbAB1AGUALgBzAHAAbABpAHQAKAAiAD0AIgApAFsAMQBdAC4AdAByAGkAbQAoACkAfQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681861PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:03 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=1802cca0-47ee-4f11-93f5-8c0eb9d20d49 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABTAGUAbABlAGMAdAAtAFMAdAByAGkAbgBnACAALQBwAGEAdABoACAAYwA6AFwAbwBwAGUAbgBzAHQAYQBjAGsAXABiAHUAaQBsAGQAXABuAG8AdgBhAFwAXABzAGUAdAB1AHAALgBjAGYAZwAgAC0AcABhAHQAdABlAHIAbgAgACIAXgBuAGEAbQBlAC4AKgA9AC4AKgAiACAAfAAgACUAIAB7ACQAXwAuAG0AYQB0AGMAaABlAHMALgB2AGEAbAB1AGUALgBzAHAAbABpAHQAKAAiAD0AIgApAFsAMQBdAC4AdAByAGkAbQAoACkAfQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681860PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:03 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=1802cca0-47ee-4f11-93f5-8c0eb9d20d49 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABTAGUAbABlAGMAdAAtAFMAdAByAGkAbgBnACAALQBwAGEAdABoACAAYwA6AFwAbwBwAGUAbgBzAHQAYQBjAGsAXABiAHUAaQBsAGQAXABuAG8AdgBhAFwAXABzAGUAdAB1AHAALgBjAGYAZwAgAC0AcABhAHQAdABlAHIAbgAgACIAXgBuAGEAbQBlAC4AKgA9AC4AKgAiACAAfAAgACUAIAB7ACQAXwAuAG0AYQB0AGMAaABlAHMALgB2AGEAbAB1AGUALgBzAHAAbABpAHQAKAAiAD0AIgApAFsAMQBdAC4AdAByAGkAbQAoACkAfQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681859PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:03 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=1802cca0-47ee-4f11-93f5-8c0eb9d20d49 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABTAGUAbABlAGMAdAAtAFMAdAByAGkAbgBnACAALQBwAGEAdABoACAAYwA6AFwAbwBwAGUAbgBzAHQAYQBjAGsAXABiAHUAaQBsAGQAXABuAG8AdgBhAFwAXABzAGUAdAB1AHAALgBjAGYAZwAgAC0AcABhAHQAdABlAHIAbgAgACIAXgBuAGEAbQBlAC4AKgA9AC4AKgAiACAAfAAgACUAIAB7ACQAXwAuAG0AYQB0AGMAaABlAHMALgB2AGEAbAB1AGUALgBzAHAAbABpAHQAKAAiAD0AIgApAFsAMQBdAC4AdAByAGkAbQAoACkAfQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681858PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:03 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=1802cca0-47ee-4f11-93f5-8c0eb9d20d49 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABTAGUAbABlAGMAdAAtAFMAdAByAGkAbgBnACAALQBwAGEAdABoACAAYwA6AFwAbwBwAGUAbgBzAHQAYQBjAGsAXABiAHUAaQBsAGQAXABuAG8AdgBhAFwAXABzAGUAdAB1AHAALgBjAGYAZwAgAC0AcABhAHQAdABlAHIAbgAgACIAXgBuAGEAbQBlAC4AKgA9AC4AKgAiACAAfAAgACUAIAB7ACQAXwAuAG0AYQB0AGMAaABlAHMALgB2AGEAbAB1AGUALgBzAHAAbABpAHQAKAAiAD0AIgApAFsAMQBdAC4AdAByAGkAbQAoACkAfQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681857PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:03 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $process_util . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=33 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=d1991e45-dc78-4bab-841d-093af772d6ec HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=9d5e0ed9-46b6-4073-8ddd-2905f1e9d74f PipelineId=7 ScriptName= CommandLine= Add-Type -TypeDefinition $process_util Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value="using Microsoft.Win32.SafeHandles; using System; using System.Collections; using System.IO; using System.Linq; using System.Runtime.InteropServices; using System.Text; using System.Threading; namespace Ansible { [StructLayout(LayoutKind.Sequential)] public class SECURITY_ATTRIBUTES { public int nLength; public IntPtr lpSecurityDescriptor; public bool bInheritHandle = false; public SECURITY_ATTRIBUTES() { nLength = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFO { public Int32 cb; public IntPtr lpReserved; public IntPtr lpDesktop; public IntPtr lpTitle; public Int32 dwX; public Int32 dwY; public Int32 dwXSize; public Int32 dwYSize; public Int32 dwXCountChars; public Int32 dwYCountChars; public Int32 dwFillAttribute; public Int32 dwFlags; public Int16 wShowWindow; public Int16 cbReserved2; public IntPtr lpReserved2; public SafeFileHandle hStdInput; public SafeFileHandle hStdOutput; public SafeFileHandle hStdError; public STARTUPINFO() { cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFOEX { public STARTUPINFO startupInfo; public IntPtr lpAttributeList; public STARTUPINFOEX() { startupInfo = new STARTUPINFO(); startupInfo.cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public struct PROCESS_INFORMATION { public IntPtr hProcess; public IntPtr hThread; public int dwProcessId; public int dwThreadId; } [Flags] public enum StartupInfoFlags : uint { USESTDHANDLES = 0x00000100 } public enum HandleFlags : uint { None = 0, INHERIT = 1 } class NativeWaitHandle : WaitHandle { public NativeWaitHandle(IntPtr handle) { this.SafeWaitHandle = new SafeWaitHandle(handle, false); } } public class Win32Exception : System.ComponentModel.Win32Exception { private string _msg; public Win32Exception(string message) : this(Marshal.GetLastWin32Error(), message) { } public Win32Exception(int errorCode, string message) : base(errorCode) { _msg = String.Format("{0} ({1}, Win32ErrorCode {2})", message, base.Message, errorCode); } public override string Message { get { return _msg; } } public static explicit operator Win32Exception(string message) { return new Win32Exception(message); } } public class CommandUtil { private static UInt32 CREATE_UNICODE_ENVIRONMENT = 0x000000400; private static UInt32 EXTENDED_STARTUPINFO_PRESENT = 0x00080000; [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode, BestFitMapping = false)] public static extern bool CreateProcess( [MarshalAs(UnmanagedType.LPWStr)] string lpApplicationName, StringBuilder lpCommandLine, IntPtr lpProcessAttributes, IntPtr lpThreadAttributes, bool bInheritHandles, uint dwCreationFlags, IntPtr lpEnvironment, [MarshalAs(UnmanagedType.LPWStr)] string lpCurrentDirectory, STARTUPINFOEX lpStartupInfo, out PROCESS_INFORMATION lpProcessInformation); [DllImport("kernel32.dll")] public static extern bool CreatePipe( out SafeFileHandle hReadPipe, out SafeFileHandle hWritePipe, SECURITY_ATTRIBUTES lpPipeAttributes, uint nSize); [DllImport("kernel32.dll", SetLastError = true)] public static extern bool SetHandleInformation( SafeFileHandle hObject, HandleFlags dwMask, int dwFlags); [DllImport("kernel32.dll", SetLastError = true)] private static extern bool GetExitCodeProcess( IntPtr hProcess, out uint lpExitCode); [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode)] public static extern uint SearchPath( string lpPath, string lpFileName, string lpExtension, int nBufferLength, [MarshalAs (UnmanagedType.LPTStr)] StringBuilder lpBuffer, out IntPtr lpFilePart); [DllImport("shell32.dll", SetLastError = true)] static extern IntPtr CommandLineToArgvW( [MarshalAs(UnmanagedType.LPWStr)] string lpCmdLine, out int pNumArgs); public static string[] ParseCommandLine(string lpCommandLine) { int numArgs; IntPtr ret = CommandLineToArgvW(lpCommandLine, out numArgs); if (ret == IntPtr.Zero) throw new Win32Exception("Error parsing command line"); IntPtr[] strptrs = new IntPtr[numArgs]; Marshal.Copy(ret, strptrs, 0, numArgs); string[] cmdlineParts = strptrs.Select(s => Marshal.PtrToStringUni(s)).ToArray(); Marshal.FreeHGlobal(ret); return cmdlineParts; } public static string SearchPath(string lpFileName) { StringBuilder sbOut = new StringBuilder(1024); IntPtr filePartOut; if (SearchPath(null, lpFileName, null, sbOut.Capacity, sbOut, out filePartOut) == 0) throw new FileNotFoundException(String.Format("Could not locate the following executable {0}", lpFileName)); return sbOut.ToString(); } public class CommandResult { public string StandardOut { get; internal set; } public string StandardError { get; internal set; } public uint ExitCode { get; internal set; } } public static CommandResult RunCommand(string lpApplicationName, string lpCommandLine, string lpCurrentDirectory, string stdinInput, IDictionary environment) { UInt32 startup_flags = CREATE_UNICODE_ENVIRONMENT | EXTENDED_STARTUPINFO_PRESENT; STARTUPINFOEX si = new STARTUPINFOEX(); si.startupInfo.dwFlags = (int)StartupInfoFlags.USESTDHANDLES; SECURITY_ATTRIBUTES pipesec = new SECURITY_ATTRIBUTES(); pipesec.bInheritHandle = true; // Create the stdout, stderr and stdin pipes used in the process and add to the startupInfo SafeFileHandle stdout_read, stdout_write, stderr_read, stderr_write, stdin_read, stdin_write; if (!CreatePipe(out stdout_read, out stdout_write, pipesec, 0)) throw new Win32Exception("STDOUT pipe setup failed"); if (!SetHandleInformation(stdout_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDOUT pipe handle setup failed"); if (!CreatePipe(out stderr_read, out stderr_write, pipesec, 0)) throw new Win32Exception("STDERR pipe setup failed"); if (!SetHandleInformation(stderr_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDERR pipe handle setup failed"); if (!CreatePipe(out stdin_read, out stdin_write, pipesec, 0)) throw new Win32Exception("STDIN pipe setup failed"); if (!SetHandleInformation(stdin_write, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDIN pipe handle setup failed"); si.startupInfo.hStdOutput = stdout_write; si.startupInfo.hStdError = stderr_write; si.startupInfo.hStdInput = stdin_read; // Setup the stdin buffer UTF8Encoding utf8_encoding = new UTF8Encoding(false); FileStream stdin_fs = new FileStream(stdin_write, FileAccess.Write, 32768); StreamWriter stdin = new StreamWriter(stdin_fs, utf8_encoding, 32768); // If lpCurrentDirectory is set to null in PS it will be an empty // string here, we need to convert it if (lpCurrentDirectory == "") lpCurrentDirectory = null; StringBuilder environmentString = null; if (environment != null && environment.Count > 0) { environmentString = new StringBuilder(); foreach (DictionaryEntry kv in environment) environmentString.AppendFormat("{0}={1}\0", kv.Key, kv.Value); environmentString.Append('\0'); } // Create the environment block if set IntPtr lpEnvironment = IntPtr.Zero; if (environmentString != null) lpEnvironment = Marshal.StringToHGlobalUni(environmentString.ToString()); // Create new process and run StringBuilder argument_string = new StringBuilder(lpCommandLine); PROCESS_INFORMATION pi = new PROCESS_INFORMATION(); if (!CreateProcess( lpApplicationName, argument_string, IntPtr.Zero, IntPtr.Zero, true, startup_flags, lpEnvironment, lpCurrentDirectory, si, out pi)) { throw new Win32Exception("Failed to create new process"); } // Setup the output buffers and get stdout/stderr FileStream stdout_fs = new FileStream(stdout_read, FileAccess.Read, 4096); StreamReader stdout = new StreamReader(stdout_fs, utf8_encoding, true, 4096); stdout_write.Close(); FileStream stderr_fs = new FileStream(stderr_read, FileAccess.Read, 4096); StreamReader stderr = new StreamReader(stderr_fs, utf8_encoding, true, 4096); stderr_write.Close(); stdin.WriteLine(stdinInput); stdin.Close(); string stdout_str, stderr_str = null; GetProcessOutput(stdout, stderr, out stdout_str, out stderr_str); uint rc = GetProcessExitCode(pi.hProcess); return new CommandResult { StandardOut = stdout_str, StandardError = stderr_str, ExitCode = rc }; } private static void GetProcessOutput(StreamReader stdoutStream, StreamReader stderrStream, out string stdout, out string stderr) { var sowait = new EventWaitHandle(false, EventResetMode.ManualReset); var sewait = new EventWaitHandle(false, EventResetMode.ManualReset); string so = null, se = null; ThreadPool.QueueUserWorkItem((s) => { so = stdoutStream.ReadToEnd(); sowait.Set(); }); ThreadPool.QueueUserWorkItem((s) => { se = stderrStream.ReadToEnd(); sewait.Set(); }); foreach (var wh in new WaitHandle[] { sowait, sewait }) wh.WaitOne(); stdout = so; stderr = se; } private static uint GetProcessExitCode(IntPtr processHandle) { new NativeWaitHandle(processHandle).WaitOne(); uint exitCode; if (!GetExitCodeProcess(processHandle, out exitCode)) throw new Win32Exception("Error getting process exit code"); return exitCode; } } }" 800048360287970189639681856PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:03 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=d1991e45-dc78-4bab-841d-093af772d6ec HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=9d5e0ed9-46b6-4073-8ddd-2905f1e9d74f PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681855PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:03 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=d1991e45-dc78-4bab-841d-093af772d6ec HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681854PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:03 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=d1991e45-dc78-4bab-841d-093af772d6ec HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681853PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:03 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=d1991e45-dc78-4bab-841d-093af772d6ec HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681852PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:03 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=d1991e45-dc78-4bab-841d-093af772d6ec HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681851PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:03 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=d1991e45-dc78-4bab-841d-093af772d6ec HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681850PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:03 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=d1991e45-dc78-4bab-841d-093af772d6ec HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681849PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:03 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=d1991e45-dc78-4bab-841d-093af772d6ec HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681848PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:03 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=d1991e45-dc78-4bab-841d-093af772d6ec HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681847PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:03 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0c4aa57c-6e9e-4c4c-961e-b1ae205fd5b4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=4bcec2ab-98c5-4293-ba60-3c40c7c6554b PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681846PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:02 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0c4aa57c-6e9e-4c4c-961e-b1ae205fd5b4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681845PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:02 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0c4aa57c-6e9e-4c4c-961e-b1ae205fd5b4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681844PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:02 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0c4aa57c-6e9e-4c4c-961e-b1ae205fd5b4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681843PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:02 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0c4aa57c-6e9e-4c4c-961e-b1ae205fd5b4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681842PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:02 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0c4aa57c-6e9e-4c4c-961e-b1ae205fd5b4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681841PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:02 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0c4aa57c-6e9e-4c4c-961e-b1ae205fd5b4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681840PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:02 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=85454ad3-b682-4286-920e-e508bbb280a8 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=f0a4ecec-f36b-4a28-9781-db9676003fc3 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681839PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:01 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=d98c64cd-0345-4dfe-a59e-7a75a97218f0 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=add38bea-d3ed-4797-a352-3a67fde18fcb PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681838PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:01 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=d98c64cd-0345-4dfe-a59e-7a75a97218f0 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=add38bea-d3ed-4797-a352-3a67fde18fcb PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681837PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:01 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=d98c64cd-0345-4dfe-a59e-7a75a97218f0 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681836PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:01 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=d98c64cd-0345-4dfe-a59e-7a75a97218f0 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UwBlAHQALQBTAHQAcgBpAGMAdABNAG8AZABlACAALQBWAGUAcgBzAGkAbwBuACAATABhAHQAZQBzAHQACgBSAGUAbQBvAHYAZQAtAEkAdABlAG0AIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYQBuAHMAaQBiAGwAZQAtAHQAbQBwAC0AMQA2ADIAMgAyADAANgA5ADEAOQAuADAANwAtADEANQAxADkANwAzADkANgAyADMAMAA3ADcAMAAxACIAIAAtAEYAbwByAGMAZQAgAC0AUgBlAGMAdQByAHMAZQA7AAoASQBmACAAKAAtAG4AbwB0ACAAJAA/ACkAIAB7ACAASQBmACAAKABHAGUAdAAtAFYAYQByAGkAYQBiAGwAZQAgAEwAQQBTAFQARQBYAEkAVABDAE8ARABFACAALQBFAHIAcgBvAHIAQQBjAHQAaQBvAG4AIABTAGkAbABlAG4AdABsAHkAQwBvAG4AdABpAG4AdQBlACkAIAB7ACAAZQB4AGkAdAAgACQATABBAFMAVABFAFgASQBUAEMATwBEAEUAIAB9ACAARQBsAHMAZQAgAHsAIABlAHgAaQB0ACAAMQAgAH0AIAB9AA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681835PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:01 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=d98c64cd-0345-4dfe-a59e-7a75a97218f0 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681834PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:01 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=d98c64cd-0345-4dfe-a59e-7a75a97218f0 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681833PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:01 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=d98c64cd-0345-4dfe-a59e-7a75a97218f0 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681832PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:01 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=d98c64cd-0345-4dfe-a59e-7a75a97218f0 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681831PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:01 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=85454ad3-b682-4286-920e-e508bbb280a8 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=f0a4ecec-f36b-4a28-9781-db9676003fc3 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681830PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:01 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=85454ad3-b682-4286-920e-e508bbb280a8 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681829PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:01 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=85454ad3-b682-4286-920e-e508bbb280a8 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681828PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:01 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=85454ad3-b682-4286-920e-e508bbb280a8 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681827PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:01 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=85454ad3-b682-4286-920e-e508bbb280a8 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681826PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:01 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=85454ad3-b682-4286-920e-e508bbb280a8 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681825PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:01 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=85454ad3-b682-4286-920e-e508bbb280a8 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681824PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:01 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=33 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=3f9e1ce1-96f6-449b-bde9-26ae3b93b137 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=12885c7a-347d-4739-9fec-ac344299b6b2 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681823PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:01 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=2483b54d-e35e-4d3c-bfca-41af286a8ae3 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=ce8060dd-3f73-4d9a-a49b-f90526ae9c86 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681822PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:00 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=2483b54d-e35e-4d3c-bfca-41af286a8ae3 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681821PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:00 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=2483b54d-e35e-4d3c-bfca-41af286a8ae3 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681820PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:00 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=2483b54d-e35e-4d3c-bfca-41af286a8ae3 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681819PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:00 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=2483b54d-e35e-4d3c-bfca-41af286a8ae3 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681818PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:00 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=2483b54d-e35e-4d3c-bfca-41af286a8ae3 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681817PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:00 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=2483b54d-e35e-4d3c-bfca-41af286a8ae3 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681816PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:00 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=2483b54d-e35e-4d3c-bfca-41af286a8ae3 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681815PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:00 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=2483b54d-e35e-4d3c-bfca-41af286a8ae3 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681814PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:00 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=3f9e1ce1-96f6-449b-bde9-26ae3b93b137 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=12885c7a-347d-4739-9fec-ac344299b6b2 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681813PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:00 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=3f9e1ce1-96f6-449b-bde9-26ae3b93b137 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681812PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:00 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=3f9e1ce1-96f6-449b-bde9-26ae3b93b137 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681811PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:00 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=3f9e1ce1-96f6-449b-bde9-26ae3b93b137 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681810PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:00 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=3f9e1ce1-96f6-449b-bde9-26ae3b93b137 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681809PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:00 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=3f9e1ce1-96f6-449b-bde9-26ae3b93b137 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681808PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:00 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=3f9e1ce1-96f6-449b-bde9-26ae3b93b137 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681807PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:00 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4534821a-84b9-43c8-a67a-4cfff6a94ff5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=957a4fef-77b7-4416-b3c7-e69f49d6fabb PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681806PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:02:00 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4534821a-84b9-43c8-a67a-4cfff6a94ff5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=957a4fef-77b7-4416-b3c7-e69f49d6fabb PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681805PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4534821a-84b9-43c8-a67a-4cfff6a94ff5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand YgBlAGcAaQBuACAAewAKACQAcABhAHQAaAAgAD0AIAAnAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYQBuAHMAaQBiAGwAZQAtAHQAbQBwAC0AMQA2ADIAMgAyADAANgA5ADEAOQAuADAANwAtADEANQAxADkANwAzADkANgAyADMAMAA3ADcAMAAxAFwAcwBvAHUAcgBjAGUAJwAKACQARABlAGIAdQBnAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA9ACAAIgBDAG8AbgB0AGkAbgB1AGUAIgAKACQARQByAHIAbwByAEEAYwB0AGkAbwBuAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA9ACAAIgBTAHQAbwBwACIACgBTAGUAdAAtAFMAdAByAGkAYwB0AE0AbwBkAGUAIAAtAFYAZQByAHMAaQBvAG4AIAAyAAoAJABmAGQAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAEkATwAuAEYAaQBsAGUAXQA6ADoAQwByAGUAYQB0AGUAKAAkAHAAYQB0AGgAKQAKACQAcwBoAGEAMQAgAD0AIABbAFMAeQBzAHQAZQBtAC4AUwBlAGMAdQByAGkAdAB5AC4AQwByAHkAcAB0AG8AZwByAGEAcABoAHkALgBTAEgAQQAxAEMAcgB5AHAAdABvAFMAZQByAHYAaQBjAGUAUAByAG8AdgBpAGQAZQByAF0AOgA6AEMAcgBlAGEAdABlACgAKQAKACQAYgB5AHQAZQBzACAAPQAgAEAAKAApACAAIwBpAG4AaQB0AGkAYQBsAGkAegBlACAAZgBvAHIAIABlAG0AcAB0AHkAIABmAGkAbABlACAAYwBhAHMAZQAKAH0ACgBwAHIAbwBjAGUAcwBzACAAewAKACQAYgB5AHQAZQBzACAAPQAgAFsAUwB5AHMAdABlAG0ALgBDAG8AbgB2AGUAcgB0AF0AOgA6AEYAcgBvAG0AQgBhAHMAZQA2ADQAUwB0AHIAaQBuAGcAKAAkAGkAbgBwAHUAdAApAAoAJABzAGgAYQAxAC4AVAByAGEAbgBzAGYAbwByAG0AQgBsAG8AYwBrACgAJABiAHkAdABlAHMALAAgADAALAAgACQAYgB5AHQAZQBzAC4ATABlAG4AZwB0AGgALAAgACQAYgB5AHQAZQBzACwAIAAwACkAIAB8ACAATwB1AHQALQBOAHUAbABsAAoAJABmAGQALgBXAHIAaQB0AGUAKAAkAGIAeQB0AGUAcwAsACAAMAAsACAAJABiAHkAdABlAHMALgBMAGUAbgBnAHQAaAApAAoAfQAKAGUAbgBkACAAewAKACQAcwBoAGEAMQAuAFQAcgBhAG4AcwBmAG8AcgBtAEYAaQBuAGEAbABCAGwAbwBjAGsAKAAkAGIAeQB0AGUAcwAsACAAMAAsACAAMAApACAAfAAgAE8AdQB0AC0ATgB1AGwAbAAKACQAaABhAHMAaAAgAD0AIABbAFMAeQBzAHQAZQBtAC4AQgBpAHQAQwBvAG4AdgBlAHIAdABlAHIAXQA6ADoAVABvAFMAdAByAGkAbgBnACgAJABzAGgAYQAxAC4ASABhAHMAaAApAC4AUgBlAHAAbABhAGMAZQAoACIALQAiACwAIAAiACIAKQAuAFQAbwBMAG8AdwBlAHIASQBuAHYAYQByAGkAYQBuAHQAKAApAAoAJABmAGQALgBDAGwAbwBzAGUAKAApAAoAVwByAGkAdABlAC0ATwB1AHQAcAB1AHQAIAAiAHsAIgAiAHMAaABhADEAIgAiADoAIgAiACQAaABhAHMAaAAiACIAfQAiAAoAfQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681804PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4534821a-84b9-43c8-a67a-4cfff6a94ff5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681803PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4534821a-84b9-43c8-a67a-4cfff6a94ff5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681802PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4534821a-84b9-43c8-a67a-4cfff6a94ff5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand YgBlAGcAaQBuACAAewAKACQAcABhAHQAaAAgAD0AIAAnAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYQBuAHMAaQBiAGwAZQAtAHQAbQBwAC0AMQA2ADIAMgAyADAANgA5ADEAOQAuADAANwAtADEANQAxADkANwAzADkANgAyADMAMAA3ADcAMAAxAFwAcwBvAHUAcgBjAGUAJwAKACQARABlAGIAdQBnAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA9ACAAIgBDAG8AbgB0AGkAbgB1AGUAIgAKACQARQByAHIAbwByAEEAYwB0AGkAbwBuAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA9ACAAIgBTAHQAbwBwACIACgBTAGUAdAAtAFMAdAByAGkAYwB0AE0AbwBkAGUAIAAtAFYAZQByAHMAaQBvAG4AIAAyAAoAJABmAGQAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAEkATwAuAEYAaQBsAGUAXQA6ADoAQwByAGUAYQB0AGUAKAAkAHAAYQB0AGgAKQAKACQAcwBoAGEAMQAgAD0AIABbAFMAeQBzAHQAZQBtAC4AUwBlAGMAdQByAGkAdAB5AC4AQwByAHkAcAB0AG8AZwByAGEAcABoAHkALgBTAEgAQQAxAEMAcgB5AHAAdABvAFMAZQByAHYAaQBjAGUAUAByAG8AdgBpAGQAZQByAF0AOgA6AEMAcgBlAGEAdABlACgAKQAKACQAYgB5AHQAZQBzACAAPQAgAEAAKAApACAAIwBpAG4AaQB0AGkAYQBsAGkAegBlACAAZgBvAHIAIABlAG0AcAB0AHkAIABmAGkAbABlACAAYwBhAHMAZQAKAH0ACgBwAHIAbwBjAGUAcwBzACAAewAKACQAYgB5AHQAZQBzACAAPQAgAFsAUwB5AHMAdABlAG0ALgBDAG8AbgB2AGUAcgB0AF0AOgA6AEYAcgBvAG0AQgBhAHMAZQA2ADQAUwB0AHIAaQBuAGcAKAAkAGkAbgBwAHUAdAApAAoAJABzAGgAYQAxAC4AVAByAGEAbgBzAGYAbwByAG0AQgBsAG8AYwBrACgAJABiAHkAdABlAHMALAAgADAALAAgACQAYgB5AHQAZQBzAC4ATABlAG4AZwB0AGgALAAgACQAYgB5AHQAZQBzACwAIAAwACkAIAB8ACAATwB1AHQALQBOAHUAbABsAAoAJABmAGQALgBXAHIAaQB0AGUAKAAkAGIAeQB0AGUAcwAsACAAMAAsACAAJABiAHkAdABlAHMALgBMAGUAbgBnAHQAaAApAAoAfQAKAGUAbgBkACAAewAKACQAcwBoAGEAMQAuAFQAcgBhAG4AcwBmAG8AcgBtAEYAaQBuAGEAbABCAGwAbwBjAGsAKAAkAGIAeQB0AGUAcwAsACAAMAAsACAAMAApACAAfAAgAE8AdQB0AC0ATgB1AGwAbAAKACQAaABhAHMAaAAgAD0AIABbAFMAeQBzAHQAZQBtAC4AQgBpAHQAQwBvAG4AdgBlAHIAdABlAHIAXQA6ADoAVABvAFMAdAByAGkAbgBnACgAJABzAGgAYQAxAC4ASABhAHMAaAApAC4AUgBlAHAAbABhAGMAZQAoACIALQAiACwAIAAiACIAKQAuAFQAbwBMAG8AdwBlAHIASQBuAHYAYQByAGkAYQBuAHQAKAApAAoAJABmAGQALgBDAGwAbwBzAGUAKAApAAoAVwByAGkAdABlAC0ATwB1AHQAcAB1AHQAIAAiAHsAIgAiAHMAaABhADEAIgAiADoAIgAiACQAaABhAHMAaAAiACIAfQAiAAoAfQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681801PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4534821a-84b9-43c8-a67a-4cfff6a94ff5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681800PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4534821a-84b9-43c8-a67a-4cfff6a94ff5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681799PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=53e3a9bd-6a31-4f66-b3c5-0ceaf4bbafbb HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=e6ae5b02-a892-4474-a6f8-4e49f1fff758 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681798PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0d474d4d-acf4-4d9b-a550-fab9f4227cca HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=bea14ca4-7a78-40ab-8a2c-8f67df8ae937 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681797PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0d474d4d-acf4-4d9b-a550-fab9f4227cca HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UwBlAHQALQBTAHQAcgBpAGMAdABNAG8AZABlACAALQBWAGUAcgBzAGkAbwBuACAATABhAHQAZQBzAHQACgAkAHQAbQBwAF8AcABhAHQAaAAgAD0AIABbAFMAeQBzAHQAZQBtAC4ARQBuAHYAaQByAG8AbgBtAGUAbgB0AF0AOgA6AEUAeABwAGEAbgBkAEUAbgB2AGkAcgBvAG4AbQBlAG4AdABWAGEAcgBpAGEAYgBsAGUAcwAoACcAJQBUAEUATQBQACUAJwApAAoAJAB0AG0AcAAgAD0AIABOAGUAdwAtAEkAdABlAG0AIAAtAFQAeQBwAGUAIABEAGkAcgBlAGMAdABvAHIAeQAgAC0AUABhAHQAaAAgACQAdABtAHAAXwBwAGEAdABoACAALQBOAGEAbQBlACAAJwBhAG4AcwBpAGIAbABlAC0AdABtAHAALQAxADYAMgAyADIAMAA2ADkAMQA5AC4AMAA3AC0AMQA1ADEAOQA3ADMAOQA2ADIAMwAwADcANwAwADEAJwAKAFcAcgBpAHQAZQAtAE8AdQB0AHAAdQB0ACAALQBJAG4AcAB1AHQATwBiAGoAZQBjAHQAIAAkAHQAbQBwAC4ARgB1AGwAbABOAGEAbQBlAAoASQBmACAAKAAtAG4AbwB0ACAAJAA/ACkAIAB7ACAASQBmACAAKABHAGUAdAAtAFYAYQByAGkAYQBiAGwAZQAgAEwAQQBTAFQARQBYAEkAVABDAE8ARABFACAALQBFAHIAcgBvAHIAQQBjAHQAaQBvAG4AIABTAGkAbABlAG4AdABsAHkAQwBvAG4AdABpAG4AdQBlACkAIAB7ACAAZQB4AGkAdAAgACQATABBAFMAVABFAFgASQBUAEMATwBEAEUAIAB9ACAARQBsAHMAZQAgAHsAIABlAHgAaQB0ACAAMQAgAH0AIAB9AA== EngineVersion=5.1.14393.1944 RunspaceId=bea14ca4-7a78-40ab-8a2c-8f67df8ae937 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681796PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0d474d4d-acf4-4d9b-a550-fab9f4227cca HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681795PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0d474d4d-acf4-4d9b-a550-fab9f4227cca HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UwBlAHQALQBTAHQAcgBpAGMAdABNAG8AZABlACAALQBWAGUAcgBzAGkAbwBuACAATABhAHQAZQBzAHQACgAkAHQAbQBwAF8AcABhAHQAaAAgAD0AIABbAFMAeQBzAHQAZQBtAC4ARQBuAHYAaQByAG8AbgBtAGUAbgB0AF0AOgA6AEUAeABwAGEAbgBkAEUAbgB2AGkAcgBvAG4AbQBlAG4AdABWAGEAcgBpAGEAYgBsAGUAcwAoACcAJQBUAEUATQBQACUAJwApAAoAJAB0AG0AcAAgAD0AIABOAGUAdwAtAEkAdABlAG0AIAAtAFQAeQBwAGUAIABEAGkAcgBlAGMAdABvAHIAeQAgAC0AUABhAHQAaAAgACQAdABtAHAAXwBwAGEAdABoACAALQBOAGEAbQBlACAAJwBhAG4AcwBpAGIAbABlAC0AdABtAHAALQAxADYAMgAyADIAMAA2ADkAMQA5AC4AMAA3AC0AMQA1ADEAOQA3ADMAOQA2ADIAMwAwADcANwAwADEAJwAKAFcAcgBpAHQAZQAtAE8AdQB0AHAAdQB0ACAALQBJAG4AcAB1AHQATwBiAGoAZQBjAHQAIAAkAHQAbQBwAC4ARgB1AGwAbABOAGEAbQBlAAoASQBmACAAKAAtAG4AbwB0ACAAJAA/ACkAIAB7ACAASQBmACAAKABHAGUAdAAtAFYAYQByAGkAYQBiAGwAZQAgAEwAQQBTAFQARQBYAEkAVABDAE8ARABFACAALQBFAHIAcgBvAHIAQQBjAHQAaQBvAG4AIABTAGkAbABlAG4AdABsAHkAQwBvAG4AdABpAG4AdQBlACkAIAB7ACAAZQB4AGkAdAAgACQATABBAFMAVABFAFgASQBUAEMATwBEAEUAIAB9ACAARQBsAHMAZQAgAHsAIABlAHgAaQB0ACAAMQAgAH0AIAB9AA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681794PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0d474d4d-acf4-4d9b-a550-fab9f4227cca HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681793PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0d474d4d-acf4-4d9b-a550-fab9f4227cca HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681792PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0d474d4d-acf4-4d9b-a550-fab9f4227cca HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681791PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0d474d4d-acf4-4d9b-a550-fab9f4227cca HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681790PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=53e3a9bd-6a31-4f66-b3c5-0ceaf4bbafbb HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=e6ae5b02-a892-4474-a6f8-4e49f1fff758 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681789PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=53e3a9bd-6a31-4f66-b3c5-0ceaf4bbafbb HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681788PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=53e3a9bd-6a31-4f66-b3c5-0ceaf4bbafbb HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UABvAHcAZQByAFMAaABlAGwAbAAgAC0ATgBvAFAAcgBvAGYAaQBsAGUAIAAtAE4AbwBuAEkAbgB0AGUAcgBhAGMAdABpAHYAZQAgAC0ARQB4AGUAYwB1AHQAaQBvAG4AUABvAGwAaQBjAHkAIABVAG4AcgBlAHMAdAByAGkAYwB0AGUAZAAgAC0ARQBuAGMAbwBkAGUAZABDAG8AbQBtAGEAbgBkACAAVQB3AEIAbABBAEgAUQBBAEwAUQBCAFQAQQBIAFEAQQBjAGcAQgBwAEEARwBNAEEAZABBAEIATgBBAEcAOABBAFoAQQBCAGwAQQBDAEEAQQBMAFEAQgBXAEEARwBVAEEAYwBnAEIAegBBAEcAawBBAGIAdwBCAHUAQQBDAEEAQQBUAEEAQgBoAEEASABRAEEAWgBRAEIAegBBAEgAUQBBAEMAZwBBAGsAQQBIAFEAQQBiAFEAQgB3AEEARgA4AEEAYwBBAEIAaABBAEgAUQBBAGEAQQBBAGcAQQBEADAAQQBJAEEAQgBiAEEARgBNAEEAZQBRAEIAegBBAEgAUQBBAFoAUQBCAHQAQQBDADQAQQBSAFEAQgB1AEEASABZAEEAYQBRAEIAeQBBAEcAOABBAGIAZwBCAHQAQQBHAFUAQQBiAGcAQgAwAEEARgAwAEEATwBnAEEANgBBAEUAVQBBAGUAQQBCAHcAQQBHAEUAQQBiAGcAQgBrAEEARQBVAEEAYgBnAEIAMgBBAEcAawBBAGMAZwBCAHYAQQBHADQAQQBiAFEAQgBsAEEARwA0AEEAZABBAEIAVwBBAEcARQBBAGMAZwBCAHAAQQBHAEUAQQBZAGcAQgBzAEEARwBVAEEAYwB3AEEAbwBBAEMAYwBBAEoAUQBCAFUAQQBFAFUAQQBUAFEAQgBRAEEAQwBVAEEASgB3AEEAcABBAEEAbwBBAEoAQQBCADAAQQBHADAAQQBjAEEAQQBnAEEARAAwAEEASQBBAEIATwBBAEcAVQBBAGQAdwBBAHQAQQBFAGsAQQBkAEEAQgBsAEEARwAwAEEASQBBAEEAdABBAEYAUQBBAGUAUQBCAHcAQQBHAFUAQQBJAEEAQgBFAEEARwBrAEEAYwBnAEIAbABBAEcATQBBAGQAQQBCAHYAQQBIAEkAQQBlAFEAQQBnAEEAQwAwAEEAVQBBAEIAaABBAEgAUQBBAGEAQQBBAGcAQQBDAFEAQQBkAEEAQgB0AEEASABBAEEAWAB3AEIAdwBBAEcARQBBAGQAQQBCAG8AQQBDAEEAQQBMAFEAQgBPAEEARwBFAEEAYgBRAEIAbABBAEMAQQBBAEoAdwBCAGgAQQBHADQAQQBjAHcAQgBwAEEARwBJAEEAYgBBAEIAbABBAEMAMABBAGQAQQBCAHQAQQBIAEEAQQBMAFEAQQB4AEEARABZAEEATQBnAEEAeQBBAEQASQBBAE0AQQBBADIAQQBEAGsAQQBNAFEAQQA1AEEAQwA0AEEATQBBAEEAMwBBAEMAMABBAE0AUQBBADEAQQBEAEUAQQBPAFEAQQAzAEEARABNAEEATwBRAEEAMgBBAEQASQBBAE0AdwBBAHcAQQBEAGMAQQBOAHcAQQB3AEEARABFAEEASgB3AEEASwBBAEYAYwBBAGMAZwBCAHAAQQBIAFEAQQBaAFEAQQB0AEEARQA4AEEAZABRAEIAMABBAEgAQQBBAGQAUQBCADAAQQBDAEEAQQBMAFEAQgBKAEEARwA0AEEAYwBBAEIAMQBBAEgAUQBBAFQAdwBCAGkAQQBHAG8AQQBaAFEAQgBqAEEASABRAEEASQBBAEEAawBBAEgAUQBBAGIAUQBCAHcAQQBDADQAQQBSAGcAQgAxAEEARwB3AEEAYgBBAEIATwBBAEcARQBBAGIAUQBCAGwAQQBBAG8AQQBTAFEAQgBtAEEAQwBBAEEASwBBAEEAdABBAEcANABBAGIAdwBCADAAQQBDAEEAQQBKAEEAQQAvAEEAQwBrAEEASQBBAEIANwBBAEMAQQBBAFMAUQBCAG0AQQBDAEEAQQBLAEEAQgBIAEEARwBVAEEAZABBAEEAdABBAEYAWQBBAFkAUQBCAHkAQQBHAGsAQQBZAFEAQgBpAEEARwB3AEEAWgBRAEEAZwBBAEUAdwBBAFEAUQBCAFQAQQBGAFEAQQBSAFEAQgBZAEEARQBrAEEAVgBBAEIARABBAEUAOABBAFIAQQBCAEYAQQBDAEEAQQBMAFEAQgBGAEEASABJAEEAYwBnAEIAdgBBAEgASQBBAFEAUQBCAGoAQQBIAFEAQQBhAFEAQgB2AEEARwA0AEEASQBBAEIAVABBAEcAawBBAGIAQQBCAGwAQQBHADQAQQBkAEEAQgBzAEEASABrAEEAUQB3AEIAdgBBAEcANABBAGQAQQBCAHAAQQBHADQAQQBkAFEAQgBsAEEAQwBrAEEASQBBAEIANwBBAEMAQQBBAFoAUQBCADQAQQBHAGsAQQBkAEEAQQBnAEEAQwBRAEEAVABBAEIAQgBBAEYATQBBAFYAQQBCAEYAQQBGAGcAQQBTAFEAQgBVAEEARQBNAEEAVAB3AEIARQBBAEUAVQBBAEkAQQBCADkAQQBDAEEAQQBSAFEAQgBzAEEASABNAEEAWgBRAEEAZwBBAEgAcwBBAEkAQQBCAGwAQQBIAGcAQQBhAFEAQgAwAEEAQwBBAEEATQBRAEEAZwBBAEgAMABBAEkAQQBCADkAQQBBAD0APQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681787PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=53e3a9bd-6a31-4f66-b3c5-0ceaf4bbafbb HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681786PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=53e3a9bd-6a31-4f66-b3c5-0ceaf4bbafbb HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681785PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=53e3a9bd-6a31-4f66-b3c5-0ceaf4bbafbb HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681784PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=53e3a9bd-6a31-4f66-b3c5-0ceaf4bbafbb HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681783PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=33 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=16a26b50-7495-4be2-b46b-c593b0e509f0 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=4ecaf1fe-1ca2-4211-a0b7-082217a6efa7 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681782PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=af0e588a-9840-44fa-b5fb-9432a8fccbc9 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=d568a5ef-db72-417e-8b22-9427c4478890 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681781PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:58 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=af0e588a-9840-44fa-b5fb-9432a8fccbc9 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681780PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:58 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=af0e588a-9840-44fa-b5fb-9432a8fccbc9 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681779PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:58 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=af0e588a-9840-44fa-b5fb-9432a8fccbc9 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681778PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:58 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=af0e588a-9840-44fa-b5fb-9432a8fccbc9 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681777PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:58 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=af0e588a-9840-44fa-b5fb-9432a8fccbc9 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681776PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:58 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=af0e588a-9840-44fa-b5fb-9432a8fccbc9 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681775PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:58 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=af0e588a-9840-44fa-b5fb-9432a8fccbc9 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681774PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:58 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=af0e588a-9840-44fa-b5fb-9432a8fccbc9 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681773PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:58 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=16a26b50-7495-4be2-b46b-c593b0e509f0 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=4ecaf1fe-1ca2-4211-a0b7-082217a6efa7 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681772PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:58 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=16a26b50-7495-4be2-b46b-c593b0e509f0 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681771PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:58 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=16a26b50-7495-4be2-b46b-c593b0e509f0 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681770PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:58 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=16a26b50-7495-4be2-b46b-c593b0e509f0 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681769PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:58 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=16a26b50-7495-4be2-b46b-c593b0e509f0 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681768PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:58 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=16a26b50-7495-4be2-b46b-c593b0e509f0 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681767PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:58 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=16a26b50-7495-4be2-b46b-c593b0e509f0 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681766PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:58 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=35 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=04847a76-b33f-48e9-a593-1527596ac1d8 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=9c719dd6-ba68-4568-8d20-3497332444b3 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681765PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:57 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c459b210-eaef-4950-afa6-c39e71caa69d HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAGkAcAAgAGkAbgBzAHQAYQBsAGwAIAAtAGMAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAdQBwAHAAZQByAC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzAC4AdAB4AHQAIAAtAFUAIAAtAGUAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAA== EngineVersion=5.1.14393.1944 RunspaceId=90af71e8-e0ed-4a79-bd13-c6435bb7dc61 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681764PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:57 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c459b210-eaef-4950-afa6-c39e71caa69d HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAGkAcAAgAGkAbgBzAHQAYQBsAGwAIAAtAGMAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAdQBwAHAAZQByAC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzAC4AdAB4AHQAIAAtAFUAIAAtAGUAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAA== EngineVersion=5.1.14393.1944 RunspaceId=90af71e8-e0ed-4a79-bd13-c6435bb7dc61 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681763PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:40 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c459b210-eaef-4950-afa6-c39e71caa69d HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAGkAcAAgAGkAbgBzAHQAYQBsAGwAIAAtAGMAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAdQBwAHAAZQByAC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzAC4AdAB4AHQAIAAtAFUAIAAtAGUAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681762PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:40 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c459b210-eaef-4950-afa6-c39e71caa69d HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAGkAcAAgAGkAbgBzAHQAYQBsAGwAIAAtAGMAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAdQBwAHAAZQByAC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzAC4AdAB4AHQAIAAtAFUAIAAtAGUAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681761PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:40 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c459b210-eaef-4950-afa6-c39e71caa69d HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAGkAcAAgAGkAbgBzAHQAYQBsAGwAIAAtAGMAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAdQBwAHAAZQByAC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzAC4AdAB4AHQAIAAtAFUAIAAtAGUAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681760PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:40 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c459b210-eaef-4950-afa6-c39e71caa69d HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAGkAcAAgAGkAbgBzAHQAYQBsAGwAIAAtAGMAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAdQBwAHAAZQByAC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzAC4AdAB4AHQAIAAtAFUAIAAtAGUAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681759PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:40 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c459b210-eaef-4950-afa6-c39e71caa69d HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAGkAcAAgAGkAbgBzAHQAYQBsAGwAIAAtAGMAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAdQBwAHAAZQByAC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzAC4AdAB4AHQAIAAtAFUAIAAtAGUAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681758PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:40 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c459b210-eaef-4950-afa6-c39e71caa69d HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAGkAcAAgAGkAbgBzAHQAYQBsAGwAIAAtAGMAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAdQBwAHAAZQByAC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzAC4AdAB4AHQAIAAtAFUAIAAtAGUAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681757PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:40 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $process_util . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=33 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=da8d9423-41bd-4149-a8f0-5d24e9a4c9cd HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=0b7f103f-441f-43bc-b064-91aa85991073 PipelineId=7 ScriptName= CommandLine= Add-Type -TypeDefinition $process_util Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value="using Microsoft.Win32.SafeHandles; using System; using System.Collections; using System.IO; using System.Linq; using System.Runtime.InteropServices; using System.Text; using System.Threading; namespace Ansible { [StructLayout(LayoutKind.Sequential)] public class SECURITY_ATTRIBUTES { public int nLength; public IntPtr lpSecurityDescriptor; public bool bInheritHandle = false; public SECURITY_ATTRIBUTES() { nLength = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFO { public Int32 cb; public IntPtr lpReserved; public IntPtr lpDesktop; public IntPtr lpTitle; public Int32 dwX; public Int32 dwY; public Int32 dwXSize; public Int32 dwYSize; public Int32 dwXCountChars; public Int32 dwYCountChars; public Int32 dwFillAttribute; public Int32 dwFlags; public Int16 wShowWindow; public Int16 cbReserved2; public IntPtr lpReserved2; public SafeFileHandle hStdInput; public SafeFileHandle hStdOutput; public SafeFileHandle hStdError; public STARTUPINFO() { cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFOEX { public STARTUPINFO startupInfo; public IntPtr lpAttributeList; public STARTUPINFOEX() { startupInfo = new STARTUPINFO(); startupInfo.cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public struct PROCESS_INFORMATION { public IntPtr hProcess; public IntPtr hThread; public int dwProcessId; public int dwThreadId; } [Flags] public enum StartupInfoFlags : uint { USESTDHANDLES = 0x00000100 } public enum HandleFlags : uint { None = 0, INHERIT = 1 } class NativeWaitHandle : WaitHandle { public NativeWaitHandle(IntPtr handle) { this.SafeWaitHandle = new SafeWaitHandle(handle, false); } } public class Win32Exception : System.ComponentModel.Win32Exception { private string _msg; public Win32Exception(string message) : this(Marshal.GetLastWin32Error(), message) { } public Win32Exception(int errorCode, string message) : base(errorCode) { _msg = String.Format("{0} ({1}, Win32ErrorCode {2})", message, base.Message, errorCode); } public override string Message { get { return _msg; } } public static explicit operator Win32Exception(string message) { return new Win32Exception(message); } } public class CommandUtil { private static UInt32 CREATE_UNICODE_ENVIRONMENT = 0x000000400; private static UInt32 EXTENDED_STARTUPINFO_PRESENT = 0x00080000; [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode, BestFitMapping = false)] public static extern bool CreateProcess( [MarshalAs(UnmanagedType.LPWStr)] string lpApplicationName, StringBuilder lpCommandLine, IntPtr lpProcessAttributes, IntPtr lpThreadAttributes, bool bInheritHandles, uint dwCreationFlags, IntPtr lpEnvironment, [MarshalAs(UnmanagedType.LPWStr)] string lpCurrentDirectory, STARTUPINFOEX lpStartupInfo, out PROCESS_INFORMATION lpProcessInformation); [DllImport("kernel32.dll")] public static extern bool CreatePipe( out SafeFileHandle hReadPipe, out SafeFileHandle hWritePipe, SECURITY_ATTRIBUTES lpPipeAttributes, uint nSize); [DllImport("kernel32.dll", SetLastError = true)] public static extern bool SetHandleInformation( SafeFileHandle hObject, HandleFlags dwMask, int dwFlags); [DllImport("kernel32.dll", SetLastError = true)] private static extern bool GetExitCodeProcess( IntPtr hProcess, out uint lpExitCode); [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode)] public static extern uint SearchPath( string lpPath, string lpFileName, string lpExtension, int nBufferLength, [MarshalAs (UnmanagedType.LPTStr)] StringBuilder lpBuffer, out IntPtr lpFilePart); [DllImport("shell32.dll", SetLastError = true)] static extern IntPtr CommandLineToArgvW( [MarshalAs(UnmanagedType.LPWStr)] string lpCmdLine, out int pNumArgs); public static string[] ParseCommandLine(string lpCommandLine) { int numArgs; IntPtr ret = CommandLineToArgvW(lpCommandLine, out numArgs); if (ret == IntPtr.Zero) throw new Win32Exception("Error parsing command line"); IntPtr[] strptrs = new IntPtr[numArgs]; Marshal.Copy(ret, strptrs, 0, numArgs); string[] cmdlineParts = strptrs.Select(s => Marshal.PtrToStringUni(s)).ToArray(); Marshal.FreeHGlobal(ret); return cmdlineParts; } public static string SearchPath(string lpFileName) { StringBuilder sbOut = new StringBuilder(1024); IntPtr filePartOut; if (SearchPath(null, lpFileName, null, sbOut.Capacity, sbOut, out filePartOut) == 0) throw new FileNotFoundException(String.Format("Could not locate the following executable {0}", lpFileName)); return sbOut.ToString(); } public class CommandResult { public string StandardOut { get; internal set; } public string StandardError { get; internal set; } public uint ExitCode { get; internal set; } } public static CommandResult RunCommand(string lpApplicationName, string lpCommandLine, string lpCurrentDirectory, string stdinInput, IDictionary environment) { UInt32 startup_flags = CREATE_UNICODE_ENVIRONMENT | EXTENDED_STARTUPINFO_PRESENT; STARTUPINFOEX si = new STARTUPINFOEX(); si.startupInfo.dwFlags = (int)StartupInfoFlags.USESTDHANDLES; SECURITY_ATTRIBUTES pipesec = new SECURITY_ATTRIBUTES(); pipesec.bInheritHandle = true; // Create the stdout, stderr and stdin pipes used in the process and add to the startupInfo SafeFileHandle stdout_read, stdout_write, stderr_read, stderr_write, stdin_read, stdin_write; if (!CreatePipe(out stdout_read, out stdout_write, pipesec, 0)) throw new Win32Exception("STDOUT pipe setup failed"); if (!SetHandleInformation(stdout_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDOUT pipe handle setup failed"); if (!CreatePipe(out stderr_read, out stderr_write, pipesec, 0)) throw new Win32Exception("STDERR pipe setup failed"); if (!SetHandleInformation(stderr_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDERR pipe handle setup failed"); if (!CreatePipe(out stdin_read, out stdin_write, pipesec, 0)) throw new Win32Exception("STDIN pipe setup failed"); if (!SetHandleInformation(stdin_write, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDIN pipe handle setup failed"); si.startupInfo.hStdOutput = stdout_write; si.startupInfo.hStdError = stderr_write; si.startupInfo.hStdInput = stdin_read; // Setup the stdin buffer UTF8Encoding utf8_encoding = new UTF8Encoding(false); FileStream stdin_fs = new FileStream(stdin_write, FileAccess.Write, 32768); StreamWriter stdin = new StreamWriter(stdin_fs, utf8_encoding, 32768); // If lpCurrentDirectory is set to null in PS it will be an empty // string here, we need to convert it if (lpCurrentDirectory == "") lpCurrentDirectory = null; StringBuilder environmentString = null; if (environment != null && environment.Count > 0) { environmentString = new StringBuilder(); foreach (DictionaryEntry kv in environment) environmentString.AppendFormat("{0}={1}\0", kv.Key, kv.Value); environmentString.Append('\0'); } // Create the environment block if set IntPtr lpEnvironment = IntPtr.Zero; if (environmentString != null) lpEnvironment = Marshal.StringToHGlobalUni(environmentString.ToString()); // Create new process and run StringBuilder argument_string = new StringBuilder(lpCommandLine); PROCESS_INFORMATION pi = new PROCESS_INFORMATION(); if (!CreateProcess( lpApplicationName, argument_string, IntPtr.Zero, IntPtr.Zero, true, startup_flags, lpEnvironment, lpCurrentDirectory, si, out pi)) { throw new Win32Exception("Failed to create new process"); } // Setup the output buffers and get stdout/stderr FileStream stdout_fs = new FileStream(stdout_read, FileAccess.Read, 4096); StreamReader stdout = new StreamReader(stdout_fs, utf8_encoding, true, 4096); stdout_write.Close(); FileStream stderr_fs = new FileStream(stderr_read, FileAccess.Read, 4096); StreamReader stderr = new StreamReader(stderr_fs, utf8_encoding, true, 4096); stderr_write.Close(); stdin.WriteLine(stdinInput); stdin.Close(); string stdout_str, stderr_str = null; GetProcessOutput(stdout, stderr, out stdout_str, out stderr_str); uint rc = GetProcessExitCode(pi.hProcess); return new CommandResult { StandardOut = stdout_str, StandardError = stderr_str, ExitCode = rc }; } private static void GetProcessOutput(StreamReader stdoutStream, StreamReader stderrStream, out string stdout, out string stderr) { var sowait = new EventWaitHandle(false, EventResetMode.ManualReset); var sewait = new EventWaitHandle(false, EventResetMode.ManualReset); string so = null, se = null; ThreadPool.QueueUserWorkItem((s) => { so = stdoutStream.ReadToEnd(); sowait.Set(); }); ThreadPool.QueueUserWorkItem((s) => { se = stderrStream.ReadToEnd(); sewait.Set(); }); foreach (var wh in new WaitHandle[] { sowait, sewait }) wh.WaitOne(); stdout = so; stderr = se; } private static uint GetProcessExitCode(IntPtr processHandle) { new NativeWaitHandle(processHandle).WaitOne(); uint exitCode; if (!GetExitCodeProcess(processHandle, out exitCode)) throw new Win32Exception("Error getting process exit code"); return exitCode; } } }" 800048360287970189639681756PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:40 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=da8d9423-41bd-4149-a8f0-5d24e9a4c9cd HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=0b7f103f-441f-43bc-b064-91aa85991073 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681755PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:40 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=da8d9423-41bd-4149-a8f0-5d24e9a4c9cd HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681754PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:40 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=da8d9423-41bd-4149-a8f0-5d24e9a4c9cd HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681753PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:40 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=da8d9423-41bd-4149-a8f0-5d24e9a4c9cd HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681752PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:40 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=da8d9423-41bd-4149-a8f0-5d24e9a4c9cd HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681751PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:40 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=da8d9423-41bd-4149-a8f0-5d24e9a4c9cd HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681750PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:40 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=da8d9423-41bd-4149-a8f0-5d24e9a4c9cd HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681749PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:40 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=da8d9423-41bd-4149-a8f0-5d24e9a4c9cd HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681748PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:40 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=da8d9423-41bd-4149-a8f0-5d24e9a4c9cd HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681747PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:40 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=04847a76-b33f-48e9-a593-1527596ac1d8 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=9c719dd6-ba68-4568-8d20-3497332444b3 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681746PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:39 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=04847a76-b33f-48e9-a593-1527596ac1d8 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681745PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:39 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=04847a76-b33f-48e9-a593-1527596ac1d8 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681744PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:39 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=04847a76-b33f-48e9-a593-1527596ac1d8 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681743PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:39 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=04847a76-b33f-48e9-a593-1527596ac1d8 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681742PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:39 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=04847a76-b33f-48e9-a593-1527596ac1d8 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681741PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:39 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=04847a76-b33f-48e9-a593-1527596ac1d8 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681740PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:39 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=35 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=5c56510b-1890-4faa-8ca9-5e7511632d55 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=9b89b563-be28-441d-b143-b420bb8c8053 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681739PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:38 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4f672505-890a-4598-a93b-a9b01eb94ab9 HostApplication=powershell.exe -noninteractive -encodedcommand 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 EngineVersion=5.1.14393.1944 RunspaceId=946d5e42-42e1-4848-bf82-ca9ff2acaee4 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681738PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:38 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4f672505-890a-4598-a93b-a9b01eb94ab9 HostApplication=powershell.exe -noninteractive -encodedcommand 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 EngineVersion=5.1.14393.1944 RunspaceId=946d5e42-42e1-4848-bf82-ca9ff2acaee4 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681737PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:37 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4f672505-890a-4598-a93b-a9b01eb94ab9 HostApplication=powershell.exe -noninteractive -encodedcommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681736PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:37 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4f672505-890a-4598-a93b-a9b01eb94ab9 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABTAGUAbABlAGMAdAAtAFMAdAByAGkAbgBnACAALQBwAGEAdABoACAAYwA6AFwAbwBwAGUAbgBzAHQAYQBjAGsAXABiAHUAaQBsAGQAXAByAGUAcQB1AGkAcgBlAG0AZQBuAHQAcwBcAFwAcwBlAHQAdQBwAC4AYwBmAGcAIAAtAHAAYQB0AHQAZQByAG4AIAAiAF4AbgBhAG0AZQAuACoAPQAuACoAIgAgAHwAIAAlACAAewAkAF8ALgBtAGEAdABjAGgAZQBzAC4AdgBhAGwAdQBlAC4AcwBwAGwAaQB0ACgAIgA9ACIAKQBbADEAXQAuAHQAcgBpAG0AKAApAH0A EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681735PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:37 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4f672505-890a-4598-a93b-a9b01eb94ab9 HostApplication=powershell.exe -noninteractive -encodedcommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681734PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:37 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4f672505-890a-4598-a93b-a9b01eb94ab9 HostApplication=powershell.exe -noninteractive -encodedcommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681733PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:37 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4f672505-890a-4598-a93b-a9b01eb94ab9 HostApplication=powershell.exe -noninteractive -encodedcommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681732PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:37 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4f672505-890a-4598-a93b-a9b01eb94ab9 HostApplication=powershell.exe -noninteractive -encodedcommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681731PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:37 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $process_util . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=33 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=08f49dbf-53a2-4e8a-888f-e269383d51f4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=ab0bbff3-b7f6-4c22-9ed6-7a41065cb89e PipelineId=7 ScriptName= CommandLine= Add-Type -TypeDefinition $process_util Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value="using Microsoft.Win32.SafeHandles; using System; using System.Collections; using System.IO; using System.Linq; using System.Runtime.InteropServices; using System.Text; using System.Threading; namespace Ansible { [StructLayout(LayoutKind.Sequential)] public class SECURITY_ATTRIBUTES { public int nLength; public IntPtr lpSecurityDescriptor; public bool bInheritHandle = false; public SECURITY_ATTRIBUTES() { nLength = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFO { public Int32 cb; public IntPtr lpReserved; public IntPtr lpDesktop; public IntPtr lpTitle; public Int32 dwX; public Int32 dwY; public Int32 dwXSize; public Int32 dwYSize; public Int32 dwXCountChars; public Int32 dwYCountChars; public Int32 dwFillAttribute; public Int32 dwFlags; public Int16 wShowWindow; public Int16 cbReserved2; public IntPtr lpReserved2; public SafeFileHandle hStdInput; public SafeFileHandle hStdOutput; public SafeFileHandle hStdError; public STARTUPINFO() { cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFOEX { public STARTUPINFO startupInfo; public IntPtr lpAttributeList; public STARTUPINFOEX() { startupInfo = new STARTUPINFO(); startupInfo.cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public struct PROCESS_INFORMATION { public IntPtr hProcess; public IntPtr hThread; public int dwProcessId; public int dwThreadId; } [Flags] public enum StartupInfoFlags : uint { USESTDHANDLES = 0x00000100 } public enum HandleFlags : uint { None = 0, INHERIT = 1 } class NativeWaitHandle : WaitHandle { public NativeWaitHandle(IntPtr handle) { this.SafeWaitHandle = new SafeWaitHandle(handle, false); } } public class Win32Exception : System.ComponentModel.Win32Exception { private string _msg; public Win32Exception(string message) : this(Marshal.GetLastWin32Error(), message) { } public Win32Exception(int errorCode, string message) : base(errorCode) { _msg = String.Format("{0} ({1}, Win32ErrorCode {2})", message, base.Message, errorCode); } public override string Message { get { return _msg; } } public static explicit operator Win32Exception(string message) { return new Win32Exception(message); } } public class CommandUtil { private static UInt32 CREATE_UNICODE_ENVIRONMENT = 0x000000400; private static UInt32 EXTENDED_STARTUPINFO_PRESENT = 0x00080000; [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode, BestFitMapping = false)] public static extern bool CreateProcess( [MarshalAs(UnmanagedType.LPWStr)] string lpApplicationName, StringBuilder lpCommandLine, IntPtr lpProcessAttributes, IntPtr lpThreadAttributes, bool bInheritHandles, uint dwCreationFlags, IntPtr lpEnvironment, [MarshalAs(UnmanagedType.LPWStr)] string lpCurrentDirectory, STARTUPINFOEX lpStartupInfo, out PROCESS_INFORMATION lpProcessInformation); [DllImport("kernel32.dll")] public static extern bool CreatePipe( out SafeFileHandle hReadPipe, out SafeFileHandle hWritePipe, SECURITY_ATTRIBUTES lpPipeAttributes, uint nSize); [DllImport("kernel32.dll", SetLastError = true)] public static extern bool SetHandleInformation( SafeFileHandle hObject, HandleFlags dwMask, int dwFlags); [DllImport("kernel32.dll", SetLastError = true)] private static extern bool GetExitCodeProcess( IntPtr hProcess, out uint lpExitCode); [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode)] public static extern uint SearchPath( string lpPath, string lpFileName, string lpExtension, int nBufferLength, [MarshalAs (UnmanagedType.LPTStr)] StringBuilder lpBuffer, out IntPtr lpFilePart); [DllImport("shell32.dll", SetLastError = true)] static extern IntPtr CommandLineToArgvW( [MarshalAs(UnmanagedType.LPWStr)] string lpCmdLine, out int pNumArgs); public static string[] ParseCommandLine(string lpCommandLine) { int numArgs; IntPtr ret = CommandLineToArgvW(lpCommandLine, out numArgs); if (ret == IntPtr.Zero) throw new Win32Exception("Error parsing command line"); IntPtr[] strptrs = new IntPtr[numArgs]; Marshal.Copy(ret, strptrs, 0, numArgs); string[] cmdlineParts = strptrs.Select(s => Marshal.PtrToStringUni(s)).ToArray(); Marshal.FreeHGlobal(ret); return cmdlineParts; } public static string SearchPath(string lpFileName) { StringBuilder sbOut = new StringBuilder(1024); IntPtr filePartOut; if (SearchPath(null, lpFileName, null, sbOut.Capacity, sbOut, out filePartOut) == 0) throw new FileNotFoundException(String.Format("Could not locate the following executable {0}", lpFileName)); return sbOut.ToString(); } public class CommandResult { public string StandardOut { get; internal set; } public string StandardError { get; internal set; } public uint ExitCode { get; internal set; } } public static CommandResult RunCommand(string lpApplicationName, string lpCommandLine, string lpCurrentDirectory, string stdinInput, IDictionary environment) { UInt32 startup_flags = CREATE_UNICODE_ENVIRONMENT | EXTENDED_STARTUPINFO_PRESENT; STARTUPINFOEX si = new STARTUPINFOEX(); si.startupInfo.dwFlags = (int)StartupInfoFlags.USESTDHANDLES; SECURITY_ATTRIBUTES pipesec = new SECURITY_ATTRIBUTES(); pipesec.bInheritHandle = true; // Create the stdout, stderr and stdin pipes used in the process and add to the startupInfo SafeFileHandle stdout_read, stdout_write, stderr_read, stderr_write, stdin_read, stdin_write; if (!CreatePipe(out stdout_read, out stdout_write, pipesec, 0)) throw new Win32Exception("STDOUT pipe setup failed"); if (!SetHandleInformation(stdout_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDOUT pipe handle setup failed"); if (!CreatePipe(out stderr_read, out stderr_write, pipesec, 0)) throw new Win32Exception("STDERR pipe setup failed"); if (!SetHandleInformation(stderr_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDERR pipe handle setup failed"); if (!CreatePipe(out stdin_read, out stdin_write, pipesec, 0)) throw new Win32Exception("STDIN pipe setup failed"); if (!SetHandleInformation(stdin_write, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDIN pipe handle setup failed"); si.startupInfo.hStdOutput = stdout_write; si.startupInfo.hStdError = stderr_write; si.startupInfo.hStdInput = stdin_read; // Setup the stdin buffer UTF8Encoding utf8_encoding = new UTF8Encoding(false); FileStream stdin_fs = new FileStream(stdin_write, FileAccess.Write, 32768); StreamWriter stdin = new StreamWriter(stdin_fs, utf8_encoding, 32768); // If lpCurrentDirectory is set to null in PS it will be an empty // string here, we need to convert it if (lpCurrentDirectory == "") lpCurrentDirectory = null; StringBuilder environmentString = null; if (environment != null && environment.Count > 0) { environmentString = new StringBuilder(); foreach (DictionaryEntry kv in environment) environmentString.AppendFormat("{0}={1}\0", kv.Key, kv.Value); environmentString.Append('\0'); } // Create the environment block if set IntPtr lpEnvironment = IntPtr.Zero; if (environmentString != null) lpEnvironment = Marshal.StringToHGlobalUni(environmentString.ToString()); // Create new process and run StringBuilder argument_string = new StringBuilder(lpCommandLine); PROCESS_INFORMATION pi = new PROCESS_INFORMATION(); if (!CreateProcess( lpApplicationName, argument_string, IntPtr.Zero, IntPtr.Zero, true, startup_flags, lpEnvironment, lpCurrentDirectory, si, out pi)) { throw new Win32Exception("Failed to create new process"); } // Setup the output buffers and get stdout/stderr FileStream stdout_fs = new FileStream(stdout_read, FileAccess.Read, 4096); StreamReader stdout = new StreamReader(stdout_fs, utf8_encoding, true, 4096); stdout_write.Close(); FileStream stderr_fs = new FileStream(stderr_read, FileAccess.Read, 4096); StreamReader stderr = new StreamReader(stderr_fs, utf8_encoding, true, 4096); stderr_write.Close(); stdin.WriteLine(stdinInput); stdin.Close(); string stdout_str, stderr_str = null; GetProcessOutput(stdout, stderr, out stdout_str, out stderr_str); uint rc = GetProcessExitCode(pi.hProcess); return new CommandResult { StandardOut = stdout_str, StandardError = stderr_str, ExitCode = rc }; } private static void GetProcessOutput(StreamReader stdoutStream, StreamReader stderrStream, out string stdout, out string stderr) { var sowait = new EventWaitHandle(false, EventResetMode.ManualReset); var sewait = new EventWaitHandle(false, EventResetMode.ManualReset); string so = null, se = null; ThreadPool.QueueUserWorkItem((s) => { so = stdoutStream.ReadToEnd(); sowait.Set(); }); ThreadPool.QueueUserWorkItem((s) => { se = stderrStream.ReadToEnd(); sewait.Set(); }); foreach (var wh in new WaitHandle[] { sowait, sewait }) wh.WaitOne(); stdout = so; stderr = se; } private static uint GetProcessExitCode(IntPtr processHandle) { new NativeWaitHandle(processHandle).WaitOne(); uint exitCode; if (!GetExitCodeProcess(processHandle, out exitCode)) throw new Win32Exception("Error getting process exit code"); return exitCode; } } }" 800048360287970189639681730PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:37 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=08f49dbf-53a2-4e8a-888f-e269383d51f4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=ab0bbff3-b7f6-4c22-9ed6-7a41065cb89e PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681729PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:37 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=08f49dbf-53a2-4e8a-888f-e269383d51f4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681728PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:37 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=08f49dbf-53a2-4e8a-888f-e269383d51f4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681727PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:37 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=08f49dbf-53a2-4e8a-888f-e269383d51f4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681726PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:37 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=08f49dbf-53a2-4e8a-888f-e269383d51f4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681725PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:37 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=08f49dbf-53a2-4e8a-888f-e269383d51f4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681724PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:37 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=08f49dbf-53a2-4e8a-888f-e269383d51f4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681723PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:37 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=08f49dbf-53a2-4e8a-888f-e269383d51f4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681722PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:37 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=08f49dbf-53a2-4e8a-888f-e269383d51f4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681721PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:37 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=5c56510b-1890-4faa-8ca9-5e7511632d55 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=9b89b563-be28-441d-b143-b420bb8c8053 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681720PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:36 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=5c56510b-1890-4faa-8ca9-5e7511632d55 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681719PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:36 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=5c56510b-1890-4faa-8ca9-5e7511632d55 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681718PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:36 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=5c56510b-1890-4faa-8ca9-5e7511632d55 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681717PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:36 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=5c56510b-1890-4faa-8ca9-5e7511632d55 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681716PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:36 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=5c56510b-1890-4faa-8ca9-5e7511632d55 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681715PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:36 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=5c56510b-1890-4faa-8ca9-5e7511632d55 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681714PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:36 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=35 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=635000c7-ffc8-41c7-a524-9d1574ef68a7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=117480f1-6baa-408b-b9e4-0bd6f945557b PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681713PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:34 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=60aa263c-fcaf-4c4b-a43e-8957b5808f4b HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAGkAcAAgAGkAbgBzAHQAYQBsAGwAIAAtAGMAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAdQBwAHAAZQByAC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzAC4AdAB4AHQAIAAtAFUAIABwAHkAdwBpAG4AMwAyACAAcABiAHIAIABwAHkAbQB5AHMAcQBsACAAbwB2AHMA EngineVersion=5.1.14393.1944 RunspaceId=89f91ee5-82cd-4c39-9cf7-2a9d2bd7411f PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681712PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:34 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=60aa263c-fcaf-4c4b-a43e-8957b5808f4b HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAGkAcAAgAGkAbgBzAHQAYQBsAGwAIAAtAGMAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAdQBwAHAAZQByAC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzAC4AdAB4AHQAIAAtAFUAIABwAHkAdwBpAG4AMwAyACAAcABiAHIAIABwAHkAbQB5AHMAcQBsACAAbwB2AHMA EngineVersion=5.1.14393.1944 RunspaceId=89f91ee5-82cd-4c39-9cf7-2a9d2bd7411f PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681711PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=60aa263c-fcaf-4c4b-a43e-8957b5808f4b HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAGkAcAAgAGkAbgBzAHQAYQBsAGwAIAAtAGMAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAdQBwAHAAZQByAC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzAC4AdAB4AHQAIAAtAFUAIABwAHkAdwBpAG4AMwAyACAAcABiAHIAIABwAHkAbQB5AHMAcQBsACAAbwB2AHMA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681710PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=60aa263c-fcaf-4c4b-a43e-8957b5808f4b HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAGkAcAAgAGkAbgBzAHQAYQBsAGwAIAAtAGMAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAdQBwAHAAZQByAC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzAC4AdAB4AHQAIAAtAFUAIABwAHkAdwBpAG4AMwAyACAAcABiAHIAIABwAHkAbQB5AHMAcQBsACAAbwB2AHMA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681709PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=60aa263c-fcaf-4c4b-a43e-8957b5808f4b HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAGkAcAAgAGkAbgBzAHQAYQBsAGwAIAAtAGMAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAdQBwAHAAZQByAC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzAC4AdAB4AHQAIAAtAFUAIABwAHkAdwBpAG4AMwAyACAAcABiAHIAIABwAHkAbQB5AHMAcQBsACAAbwB2AHMA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681708PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=60aa263c-fcaf-4c4b-a43e-8957b5808f4b HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAGkAcAAgAGkAbgBzAHQAYQBsAGwAIAAtAGMAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAdQBwAHAAZQByAC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzAC4AdAB4AHQAIAAtAFUAIABwAHkAdwBpAG4AMwAyACAAcABiAHIAIABwAHkAbQB5AHMAcQBsACAAbwB2AHMA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681707PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=60aa263c-fcaf-4c4b-a43e-8957b5808f4b HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAGkAcAAgAGkAbgBzAHQAYQBsAGwAIAAtAGMAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAdQBwAHAAZQByAC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzAC4AdAB4AHQAIAAtAFUAIABwAHkAdwBpAG4AMwAyACAAcABiAHIAIABwAHkAbQB5AHMAcQBsACAAbwB2AHMA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681706PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=60aa263c-fcaf-4c4b-a43e-8957b5808f4b HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAGkAcAAgAGkAbgBzAHQAYQBsAGwAIAAtAGMAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAdQBwAHAAZQByAC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzAC4AdAB4AHQAIAAtAFUAIABwAHkAdwBpAG4AMwAyACAAcABiAHIAIABwAHkAbQB5AHMAcQBsACAAbwB2AHMA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681705PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $process_util . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=33 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=2049802d-c271-48c6-82bb-77ebe5e6c057 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=de760a66-861c-4091-a5a4-bca111a23924 PipelineId=7 ScriptName= CommandLine= Add-Type -TypeDefinition $process_util Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value="using Microsoft.Win32.SafeHandles; using System; using System.Collections; using System.IO; using System.Linq; using System.Runtime.InteropServices; using System.Text; using System.Threading; namespace Ansible { [StructLayout(LayoutKind.Sequential)] public class SECURITY_ATTRIBUTES { public int nLength; public IntPtr lpSecurityDescriptor; public bool bInheritHandle = false; public SECURITY_ATTRIBUTES() { nLength = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFO { public Int32 cb; public IntPtr lpReserved; public IntPtr lpDesktop; public IntPtr lpTitle; public Int32 dwX; public Int32 dwY; public Int32 dwXSize; public Int32 dwYSize; public Int32 dwXCountChars; public Int32 dwYCountChars; public Int32 dwFillAttribute; public Int32 dwFlags; public Int16 wShowWindow; public Int16 cbReserved2; public IntPtr lpReserved2; public SafeFileHandle hStdInput; public SafeFileHandle hStdOutput; public SafeFileHandle hStdError; public STARTUPINFO() { cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFOEX { public STARTUPINFO startupInfo; public IntPtr lpAttributeList; public STARTUPINFOEX() { startupInfo = new STARTUPINFO(); startupInfo.cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public struct PROCESS_INFORMATION { public IntPtr hProcess; public IntPtr hThread; public int dwProcessId; public int dwThreadId; } [Flags] public enum StartupInfoFlags : uint { USESTDHANDLES = 0x00000100 } public enum HandleFlags : uint { None = 0, INHERIT = 1 } class NativeWaitHandle : WaitHandle { public NativeWaitHandle(IntPtr handle) { this.SafeWaitHandle = new SafeWaitHandle(handle, false); } } public class Win32Exception : System.ComponentModel.Win32Exception { private string _msg; public Win32Exception(string message) : this(Marshal.GetLastWin32Error(), message) { } public Win32Exception(int errorCode, string message) : base(errorCode) { _msg = String.Format("{0} ({1}, Win32ErrorCode {2})", message, base.Message, errorCode); } public override string Message { get { return _msg; } } public static explicit operator Win32Exception(string message) { return new Win32Exception(message); } } public class CommandUtil { private static UInt32 CREATE_UNICODE_ENVIRONMENT = 0x000000400; private static UInt32 EXTENDED_STARTUPINFO_PRESENT = 0x00080000; [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode, BestFitMapping = false)] public static extern bool CreateProcess( [MarshalAs(UnmanagedType.LPWStr)] string lpApplicationName, StringBuilder lpCommandLine, IntPtr lpProcessAttributes, IntPtr lpThreadAttributes, bool bInheritHandles, uint dwCreationFlags, IntPtr lpEnvironment, [MarshalAs(UnmanagedType.LPWStr)] string lpCurrentDirectory, STARTUPINFOEX lpStartupInfo, out PROCESS_INFORMATION lpProcessInformation); [DllImport("kernel32.dll")] public static extern bool CreatePipe( out SafeFileHandle hReadPipe, out SafeFileHandle hWritePipe, SECURITY_ATTRIBUTES lpPipeAttributes, uint nSize); [DllImport("kernel32.dll", SetLastError = true)] public static extern bool SetHandleInformation( SafeFileHandle hObject, HandleFlags dwMask, int dwFlags); [DllImport("kernel32.dll", SetLastError = true)] private static extern bool GetExitCodeProcess( IntPtr hProcess, out uint lpExitCode); [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode)] public static extern uint SearchPath( string lpPath, string lpFileName, string lpExtension, int nBufferLength, [MarshalAs (UnmanagedType.LPTStr)] StringBuilder lpBuffer, out IntPtr lpFilePart); [DllImport("shell32.dll", SetLastError = true)] static extern IntPtr CommandLineToArgvW( [MarshalAs(UnmanagedType.LPWStr)] string lpCmdLine, out int pNumArgs); public static string[] ParseCommandLine(string lpCommandLine) { int numArgs; IntPtr ret = CommandLineToArgvW(lpCommandLine, out numArgs); if (ret == IntPtr.Zero) throw new Win32Exception("Error parsing command line"); IntPtr[] strptrs = new IntPtr[numArgs]; Marshal.Copy(ret, strptrs, 0, numArgs); string[] cmdlineParts = strptrs.Select(s => Marshal.PtrToStringUni(s)).ToArray(); Marshal.FreeHGlobal(ret); return cmdlineParts; } public static string SearchPath(string lpFileName) { StringBuilder sbOut = new StringBuilder(1024); IntPtr filePartOut; if (SearchPath(null, lpFileName, null, sbOut.Capacity, sbOut, out filePartOut) == 0) throw new FileNotFoundException(String.Format("Could not locate the following executable {0}", lpFileName)); return sbOut.ToString(); } public class CommandResult { public string StandardOut { get; internal set; } public string StandardError { get; internal set; } public uint ExitCode { get; internal set; } } public static CommandResult RunCommand(string lpApplicationName, string lpCommandLine, string lpCurrentDirectory, string stdinInput, IDictionary environment) { UInt32 startup_flags = CREATE_UNICODE_ENVIRONMENT | EXTENDED_STARTUPINFO_PRESENT; STARTUPINFOEX si = new STARTUPINFOEX(); si.startupInfo.dwFlags = (int)StartupInfoFlags.USESTDHANDLES; SECURITY_ATTRIBUTES pipesec = new SECURITY_ATTRIBUTES(); pipesec.bInheritHandle = true; // Create the stdout, stderr and stdin pipes used in the process and add to the startupInfo SafeFileHandle stdout_read, stdout_write, stderr_read, stderr_write, stdin_read, stdin_write; if (!CreatePipe(out stdout_read, out stdout_write, pipesec, 0)) throw new Win32Exception("STDOUT pipe setup failed"); if (!SetHandleInformation(stdout_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDOUT pipe handle setup failed"); if (!CreatePipe(out stderr_read, out stderr_write, pipesec, 0)) throw new Win32Exception("STDERR pipe setup failed"); if (!SetHandleInformation(stderr_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDERR pipe handle setup failed"); if (!CreatePipe(out stdin_read, out stdin_write, pipesec, 0)) throw new Win32Exception("STDIN pipe setup failed"); if (!SetHandleInformation(stdin_write, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDIN pipe handle setup failed"); si.startupInfo.hStdOutput = stdout_write; si.startupInfo.hStdError = stderr_write; si.startupInfo.hStdInput = stdin_read; // Setup the stdin buffer UTF8Encoding utf8_encoding = new UTF8Encoding(false); FileStream stdin_fs = new FileStream(stdin_write, FileAccess.Write, 32768); StreamWriter stdin = new StreamWriter(stdin_fs, utf8_encoding, 32768); // If lpCurrentDirectory is set to null in PS it will be an empty // string here, we need to convert it if (lpCurrentDirectory == "") lpCurrentDirectory = null; StringBuilder environmentString = null; if (environment != null && environment.Count > 0) { environmentString = new StringBuilder(); foreach (DictionaryEntry kv in environment) environmentString.AppendFormat("{0}={1}\0", kv.Key, kv.Value); environmentString.Append('\0'); } // Create the environment block if set IntPtr lpEnvironment = IntPtr.Zero; if (environmentString != null) lpEnvironment = Marshal.StringToHGlobalUni(environmentString.ToString()); // Create new process and run StringBuilder argument_string = new StringBuilder(lpCommandLine); PROCESS_INFORMATION pi = new PROCESS_INFORMATION(); if (!CreateProcess( lpApplicationName, argument_string, IntPtr.Zero, IntPtr.Zero, true, startup_flags, lpEnvironment, lpCurrentDirectory, si, out pi)) { throw new Win32Exception("Failed to create new process"); } // Setup the output buffers and get stdout/stderr FileStream stdout_fs = new FileStream(stdout_read, FileAccess.Read, 4096); StreamReader stdout = new StreamReader(stdout_fs, utf8_encoding, true, 4096); stdout_write.Close(); FileStream stderr_fs = new FileStream(stderr_read, FileAccess.Read, 4096); StreamReader stderr = new StreamReader(stderr_fs, utf8_encoding, true, 4096); stderr_write.Close(); stdin.WriteLine(stdinInput); stdin.Close(); string stdout_str, stderr_str = null; GetProcessOutput(stdout, stderr, out stdout_str, out stderr_str); uint rc = GetProcessExitCode(pi.hProcess); return new CommandResult { StandardOut = stdout_str, StandardError = stderr_str, ExitCode = rc }; } private static void GetProcessOutput(StreamReader stdoutStream, StreamReader stderrStream, out string stdout, out string stderr) { var sowait = new EventWaitHandle(false, EventResetMode.ManualReset); var sewait = new EventWaitHandle(false, EventResetMode.ManualReset); string so = null, se = null; ThreadPool.QueueUserWorkItem((s) => { so = stdoutStream.ReadToEnd(); sowait.Set(); }); ThreadPool.QueueUserWorkItem((s) => { se = stderrStream.ReadToEnd(); sewait.Set(); }); foreach (var wh in new WaitHandle[] { sowait, sewait }) wh.WaitOne(); stdout = so; stderr = se; } private static uint GetProcessExitCode(IntPtr processHandle) { new NativeWaitHandle(processHandle).WaitOne(); uint exitCode; if (!GetExitCodeProcess(processHandle, out exitCode)) throw new Win32Exception("Error getting process exit code"); return exitCode; } } }" 800048360287970189639681704PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:25 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=2049802d-c271-48c6-82bb-77ebe5e6c057 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=de760a66-861c-4091-a5a4-bca111a23924 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681703PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:25 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=2049802d-c271-48c6-82bb-77ebe5e6c057 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681702PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:25 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=2049802d-c271-48c6-82bb-77ebe5e6c057 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681701PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:25 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=2049802d-c271-48c6-82bb-77ebe5e6c057 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681700PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:25 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=2049802d-c271-48c6-82bb-77ebe5e6c057 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681699PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:25 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=2049802d-c271-48c6-82bb-77ebe5e6c057 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681698PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:25 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=2049802d-c271-48c6-82bb-77ebe5e6c057 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681697PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:25 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=2049802d-c271-48c6-82bb-77ebe5e6c057 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681696PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:25 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=2049802d-c271-48c6-82bb-77ebe5e6c057 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681695PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:25 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=635000c7-ffc8-41c7-a524-9d1574ef68a7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=117480f1-6baa-408b-b9e4-0bd6f945557b PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681694PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:25 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=635000c7-ffc8-41c7-a524-9d1574ef68a7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681693PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:24 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=635000c7-ffc8-41c7-a524-9d1574ef68a7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681692PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:24 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=635000c7-ffc8-41c7-a524-9d1574ef68a7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681691PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:24 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=635000c7-ffc8-41c7-a524-9d1574ef68a7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681690PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:24 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=635000c7-ffc8-41c7-a524-9d1574ef68a7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681689PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:24 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=635000c7-ffc8-41c7-a524-9d1574ef68a7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681688PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:24 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=35 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4a298d8b-f90f-40fd-bd7e-c32861049791 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=fcb901f1-7986-42ef-b59d-1da03b755abc PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681687PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:24 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=bb7bfa3e-8109-4343-9e58-fa7f7887a7c9 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAGkAcAAgAGkAbgBzAHQAYQBsAGwAIAAtAGMAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAdQBwAHAAZQByAC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzAC4AdAB4AHQAIAAtAFUAIABzAGUAdAB1AHAAdABvAG8AbABzAA== EngineVersion=5.1.14393.1944 RunspaceId=e0712ac1-6e5b-48c2-b372-e978a7fa1739 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681686PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:24 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=bb7bfa3e-8109-4343-9e58-fa7f7887a7c9 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAGkAcAAgAGkAbgBzAHQAYQBsAGwAIAAtAGMAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAdQBwAHAAZQByAC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzAC4AdAB4AHQAIAAtAFUAIABzAGUAdAB1AHAAdABvAG8AbABzAA== EngineVersion=5.1.14393.1944 RunspaceId=e0712ac1-6e5b-48c2-b372-e978a7fa1739 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681685PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:20 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=bb7bfa3e-8109-4343-9e58-fa7f7887a7c9 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAGkAcAAgAGkAbgBzAHQAYQBsAGwAIAAtAGMAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAdQBwAHAAZQByAC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzAC4AdAB4AHQAIAAtAFUAIABzAGUAdAB1AHAAdABvAG8AbABzAA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681684PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:20 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=bb7bfa3e-8109-4343-9e58-fa7f7887a7c9 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAGkAcAAgAGkAbgBzAHQAYQBsAGwAIAAtAGMAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAdQBwAHAAZQByAC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzAC4AdAB4AHQAIAAtAFUAIABzAGUAdAB1AHAAdABvAG8AbABzAA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681683PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:20 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=bb7bfa3e-8109-4343-9e58-fa7f7887a7c9 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAGkAcAAgAGkAbgBzAHQAYQBsAGwAIAAtAGMAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAdQBwAHAAZQByAC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzAC4AdAB4AHQAIAAtAFUAIABzAGUAdAB1AHAAdABvAG8AbABzAA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681682PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:20 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=bb7bfa3e-8109-4343-9e58-fa7f7887a7c9 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAGkAcAAgAGkAbgBzAHQAYQBsAGwAIAAtAGMAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAdQBwAHAAZQByAC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzAC4AdAB4AHQAIAAtAFUAIABzAGUAdAB1AHAAdABvAG8AbABzAA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681681PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:20 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=bb7bfa3e-8109-4343-9e58-fa7f7887a7c9 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAGkAcAAgAGkAbgBzAHQAYQBsAGwAIAAtAGMAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAdQBwAHAAZQByAC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzAC4AdAB4AHQAIAAtAFUAIABzAGUAdAB1AHAAdABvAG8AbABzAA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681680PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:20 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=bb7bfa3e-8109-4343-9e58-fa7f7887a7c9 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAGkAcAAgAGkAbgBzAHQAYQBsAGwAIAAtAGMAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAdQBwAHAAZQByAC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzAC4AdAB4AHQAIAAtAFUAIABzAGUAdAB1AHAAdABvAG8AbABzAA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681679PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:20 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $process_util . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=33 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=0d1f9a06-9261-4cb1-aca5-9685aba03ab3 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=b5328230-3d3a-48e4-8a7e-a7d0a793d23d PipelineId=7 ScriptName= CommandLine= Add-Type -TypeDefinition $process_util Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value="using Microsoft.Win32.SafeHandles; using System; using System.Collections; using System.IO; using System.Linq; using System.Runtime.InteropServices; using System.Text; using System.Threading; namespace Ansible { [StructLayout(LayoutKind.Sequential)] public class SECURITY_ATTRIBUTES { public int nLength; public IntPtr lpSecurityDescriptor; public bool bInheritHandle = false; public SECURITY_ATTRIBUTES() { nLength = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFO { public Int32 cb; public IntPtr lpReserved; public IntPtr lpDesktop; public IntPtr lpTitle; public Int32 dwX; public Int32 dwY; public Int32 dwXSize; public Int32 dwYSize; public Int32 dwXCountChars; public Int32 dwYCountChars; public Int32 dwFillAttribute; public Int32 dwFlags; public Int16 wShowWindow; public Int16 cbReserved2; public IntPtr lpReserved2; public SafeFileHandle hStdInput; public SafeFileHandle hStdOutput; public SafeFileHandle hStdError; public STARTUPINFO() { cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFOEX { public STARTUPINFO startupInfo; public IntPtr lpAttributeList; public STARTUPINFOEX() { startupInfo = new STARTUPINFO(); startupInfo.cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public struct PROCESS_INFORMATION { public IntPtr hProcess; public IntPtr hThread; public int dwProcessId; public int dwThreadId; } [Flags] public enum StartupInfoFlags : uint { USESTDHANDLES = 0x00000100 } public enum HandleFlags : uint { None = 0, INHERIT = 1 } class NativeWaitHandle : WaitHandle { public NativeWaitHandle(IntPtr handle) { this.SafeWaitHandle = new SafeWaitHandle(handle, false); } } public class Win32Exception : System.ComponentModel.Win32Exception { private string _msg; public Win32Exception(string message) : this(Marshal.GetLastWin32Error(), message) { } public Win32Exception(int errorCode, string message) : base(errorCode) { _msg = String.Format("{0} ({1}, Win32ErrorCode {2})", message, base.Message, errorCode); } public override string Message { get { return _msg; } } public static explicit operator Win32Exception(string message) { return new Win32Exception(message); } } public class CommandUtil { private static UInt32 CREATE_UNICODE_ENVIRONMENT = 0x000000400; private static UInt32 EXTENDED_STARTUPINFO_PRESENT = 0x00080000; [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode, BestFitMapping = false)] public static extern bool CreateProcess( [MarshalAs(UnmanagedType.LPWStr)] string lpApplicationName, StringBuilder lpCommandLine, IntPtr lpProcessAttributes, IntPtr lpThreadAttributes, bool bInheritHandles, uint dwCreationFlags, IntPtr lpEnvironment, [MarshalAs(UnmanagedType.LPWStr)] string lpCurrentDirectory, STARTUPINFOEX lpStartupInfo, out PROCESS_INFORMATION lpProcessInformation); [DllImport("kernel32.dll")] public static extern bool CreatePipe( out SafeFileHandle hReadPipe, out SafeFileHandle hWritePipe, SECURITY_ATTRIBUTES lpPipeAttributes, uint nSize); [DllImport("kernel32.dll", SetLastError = true)] public static extern bool SetHandleInformation( SafeFileHandle hObject, HandleFlags dwMask, int dwFlags); [DllImport("kernel32.dll", SetLastError = true)] private static extern bool GetExitCodeProcess( IntPtr hProcess, out uint lpExitCode); [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode)] public static extern uint SearchPath( string lpPath, string lpFileName, string lpExtension, int nBufferLength, [MarshalAs (UnmanagedType.LPTStr)] StringBuilder lpBuffer, out IntPtr lpFilePart); [DllImport("shell32.dll", SetLastError = true)] static extern IntPtr CommandLineToArgvW( [MarshalAs(UnmanagedType.LPWStr)] string lpCmdLine, out int pNumArgs); public static string[] ParseCommandLine(string lpCommandLine) { int numArgs; IntPtr ret = CommandLineToArgvW(lpCommandLine, out numArgs); if (ret == IntPtr.Zero) throw new Win32Exception("Error parsing command line"); IntPtr[] strptrs = new IntPtr[numArgs]; Marshal.Copy(ret, strptrs, 0, numArgs); string[] cmdlineParts = strptrs.Select(s => Marshal.PtrToStringUni(s)).ToArray(); Marshal.FreeHGlobal(ret); return cmdlineParts; } public static string SearchPath(string lpFileName) { StringBuilder sbOut = new StringBuilder(1024); IntPtr filePartOut; if (SearchPath(null, lpFileName, null, sbOut.Capacity, sbOut, out filePartOut) == 0) throw new FileNotFoundException(String.Format("Could not locate the following executable {0}", lpFileName)); return sbOut.ToString(); } public class CommandResult { public string StandardOut { get; internal set; } public string StandardError { get; internal set; } public uint ExitCode { get; internal set; } } public static CommandResult RunCommand(string lpApplicationName, string lpCommandLine, string lpCurrentDirectory, string stdinInput, IDictionary environment) { UInt32 startup_flags = CREATE_UNICODE_ENVIRONMENT | EXTENDED_STARTUPINFO_PRESENT; STARTUPINFOEX si = new STARTUPINFOEX(); si.startupInfo.dwFlags = (int)StartupInfoFlags.USESTDHANDLES; SECURITY_ATTRIBUTES pipesec = new SECURITY_ATTRIBUTES(); pipesec.bInheritHandle = true; // Create the stdout, stderr and stdin pipes used in the process and add to the startupInfo SafeFileHandle stdout_read, stdout_write, stderr_read, stderr_write, stdin_read, stdin_write; if (!CreatePipe(out stdout_read, out stdout_write, pipesec, 0)) throw new Win32Exception("STDOUT pipe setup failed"); if (!SetHandleInformation(stdout_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDOUT pipe handle setup failed"); if (!CreatePipe(out stderr_read, out stderr_write, pipesec, 0)) throw new Win32Exception("STDERR pipe setup failed"); if (!SetHandleInformation(stderr_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDERR pipe handle setup failed"); if (!CreatePipe(out stdin_read, out stdin_write, pipesec, 0)) throw new Win32Exception("STDIN pipe setup failed"); if (!SetHandleInformation(stdin_write, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDIN pipe handle setup failed"); si.startupInfo.hStdOutput = stdout_write; si.startupInfo.hStdError = stderr_write; si.startupInfo.hStdInput = stdin_read; // Setup the stdin buffer UTF8Encoding utf8_encoding = new UTF8Encoding(false); FileStream stdin_fs = new FileStream(stdin_write, FileAccess.Write, 32768); StreamWriter stdin = new StreamWriter(stdin_fs, utf8_encoding, 32768); // If lpCurrentDirectory is set to null in PS it will be an empty // string here, we need to convert it if (lpCurrentDirectory == "") lpCurrentDirectory = null; StringBuilder environmentString = null; if (environment != null && environment.Count > 0) { environmentString = new StringBuilder(); foreach (DictionaryEntry kv in environment) environmentString.AppendFormat("{0}={1}\0", kv.Key, kv.Value); environmentString.Append('\0'); } // Create the environment block if set IntPtr lpEnvironment = IntPtr.Zero; if (environmentString != null) lpEnvironment = Marshal.StringToHGlobalUni(environmentString.ToString()); // Create new process and run StringBuilder argument_string = new StringBuilder(lpCommandLine); PROCESS_INFORMATION pi = new PROCESS_INFORMATION(); if (!CreateProcess( lpApplicationName, argument_string, IntPtr.Zero, IntPtr.Zero, true, startup_flags, lpEnvironment, lpCurrentDirectory, si, out pi)) { throw new Win32Exception("Failed to create new process"); } // Setup the output buffers and get stdout/stderr FileStream stdout_fs = new FileStream(stdout_read, FileAccess.Read, 4096); StreamReader stdout = new StreamReader(stdout_fs, utf8_encoding, true, 4096); stdout_write.Close(); FileStream stderr_fs = new FileStream(stderr_read, FileAccess.Read, 4096); StreamReader stderr = new StreamReader(stderr_fs, utf8_encoding, true, 4096); stderr_write.Close(); stdin.WriteLine(stdinInput); stdin.Close(); string stdout_str, stderr_str = null; GetProcessOutput(stdout, stderr, out stdout_str, out stderr_str); uint rc = GetProcessExitCode(pi.hProcess); return new CommandResult { StandardOut = stdout_str, StandardError = stderr_str, ExitCode = rc }; } private static void GetProcessOutput(StreamReader stdoutStream, StreamReader stderrStream, out string stdout, out string stderr) { var sowait = new EventWaitHandle(false, EventResetMode.ManualReset); var sewait = new EventWaitHandle(false, EventResetMode.ManualReset); string so = null, se = null; ThreadPool.QueueUserWorkItem((s) => { so = stdoutStream.ReadToEnd(); sowait.Set(); }); ThreadPool.QueueUserWorkItem((s) => { se = stderrStream.ReadToEnd(); sewait.Set(); }); foreach (var wh in new WaitHandle[] { sowait, sewait }) wh.WaitOne(); stdout = so; stderr = se; } private static uint GetProcessExitCode(IntPtr processHandle) { new NativeWaitHandle(processHandle).WaitOne(); uint exitCode; if (!GetExitCodeProcess(processHandle, out exitCode)) throw new Win32Exception("Error getting process exit code"); return exitCode; } } }" 800048360287970189639681678PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:19 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0d1f9a06-9261-4cb1-aca5-9685aba03ab3 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=b5328230-3d3a-48e4-8a7e-a7d0a793d23d PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681677PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:19 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0d1f9a06-9261-4cb1-aca5-9685aba03ab3 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681676PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:19 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0d1f9a06-9261-4cb1-aca5-9685aba03ab3 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681675PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:19 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0d1f9a06-9261-4cb1-aca5-9685aba03ab3 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681674PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:19 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0d1f9a06-9261-4cb1-aca5-9685aba03ab3 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681673PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:19 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0d1f9a06-9261-4cb1-aca5-9685aba03ab3 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681672PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:19 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0d1f9a06-9261-4cb1-aca5-9685aba03ab3 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681671PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:19 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0d1f9a06-9261-4cb1-aca5-9685aba03ab3 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681670PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:19 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0d1f9a06-9261-4cb1-aca5-9685aba03ab3 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681669PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:19 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4a298d8b-f90f-40fd-bd7e-c32861049791 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=fcb901f1-7986-42ef-b59d-1da03b755abc PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681668PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:18 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4a298d8b-f90f-40fd-bd7e-c32861049791 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681667PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:18 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4a298d8b-f90f-40fd-bd7e-c32861049791 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681666PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:18 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4a298d8b-f90f-40fd-bd7e-c32861049791 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681665PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:18 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4a298d8b-f90f-40fd-bd7e-c32861049791 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681664PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:18 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4a298d8b-f90f-40fd-bd7e-c32861049791 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681663PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:18 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4a298d8b-f90f-40fd-bd7e-c32861049791 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681662PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:18 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=35 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=20b90cc2-8e29-4e17-ae2c-145968795b69 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=8eb8840a-52bc-4c09-a219-a6fb0727e68a PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681661PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=27c97d79-008a-43ff-8f53-51053dcdb60f HostApplication=powershell.exe -noninteractive -encodedcommand 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 EngineVersion=5.1.14393.1944 RunspaceId=97d517b2-c653-4cbc-b0e4-e634a49a01a0 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681660PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=27c97d79-008a-43ff-8f53-51053dcdb60f HostApplication=powershell.exe -noninteractive -encodedcommand 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 EngineVersion=5.1.14393.1944 RunspaceId=97d517b2-c653-4cbc-b0e4-e634a49a01a0 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681659PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=27c97d79-008a-43ff-8f53-51053dcdb60f HostApplication=powershell.exe -noninteractive -encodedcommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681658PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=27c97d79-008a-43ff-8f53-51053dcdb60f HostApplication=powershell.exe -noninteractive -encodedcommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681657PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=27c97d79-008a-43ff-8f53-51053dcdb60f HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIAAoAGcAYwAgAGMAOgBcAG8AcABlAG4AcwB0AGEAYwBrAFwAYgB1AGkAbABkAFwAXAByAGUAcQB1AGkAcgBlAG0AZQBuAHQAcwBcAFwAdQBwAHAAZQByAC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzAC4AdAB4AHQAKQAgAC0AcgBlAHAAbABhAGMAZQAgACIAXgB5AGEAcABwAGkALgAqACIALAAgACIAeQBhAHAAcABpAD0APQA9ADEALgAwACIAIAB8ACAAUwBlAHQALQBDAG8AbgB0AGUAbgB0ACAAYwA6AFwAbwBwAGUAbgBzAHQAYQBjAGsAXABiAHUAaQBsAGQAXABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAXAB1AHAAcABlAHIALQBjAG8AbgBzAHQAcgBhAGkAbgB0AHMALgB0AHgAdAA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681656PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=27c97d79-008a-43ff-8f53-51053dcdb60f HostApplication=powershell.exe -noninteractive -encodedcommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681655PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=27c97d79-008a-43ff-8f53-51053dcdb60f HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIAAoAGcAYwAgAGMAOgBcAG8AcABlAG4AcwB0AGEAYwBrAFwAYgB1AGkAbABkAFwAXAByAGUAcQB1AGkAcgBlAG0AZQBuAHQAcwBcAFwAdQBwAHAAZQByAC0AYwBvAG4AcwB0AHIAYQBpAG4AdABzAC4AdAB4AHQAKQAgAC0AcgBlAHAAbABhAGMAZQAgACIAXgB5AGEAcABwAGkALgAqACIALAAgACIAeQBhAHAAcABpAD0APQA9ADEALgAwACIAIAB8ACAAUwBlAHQALQBDAG8AbgB0AGUAbgB0ACAAYwA6AFwAbwBwAGUAbgBzAHQAYQBjAGsAXABiAHUAaQBsAGQAXABcAHIAZQBxAHUAaQByAGUAbQBlAG4AdABzAFwAXAB1AHAAcABlAHIALQBjAG8AbgBzAHQAcgBhAGkAbgB0AHMALgB0AHgAdAA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681654PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=27c97d79-008a-43ff-8f53-51053dcdb60f HostApplication=powershell.exe -noninteractive -encodedcommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681653PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $process_util . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=33 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=3e4412ad-8ea0-4d9a-9516-c21a4180fb2b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=34f6d843-c252-4a6e-8b69-eaa9d70313b2 PipelineId=7 ScriptName= CommandLine= Add-Type -TypeDefinition $process_util Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value="using Microsoft.Win32.SafeHandles; using System; using System.Collections; using System.IO; using System.Linq; using System.Runtime.InteropServices; using System.Text; using System.Threading; namespace Ansible { [StructLayout(LayoutKind.Sequential)] public class SECURITY_ATTRIBUTES { public int nLength; public IntPtr lpSecurityDescriptor; public bool bInheritHandle = false; public SECURITY_ATTRIBUTES() { nLength = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFO { public Int32 cb; public IntPtr lpReserved; public IntPtr lpDesktop; public IntPtr lpTitle; public Int32 dwX; public Int32 dwY; public Int32 dwXSize; public Int32 dwYSize; public Int32 dwXCountChars; public Int32 dwYCountChars; public Int32 dwFillAttribute; public Int32 dwFlags; public Int16 wShowWindow; public Int16 cbReserved2; public IntPtr lpReserved2; public SafeFileHandle hStdInput; public SafeFileHandle hStdOutput; public SafeFileHandle hStdError; public STARTUPINFO() { cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFOEX { public STARTUPINFO startupInfo; public IntPtr lpAttributeList; public STARTUPINFOEX() { startupInfo = new STARTUPINFO(); startupInfo.cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public struct PROCESS_INFORMATION { public IntPtr hProcess; public IntPtr hThread; public int dwProcessId; public int dwThreadId; } [Flags] public enum StartupInfoFlags : uint { USESTDHANDLES = 0x00000100 } public enum HandleFlags : uint { None = 0, INHERIT = 1 } class NativeWaitHandle : WaitHandle { public NativeWaitHandle(IntPtr handle) { this.SafeWaitHandle = new SafeWaitHandle(handle, false); } } public class Win32Exception : System.ComponentModel.Win32Exception { private string _msg; public Win32Exception(string message) : this(Marshal.GetLastWin32Error(), message) { } public Win32Exception(int errorCode, string message) : base(errorCode) { _msg = String.Format("{0} ({1}, Win32ErrorCode {2})", message, base.Message, errorCode); } public override string Message { get { return _msg; } } public static explicit operator Win32Exception(string message) { return new Win32Exception(message); } } public class CommandUtil { private static UInt32 CREATE_UNICODE_ENVIRONMENT = 0x000000400; private static UInt32 EXTENDED_STARTUPINFO_PRESENT = 0x00080000; [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode, BestFitMapping = false)] public static extern bool CreateProcess( [MarshalAs(UnmanagedType.LPWStr)] string lpApplicationName, StringBuilder lpCommandLine, IntPtr lpProcessAttributes, IntPtr lpThreadAttributes, bool bInheritHandles, uint dwCreationFlags, IntPtr lpEnvironment, [MarshalAs(UnmanagedType.LPWStr)] string lpCurrentDirectory, STARTUPINFOEX lpStartupInfo, out PROCESS_INFORMATION lpProcessInformation); [DllImport("kernel32.dll")] public static extern bool CreatePipe( out SafeFileHandle hReadPipe, out SafeFileHandle hWritePipe, SECURITY_ATTRIBUTES lpPipeAttributes, uint nSize); [DllImport("kernel32.dll", SetLastError = true)] public static extern bool SetHandleInformation( SafeFileHandle hObject, HandleFlags dwMask, int dwFlags); [DllImport("kernel32.dll", SetLastError = true)] private static extern bool GetExitCodeProcess( IntPtr hProcess, out uint lpExitCode); [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode)] public static extern uint SearchPath( string lpPath, string lpFileName, string lpExtension, int nBufferLength, [MarshalAs (UnmanagedType.LPTStr)] StringBuilder lpBuffer, out IntPtr lpFilePart); [DllImport("shell32.dll", SetLastError = true)] static extern IntPtr CommandLineToArgvW( [MarshalAs(UnmanagedType.LPWStr)] string lpCmdLine, out int pNumArgs); public static string[] ParseCommandLine(string lpCommandLine) { int numArgs; IntPtr ret = CommandLineToArgvW(lpCommandLine, out numArgs); if (ret == IntPtr.Zero) throw new Win32Exception("Error parsing command line"); IntPtr[] strptrs = new IntPtr[numArgs]; Marshal.Copy(ret, strptrs, 0, numArgs); string[] cmdlineParts = strptrs.Select(s => Marshal.PtrToStringUni(s)).ToArray(); Marshal.FreeHGlobal(ret); return cmdlineParts; } public static string SearchPath(string lpFileName) { StringBuilder sbOut = new StringBuilder(1024); IntPtr filePartOut; if (SearchPath(null, lpFileName, null, sbOut.Capacity, sbOut, out filePartOut) == 0) throw new FileNotFoundException(String.Format("Could not locate the following executable {0}", lpFileName)); return sbOut.ToString(); } public class CommandResult { public string StandardOut { get; internal set; } public string StandardError { get; internal set; } public uint ExitCode { get; internal set; } } public static CommandResult RunCommand(string lpApplicationName, string lpCommandLine, string lpCurrentDirectory, string stdinInput, IDictionary environment) { UInt32 startup_flags = CREATE_UNICODE_ENVIRONMENT | EXTENDED_STARTUPINFO_PRESENT; STARTUPINFOEX si = new STARTUPINFOEX(); si.startupInfo.dwFlags = (int)StartupInfoFlags.USESTDHANDLES; SECURITY_ATTRIBUTES pipesec = new SECURITY_ATTRIBUTES(); pipesec.bInheritHandle = true; // Create the stdout, stderr and stdin pipes used in the process and add to the startupInfo SafeFileHandle stdout_read, stdout_write, stderr_read, stderr_write, stdin_read, stdin_write; if (!CreatePipe(out stdout_read, out stdout_write, pipesec, 0)) throw new Win32Exception("STDOUT pipe setup failed"); if (!SetHandleInformation(stdout_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDOUT pipe handle setup failed"); if (!CreatePipe(out stderr_read, out stderr_write, pipesec, 0)) throw new Win32Exception("STDERR pipe setup failed"); if (!SetHandleInformation(stderr_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDERR pipe handle setup failed"); if (!CreatePipe(out stdin_read, out stdin_write, pipesec, 0)) throw new Win32Exception("STDIN pipe setup failed"); if (!SetHandleInformation(stdin_write, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDIN pipe handle setup failed"); si.startupInfo.hStdOutput = stdout_write; si.startupInfo.hStdError = stderr_write; si.startupInfo.hStdInput = stdin_read; // Setup the stdin buffer UTF8Encoding utf8_encoding = new UTF8Encoding(false); FileStream stdin_fs = new FileStream(stdin_write, FileAccess.Write, 32768); StreamWriter stdin = new StreamWriter(stdin_fs, utf8_encoding, 32768); // If lpCurrentDirectory is set to null in PS it will be an empty // string here, we need to convert it if (lpCurrentDirectory == "") lpCurrentDirectory = null; StringBuilder environmentString = null; if (environment != null && environment.Count > 0) { environmentString = new StringBuilder(); foreach (DictionaryEntry kv in environment) environmentString.AppendFormat("{0}={1}\0", kv.Key, kv.Value); environmentString.Append('\0'); } // Create the environment block if set IntPtr lpEnvironment = IntPtr.Zero; if (environmentString != null) lpEnvironment = Marshal.StringToHGlobalUni(environmentString.ToString()); // Create new process and run StringBuilder argument_string = new StringBuilder(lpCommandLine); PROCESS_INFORMATION pi = new PROCESS_INFORMATION(); if (!CreateProcess( lpApplicationName, argument_string, IntPtr.Zero, IntPtr.Zero, true, startup_flags, lpEnvironment, lpCurrentDirectory, si, out pi)) { throw new Win32Exception("Failed to create new process"); } // Setup the output buffers and get stdout/stderr FileStream stdout_fs = new FileStream(stdout_read, FileAccess.Read, 4096); StreamReader stdout = new StreamReader(stdout_fs, utf8_encoding, true, 4096); stdout_write.Close(); FileStream stderr_fs = new FileStream(stderr_read, FileAccess.Read, 4096); StreamReader stderr = new StreamReader(stderr_fs, utf8_encoding, true, 4096); stderr_write.Close(); stdin.WriteLine(stdinInput); stdin.Close(); string stdout_str, stderr_str = null; GetProcessOutput(stdout, stderr, out stdout_str, out stderr_str); uint rc = GetProcessExitCode(pi.hProcess); return new CommandResult { StandardOut = stdout_str, StandardError = stderr_str, ExitCode = rc }; } private static void GetProcessOutput(StreamReader stdoutStream, StreamReader stderrStream, out string stdout, out string stderr) { var sowait = new EventWaitHandle(false, EventResetMode.ManualReset); var sewait = new EventWaitHandle(false, EventResetMode.ManualReset); string so = null, se = null; ThreadPool.QueueUserWorkItem((s) => { so = stdoutStream.ReadToEnd(); sowait.Set(); }); ThreadPool.QueueUserWorkItem((s) => { se = stderrStream.ReadToEnd(); sewait.Set(); }); foreach (var wh in new WaitHandle[] { sowait, sewait }) wh.WaitOne(); stdout = so; stderr = se; } private static uint GetProcessExitCode(IntPtr processHandle) { new NativeWaitHandle(processHandle).WaitOne(); uint exitCode; if (!GetExitCodeProcess(processHandle, out exitCode)) throw new Win32Exception("Error getting process exit code"); return exitCode; } } }" 800048360287970189639681652PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=3e4412ad-8ea0-4d9a-9516-c21a4180fb2b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=34f6d843-c252-4a6e-8b69-eaa9d70313b2 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681651PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:14 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=3e4412ad-8ea0-4d9a-9516-c21a4180fb2b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681650PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:14 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=3e4412ad-8ea0-4d9a-9516-c21a4180fb2b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681649PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:14 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=3e4412ad-8ea0-4d9a-9516-c21a4180fb2b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681648PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:14 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=3e4412ad-8ea0-4d9a-9516-c21a4180fb2b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681647PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:14 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=3e4412ad-8ea0-4d9a-9516-c21a4180fb2b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681646PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:14 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=3e4412ad-8ea0-4d9a-9516-c21a4180fb2b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681645PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:14 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=3e4412ad-8ea0-4d9a-9516-c21a4180fb2b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681644PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:14 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=3e4412ad-8ea0-4d9a-9516-c21a4180fb2b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681643PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:14 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=20b90cc2-8e29-4e17-ae2c-145968795b69 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=8eb8840a-52bc-4c09-a219-a6fb0727e68a PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681642PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:14 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=20b90cc2-8e29-4e17-ae2c-145968795b69 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681641PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:14 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=20b90cc2-8e29-4e17-ae2c-145968795b69 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681640PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:14 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=20b90cc2-8e29-4e17-ae2c-145968795b69 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681639PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:14 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=20b90cc2-8e29-4e17-ae2c-145968795b69 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681638PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:14 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=20b90cc2-8e29-4e17-ae2c-145968795b69 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681637PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:14 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=20b90cc2-8e29-4e17-ae2c-145968795b69 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681636PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:14 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c7ca6963-5806-4afa-99ea-663174b8376e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=ca18953d-36c2-4b84-b038-464b2f9cf665 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681635PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:11 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e7df89ee-5e3d-4903-8147-b1d83c0bc7af HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=9bbd93cf-6f62-4526-9eab-b5851de50278 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681634PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:11 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e7df89ee-5e3d-4903-8147-b1d83c0bc7af HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=9bbd93cf-6f62-4526-9eab-b5851de50278 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681633PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:11 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e7df89ee-5e3d-4903-8147-b1d83c0bc7af HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681632PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:11 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e7df89ee-5e3d-4903-8147-b1d83c0bc7af HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UwBlAHQALQBTAHQAcgBpAGMAdABNAG8AZABlACAALQBWAGUAcgBzAGkAbwBuACAATABhAHQAZQBzAHQACgBSAGUAbQBvAHYAZQAtAEkAdABlAG0AIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYQBuAHMAaQBiAGwAZQAtAHQAbQBwAC0AMQA2ADIAMgAyADAANgA4ADYAOQAuADMANQAtADIANwA4ADAANQAwADIAMwA4ADAANAA3ADUAMAAiACAALQBGAG8AcgBjAGUAIAAtAFIAZQBjAHUAcgBzAGUAOwAKAEkAZgAgACgALQBuAG8AdAAgACQAPwApACAAewAgAEkAZgAgACgARwBlAHQALQBWAGEAcgBpAGEAYgBsAGUAIABMAEEAUwBUAEUAWABJAFQAQwBPAEQARQAgAC0ARQByAHIAbwByAEEAYwB0AGkAbwBuACAAUwBpAGwAZQBuAHQAbAB5AEMAbwBuAHQAaQBuAHUAZQApACAAewAgAGUAeABpAHQAIAAkAEwAQQBTAFQARQBYAEkAVABDAE8ARABFACAAfQAgAEUAbABzAGUAIAB7ACAAZQB4AGkAdAAgADEAIAB9ACAAfQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681631PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:11 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e7df89ee-5e3d-4903-8147-b1d83c0bc7af HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UwBlAHQALQBTAHQAcgBpAGMAdABNAG8AZABlACAALQBWAGUAcgBzAGkAbwBuACAATABhAHQAZQBzAHQACgBSAGUAbQBvAHYAZQAtAEkAdABlAG0AIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYQBuAHMAaQBiAGwAZQAtAHQAbQBwAC0AMQA2ADIAMgAyADAANgA4ADYAOQAuADMANQAtADIANwA4ADAANQAwADIAMwA4ADAANAA3ADUAMAAiACAALQBGAG8AcgBjAGUAIAAtAFIAZQBjAHUAcgBzAGUAOwAKAEkAZgAgACgALQBuAG8AdAAgACQAPwApACAAewAgAEkAZgAgACgARwBlAHQALQBWAGEAcgBpAGEAYgBsAGUAIABMAEEAUwBUAEUAWABJAFQAQwBPAEQARQAgAC0ARQByAHIAbwByAEEAYwB0AGkAbwBuACAAUwBpAGwAZQBuAHQAbAB5AEMAbwBuAHQAaQBuAHUAZQApACAAewAgAGUAeABpAHQAIAAkAEwAQQBTAFQARQBYAEkAVABDAE8ARABFACAAfQAgAEUAbABzAGUAIAB7ACAAZQB4AGkAdAAgADEAIAB9ACAAfQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681630PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:11 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e7df89ee-5e3d-4903-8147-b1d83c0bc7af HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681629PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:11 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e7df89ee-5e3d-4903-8147-b1d83c0bc7af HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681628PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:11 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e7df89ee-5e3d-4903-8147-b1d83c0bc7af HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681627PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:11 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c7ca6963-5806-4afa-99ea-663174b8376e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=ca18953d-36c2-4b84-b038-464b2f9cf665 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681626PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:11 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c7ca6963-5806-4afa-99ea-663174b8376e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UABvAHcAZQByAFMAaABlAGwAbAAgAC0ATgBvAFAAcgBvAGYAaQBsAGUAIAAtAE4AbwBuAEkAbgB0AGUAcgBhAGMAdABpAHYAZQAgAC0ARQB4AGUAYwB1AHQAaQBvAG4AUABvAGwAaQBjAHkAIABVAG4AcgBlAHMAdAByAGkAYwB0AGUAZAAgAC0ARQBuAGMAbwBkAGUAZABDAG8AbQBtAGEAbgBkACAAVQB3AEIAbABBAEgAUQBBAEwAUQBCAFQAQQBIAFEAQQBjAGcAQgBwAEEARwBNAEEAZABBAEIATgBBAEcAOABBAFoAQQBCAGwAQQBDAEEAQQBMAFEAQgBXAEEARwBVAEEAYwBnAEIAegBBAEcAawBBAGIAdwBCAHUAQQBDAEEAQQBUAEEAQgBoAEEASABRAEEAWgBRAEIAegBBAEgAUQBBAEMAZwBCAFMAQQBHAFUAQQBiAFEAQgB2AEEASABZAEEAWgBRAEEAdABBAEUAawBBAGQAQQBCAGwAQQBHADAAQQBJAEEAQQBpAEEARQBNAEEATwBnAEIAYwBBAEYAVQBBAGMAdwBCAGwAQQBIAEkAQQBjAHcAQgBjAEEARQBFAEEAWgBBAEIAdABBAEcAawBBAGIAZwBCAGMAQQBFAEUAQQBjAEEAQgB3AEEARQBRAEEAWQBRAEIAMABBAEcARQBBAFgAQQBCAE0AQQBHADgAQQBZAHcAQgBoAEEARwB3AEEAWABBAEIAVQBBAEcAVQBBAGIAUQBCAHcAQQBGAHcAQQBZAFEAQgB1AEEASABNAEEAYQBRAEIAaQBBAEcAdwBBAFoAUQBBAHQAQQBIAFEAQQBiAFEAQgB3AEEAQwAwAEEATQBRAEEAMgBBAEQASQBBAE0AZwBBAHkAQQBEAEEAQQBOAGcAQQA0AEEARABZAEEATwBRAEEAdQBBAEQATQBBAE4AUQBBAHQAQQBEAEkAQQBOAHcAQQA0AEEARABBAEEATgBRAEEAdwBBAEQASQBBAE0AdwBBADQAQQBEAEEAQQBOAEEAQQAzAEEARABVAEEATQBBAEEAaQBBAEMAQQBBAEwAUQBCAEcAQQBHADgAQQBjAGcAQgBqAEEARwBVAEEASQBBAEEAdABBAEYASQBBAFoAUQBCAGoAQQBIAFUAQQBjAGcAQgB6AEEARwBVAEEATwB3AEEASwBBAEUAawBBAFoAZwBBAGcAQQBDAGcAQQBMAFEAQgB1AEEARwA4AEEAZABBAEEAZwBBAEMAUQBBAFAAdwBBAHAAQQBDAEEAQQBlAHcAQQBnAEEARQBrAEEAWgBnAEEAZwBBAEMAZwBBAFIAdwBCAGwAQQBIAFEAQQBMAFEAQgBXAEEARwBFAEEAYwBnAEIAcABBAEcARQBBAFkAZwBCAHMAQQBHAFUAQQBJAEEAQgBNAEEARQBFAEEAVQB3AEIAVQBBAEUAVQBBAFcAQQBCAEoAQQBGAFEAQQBRAHcAQgBQAEEARQBRAEEAUgBRAEEAZwBBAEMAMABBAFIAUQBCAHkAQQBIAEkAQQBiAHcAQgB5AEEARQBFAEEAWQB3AEIAMABBAEcAawBBAGIAdwBCAHUAQQBDAEEAQQBVAHcAQgBwAEEARwB3AEEAWgBRAEIAdQBBAEgAUQBBAGIAQQBCADUAQQBFAE0AQQBiAHcAQgB1AEEASABRAEEAYQBRAEIAdQBBAEgAVQBBAFoAUQBBAHAAQQBDAEEAQQBlAHcAQQBnAEEARwBVAEEAZQBBAEIAcABBAEgAUQBBAEkAQQBBAGsAQQBFAHcAQQBRAFEAQgBUAEEARgBRAEEAUgBRAEIAWQBBAEUAawBBAFYAQQBCAEQAQQBFADgAQQBSAEEAQgBGAEEAQwBBAEEAZgBRAEEAZwBBAEUAVQBBAGIAQQBCAHoAQQBHAFUAQQBJAEEAQgA3AEEAQwBBAEEAWgBRAEIANABBAEcAawBBAGQAQQBBAGcAQQBEAEUAQQBJAEEAQgA5AEEAQwBBAEEAZgBRAEEAPQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681625PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:11 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c7ca6963-5806-4afa-99ea-663174b8376e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681624PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:11 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c7ca6963-5806-4afa-99ea-663174b8376e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681623PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:11 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c7ca6963-5806-4afa-99ea-663174b8376e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681622PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:11 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c7ca6963-5806-4afa-99ea-663174b8376e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681621PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:11 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c7ca6963-5806-4afa-99ea-663174b8376e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681620PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:11 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=33 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a1366723-fa96-450e-a116-3739152b16b7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=cbf53e2f-702b-43fe-8a63-3d9a6b822172 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681619PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:11 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b4c17a96-b0b6-40e9-95b4-aad910313246 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=2c37aa1e-3f64-45b0-9096-02aa2e09c09a PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681618PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:11 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b4c17a96-b0b6-40e9-95b4-aad910313246 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681617PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:11 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b4c17a96-b0b6-40e9-95b4-aad910313246 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681616PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:11 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b4c17a96-b0b6-40e9-95b4-aad910313246 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681615PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:11 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b4c17a96-b0b6-40e9-95b4-aad910313246 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681614PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:11 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b4c17a96-b0b6-40e9-95b4-aad910313246 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681613PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:11 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b4c17a96-b0b6-40e9-95b4-aad910313246 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681612PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:11 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b4c17a96-b0b6-40e9-95b4-aad910313246 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681611PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:11 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b4c17a96-b0b6-40e9-95b4-aad910313246 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681610PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:11 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a1366723-fa96-450e-a116-3739152b16b7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=cbf53e2f-702b-43fe-8a63-3d9a6b822172 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681609PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a1366723-fa96-450e-a116-3739152b16b7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681608PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a1366723-fa96-450e-a116-3739152b16b7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681607PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a1366723-fa96-450e-a116-3739152b16b7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681606PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a1366723-fa96-450e-a116-3739152b16b7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681605PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a1366723-fa96-450e-a116-3739152b16b7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681604PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a1366723-fa96-450e-a116-3739152b16b7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681603PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=764b9884-d777-488f-ad6d-5b8e56f0f43d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=23ecf685-0c18-4b59-9798-84ce2a4343b6 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681602PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=764b9884-d777-488f-ad6d-5b8e56f0f43d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=23ecf685-0c18-4b59-9798-84ce2a4343b6 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681601PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=764b9884-d777-488f-ad6d-5b8e56f0f43d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681600PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=764b9884-d777-488f-ad6d-5b8e56f0f43d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681599PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=764b9884-d777-488f-ad6d-5b8e56f0f43d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681598PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=764b9884-d777-488f-ad6d-5b8e56f0f43d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand YgBlAGcAaQBuACAAewAKACQAcABhAHQAaAAgAD0AIAAnAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYQBuAHMAaQBiAGwAZQAtAHQAbQBwAC0AMQA2ADIAMgAyADAANgA4ADYAOQAuADMANQAtADIANwA4ADAANQAwADIAMwA4ADAANAA3ADUAMABcAHMAbwB1AHIAYwBlACcACgAkAEQAZQBiAHUAZwBQAHIAZQBmAGUAcgBlAG4AYwBlACAAPQAgACIAQwBvAG4AdABpAG4AdQBlACIACgAkAEUAcgByAG8AcgBBAGMAdABpAG8AbgBQAHIAZQBmAGUAcgBlAG4AYwBlACAAPQAgACIAUwB0AG8AcAAiAAoAUwBlAHQALQBTAHQAcgBpAGMAdABNAG8AZABlACAALQBWAGUAcgBzAGkAbwBuACAAMgAKACQAZgBkACAAPQAgAFsAUwB5AHMAdABlAG0ALgBJAE8ALgBGAGkAbABlAF0AOgA6AEMAcgBlAGEAdABlACgAJABwAGEAdABoACkACgAkAHMAaABhADEAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAFMAZQBjAHUAcgBpAHQAeQAuAEMAcgB5AHAAdABvAGcAcgBhAHAAaAB5AC4AUwBIAEEAMQBDAHIAeQBwAHQAbwBTAGUAcgB2AGkAYwBlAFAAcgBvAHYAaQBkAGUAcgBdADoAOgBDAHIAZQBhAHQAZQAoACkACgAkAGIAeQB0AGUAcwAgAD0AIABAACgAKQAgACMAaQBuAGkAdABpAGEAbABpAHoAZQAgAGYAbwByACAAZQBtAHAAdAB5ACAAZgBpAGwAZQAgAGMAYQBzAGUACgB9AAoAcAByAG8AYwBlAHMAcwAgAHsACgAkAGIAeQB0AGUAcwAgAD0AIABbAFMAeQBzAHQAZQBtAC4AQwBvAG4AdgBlAHIAdABdADoAOgBGAHIAbwBtAEIAYQBzAGUANgA0AFMAdAByAGkAbgBnACgAJABpAG4AcAB1AHQAKQAKACQAcwBoAGEAMQAuAFQAcgBhAG4AcwBmAG8AcgBtAEIAbABvAGMAawAoACQAYgB5AHQAZQBzACwAIAAwACwAIAAkAGIAeQB0AGUAcwAuAEwAZQBuAGcAdABoACwAIAAkAGIAeQB0AGUAcwAsACAAMAApACAAfAAgAE8AdQB0AC0ATgB1AGwAbAAKACQAZgBkAC4AVwByAGkAdABlACgAJABiAHkAdABlAHMALAAgADAALAAgACQAYgB5AHQAZQBzAC4ATABlAG4AZwB0AGgAKQAKAH0ACgBlAG4AZAAgAHsACgAkAHMAaABhADEALgBUAHIAYQBuAHMAZgBvAHIAbQBGAGkAbgBhAGwAQgBsAG8AYwBrACgAJABiAHkAdABlAHMALAAgADAALAAgADAAKQAgAHwAIABPAHUAdAAtAE4AdQBsAGwACgAkAGgAYQBzAGgAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAEIAaQB0AEMAbwBuAHYAZQByAHQAZQByAF0AOgA6AFQAbwBTAHQAcgBpAG4AZwAoACQAcwBoAGEAMQAuAEgAYQBzAGgAKQAuAFIAZQBwAGwAYQBjAGUAKAAiAC0AIgAsACAAIgAiACkALgBUAG8ATABvAHcAZQByAEkAbgB2AGEAcgBpAGEAbgB0ACgAKQAKACQAZgBkAC4AQwBsAG8AcwBlACgAKQAKAFcAcgBpAHQAZQAtAE8AdQB0AHAAdQB0ACAAIgB7ACIAIgBzAGgAYQAxACIAIgA6ACIAIgAkAGgAYQBzAGgAIgAiAH0AIgAKAH0A EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681597PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=764b9884-d777-488f-ad6d-5b8e56f0f43d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681596PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=764b9884-d777-488f-ad6d-5b8e56f0f43d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681595PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=1103b26e-fbb0-4b35-95be-74d36c2384d1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=45c9e5c1-0d29-44a3-b643-9407b1309797 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681594PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c283e299-c45c-46e2-8a8e-9d96339609f9 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=04d3a7dd-670f-49fd-8760-db0058806361 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681593PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c283e299-c45c-46e2-8a8e-9d96339609f9 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=04d3a7dd-670f-49fd-8760-db0058806361 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681592PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c283e299-c45c-46e2-8a8e-9d96339609f9 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681591PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c283e299-c45c-46e2-8a8e-9d96339609f9 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681590PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c283e299-c45c-46e2-8a8e-9d96339609f9 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681589PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c283e299-c45c-46e2-8a8e-9d96339609f9 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UwBlAHQALQBTAHQAcgBpAGMAdABNAG8AZABlACAALQBWAGUAcgBzAGkAbwBuACAATABhAHQAZQBzAHQACgAkAHQAbQBwAF8AcABhAHQAaAAgAD0AIABbAFMAeQBzAHQAZQBtAC4ARQBuAHYAaQByAG8AbgBtAGUAbgB0AF0AOgA6AEUAeABwAGEAbgBkAEUAbgB2AGkAcgBvAG4AbQBlAG4AdABWAGEAcgBpAGEAYgBsAGUAcwAoACcAJQBUAEUATQBQACUAJwApAAoAJAB0AG0AcAAgAD0AIABOAGUAdwAtAEkAdABlAG0AIAAtAFQAeQBwAGUAIABEAGkAcgBlAGMAdABvAHIAeQAgAC0AUABhAHQAaAAgACQAdABtAHAAXwBwAGEAdABoACAALQBOAGEAbQBlACAAJwBhAG4AcwBpAGIAbABlAC0AdABtAHAALQAxADYAMgAyADIAMAA2ADgANgA5AC4AMwA1AC0AMgA3ADgAMAA1ADAAMgAzADgAMAA0ADcANQAwACcACgBXAHIAaQB0AGUALQBPAHUAdABwAHUAdAAgAC0ASQBuAHAAdQB0AE8AYgBqAGUAYwB0ACAAJAB0AG0AcAAuAEYAdQBsAGwATgBhAG0AZQAKAEkAZgAgACgALQBuAG8AdAAgACQAPwApACAAewAgAEkAZgAgACgARwBlAHQALQBWAGEAcgBpAGEAYgBsAGUAIABMAEEAUwBUAEUAWABJAFQAQwBPAEQARQAgAC0ARQByAHIAbwByAEEAYwB0AGkAbwBuACAAUwBpAGwAZQBuAHQAbAB5AEMAbwBuAHQAaQBuAHUAZQApACAAewAgAGUAeABpAHQAIAAkAEwAQQBTAFQARQBYAEkAVABDAE8ARABFACAAfQAgAEUAbABzAGUAIAB7ACAAZQB4AGkAdAAgADEAIAB9ACAAfQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681588PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c283e299-c45c-46e2-8a8e-9d96339609f9 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681587PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c283e299-c45c-46e2-8a8e-9d96339609f9 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681586PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=1103b26e-fbb0-4b35-95be-74d36c2384d1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=45c9e5c1-0d29-44a3-b643-9407b1309797 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681585PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=1103b26e-fbb0-4b35-95be-74d36c2384d1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681584PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=1103b26e-fbb0-4b35-95be-74d36c2384d1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681583PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=1103b26e-fbb0-4b35-95be-74d36c2384d1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681582PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=1103b26e-fbb0-4b35-95be-74d36c2384d1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681581PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=1103b26e-fbb0-4b35-95be-74d36c2384d1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681580PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=1103b26e-fbb0-4b35-95be-74d36c2384d1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681579PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=33 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0aa93776-6f63-42e6-8cdc-05f4739077da HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=b31d8ec8-18ac-4e4a-be00-35a95d092d12 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681578PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=54e25e5e-ba34-446c-b2ff-f1b7fdfdb6f1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=d41db735-7061-4ff3-b68d-59ee18fb2bb4 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681577PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=54e25e5e-ba34-446c-b2ff-f1b7fdfdb6f1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681576PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=54e25e5e-ba34-446c-b2ff-f1b7fdfdb6f1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681575PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=54e25e5e-ba34-446c-b2ff-f1b7fdfdb6f1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681574PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=54e25e5e-ba34-446c-b2ff-f1b7fdfdb6f1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681573PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=54e25e5e-ba34-446c-b2ff-f1b7fdfdb6f1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681572PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=54e25e5e-ba34-446c-b2ff-f1b7fdfdb6f1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681571PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=54e25e5e-ba34-446c-b2ff-f1b7fdfdb6f1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681570PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=54e25e5e-ba34-446c-b2ff-f1b7fdfdb6f1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681569PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0aa93776-6f63-42e6-8cdc-05f4739077da HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=b31d8ec8-18ac-4e4a-be00-35a95d092d12 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681568PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:08 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0aa93776-6f63-42e6-8cdc-05f4739077da HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681567PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:08 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0aa93776-6f63-42e6-8cdc-05f4739077da HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681566PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:08 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0aa93776-6f63-42e6-8cdc-05f4739077da HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681565PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:08 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0aa93776-6f63-42e6-8cdc-05f4739077da HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681564PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:08 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0aa93776-6f63-42e6-8cdc-05f4739077da HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681563PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:08 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0aa93776-6f63-42e6-8cdc-05f4739077da HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681562PowerShellWindows PowerShelln-h1-792458-35/28/2021 1:01:08 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=35 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=bcbc3546-891f-43d6-886a-e14dc0f8bcb8 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=a762dc34-c222-4a71-a879-88ff34db7deb PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681561PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:59:32 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6514338c-6203-4a24-8b65-d03b85565fa8 HostApplication=powershell.exe -noninteractive -encodedcommand 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 EngineVersion=5.1.14393.1944 RunspaceId=33e8470b-30e5-4dd3-aba9-25e2c09d8373 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681560PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:59:32 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6514338c-6203-4a24-8b65-d03b85565fa8 HostApplication=powershell.exe -noninteractive -encodedcommand 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 EngineVersion=5.1.14393.1944 RunspaceId=33e8470b-30e5-4dd3-aba9-25e2c09d8373 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681559PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:05 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6514338c-6203-4a24-8b65-d03b85565fa8 HostApplication=powershell.exe -noninteractive -encodedcommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681558PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:05 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6514338c-6203-4a24-8b65-d03b85565fa8 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABjADoAXABwAHkAdABoAG8AbgAyADcAXABzAGMAcgBpAHAAdABzAFwAegB1AHUAbAAtAGMAbABvAG4AZQByACAALQAtAHcAbwByAGsAcwBwAGEAYwBlACAAYwA6AFwAbwBwAGUAbgBzAHQAYQBjAGsAXABiAHUAaQBsAGQAIAAtAG0AIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAFwAYwBsAG8AbgBlAG0AYQBwAC4AeQBhAG0AbAAgAC0ALQB6AHUAdQBsAC0AcAByAG8AagBlAGMAdAAgAG8AcABlAG4AcwB0AGEAYwBrAC8AbgBvAHYAYQAgAC0ALQB6AHUAdQBsAC0AcgBlAGYAIAByAGUAZgBzAC8AegB1AHUAbAAvAG0AYQBzAHQAZQByAC8AWgA3ADQAMwA3ADAAYgBjADUANQA2ADQAYgA0ADQAZAAwADkANwA1AGYAMAA2ADIAOABjADIAZgA2ADEAYQBiADQAIAAtAC0AegB1AHUAbAAtAHUAcgBsACAAaAB0AHQAcAA6AC8ALwAxADAALgAxADAANgAuADEALgAzADkALwBwACAALQAtAHoAdQB1AGwALQBiAHIAYQBuAGMAaAAgAG0AYQBzAHQAZQByACAAaAB0AHQAcABzADoALwAvAG8AcABlAG4AZABlAHYALgBvAHIAZwAgAG8AcABlAG4AcwB0AGEAYwBrAC8AcgBlAHEAdQBpAHIAZQBtAGUAbgB0AHMAIABvAHAAZQBuAHMAdABhAGMAawAvAG4AbwB2AGEAIABvAHAAZQBuAHMAdABhAGMAawAvAG4AZQB1AHQAcgBvAG4AIABvAHAAZQBuAHMAdABhAGMAawAvAG8AcwAtAHcAaQBuACAAbwBwAGUAbgBzAHQAYQBjAGsALwBuAGUAdAB3AG8AcgBrAGkAbgBnAC0AaAB5AHAAZQByAHYA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681557PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:05 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6514338c-6203-4a24-8b65-d03b85565fa8 HostApplication=powershell.exe -noninteractive -encodedcommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681556PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:05 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6514338c-6203-4a24-8b65-d03b85565fa8 HostApplication=powershell.exe -noninteractive -encodedcommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681555PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:05 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6514338c-6203-4a24-8b65-d03b85565fa8 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABjADoAXABwAHkAdABoAG8AbgAyADcAXABzAGMAcgBpAHAAdABzAFwAegB1AHUAbAAtAGMAbABvAG4AZQByACAALQAtAHcAbwByAGsAcwBwAGEAYwBlACAAYwA6AFwAbwBwAGUAbgBzAHQAYQBjAGsAXABiAHUAaQBsAGQAIAAtAG0AIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAGIAdQBpAGwAZABcAFwAYwBsAG8AbgBlAG0AYQBwAC4AeQBhAG0AbAAgAC0ALQB6AHUAdQBsAC0AcAByAG8AagBlAGMAdAAgAG8AcABlAG4AcwB0AGEAYwBrAC8AbgBvAHYAYQAgAC0ALQB6AHUAdQBsAC0AcgBlAGYAIAByAGUAZgBzAC8AegB1AHUAbAAvAG0AYQBzAHQAZQByAC8AWgA3ADQAMwA3ADAAYgBjADUANQA2ADQAYgA0ADQAZAAwADkANwA1AGYAMAA2ADIAOABjADIAZgA2ADEAYQBiADQAIAAtAC0AegB1AHUAbAAtAHUAcgBsACAAaAB0AHQAcAA6AC8ALwAxADAALgAxADAANgAuADEALgAzADkALwBwACAALQAtAHoAdQB1AGwALQBiAHIAYQBuAGMAaAAgAG0AYQBzAHQAZQByACAAaAB0AHQAcABzADoALwAvAG8AcABlAG4AZABlAHYALgBvAHIAZwAgAG8AcABlAG4AcwB0AGEAYwBrAC8AcgBlAHEAdQBpAHIAZQBtAGUAbgB0AHMAIABvAHAAZQBuAHMAdABhAGMAawAvAG4AbwB2AGEAIABvAHAAZQBuAHMAdABhAGMAawAvAG4AZQB1AHQAcgBvAG4AIABvAHAAZQBuAHMAdABhAGMAawAvAG8AcwAtAHcAaQBuACAAbwBwAGUAbgBzAHQAYQBjAGsALwBuAGUAdAB3AG8AcgBrAGkAbgBnAC0AaAB5AHAAZQByAHYA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681554PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:05 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6514338c-6203-4a24-8b65-d03b85565fa8 HostApplication=powershell.exe -noninteractive -encodedcommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681553PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:05 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $process_util . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=33 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=64cc2579-a018-403f-95ed-f426ca67dd74 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=964c8f32-8096-4d76-831b-c1591b3ec74d PipelineId=7 ScriptName= CommandLine= Add-Type -TypeDefinition $process_util Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value="using Microsoft.Win32.SafeHandles; using System; using System.Collections; using System.IO; using System.Linq; using System.Runtime.InteropServices; using System.Text; using System.Threading; namespace Ansible { [StructLayout(LayoutKind.Sequential)] public class SECURITY_ATTRIBUTES { public int nLength; public IntPtr lpSecurityDescriptor; public bool bInheritHandle = false; public SECURITY_ATTRIBUTES() { nLength = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFO { public Int32 cb; public IntPtr lpReserved; public IntPtr lpDesktop; public IntPtr lpTitle; public Int32 dwX; public Int32 dwY; public Int32 dwXSize; public Int32 dwYSize; public Int32 dwXCountChars; public Int32 dwYCountChars; public Int32 dwFillAttribute; public Int32 dwFlags; public Int16 wShowWindow; public Int16 cbReserved2; public IntPtr lpReserved2; public SafeFileHandle hStdInput; public SafeFileHandle hStdOutput; public SafeFileHandle hStdError; public STARTUPINFO() { cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFOEX { public STARTUPINFO startupInfo; public IntPtr lpAttributeList; public STARTUPINFOEX() { startupInfo = new STARTUPINFO(); startupInfo.cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public struct PROCESS_INFORMATION { public IntPtr hProcess; public IntPtr hThread; public int dwProcessId; public int dwThreadId; } [Flags] public enum StartupInfoFlags : uint { USESTDHANDLES = 0x00000100 } public enum HandleFlags : uint { None = 0, INHERIT = 1 } class NativeWaitHandle : WaitHandle { public NativeWaitHandle(IntPtr handle) { this.SafeWaitHandle = new SafeWaitHandle(handle, false); } } public class Win32Exception : System.ComponentModel.Win32Exception { private string _msg; public Win32Exception(string message) : this(Marshal.GetLastWin32Error(), message) { } public Win32Exception(int errorCode, string message) : base(errorCode) { _msg = String.Format("{0} ({1}, Win32ErrorCode {2})", message, base.Message, errorCode); } public override string Message { get { return _msg; } } public static explicit operator Win32Exception(string message) { return new Win32Exception(message); } } public class CommandUtil { private static UInt32 CREATE_UNICODE_ENVIRONMENT = 0x000000400; private static UInt32 EXTENDED_STARTUPINFO_PRESENT = 0x00080000; [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode, BestFitMapping = false)] public static extern bool CreateProcess( [MarshalAs(UnmanagedType.LPWStr)] string lpApplicationName, StringBuilder lpCommandLine, IntPtr lpProcessAttributes, IntPtr lpThreadAttributes, bool bInheritHandles, uint dwCreationFlags, IntPtr lpEnvironment, [MarshalAs(UnmanagedType.LPWStr)] string lpCurrentDirectory, STARTUPINFOEX lpStartupInfo, out PROCESS_INFORMATION lpProcessInformation); [DllImport("kernel32.dll")] public static extern bool CreatePipe( out SafeFileHandle hReadPipe, out SafeFileHandle hWritePipe, SECURITY_ATTRIBUTES lpPipeAttributes, uint nSize); [DllImport("kernel32.dll", SetLastError = true)] public static extern bool SetHandleInformation( SafeFileHandle hObject, HandleFlags dwMask, int dwFlags); [DllImport("kernel32.dll", SetLastError = true)] private static extern bool GetExitCodeProcess( IntPtr hProcess, out uint lpExitCode); [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode)] public static extern uint SearchPath( string lpPath, string lpFileName, string lpExtension, int nBufferLength, [MarshalAs (UnmanagedType.LPTStr)] StringBuilder lpBuffer, out IntPtr lpFilePart); [DllImport("shell32.dll", SetLastError = true)] static extern IntPtr CommandLineToArgvW( [MarshalAs(UnmanagedType.LPWStr)] string lpCmdLine, out int pNumArgs); public static string[] ParseCommandLine(string lpCommandLine) { int numArgs; IntPtr ret = CommandLineToArgvW(lpCommandLine, out numArgs); if (ret == IntPtr.Zero) throw new Win32Exception("Error parsing command line"); IntPtr[] strptrs = new IntPtr[numArgs]; Marshal.Copy(ret, strptrs, 0, numArgs); string[] cmdlineParts = strptrs.Select(s => Marshal.PtrToStringUni(s)).ToArray(); Marshal.FreeHGlobal(ret); return cmdlineParts; } public static string SearchPath(string lpFileName) { StringBuilder sbOut = new StringBuilder(1024); IntPtr filePartOut; if (SearchPath(null, lpFileName, null, sbOut.Capacity, sbOut, out filePartOut) == 0) throw new FileNotFoundException(String.Format("Could not locate the following executable {0}", lpFileName)); return sbOut.ToString(); } public class CommandResult { public string StandardOut { get; internal set; } public string StandardError { get; internal set; } public uint ExitCode { get; internal set; } } public static CommandResult RunCommand(string lpApplicationName, string lpCommandLine, string lpCurrentDirectory, string stdinInput, IDictionary environment) { UInt32 startup_flags = CREATE_UNICODE_ENVIRONMENT | EXTENDED_STARTUPINFO_PRESENT; STARTUPINFOEX si = new STARTUPINFOEX(); si.startupInfo.dwFlags = (int)StartupInfoFlags.USESTDHANDLES; SECURITY_ATTRIBUTES pipesec = new SECURITY_ATTRIBUTES(); pipesec.bInheritHandle = true; // Create the stdout, stderr and stdin pipes used in the process and add to the startupInfo SafeFileHandle stdout_read, stdout_write, stderr_read, stderr_write, stdin_read, stdin_write; if (!CreatePipe(out stdout_read, out stdout_write, pipesec, 0)) throw new Win32Exception("STDOUT pipe setup failed"); if (!SetHandleInformation(stdout_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDOUT pipe handle setup failed"); if (!CreatePipe(out stderr_read, out stderr_write, pipesec, 0)) throw new Win32Exception("STDERR pipe setup failed"); if (!SetHandleInformation(stderr_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDERR pipe handle setup failed"); if (!CreatePipe(out stdin_read, out stdin_write, pipesec, 0)) throw new Win32Exception("STDIN pipe setup failed"); if (!SetHandleInformation(stdin_write, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDIN pipe handle setup failed"); si.startupInfo.hStdOutput = stdout_write; si.startupInfo.hStdError = stderr_write; si.startupInfo.hStdInput = stdin_read; // Setup the stdin buffer UTF8Encoding utf8_encoding = new UTF8Encoding(false); FileStream stdin_fs = new FileStream(stdin_write, FileAccess.Write, 32768); StreamWriter stdin = new StreamWriter(stdin_fs, utf8_encoding, 32768); // If lpCurrentDirectory is set to null in PS it will be an empty // string here, we need to convert it if (lpCurrentDirectory == "") lpCurrentDirectory = null; StringBuilder environmentString = null; if (environment != null && environment.Count > 0) { environmentString = new StringBuilder(); foreach (DictionaryEntry kv in environment) environmentString.AppendFormat("{0}={1}\0", kv.Key, kv.Value); environmentString.Append('\0'); } // Create the environment block if set IntPtr lpEnvironment = IntPtr.Zero; if (environmentString != null) lpEnvironment = Marshal.StringToHGlobalUni(environmentString.ToString()); // Create new process and run StringBuilder argument_string = new StringBuilder(lpCommandLine); PROCESS_INFORMATION pi = new PROCESS_INFORMATION(); if (!CreateProcess( lpApplicationName, argument_string, IntPtr.Zero, IntPtr.Zero, true, startup_flags, lpEnvironment, lpCurrentDirectory, si, out pi)) { throw new Win32Exception("Failed to create new process"); } // Setup the output buffers and get stdout/stderr FileStream stdout_fs = new FileStream(stdout_read, FileAccess.Read, 4096); StreamReader stdout = new StreamReader(stdout_fs, utf8_encoding, true, 4096); stdout_write.Close(); FileStream stderr_fs = new FileStream(stderr_read, FileAccess.Read, 4096); StreamReader stderr = new StreamReader(stderr_fs, utf8_encoding, true, 4096); stderr_write.Close(); stdin.WriteLine(stdinInput); stdin.Close(); string stdout_str, stderr_str = null; GetProcessOutput(stdout, stderr, out stdout_str, out stderr_str); uint rc = GetProcessExitCode(pi.hProcess); return new CommandResult { StandardOut = stdout_str, StandardError = stderr_str, ExitCode = rc }; } private static void GetProcessOutput(StreamReader stdoutStream, StreamReader stderrStream, out string stdout, out string stderr) { var sowait = new EventWaitHandle(false, EventResetMode.ManualReset); var sewait = new EventWaitHandle(false, EventResetMode.ManualReset); string so = null, se = null; ThreadPool.QueueUserWorkItem((s) => { so = stdoutStream.ReadToEnd(); sowait.Set(); }); ThreadPool.QueueUserWorkItem((s) => { se = stderrStream.ReadToEnd(); sewait.Set(); }); foreach (var wh in new WaitHandle[] { sowait, sewait }) wh.WaitOne(); stdout = so; stderr = se; } private static uint GetProcessExitCode(IntPtr processHandle) { new NativeWaitHandle(processHandle).WaitOne(); uint exitCode; if (!GetExitCodeProcess(processHandle, out exitCode)) throw new Win32Exception("Error getting process exit code"); return exitCode; } } }" 800048360287970189639681552PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:05 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=64cc2579-a018-403f-95ed-f426ca67dd74 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=964c8f32-8096-4d76-831b-c1591b3ec74d PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681551PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:04 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=64cc2579-a018-403f-95ed-f426ca67dd74 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681550PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:04 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=64cc2579-a018-403f-95ed-f426ca67dd74 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681549PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:04 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=64cc2579-a018-403f-95ed-f426ca67dd74 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681548PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:04 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=64cc2579-a018-403f-95ed-f426ca67dd74 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681547PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:04 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=64cc2579-a018-403f-95ed-f426ca67dd74 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681546PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:04 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=64cc2579-a018-403f-95ed-f426ca67dd74 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681545PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:04 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=64cc2579-a018-403f-95ed-f426ca67dd74 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681544PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:04 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=64cc2579-a018-403f-95ed-f426ca67dd74 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681543PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:04 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=bcbc3546-891f-43d6-886a-e14dc0f8bcb8 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=a762dc34-c222-4a71-a879-88ff34db7deb PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681542PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:04 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=bcbc3546-891f-43d6-886a-e14dc0f8bcb8 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681541PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:04 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=bcbc3546-891f-43d6-886a-e14dc0f8bcb8 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681540PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:04 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=bcbc3546-891f-43d6-886a-e14dc0f8bcb8 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681539PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:04 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=bcbc3546-891f-43d6-886a-e14dc0f8bcb8 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681538PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:04 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=bcbc3546-891f-43d6-886a-e14dc0f8bcb8 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681537PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:04 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=bcbc3546-891f-43d6-886a-e14dc0f8bcb8 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681536PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:04 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a48f97b4-61e0-4c2f-98ee-87bac2ae75ef HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=375a6937-fbb0-414c-9126-bfa03d12859e PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681535PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:02 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=cd093d1d-43dd-4706-a8c1-08851fade420 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UwBlAHQALQBTAHQAcgBpAGMAdABNAG8AZABlACAALQBWAGUAcgBzAGkAbwBuACAATABhAHQAZQBzAHQACgBSAGUAbQBvAHYAZQAtAEkAdABlAG0AIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYQBuAHMAaQBiAGwAZQAtAHQAbQBwAC0AMQA2ADIAMgAyADAANgA0ADMAOQAuADYAOQAtADIAMwAxADEAMgA4ADEANwA3ADQAOAA1ADIAMwAxACIAIAAtAEYAbwByAGMAZQAgAC0AUgBlAGMAdQByAHMAZQA7AAoASQBmACAAKAAtAG4AbwB0ACAAJAA/ACkAIAB7ACAASQBmACAAKABHAGUAdAAtAFYAYQByAGkAYQBiAGwAZQAgAEwAQQBTAFQARQBYAEkAVABDAE8ARABFACAALQBFAHIAcgBvAHIAQQBjAHQAaQBvAG4AIABTAGkAbABlAG4AdABsAHkAQwBvAG4AdABpAG4AdQBlACkAIAB7ACAAZQB4AGkAdAAgACQATABBAFMAVABFAFgASQBUAEMATwBEAEUAIAB9ACAARQBsAHMAZQAgAHsAIABlAHgAaQB0ACAAMQAgAH0AIAB9AA== EngineVersion=5.1.14393.1944 RunspaceId=06985575-72b1-4cf1-94bf-52482491fc0b PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681534PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:02 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=cd093d1d-43dd-4706-a8c1-08851fade420 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=06985575-72b1-4cf1-94bf-52482491fc0b PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681533PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:02 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=cd093d1d-43dd-4706-a8c1-08851fade420 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681532PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:02 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=cd093d1d-43dd-4706-a8c1-08851fade420 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681531PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:02 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=cd093d1d-43dd-4706-a8c1-08851fade420 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681530PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:02 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=cd093d1d-43dd-4706-a8c1-08851fade420 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UwBlAHQALQBTAHQAcgBpAGMAdABNAG8AZABlACAALQBWAGUAcgBzAGkAbwBuACAATABhAHQAZQBzAHQACgBSAGUAbQBvAHYAZQAtAEkAdABlAG0AIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYQBuAHMAaQBiAGwAZQAtAHQAbQBwAC0AMQA2ADIAMgAyADAANgA0ADMAOQAuADYAOQAtADIAMwAxADEAMgA4ADEANwA3ADQAOAA1ADIAMwAxACIAIAAtAEYAbwByAGMAZQAgAC0AUgBlAGMAdQByAHMAZQA7AAoASQBmACAAKAAtAG4AbwB0ACAAJAA/ACkAIAB7ACAASQBmACAAKABHAGUAdAAtAFYAYQByAGkAYQBiAGwAZQAgAEwAQQBTAFQARQBYAEkAVABDAE8ARABFACAALQBFAHIAcgBvAHIAQQBjAHQAaQBvAG4AIABTAGkAbABlAG4AdABsAHkAQwBvAG4AdABpAG4AdQBlACkAIAB7ACAAZQB4AGkAdAAgACQATABBAFMAVABFAFgASQBUAEMATwBEAEUAIAB9ACAARQBsAHMAZQAgAHsAIABlAHgAaQB0ACAAMQAgAH0AIAB9AA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681529PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:02 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=cd093d1d-43dd-4706-a8c1-08851fade420 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681528PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:02 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=cd093d1d-43dd-4706-a8c1-08851fade420 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UwBlAHQALQBTAHQAcgBpAGMAdABNAG8AZABlACAALQBWAGUAcgBzAGkAbwBuACAATABhAHQAZQBzAHQACgBSAGUAbQBvAHYAZQAtAEkAdABlAG0AIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYQBuAHMAaQBiAGwAZQAtAHQAbQBwAC0AMQA2ADIAMgAyADAANgA0ADMAOQAuADYAOQAtADIAMwAxADEAMgA4ADEANwA3ADQAOAA1ADIAMwAxACIAIAAtAEYAbwByAGMAZQAgAC0AUgBlAGMAdQByAHMAZQA7AAoASQBmACAAKAAtAG4AbwB0ACAAJAA/ACkAIAB7ACAASQBmACAAKABHAGUAdAAtAFYAYQByAGkAYQBiAGwAZQAgAEwAQQBTAFQARQBYAEkAVABDAE8ARABFACAALQBFAHIAcgBvAHIAQQBjAHQAaQBvAG4AIABTAGkAbABlAG4AdABsAHkAQwBvAG4AdABpAG4AdQBlACkAIAB7ACAAZQB4AGkAdAAgACQATABBAFMAVABFAFgASQBUAEMATwBEAEUAIAB9ACAARQBsAHMAZQAgAHsAIABlAHgAaQB0ACAAMQAgAH0AIAB9AA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681527PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:02 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a48f97b4-61e0-4c2f-98ee-87bac2ae75ef HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UABvAHcAZQByAFMAaABlAGwAbAAgAC0ATgBvAFAAcgBvAGYAaQBsAGUAIAAtAE4AbwBuAEkAbgB0AGUAcgBhAGMAdABpAHYAZQAgAC0ARQB4AGUAYwB1AHQAaQBvAG4AUABvAGwAaQBjAHkAIABVAG4AcgBlAHMAdAByAGkAYwB0AGUAZAAgAC0ARQBuAGMAbwBkAGUAZABDAG8AbQBtAGEAbgBkACAAVQB3AEIAbABBAEgAUQBBAEwAUQBCAFQAQQBIAFEAQQBjAGcAQgBwAEEARwBNAEEAZABBAEIATgBBAEcAOABBAFoAQQBCAGwAQQBDAEEAQQBMAFEAQgBXAEEARwBVAEEAYwBnAEIAegBBAEcAawBBAGIAdwBCAHUAQQBDAEEAQQBUAEEAQgBoAEEASABRAEEAWgBRAEIAegBBAEgAUQBBAEMAZwBCAFMAQQBHAFUAQQBiAFEAQgB2AEEASABZAEEAWgBRAEEAdABBAEUAawBBAGQAQQBCAGwAQQBHADAAQQBJAEEAQQBpAEEARQBNAEEATwBnAEIAYwBBAEYAVQBBAGMAdwBCAGwAQQBIAEkAQQBjAHcAQgBjAEEARQBFAEEAWgBBAEIAdABBAEcAawBBAGIAZwBCAGMAQQBFAEUAQQBjAEEAQgB3AEEARQBRAEEAWQBRAEIAMABBAEcARQBBAFgAQQBCAE0AQQBHADgAQQBZAHcAQgBoAEEARwB3AEEAWABBAEIAVQBBAEcAVQBBAGIAUQBCAHcAQQBGAHcAQQBZAFEAQgB1AEEASABNAEEAYQBRAEIAaQBBAEcAdwBBAFoAUQBBAHQAQQBIAFEAQQBiAFEAQgB3AEEAQwAwAEEATQBRAEEAMgBBAEQASQBBAE0AZwBBAHkAQQBEAEEAQQBOAGcAQQAwAEEARABNAEEATwBRAEEAdQBBAEQAWQBBAE8AUQBBAHQAQQBEAEkAQQBNAHcAQQB4AEEARABFAEEATQBnAEEANABBAEQARQBBAE4AdwBBADMAQQBEAFEAQQBPAEEAQQAxAEEARABJAEEATQB3AEEAeABBAEMASQBBAEkAQQBBAHQAQQBFAFkAQQBiAHcAQgB5AEEARwBNAEEAWgBRAEEAZwBBAEMAMABBAFUAZwBCAGwAQQBHAE0AQQBkAFEAQgB5AEEASABNAEEAWgBRAEEANwBBAEEAbwBBAFMAUQBCAG0AQQBDAEEAQQBLAEEAQQB0AEEARwA0AEEAYgB3AEIAMABBAEMAQQBBAEoAQQBBAC8AQQBDAGsAQQBJAEEAQgA3AEEAQwBBAEEAUwBRAEIAbQBBAEMAQQBBAEsAQQBCAEgAQQBHAFUAQQBkAEEAQQB0AEEARgBZAEEAWQBRAEIAeQBBAEcAawBBAFkAUQBCAGkAQQBHAHcAQQBaAFEAQQBnAEEARQB3AEEAUQBRAEIAVABBAEYAUQBBAFIAUQBCAFkAQQBFAGsAQQBWAEEAQgBEAEEARQA4AEEAUgBBAEIARgBBAEMAQQBBAEwAUQBCAEYAQQBIAEkAQQBjAGcAQgB2AEEASABJAEEAUQBRAEIAagBBAEgAUQBBAGEAUQBCAHYAQQBHADQAQQBJAEEAQgBUAEEARwBrAEEAYgBBAEIAbABBAEcANABBAGQAQQBCAHMAQQBIAGsAQQBRAHcAQgB2AEEARwA0AEEAZABBAEIAcABBAEcANABBAGQAUQBCAGwAQQBDAGsAQQBJAEEAQgA3AEEAQwBBAEEAWgBRAEIANABBAEcAawBBAGQAQQBBAGcAQQBDAFEAQQBUAEEAQgBCAEEARgBNAEEAVgBBAEIARgBBAEYAZwBBAFMAUQBCAFUAQQBFAE0AQQBUAHcAQgBFAEEARQBVAEEASQBBAEIAOQBBAEMAQQBBAFIAUQBCAHMAQQBIAE0AQQBaAFEAQQBnAEEASABzAEEASQBBAEIAbABBAEgAZwBBAGEAUQBCADAAQQBDAEEAQQBNAFEAQQBnAEEASAAwAEEASQBBAEIAOQBBAEEAPQA9AA== EngineVersion=5.1.14393.1944 RunspaceId=375a6937-fbb0-414c-9126-bfa03d12859e PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681526PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:01 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a48f97b4-61e0-4c2f-98ee-87bac2ae75ef HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681525PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:01 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a48f97b4-61e0-4c2f-98ee-87bac2ae75ef HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681524PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:01 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a48f97b4-61e0-4c2f-98ee-87bac2ae75ef HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681523PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:01 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a48f97b4-61e0-4c2f-98ee-87bac2ae75ef HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681522PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:01 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a48f97b4-61e0-4c2f-98ee-87bac2ae75ef HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681521PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:01 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a48f97b4-61e0-4c2f-98ee-87bac2ae75ef HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681520PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:01 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=33 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=ce363a63-0f30-4025-85a6-b26a26bf3b61 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=bcaf3a0c-8bbb-465b-bb25-6c98ac299f5f PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681519PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:01 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=c0851586-79c1-44c6-986c-dca891dd32e6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=6f00c092-0322-4ecb-ac3d-90ad9a1addb2 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681518PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:01 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=c0851586-79c1-44c6-986c-dca891dd32e6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681517PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:01 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=c0851586-79c1-44c6-986c-dca891dd32e6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681516PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:01 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=c0851586-79c1-44c6-986c-dca891dd32e6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681515PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:01 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=c0851586-79c1-44c6-986c-dca891dd32e6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681514PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:01 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=c0851586-79c1-44c6-986c-dca891dd32e6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681513PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:01 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=c0851586-79c1-44c6-986c-dca891dd32e6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681512PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:01 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=c0851586-79c1-44c6-986c-dca891dd32e6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681511PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:01 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=c0851586-79c1-44c6-986c-dca891dd32e6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681510PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:01 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=ce363a63-0f30-4025-85a6-b26a26bf3b61 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=bcaf3a0c-8bbb-465b-bb25-6c98ac299f5f PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681509PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:00 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=ce363a63-0f30-4025-85a6-b26a26bf3b61 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681508PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:00 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=ce363a63-0f30-4025-85a6-b26a26bf3b61 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681507PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:00 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=ce363a63-0f30-4025-85a6-b26a26bf3b61 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681506PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:00 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=ce363a63-0f30-4025-85a6-b26a26bf3b61 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681505PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:00 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=ce363a63-0f30-4025-85a6-b26a26bf3b61 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681504PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:00 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=ce363a63-0f30-4025-85a6-b26a26bf3b61 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681503PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:00 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6b89155d-6e91-4133-b1bd-bb0ef43e764c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=2db3a659-2a8f-4cf3-a8bb-c00657523078 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681502PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:00 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6b89155d-6e91-4133-b1bd-bb0ef43e764c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=2db3a659-2a8f-4cf3-a8bb-c00657523078 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681501PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:00 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6b89155d-6e91-4133-b1bd-bb0ef43e764c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand YgBlAGcAaQBuACAAewAKACQAcABhAHQAaAAgAD0AIAAnAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYQBuAHMAaQBiAGwAZQAtAHQAbQBwAC0AMQA2ADIAMgAyADAANgA0ADMAOQAuADYAOQAtADIAMwAxADEAMgA4ADEANwA3ADQAOAA1ADIAMwAxAFwAcwBvAHUAcgBjAGUAJwAKACQARABlAGIAdQBnAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA9ACAAIgBDAG8AbgB0AGkAbgB1AGUAIgAKACQARQByAHIAbwByAEEAYwB0AGkAbwBuAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA9ACAAIgBTAHQAbwBwACIACgBTAGUAdAAtAFMAdAByAGkAYwB0AE0AbwBkAGUAIAAtAFYAZQByAHMAaQBvAG4AIAAyAAoAJABmAGQAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAEkATwAuAEYAaQBsAGUAXQA6ADoAQwByAGUAYQB0AGUAKAAkAHAAYQB0AGgAKQAKACQAcwBoAGEAMQAgAD0AIABbAFMAeQBzAHQAZQBtAC4AUwBlAGMAdQByAGkAdAB5AC4AQwByAHkAcAB0AG8AZwByAGEAcABoAHkALgBTAEgAQQAxAEMAcgB5AHAAdABvAFMAZQByAHYAaQBjAGUAUAByAG8AdgBpAGQAZQByAF0AOgA6AEMAcgBlAGEAdABlACgAKQAKACQAYgB5AHQAZQBzACAAPQAgAEAAKAApACAAIwBpAG4AaQB0AGkAYQBsAGkAegBlACAAZgBvAHIAIABlAG0AcAB0AHkAIABmAGkAbABlACAAYwBhAHMAZQAKAH0ACgBwAHIAbwBjAGUAcwBzACAAewAKACQAYgB5AHQAZQBzACAAPQAgAFsAUwB5AHMAdABlAG0ALgBDAG8AbgB2AGUAcgB0AF0AOgA6AEYAcgBvAG0AQgBhAHMAZQA2ADQAUwB0AHIAaQBuAGcAKAAkAGkAbgBwAHUAdAApAAoAJABzAGgAYQAxAC4AVAByAGEAbgBzAGYAbwByAG0AQgBsAG8AYwBrACgAJABiAHkAdABlAHMALAAgADAALAAgACQAYgB5AHQAZQBzAC4ATABlAG4AZwB0AGgALAAgACQAYgB5AHQAZQBzACwAIAAwACkAIAB8ACAATwB1AHQALQBOAHUAbABsAAoAJABmAGQALgBXAHIAaQB0AGUAKAAkAGIAeQB0AGUAcwAsACAAMAAsACAAJABiAHkAdABlAHMALgBMAGUAbgBnAHQAaAApAAoAfQAKAGUAbgBkACAAewAKACQAcwBoAGEAMQAuAFQAcgBhAG4AcwBmAG8AcgBtAEYAaQBuAGEAbABCAGwAbwBjAGsAKAAkAGIAeQB0AGUAcwAsACAAMAAsACAAMAApACAAfAAgAE8AdQB0AC0ATgB1AGwAbAAKACQAaABhAHMAaAAgAD0AIABbAFMAeQBzAHQAZQBtAC4AQgBpAHQAQwBvAG4AdgBlAHIAdABlAHIAXQA6ADoAVABvAFMAdAByAGkAbgBnACgAJABzAGgAYQAxAC4ASABhAHMAaAApAC4AUgBlAHAAbABhAGMAZQAoACIALQAiACwAIAAiACIAKQAuAFQAbwBMAG8AdwBlAHIASQBuAHYAYQByAGkAYQBuAHQAKAApAAoAJABmAGQALgBDAGwAbwBzAGUAKAApAAoAVwByAGkAdABlAC0ATwB1AHQAcAB1AHQAIAAiAHsAIgAiAHMAaABhADEAIgAiADoAIgAiACQAaABhAHMAaAAiACIAfQAiAAoAfQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681500PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:00 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6b89155d-6e91-4133-b1bd-bb0ef43e764c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681499PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:00 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6b89155d-6e91-4133-b1bd-bb0ef43e764c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand YgBlAGcAaQBuACAAewAKACQAcABhAHQAaAAgAD0AIAAnAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYQBuAHMAaQBiAGwAZQAtAHQAbQBwAC0AMQA2ADIAMgAyADAANgA0ADMAOQAuADYAOQAtADIAMwAxADEAMgA4ADEANwA3ADQAOAA1ADIAMwAxAFwAcwBvAHUAcgBjAGUAJwAKACQARABlAGIAdQBnAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA9ACAAIgBDAG8AbgB0AGkAbgB1AGUAIgAKACQARQByAHIAbwByAEEAYwB0AGkAbwBuAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA9ACAAIgBTAHQAbwBwACIACgBTAGUAdAAtAFMAdAByAGkAYwB0AE0AbwBkAGUAIAAtAFYAZQByAHMAaQBvAG4AIAAyAAoAJABmAGQAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAEkATwAuAEYAaQBsAGUAXQA6ADoAQwByAGUAYQB0AGUAKAAkAHAAYQB0AGgAKQAKACQAcwBoAGEAMQAgAD0AIABbAFMAeQBzAHQAZQBtAC4AUwBlAGMAdQByAGkAdAB5AC4AQwByAHkAcAB0AG8AZwByAGEAcABoAHkALgBTAEgAQQAxAEMAcgB5AHAAdABvAFMAZQByAHYAaQBjAGUAUAByAG8AdgBpAGQAZQByAF0AOgA6AEMAcgBlAGEAdABlACgAKQAKACQAYgB5AHQAZQBzACAAPQAgAEAAKAApACAAIwBpAG4AaQB0AGkAYQBsAGkAegBlACAAZgBvAHIAIABlAG0AcAB0AHkAIABmAGkAbABlACAAYwBhAHMAZQAKAH0ACgBwAHIAbwBjAGUAcwBzACAAewAKACQAYgB5AHQAZQBzACAAPQAgAFsAUwB5AHMAdABlAG0ALgBDAG8AbgB2AGUAcgB0AF0AOgA6AEYAcgBvAG0AQgBhAHMAZQA2ADQAUwB0AHIAaQBuAGcAKAAkAGkAbgBwAHUAdAApAAoAJABzAGgAYQAxAC4AVAByAGEAbgBzAGYAbwByAG0AQgBsAG8AYwBrACgAJABiAHkAdABlAHMALAAgADAALAAgACQAYgB5AHQAZQBzAC4ATABlAG4AZwB0AGgALAAgACQAYgB5AHQAZQBzACwAIAAwACkAIAB8ACAATwB1AHQALQBOAHUAbABsAAoAJABmAGQALgBXAHIAaQB0AGUAKAAkAGIAeQB0AGUAcwAsACAAMAAsACAAJABiAHkAdABlAHMALgBMAGUAbgBnAHQAaAApAAoAfQAKAGUAbgBkACAAewAKACQAcwBoAGEAMQAuAFQAcgBhAG4AcwBmAG8AcgBtAEYAaQBuAGEAbABCAGwAbwBjAGsAKAAkAGIAeQB0AGUAcwAsACAAMAAsACAAMAApACAAfAAgAE8AdQB0AC0ATgB1AGwAbAAKACQAaABhAHMAaAAgAD0AIABbAFMAeQBzAHQAZQBtAC4AQgBpAHQAQwBvAG4AdgBlAHIAdABlAHIAXQA6ADoAVABvAFMAdAByAGkAbgBnACgAJABzAGgAYQAxAC4ASABhAHMAaAApAC4AUgBlAHAAbABhAGMAZQAoACIALQAiACwAIAAiACIAKQAuAFQAbwBMAG8AdwBlAHIASQBuAHYAYQByAGkAYQBuAHQAKAApAAoAJABmAGQALgBDAGwAbwBzAGUAKAApAAoAVwByAGkAdABlAC0ATwB1AHQAcAB1AHQAIAAiAHsAIgAiAHMAaABhADEAIgAiADoAIgAiACQAaABhAHMAaAAiACIAfQAiAAoAfQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681498PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:00 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6b89155d-6e91-4133-b1bd-bb0ef43e764c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681497PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:00 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6b89155d-6e91-4133-b1bd-bb0ef43e764c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681496PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:00 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6b89155d-6e91-4133-b1bd-bb0ef43e764c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681495PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:00 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a097bdcc-0a2f-4450-b900-a7b54feb57cf HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=57c6b5ae-4e4c-458f-bd1d-88febe16e02b PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681494PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:00 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=54a5ffde-a9c3-4df6-a376-58ec98027245 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=0c8ed9fd-e4d4-46df-9917-1ddca5f1a860 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681493PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:54:00 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=54a5ffde-a9c3-4df6-a376-58ec98027245 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=0c8ed9fd-e4d4-46df-9917-1ddca5f1a860 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681492PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=54a5ffde-a9c3-4df6-a376-58ec98027245 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681491PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=54a5ffde-a9c3-4df6-a376-58ec98027245 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UwBlAHQALQBTAHQAcgBpAGMAdABNAG8AZABlACAALQBWAGUAcgBzAGkAbwBuACAATABhAHQAZQBzAHQACgAkAHQAbQBwAF8AcABhAHQAaAAgAD0AIABbAFMAeQBzAHQAZQBtAC4ARQBuAHYAaQByAG8AbgBtAGUAbgB0AF0AOgA6AEUAeABwAGEAbgBkAEUAbgB2AGkAcgBvAG4AbQBlAG4AdABWAGEAcgBpAGEAYgBsAGUAcwAoACcAJQBUAEUATQBQACUAJwApAAoAJAB0AG0AcAAgAD0AIABOAGUAdwAtAEkAdABlAG0AIAAtAFQAeQBwAGUAIABEAGkAcgBlAGMAdABvAHIAeQAgAC0AUABhAHQAaAAgACQAdABtAHAAXwBwAGEAdABoACAALQBOAGEAbQBlACAAJwBhAG4AcwBpAGIAbABlAC0AdABtAHAALQAxADYAMgAyADIAMAA2ADQAMwA5AC4ANgA5AC0AMgAzADEAMQAyADgAMQA3ADcANAA4ADUAMgAzADEAJwAKAFcAcgBpAHQAZQAtAE8AdQB0AHAAdQB0ACAALQBJAG4AcAB1AHQATwBiAGoAZQBjAHQAIAAkAHQAbQBwAC4ARgB1AGwAbABOAGEAbQBlAAoASQBmACAAKAAtAG4AbwB0ACAAJAA/ACkAIAB7ACAASQBmACAAKABHAGUAdAAtAFYAYQByAGkAYQBiAGwAZQAgAEwAQQBTAFQARQBYAEkAVABDAE8ARABFACAALQBFAHIAcgBvAHIAQQBjAHQAaQBvAG4AIABTAGkAbABlAG4AdABsAHkAQwBvAG4AdABpAG4AdQBlACkAIAB7ACAAZQB4AGkAdAAgACQATABBAFMAVABFAFgASQBUAEMATwBEAEUAIAB9ACAARQBsAHMAZQAgAHsAIABlAHgAaQB0ACAAMQAgAH0AIAB9AA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681490PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=54a5ffde-a9c3-4df6-a376-58ec98027245 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UwBlAHQALQBTAHQAcgBpAGMAdABNAG8AZABlACAALQBWAGUAcgBzAGkAbwBuACAATABhAHQAZQBzAHQACgAkAHQAbQBwAF8AcABhAHQAaAAgAD0AIABbAFMAeQBzAHQAZQBtAC4ARQBuAHYAaQByAG8AbgBtAGUAbgB0AF0AOgA6AEUAeABwAGEAbgBkAEUAbgB2AGkAcgBvAG4AbQBlAG4AdABWAGEAcgBpAGEAYgBsAGUAcwAoACcAJQBUAEUATQBQACUAJwApAAoAJAB0AG0AcAAgAD0AIABOAGUAdwAtAEkAdABlAG0AIAAtAFQAeQBwAGUAIABEAGkAcgBlAGMAdABvAHIAeQAgAC0AUABhAHQAaAAgACQAdABtAHAAXwBwAGEAdABoACAALQBOAGEAbQBlACAAJwBhAG4AcwBpAGIAbABlAC0AdABtAHAALQAxADYAMgAyADIAMAA2ADQAMwA5AC4ANgA5AC0AMgAzADEAMQAyADgAMQA3ADcANAA4ADUAMgAzADEAJwAKAFcAcgBpAHQAZQAtAE8AdQB0AHAAdQB0ACAALQBJAG4AcAB1AHQATwBiAGoAZQBjAHQAIAAkAHQAbQBwAC4ARgB1AGwAbABOAGEAbQBlAAoASQBmACAAKAAtAG4AbwB0ACAAJAA/ACkAIAB7ACAASQBmACAAKABHAGUAdAAtAFYAYQByAGkAYQBiAGwAZQAgAEwAQQBTAFQARQBYAEkAVABDAE8ARABFACAALQBFAHIAcgBvAHIAQQBjAHQAaQBvAG4AIABTAGkAbABlAG4AdABsAHkAQwBvAG4AdABpAG4AdQBlACkAIAB7ACAAZQB4AGkAdAAgACQATABBAFMAVABFAFgASQBUAEMATwBEAEUAIAB9ACAARQBsAHMAZQAgAHsAIABlAHgAaQB0ACAAMQAgAH0AIAB9AA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681489PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=54a5ffde-a9c3-4df6-a376-58ec98027245 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681488PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=54a5ffde-a9c3-4df6-a376-58ec98027245 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681487PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=54a5ffde-a9c3-4df6-a376-58ec98027245 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681486PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a097bdcc-0a2f-4450-b900-a7b54feb57cf HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UABvAHcAZQByAFMAaABlAGwAbAAgAC0ATgBvAFAAcgBvAGYAaQBsAGUAIAAtAE4AbwBuAEkAbgB0AGUAcgBhAGMAdABpAHYAZQAgAC0ARQB4AGUAYwB1AHQAaQBvAG4AUABvAGwAaQBjAHkAIABVAG4AcgBlAHMAdAByAGkAYwB0AGUAZAAgAC0ARQBuAGMAbwBkAGUAZABDAG8AbQBtAGEAbgBkACAAVQB3AEIAbABBAEgAUQBBAEwAUQBCAFQAQQBIAFEAQQBjAGcAQgBwAEEARwBNAEEAZABBAEIATgBBAEcAOABBAFoAQQBCAGwAQQBDAEEAQQBMAFEAQgBXAEEARwBVAEEAYwBnAEIAegBBAEcAawBBAGIAdwBCAHUAQQBDAEEAQQBUAEEAQgBoAEEASABRAEEAWgBRAEIAegBBAEgAUQBBAEMAZwBBAGsAQQBIAFEAQQBiAFEAQgB3AEEARgA4AEEAYwBBAEIAaABBAEgAUQBBAGEAQQBBAGcAQQBEADAAQQBJAEEAQgBiAEEARgBNAEEAZQBRAEIAegBBAEgAUQBBAFoAUQBCAHQAQQBDADQAQQBSAFEAQgB1AEEASABZAEEAYQBRAEIAeQBBAEcAOABBAGIAZwBCAHQAQQBHAFUAQQBiAGcAQgAwAEEARgAwAEEATwBnAEEANgBBAEUAVQBBAGUAQQBCAHcAQQBHAEUAQQBiAGcAQgBrAEEARQBVAEEAYgBnAEIAMgBBAEcAawBBAGMAZwBCAHYAQQBHADQAQQBiAFEAQgBsAEEARwA0AEEAZABBAEIAVwBBAEcARQBBAGMAZwBCAHAAQQBHAEUAQQBZAGcAQgBzAEEARwBVAEEAYwB3AEEAbwBBAEMAYwBBAEoAUQBCAFUAQQBFAFUAQQBUAFEAQgBRAEEAQwBVAEEASgB3AEEAcABBAEEAbwBBAEoAQQBCADAAQQBHADAAQQBjAEEAQQBnAEEARAAwAEEASQBBAEIATwBBAEcAVQBBAGQAdwBBAHQAQQBFAGsAQQBkAEEAQgBsAEEARwAwAEEASQBBAEEAdABBAEYAUQBBAGUAUQBCAHcAQQBHAFUAQQBJAEEAQgBFAEEARwBrAEEAYwBnAEIAbABBAEcATQBBAGQAQQBCAHYAQQBIAEkAQQBlAFEAQQBnAEEAQwAwAEEAVQBBAEIAaABBAEgAUQBBAGEAQQBBAGcAQQBDAFEAQQBkAEEAQgB0AEEASABBAEEAWAB3AEIAdwBBAEcARQBBAGQAQQBCAG8AQQBDAEEAQQBMAFEAQgBPAEEARwBFAEEAYgBRAEIAbABBAEMAQQBBAEoAdwBCAGgAQQBHADQAQQBjAHcAQgBwAEEARwBJAEEAYgBBAEIAbABBAEMAMABBAGQAQQBCAHQAQQBIAEEAQQBMAFEAQQB4AEEARABZAEEATQBnAEEAeQBBAEQASQBBAE0AQQBBADIAQQBEAFEAQQBNAHcAQQA1AEEAQwA0AEEATgBnAEEANQBBAEMAMABBAE0AZwBBAHoAQQBEAEUAQQBNAFEAQQB5AEEARABnAEEATQBRAEEAMwBBAEQAYwBBAE4AQQBBADQAQQBEAFUAQQBNAGcAQQB6AEEARABFAEEASgB3AEEASwBBAEYAYwBBAGMAZwBCAHAAQQBIAFEAQQBaAFEAQQB0AEEARQA4AEEAZABRAEIAMABBAEgAQQBBAGQAUQBCADAAQQBDAEEAQQBMAFEAQgBKAEEARwA0AEEAYwBBAEIAMQBBAEgAUQBBAFQAdwBCAGkAQQBHAG8AQQBaAFEAQgBqAEEASABRAEEASQBBAEEAawBBAEgAUQBBAGIAUQBCAHcAQQBDADQAQQBSAGcAQgAxAEEARwB3AEEAYgBBAEIATwBBAEcARQBBAGIAUQBCAGwAQQBBAG8AQQBTAFEAQgBtAEEAQwBBAEEASwBBAEEAdABBAEcANABBAGIAdwBCADAAQQBDAEEAQQBKAEEAQQAvAEEAQwBrAEEASQBBAEIANwBBAEMAQQBBAFMAUQBCAG0AQQBDAEEAQQBLAEEAQgBIAEEARwBVAEEAZABBAEEAdABBAEYAWQBBAFkAUQBCAHkAQQBHAGsAQQBZAFEAQgBpAEEARwB3AEEAWgBRAEEAZwBBAEUAdwBBAFEAUQBCAFQAQQBGAFEAQQBSAFEAQgBZAEEARQBrAEEAVgBBAEIARABBAEUAOABBAFIAQQBCAEYAQQBDAEEAQQBMAFEAQgBGAEEASABJAEEAYwBnAEIAdgBBAEgASQBBAFEAUQBCAGoAQQBIAFEAQQBhAFEAQgB2AEEARwA0AEEASQBBAEIAVABBAEcAawBBAGIAQQBCAGwAQQBHADQAQQBkAEEAQgBzAEEASABrAEEAUQB3AEIAdgBBAEcANABBAGQAQQBCAHAAQQBHADQAQQBkAFEAQgBsAEEAQwBrAEEASQBBAEIANwBBAEMAQQBBAFoAUQBCADQAQQBHAGsAQQBkAEEAQQBnAEEAQwBRAEEAVABBAEIAQgBBAEYATQBBAFYAQQBCAEYAQQBGAGcAQQBTAFEAQgBVAEEARQBNAEEAVAB3AEIARQBBAEUAVQBBAEkAQQBCADkAQQBDAEEAQQBSAFEAQgBzAEEASABNAEEAWgBRAEEAZwBBAEgAcwBBAEkAQQBCAGwAQQBIAGcAQQBhAFEAQgAwAEEAQwBBAEEATQBRAEEAZwBBAEgAMABBAEkAQQBCADkAQQBBAD0APQA= EngineVersion=5.1.14393.1944 RunspaceId=57c6b5ae-4e4c-458f-bd1d-88febe16e02b PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681485PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a097bdcc-0a2f-4450-b900-a7b54feb57cf HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681484PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a097bdcc-0a2f-4450-b900-a7b54feb57cf HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681483PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a097bdcc-0a2f-4450-b900-a7b54feb57cf HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681482PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a097bdcc-0a2f-4450-b900-a7b54feb57cf HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681481PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a097bdcc-0a2f-4450-b900-a7b54feb57cf HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681480PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a097bdcc-0a2f-4450-b900-a7b54feb57cf HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UABvAHcAZQByAFMAaABlAGwAbAAgAC0ATgBvAFAAcgBvAGYAaQBsAGUAIAAtAE4AbwBuAEkAbgB0AGUAcgBhAGMAdABpAHYAZQAgAC0ARQB4AGUAYwB1AHQAaQBvAG4AUABvAGwAaQBjAHkAIABVAG4AcgBlAHMAdAByAGkAYwB0AGUAZAAgAC0ARQBuAGMAbwBkAGUAZABDAG8AbQBtAGEAbgBkACAAVQB3AEIAbABBAEgAUQBBAEwAUQBCAFQAQQBIAFEAQQBjAGcAQgBwAEEARwBNAEEAZABBAEIATgBBAEcAOABBAFoAQQBCAGwAQQBDAEEAQQBMAFEAQgBXAEEARwBVAEEAYwBnAEIAegBBAEcAawBBAGIAdwBCAHUAQQBDAEEAQQBUAEEAQgBoAEEASABRAEEAWgBRAEIAegBBAEgAUQBBAEMAZwBBAGsAQQBIAFEAQQBiAFEAQgB3AEEARgA4AEEAYwBBAEIAaABBAEgAUQBBAGEAQQBBAGcAQQBEADAAQQBJAEEAQgBiAEEARgBNAEEAZQBRAEIAegBBAEgAUQBBAFoAUQBCAHQAQQBDADQAQQBSAFEAQgB1AEEASABZAEEAYQBRAEIAeQBBAEcAOABBAGIAZwBCAHQAQQBHAFUAQQBiAGcAQgAwAEEARgAwAEEATwBnAEEANgBBAEUAVQBBAGUAQQBCAHcAQQBHAEUAQQBiAGcAQgBrAEEARQBVAEEAYgBnAEIAMgBBAEcAawBBAGMAZwBCAHYAQQBHADQAQQBiAFEAQgBsAEEARwA0AEEAZABBAEIAVwBBAEcARQBBAGMAZwBCAHAAQQBHAEUAQQBZAGcAQgBzAEEARwBVAEEAYwB3AEEAbwBBAEMAYwBBAEoAUQBCAFUAQQBFAFUAQQBUAFEAQgBRAEEAQwBVAEEASgB3AEEAcABBAEEAbwBBAEoAQQBCADAAQQBHADAAQQBjAEEAQQBnAEEARAAwAEEASQBBAEIATwBBAEcAVQBBAGQAdwBBAHQAQQBFAGsAQQBkAEEAQgBsAEEARwAwAEEASQBBAEEAdABBAEYAUQBBAGUAUQBCAHcAQQBHAFUAQQBJAEEAQgBFAEEARwBrAEEAYwBnAEIAbABBAEcATQBBAGQAQQBCAHYAQQBIAEkAQQBlAFEAQQBnAEEAQwAwAEEAVQBBAEIAaABBAEgAUQBBAGEAQQBBAGcAQQBDAFEAQQBkAEEAQgB0AEEASABBAEEAWAB3AEIAdwBBAEcARQBBAGQAQQBCAG8AQQBDAEEAQQBMAFEAQgBPAEEARwBFAEEAYgBRAEIAbABBAEMAQQBBAEoAdwBCAGgAQQBHADQAQQBjAHcAQgBwAEEARwBJAEEAYgBBAEIAbABBAEMAMABBAGQAQQBCAHQAQQBIAEEAQQBMAFEAQQB4AEEARABZAEEATQBnAEEAeQBBAEQASQBBAE0AQQBBADIAQQBEAFEAQQBNAHcAQQA1AEEAQwA0AEEATgBnAEEANQBBAEMAMABBAE0AZwBBAHoAQQBEAEUAQQBNAFEAQQB5AEEARABnAEEATQBRAEEAMwBBAEQAYwBBAE4AQQBBADQAQQBEAFUAQQBNAGcAQQB6AEEARABFAEEASgB3AEEASwBBAEYAYwBBAGMAZwBCAHAAQQBIAFEAQQBaAFEAQQB0AEEARQA4AEEAZABRAEIAMABBAEgAQQBBAGQAUQBCADAAQQBDAEEAQQBMAFEAQgBKAEEARwA0AEEAYwBBAEIAMQBBAEgAUQBBAFQAdwBCAGkAQQBHAG8AQQBaAFEAQgBqAEEASABRAEEASQBBAEEAawBBAEgAUQBBAGIAUQBCAHcAQQBDADQAQQBSAGcAQgAxAEEARwB3AEEAYgBBAEIATwBBAEcARQBBAGIAUQBCAGwAQQBBAG8AQQBTAFEAQgBtAEEAQwBBAEEASwBBAEEAdABBAEcANABBAGIAdwBCADAAQQBDAEEAQQBKAEEAQQAvAEEAQwBrAEEASQBBAEIANwBBAEMAQQBBAFMAUQBCAG0AQQBDAEEAQQBLAEEAQgBIAEEARwBVAEEAZABBAEEAdABBAEYAWQBBAFkAUQBCAHkAQQBHAGsAQQBZAFEAQgBpAEEARwB3AEEAWgBRAEEAZwBBAEUAdwBBAFEAUQBCAFQAQQBGAFEAQQBSAFEAQgBZAEEARQBrAEEAVgBBAEIARABBAEUAOABBAFIAQQBCAEYAQQBDAEEAQQBMAFEAQgBGAEEASABJAEEAYwBnAEIAdgBBAEgASQBBAFEAUQBCAGoAQQBIAFEAQQBhAFEAQgB2AEEARwA0AEEASQBBAEIAVABBAEcAawBBAGIAQQBCAGwAQQBHADQAQQBkAEEAQgBzAEEASABrAEEAUQB3AEIAdgBBAEcANABBAGQAQQBCAHAAQQBHADQAQQBkAFEAQgBsAEEAQwBrAEEASQBBAEIANwBBAEMAQQBBAFoAUQBCADQAQQBHAGsAQQBkAEEAQQBnAEEAQwBRAEEAVABBAEIAQgBBAEYATQBBAFYAQQBCAEYAQQBGAGcAQQBTAFEAQgBVAEEARQBNAEEAVAB3AEIARQBBAEUAVQBBAEkAQQBCADkAQQBDAEEAQQBSAFEAQgBzAEEASABNAEEAWgBRAEEAZwBBAEgAcwBBAEkAQQBCAGwAQQBIAGcAQQBhAFEAQgAwAEEAQwBBAEEATQBRAEEAZwBBAEgAMABBAEkAQQBCADkAQQBBAD0APQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681479PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=33 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=91ed70b5-397e-4684-8ead-8ad24a84ea70 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=5b4941aa-3c4d-40ab-97c6-0509dfa6c479 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681478PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0f9f4c54-1bc6-4738-8238-e1db29f48e2d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=244cc443-914b-4e5c-91be-9604e59d23d5 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681477PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0f9f4c54-1bc6-4738-8238-e1db29f48e2d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681476PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0f9f4c54-1bc6-4738-8238-e1db29f48e2d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681475PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0f9f4c54-1bc6-4738-8238-e1db29f48e2d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681474PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0f9f4c54-1bc6-4738-8238-e1db29f48e2d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681473PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0f9f4c54-1bc6-4738-8238-e1db29f48e2d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681472PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0f9f4c54-1bc6-4738-8238-e1db29f48e2d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681471PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0f9f4c54-1bc6-4738-8238-e1db29f48e2d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681470PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=0f9f4c54-1bc6-4738-8238-e1db29f48e2d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681469PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:59 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=91ed70b5-397e-4684-8ead-8ad24a84ea70 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=5b4941aa-3c4d-40ab-97c6-0509dfa6c479 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681468PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:58 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=91ed70b5-397e-4684-8ead-8ad24a84ea70 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681467PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:58 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=91ed70b5-397e-4684-8ead-8ad24a84ea70 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681466PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:58 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=91ed70b5-397e-4684-8ead-8ad24a84ea70 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681465PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:58 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=91ed70b5-397e-4684-8ead-8ad24a84ea70 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681464PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:58 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=91ed70b5-397e-4684-8ead-8ad24a84ea70 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681463PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:58 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=91ed70b5-397e-4684-8ead-8ad24a84ea70 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681462PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:58 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=33 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=aeb35032-2530-4a88-b2db-863f06983b8c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=0cd902b2-e7d6-4ea9-bd06-5283f7d48f21 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681461PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:57 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=88f5fed5-4527-4327-ad60-cea8f7ad7635 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=d7f827d8-be5e-4170-8c0d-fc8fb22e5d41 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681460PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:57 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=88f5fed5-4527-4327-ad60-cea8f7ad7635 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681459PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:57 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=88f5fed5-4527-4327-ad60-cea8f7ad7635 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681458PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:57 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=88f5fed5-4527-4327-ad60-cea8f7ad7635 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681457PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:57 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=88f5fed5-4527-4327-ad60-cea8f7ad7635 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681456PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:57 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=88f5fed5-4527-4327-ad60-cea8f7ad7635 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681455PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:57 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=88f5fed5-4527-4327-ad60-cea8f7ad7635 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681454PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:57 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=88f5fed5-4527-4327-ad60-cea8f7ad7635 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681453PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:57 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=88f5fed5-4527-4327-ad60-cea8f7ad7635 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681452PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:57 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=aeb35032-2530-4a88-b2db-863f06983b8c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=0cd902b2-e7d6-4ea9-bd06-5283f7d48f21 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681451PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:57 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=aeb35032-2530-4a88-b2db-863f06983b8c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681450PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:57 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=aeb35032-2530-4a88-b2db-863f06983b8c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681449PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:57 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=aeb35032-2530-4a88-b2db-863f06983b8c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681448PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:57 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=aeb35032-2530-4a88-b2db-863f06983b8c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681447PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:57 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=aeb35032-2530-4a88-b2db-863f06983b8c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681446PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:57 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=aeb35032-2530-4a88-b2db-863f06983b8c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681445PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:57 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=35 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=619f36da-c4a7-42d9-a4d9-a95b3d307cfe HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=7e56fbc9-72de-4195-b330-c38683e04f47 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681444PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:55 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -AssemblyName System.IO.Compression.FileSystem . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=33 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=5bd12c85-4a8b-4ea9-8ef9-3cd8f9777b0a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=7070122a-aaf9-4fd8-bc37-717531e9db15 PipelineId=5 ScriptName= CommandLine= Add-Type -AssemblyName System.IO.Compression.FileSystem Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="AssemblyName"; value="System.IO.Compression.FileSystem" 800048360287970189639681443PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:32 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=5bd12c85-4a8b-4ea9-8ef9-3cd8f9777b0a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=7070122a-aaf9-4fd8-bc37-717531e9db15 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681442PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:32 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=5bd12c85-4a8b-4ea9-8ef9-3cd8f9777b0a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681441PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:32 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=5bd12c85-4a8b-4ea9-8ef9-3cd8f9777b0a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681440PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:32 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=5bd12c85-4a8b-4ea9-8ef9-3cd8f9777b0a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681439PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:32 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=5bd12c85-4a8b-4ea9-8ef9-3cd8f9777b0a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681438PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:32 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=5bd12c85-4a8b-4ea9-8ef9-3cd8f9777b0a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681437PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:32 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=5bd12c85-4a8b-4ea9-8ef9-3cd8f9777b0a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681436PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:32 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=5bd12c85-4a8b-4ea9-8ef9-3cd8f9777b0a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681435PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:32 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=5bd12c85-4a8b-4ea9-8ef9-3cd8f9777b0a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681434PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:32 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=619f36da-c4a7-42d9-a4d9-a95b3d307cfe HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=7e56fbc9-72de-4195-b330-c38683e04f47 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681433PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:31 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=619f36da-c4a7-42d9-a4d9-a95b3d307cfe HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681432PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:31 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=619f36da-c4a7-42d9-a4d9-a95b3d307cfe HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681431PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:31 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=619f36da-c4a7-42d9-a4d9-a95b3d307cfe HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681430PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:31 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=619f36da-c4a7-42d9-a4d9-a95b3d307cfe HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681429PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:31 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=619f36da-c4a7-42d9-a4d9-a95b3d307cfe HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681428PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:31 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=619f36da-c4a7-42d9-a4d9-a95b3d307cfe HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681427PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:31 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=35 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0b88cf0b-0752-4c51-bb9e-69c47d4e0e23 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=4d9fe781-9af9-4347-890f-f5dd8c085ea8 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681426PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:30 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $webclient_util . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=33 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=15b79a4d-7523-4c54-9b29-13688297aafa HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=d457c7f0-ccc0-499d-8bc1-cfea604db381 PipelineId=5 ScriptName= CommandLine=Add-Type -TypeDefinition $webclient_util Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value=" using System.Net; public class ExtendedWebClient : WebClient { public int Timeout; public ExtendedWebClient() { Timeout = 600000; // Default timeout value } protected override WebRequest GetWebRequest(System.Uri address) { WebRequest request = base.GetWebRequest(address); request.Timeout = Timeout; return request; } }" 800048360287970189639681425PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:29 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=15b79a4d-7523-4c54-9b29-13688297aafa HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=d457c7f0-ccc0-499d-8bc1-cfea604db381 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681424PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:29 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=15b79a4d-7523-4c54-9b29-13688297aafa HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681423PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:29 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=15b79a4d-7523-4c54-9b29-13688297aafa HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681422PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:29 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=15b79a4d-7523-4c54-9b29-13688297aafa HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681421PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:29 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=15b79a4d-7523-4c54-9b29-13688297aafa HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681420PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:29 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=15b79a4d-7523-4c54-9b29-13688297aafa HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681419PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:29 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=15b79a4d-7523-4c54-9b29-13688297aafa HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681418PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:29 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=15b79a4d-7523-4c54-9b29-13688297aafa HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681417PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:29 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=15b79a4d-7523-4c54-9b29-13688297aafa HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681416PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:29 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0b88cf0b-0752-4c51-bb9e-69c47d4e0e23 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=4d9fe781-9af9-4347-890f-f5dd8c085ea8 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681415PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0b88cf0b-0752-4c51-bb9e-69c47d4e0e23 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681414PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0b88cf0b-0752-4c51-bb9e-69c47d4e0e23 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681413PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0b88cf0b-0752-4c51-bb9e-69c47d4e0e23 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681412PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0b88cf0b-0752-4c51-bb9e-69c47d4e0e23 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681411PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0b88cf0b-0752-4c51-bb9e-69c47d4e0e23 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681410PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0b88cf0b-0752-4c51-bb9e-69c47d4e0e23 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681409PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=33 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2ee07bae-90a5-45d1-ae2d-cf37244d6ccf HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=55ae2b42-3736-4246-935a-4b2ea858504a PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681408PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=35f8ded8-7150-446c-8166-09f20475b3d4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=1be49ffe-acb4-48a9-a51f-dd411c9e3dd8 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681407PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=35f8ded8-7150-446c-8166-09f20475b3d4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681406PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=35f8ded8-7150-446c-8166-09f20475b3d4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681405PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=35f8ded8-7150-446c-8166-09f20475b3d4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681404PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=35f8ded8-7150-446c-8166-09f20475b3d4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681403PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=35f8ded8-7150-446c-8166-09f20475b3d4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681402PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=35f8ded8-7150-446c-8166-09f20475b3d4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681401PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=35f8ded8-7150-446c-8166-09f20475b3d4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681400PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=35f8ded8-7150-446c-8166-09f20475b3d4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681399PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2ee07bae-90a5-45d1-ae2d-cf37244d6ccf HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=55ae2b42-3736-4246-935a-4b2ea858504a PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681398PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:27 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2ee07bae-90a5-45d1-ae2d-cf37244d6ccf HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681397PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:27 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2ee07bae-90a5-45d1-ae2d-cf37244d6ccf HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681396PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:27 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2ee07bae-90a5-45d1-ae2d-cf37244d6ccf HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681395PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:27 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2ee07bae-90a5-45d1-ae2d-cf37244d6ccf HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681394PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:27 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2ee07bae-90a5-45d1-ae2d-cf37244d6ccf HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681393PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:27 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2ee07bae-90a5-45d1-ae2d-cf37244d6ccf HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681392PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:27 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=35 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c43f071b-5c5e-4aea-b085-9497b735a98a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=fdd917b9-b1f8-413a-b99c-c66f8f3bbc33 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681391PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=51528ea2-38db-4d48-922f-61e7857a064e HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABjAHAAIAAtAHIAZQBjAHUAcgBzAGUAIAAiAGMAOgBcAG8AcABlAG4AcwB0AGEAYwBrAFwAdABtAHAAXABcAEYAcgBlAGUAUgBEAFAAIgAgAGMAOgBcAHcAaQBuAGQAbwB3AHMAXABzAHkAcwB0AGUAbQAzADIAXABXAGkAbgBkAG8AdwBzAFAAbwB3AGUAcgBTAGgAZQBsAGwAXAB2ADEALgAwAFwATQBvAGQAdQBsAGUAcwA= EngineVersion=5.1.14393.1944 RunspaceId=2a461c82-982a-4997-bf55-a1b86e59212b PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681390PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=51528ea2-38db-4d48-922f-61e7857a064e HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABjAHAAIAAtAHIAZQBjAHUAcgBzAGUAIAAiAGMAOgBcAG8AcABlAG4AcwB0AGEAYwBrAFwAdABtAHAAXABcAEYAcgBlAGUAUgBEAFAAIgAgAGMAOgBcAHcAaQBuAGQAbwB3AHMAXABzAHkAcwB0AGUAbQAzADIAXABXAGkAbgBkAG8AdwBzAFAAbwB3AGUAcgBTAGgAZQBsAGwAXAB2ADEALgAwAFwATQBvAGQAdQBsAGUAcwA= EngineVersion=5.1.14393.1944 RunspaceId=2a461c82-982a-4997-bf55-a1b86e59212b PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681389PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=51528ea2-38db-4d48-922f-61e7857a064e HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABjAHAAIAAtAHIAZQBjAHUAcgBzAGUAIAAiAGMAOgBcAG8AcABlAG4AcwB0AGEAYwBrAFwAdABtAHAAXABcAEYAcgBlAGUAUgBEAFAAIgAgAGMAOgBcAHcAaQBuAGQAbwB3AHMAXABzAHkAcwB0AGUAbQAzADIAXABXAGkAbgBkAG8AdwBzAFAAbwB3AGUAcgBTAGgAZQBsAGwAXAB2ADEALgAwAFwATQBvAGQAdQBsAGUAcwA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681388PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=51528ea2-38db-4d48-922f-61e7857a064e HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABjAHAAIAAtAHIAZQBjAHUAcgBzAGUAIAAiAGMAOgBcAG8AcABlAG4AcwB0AGEAYwBrAFwAdABtAHAAXABcAEYAcgBlAGUAUgBEAFAAIgAgAGMAOgBcAHcAaQBuAGQAbwB3AHMAXABzAHkAcwB0AGUAbQAzADIAXABXAGkAbgBkAG8AdwBzAFAAbwB3AGUAcgBTAGgAZQBsAGwAXAB2ADEALgAwAFwATQBvAGQAdQBsAGUAcwA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681387PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=51528ea2-38db-4d48-922f-61e7857a064e HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABjAHAAIAAtAHIAZQBjAHUAcgBzAGUAIAAiAGMAOgBcAG8AcABlAG4AcwB0AGEAYwBrAFwAdABtAHAAXABcAEYAcgBlAGUAUgBEAFAAIgAgAGMAOgBcAHcAaQBuAGQAbwB3AHMAXABzAHkAcwB0AGUAbQAzADIAXABXAGkAbgBkAG8AdwBzAFAAbwB3AGUAcgBTAGgAZQBsAGwAXAB2ADEALgAwAFwATQBvAGQAdQBsAGUAcwA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681386PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=51528ea2-38db-4d48-922f-61e7857a064e HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABjAHAAIAAtAHIAZQBjAHUAcgBzAGUAIAAiAGMAOgBcAG8AcABlAG4AcwB0AGEAYwBrAFwAdABtAHAAXABcAEYAcgBlAGUAUgBEAFAAIgAgAGMAOgBcAHcAaQBuAGQAbwB3AHMAXABzAHkAcwB0AGUAbQAzADIAXABXAGkAbgBkAG8AdwBzAFAAbwB3AGUAcgBTAGgAZQBsAGwAXAB2ADEALgAwAFwATQBvAGQAdQBsAGUAcwA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681385PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=51528ea2-38db-4d48-922f-61e7857a064e HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABjAHAAIAAtAHIAZQBjAHUAcgBzAGUAIAAiAGMAOgBcAG8AcABlAG4AcwB0AGEAYwBrAFwAdABtAHAAXABcAEYAcgBlAGUAUgBEAFAAIgAgAGMAOgBcAHcAaQBuAGQAbwB3AHMAXABzAHkAcwB0AGUAbQAzADIAXABXAGkAbgBkAG8AdwBzAFAAbwB3AGUAcgBTAGgAZQBsAGwAXAB2ADEALgAwAFwATQBvAGQAdQBsAGUAcwA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681384PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=51528ea2-38db-4d48-922f-61e7857a064e HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABjAHAAIAAtAHIAZQBjAHUAcgBzAGUAIAAiAGMAOgBcAG8AcABlAG4AcwB0AGEAYwBrAFwAdABtAHAAXABcAEYAcgBlAGUAUgBEAFAAIgAgAGMAOgBcAHcAaQBuAGQAbwB3AHMAXABzAHkAcwB0AGUAbQAzADIAXABXAGkAbgBkAG8AdwBzAFAAbwB3AGUAcgBTAGgAZQBsAGwAXAB2ADEALgAwAFwATQBvAGQAdQBsAGUAcwA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681383PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $process_util . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=33 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=7a525510-5097-45fc-8cab-cfc41456530c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=0f23d6c1-0ed9-4e50-afb6-15243344b5e5 PipelineId=7 ScriptName= CommandLine= Add-Type -TypeDefinition $process_util Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value="using Microsoft.Win32.SafeHandles; using System; using System.Collections; using System.IO; using System.Linq; using System.Runtime.InteropServices; using System.Text; using System.Threading; namespace Ansible { [StructLayout(LayoutKind.Sequential)] public class SECURITY_ATTRIBUTES { public int nLength; public IntPtr lpSecurityDescriptor; public bool bInheritHandle = false; public SECURITY_ATTRIBUTES() { nLength = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFO { public Int32 cb; public IntPtr lpReserved; public IntPtr lpDesktop; public IntPtr lpTitle; public Int32 dwX; public Int32 dwY; public Int32 dwXSize; public Int32 dwYSize; public Int32 dwXCountChars; public Int32 dwYCountChars; public Int32 dwFillAttribute; public Int32 dwFlags; public Int16 wShowWindow; public Int16 cbReserved2; public IntPtr lpReserved2; public SafeFileHandle hStdInput; public SafeFileHandle hStdOutput; public SafeFileHandle hStdError; public STARTUPINFO() { cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFOEX { public STARTUPINFO startupInfo; public IntPtr lpAttributeList; public STARTUPINFOEX() { startupInfo = new STARTUPINFO(); startupInfo.cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public struct PROCESS_INFORMATION { public IntPtr hProcess; public IntPtr hThread; public int dwProcessId; public int dwThreadId; } [Flags] public enum StartupInfoFlags : uint { USESTDHANDLES = 0x00000100 } public enum HandleFlags : uint { None = 0, INHERIT = 1 } class NativeWaitHandle : WaitHandle { public NativeWaitHandle(IntPtr handle) { this.SafeWaitHandle = new SafeWaitHandle(handle, false); } } public class Win32Exception : System.ComponentModel.Win32Exception { private string _msg; public Win32Exception(string message) : this(Marshal.GetLastWin32Error(), message) { } public Win32Exception(int errorCode, string message) : base(errorCode) { _msg = String.Format("{0} ({1}, Win32ErrorCode {2})", message, base.Message, errorCode); } public override string Message { get { return _msg; } } public static explicit operator Win32Exception(string message) { return new Win32Exception(message); } } public class CommandUtil { private static UInt32 CREATE_UNICODE_ENVIRONMENT = 0x000000400; private static UInt32 EXTENDED_STARTUPINFO_PRESENT = 0x00080000; [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode, BestFitMapping = false)] public static extern bool CreateProcess( [MarshalAs(UnmanagedType.LPWStr)] string lpApplicationName, StringBuilder lpCommandLine, IntPtr lpProcessAttributes, IntPtr lpThreadAttributes, bool bInheritHandles, uint dwCreationFlags, IntPtr lpEnvironment, [MarshalAs(UnmanagedType.LPWStr)] string lpCurrentDirectory, STARTUPINFOEX lpStartupInfo, out PROCESS_INFORMATION lpProcessInformation); [DllImport("kernel32.dll")] public static extern bool CreatePipe( out SafeFileHandle hReadPipe, out SafeFileHandle hWritePipe, SECURITY_ATTRIBUTES lpPipeAttributes, uint nSize); [DllImport("kernel32.dll", SetLastError = true)] public static extern bool SetHandleInformation( SafeFileHandle hObject, HandleFlags dwMask, int dwFlags); [DllImport("kernel32.dll", SetLastError = true)] private static extern bool GetExitCodeProcess( IntPtr hProcess, out uint lpExitCode); [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode)] public static extern uint SearchPath( string lpPath, string lpFileName, string lpExtension, int nBufferLength, [MarshalAs (UnmanagedType.LPTStr)] StringBuilder lpBuffer, out IntPtr lpFilePart); [DllImport("shell32.dll", SetLastError = true)] static extern IntPtr CommandLineToArgvW( [MarshalAs(UnmanagedType.LPWStr)] string lpCmdLine, out int pNumArgs); public static string[] ParseCommandLine(string lpCommandLine) { int numArgs; IntPtr ret = CommandLineToArgvW(lpCommandLine, out numArgs); if (ret == IntPtr.Zero) throw new Win32Exception("Error parsing command line"); IntPtr[] strptrs = new IntPtr[numArgs]; Marshal.Copy(ret, strptrs, 0, numArgs); string[] cmdlineParts = strptrs.Select(s => Marshal.PtrToStringUni(s)).ToArray(); Marshal.FreeHGlobal(ret); return cmdlineParts; } public static string SearchPath(string lpFileName) { StringBuilder sbOut = new StringBuilder(1024); IntPtr filePartOut; if (SearchPath(null, lpFileName, null, sbOut.Capacity, sbOut, out filePartOut) == 0) throw new FileNotFoundException(String.Format("Could not locate the following executable {0}", lpFileName)); return sbOut.ToString(); } public class CommandResult { public string StandardOut { get; internal set; } public string StandardError { get; internal set; } public uint ExitCode { get; internal set; } } public static CommandResult RunCommand(string lpApplicationName, string lpCommandLine, string lpCurrentDirectory, string stdinInput, IDictionary environment) { UInt32 startup_flags = CREATE_UNICODE_ENVIRONMENT | EXTENDED_STARTUPINFO_PRESENT; STARTUPINFOEX si = new STARTUPINFOEX(); si.startupInfo.dwFlags = (int)StartupInfoFlags.USESTDHANDLES; SECURITY_ATTRIBUTES pipesec = new SECURITY_ATTRIBUTES(); pipesec.bInheritHandle = true; // Create the stdout, stderr and stdin pipes used in the process and add to the startupInfo SafeFileHandle stdout_read, stdout_write, stderr_read, stderr_write, stdin_read, stdin_write; if (!CreatePipe(out stdout_read, out stdout_write, pipesec, 0)) throw new Win32Exception("STDOUT pipe setup failed"); if (!SetHandleInformation(stdout_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDOUT pipe handle setup failed"); if (!CreatePipe(out stderr_read, out stderr_write, pipesec, 0)) throw new Win32Exception("STDERR pipe setup failed"); if (!SetHandleInformation(stderr_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDERR pipe handle setup failed"); if (!CreatePipe(out stdin_read, out stdin_write, pipesec, 0)) throw new Win32Exception("STDIN pipe setup failed"); if (!SetHandleInformation(stdin_write, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDIN pipe handle setup failed"); si.startupInfo.hStdOutput = stdout_write; si.startupInfo.hStdError = stderr_write; si.startupInfo.hStdInput = stdin_read; // Setup the stdin buffer UTF8Encoding utf8_encoding = new UTF8Encoding(false); FileStream stdin_fs = new FileStream(stdin_write, FileAccess.Write, 32768); StreamWriter stdin = new StreamWriter(stdin_fs, utf8_encoding, 32768); // If lpCurrentDirectory is set to null in PS it will be an empty // string here, we need to convert it if (lpCurrentDirectory == "") lpCurrentDirectory = null; StringBuilder environmentString = null; if (environment != null && environment.Count > 0) { environmentString = new StringBuilder(); foreach (DictionaryEntry kv in environment) environmentString.AppendFormat("{0}={1}\0", kv.Key, kv.Value); environmentString.Append('\0'); } // Create the environment block if set IntPtr lpEnvironment = IntPtr.Zero; if (environmentString != null) lpEnvironment = Marshal.StringToHGlobalUni(environmentString.ToString()); // Create new process and run StringBuilder argument_string = new StringBuilder(lpCommandLine); PROCESS_INFORMATION pi = new PROCESS_INFORMATION(); if (!CreateProcess( lpApplicationName, argument_string, IntPtr.Zero, IntPtr.Zero, true, startup_flags, lpEnvironment, lpCurrentDirectory, si, out pi)) { throw new Win32Exception("Failed to create new process"); } // Setup the output buffers and get stdout/stderr FileStream stdout_fs = new FileStream(stdout_read, FileAccess.Read, 4096); StreamReader stdout = new StreamReader(stdout_fs, utf8_encoding, true, 4096); stdout_write.Close(); FileStream stderr_fs = new FileStream(stderr_read, FileAccess.Read, 4096); StreamReader stderr = new StreamReader(stderr_fs, utf8_encoding, true, 4096); stderr_write.Close(); stdin.WriteLine(stdinInput); stdin.Close(); string stdout_str, stderr_str = null; GetProcessOutput(stdout, stderr, out stdout_str, out stderr_str); uint rc = GetProcessExitCode(pi.hProcess); return new CommandResult { StandardOut = stdout_str, StandardError = stderr_str, ExitCode = rc }; } private static void GetProcessOutput(StreamReader stdoutStream, StreamReader stderrStream, out string stdout, out string stderr) { var sowait = new EventWaitHandle(false, EventResetMode.ManualReset); var sewait = new EventWaitHandle(false, EventResetMode.ManualReset); string so = null, se = null; ThreadPool.QueueUserWorkItem((s) => { so = stdoutStream.ReadToEnd(); sowait.Set(); }); ThreadPool.QueueUserWorkItem((s) => { se = stderrStream.ReadToEnd(); sewait.Set(); }); foreach (var wh in new WaitHandle[] { sowait, sewait }) wh.WaitOne(); stdout = so; stderr = se; } private static uint GetProcessExitCode(IntPtr processHandle) { new NativeWaitHandle(processHandle).WaitOne(); uint exitCode; if (!GetExitCodeProcess(processHandle, out exitCode)) throw new Win32Exception("Error getting process exit code"); return exitCode; } } }" 800048360287970189639681382PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=7a525510-5097-45fc-8cab-cfc41456530c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=0f23d6c1-0ed9-4e50-afb6-15243344b5e5 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681381PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:25 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=7a525510-5097-45fc-8cab-cfc41456530c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681380PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:25 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=7a525510-5097-45fc-8cab-cfc41456530c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681379PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:25 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=7a525510-5097-45fc-8cab-cfc41456530c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681378PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:25 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=7a525510-5097-45fc-8cab-cfc41456530c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681377PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:25 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=7a525510-5097-45fc-8cab-cfc41456530c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681376PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:25 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=7a525510-5097-45fc-8cab-cfc41456530c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681375PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:25 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=7a525510-5097-45fc-8cab-cfc41456530c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681374PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:25 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=7a525510-5097-45fc-8cab-cfc41456530c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681373PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:25 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c43f071b-5c5e-4aea-b085-9497b735a98a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=fdd917b9-b1f8-413a-b99c-c66f8f3bbc33 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681372PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:25 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c43f071b-5c5e-4aea-b085-9497b735a98a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681371PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:25 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c43f071b-5c5e-4aea-b085-9497b735a98a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681370PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:25 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c43f071b-5c5e-4aea-b085-9497b735a98a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681369PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:25 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c43f071b-5c5e-4aea-b085-9497b735a98a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681368PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:25 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c43f071b-5c5e-4aea-b085-9497b735a98a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681367PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:25 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c43f071b-5c5e-4aea-b085-9497b735a98a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681366PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:25 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=35 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a3027540-e61b-4d75-90b6-94a291ea70a0 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=d8e320a3-2d5e-4c35-b987-d5c008d3773c PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681365PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:24 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b27fa0c8-6778-42ec-93ad-1a7c6f7299a3 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABjAHAAIAAiAGMAOgBcAG8AcABlAG4AcwB0AGEAYwBrAFwAdABtAHAAXABcAEYAcgBlAGUAUgBEAFAAXABcACoAIgAgAGMAOgBcAFwAdwBpAG4AZABvAHcAcwA= EngineVersion=5.1.14393.1944 RunspaceId=92ec28da-3104-4d0d-a402-1af4b5cf02f8 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681364PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:24 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b27fa0c8-6778-42ec-93ad-1a7c6f7299a3 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABjAHAAIAAiAGMAOgBcAG8AcABlAG4AcwB0AGEAYwBrAFwAdABtAHAAXABcAEYAcgBlAGUAUgBEAFAAXABcACoAIgAgAGMAOgBcAFwAdwBpAG4AZABvAHcAcwA= EngineVersion=5.1.14393.1944 RunspaceId=92ec28da-3104-4d0d-a402-1af4b5cf02f8 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681363PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b27fa0c8-6778-42ec-93ad-1a7c6f7299a3 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABjAHAAIAAiAGMAOgBcAG8AcABlAG4AcwB0AGEAYwBrAFwAdABtAHAAXABcAEYAcgBlAGUAUgBEAFAAXABcACoAIgAgAGMAOgBcAFwAdwBpAG4AZABvAHcAcwA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681362PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b27fa0c8-6778-42ec-93ad-1a7c6f7299a3 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABjAHAAIAAiAGMAOgBcAG8AcABlAG4AcwB0AGEAYwBrAFwAdABtAHAAXABcAEYAcgBlAGUAUgBEAFAAXABcACoAIgAgAGMAOgBcAFwAdwBpAG4AZABvAHcAcwA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681361PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b27fa0c8-6778-42ec-93ad-1a7c6f7299a3 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABjAHAAIAAiAGMAOgBcAG8AcABlAG4AcwB0AGEAYwBrAFwAdABtAHAAXABcAEYAcgBlAGUAUgBEAFAAXABcACoAIgAgAGMAOgBcAFwAdwBpAG4AZABvAHcAcwA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681360PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b27fa0c8-6778-42ec-93ad-1a7c6f7299a3 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABjAHAAIAAiAGMAOgBcAG8AcABlAG4AcwB0AGEAYwBrAFwAdABtAHAAXABcAEYAcgBlAGUAUgBEAFAAXABcACoAIgAgAGMAOgBcAFwAdwBpAG4AZABvAHcAcwA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681359PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b27fa0c8-6778-42ec-93ad-1a7c6f7299a3 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABjAHAAIAAiAGMAOgBcAG8AcABlAG4AcwB0AGEAYwBrAFwAdABtAHAAXABcAEYAcgBlAGUAUgBEAFAAXABcACoAIgAgAGMAOgBcAFwAdwBpAG4AZABvAHcAcwA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681358PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b27fa0c8-6778-42ec-93ad-1a7c6f7299a3 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABjAHAAIAAiAGMAOgBcAG8AcABlAG4AcwB0AGEAYwBrAFwAdABtAHAAXABcAEYAcgBlAGUAUgBEAFAAXABcACoAIgAgAGMAOgBcAFwAdwBpAG4AZABvAHcAcwA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681357PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $process_util . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=33 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=2336f08a-fb4d-4a94-a780-d082601b2dd8 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=76c8d868-d673-4bbe-a789-50e5329617e1 PipelineId=7 ScriptName= CommandLine= Add-Type -TypeDefinition $process_util Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value="using Microsoft.Win32.SafeHandles; using System; using System.Collections; using System.IO; using System.Linq; using System.Runtime.InteropServices; using System.Text; using System.Threading; namespace Ansible { [StructLayout(LayoutKind.Sequential)] public class SECURITY_ATTRIBUTES { public int nLength; public IntPtr lpSecurityDescriptor; public bool bInheritHandle = false; public SECURITY_ATTRIBUTES() { nLength = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFO { public Int32 cb; public IntPtr lpReserved; public IntPtr lpDesktop; public IntPtr lpTitle; public Int32 dwX; public Int32 dwY; public Int32 dwXSize; public Int32 dwYSize; public Int32 dwXCountChars; public Int32 dwYCountChars; public Int32 dwFillAttribute; public Int32 dwFlags; public Int16 wShowWindow; public Int16 cbReserved2; public IntPtr lpReserved2; public SafeFileHandle hStdInput; public SafeFileHandle hStdOutput; public SafeFileHandle hStdError; public STARTUPINFO() { cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFOEX { public STARTUPINFO startupInfo; public IntPtr lpAttributeList; public STARTUPINFOEX() { startupInfo = new STARTUPINFO(); startupInfo.cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public struct PROCESS_INFORMATION { public IntPtr hProcess; public IntPtr hThread; public int dwProcessId; public int dwThreadId; } [Flags] public enum StartupInfoFlags : uint { USESTDHANDLES = 0x00000100 } public enum HandleFlags : uint { None = 0, INHERIT = 1 } class NativeWaitHandle : WaitHandle { public NativeWaitHandle(IntPtr handle) { this.SafeWaitHandle = new SafeWaitHandle(handle, false); } } public class Win32Exception : System.ComponentModel.Win32Exception { private string _msg; public Win32Exception(string message) : this(Marshal.GetLastWin32Error(), message) { } public Win32Exception(int errorCode, string message) : base(errorCode) { _msg = String.Format("{0} ({1}, Win32ErrorCode {2})", message, base.Message, errorCode); } public override string Message { get { return _msg; } } public static explicit operator Win32Exception(string message) { return new Win32Exception(message); } } public class CommandUtil { private static UInt32 CREATE_UNICODE_ENVIRONMENT = 0x000000400; private static UInt32 EXTENDED_STARTUPINFO_PRESENT = 0x00080000; [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode, BestFitMapping = false)] public static extern bool CreateProcess( [MarshalAs(UnmanagedType.LPWStr)] string lpApplicationName, StringBuilder lpCommandLine, IntPtr lpProcessAttributes, IntPtr lpThreadAttributes, bool bInheritHandles, uint dwCreationFlags, IntPtr lpEnvironment, [MarshalAs(UnmanagedType.LPWStr)] string lpCurrentDirectory, STARTUPINFOEX lpStartupInfo, out PROCESS_INFORMATION lpProcessInformation); [DllImport("kernel32.dll")] public static extern bool CreatePipe( out SafeFileHandle hReadPipe, out SafeFileHandle hWritePipe, SECURITY_ATTRIBUTES lpPipeAttributes, uint nSize); [DllImport("kernel32.dll", SetLastError = true)] public static extern bool SetHandleInformation( SafeFileHandle hObject, HandleFlags dwMask, int dwFlags); [DllImport("kernel32.dll", SetLastError = true)] private static extern bool GetExitCodeProcess( IntPtr hProcess, out uint lpExitCode); [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode)] public static extern uint SearchPath( string lpPath, string lpFileName, string lpExtension, int nBufferLength, [MarshalAs (UnmanagedType.LPTStr)] StringBuilder lpBuffer, out IntPtr lpFilePart); [DllImport("shell32.dll", SetLastError = true)] static extern IntPtr CommandLineToArgvW( [MarshalAs(UnmanagedType.LPWStr)] string lpCmdLine, out int pNumArgs); public static string[] ParseCommandLine(string lpCommandLine) { int numArgs; IntPtr ret = CommandLineToArgvW(lpCommandLine, out numArgs); if (ret == IntPtr.Zero) throw new Win32Exception("Error parsing command line"); IntPtr[] strptrs = new IntPtr[numArgs]; Marshal.Copy(ret, strptrs, 0, numArgs); string[] cmdlineParts = strptrs.Select(s => Marshal.PtrToStringUni(s)).ToArray(); Marshal.FreeHGlobal(ret); return cmdlineParts; } public static string SearchPath(string lpFileName) { StringBuilder sbOut = new StringBuilder(1024); IntPtr filePartOut; if (SearchPath(null, lpFileName, null, sbOut.Capacity, sbOut, out filePartOut) == 0) throw new FileNotFoundException(String.Format("Could not locate the following executable {0}", lpFileName)); return sbOut.ToString(); } public class CommandResult { public string StandardOut { get; internal set; } public string StandardError { get; internal set; } public uint ExitCode { get; internal set; } } public static CommandResult RunCommand(string lpApplicationName, string lpCommandLine, string lpCurrentDirectory, string stdinInput, IDictionary environment) { UInt32 startup_flags = CREATE_UNICODE_ENVIRONMENT | EXTENDED_STARTUPINFO_PRESENT; STARTUPINFOEX si = new STARTUPINFOEX(); si.startupInfo.dwFlags = (int)StartupInfoFlags.USESTDHANDLES; SECURITY_ATTRIBUTES pipesec = new SECURITY_ATTRIBUTES(); pipesec.bInheritHandle = true; // Create the stdout, stderr and stdin pipes used in the process and add to the startupInfo SafeFileHandle stdout_read, stdout_write, stderr_read, stderr_write, stdin_read, stdin_write; if (!CreatePipe(out stdout_read, out stdout_write, pipesec, 0)) throw new Win32Exception("STDOUT pipe setup failed"); if (!SetHandleInformation(stdout_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDOUT pipe handle setup failed"); if (!CreatePipe(out stderr_read, out stderr_write, pipesec, 0)) throw new Win32Exception("STDERR pipe setup failed"); if (!SetHandleInformation(stderr_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDERR pipe handle setup failed"); if (!CreatePipe(out stdin_read, out stdin_write, pipesec, 0)) throw new Win32Exception("STDIN pipe setup failed"); if (!SetHandleInformation(stdin_write, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDIN pipe handle setup failed"); si.startupInfo.hStdOutput = stdout_write; si.startupInfo.hStdError = stderr_write; si.startupInfo.hStdInput = stdin_read; // Setup the stdin buffer UTF8Encoding utf8_encoding = new UTF8Encoding(false); FileStream stdin_fs = new FileStream(stdin_write, FileAccess.Write, 32768); StreamWriter stdin = new StreamWriter(stdin_fs, utf8_encoding, 32768); // If lpCurrentDirectory is set to null in PS it will be an empty // string here, we need to convert it if (lpCurrentDirectory == "") lpCurrentDirectory = null; StringBuilder environmentString = null; if (environment != null && environment.Count > 0) { environmentString = new StringBuilder(); foreach (DictionaryEntry kv in environment) environmentString.AppendFormat("{0}={1}\0", kv.Key, kv.Value); environmentString.Append('\0'); } // Create the environment block if set IntPtr lpEnvironment = IntPtr.Zero; if (environmentString != null) lpEnvironment = Marshal.StringToHGlobalUni(environmentString.ToString()); // Create new process and run StringBuilder argument_string = new StringBuilder(lpCommandLine); PROCESS_INFORMATION pi = new PROCESS_INFORMATION(); if (!CreateProcess( lpApplicationName, argument_string, IntPtr.Zero, IntPtr.Zero, true, startup_flags, lpEnvironment, lpCurrentDirectory, si, out pi)) { throw new Win32Exception("Failed to create new process"); } // Setup the output buffers and get stdout/stderr FileStream stdout_fs = new FileStream(stdout_read, FileAccess.Read, 4096); StreamReader stdout = new StreamReader(stdout_fs, utf8_encoding, true, 4096); stdout_write.Close(); FileStream stderr_fs = new FileStream(stderr_read, FileAccess.Read, 4096); StreamReader stderr = new StreamReader(stderr_fs, utf8_encoding, true, 4096); stderr_write.Close(); stdin.WriteLine(stdinInput); stdin.Close(); string stdout_str, stderr_str = null; GetProcessOutput(stdout, stderr, out stdout_str, out stderr_str); uint rc = GetProcessExitCode(pi.hProcess); return new CommandResult { StandardOut = stdout_str, StandardError = stderr_str, ExitCode = rc }; } private static void GetProcessOutput(StreamReader stdoutStream, StreamReader stderrStream, out string stdout, out string stderr) { var sowait = new EventWaitHandle(false, EventResetMode.ManualReset); var sewait = new EventWaitHandle(false, EventResetMode.ManualReset); string so = null, se = null; ThreadPool.QueueUserWorkItem((s) => { so = stdoutStream.ReadToEnd(); sowait.Set(); }); ThreadPool.QueueUserWorkItem((s) => { se = stderrStream.ReadToEnd(); sewait.Set(); }); foreach (var wh in new WaitHandle[] { sowait, sewait }) wh.WaitOne(); stdout = so; stderr = se; } private static uint GetProcessExitCode(IntPtr processHandle) { new NativeWaitHandle(processHandle).WaitOne(); uint exitCode; if (!GetExitCodeProcess(processHandle, out exitCode)) throw new Win32Exception("Error getting process exit code"); return exitCode; } } }" 800048360287970189639681356PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=2336f08a-fb4d-4a94-a780-d082601b2dd8 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=76c8d868-d673-4bbe-a789-50e5329617e1 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681355PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=2336f08a-fb4d-4a94-a780-d082601b2dd8 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681354PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=2336f08a-fb4d-4a94-a780-d082601b2dd8 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681353PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=2336f08a-fb4d-4a94-a780-d082601b2dd8 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681352PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=2336f08a-fb4d-4a94-a780-d082601b2dd8 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681351PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=2336f08a-fb4d-4a94-a780-d082601b2dd8 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681350PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=2336f08a-fb4d-4a94-a780-d082601b2dd8 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681349PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=2336f08a-fb4d-4a94-a780-d082601b2dd8 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681348PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=2336f08a-fb4d-4a94-a780-d082601b2dd8 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681347PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a3027540-e61b-4d75-90b6-94a291ea70a0 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=d8e320a3-2d5e-4c35-b987-d5c008d3773c PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681346PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:22 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a3027540-e61b-4d75-90b6-94a291ea70a0 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681345PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:22 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a3027540-e61b-4d75-90b6-94a291ea70a0 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681344PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:22 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a3027540-e61b-4d75-90b6-94a291ea70a0 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681343PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:22 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a3027540-e61b-4d75-90b6-94a291ea70a0 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681342PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:22 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a3027540-e61b-4d75-90b6-94a291ea70a0 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681341PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:22 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a3027540-e61b-4d75-90b6-94a291ea70a0 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681340PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:22 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=35 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=73e0f278-05dd-4e3b-bf5d-af29005839b4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=4040e577-e290-4000-b9fb-9d6ff28a1290 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681339PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:22 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -AssemblyName System.IO.Compression.FileSystem . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=33 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=162788c9-83a8-4341-a99a-ffcf8dd48456 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=733cbe62-7d1a-4159-bc8d-0d671685dde8 PipelineId=5 ScriptName= CommandLine= Add-Type -AssemblyName System.IO.Compression.FileSystem Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="AssemblyName"; value="System.IO.Compression.FileSystem" 800048360287970189639681338PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:21 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=162788c9-83a8-4341-a99a-ffcf8dd48456 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=733cbe62-7d1a-4159-bc8d-0d671685dde8 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681337PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:21 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=162788c9-83a8-4341-a99a-ffcf8dd48456 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681336PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:21 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=162788c9-83a8-4341-a99a-ffcf8dd48456 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681335PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:21 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=162788c9-83a8-4341-a99a-ffcf8dd48456 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681334PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:21 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=162788c9-83a8-4341-a99a-ffcf8dd48456 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681333PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:21 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=162788c9-83a8-4341-a99a-ffcf8dd48456 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681332PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:21 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=162788c9-83a8-4341-a99a-ffcf8dd48456 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681331PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:21 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=162788c9-83a8-4341-a99a-ffcf8dd48456 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681330PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:21 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=162788c9-83a8-4341-a99a-ffcf8dd48456 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681329PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:21 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=73e0f278-05dd-4e3b-bf5d-af29005839b4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=4040e577-e290-4000-b9fb-9d6ff28a1290 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681328PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:21 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=73e0f278-05dd-4e3b-bf5d-af29005839b4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681327PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:21 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=73e0f278-05dd-4e3b-bf5d-af29005839b4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681326PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:21 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=73e0f278-05dd-4e3b-bf5d-af29005839b4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681325PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:21 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=73e0f278-05dd-4e3b-bf5d-af29005839b4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681324PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:21 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=73e0f278-05dd-4e3b-bf5d-af29005839b4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681323PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:21 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=73e0f278-05dd-4e3b-bf5d-af29005839b4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681322PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:21 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=35 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=855c043c-3737-4549-82e1-f4fd9ff16a8a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=23d099d3-11a7-48d0-9a92-9eff8555e5c2 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681321PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:20 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $webclient_util . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=33 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=350655eb-89de-4622-b7eb-d07079baf293 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=be1e44ca-97a9-4b5b-a13b-4ebe3cfafcca PipelineId=5 ScriptName= CommandLine=Add-Type -TypeDefinition $webclient_util Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value=" using System.Net; public class ExtendedWebClient : WebClient { public int Timeout; public ExtendedWebClient() { Timeout = 600000; // Default timeout value } protected override WebRequest GetWebRequest(System.Uri address) { WebRequest request = base.GetWebRequest(address); request.Timeout = Timeout; return request; } }" 800048360287970189639681320PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:20 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=350655eb-89de-4622-b7eb-d07079baf293 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=be1e44ca-97a9-4b5b-a13b-4ebe3cfafcca PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681319PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:20 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=350655eb-89de-4622-b7eb-d07079baf293 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681318PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:20 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=350655eb-89de-4622-b7eb-d07079baf293 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681317PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:20 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=350655eb-89de-4622-b7eb-d07079baf293 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681316PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:20 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=350655eb-89de-4622-b7eb-d07079baf293 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681315PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:20 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=350655eb-89de-4622-b7eb-d07079baf293 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681314PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:20 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=350655eb-89de-4622-b7eb-d07079baf293 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681313PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:20 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=350655eb-89de-4622-b7eb-d07079baf293 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681312PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:20 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=350655eb-89de-4622-b7eb-d07079baf293 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681311PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:20 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=855c043c-3737-4549-82e1-f4fd9ff16a8a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=23d099d3-11a7-48d0-9a92-9eff8555e5c2 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681310PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:19 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=855c043c-3737-4549-82e1-f4fd9ff16a8a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681309PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:19 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=855c043c-3737-4549-82e1-f4fd9ff16a8a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681308PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:19 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=855c043c-3737-4549-82e1-f4fd9ff16a8a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681307PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:19 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=855c043c-3737-4549-82e1-f4fd9ff16a8a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681306PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:19 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=855c043c-3737-4549-82e1-f4fd9ff16a8a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681305PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:19 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=855c043c-3737-4549-82e1-f4fd9ff16a8a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681304PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:19 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=33 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4c17aa94-0550-4413-84e5-a16df4017d3c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=98c8a877-ec5f-497c-b766-85fc90f897e1 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681303PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:18 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=5e71e25c-8f8d-434d-87ae-bbde7a043f53 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=b88ea59e-1d16-4c7b-9c6e-6990a0407f00 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681302PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:18 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=5e71e25c-8f8d-434d-87ae-bbde7a043f53 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681301PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:18 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=5e71e25c-8f8d-434d-87ae-bbde7a043f53 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681300PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:18 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=5e71e25c-8f8d-434d-87ae-bbde7a043f53 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681299PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:18 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=5e71e25c-8f8d-434d-87ae-bbde7a043f53 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681298PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:18 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=5e71e25c-8f8d-434d-87ae-bbde7a043f53 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681297PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:18 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=5e71e25c-8f8d-434d-87ae-bbde7a043f53 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681296PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:18 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=5e71e25c-8f8d-434d-87ae-bbde7a043f53 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681295PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:18 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=5e71e25c-8f8d-434d-87ae-bbde7a043f53 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681294PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:18 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4c17aa94-0550-4413-84e5-a16df4017d3c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=98c8a877-ec5f-497c-b766-85fc90f897e1 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681293PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:17 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4c17aa94-0550-4413-84e5-a16df4017d3c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681292PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:17 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4c17aa94-0550-4413-84e5-a16df4017d3c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681291PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:17 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4c17aa94-0550-4413-84e5-a16df4017d3c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681290PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:17 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4c17aa94-0550-4413-84e5-a16df4017d3c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681289PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:17 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4c17aa94-0550-4413-84e5-a16df4017d3c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681288PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:17 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4c17aa94-0550-4413-84e5-a16df4017d3c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681287PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:17 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=35 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6fed8665-fa05-46ca-b09f-d6ec51225ad5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=bb7da1e6-9605-479c-b986-61d285b11030 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681286PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:17 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=9e70e5c4-d513-4985-93e9-d37893d51165 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAHQAbQBwAFwAdgBjAHIAZQBkAGkAcwB0AF8AeAA4ADYALgBlAHgAZQAgAC8AcQA= EngineVersion=5.1.14393.1944 RunspaceId=0f3909ad-2896-4865-9ab9-2072ea0b2e5a PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681285PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:14 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=9e70e5c4-d513-4985-93e9-d37893d51165 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAHQAbQBwAFwAdgBjAHIAZQBkAGkAcwB0AF8AeAA4ADYALgBlAHgAZQAgAC8AcQA= EngineVersion=5.1.14393.1944 RunspaceId=0f3909ad-2896-4865-9ab9-2072ea0b2e5a PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681284PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=9e70e5c4-d513-4985-93e9-d37893d51165 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAHQAbQBwAFwAdgBjAHIAZQBkAGkAcwB0AF8AeAA4ADYALgBlAHgAZQAgAC8AcQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681283PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=9e70e5c4-d513-4985-93e9-d37893d51165 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAHQAbQBwAFwAdgBjAHIAZQBkAGkAcwB0AF8AeAA4ADYALgBlAHgAZQAgAC8AcQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681282PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=9e70e5c4-d513-4985-93e9-d37893d51165 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAHQAbQBwAFwAdgBjAHIAZQBkAGkAcwB0AF8AeAA4ADYALgBlAHgAZQAgAC8AcQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681281PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=9e70e5c4-d513-4985-93e9-d37893d51165 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAHQAbQBwAFwAdgBjAHIAZQBkAGkAcwB0AF8AeAA4ADYALgBlAHgAZQAgAC8AcQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681280PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=9e70e5c4-d513-4985-93e9-d37893d51165 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAHQAbQBwAFwAdgBjAHIAZQBkAGkAcwB0AF8AeAA4ADYALgBlAHgAZQAgAC8AcQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681279PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=9e70e5c4-d513-4985-93e9-d37893d51165 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAHQAbQBwAFwAdgBjAHIAZQBkAGkAcwB0AF8AeAA4ADYALgBlAHgAZQAgAC8AcQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681278PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $process_util . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=33 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=b1ec6742-798b-4400-8879-737963410631 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=20a4a36d-a2f7-4017-bc6a-a592f1b22f1c PipelineId=7 ScriptName= CommandLine= Add-Type -TypeDefinition $process_util Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value="using Microsoft.Win32.SafeHandles; using System; using System.Collections; using System.IO; using System.Linq; using System.Runtime.InteropServices; using System.Text; using System.Threading; namespace Ansible { [StructLayout(LayoutKind.Sequential)] public class SECURITY_ATTRIBUTES { public int nLength; public IntPtr lpSecurityDescriptor; public bool bInheritHandle = false; public SECURITY_ATTRIBUTES() { nLength = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFO { public Int32 cb; public IntPtr lpReserved; public IntPtr lpDesktop; public IntPtr lpTitle; public Int32 dwX; public Int32 dwY; public Int32 dwXSize; public Int32 dwYSize; public Int32 dwXCountChars; public Int32 dwYCountChars; public Int32 dwFillAttribute; public Int32 dwFlags; public Int16 wShowWindow; public Int16 cbReserved2; public IntPtr lpReserved2; public SafeFileHandle hStdInput; public SafeFileHandle hStdOutput; public SafeFileHandle hStdError; public STARTUPINFO() { cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFOEX { public STARTUPINFO startupInfo; public IntPtr lpAttributeList; public STARTUPINFOEX() { startupInfo = new STARTUPINFO(); startupInfo.cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public struct PROCESS_INFORMATION { public IntPtr hProcess; public IntPtr hThread; public int dwProcessId; public int dwThreadId; } [Flags] public enum StartupInfoFlags : uint { USESTDHANDLES = 0x00000100 } public enum HandleFlags : uint { None = 0, INHERIT = 1 } class NativeWaitHandle : WaitHandle { public NativeWaitHandle(IntPtr handle) { this.SafeWaitHandle = new SafeWaitHandle(handle, false); } } public class Win32Exception : System.ComponentModel.Win32Exception { private string _msg; public Win32Exception(string message) : this(Marshal.GetLastWin32Error(), message) { } public Win32Exception(int errorCode, string message) : base(errorCode) { _msg = String.Format("{0} ({1}, Win32ErrorCode {2})", message, base.Message, errorCode); } public override string Message { get { return _msg; } } public static explicit operator Win32Exception(string message) { return new Win32Exception(message); } } public class CommandUtil { private static UInt32 CREATE_UNICODE_ENVIRONMENT = 0x000000400; private static UInt32 EXTENDED_STARTUPINFO_PRESENT = 0x00080000; [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode, BestFitMapping = false)] public static extern bool CreateProcess( [MarshalAs(UnmanagedType.LPWStr)] string lpApplicationName, StringBuilder lpCommandLine, IntPtr lpProcessAttributes, IntPtr lpThreadAttributes, bool bInheritHandles, uint dwCreationFlags, IntPtr lpEnvironment, [MarshalAs(UnmanagedType.LPWStr)] string lpCurrentDirectory, STARTUPINFOEX lpStartupInfo, out PROCESS_INFORMATION lpProcessInformation); [DllImport("kernel32.dll")] public static extern bool CreatePipe( out SafeFileHandle hReadPipe, out SafeFileHandle hWritePipe, SECURITY_ATTRIBUTES lpPipeAttributes, uint nSize); [DllImport("kernel32.dll", SetLastError = true)] public static extern bool SetHandleInformation( SafeFileHandle hObject, HandleFlags dwMask, int dwFlags); [DllImport("kernel32.dll", SetLastError = true)] private static extern bool GetExitCodeProcess( IntPtr hProcess, out uint lpExitCode); [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode)] public static extern uint SearchPath( string lpPath, string lpFileName, string lpExtension, int nBufferLength, [MarshalAs (UnmanagedType.LPTStr)] StringBuilder lpBuffer, out IntPtr lpFilePart); [DllImport("shell32.dll", SetLastError = true)] static extern IntPtr CommandLineToArgvW( [MarshalAs(UnmanagedType.LPWStr)] string lpCmdLine, out int pNumArgs); public static string[] ParseCommandLine(string lpCommandLine) { int numArgs; IntPtr ret = CommandLineToArgvW(lpCommandLine, out numArgs); if (ret == IntPtr.Zero) throw new Win32Exception("Error parsing command line"); IntPtr[] strptrs = new IntPtr[numArgs]; Marshal.Copy(ret, strptrs, 0, numArgs); string[] cmdlineParts = strptrs.Select(s => Marshal.PtrToStringUni(s)).ToArray(); Marshal.FreeHGlobal(ret); return cmdlineParts; } public static string SearchPath(string lpFileName) { StringBuilder sbOut = new StringBuilder(1024); IntPtr filePartOut; if (SearchPath(null, lpFileName, null, sbOut.Capacity, sbOut, out filePartOut) == 0) throw new FileNotFoundException(String.Format("Could not locate the following executable {0}", lpFileName)); return sbOut.ToString(); } public class CommandResult { public string StandardOut { get; internal set; } public string StandardError { get; internal set; } public uint ExitCode { get; internal set; } } public static CommandResult RunCommand(string lpApplicationName, string lpCommandLine, string lpCurrentDirectory, string stdinInput, IDictionary environment) { UInt32 startup_flags = CREATE_UNICODE_ENVIRONMENT | EXTENDED_STARTUPINFO_PRESENT; STARTUPINFOEX si = new STARTUPINFOEX(); si.startupInfo.dwFlags = (int)StartupInfoFlags.USESTDHANDLES; SECURITY_ATTRIBUTES pipesec = new SECURITY_ATTRIBUTES(); pipesec.bInheritHandle = true; // Create the stdout, stderr and stdin pipes used in the process and add to the startupInfo SafeFileHandle stdout_read, stdout_write, stderr_read, stderr_write, stdin_read, stdin_write; if (!CreatePipe(out stdout_read, out stdout_write, pipesec, 0)) throw new Win32Exception("STDOUT pipe setup failed"); if (!SetHandleInformation(stdout_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDOUT pipe handle setup failed"); if (!CreatePipe(out stderr_read, out stderr_write, pipesec, 0)) throw new Win32Exception("STDERR pipe setup failed"); if (!SetHandleInformation(stderr_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDERR pipe handle setup failed"); if (!CreatePipe(out stdin_read, out stdin_write, pipesec, 0)) throw new Win32Exception("STDIN pipe setup failed"); if (!SetHandleInformation(stdin_write, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDIN pipe handle setup failed"); si.startupInfo.hStdOutput = stdout_write; si.startupInfo.hStdError = stderr_write; si.startupInfo.hStdInput = stdin_read; // Setup the stdin buffer UTF8Encoding utf8_encoding = new UTF8Encoding(false); FileStream stdin_fs = new FileStream(stdin_write, FileAccess.Write, 32768); StreamWriter stdin = new StreamWriter(stdin_fs, utf8_encoding, 32768); // If lpCurrentDirectory is set to null in PS it will be an empty // string here, we need to convert it if (lpCurrentDirectory == "") lpCurrentDirectory = null; StringBuilder environmentString = null; if (environment != null && environment.Count > 0) { environmentString = new StringBuilder(); foreach (DictionaryEntry kv in environment) environmentString.AppendFormat("{0}={1}\0", kv.Key, kv.Value); environmentString.Append('\0'); } // Create the environment block if set IntPtr lpEnvironment = IntPtr.Zero; if (environmentString != null) lpEnvironment = Marshal.StringToHGlobalUni(environmentString.ToString()); // Create new process and run StringBuilder argument_string = new StringBuilder(lpCommandLine); PROCESS_INFORMATION pi = new PROCESS_INFORMATION(); if (!CreateProcess( lpApplicationName, argument_string, IntPtr.Zero, IntPtr.Zero, true, startup_flags, lpEnvironment, lpCurrentDirectory, si, out pi)) { throw new Win32Exception("Failed to create new process"); } // Setup the output buffers and get stdout/stderr FileStream stdout_fs = new FileStream(stdout_read, FileAccess.Read, 4096); StreamReader stdout = new StreamReader(stdout_fs, utf8_encoding, true, 4096); stdout_write.Close(); FileStream stderr_fs = new FileStream(stderr_read, FileAccess.Read, 4096); StreamReader stderr = new StreamReader(stderr_fs, utf8_encoding, true, 4096); stderr_write.Close(); stdin.WriteLine(stdinInput); stdin.Close(); string stdout_str, stderr_str = null; GetProcessOutput(stdout, stderr, out stdout_str, out stderr_str); uint rc = GetProcessExitCode(pi.hProcess); return new CommandResult { StandardOut = stdout_str, StandardError = stderr_str, ExitCode = rc }; } private static void GetProcessOutput(StreamReader stdoutStream, StreamReader stderrStream, out string stdout, out string stderr) { var sowait = new EventWaitHandle(false, EventResetMode.ManualReset); var sewait = new EventWaitHandle(false, EventResetMode.ManualReset); string so = null, se = null; ThreadPool.QueueUserWorkItem((s) => { so = stdoutStream.ReadToEnd(); sowait.Set(); }); ThreadPool.QueueUserWorkItem((s) => { se = stderrStream.ReadToEnd(); sewait.Set(); }); foreach (var wh in new WaitHandle[] { sowait, sewait }) wh.WaitOne(); stdout = so; stderr = se; } private static uint GetProcessExitCode(IntPtr processHandle) { new NativeWaitHandle(processHandle).WaitOne(); uint exitCode; if (!GetExitCodeProcess(processHandle, out exitCode)) throw new Win32Exception("Error getting process exit code"); return exitCode; } } }" 800048360287970189639681277PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b1ec6742-798b-4400-8879-737963410631 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=20a4a36d-a2f7-4017-bc6a-a592f1b22f1c PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681276PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b1ec6742-798b-4400-8879-737963410631 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681275PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b1ec6742-798b-4400-8879-737963410631 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681274PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b1ec6742-798b-4400-8879-737963410631 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681273PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b1ec6742-798b-4400-8879-737963410631 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681272PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b1ec6742-798b-4400-8879-737963410631 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681271PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b1ec6742-798b-4400-8879-737963410631 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681270PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b1ec6742-798b-4400-8879-737963410631 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681269PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b1ec6742-798b-4400-8879-737963410631 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681268PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6fed8665-fa05-46ca-b09f-d6ec51225ad5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=bb7da1e6-9605-479c-b986-61d285b11030 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681267PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:12 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6fed8665-fa05-46ca-b09f-d6ec51225ad5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681266PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:12 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6fed8665-fa05-46ca-b09f-d6ec51225ad5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681265PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:12 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6fed8665-fa05-46ca-b09f-d6ec51225ad5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681264PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:12 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6fed8665-fa05-46ca-b09f-d6ec51225ad5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681263PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:12 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6fed8665-fa05-46ca-b09f-d6ec51225ad5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681262PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:12 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6fed8665-fa05-46ca-b09f-d6ec51225ad5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681261PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:12 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=35 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=5883f8f9-05e6-4e35-998c-a9b3b67262fe HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=a3ce6ab2-4a95-4fa5-a99b-35351274e197 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681260PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:11 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $webclient_util . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=33 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=f9f7ada9-e993-43b8-9c71-6bfba81298a1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=ed4ff3db-d332-45a9-a9f0-1761e3b830b7 PipelineId=5 ScriptName= CommandLine=Add-Type -TypeDefinition $webclient_util Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value=" using System.Net; public class ExtendedWebClient : WebClient { public int Timeout; public ExtendedWebClient() { Timeout = 600000; // Default timeout value } protected override WebRequest GetWebRequest(System.Uri address) { WebRequest request = base.GetWebRequest(address); request.Timeout = Timeout; return request; } }" 800048360287970189639681259PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:11 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=f9f7ada9-e993-43b8-9c71-6bfba81298a1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=ed4ff3db-d332-45a9-a9f0-1761e3b830b7 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681258PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:11 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=f9f7ada9-e993-43b8-9c71-6bfba81298a1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681257PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:11 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=f9f7ada9-e993-43b8-9c71-6bfba81298a1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681256PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:11 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=f9f7ada9-e993-43b8-9c71-6bfba81298a1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681255PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:11 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=f9f7ada9-e993-43b8-9c71-6bfba81298a1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681254PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:11 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=f9f7ada9-e993-43b8-9c71-6bfba81298a1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681253PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:11 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=f9f7ada9-e993-43b8-9c71-6bfba81298a1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681252PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:11 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=f9f7ada9-e993-43b8-9c71-6bfba81298a1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681251PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:11 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=f9f7ada9-e993-43b8-9c71-6bfba81298a1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681250PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:11 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=5883f8f9-05e6-4e35-998c-a9b3b67262fe HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=a3ce6ab2-4a95-4fa5-a99b-35351274e197 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681249PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=5883f8f9-05e6-4e35-998c-a9b3b67262fe HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681248PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=5883f8f9-05e6-4e35-998c-a9b3b67262fe HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681247PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=5883f8f9-05e6-4e35-998c-a9b3b67262fe HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681246PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=5883f8f9-05e6-4e35-998c-a9b3b67262fe HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681245PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=5883f8f9-05e6-4e35-998c-a9b3b67262fe HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681244PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=5883f8f9-05e6-4e35-998c-a9b3b67262fe HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681243PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=33 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=eede68da-7400-459d-8e92-e4e4b0fe28cd HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=f81adaad-6622-4567-acb0-7a20b8867e3a PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681242PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=ab3ed012-194d-4594-8455-7c35a066b02c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=1c32ec49-4f28-4bd7-8186-0d32c1c18147 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681241PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=ab3ed012-194d-4594-8455-7c35a066b02c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681240PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=ab3ed012-194d-4594-8455-7c35a066b02c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681239PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=ab3ed012-194d-4594-8455-7c35a066b02c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681238PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=ab3ed012-194d-4594-8455-7c35a066b02c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681237PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=ab3ed012-194d-4594-8455-7c35a066b02c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681236PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=ab3ed012-194d-4594-8455-7c35a066b02c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681235PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=ab3ed012-194d-4594-8455-7c35a066b02c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681234PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=ab3ed012-194d-4594-8455-7c35a066b02c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681233PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=eede68da-7400-459d-8e92-e4e4b0fe28cd HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=f81adaad-6622-4567-acb0-7a20b8867e3a PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681232PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=eede68da-7400-459d-8e92-e4e4b0fe28cd HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681231PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=eede68da-7400-459d-8e92-e4e4b0fe28cd HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681230PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=eede68da-7400-459d-8e92-e4e4b0fe28cd HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681229PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=eede68da-7400-459d-8e92-e4e4b0fe28cd HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681228PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=eede68da-7400-459d-8e92-e4e4b0fe28cd HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681227PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=eede68da-7400-459d-8e92-e4e4b0fe28cd HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681226PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=35 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=32075aa3-c1a3-4b42-aa60-361f0517274e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=1042c574-0d15-4d4e-8406-fa6b368166b0 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681225PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:08 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c1dcdec8-4a8c-4825-9d69-6629cae50136 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABHAGUAdAAtAFcAbQBpAE8AYgBqAGUAYwB0ACAAVwBpAG4AMwAyAF8AUAByAG8AZAB1AGMAdAAgAC0ARgBpAGwAdABlAHIAIAAiAE4AYQBtAGUAIABMAEkASwBFACAAJwAlAFYAaQBzAHUAYQBsACAAQwArACsAIAAyADAAMQAyACAAeAA4ADYAJQAnACIA EngineVersion=5.1.14393.1944 RunspaceId=3c8f82b8-38ac-410e-86f4-f3eb37a14b5e PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681224PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:08 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c1dcdec8-4a8c-4825-9d69-6629cae50136 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABHAGUAdAAtAFcAbQBpAE8AYgBqAGUAYwB0ACAAVwBpAG4AMwAyAF8AUAByAG8AZAB1AGMAdAAgAC0ARgBpAGwAdABlAHIAIAAiAE4AYQBtAGUAIABMAEkASwBFACAAJwAlAFYAaQBzAHUAYQBsACAAQwArACsAIAAyADAAMQAyACAAeAA4ADYAJQAnACIA EngineVersion=5.1.14393.1944 RunspaceId=3c8f82b8-38ac-410e-86f4-f3eb37a14b5e PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681223PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:06 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c1dcdec8-4a8c-4825-9d69-6629cae50136 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABHAGUAdAAtAFcAbQBpAE8AYgBqAGUAYwB0ACAAVwBpAG4AMwAyAF8AUAByAG8AZAB1AGMAdAAgAC0ARgBpAGwAdABlAHIAIAAiAE4AYQBtAGUAIABMAEkASwBFACAAJwAlAFYAaQBzAHUAYQBsACAAQwArACsAIAAyADAAMQAyACAAeAA4ADYAJQAnACIA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681222PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:06 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c1dcdec8-4a8c-4825-9d69-6629cae50136 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABHAGUAdAAtAFcAbQBpAE8AYgBqAGUAYwB0ACAAVwBpAG4AMwAyAF8AUAByAG8AZAB1AGMAdAAgAC0ARgBpAGwAdABlAHIAIAAiAE4AYQBtAGUAIABMAEkASwBFACAAJwAlAFYAaQBzAHUAYQBsACAAQwArACsAIAAyADAAMQAyACAAeAA4ADYAJQAnACIA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681221PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:06 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c1dcdec8-4a8c-4825-9d69-6629cae50136 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABHAGUAdAAtAFcAbQBpAE8AYgBqAGUAYwB0ACAAVwBpAG4AMwAyAF8AUAByAG8AZAB1AGMAdAAgAC0ARgBpAGwAdABlAHIAIAAiAE4AYQBtAGUAIABMAEkASwBFACAAJwAlAFYAaQBzAHUAYQBsACAAQwArACsAIAAyADAAMQAyACAAeAA4ADYAJQAnACIA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681220PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:06 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c1dcdec8-4a8c-4825-9d69-6629cae50136 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABHAGUAdAAtAFcAbQBpAE8AYgBqAGUAYwB0ACAAVwBpAG4AMwAyAF8AUAByAG8AZAB1AGMAdAAgAC0ARgBpAGwAdABlAHIAIAAiAE4AYQBtAGUAIABMAEkASwBFACAAJwAlAFYAaQBzAHUAYQBsACAAQwArACsAIAAyADAAMQAyACAAeAA4ADYAJQAnACIA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681219PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:06 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c1dcdec8-4a8c-4825-9d69-6629cae50136 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABHAGUAdAAtAFcAbQBpAE8AYgBqAGUAYwB0ACAAVwBpAG4AMwAyAF8AUAByAG8AZAB1AGMAdAAgAC0ARgBpAGwAdABlAHIAIAAiAE4AYQBtAGUAIABMAEkASwBFACAAJwAlAFYAaQBzAHUAYQBsACAAQwArACsAIAAyADAAMQAyACAAeAA4ADYAJQAnACIA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681218PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:06 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c1dcdec8-4a8c-4825-9d69-6629cae50136 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABHAGUAdAAtAFcAbQBpAE8AYgBqAGUAYwB0ACAAVwBpAG4AMwAyAF8AUAByAG8AZAB1AGMAdAAgAC0ARgBpAGwAdABlAHIAIAAiAE4AYQBtAGUAIABMAEkASwBFACAAJwAlAFYAaQBzAHUAYQBsACAAQwArACsAIAAyADAAMQAyACAAeAA4ADYAJQAnACIA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681217PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:06 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $process_util . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=33 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=f2c166f9-bf84-4b3b-a731-6f56f5233bce HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=4cddec07-5b8c-456c-9dc0-b9d96f22265e PipelineId=7 ScriptName= CommandLine= Add-Type -TypeDefinition $process_util Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value="using Microsoft.Win32.SafeHandles; using System; using System.Collections; using System.IO; using System.Linq; using System.Runtime.InteropServices; using System.Text; using System.Threading; namespace Ansible { [StructLayout(LayoutKind.Sequential)] public class SECURITY_ATTRIBUTES { public int nLength; public IntPtr lpSecurityDescriptor; public bool bInheritHandle = false; public SECURITY_ATTRIBUTES() { nLength = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFO { public Int32 cb; public IntPtr lpReserved; public IntPtr lpDesktop; public IntPtr lpTitle; public Int32 dwX; public Int32 dwY; public Int32 dwXSize; public Int32 dwYSize; public Int32 dwXCountChars; public Int32 dwYCountChars; public Int32 dwFillAttribute; public Int32 dwFlags; public Int16 wShowWindow; public Int16 cbReserved2; public IntPtr lpReserved2; public SafeFileHandle hStdInput; public SafeFileHandle hStdOutput; public SafeFileHandle hStdError; public STARTUPINFO() { cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFOEX { public STARTUPINFO startupInfo; public IntPtr lpAttributeList; public STARTUPINFOEX() { startupInfo = new STARTUPINFO(); startupInfo.cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public struct PROCESS_INFORMATION { public IntPtr hProcess; public IntPtr hThread; public int dwProcessId; public int dwThreadId; } [Flags] public enum StartupInfoFlags : uint { USESTDHANDLES = 0x00000100 } public enum HandleFlags : uint { None = 0, INHERIT = 1 } class NativeWaitHandle : WaitHandle { public NativeWaitHandle(IntPtr handle) { this.SafeWaitHandle = new SafeWaitHandle(handle, false); } } public class Win32Exception : System.ComponentModel.Win32Exception { private string _msg; public Win32Exception(string message) : this(Marshal.GetLastWin32Error(), message) { } public Win32Exception(int errorCode, string message) : base(errorCode) { _msg = String.Format("{0} ({1}, Win32ErrorCode {2})", message, base.Message, errorCode); } public override string Message { get { return _msg; } } public static explicit operator Win32Exception(string message) { return new Win32Exception(message); } } public class CommandUtil { private static UInt32 CREATE_UNICODE_ENVIRONMENT = 0x000000400; private static UInt32 EXTENDED_STARTUPINFO_PRESENT = 0x00080000; [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode, BestFitMapping = false)] public static extern bool CreateProcess( [MarshalAs(UnmanagedType.LPWStr)] string lpApplicationName, StringBuilder lpCommandLine, IntPtr lpProcessAttributes, IntPtr lpThreadAttributes, bool bInheritHandles, uint dwCreationFlags, IntPtr lpEnvironment, [MarshalAs(UnmanagedType.LPWStr)] string lpCurrentDirectory, STARTUPINFOEX lpStartupInfo, out PROCESS_INFORMATION lpProcessInformation); [DllImport("kernel32.dll")] public static extern bool CreatePipe( out SafeFileHandle hReadPipe, out SafeFileHandle hWritePipe, SECURITY_ATTRIBUTES lpPipeAttributes, uint nSize); [DllImport("kernel32.dll", SetLastError = true)] public static extern bool SetHandleInformation( SafeFileHandle hObject, HandleFlags dwMask, int dwFlags); [DllImport("kernel32.dll", SetLastError = true)] private static extern bool GetExitCodeProcess( IntPtr hProcess, out uint lpExitCode); [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode)] public static extern uint SearchPath( string lpPath, string lpFileName, string lpExtension, int nBufferLength, [MarshalAs (UnmanagedType.LPTStr)] StringBuilder lpBuffer, out IntPtr lpFilePart); [DllImport("shell32.dll", SetLastError = true)] static extern IntPtr CommandLineToArgvW( [MarshalAs(UnmanagedType.LPWStr)] string lpCmdLine, out int pNumArgs); public static string[] ParseCommandLine(string lpCommandLine) { int numArgs; IntPtr ret = CommandLineToArgvW(lpCommandLine, out numArgs); if (ret == IntPtr.Zero) throw new Win32Exception("Error parsing command line"); IntPtr[] strptrs = new IntPtr[numArgs]; Marshal.Copy(ret, strptrs, 0, numArgs); string[] cmdlineParts = strptrs.Select(s => Marshal.PtrToStringUni(s)).ToArray(); Marshal.FreeHGlobal(ret); return cmdlineParts; } public static string SearchPath(string lpFileName) { StringBuilder sbOut = new StringBuilder(1024); IntPtr filePartOut; if (SearchPath(null, lpFileName, null, sbOut.Capacity, sbOut, out filePartOut) == 0) throw new FileNotFoundException(String.Format("Could not locate the following executable {0}", lpFileName)); return sbOut.ToString(); } public class CommandResult { public string StandardOut { get; internal set; } public string StandardError { get; internal set; } public uint ExitCode { get; internal set; } } public static CommandResult RunCommand(string lpApplicationName, string lpCommandLine, string lpCurrentDirectory, string stdinInput, IDictionary environment) { UInt32 startup_flags = CREATE_UNICODE_ENVIRONMENT | EXTENDED_STARTUPINFO_PRESENT; STARTUPINFOEX si = new STARTUPINFOEX(); si.startupInfo.dwFlags = (int)StartupInfoFlags.USESTDHANDLES; SECURITY_ATTRIBUTES pipesec = new SECURITY_ATTRIBUTES(); pipesec.bInheritHandle = true; // Create the stdout, stderr and stdin pipes used in the process and add to the startupInfo SafeFileHandle stdout_read, stdout_write, stderr_read, stderr_write, stdin_read, stdin_write; if (!CreatePipe(out stdout_read, out stdout_write, pipesec, 0)) throw new Win32Exception("STDOUT pipe setup failed"); if (!SetHandleInformation(stdout_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDOUT pipe handle setup failed"); if (!CreatePipe(out stderr_read, out stderr_write, pipesec, 0)) throw new Win32Exception("STDERR pipe setup failed"); if (!SetHandleInformation(stderr_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDERR pipe handle setup failed"); if (!CreatePipe(out stdin_read, out stdin_write, pipesec, 0)) throw new Win32Exception("STDIN pipe setup failed"); if (!SetHandleInformation(stdin_write, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDIN pipe handle setup failed"); si.startupInfo.hStdOutput = stdout_write; si.startupInfo.hStdError = stderr_write; si.startupInfo.hStdInput = stdin_read; // Setup the stdin buffer UTF8Encoding utf8_encoding = new UTF8Encoding(false); FileStream stdin_fs = new FileStream(stdin_write, FileAccess.Write, 32768); StreamWriter stdin = new StreamWriter(stdin_fs, utf8_encoding, 32768); // If lpCurrentDirectory is set to null in PS it will be an empty // string here, we need to convert it if (lpCurrentDirectory == "") lpCurrentDirectory = null; StringBuilder environmentString = null; if (environment != null && environment.Count > 0) { environmentString = new StringBuilder(); foreach (DictionaryEntry kv in environment) environmentString.AppendFormat("{0}={1}\0", kv.Key, kv.Value); environmentString.Append('\0'); } // Create the environment block if set IntPtr lpEnvironment = IntPtr.Zero; if (environmentString != null) lpEnvironment = Marshal.StringToHGlobalUni(environmentString.ToString()); // Create new process and run StringBuilder argument_string = new StringBuilder(lpCommandLine); PROCESS_INFORMATION pi = new PROCESS_INFORMATION(); if (!CreateProcess( lpApplicationName, argument_string, IntPtr.Zero, IntPtr.Zero, true, startup_flags, lpEnvironment, lpCurrentDirectory, si, out pi)) { throw new Win32Exception("Failed to create new process"); } // Setup the output buffers and get stdout/stderr FileStream stdout_fs = new FileStream(stdout_read, FileAccess.Read, 4096); StreamReader stdout = new StreamReader(stdout_fs, utf8_encoding, true, 4096); stdout_write.Close(); FileStream stderr_fs = new FileStream(stderr_read, FileAccess.Read, 4096); StreamReader stderr = new StreamReader(stderr_fs, utf8_encoding, true, 4096); stderr_write.Close(); stdin.WriteLine(stdinInput); stdin.Close(); string stdout_str, stderr_str = null; GetProcessOutput(stdout, stderr, out stdout_str, out stderr_str); uint rc = GetProcessExitCode(pi.hProcess); return new CommandResult { StandardOut = stdout_str, StandardError = stderr_str, ExitCode = rc }; } private static void GetProcessOutput(StreamReader stdoutStream, StreamReader stderrStream, out string stdout, out string stderr) { var sowait = new EventWaitHandle(false, EventResetMode.ManualReset); var sewait = new EventWaitHandle(false, EventResetMode.ManualReset); string so = null, se = null; ThreadPool.QueueUserWorkItem((s) => { so = stdoutStream.ReadToEnd(); sowait.Set(); }); ThreadPool.QueueUserWorkItem((s) => { se = stderrStream.ReadToEnd(); sewait.Set(); }); foreach (var wh in new WaitHandle[] { sowait, sewait }) wh.WaitOne(); stdout = so; stderr = se; } private static uint GetProcessExitCode(IntPtr processHandle) { new NativeWaitHandle(processHandle).WaitOne(); uint exitCode; if (!GetExitCodeProcess(processHandle, out exitCode)) throw new Win32Exception("Error getting process exit code"); return exitCode; } } }" 800048360287970189639681216PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:06 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=f2c166f9-bf84-4b3b-a731-6f56f5233bce HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=4cddec07-5b8c-456c-9dc0-b9d96f22265e PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681215PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:06 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=f2c166f9-bf84-4b3b-a731-6f56f5233bce HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681214PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:06 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=f2c166f9-bf84-4b3b-a731-6f56f5233bce HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681213PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:06 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=f2c166f9-bf84-4b3b-a731-6f56f5233bce HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681212PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:06 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=f2c166f9-bf84-4b3b-a731-6f56f5233bce HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681211PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:06 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=f2c166f9-bf84-4b3b-a731-6f56f5233bce HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681210PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:06 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=f2c166f9-bf84-4b3b-a731-6f56f5233bce HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681209PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:06 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=f2c166f9-bf84-4b3b-a731-6f56f5233bce HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681208PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:06 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=f2c166f9-bf84-4b3b-a731-6f56f5233bce HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681207PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:06 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=32075aa3-c1a3-4b42-aa60-361f0517274e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=1042c574-0d15-4d4e-8406-fa6b368166b0 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681206PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:05 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=32075aa3-c1a3-4b42-aa60-361f0517274e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681205PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:05 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=32075aa3-c1a3-4b42-aa60-361f0517274e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681204PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:05 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=32075aa3-c1a3-4b42-aa60-361f0517274e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681203PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:05 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=32075aa3-c1a3-4b42-aa60-361f0517274e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681202PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:05 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=32075aa3-c1a3-4b42-aa60-361f0517274e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681201PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:05 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=32075aa3-c1a3-4b42-aa60-361f0517274e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681200PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:05 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=33 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=904b2e8d-a7b6-4489-8cef-f873f27bbc14 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=54ee34c6-6d77-44ef-b5b3-0a65ff5d1467 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681199PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:04 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=38c2ee38-dfac-4eb7-b96d-407451eb841b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=4ebfef9a-6eee-4aa8-a2bf-2e93dfc340bd PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681198PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:04 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=38c2ee38-dfac-4eb7-b96d-407451eb841b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681197PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:04 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=38c2ee38-dfac-4eb7-b96d-407451eb841b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681196PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:04 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=38c2ee38-dfac-4eb7-b96d-407451eb841b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681195PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:04 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=38c2ee38-dfac-4eb7-b96d-407451eb841b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681194PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:04 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=38c2ee38-dfac-4eb7-b96d-407451eb841b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681193PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:04 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=38c2ee38-dfac-4eb7-b96d-407451eb841b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681192PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:04 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=38c2ee38-dfac-4eb7-b96d-407451eb841b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681191PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:04 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=38c2ee38-dfac-4eb7-b96d-407451eb841b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681190PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:04 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=904b2e8d-a7b6-4489-8cef-f873f27bbc14 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=54ee34c6-6d77-44ef-b5b3-0a65ff5d1467 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681189PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:03 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=904b2e8d-a7b6-4489-8cef-f873f27bbc14 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681188PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:03 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=904b2e8d-a7b6-4489-8cef-f873f27bbc14 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681187PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:03 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=904b2e8d-a7b6-4489-8cef-f873f27bbc14 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681186PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:03 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=904b2e8d-a7b6-4489-8cef-f873f27bbc14 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681185PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:03 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=904b2e8d-a7b6-4489-8cef-f873f27bbc14 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681184PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:03 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=904b2e8d-a7b6-4489-8cef-f873f27bbc14 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681183PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:03 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=35 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a5d75e29-65fa-4f06-9de1-c611cd90f481 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=e37ad157-fa9f-443e-aa0b-d5e5f7db3757 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681182PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:53:03 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b9120cfa-c7ac-486a-9bae-6afecc11da4a HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAHQAbQBwAFwAZwBpAHQALQBpAG4AcwB0AGEAbABsAGUAcgAuAGUAeABlACAALwBzAGkAbABlAG4AdAA= EngineVersion=5.1.14393.1944 RunspaceId=6de240ca-773d-4b25-95ec-0b50dc32730d PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681181PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:37 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b9120cfa-c7ac-486a-9bae-6afecc11da4a HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAHQAbQBwAFwAZwBpAHQALQBpAG4AcwB0AGEAbABsAGUAcgAuAGUAeABlACAALwBzAGkAbABlAG4AdAA= EngineVersion=5.1.14393.1944 RunspaceId=6de240ca-773d-4b25-95ec-0b50dc32730d PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681180PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:37 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b9120cfa-c7ac-486a-9bae-6afecc11da4a HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAHQAbQBwAFwAZwBpAHQALQBpAG4AcwB0AGEAbABsAGUAcgAuAGUAeABlACAALwBzAGkAbABlAG4AdAA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681179PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:37 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b9120cfa-c7ac-486a-9bae-6afecc11da4a HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAHQAbQBwAFwAZwBpAHQALQBpAG4AcwB0AGEAbABsAGUAcgAuAGUAeABlACAALwBzAGkAbABlAG4AdAA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681178PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:37 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b9120cfa-c7ac-486a-9bae-6afecc11da4a HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAHQAbQBwAFwAZwBpAHQALQBpAG4AcwB0AGEAbABsAGUAcgAuAGUAeABlACAALwBzAGkAbABlAG4AdAA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681177PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:37 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b9120cfa-c7ac-486a-9bae-6afecc11da4a HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAHQAbQBwAFwAZwBpAHQALQBpAG4AcwB0AGEAbABsAGUAcgAuAGUAeABlACAALwBzAGkAbABlAG4AdAA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681176PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:37 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b9120cfa-c7ac-486a-9bae-6afecc11da4a HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAHQAbQBwAFwAZwBpAHQALQBpAG4AcwB0AGEAbABsAGUAcgAuAGUAeABlACAALwBzAGkAbABlAG4AdAA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681175PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:37 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b9120cfa-c7ac-486a-9bae-6afecc11da4a HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAHQAbQBwAFwAZwBpAHQALQBpAG4AcwB0AGEAbABsAGUAcgAuAGUAeABlACAALwBzAGkAbABlAG4AdAA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681174PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:37 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $process_util . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=33 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=49d7691b-74b5-4d51-b5ca-362ebc417185 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=eaa6624b-8e87-45ba-8150-990cbb79e9ef PipelineId=7 ScriptName= CommandLine= Add-Type -TypeDefinition $process_util Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value="using Microsoft.Win32.SafeHandles; using System; using System.Collections; using System.IO; using System.Linq; using System.Runtime.InteropServices; using System.Text; using System.Threading; namespace Ansible { [StructLayout(LayoutKind.Sequential)] public class SECURITY_ATTRIBUTES { public int nLength; public IntPtr lpSecurityDescriptor; public bool bInheritHandle = false; public SECURITY_ATTRIBUTES() { nLength = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFO { public Int32 cb; public IntPtr lpReserved; public IntPtr lpDesktop; public IntPtr lpTitle; public Int32 dwX; public Int32 dwY; public Int32 dwXSize; public Int32 dwYSize; public Int32 dwXCountChars; public Int32 dwYCountChars; public Int32 dwFillAttribute; public Int32 dwFlags; public Int16 wShowWindow; public Int16 cbReserved2; public IntPtr lpReserved2; public SafeFileHandle hStdInput; public SafeFileHandle hStdOutput; public SafeFileHandle hStdError; public STARTUPINFO() { cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFOEX { public STARTUPINFO startupInfo; public IntPtr lpAttributeList; public STARTUPINFOEX() { startupInfo = new STARTUPINFO(); startupInfo.cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public struct PROCESS_INFORMATION { public IntPtr hProcess; public IntPtr hThread; public int dwProcessId; public int dwThreadId; } [Flags] public enum StartupInfoFlags : uint { USESTDHANDLES = 0x00000100 } public enum HandleFlags : uint { None = 0, INHERIT = 1 } class NativeWaitHandle : WaitHandle { public NativeWaitHandle(IntPtr handle) { this.SafeWaitHandle = new SafeWaitHandle(handle, false); } } public class Win32Exception : System.ComponentModel.Win32Exception { private string _msg; public Win32Exception(string message) : this(Marshal.GetLastWin32Error(), message) { } public Win32Exception(int errorCode, string message) : base(errorCode) { _msg = String.Format("{0} ({1}, Win32ErrorCode {2})", message, base.Message, errorCode); } public override string Message { get { return _msg; } } public static explicit operator Win32Exception(string message) { return new Win32Exception(message); } } public class CommandUtil { private static UInt32 CREATE_UNICODE_ENVIRONMENT = 0x000000400; private static UInt32 EXTENDED_STARTUPINFO_PRESENT = 0x00080000; [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode, BestFitMapping = false)] public static extern bool CreateProcess( [MarshalAs(UnmanagedType.LPWStr)] string lpApplicationName, StringBuilder lpCommandLine, IntPtr lpProcessAttributes, IntPtr lpThreadAttributes, bool bInheritHandles, uint dwCreationFlags, IntPtr lpEnvironment, [MarshalAs(UnmanagedType.LPWStr)] string lpCurrentDirectory, STARTUPINFOEX lpStartupInfo, out PROCESS_INFORMATION lpProcessInformation); [DllImport("kernel32.dll")] public static extern bool CreatePipe( out SafeFileHandle hReadPipe, out SafeFileHandle hWritePipe, SECURITY_ATTRIBUTES lpPipeAttributes, uint nSize); [DllImport("kernel32.dll", SetLastError = true)] public static extern bool SetHandleInformation( SafeFileHandle hObject, HandleFlags dwMask, int dwFlags); [DllImport("kernel32.dll", SetLastError = true)] private static extern bool GetExitCodeProcess( IntPtr hProcess, out uint lpExitCode); [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode)] public static extern uint SearchPath( string lpPath, string lpFileName, string lpExtension, int nBufferLength, [MarshalAs (UnmanagedType.LPTStr)] StringBuilder lpBuffer, out IntPtr lpFilePart); [DllImport("shell32.dll", SetLastError = true)] static extern IntPtr CommandLineToArgvW( [MarshalAs(UnmanagedType.LPWStr)] string lpCmdLine, out int pNumArgs); public static string[] ParseCommandLine(string lpCommandLine) { int numArgs; IntPtr ret = CommandLineToArgvW(lpCommandLine, out numArgs); if (ret == IntPtr.Zero) throw new Win32Exception("Error parsing command line"); IntPtr[] strptrs = new IntPtr[numArgs]; Marshal.Copy(ret, strptrs, 0, numArgs); string[] cmdlineParts = strptrs.Select(s => Marshal.PtrToStringUni(s)).ToArray(); Marshal.FreeHGlobal(ret); return cmdlineParts; } public static string SearchPath(string lpFileName) { StringBuilder sbOut = new StringBuilder(1024); IntPtr filePartOut; if (SearchPath(null, lpFileName, null, sbOut.Capacity, sbOut, out filePartOut) == 0) throw new FileNotFoundException(String.Format("Could not locate the following executable {0}", lpFileName)); return sbOut.ToString(); } public class CommandResult { public string StandardOut { get; internal set; } public string StandardError { get; internal set; } public uint ExitCode { get; internal set; } } public static CommandResult RunCommand(string lpApplicationName, string lpCommandLine, string lpCurrentDirectory, string stdinInput, IDictionary environment) { UInt32 startup_flags = CREATE_UNICODE_ENVIRONMENT | EXTENDED_STARTUPINFO_PRESENT; STARTUPINFOEX si = new STARTUPINFOEX(); si.startupInfo.dwFlags = (int)StartupInfoFlags.USESTDHANDLES; SECURITY_ATTRIBUTES pipesec = new SECURITY_ATTRIBUTES(); pipesec.bInheritHandle = true; // Create the stdout, stderr and stdin pipes used in the process and add to the startupInfo SafeFileHandle stdout_read, stdout_write, stderr_read, stderr_write, stdin_read, stdin_write; if (!CreatePipe(out stdout_read, out stdout_write, pipesec, 0)) throw new Win32Exception("STDOUT pipe setup failed"); if (!SetHandleInformation(stdout_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDOUT pipe handle setup failed"); if (!CreatePipe(out stderr_read, out stderr_write, pipesec, 0)) throw new Win32Exception("STDERR pipe setup failed"); if (!SetHandleInformation(stderr_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDERR pipe handle setup failed"); if (!CreatePipe(out stdin_read, out stdin_write, pipesec, 0)) throw new Win32Exception("STDIN pipe setup failed"); if (!SetHandleInformation(stdin_write, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDIN pipe handle setup failed"); si.startupInfo.hStdOutput = stdout_write; si.startupInfo.hStdError = stderr_write; si.startupInfo.hStdInput = stdin_read; // Setup the stdin buffer UTF8Encoding utf8_encoding = new UTF8Encoding(false); FileStream stdin_fs = new FileStream(stdin_write, FileAccess.Write, 32768); StreamWriter stdin = new StreamWriter(stdin_fs, utf8_encoding, 32768); // If lpCurrentDirectory is set to null in PS it will be an empty // string here, we need to convert it if (lpCurrentDirectory == "") lpCurrentDirectory = null; StringBuilder environmentString = null; if (environment != null && environment.Count > 0) { environmentString = new StringBuilder(); foreach (DictionaryEntry kv in environment) environmentString.AppendFormat("{0}={1}\0", kv.Key, kv.Value); environmentString.Append('\0'); } // Create the environment block if set IntPtr lpEnvironment = IntPtr.Zero; if (environmentString != null) lpEnvironment = Marshal.StringToHGlobalUni(environmentString.ToString()); // Create new process and run StringBuilder argument_string = new StringBuilder(lpCommandLine); PROCESS_INFORMATION pi = new PROCESS_INFORMATION(); if (!CreateProcess( lpApplicationName, argument_string, IntPtr.Zero, IntPtr.Zero, true, startup_flags, lpEnvironment, lpCurrentDirectory, si, out pi)) { throw new Win32Exception("Failed to create new process"); } // Setup the output buffers and get stdout/stderr FileStream stdout_fs = new FileStream(stdout_read, FileAccess.Read, 4096); StreamReader stdout = new StreamReader(stdout_fs, utf8_encoding, true, 4096); stdout_write.Close(); FileStream stderr_fs = new FileStream(stderr_read, FileAccess.Read, 4096); StreamReader stderr = new StreamReader(stderr_fs, utf8_encoding, true, 4096); stderr_write.Close(); stdin.WriteLine(stdinInput); stdin.Close(); string stdout_str, stderr_str = null; GetProcessOutput(stdout, stderr, out stdout_str, out stderr_str); uint rc = GetProcessExitCode(pi.hProcess); return new CommandResult { StandardOut = stdout_str, StandardError = stderr_str, ExitCode = rc }; } private static void GetProcessOutput(StreamReader stdoutStream, StreamReader stderrStream, out string stdout, out string stderr) { var sowait = new EventWaitHandle(false, EventResetMode.ManualReset); var sewait = new EventWaitHandle(false, EventResetMode.ManualReset); string so = null, se = null; ThreadPool.QueueUserWorkItem((s) => { so = stdoutStream.ReadToEnd(); sowait.Set(); }); ThreadPool.QueueUserWorkItem((s) => { se = stderrStream.ReadToEnd(); sewait.Set(); }); foreach (var wh in new WaitHandle[] { sowait, sewait }) wh.WaitOne(); stdout = so; stderr = se; } private static uint GetProcessExitCode(IntPtr processHandle) { new NativeWaitHandle(processHandle).WaitOne(); uint exitCode; if (!GetExitCodeProcess(processHandle, out exitCode)) throw new Win32Exception("Error getting process exit code"); return exitCode; } } }" 800048360287970189639681173PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:36 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=49d7691b-74b5-4d51-b5ca-362ebc417185 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=eaa6624b-8e87-45ba-8150-990cbb79e9ef PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681172PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:36 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=49d7691b-74b5-4d51-b5ca-362ebc417185 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681171PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:36 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=49d7691b-74b5-4d51-b5ca-362ebc417185 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681170PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:36 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=49d7691b-74b5-4d51-b5ca-362ebc417185 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681169PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:36 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=49d7691b-74b5-4d51-b5ca-362ebc417185 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681168PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:36 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=49d7691b-74b5-4d51-b5ca-362ebc417185 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681167PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:36 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=49d7691b-74b5-4d51-b5ca-362ebc417185 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681166PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:36 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=49d7691b-74b5-4d51-b5ca-362ebc417185 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681165PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:36 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=49d7691b-74b5-4d51-b5ca-362ebc417185 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681164PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:36 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a5d75e29-65fa-4f06-9de1-c611cd90f481 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=e37ad157-fa9f-443e-aa0b-d5e5f7db3757 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681163PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a5d75e29-65fa-4f06-9de1-c611cd90f481 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681162PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a5d75e29-65fa-4f06-9de1-c611cd90f481 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681161PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a5d75e29-65fa-4f06-9de1-c611cd90f481 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681160PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a5d75e29-65fa-4f06-9de1-c611cd90f481 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681159PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a5d75e29-65fa-4f06-9de1-c611cd90f481 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681158PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a5d75e29-65fa-4f06-9de1-c611cd90f481 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681157PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=35 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c9978004-a40b-4a45-8640-dd3a2bcd8079 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=8b06e763-45e5-4c99-8a8a-e74b61ca5000 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681156PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:34 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $webclient_util . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=33 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=61eccb2e-2e89-49eb-849c-22b15bae31d6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=5278985a-1347-4340-800c-d3c46eb12c52 PipelineId=5 ScriptName= CommandLine=Add-Type -TypeDefinition $webclient_util Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value=" using System.Net; public class ExtendedWebClient : WebClient { public int Timeout; public ExtendedWebClient() { Timeout = 600000; // Default timeout value } protected override WebRequest GetWebRequest(System.Uri address) { WebRequest request = base.GetWebRequest(address); request.Timeout = Timeout; return request; } }" 800048360287970189639681155PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:34 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=61eccb2e-2e89-49eb-849c-22b15bae31d6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=5278985a-1347-4340-800c-d3c46eb12c52 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681154PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:34 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=61eccb2e-2e89-49eb-849c-22b15bae31d6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681153PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:34 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=61eccb2e-2e89-49eb-849c-22b15bae31d6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681152PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:34 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=61eccb2e-2e89-49eb-849c-22b15bae31d6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681151PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:34 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=61eccb2e-2e89-49eb-849c-22b15bae31d6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681150PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:34 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=61eccb2e-2e89-49eb-849c-22b15bae31d6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681149PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:34 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=61eccb2e-2e89-49eb-849c-22b15bae31d6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681148PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:34 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=61eccb2e-2e89-49eb-849c-22b15bae31d6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681147PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:34 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=61eccb2e-2e89-49eb-849c-22b15bae31d6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681146PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:34 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c9978004-a40b-4a45-8640-dd3a2bcd8079 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=8b06e763-45e5-4c99-8a8a-e74b61ca5000 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681145PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:33 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c9978004-a40b-4a45-8640-dd3a2bcd8079 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681144PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:33 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c9978004-a40b-4a45-8640-dd3a2bcd8079 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681143PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:33 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c9978004-a40b-4a45-8640-dd3a2bcd8079 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681142PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:33 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c9978004-a40b-4a45-8640-dd3a2bcd8079 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681141PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:33 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c9978004-a40b-4a45-8640-dd3a2bcd8079 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681140PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:33 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c9978004-a40b-4a45-8640-dd3a2bcd8079 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681139PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:33 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=33 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=ca2ab294-e253-40ce-9e59-d730ccf36787 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=d7b97622-df78-4297-b374-506462607b08 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681138PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:32 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=91a189d5-5250-4c36-bba8-db461b3be619 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=3498a0ca-ea15-4169-9988-1a61cce839ed PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681137PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:32 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=91a189d5-5250-4c36-bba8-db461b3be619 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681136PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:32 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=91a189d5-5250-4c36-bba8-db461b3be619 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681135PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:32 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=91a189d5-5250-4c36-bba8-db461b3be619 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681134PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:32 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=91a189d5-5250-4c36-bba8-db461b3be619 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681133PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:32 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=91a189d5-5250-4c36-bba8-db461b3be619 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681132PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:32 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=91a189d5-5250-4c36-bba8-db461b3be619 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681131PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:32 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=91a189d5-5250-4c36-bba8-db461b3be619 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681130PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:32 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=91a189d5-5250-4c36-bba8-db461b3be619 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681129PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:32 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=ca2ab294-e253-40ce-9e59-d730ccf36787 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=d7b97622-df78-4297-b374-506462607b08 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681128PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:31 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=ca2ab294-e253-40ce-9e59-d730ccf36787 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681127PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:31 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=ca2ab294-e253-40ce-9e59-d730ccf36787 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681126PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:31 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=ca2ab294-e253-40ce-9e59-d730ccf36787 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681125PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:31 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=ca2ab294-e253-40ce-9e59-d730ccf36787 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681124PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:31 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=ca2ab294-e253-40ce-9e59-d730ccf36787 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681123PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:31 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=ca2ab294-e253-40ce-9e59-d730ccf36787 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681122PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:31 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=34cbe848-93a2-4392-b0a6-0a00b62e84c4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=9dcb211d-b955-445c-adbd-14742ce17606 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681121PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:31 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c778213a-4c1a-4126-8310-153840b48f3f HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=936589c1-9a47-488f-aaeb-af9958f52546 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681120PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:31 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c778213a-4c1a-4126-8310-153840b48f3f HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=936589c1-9a47-488f-aaeb-af9958f52546 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681119PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:31 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c778213a-4c1a-4126-8310-153840b48f3f HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681118PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:30 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c778213a-4c1a-4126-8310-153840b48f3f HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681117PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:30 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c778213a-4c1a-4126-8310-153840b48f3f HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681116PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:30 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c778213a-4c1a-4126-8310-153840b48f3f HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681115PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:30 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c778213a-4c1a-4126-8310-153840b48f3f HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681114PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:30 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c778213a-4c1a-4126-8310-153840b48f3f HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681113PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:30 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=34cbe848-93a2-4392-b0a6-0a00b62e84c4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=9dcb211d-b955-445c-adbd-14742ce17606 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681112PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:30 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=34cbe848-93a2-4392-b0a6-0a00b62e84c4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UABvAHcAZQByAFMAaABlAGwAbAAgAC0ATgBvAFAAcgBvAGYAaQBsAGUAIAAtAE4AbwBuAEkAbgB0AGUAcgBhAGMAdABpAHYAZQAgAC0ARQB4AGUAYwB1AHQAaQBvAG4AUABvAGwAaQBjAHkAIABVAG4AcgBlAHMAdAByAGkAYwB0AGUAZAAgAC0ARQBuAGMAbwBkAGUAZABDAG8AbQBtAGEAbgBkACAAVQB3AEIAbABBAEgAUQBBAEwAUQBCAFQAQQBIAFEAQQBjAGcAQgBwAEEARwBNAEEAZABBAEIATgBBAEcAOABBAFoAQQBCAGwAQQBDAEEAQQBMAFEAQgBXAEEARwBVAEEAYwBnAEIAegBBAEcAawBBAGIAdwBCAHUAQQBDAEEAQQBUAEEAQgBoAEEASABRAEEAWgBRAEIAegBBAEgAUQBBAEMAZwBCAFMAQQBHAFUAQQBiAFEAQgB2AEEASABZAEEAWgBRAEEAdABBAEUAawBBAGQAQQBCAGwAQQBHADAAQQBJAEEAQQBpAEEARQBNAEEATwBnAEIAYwBBAEYAVQBBAGMAdwBCAGwAQQBIAEkAQQBjAHcAQgBjAEEARQBFAEEAWgBBAEIAdABBAEcAawBBAGIAZwBCAGMAQQBFAEUAQQBjAEEAQgB3AEEARQBRAEEAWQBRAEIAMABBAEcARQBBAFgAQQBCAE0AQQBHADgAQQBZAHcAQgBoAEEARwB3AEEAWABBAEIAVQBBAEcAVQBBAGIAUQBCAHcAQQBGAHcAQQBZAFEAQgB1AEEASABNAEEAYQBRAEIAaQBBAEcAdwBBAFoAUQBBAHQAQQBIAFEAQQBiAFEAQgB3AEEAQwAwAEEATQBRAEEAMgBBAEQASQBBAE0AZwBBAHkAQQBEAEEAQQBOAGcAQQB6AEEARABRAEEATwBBAEEAdQBBAEQAVQBBAE4AZwBBAHQAQQBEAFkAQQBOAEEAQQB6AEEARABRAEEATQBBAEEAMABBAEQARQBBAE0AQQBBADAAQQBEAE0AQQBPAFEAQQAzAEEARABJAEEATgBnAEEAaQBBAEMAQQBBAEwAUQBCAEcAQQBHADgAQQBjAGcAQgBqAEEARwBVAEEASQBBAEEAdABBAEYASQBBAFoAUQBCAGoAQQBIAFUAQQBjAGcAQgB6AEEARwBVAEEATwB3AEEASwBBAEUAawBBAFoAZwBBAGcAQQBDAGcAQQBMAFEAQgB1AEEARwA4AEEAZABBAEEAZwBBAEMAUQBBAFAAdwBBAHAAQQBDAEEAQQBlAHcAQQBnAEEARQBrAEEAWgBnAEEAZwBBAEMAZwBBAFIAdwBCAGwAQQBIAFEAQQBMAFEAQgBXAEEARwBFAEEAYwBnAEIAcABBAEcARQBBAFkAZwBCAHMAQQBHAFUAQQBJAEEAQgBNAEEARQBFAEEAVQB3AEIAVQBBAEUAVQBBAFcAQQBCAEoAQQBGAFEAQQBRAHcAQgBQAEEARQBRAEEAUgBRAEEAZwBBAEMAMABBAFIAUQBCAHkAQQBIAEkAQQBiAHcAQgB5AEEARQBFAEEAWQB3AEIAMABBAEcAawBBAGIAdwBCAHUAQQBDAEEAQQBVAHcAQgBwAEEARwB3AEEAWgBRAEIAdQBBAEgAUQBBAGIAQQBCADUAQQBFAE0AQQBiAHcAQgB1AEEASABRAEEAYQBRAEIAdQBBAEgAVQBBAFoAUQBBAHAAQQBDAEEAQQBlAHcAQQBnAEEARwBVAEEAZQBBAEIAcABBAEgAUQBBAEkAQQBBAGsAQQBFAHcAQQBRAFEAQgBUAEEARgBRAEEAUgBRAEIAWQBBAEUAawBBAFYAQQBCAEQAQQBFADgAQQBSAEEAQgBGAEEAQwBBAEEAZgBRAEEAZwBBAEUAVQBBAGIAQQBCAHoAQQBHAFUAQQBJAEEAQgA3AEEAQwBBAEEAWgBRAEIANABBAEcAawBBAGQAQQBBAGcAQQBEAEUAQQBJAEEAQgA5AEEAQwBBAEEAZgBRAEEAPQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681111PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:30 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=34cbe848-93a2-4392-b0a6-0a00b62e84c4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681110PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:30 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=34cbe848-93a2-4392-b0a6-0a00b62e84c4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UABvAHcAZQByAFMAaABlAGwAbAAgAC0ATgBvAFAAcgBvAGYAaQBsAGUAIAAtAE4AbwBuAEkAbgB0AGUAcgBhAGMAdABpAHYAZQAgAC0ARQB4AGUAYwB1AHQAaQBvAG4AUABvAGwAaQBjAHkAIABVAG4AcgBlAHMAdAByAGkAYwB0AGUAZAAgAC0ARQBuAGMAbwBkAGUAZABDAG8AbQBtAGEAbgBkACAAVQB3AEIAbABBAEgAUQBBAEwAUQBCAFQAQQBIAFEAQQBjAGcAQgBwAEEARwBNAEEAZABBAEIATgBBAEcAOABBAFoAQQBCAGwAQQBDAEEAQQBMAFEAQgBXAEEARwBVAEEAYwBnAEIAegBBAEcAawBBAGIAdwBCAHUAQQBDAEEAQQBUAEEAQgBoAEEASABRAEEAWgBRAEIAegBBAEgAUQBBAEMAZwBCAFMAQQBHAFUAQQBiAFEAQgB2AEEASABZAEEAWgBRAEEAdABBAEUAawBBAGQAQQBCAGwAQQBHADAAQQBJAEEAQQBpAEEARQBNAEEATwBnAEIAYwBBAEYAVQBBAGMAdwBCAGwAQQBIAEkAQQBjAHcAQgBjAEEARQBFAEEAWgBBAEIAdABBAEcAawBBAGIAZwBCAGMAQQBFAEUAQQBjAEEAQgB3AEEARQBRAEEAWQBRAEIAMABBAEcARQBBAFgAQQBCAE0AQQBHADgAQQBZAHcAQgBoAEEARwB3AEEAWABBAEIAVQBBAEcAVQBBAGIAUQBCAHcAQQBGAHcAQQBZAFEAQgB1AEEASABNAEEAYQBRAEIAaQBBAEcAdwBBAFoAUQBBAHQAQQBIAFEAQQBiAFEAQgB3AEEAQwAwAEEATQBRAEEAMgBBAEQASQBBAE0AZwBBAHkAQQBEAEEAQQBOAGcAQQB6AEEARABRAEEATwBBAEEAdQBBAEQAVQBBAE4AZwBBAHQAQQBEAFkAQQBOAEEAQQB6AEEARABRAEEATQBBAEEAMABBAEQARQBBAE0AQQBBADAAQQBEAE0AQQBPAFEAQQAzAEEARABJAEEATgBnAEEAaQBBAEMAQQBBAEwAUQBCAEcAQQBHADgAQQBjAGcAQgBqAEEARwBVAEEASQBBAEEAdABBAEYASQBBAFoAUQBCAGoAQQBIAFUAQQBjAGcAQgB6AEEARwBVAEEATwB3AEEASwBBAEUAawBBAFoAZwBBAGcAQQBDAGcAQQBMAFEAQgB1AEEARwA4AEEAZABBAEEAZwBBAEMAUQBBAFAAdwBBAHAAQQBDAEEAQQBlAHcAQQBnAEEARQBrAEEAWgBnAEEAZwBBAEMAZwBBAFIAdwBCAGwAQQBIAFEAQQBMAFEAQgBXAEEARwBFAEEAYwBnAEIAcABBAEcARQBBAFkAZwBCAHMAQQBHAFUAQQBJAEEAQgBNAEEARQBFAEEAVQB3AEIAVQBBAEUAVQBBAFcAQQBCAEoAQQBGAFEAQQBRAHcAQgBQAEEARQBRAEEAUgBRAEEAZwBBAEMAMABBAFIAUQBCAHkAQQBIAEkAQQBiAHcAQgB5AEEARQBFAEEAWQB3AEIAMABBAEcAawBBAGIAdwBCAHUAQQBDAEEAQQBVAHcAQgBwAEEARwB3AEEAWgBRAEIAdQBBAEgAUQBBAGIAQQBCADUAQQBFAE0AQQBiAHcAQgB1AEEASABRAEEAYQBRAEIAdQBBAEgAVQBBAFoAUQBBAHAAQQBDAEEAQQBlAHcAQQBnAEEARwBVAEEAZQBBAEIAcABBAEgAUQBBAEkAQQBBAGsAQQBFAHcAQQBRAFEAQgBUAEEARgBRAEEAUgBRAEIAWQBBAEUAawBBAFYAQQBCAEQAQQBFADgAQQBSAEEAQgBGAEEAQwBBAEEAZgBRAEEAZwBBAEUAVQBBAGIAQQBCAHoAQQBHAFUAQQBJAEEAQgA3AEEAQwBBAEEAWgBRAEIANABBAEcAawBBAGQAQQBBAGcAQQBEAEUAQQBJAEEAQgA5AEEAQwBBAEEAZgBRAEEAPQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681109PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:30 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=34cbe848-93a2-4392-b0a6-0a00b62e84c4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681108PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:30 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=34cbe848-93a2-4392-b0a6-0a00b62e84c4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681107PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:30 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=34cbe848-93a2-4392-b0a6-0a00b62e84c4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681106PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:30 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=33 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=beb2b7ef-29bf-4184-b729-c6d691bc23fd HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=7abdc99d-0613-43cc-9256-217a618c85de PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681105PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:30 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=8413ba8d-fc3f-4c21-a9b9-ecc1330ca190 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=d8bf82d3-ec68-4b73-ab26-d9d64a90b4c9 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681104PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:30 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=8413ba8d-fc3f-4c21-a9b9-ecc1330ca190 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681103PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:30 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=8413ba8d-fc3f-4c21-a9b9-ecc1330ca190 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681102PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:30 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=8413ba8d-fc3f-4c21-a9b9-ecc1330ca190 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681101PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:30 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=8413ba8d-fc3f-4c21-a9b9-ecc1330ca190 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681100PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:30 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=8413ba8d-fc3f-4c21-a9b9-ecc1330ca190 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681099PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:30 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=8413ba8d-fc3f-4c21-a9b9-ecc1330ca190 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681098PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:30 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=8413ba8d-fc3f-4c21-a9b9-ecc1330ca190 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681097PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:30 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=8413ba8d-fc3f-4c21-a9b9-ecc1330ca190 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681096PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:30 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=beb2b7ef-29bf-4184-b729-c6d691bc23fd HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=7abdc99d-0613-43cc-9256-217a618c85de PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681095PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:29 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=beb2b7ef-29bf-4184-b729-c6d691bc23fd HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681094PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:29 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=beb2b7ef-29bf-4184-b729-c6d691bc23fd HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681093PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:29 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=beb2b7ef-29bf-4184-b729-c6d691bc23fd HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681092PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:29 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=beb2b7ef-29bf-4184-b729-c6d691bc23fd HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681091PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:29 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=beb2b7ef-29bf-4184-b729-c6d691bc23fd HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681090PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:29 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=beb2b7ef-29bf-4184-b729-c6d691bc23fd HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681089PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:29 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f50487af-12f0-4c01-b35f-bc77ffef49fb HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand YgBlAGcAaQBuACAAewAKACQAcABhAHQAaAAgAD0AIAAnAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYQBuAHMAaQBiAGwAZQAtAHQAbQBwAC0AMQA2ADIAMgAyADAANgAzADQAOAAuADUANgAtADYANAAzADQAMAA0ADEAMAA0ADMAOQA3ADIANgBcAHMAbwB1AHIAYwBlACcACgAkAEQAZQBiAHUAZwBQAHIAZQBmAGUAcgBlAG4AYwBlACAAPQAgACIAQwBvAG4AdABpAG4AdQBlACIACgAkAEUAcgByAG8AcgBBAGMAdABpAG8AbgBQAHIAZQBmAGUAcgBlAG4AYwBlACAAPQAgACIAUwB0AG8AcAAiAAoAUwBlAHQALQBTAHQAcgBpAGMAdABNAG8AZABlACAALQBWAGUAcgBzAGkAbwBuACAAMgAKACQAZgBkACAAPQAgAFsAUwB5AHMAdABlAG0ALgBJAE8ALgBGAGkAbABlAF0AOgA6AEMAcgBlAGEAdABlACgAJABwAGEAdABoACkACgAkAHMAaABhADEAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAFMAZQBjAHUAcgBpAHQAeQAuAEMAcgB5AHAAdABvAGcAcgBhAHAAaAB5AC4AUwBIAEEAMQBDAHIAeQBwAHQAbwBTAGUAcgB2AGkAYwBlAFAAcgBvAHYAaQBkAGUAcgBdADoAOgBDAHIAZQBhAHQAZQAoACkACgAkAGIAeQB0AGUAcwAgAD0AIABAACgAKQAgACMAaQBuAGkAdABpAGEAbABpAHoAZQAgAGYAbwByACAAZQBtAHAAdAB5ACAAZgBpAGwAZQAgAGMAYQBzAGUACgB9AAoAcAByAG8AYwBlAHMAcwAgAHsACgAkAGIAeQB0AGUAcwAgAD0AIABbAFMAeQBzAHQAZQBtAC4AQwBvAG4AdgBlAHIAdABdADoAOgBGAHIAbwBtAEIAYQBzAGUANgA0AFMAdAByAGkAbgBnACgAJABpAG4AcAB1AHQAKQAKACQAcwBoAGEAMQAuAFQAcgBhAG4AcwBmAG8AcgBtAEIAbABvAGMAawAoACQAYgB5AHQAZQBzACwAIAAwACwAIAAkAGIAeQB0AGUAcwAuAEwAZQBuAGcAdABoACwAIAAkAGIAeQB0AGUAcwAsACAAMAApACAAfAAgAE8AdQB0AC0ATgB1AGwAbAAKACQAZgBkAC4AVwByAGkAdABlACgAJABiAHkAdABlAHMALAAgADAALAAgACQAYgB5AHQAZQBzAC4ATABlAG4AZwB0AGgAKQAKAH0ACgBlAG4AZAAgAHsACgAkAHMAaABhADEALgBUAHIAYQBuAHMAZgBvAHIAbQBGAGkAbgBhAGwAQgBsAG8AYwBrACgAJABiAHkAdABlAHMALAAgADAALAAgADAAKQAgAHwAIABPAHUAdAAtAE4AdQBsAGwACgAkAGgAYQBzAGgAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAEIAaQB0AEMAbwBuAHYAZQByAHQAZQByAF0AOgA6AFQAbwBTAHQAcgBpAG4AZwAoACQAcwBoAGEAMQAuAEgAYQBzAGgAKQAuAFIAZQBwAGwAYQBjAGUAKAAiAC0AIgAsACAAIgAiACkALgBUAG8ATABvAHcAZQByAEkAbgB2AGEAcgBpAGEAbgB0ACgAKQAKACQAZgBkAC4AQwBsAG8AcwBlACgAKQAKAFcAcgBpAHQAZQAtAE8AdQB0AHAAdQB0ACAAIgB7ACIAIgBzAGgAYQAxACIAIgA6ACIAIgAkAGgAYQBzAGgAIgAiAH0AIgAKAH0A EngineVersion=5.1.14393.1944 RunspaceId=e497ecf8-5b3d-4668-b2ec-6bd60678ee24 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681088PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:29 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f50487af-12f0-4c01-b35f-bc77ffef49fb HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=e497ecf8-5b3d-4668-b2ec-6bd60678ee24 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681087PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:29 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f50487af-12f0-4c01-b35f-bc77ffef49fb HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681086PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:29 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f50487af-12f0-4c01-b35f-bc77ffef49fb HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand YgBlAGcAaQBuACAAewAKACQAcABhAHQAaAAgAD0AIAAnAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYQBuAHMAaQBiAGwAZQAtAHQAbQBwAC0AMQA2ADIAMgAyADAANgAzADQAOAAuADUANgAtADYANAAzADQAMAA0ADEAMAA0ADMAOQA3ADIANgBcAHMAbwB1AHIAYwBlACcACgAkAEQAZQBiAHUAZwBQAHIAZQBmAGUAcgBlAG4AYwBlACAAPQAgACIAQwBvAG4AdABpAG4AdQBlACIACgAkAEUAcgByAG8AcgBBAGMAdABpAG8AbgBQAHIAZQBmAGUAcgBlAG4AYwBlACAAPQAgACIAUwB0AG8AcAAiAAoAUwBlAHQALQBTAHQAcgBpAGMAdABNAG8AZABlACAALQBWAGUAcgBzAGkAbwBuACAAMgAKACQAZgBkACAAPQAgAFsAUwB5AHMAdABlAG0ALgBJAE8ALgBGAGkAbABlAF0AOgA6AEMAcgBlAGEAdABlACgAJABwAGEAdABoACkACgAkAHMAaABhADEAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAFMAZQBjAHUAcgBpAHQAeQAuAEMAcgB5AHAAdABvAGcAcgBhAHAAaAB5AC4AUwBIAEEAMQBDAHIAeQBwAHQAbwBTAGUAcgB2AGkAYwBlAFAAcgBvAHYAaQBkAGUAcgBdADoAOgBDAHIAZQBhAHQAZQAoACkACgAkAGIAeQB0AGUAcwAgAD0AIABAACgAKQAgACMAaQBuAGkAdABpAGEAbABpAHoAZQAgAGYAbwByACAAZQBtAHAAdAB5ACAAZgBpAGwAZQAgAGMAYQBzAGUACgB9AAoAcAByAG8AYwBlAHMAcwAgAHsACgAkAGIAeQB0AGUAcwAgAD0AIABbAFMAeQBzAHQAZQBtAC4AQwBvAG4AdgBlAHIAdABdADoAOgBGAHIAbwBtAEIAYQBzAGUANgA0AFMAdAByAGkAbgBnACgAJABpAG4AcAB1AHQAKQAKACQAcwBoAGEAMQAuAFQAcgBhAG4AcwBmAG8AcgBtAEIAbABvAGMAawAoACQAYgB5AHQAZQBzACwAIAAwACwAIAAkAGIAeQB0AGUAcwAuAEwAZQBuAGcAdABoACwAIAAkAGIAeQB0AGUAcwAsACAAMAApACAAfAAgAE8AdQB0AC0ATgB1AGwAbAAKACQAZgBkAC4AVwByAGkAdABlACgAJABiAHkAdABlAHMALAAgADAALAAgACQAYgB5AHQAZQBzAC4ATABlAG4AZwB0AGgAKQAKAH0ACgBlAG4AZAAgAHsACgAkAHMAaABhADEALgBUAHIAYQBuAHMAZgBvAHIAbQBGAGkAbgBhAGwAQgBsAG8AYwBrACgAJABiAHkAdABlAHMALAAgADAALAAgADAAKQAgAHwAIABPAHUAdAAtAE4AdQBsAGwACgAkAGgAYQBzAGgAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAEIAaQB0AEMAbwBuAHYAZQByAHQAZQByAF0AOgA6AFQAbwBTAHQAcgBpAG4AZwAoACQAcwBoAGEAMQAuAEgAYQBzAGgAKQAuAFIAZQBwAGwAYQBjAGUAKAAiAC0AIgAsACAAIgAiACkALgBUAG8ATABvAHcAZQByAEkAbgB2AGEAcgBpAGEAbgB0ACgAKQAKACQAZgBkAC4AQwBsAG8AcwBlACgAKQAKAFcAcgBpAHQAZQAtAE8AdQB0AHAAdQB0ACAAIgB7ACIAIgBzAGgAYQAxACIAIgA6ACIAIgAkAGgAYQBzAGgAIgAiAH0AIgAKAH0A EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681085PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:29 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f50487af-12f0-4c01-b35f-bc77ffef49fb HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681084PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:29 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f50487af-12f0-4c01-b35f-bc77ffef49fb HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681083PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:29 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f50487af-12f0-4c01-b35f-bc77ffef49fb HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681082PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:29 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f50487af-12f0-4c01-b35f-bc77ffef49fb HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681081PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:29 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=ec73c860-8d7d-4925-9ba8-1e68d0fc0eb7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=1672c13b-089b-4b4a-9d1a-1dac14b99ff5 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681080PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:29 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4c9f3bb5-b4dd-4261-8762-800a90dde7ad HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=dff73c91-0326-4f96-8829-20b3ca85528c PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681079PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:29 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4c9f3bb5-b4dd-4261-8762-800a90dde7ad HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=dff73c91-0326-4f96-8829-20b3ca85528c PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681078PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4c9f3bb5-b4dd-4261-8762-800a90dde7ad HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681077PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4c9f3bb5-b4dd-4261-8762-800a90dde7ad HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681076PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4c9f3bb5-b4dd-4261-8762-800a90dde7ad HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UwBlAHQALQBTAHQAcgBpAGMAdABNAG8AZABlACAALQBWAGUAcgBzAGkAbwBuACAATABhAHQAZQBzAHQACgAkAHQAbQBwAF8AcABhAHQAaAAgAD0AIABbAFMAeQBzAHQAZQBtAC4ARQBuAHYAaQByAG8AbgBtAGUAbgB0AF0AOgA6AEUAeABwAGEAbgBkAEUAbgB2AGkAcgBvAG4AbQBlAG4AdABWAGEAcgBpAGEAYgBsAGUAcwAoACcAJQBUAEUATQBQACUAJwApAAoAJAB0AG0AcAAgAD0AIABOAGUAdwAtAEkAdABlAG0AIAAtAFQAeQBwAGUAIABEAGkAcgBlAGMAdABvAHIAeQAgAC0AUABhAHQAaAAgACQAdABtAHAAXwBwAGEAdABoACAALQBOAGEAbQBlACAAJwBhAG4AcwBpAGIAbABlAC0AdABtAHAALQAxADYAMgAyADIAMAA2ADMANAA4AC4ANQA2AC0ANgA0ADMANAAwADQAMQAwADQAMwA5ADcAMgA2ACcACgBXAHIAaQB0AGUALQBPAHUAdABwAHUAdAAgAC0ASQBuAHAAdQB0AE8AYgBqAGUAYwB0ACAAJAB0AG0AcAAuAEYAdQBsAGwATgBhAG0AZQAKAEkAZgAgACgALQBuAG8AdAAgACQAPwApACAAewAgAEkAZgAgACgARwBlAHQALQBWAGEAcgBpAGEAYgBsAGUAIABMAEEAUwBUAEUAWABJAFQAQwBPAEQARQAgAC0ARQByAHIAbwByAEEAYwB0AGkAbwBuACAAUwBpAGwAZQBuAHQAbAB5AEMAbwBuAHQAaQBuAHUAZQApACAAewAgAGUAeABpAHQAIAAkAEwAQQBTAFQARQBYAEkAVABDAE8ARABFACAAfQAgAEUAbABzAGUAIAB7ACAAZQB4AGkAdAAgADEAIAB9ACAAfQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681075PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4c9f3bb5-b4dd-4261-8762-800a90dde7ad HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681074PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4c9f3bb5-b4dd-4261-8762-800a90dde7ad HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681073PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4c9f3bb5-b4dd-4261-8762-800a90dde7ad HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681072PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=ec73c860-8d7d-4925-9ba8-1e68d0fc0eb7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=1672c13b-089b-4b4a-9d1a-1dac14b99ff5 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681071PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=ec73c860-8d7d-4925-9ba8-1e68d0fc0eb7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681070PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=ec73c860-8d7d-4925-9ba8-1e68d0fc0eb7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681069PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=ec73c860-8d7d-4925-9ba8-1e68d0fc0eb7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UABvAHcAZQByAFMAaABlAGwAbAAgAC0ATgBvAFAAcgBvAGYAaQBsAGUAIAAtAE4AbwBuAEkAbgB0AGUAcgBhAGMAdABpAHYAZQAgAC0ARQB4AGUAYwB1AHQAaQBvAG4AUABvAGwAaQBjAHkAIABVAG4AcgBlAHMAdAByAGkAYwB0AGUAZAAgAC0ARQBuAGMAbwBkAGUAZABDAG8AbQBtAGEAbgBkACAAVQB3AEIAbABBAEgAUQBBAEwAUQBCAFQAQQBIAFEAQQBjAGcAQgBwAEEARwBNAEEAZABBAEIATgBBAEcAOABBAFoAQQBCAGwAQQBDAEEAQQBMAFEAQgBXAEEARwBVAEEAYwBnAEIAegBBAEcAawBBAGIAdwBCAHUAQQBDAEEAQQBUAEEAQgBoAEEASABRAEEAWgBRAEIAegBBAEgAUQBBAEMAZwBBAGsAQQBIAFEAQQBiAFEAQgB3AEEARgA4AEEAYwBBAEIAaABBAEgAUQBBAGEAQQBBAGcAQQBEADAAQQBJAEEAQgBiAEEARgBNAEEAZQBRAEIAegBBAEgAUQBBAFoAUQBCAHQAQQBDADQAQQBSAFEAQgB1AEEASABZAEEAYQBRAEIAeQBBAEcAOABBAGIAZwBCAHQAQQBHAFUAQQBiAGcAQgAwAEEARgAwAEEATwBnAEEANgBBAEUAVQBBAGUAQQBCAHcAQQBHAEUAQQBiAGcAQgBrAEEARQBVAEEAYgBnAEIAMgBBAEcAawBBAGMAZwBCAHYAQQBHADQAQQBiAFEAQgBsAEEARwA0AEEAZABBAEIAVwBBAEcARQBBAGMAZwBCAHAAQQBHAEUAQQBZAGcAQgBzAEEARwBVAEEAYwB3AEEAbwBBAEMAYwBBAEoAUQBCAFUAQQBFAFUAQQBUAFEAQgBRAEEAQwBVAEEASgB3AEEAcABBAEEAbwBBAEoAQQBCADAAQQBHADAAQQBjAEEAQQBnAEEARAAwAEEASQBBAEIATwBBAEcAVQBBAGQAdwBBAHQAQQBFAGsAQQBkAEEAQgBsAEEARwAwAEEASQBBAEEAdABBAEYAUQBBAGUAUQBCAHcAQQBHAFUAQQBJAEEAQgBFAEEARwBrAEEAYwBnAEIAbABBAEcATQBBAGQAQQBCAHYAQQBIAEkAQQBlAFEAQQBnAEEAQwAwAEEAVQBBAEIAaABBAEgAUQBBAGEAQQBBAGcAQQBDAFEAQQBkAEEAQgB0AEEASABBAEEAWAB3AEIAdwBBAEcARQBBAGQAQQBCAG8AQQBDAEEAQQBMAFEAQgBPAEEARwBFAEEAYgBRAEIAbABBAEMAQQBBAEoAdwBCAGgAQQBHADQAQQBjAHcAQgBwAEEARwBJAEEAYgBBAEIAbABBAEMAMABBAGQAQQBCAHQAQQBIAEEAQQBMAFEAQQB4AEEARABZAEEATQBnAEEAeQBBAEQASQBBAE0AQQBBADIAQQBEAE0AQQBOAEEAQQA0AEEAQwA0AEEATgBRAEEAMgBBAEMAMABBAE4AZwBBADAAQQBEAE0AQQBOAEEAQQB3AEEARABRAEEATQBRAEEAdwBBAEQAUQBBAE0AdwBBADUAQQBEAGMAQQBNAGcAQQAyAEEAQwBjAEEAQwBnAEIAWABBAEgASQBBAGEAUQBCADAAQQBHAFUAQQBMAFEAQgBQAEEASABVAEEAZABBAEIAdwBBAEgAVQBBAGQAQQBBAGcAQQBDADAAQQBTAFEAQgB1AEEASABBAEEAZABRAEIAMABBAEUAOABBAFkAZwBCAHEAQQBHAFUAQQBZAHcAQgAwAEEAQwBBAEEASgBBAEIAMABBAEcAMABBAGMAQQBBAHUAQQBFAFkAQQBkAFEAQgBzAEEARwB3AEEAVABnAEIAaABBAEcAMABBAFoAUQBBAEsAQQBFAGsAQQBaAGcAQQBnAEEAQwBnAEEATABRAEIAdQBBAEcAOABBAGQAQQBBAGcAQQBDAFEAQQBQAHcAQQBwAEEAQwBBAEEAZQB3AEEAZwBBAEUAawBBAFoAZwBBAGcAQQBDAGcAQQBSAHcAQgBsAEEASABRAEEATABRAEIAVwBBAEcARQBBAGMAZwBCAHAAQQBHAEUAQQBZAGcAQgBzAEEARwBVAEEASQBBAEIATQBBAEUARQBBAFUAdwBCAFUAQQBFAFUAQQBXAEEAQgBKAEEARgBRAEEAUQB3AEIAUABBAEUAUQBBAFIAUQBBAGcAQQBDADAAQQBSAFEAQgB5AEEASABJAEEAYgB3AEIAeQBBAEUARQBBAFkAdwBCADAAQQBHAGsAQQBiAHcAQgB1AEEAQwBBAEEAVQB3AEIAcABBAEcAdwBBAFoAUQBCAHUAQQBIAFEAQQBiAEEAQgA1AEEARQBNAEEAYgB3AEIAdQBBAEgAUQBBAGEAUQBCAHUAQQBIAFUAQQBaAFEAQQBwAEEAQwBBAEEAZQB3AEEAZwBBAEcAVQBBAGUAQQBCAHAAQQBIAFEAQQBJAEEAQQBrAEEARQB3AEEAUQBRAEIAVABBAEYAUQBBAFIAUQBCAFkAQQBFAGsAQQBWAEEAQgBEAEEARQA4AEEAUgBBAEIARgBBAEMAQQBBAGYAUQBBAGcAQQBFAFUAQQBiAEEAQgB6AEEARwBVAEEASQBBAEIANwBBAEMAQQBBAFoAUQBCADQAQQBHAGsAQQBkAEEAQQBnAEEARABFAEEASQBBAEIAOQBBAEMAQQBBAGYAUQBBAD0A EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681068PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=ec73c860-8d7d-4925-9ba8-1e68d0fc0eb7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UABvAHcAZQByAFMAaABlAGwAbAAgAC0ATgBvAFAAcgBvAGYAaQBsAGUAIAAtAE4AbwBuAEkAbgB0AGUAcgBhAGMAdABpAHYAZQAgAC0ARQB4AGUAYwB1AHQAaQBvAG4AUABvAGwAaQBjAHkAIABVAG4AcgBlAHMAdAByAGkAYwB0AGUAZAAgAC0ARQBuAGMAbwBkAGUAZABDAG8AbQBtAGEAbgBkACAAVQB3AEIAbABBAEgAUQBBAEwAUQBCAFQAQQBIAFEAQQBjAGcAQgBwAEEARwBNAEEAZABBAEIATgBBAEcAOABBAFoAQQBCAGwAQQBDAEEAQQBMAFEAQgBXAEEARwBVAEEAYwBnAEIAegBBAEcAawBBAGIAdwBCAHUAQQBDAEEAQQBUAEEAQgBoAEEASABRAEEAWgBRAEIAegBBAEgAUQBBAEMAZwBBAGsAQQBIAFEAQQBiAFEAQgB3AEEARgA4AEEAYwBBAEIAaABBAEgAUQBBAGEAQQBBAGcAQQBEADAAQQBJAEEAQgBiAEEARgBNAEEAZQBRAEIAegBBAEgAUQBBAFoAUQBCAHQAQQBDADQAQQBSAFEAQgB1AEEASABZAEEAYQBRAEIAeQBBAEcAOABBAGIAZwBCAHQAQQBHAFUAQQBiAGcAQgAwAEEARgAwAEEATwBnAEEANgBBAEUAVQBBAGUAQQBCAHcAQQBHAEUAQQBiAGcAQgBrAEEARQBVAEEAYgBnAEIAMgBBAEcAawBBAGMAZwBCAHYAQQBHADQAQQBiAFEAQgBsAEEARwA0AEEAZABBAEIAVwBBAEcARQBBAGMAZwBCAHAAQQBHAEUAQQBZAGcAQgBzAEEARwBVAEEAYwB3AEEAbwBBAEMAYwBBAEoAUQBCAFUAQQBFAFUAQQBUAFEAQgBRAEEAQwBVAEEASgB3AEEAcABBAEEAbwBBAEoAQQBCADAAQQBHADAAQQBjAEEAQQBnAEEARAAwAEEASQBBAEIATwBBAEcAVQBBAGQAdwBBAHQAQQBFAGsAQQBkAEEAQgBsAEEARwAwAEEASQBBAEEAdABBAEYAUQBBAGUAUQBCAHcAQQBHAFUAQQBJAEEAQgBFAEEARwBrAEEAYwBnAEIAbABBAEcATQBBAGQAQQBCAHYAQQBIAEkAQQBlAFEAQQBnAEEAQwAwAEEAVQBBAEIAaABBAEgAUQBBAGEAQQBBAGcAQQBDAFEAQQBkAEEAQgB0AEEASABBAEEAWAB3AEIAdwBBAEcARQBBAGQAQQBCAG8AQQBDAEEAQQBMAFEAQgBPAEEARwBFAEEAYgBRAEIAbABBAEMAQQBBAEoAdwBCAGgAQQBHADQAQQBjAHcAQgBwAEEARwBJAEEAYgBBAEIAbABBAEMAMABBAGQAQQBCAHQAQQBIAEEAQQBMAFEAQQB4AEEARABZAEEATQBnAEEAeQBBAEQASQBBAE0AQQBBADIAQQBEAE0AQQBOAEEAQQA0AEEAQwA0AEEATgBRAEEAMgBBAEMAMABBAE4AZwBBADAAQQBEAE0AQQBOAEEAQQB3AEEARABRAEEATQBRAEEAdwBBAEQAUQBBAE0AdwBBADUAQQBEAGMAQQBNAGcAQQAyAEEAQwBjAEEAQwBnAEIAWABBAEgASQBBAGEAUQBCADAAQQBHAFUAQQBMAFEAQgBQAEEASABVAEEAZABBAEIAdwBBAEgAVQBBAGQAQQBBAGcAQQBDADAAQQBTAFEAQgB1AEEASABBAEEAZABRAEIAMABBAEUAOABBAFkAZwBCAHEAQQBHAFUAQQBZAHcAQgAwAEEAQwBBAEEASgBBAEIAMABBAEcAMABBAGMAQQBBAHUAQQBFAFkAQQBkAFEAQgBzAEEARwB3AEEAVABnAEIAaABBAEcAMABBAFoAUQBBAEsAQQBFAGsAQQBaAGcAQQBnAEEAQwBnAEEATABRAEIAdQBBAEcAOABBAGQAQQBBAGcAQQBDAFEAQQBQAHcAQQBwAEEAQwBBAEEAZQB3AEEAZwBBAEUAawBBAFoAZwBBAGcAQQBDAGcAQQBSAHcAQgBsAEEASABRAEEATABRAEIAVwBBAEcARQBBAGMAZwBCAHAAQQBHAEUAQQBZAGcAQgBzAEEARwBVAEEASQBBAEIATQBBAEUARQBBAFUAdwBCAFUAQQBFAFUAQQBXAEEAQgBKAEEARgBRAEEAUQB3AEIAUABBAEUAUQBBAFIAUQBBAGcAQQBDADAAQQBSAFEAQgB5AEEASABJAEEAYgB3AEIAeQBBAEUARQBBAFkAdwBCADAAQQBHAGsAQQBiAHcAQgB1AEEAQwBBAEEAVQB3AEIAcABBAEcAdwBBAFoAUQBCAHUAQQBIAFEAQQBiAEEAQgA1AEEARQBNAEEAYgB3AEIAdQBBAEgAUQBBAGEAUQBCAHUAQQBIAFUAQQBaAFEAQQBwAEEAQwBBAEEAZQB3AEEAZwBBAEcAVQBBAGUAQQBCAHAAQQBIAFEAQQBJAEEAQQBrAEEARQB3AEEAUQBRAEIAVABBAEYAUQBBAFIAUQBCAFkAQQBFAGsAQQBWAEEAQgBEAEEARQA4AEEAUgBBAEIARgBBAEMAQQBBAGYAUQBBAGcAQQBFAFUAQQBiAEEAQgB6AEEARwBVAEEASQBBAEIANwBBAEMAQQBBAFoAUQBCADQAQQBHAGsAQQBkAEEAQQBnAEEARABFAEEASQBBAEIAOQBBAEMAQQBBAGYAUQBBAD0A EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681067PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=ec73c860-8d7d-4925-9ba8-1e68d0fc0eb7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681066PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=ec73c860-8d7d-4925-9ba8-1e68d0fc0eb7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681065PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=33 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a91318d4-8202-4602-879e-0972b660e3c3 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=0d463ebc-9521-441a-8fd9-6bd3ee6ef00e PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681064PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=69869a44-fb19-4abd-b135-81360b4a5e49 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=2222b32f-e5cb-4e1e-8b49-a77a5c2c29a8 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681063PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=69869a44-fb19-4abd-b135-81360b4a5e49 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681062PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=69869a44-fb19-4abd-b135-81360b4a5e49 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681061PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=69869a44-fb19-4abd-b135-81360b4a5e49 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681060PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=69869a44-fb19-4abd-b135-81360b4a5e49 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681059PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=69869a44-fb19-4abd-b135-81360b4a5e49 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681058PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=69869a44-fb19-4abd-b135-81360b4a5e49 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681057PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=69869a44-fb19-4abd-b135-81360b4a5e49 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681056PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=69869a44-fb19-4abd-b135-81360b4a5e49 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681055PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a91318d4-8202-4602-879e-0972b660e3c3 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=0d463ebc-9521-441a-8fd9-6bd3ee6ef00e PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681054PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:27 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a91318d4-8202-4602-879e-0972b660e3c3 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681053PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:27 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a91318d4-8202-4602-879e-0972b660e3c3 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681052PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:27 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a91318d4-8202-4602-879e-0972b660e3c3 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681051PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:27 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a91318d4-8202-4602-879e-0972b660e3c3 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681050PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:27 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a91318d4-8202-4602-879e-0972b660e3c3 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681049PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:27 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a91318d4-8202-4602-879e-0972b660e3c3 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681048PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:27 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=35 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2df6cad1-2334-40a6-ab7c-acf06a9b802d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=5e7bef8b-bb35-4c6b-85e4-2b4dc15929a7 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681047PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c42485cd-4002-4b51-a386-006065bf4f29 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAHkAdABoAG8AbgAgACIAYwA6AFwAbwBwAGUAbgBzAHQAYQBjAGsAXAB0AG0AcABcAFwAZwBlAHQALQBwAGkAcAAuAHAAeQAiACAALQBjACAAIgBjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAHQAbQBwAFwAXABjAG8AbgBzAHQAcgBhAGkAbgB0AHMALgB0AHgAdAAiACAAcABpAHAA EngineVersion=5.1.14393.1944 RunspaceId=44a03b7e-b43a-4c4a-87a7-39b3cae6ef1e PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681046PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c42485cd-4002-4b51-a386-006065bf4f29 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAHkAdABoAG8AbgAgACIAYwA6AFwAbwBwAGUAbgBzAHQAYQBjAGsAXAB0AG0AcABcAFwAZwBlAHQALQBwAGkAcAAuAHAAeQAiACAALQBjACAAIgBjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAHQAbQBwAFwAXABjAG8AbgBzAHQAcgBhAGkAbgB0AHMALgB0AHgAdAAiACAAcABpAHAA EngineVersion=5.1.14393.1944 RunspaceId=44a03b7e-b43a-4c4a-87a7-39b3cae6ef1e PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681045PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:17 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c42485cd-4002-4b51-a386-006065bf4f29 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAHkAdABoAG8AbgAgACIAYwA6AFwAbwBwAGUAbgBzAHQAYQBjAGsAXAB0AG0AcABcAFwAZwBlAHQALQBwAGkAcAAuAHAAeQAiACAALQBjACAAIgBjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAHQAbQBwAFwAXABjAG8AbgBzAHQAcgBhAGkAbgB0AHMALgB0AHgAdAAiACAAcABpAHAA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681044PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:17 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c42485cd-4002-4b51-a386-006065bf4f29 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAHkAdABoAG8AbgAgACIAYwA6AFwAbwBwAGUAbgBzAHQAYQBjAGsAXAB0AG0AcABcAFwAZwBlAHQALQBwAGkAcAAuAHAAeQAiACAALQBjACAAIgBjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAHQAbQBwAFwAXABjAG8AbgBzAHQAcgBhAGkAbgB0AHMALgB0AHgAdAAiACAAcABpAHAA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681043PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:17 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c42485cd-4002-4b51-a386-006065bf4f29 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAHkAdABoAG8AbgAgACIAYwA6AFwAbwBwAGUAbgBzAHQAYQBjAGsAXAB0AG0AcABcAFwAZwBlAHQALQBwAGkAcAAuAHAAeQAiACAALQBjACAAIgBjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAHQAbQBwAFwAXABjAG8AbgBzAHQAcgBhAGkAbgB0AHMALgB0AHgAdAAiACAAcABpAHAA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681042PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:17 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c42485cd-4002-4b51-a386-006065bf4f29 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAHkAdABoAG8AbgAgACIAYwA6AFwAbwBwAGUAbgBzAHQAYQBjAGsAXAB0AG0AcABcAFwAZwBlAHQALQBwAGkAcAAuAHAAeQAiACAALQBjACAAIgBjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAHQAbQBwAFwAXABjAG8AbgBzAHQAcgBhAGkAbgB0AHMALgB0AHgAdAAiACAAcABpAHAA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681041PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:17 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c42485cd-4002-4b51-a386-006065bf4f29 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAHkAdABoAG8AbgAgACIAYwA6AFwAbwBwAGUAbgBzAHQAYQBjAGsAXAB0AG0AcABcAFwAZwBlAHQALQBwAGkAcAAuAHAAeQAiACAALQBjACAAIgBjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAHQAbQBwAFwAXABjAG8AbgBzAHQAcgBhAGkAbgB0AHMALgB0AHgAdAAiACAAcABpAHAA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681040PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:17 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c42485cd-4002-4b51-a386-006065bf4f29 HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABwAHkAdABoAG8AbgAgACIAYwA6AFwAbwBwAGUAbgBzAHQAYQBjAGsAXAB0AG0AcABcAFwAZwBlAHQALQBwAGkAcAAuAHAAeQAiACAALQBjACAAIgBjADoAXABvAHAAZQBuAHMAdABhAGMAawBcAHQAbQBwAFwAXABjAG8AbgBzAHQAcgBhAGkAbgB0AHMALgB0AHgAdAAiACAAcABpAHAA EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681039PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:17 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $process_util . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=33 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=05860b6a-d909-437a-9299-5468bc14cab1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=dbdf0d32-ae1d-4e64-999f-758093fc50fe PipelineId=7 ScriptName= CommandLine= Add-Type -TypeDefinition $process_util Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value="using Microsoft.Win32.SafeHandles; using System; using System.Collections; using System.IO; using System.Linq; using System.Runtime.InteropServices; using System.Text; using System.Threading; namespace Ansible { [StructLayout(LayoutKind.Sequential)] public class SECURITY_ATTRIBUTES { public int nLength; public IntPtr lpSecurityDescriptor; public bool bInheritHandle = false; public SECURITY_ATTRIBUTES() { nLength = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFO { public Int32 cb; public IntPtr lpReserved; public IntPtr lpDesktop; public IntPtr lpTitle; public Int32 dwX; public Int32 dwY; public Int32 dwXSize; public Int32 dwYSize; public Int32 dwXCountChars; public Int32 dwYCountChars; public Int32 dwFillAttribute; public Int32 dwFlags; public Int16 wShowWindow; public Int16 cbReserved2; public IntPtr lpReserved2; public SafeFileHandle hStdInput; public SafeFileHandle hStdOutput; public SafeFileHandle hStdError; public STARTUPINFO() { cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFOEX { public STARTUPINFO startupInfo; public IntPtr lpAttributeList; public STARTUPINFOEX() { startupInfo = new STARTUPINFO(); startupInfo.cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public struct PROCESS_INFORMATION { public IntPtr hProcess; public IntPtr hThread; public int dwProcessId; public int dwThreadId; } [Flags] public enum StartupInfoFlags : uint { USESTDHANDLES = 0x00000100 } public enum HandleFlags : uint { None = 0, INHERIT = 1 } class NativeWaitHandle : WaitHandle { public NativeWaitHandle(IntPtr handle) { this.SafeWaitHandle = new SafeWaitHandle(handle, false); } } public class Win32Exception : System.ComponentModel.Win32Exception { private string _msg; public Win32Exception(string message) : this(Marshal.GetLastWin32Error(), message) { } public Win32Exception(int errorCode, string message) : base(errorCode) { _msg = String.Format("{0} ({1}, Win32ErrorCode {2})", message, base.Message, errorCode); } public override string Message { get { return _msg; } } public static explicit operator Win32Exception(string message) { return new Win32Exception(message); } } public class CommandUtil { private static UInt32 CREATE_UNICODE_ENVIRONMENT = 0x000000400; private static UInt32 EXTENDED_STARTUPINFO_PRESENT = 0x00080000; [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode, BestFitMapping = false)] public static extern bool CreateProcess( [MarshalAs(UnmanagedType.LPWStr)] string lpApplicationName, StringBuilder lpCommandLine, IntPtr lpProcessAttributes, IntPtr lpThreadAttributes, bool bInheritHandles, uint dwCreationFlags, IntPtr lpEnvironment, [MarshalAs(UnmanagedType.LPWStr)] string lpCurrentDirectory, STARTUPINFOEX lpStartupInfo, out PROCESS_INFORMATION lpProcessInformation); [DllImport("kernel32.dll")] public static extern bool CreatePipe( out SafeFileHandle hReadPipe, out SafeFileHandle hWritePipe, SECURITY_ATTRIBUTES lpPipeAttributes, uint nSize); [DllImport("kernel32.dll", SetLastError = true)] public static extern bool SetHandleInformation( SafeFileHandle hObject, HandleFlags dwMask, int dwFlags); [DllImport("kernel32.dll", SetLastError = true)] private static extern bool GetExitCodeProcess( IntPtr hProcess, out uint lpExitCode); [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode)] public static extern uint SearchPath( string lpPath, string lpFileName, string lpExtension, int nBufferLength, [MarshalAs (UnmanagedType.LPTStr)] StringBuilder lpBuffer, out IntPtr lpFilePart); [DllImport("shell32.dll", SetLastError = true)] static extern IntPtr CommandLineToArgvW( [MarshalAs(UnmanagedType.LPWStr)] string lpCmdLine, out int pNumArgs); public static string[] ParseCommandLine(string lpCommandLine) { int numArgs; IntPtr ret = CommandLineToArgvW(lpCommandLine, out numArgs); if (ret == IntPtr.Zero) throw new Win32Exception("Error parsing command line"); IntPtr[] strptrs = new IntPtr[numArgs]; Marshal.Copy(ret, strptrs, 0, numArgs); string[] cmdlineParts = strptrs.Select(s => Marshal.PtrToStringUni(s)).ToArray(); Marshal.FreeHGlobal(ret); return cmdlineParts; } public static string SearchPath(string lpFileName) { StringBuilder sbOut = new StringBuilder(1024); IntPtr filePartOut; if (SearchPath(null, lpFileName, null, sbOut.Capacity, sbOut, out filePartOut) == 0) throw new FileNotFoundException(String.Format("Could not locate the following executable {0}", lpFileName)); return sbOut.ToString(); } public class CommandResult { public string StandardOut { get; internal set; } public string StandardError { get; internal set; } public uint ExitCode { get; internal set; } } public static CommandResult RunCommand(string lpApplicationName, string lpCommandLine, string lpCurrentDirectory, string stdinInput, IDictionary environment) { UInt32 startup_flags = CREATE_UNICODE_ENVIRONMENT | EXTENDED_STARTUPINFO_PRESENT; STARTUPINFOEX si = new STARTUPINFOEX(); si.startupInfo.dwFlags = (int)StartupInfoFlags.USESTDHANDLES; SECURITY_ATTRIBUTES pipesec = new SECURITY_ATTRIBUTES(); pipesec.bInheritHandle = true; // Create the stdout, stderr and stdin pipes used in the process and add to the startupInfo SafeFileHandle stdout_read, stdout_write, stderr_read, stderr_write, stdin_read, stdin_write; if (!CreatePipe(out stdout_read, out stdout_write, pipesec, 0)) throw new Win32Exception("STDOUT pipe setup failed"); if (!SetHandleInformation(stdout_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDOUT pipe handle setup failed"); if (!CreatePipe(out stderr_read, out stderr_write, pipesec, 0)) throw new Win32Exception("STDERR pipe setup failed"); if (!SetHandleInformation(stderr_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDERR pipe handle setup failed"); if (!CreatePipe(out stdin_read, out stdin_write, pipesec, 0)) throw new Win32Exception("STDIN pipe setup failed"); if (!SetHandleInformation(stdin_write, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDIN pipe handle setup failed"); si.startupInfo.hStdOutput = stdout_write; si.startupInfo.hStdError = stderr_write; si.startupInfo.hStdInput = stdin_read; // Setup the stdin buffer UTF8Encoding utf8_encoding = new UTF8Encoding(false); FileStream stdin_fs = new FileStream(stdin_write, FileAccess.Write, 32768); StreamWriter stdin = new StreamWriter(stdin_fs, utf8_encoding, 32768); // If lpCurrentDirectory is set to null in PS it will be an empty // string here, we need to convert it if (lpCurrentDirectory == "") lpCurrentDirectory = null; StringBuilder environmentString = null; if (environment != null && environment.Count > 0) { environmentString = new StringBuilder(); foreach (DictionaryEntry kv in environment) environmentString.AppendFormat("{0}={1}\0", kv.Key, kv.Value); environmentString.Append('\0'); } // Create the environment block if set IntPtr lpEnvironment = IntPtr.Zero; if (environmentString != null) lpEnvironment = Marshal.StringToHGlobalUni(environmentString.ToString()); // Create new process and run StringBuilder argument_string = new StringBuilder(lpCommandLine); PROCESS_INFORMATION pi = new PROCESS_INFORMATION(); if (!CreateProcess( lpApplicationName, argument_string, IntPtr.Zero, IntPtr.Zero, true, startup_flags, lpEnvironment, lpCurrentDirectory, si, out pi)) { throw new Win32Exception("Failed to create new process"); } // Setup the output buffers and get stdout/stderr FileStream stdout_fs = new FileStream(stdout_read, FileAccess.Read, 4096); StreamReader stdout = new StreamReader(stdout_fs, utf8_encoding, true, 4096); stdout_write.Close(); FileStream stderr_fs = new FileStream(stderr_read, FileAccess.Read, 4096); StreamReader stderr = new StreamReader(stderr_fs, utf8_encoding, true, 4096); stderr_write.Close(); stdin.WriteLine(stdinInput); stdin.Close(); string stdout_str, stderr_str = null; GetProcessOutput(stdout, stderr, out stdout_str, out stderr_str); uint rc = GetProcessExitCode(pi.hProcess); return new CommandResult { StandardOut = stdout_str, StandardError = stderr_str, ExitCode = rc }; } private static void GetProcessOutput(StreamReader stdoutStream, StreamReader stderrStream, out string stdout, out string stderr) { var sowait = new EventWaitHandle(false, EventResetMode.ManualReset); var sewait = new EventWaitHandle(false, EventResetMode.ManualReset); string so = null, se = null; ThreadPool.QueueUserWorkItem((s) => { so = stdoutStream.ReadToEnd(); sowait.Set(); }); ThreadPool.QueueUserWorkItem((s) => { se = stderrStream.ReadToEnd(); sewait.Set(); }); foreach (var wh in new WaitHandle[] { sowait, sewait }) wh.WaitOne(); stdout = so; stderr = se; } private static uint GetProcessExitCode(IntPtr processHandle) { new NativeWaitHandle(processHandle).WaitOne(); uint exitCode; if (!GetExitCodeProcess(processHandle, out exitCode)) throw new Win32Exception("Error getting process exit code"); return exitCode; } } }" 800048360287970189639681038PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:16 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=05860b6a-d909-437a-9299-5468bc14cab1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=dbdf0d32-ae1d-4e64-999f-758093fc50fe PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681037PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:16 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=05860b6a-d909-437a-9299-5468bc14cab1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681036PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:16 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=05860b6a-d909-437a-9299-5468bc14cab1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681035PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:16 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=05860b6a-d909-437a-9299-5468bc14cab1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681034PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:16 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=05860b6a-d909-437a-9299-5468bc14cab1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681033PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:16 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=05860b6a-d909-437a-9299-5468bc14cab1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681032PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:16 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=05860b6a-d909-437a-9299-5468bc14cab1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681031PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:16 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=05860b6a-d909-437a-9299-5468bc14cab1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681030PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:16 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=05860b6a-d909-437a-9299-5468bc14cab1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681029PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:16 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2df6cad1-2334-40a6-ab7c-acf06a9b802d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=5e7bef8b-bb35-4c6b-85e4-2b4dc15929a7 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681028PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2df6cad1-2334-40a6-ab7c-acf06a9b802d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681027PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2df6cad1-2334-40a6-ab7c-acf06a9b802d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681026PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2df6cad1-2334-40a6-ab7c-acf06a9b802d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681025PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2df6cad1-2334-40a6-ab7c-acf06a9b802d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681024PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2df6cad1-2334-40a6-ab7c-acf06a9b802d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681023PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2df6cad1-2334-40a6-ab7c-acf06a9b802d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681022PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=77ca0ac7-47c1-4442-93ed-b6024aa2873e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=b586460b-58f4-4b84-9f41-2620f3114fef PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681021PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e9d533e7-d45d-433d-a2d9-180c2358b11a HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=9f3cf35f-f83e-43d1-9f67-c0c805d0bc58 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681020PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e9d533e7-d45d-433d-a2d9-180c2358b11a HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=9f3cf35f-f83e-43d1-9f67-c0c805d0bc58 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681019PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e9d533e7-d45d-433d-a2d9-180c2358b11a HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681018PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e9d533e7-d45d-433d-a2d9-180c2358b11a HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681017PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e9d533e7-d45d-433d-a2d9-180c2358b11a HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681016PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e9d533e7-d45d-433d-a2d9-180c2358b11a HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681015PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e9d533e7-d45d-433d-a2d9-180c2358b11a HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681014PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e9d533e7-d45d-433d-a2d9-180c2358b11a HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UwBlAHQALQBTAHQAcgBpAGMAdABNAG8AZABlACAALQBWAGUAcgBzAGkAbwBuACAATABhAHQAZQBzAHQACgBSAGUAbQBvAHYAZQAtAEkAdABlAG0AIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYQBuAHMAaQBiAGwAZQAtAHQAbQBwAC0AMQA2ADIAMgAyADAANgAzADMAMgAuADYAOAAtADIANgAyADEAOQA1ADEANQA1ADcANQAzADgAMQA3ACIAIAAtAEYAbwByAGMAZQAgAC0AUgBlAGMAdQByAHMAZQA7AAoASQBmACAAKAAtAG4AbwB0ACAAJAA/ACkAIAB7ACAASQBmACAAKABHAGUAdAAtAFYAYQByAGkAYQBiAGwAZQAgAEwAQQBTAFQARQBYAEkAVABDAE8ARABFACAALQBFAHIAcgBvAHIAQQBjAHQAaQBvAG4AIABTAGkAbABlAG4AdABsAHkAQwBvAG4AdABpAG4AdQBlACkAIAB7ACAAZQB4AGkAdAAgACQATABBAFMAVABFAFgASQBUAEMATwBEAEUAIAB9ACAARQBsAHMAZQAgAHsAIABlAHgAaQB0ACAAMQAgAH0AIAB9AA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681013PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=77ca0ac7-47c1-4442-93ed-b6024aa2873e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=b586460b-58f4-4b84-9f41-2620f3114fef PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681012PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:14 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=77ca0ac7-47c1-4442-93ed-b6024aa2873e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UABvAHcAZQByAFMAaABlAGwAbAAgAC0ATgBvAFAAcgBvAGYAaQBsAGUAIAAtAE4AbwBuAEkAbgB0AGUAcgBhAGMAdABpAHYAZQAgAC0ARQB4AGUAYwB1AHQAaQBvAG4AUABvAGwAaQBjAHkAIABVAG4AcgBlAHMAdAByAGkAYwB0AGUAZAAgAC0ARQBuAGMAbwBkAGUAZABDAG8AbQBtAGEAbgBkACAAVQB3AEIAbABBAEgAUQBBAEwAUQBCAFQAQQBIAFEAQQBjAGcAQgBwAEEARwBNAEEAZABBAEIATgBBAEcAOABBAFoAQQBCAGwAQQBDAEEAQQBMAFEAQgBXAEEARwBVAEEAYwBnAEIAegBBAEcAawBBAGIAdwBCAHUAQQBDAEEAQQBUAEEAQgBoAEEASABRAEEAWgBRAEIAegBBAEgAUQBBAEMAZwBCAFMAQQBHAFUAQQBiAFEAQgB2AEEASABZAEEAWgBRAEEAdABBAEUAawBBAGQAQQBCAGwAQQBHADAAQQBJAEEAQQBpAEEARQBNAEEATwBnAEIAYwBBAEYAVQBBAGMAdwBCAGwAQQBIAEkAQQBjAHcAQgBjAEEARQBFAEEAWgBBAEIAdABBAEcAawBBAGIAZwBCAGMAQQBFAEUAQQBjAEEAQgB3AEEARQBRAEEAWQBRAEIAMABBAEcARQBBAFgAQQBCAE0AQQBHADgAQQBZAHcAQgBoAEEARwB3AEEAWABBAEIAVQBBAEcAVQBBAGIAUQBCAHcAQQBGAHcAQQBZAFEAQgB1AEEASABNAEEAYQBRAEIAaQBBAEcAdwBBAFoAUQBBAHQAQQBIAFEAQQBiAFEAQgB3AEEAQwAwAEEATQBRAEEAMgBBAEQASQBBAE0AZwBBAHkAQQBEAEEAQQBOAGcAQQB6AEEARABNAEEATQBnAEEAdQBBAEQAWQBBAE8AQQBBAHQAQQBEAEkAQQBOAGcAQQB5AEEARABFAEEATwBRAEEAMQBBAEQARQBBAE4AUQBBADEAQQBEAGMAQQBOAFEAQQB6AEEARABnAEEATQBRAEEAMwBBAEMASQBBAEkAQQBBAHQAQQBFAFkAQQBiAHcAQgB5AEEARwBNAEEAWgBRAEEAZwBBAEMAMABBAFUAZwBCAGwAQQBHAE0AQQBkAFEAQgB5AEEASABNAEEAWgBRAEEANwBBAEEAbwBBAFMAUQBCAG0AQQBDAEEAQQBLAEEAQQB0AEEARwA0AEEAYgB3AEIAMABBAEMAQQBBAEoAQQBBAC8AQQBDAGsAQQBJAEEAQgA3AEEAQwBBAEEAUwBRAEIAbQBBAEMAQQBBAEsAQQBCAEgAQQBHAFUAQQBkAEEAQQB0AEEARgBZAEEAWQBRAEIAeQBBAEcAawBBAFkAUQBCAGkAQQBHAHcAQQBaAFEAQQBnAEEARQB3AEEAUQBRAEIAVABBAEYAUQBBAFIAUQBCAFkAQQBFAGsAQQBWAEEAQgBEAEEARQA4AEEAUgBBAEIARgBBAEMAQQBBAEwAUQBCAEYAQQBIAEkAQQBjAGcAQgB2AEEASABJAEEAUQBRAEIAagBBAEgAUQBBAGEAUQBCAHYAQQBHADQAQQBJAEEAQgBUAEEARwBrAEEAYgBBAEIAbABBAEcANABBAGQAQQBCAHMAQQBIAGsAQQBRAHcAQgB2AEEARwA0AEEAZABBAEIAcABBAEcANABBAGQAUQBCAGwAQQBDAGsAQQBJAEEAQgA3AEEAQwBBAEEAWgBRAEIANABBAEcAawBBAGQAQQBBAGcAQQBDAFEAQQBUAEEAQgBCAEEARgBNAEEAVgBBAEIARgBBAEYAZwBBAFMAUQBCAFUAQQBFAE0AQQBUAHcAQgBFAEEARQBVAEEASQBBAEIAOQBBAEMAQQBBAFIAUQBCAHMAQQBIAE0AQQBaAFEAQQBnAEEASABzAEEASQBBAEIAbABBAEgAZwBBAGEAUQBCADAAQQBDAEEAQQBNAFEAQQBnAEEASAAwAEEASQBBAEIAOQBBAEEAPQA9AA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681011PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:14 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=77ca0ac7-47c1-4442-93ed-b6024aa2873e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681010PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:14 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=77ca0ac7-47c1-4442-93ed-b6024aa2873e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681009PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:14 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=77ca0ac7-47c1-4442-93ed-b6024aa2873e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681008PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:14 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=77ca0ac7-47c1-4442-93ed-b6024aa2873e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UABvAHcAZQByAFMAaABlAGwAbAAgAC0ATgBvAFAAcgBvAGYAaQBsAGUAIAAtAE4AbwBuAEkAbgB0AGUAcgBhAGMAdABpAHYAZQAgAC0ARQB4AGUAYwB1AHQAaQBvAG4AUABvAGwAaQBjAHkAIABVAG4AcgBlAHMAdAByAGkAYwB0AGUAZAAgAC0ARQBuAGMAbwBkAGUAZABDAG8AbQBtAGEAbgBkACAAVQB3AEIAbABBAEgAUQBBAEwAUQBCAFQAQQBIAFEAQQBjAGcAQgBwAEEARwBNAEEAZABBAEIATgBBAEcAOABBAFoAQQBCAGwAQQBDAEEAQQBMAFEAQgBXAEEARwBVAEEAYwBnAEIAegBBAEcAawBBAGIAdwBCAHUAQQBDAEEAQQBUAEEAQgBoAEEASABRAEEAWgBRAEIAegBBAEgAUQBBAEMAZwBCAFMAQQBHAFUAQQBiAFEAQgB2AEEASABZAEEAWgBRAEEAdABBAEUAawBBAGQAQQBCAGwAQQBHADAAQQBJAEEAQQBpAEEARQBNAEEATwBnAEIAYwBBAEYAVQBBAGMAdwBCAGwAQQBIAEkAQQBjAHcAQgBjAEEARQBFAEEAWgBBAEIAdABBAEcAawBBAGIAZwBCAGMAQQBFAEUAQQBjAEEAQgB3AEEARQBRAEEAWQBRAEIAMABBAEcARQBBAFgAQQBCAE0AQQBHADgAQQBZAHcAQgBoAEEARwB3AEEAWABBAEIAVQBBAEcAVQBBAGIAUQBCAHcAQQBGAHcAQQBZAFEAQgB1AEEASABNAEEAYQBRAEIAaQBBAEcAdwBBAFoAUQBBAHQAQQBIAFEAQQBiAFEAQgB3AEEAQwAwAEEATQBRAEEAMgBBAEQASQBBAE0AZwBBAHkAQQBEAEEAQQBOAGcAQQB6AEEARABNAEEATQBnAEEAdQBBAEQAWQBBAE8AQQBBAHQAQQBEAEkAQQBOAGcAQQB5AEEARABFAEEATwBRAEEAMQBBAEQARQBBAE4AUQBBADEAQQBEAGMAQQBOAFEAQQB6AEEARABnAEEATQBRAEEAMwBBAEMASQBBAEkAQQBBAHQAQQBFAFkAQQBiAHcAQgB5AEEARwBNAEEAWgBRAEEAZwBBAEMAMABBAFUAZwBCAGwAQQBHAE0AQQBkAFEAQgB5AEEASABNAEEAWgBRAEEANwBBAEEAbwBBAFMAUQBCAG0AQQBDAEEAQQBLAEEAQQB0AEEARwA0AEEAYgB3AEIAMABBAEMAQQBBAEoAQQBBAC8AQQBDAGsAQQBJAEEAQgA3AEEAQwBBAEEAUwBRAEIAbQBBAEMAQQBBAEsAQQBCAEgAQQBHAFUAQQBkAEEAQQB0AEEARgBZAEEAWQBRAEIAeQBBAEcAawBBAFkAUQBCAGkAQQBHAHcAQQBaAFEAQQBnAEEARQB3AEEAUQBRAEIAVABBAEYAUQBBAFIAUQBCAFkAQQBFAGsAQQBWAEEAQgBEAEEARQA4AEEAUgBBAEIARgBBAEMAQQBBAEwAUQBCAEYAQQBIAEkAQQBjAGcAQgB2AEEASABJAEEAUQBRAEIAagBBAEgAUQBBAGEAUQBCAHYAQQBHADQAQQBJAEEAQgBUAEEARwBrAEEAYgBBAEIAbABBAEcANABBAGQAQQBCAHMAQQBIAGsAQQBRAHcAQgB2AEEARwA0AEEAZABBAEIAcABBAEcANABBAGQAUQBCAGwAQQBDAGsAQQBJAEEAQgA3AEEAQwBBAEEAWgBRAEIANABBAEcAawBBAGQAQQBBAGcAQQBDAFEAQQBUAEEAQgBCAEEARgBNAEEAVgBBAEIARgBBAEYAZwBBAFMAUQBCAFUAQQBFAE0AQQBUAHcAQgBFAEEARQBVAEEASQBBAEIAOQBBAEMAQQBBAFIAUQBCAHMAQQBIAE0AQQBaAFEAQQBnAEEASABzAEEASQBBAEIAbABBAEgAZwBBAGEAUQBCADAAQQBDAEEAQQBNAFEAQQBnAEEASAAwAEEASQBBAEIAOQBBAEEAPQA9AA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681007PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:14 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=77ca0ac7-47c1-4442-93ed-b6024aa2873e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681006PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:14 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=33 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4636a3aa-a95d-4e41-a308-4b9830eed6b9 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=809d3e01-68a6-412b-ba0b-8fab3fc27bf8 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639681005PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:14 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=1a0f4fa6-9530-4a12-8a4d-bdba6d756f77 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=f910841a-4ecf-489f-a52e-ed39bf2b20bf PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639681004PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:14 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=1a0f4fa6-9530-4a12-8a4d-bdba6d756f77 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681003PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:14 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=1a0f4fa6-9530-4a12-8a4d-bdba6d756f77 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681002PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:14 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=1a0f4fa6-9530-4a12-8a4d-bdba6d756f77 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681001PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:14 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=1a0f4fa6-9530-4a12-8a4d-bdba6d756f77 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681000PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:14 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=1a0f4fa6-9530-4a12-8a4d-bdba6d756f77 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968999PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:14 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=1a0f4fa6-9530-4a12-8a4d-bdba6d756f77 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968998PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:14 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=1a0f4fa6-9530-4a12-8a4d-bdba6d756f77 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968997PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:14 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=1a0f4fa6-9530-4a12-8a4d-bdba6d756f77 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968996PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:14 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4636a3aa-a95d-4e41-a308-4b9830eed6b9 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=809d3e01-68a6-412b-ba0b-8fab3fc27bf8 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968995PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4636a3aa-a95d-4e41-a308-4b9830eed6b9 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968994PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4636a3aa-a95d-4e41-a308-4b9830eed6b9 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968993PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4636a3aa-a95d-4e41-a308-4b9830eed6b9 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968992PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4636a3aa-a95d-4e41-a308-4b9830eed6b9 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968991PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4636a3aa-a95d-4e41-a308-4b9830eed6b9 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968990PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4636a3aa-a95d-4e41-a308-4b9830eed6b9 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968989PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f7ffecb3-26ce-4906-870a-906bcf34fcb2 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand YgBlAGcAaQBuACAAewAKACQAcABhAHQAaAAgAD0AIAAnAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYQBuAHMAaQBiAGwAZQAtAHQAbQBwAC0AMQA2ADIAMgAyADAANgAzADMAMgAuADYAOAAtADIANgAyADEAOQA1ADEANQA1ADcANQAzADgAMQA3AFwAcwBvAHUAcgBjAGUAJwAKACQARABlAGIAdQBnAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA9ACAAIgBDAG8AbgB0AGkAbgB1AGUAIgAKACQARQByAHIAbwByAEEAYwB0AGkAbwBuAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA9ACAAIgBTAHQAbwBwACIACgBTAGUAdAAtAFMAdAByAGkAYwB0AE0AbwBkAGUAIAAtAFYAZQByAHMAaQBvAG4AIAAyAAoAJABmAGQAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAEkATwAuAEYAaQBsAGUAXQA6ADoAQwByAGUAYQB0AGUAKAAkAHAAYQB0AGgAKQAKACQAcwBoAGEAMQAgAD0AIABbAFMAeQBzAHQAZQBtAC4AUwBlAGMAdQByAGkAdAB5AC4AQwByAHkAcAB0AG8AZwByAGEAcABoAHkALgBTAEgAQQAxAEMAcgB5AHAAdABvAFMAZQByAHYAaQBjAGUAUAByAG8AdgBpAGQAZQByAF0AOgA6AEMAcgBlAGEAdABlACgAKQAKACQAYgB5AHQAZQBzACAAPQAgAEAAKAApACAAIwBpAG4AaQB0AGkAYQBsAGkAegBlACAAZgBvAHIAIABlAG0AcAB0AHkAIABmAGkAbABlACAAYwBhAHMAZQAKAH0ACgBwAHIAbwBjAGUAcwBzACAAewAKACQAYgB5AHQAZQBzACAAPQAgAFsAUwB5AHMAdABlAG0ALgBDAG8AbgB2AGUAcgB0AF0AOgA6AEYAcgBvAG0AQgBhAHMAZQA2ADQAUwB0AHIAaQBuAGcAKAAkAGkAbgBwAHUAdAApAAoAJABzAGgAYQAxAC4AVAByAGEAbgBzAGYAbwByAG0AQgBsAG8AYwBrACgAJABiAHkAdABlAHMALAAgADAALAAgACQAYgB5AHQAZQBzAC4ATABlAG4AZwB0AGgALAAgACQAYgB5AHQAZQBzACwAIAAwACkAIAB8ACAATwB1AHQALQBOAHUAbABsAAoAJABmAGQALgBXAHIAaQB0AGUAKAAkAGIAeQB0AGUAcwAsACAAMAAsACAAJABiAHkAdABlAHMALgBMAGUAbgBnAHQAaAApAAoAfQAKAGUAbgBkACAAewAKACQAcwBoAGEAMQAuAFQAcgBhAG4AcwBmAG8AcgBtAEYAaQBuAGEAbABCAGwAbwBjAGsAKAAkAGIAeQB0AGUAcwAsACAAMAAsACAAMAApACAAfAAgAE8AdQB0AC0ATgB1AGwAbAAKACQAaABhAHMAaAAgAD0AIABbAFMAeQBzAHQAZQBtAC4AQgBpAHQAQwBvAG4AdgBlAHIAdABlAHIAXQA6ADoAVABvAFMAdAByAGkAbgBnACgAJABzAGgAYQAxAC4ASABhAHMAaAApAC4AUgBlAHAAbABhAGMAZQAoACIALQAiACwAIAAiACIAKQAuAFQAbwBMAG8AdwBlAHIASQBuAHYAYQByAGkAYQBuAHQAKAApAAoAJABmAGQALgBDAGwAbwBzAGUAKAApAAoAVwByAGkAdABlAC0ATwB1AHQAcAB1AHQAIAAiAHsAIgAiAHMAaABhADEAIgAiADoAIgAiACQAaABhAHMAaAAiACIAfQAiAAoAfQA= EngineVersion=5.1.14393.1944 RunspaceId=4adac747-c27c-4820-a018-79f4fddaec2f PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40304436028797018963968988PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f7ffecb3-26ce-4906-870a-906bcf34fcb2 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand YgBlAGcAaQBuACAAewAKACQAcABhAHQAaAAgAD0AIAAnAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYQBuAHMAaQBiAGwAZQAtAHQAbQBwAC0AMQA2ADIAMgAyADAANgAzADMAMgAuADYAOAAtADIANgAyADEAOQA1ADEANQA1ADcANQAzADgAMQA3AFwAcwBvAHUAcgBjAGUAJwAKACQARABlAGIAdQBnAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA9ACAAIgBDAG8AbgB0AGkAbgB1AGUAIgAKACQARQByAHIAbwByAEEAYwB0AGkAbwBuAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA9ACAAIgBTAHQAbwBwACIACgBTAGUAdAAtAFMAdAByAGkAYwB0AE0AbwBkAGUAIAAtAFYAZQByAHMAaQBvAG4AIAAyAAoAJABmAGQAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAEkATwAuAEYAaQBsAGUAXQA6ADoAQwByAGUAYQB0AGUAKAAkAHAAYQB0AGgAKQAKACQAcwBoAGEAMQAgAD0AIABbAFMAeQBzAHQAZQBtAC4AUwBlAGMAdQByAGkAdAB5AC4AQwByAHkAcAB0AG8AZwByAGEAcABoAHkALgBTAEgAQQAxAEMAcgB5AHAAdABvAFMAZQByAHYAaQBjAGUAUAByAG8AdgBpAGQAZQByAF0AOgA6AEMAcgBlAGEAdABlACgAKQAKACQAYgB5AHQAZQBzACAAPQAgAEAAKAApACAAIwBpAG4AaQB0AGkAYQBsAGkAegBlACAAZgBvAHIAIABlAG0AcAB0AHkAIABmAGkAbABlACAAYwBhAHMAZQAKAH0ACgBwAHIAbwBjAGUAcwBzACAAewAKACQAYgB5AHQAZQBzACAAPQAgAFsAUwB5AHMAdABlAG0ALgBDAG8AbgB2AGUAcgB0AF0AOgA6AEYAcgBvAG0AQgBhAHMAZQA2ADQAUwB0AHIAaQBuAGcAKAAkAGkAbgBwAHUAdAApAAoAJABzAGgAYQAxAC4AVAByAGEAbgBzAGYAbwByAG0AQgBsAG8AYwBrACgAJABiAHkAdABlAHMALAAgADAALAAgACQAYgB5AHQAZQBzAC4ATABlAG4AZwB0AGgALAAgACQAYgB5AHQAZQBzACwAIAAwACkAIAB8ACAATwB1AHQALQBOAHUAbABsAAoAJABmAGQALgBXAHIAaQB0AGUAKAAkAGIAeQB0AGUAcwAsACAAMAAsACAAJABiAHkAdABlAHMALgBMAGUAbgBnAHQAaAApAAoAfQAKAGUAbgBkACAAewAKACQAcwBoAGEAMQAuAFQAcgBhAG4AcwBmAG8AcgBtAEYAaQBuAGEAbABCAGwAbwBjAGsAKAAkAGIAeQB0AGUAcwAsACAAMAAsACAAMAApACAAfAAgAE8AdQB0AC0ATgB1AGwAbAAKACQAaABhAHMAaAAgAD0AIABbAFMAeQBzAHQAZQBtAC4AQgBpAHQAQwBvAG4AdgBlAHIAdABlAHIAXQA6ADoAVABvAFMAdAByAGkAbgBnACgAJABzAGgAYQAxAC4ASABhAHMAaAApAC4AUgBlAHAAbABhAGMAZQAoACIALQAiACwAIAAiACIAKQAuAFQAbwBMAG8AdwBlAHIASQBuAHYAYQByAGkAYQBuAHQAKAApAAoAJABmAGQALgBDAGwAbwBzAGUAKAApAAoAVwByAGkAdABlAC0ATwB1AHQAcAB1AHQAIAAiAHsAIgAiAHMAaABhADEAIgAiADoAIgAiACQAaABhAHMAaAAiACIAfQAiAAoAfQA= EngineVersion=5.1.14393.1944 RunspaceId=4adac747-c27c-4820-a018-79f4fddaec2f PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968987PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f7ffecb3-26ce-4906-870a-906bcf34fcb2 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968986PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f7ffecb3-26ce-4906-870a-906bcf34fcb2 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968985PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f7ffecb3-26ce-4906-870a-906bcf34fcb2 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968984PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f7ffecb3-26ce-4906-870a-906bcf34fcb2 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968983PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f7ffecb3-26ce-4906-870a-906bcf34fcb2 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968982PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f7ffecb3-26ce-4906-870a-906bcf34fcb2 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968981PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4884046e-d34d-42d0-8b06-355b798e69fe HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=50e0d7a3-e08b-45db-a4cd-571504e66bb4 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40304436028797018963968980PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=1b44275c-9f42-4e09-8f80-ad72366fd7b2 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=d1f93666-226a-478e-a9e8-ccc22713e960 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40304436028797018963968979PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=1b44275c-9f42-4e09-8f80-ad72366fd7b2 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=d1f93666-226a-478e-a9e8-ccc22713e960 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968978PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=1b44275c-9f42-4e09-8f80-ad72366fd7b2 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968977PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=1b44275c-9f42-4e09-8f80-ad72366fd7b2 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968976PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=1b44275c-9f42-4e09-8f80-ad72366fd7b2 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968975PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=1b44275c-9f42-4e09-8f80-ad72366fd7b2 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968974PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=1b44275c-9f42-4e09-8f80-ad72366fd7b2 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968973PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=1b44275c-9f42-4e09-8f80-ad72366fd7b2 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UwBlAHQALQBTAHQAcgBpAGMAdABNAG8AZABlACAALQBWAGUAcgBzAGkAbwBuACAATABhAHQAZQBzAHQACgAkAHQAbQBwAF8AcABhAHQAaAAgAD0AIABbAFMAeQBzAHQAZQBtAC4ARQBuAHYAaQByAG8AbgBtAGUAbgB0AF0AOgA6AEUAeABwAGEAbgBkAEUAbgB2AGkAcgBvAG4AbQBlAG4AdABWAGEAcgBpAGEAYgBsAGUAcwAoACcAJQBUAEUATQBQACUAJwApAAoAJAB0AG0AcAAgAD0AIABOAGUAdwAtAEkAdABlAG0AIAAtAFQAeQBwAGUAIABEAGkAcgBlAGMAdABvAHIAeQAgAC0AUABhAHQAaAAgACQAdABtAHAAXwBwAGEAdABoACAALQBOAGEAbQBlACAAJwBhAG4AcwBpAGIAbABlAC0AdABtAHAALQAxADYAMgAyADIAMAA2ADMAMwAyAC4ANgA4AC0AMgA2ADIAMQA5ADUAMQA1ADUANwA1ADMAOAAxADcAJwAKAFcAcgBpAHQAZQAtAE8AdQB0AHAAdQB0ACAALQBJAG4AcAB1AHQATwBiAGoAZQBjAHQAIAAkAHQAbQBwAC4ARgB1AGwAbABOAGEAbQBlAAoASQBmACAAKAAtAG4AbwB0ACAAJAA/ACkAIAB7ACAASQBmACAAKABHAGUAdAAtAFYAYQByAGkAYQBiAGwAZQAgAEwAQQBTAFQARQBYAEkAVABDAE8ARABFACAALQBFAHIAcgBvAHIAQQBjAHQAaQBvAG4AIABTAGkAbABlAG4AdABsAHkAQwBvAG4AdABpAG4AdQBlACkAIAB7ACAAZQB4AGkAdAAgACQATABBAFMAVABFAFgASQBUAEMATwBEAEUAIAB9ACAARQBsAHMAZQAgAHsAIABlAHgAaQB0ACAAMQAgAH0AIAB9AA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968972PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4884046e-d34d-42d0-8b06-355b798e69fe HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=50e0d7a3-e08b-45db-a4cd-571504e66bb4 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968971PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:12 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4884046e-d34d-42d0-8b06-355b798e69fe HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968970PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:12 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4884046e-d34d-42d0-8b06-355b798e69fe HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968969PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:12 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4884046e-d34d-42d0-8b06-355b798e69fe HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UABvAHcAZQByAFMAaABlAGwAbAAgAC0ATgBvAFAAcgBvAGYAaQBsAGUAIAAtAE4AbwBuAEkAbgB0AGUAcgBhAGMAdABpAHYAZQAgAC0ARQB4AGUAYwB1AHQAaQBvAG4AUABvAGwAaQBjAHkAIABVAG4AcgBlAHMAdAByAGkAYwB0AGUAZAAgAC0ARQBuAGMAbwBkAGUAZABDAG8AbQBtAGEAbgBkACAAVQB3AEIAbABBAEgAUQBBAEwAUQBCAFQAQQBIAFEAQQBjAGcAQgBwAEEARwBNAEEAZABBAEIATgBBAEcAOABBAFoAQQBCAGwAQQBDAEEAQQBMAFEAQgBXAEEARwBVAEEAYwBnAEIAegBBAEcAawBBAGIAdwBCAHUAQQBDAEEAQQBUAEEAQgBoAEEASABRAEEAWgBRAEIAegBBAEgAUQBBAEMAZwBBAGsAQQBIAFEAQQBiAFEAQgB3AEEARgA4AEEAYwBBAEIAaABBAEgAUQBBAGEAQQBBAGcAQQBEADAAQQBJAEEAQgBiAEEARgBNAEEAZQBRAEIAegBBAEgAUQBBAFoAUQBCAHQAQQBDADQAQQBSAFEAQgB1AEEASABZAEEAYQBRAEIAeQBBAEcAOABBAGIAZwBCAHQAQQBHAFUAQQBiAGcAQgAwAEEARgAwAEEATwBnAEEANgBBAEUAVQBBAGUAQQBCAHcAQQBHAEUAQQBiAGcAQgBrAEEARQBVAEEAYgBnAEIAMgBBAEcAawBBAGMAZwBCAHYAQQBHADQAQQBiAFEAQgBsAEEARwA0AEEAZABBAEIAVwBBAEcARQBBAGMAZwBCAHAAQQBHAEUAQQBZAGcAQgBzAEEARwBVAEEAYwB3AEEAbwBBAEMAYwBBAEoAUQBCAFUAQQBFAFUAQQBUAFEAQgBRAEEAQwBVAEEASgB3AEEAcABBAEEAbwBBAEoAQQBCADAAQQBHADAAQQBjAEEAQQBnAEEARAAwAEEASQBBAEIATwBBAEcAVQBBAGQAdwBBAHQAQQBFAGsAQQBkAEEAQgBsAEEARwAwAEEASQBBAEEAdABBAEYAUQBBAGUAUQBCAHcAQQBHAFUAQQBJAEEAQgBFAEEARwBrAEEAYwBnAEIAbABBAEcATQBBAGQAQQBCAHYAQQBIAEkAQQBlAFEAQQBnAEEAQwAwAEEAVQBBAEIAaABBAEgAUQBBAGEAQQBBAGcAQQBDAFEAQQBkAEEAQgB0AEEASABBAEEAWAB3AEIAdwBBAEcARQBBAGQAQQBCAG8AQQBDAEEAQQBMAFEAQgBPAEEARwBFAEEAYgBRAEIAbABBAEMAQQBBAEoAdwBCAGgAQQBHADQAQQBjAHcAQgBwAEEARwBJAEEAYgBBAEIAbABBAEMAMABBAGQAQQBCAHQAQQBIAEEAQQBMAFEAQQB4AEEARABZAEEATQBnAEEAeQBBAEQASQBBAE0AQQBBADIAQQBEAE0AQQBNAHcAQQB5AEEAQwA0AEEATgBnAEEANABBAEMAMABBAE0AZwBBADIAQQBEAEkAQQBNAFEAQQA1AEEARABVAEEATQBRAEEAMQBBAEQAVQBBAE4AdwBBADEAQQBEAE0AQQBPAEEAQQB4AEEARABjAEEASgB3AEEASwBBAEYAYwBBAGMAZwBCAHAAQQBIAFEAQQBaAFEAQQB0AEEARQA4AEEAZABRAEIAMABBAEgAQQBBAGQAUQBCADAAQQBDAEEAQQBMAFEAQgBKAEEARwA0AEEAYwBBAEIAMQBBAEgAUQBBAFQAdwBCAGkAQQBHAG8AQQBaAFEAQgBqAEEASABRAEEASQBBAEEAawBBAEgAUQBBAGIAUQBCAHcAQQBDADQAQQBSAGcAQgAxAEEARwB3AEEAYgBBAEIATwBBAEcARQBBAGIAUQBCAGwAQQBBAG8AQQBTAFEAQgBtAEEAQwBBAEEASwBBAEEAdABBAEcANABBAGIAdwBCADAAQQBDAEEAQQBKAEEAQQAvAEEAQwBrAEEASQBBAEIANwBBAEMAQQBBAFMAUQBCAG0AQQBDAEEAQQBLAEEAQgBIAEEARwBVAEEAZABBAEEAdABBAEYAWQBBAFkAUQBCAHkAQQBHAGsAQQBZAFEAQgBpAEEARwB3AEEAWgBRAEEAZwBBAEUAdwBBAFEAUQBCAFQAQQBGAFEAQQBSAFEAQgBZAEEARQBrAEEAVgBBAEIARABBAEUAOABBAFIAQQBCAEYAQQBDAEEAQQBMAFEAQgBGAEEASABJAEEAYwBnAEIAdgBBAEgASQBBAFEAUQBCAGoAQQBIAFEAQQBhAFEAQgB2AEEARwA0AEEASQBBAEIAVABBAEcAawBBAGIAQQBCAGwAQQBHADQAQQBkAEEAQgBzAEEASABrAEEAUQB3AEIAdgBBAEcANABBAGQAQQBCAHAAQQBHADQAQQBkAFEAQgBsAEEAQwBrAEEASQBBAEIANwBBAEMAQQBBAFoAUQBCADQAQQBHAGsAQQBkAEEAQQBnAEEAQwBRAEEAVABBAEIAQgBBAEYATQBBAFYAQQBCAEYAQQBGAGcAQQBTAFEAQgBVAEEARQBNAEEAVAB3AEIARQBBAEUAVQBBAEkAQQBCADkAQQBDAEEAQQBSAFEAQgBzAEEASABNAEEAWgBRAEEAZwBBAEgAcwBBAEkAQQBCAGwAQQBIAGcAQQBhAFEAQgAwAEEAQwBBAEEATQBRAEEAZwBBAEgAMABBAEkAQQBCADkAQQBBAD0APQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968968PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:12 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4884046e-d34d-42d0-8b06-355b798e69fe HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968967PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:12 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4884046e-d34d-42d0-8b06-355b798e69fe HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968966PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:12 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4884046e-d34d-42d0-8b06-355b798e69fe HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968965PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:12 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=33 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=dab034c8-fc09-4038-a3e4-203e726990fb HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=f86cc37c-50e0-45f2-86d2-9f675c6cf0ca PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40304436028797018963968964PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:12 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=1895b818-98a6-49fd-a84f-839c55e72bcd HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=6309f3b3-fdfb-480f-b1d8-2fb0bb1a8acd PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968963PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:12 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=1895b818-98a6-49fd-a84f-839c55e72bcd HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968962PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:12 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=1895b818-98a6-49fd-a84f-839c55e72bcd HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968961PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:12 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=1895b818-98a6-49fd-a84f-839c55e72bcd HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968960PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:12 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=1895b818-98a6-49fd-a84f-839c55e72bcd HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968959PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:12 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=1895b818-98a6-49fd-a84f-839c55e72bcd HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968958PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:12 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=1895b818-98a6-49fd-a84f-839c55e72bcd HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968957PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:12 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=1895b818-98a6-49fd-a84f-839c55e72bcd HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968956PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:12 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=1895b818-98a6-49fd-a84f-839c55e72bcd HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968955PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:12 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=dab034c8-fc09-4038-a3e4-203e726990fb HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=f86cc37c-50e0-45f2-86d2-9f675c6cf0ca PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968954PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:11 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=dab034c8-fc09-4038-a3e4-203e726990fb HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968953PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:11 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=dab034c8-fc09-4038-a3e4-203e726990fb HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968952PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:11 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=dab034c8-fc09-4038-a3e4-203e726990fb HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968951PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:11 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=dab034c8-fc09-4038-a3e4-203e726990fb HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968950PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:11 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=dab034c8-fc09-4038-a3e4-203e726990fb HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968949PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:11 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=dab034c8-fc09-4038-a3e4-203e726990fb HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968948PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:11 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=35 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=426b33cc-2a4a-45d9-ba93-1fedc6a94047 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=97915b6e-9202-42ab-a5e0-d70da50725da PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40304436028797018963968947PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:11 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $webclient_util . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=33 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=cb3a546e-c263-444a-9318-a34106d13496 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=4322f218-c375-49df-86d7-20a3f13c46fd PipelineId=5 ScriptName= CommandLine=Add-Type -TypeDefinition $webclient_util Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value=" using System.Net; public class ExtendedWebClient : WebClient { public int Timeout; public ExtendedWebClient() { Timeout = 600000; // Default timeout value } protected override WebRequest GetWebRequest(System.Uri address) { WebRequest request = base.GetWebRequest(address); request.Timeout = Timeout; return request; } }" 80004836028797018963968946PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=cb3a546e-c263-444a-9318-a34106d13496 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=4322f218-c375-49df-86d7-20a3f13c46fd PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968945PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=cb3a546e-c263-444a-9318-a34106d13496 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968944PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=cb3a546e-c263-444a-9318-a34106d13496 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968943PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=cb3a546e-c263-444a-9318-a34106d13496 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968942PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=cb3a546e-c263-444a-9318-a34106d13496 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968941PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=cb3a546e-c263-444a-9318-a34106d13496 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968940PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=cb3a546e-c263-444a-9318-a34106d13496 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968939PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=cb3a546e-c263-444a-9318-a34106d13496 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968938PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=cb3a546e-c263-444a-9318-a34106d13496 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968937PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=426b33cc-2a4a-45d9-ba93-1fedc6a94047 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=97915b6e-9202-42ab-a5e0-d70da50725da PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968936PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:08 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=426b33cc-2a4a-45d9-ba93-1fedc6a94047 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968935PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:08 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=426b33cc-2a4a-45d9-ba93-1fedc6a94047 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968934PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:08 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=426b33cc-2a4a-45d9-ba93-1fedc6a94047 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968933PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:08 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=426b33cc-2a4a-45d9-ba93-1fedc6a94047 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968932PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:08 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=426b33cc-2a4a-45d9-ba93-1fedc6a94047 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968931PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:08 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=426b33cc-2a4a-45d9-ba93-1fedc6a94047 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968930PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:08 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=33 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=243d8ffa-f560-4b3d-a89d-32ffcd730912 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=c471c0b9-3889-4074-a909-5f94b9082eef PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40304436028797018963968929PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:08 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=af78eea0-2bb2-4218-98f0-24ea941451e5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=d9a78ab4-54a0-4f12-8fbe-6c3ea31be369 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968928PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:08 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=af78eea0-2bb2-4218-98f0-24ea941451e5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968927PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:08 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=af78eea0-2bb2-4218-98f0-24ea941451e5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968926PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:08 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=af78eea0-2bb2-4218-98f0-24ea941451e5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968925PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:08 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=af78eea0-2bb2-4218-98f0-24ea941451e5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968924PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:08 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=af78eea0-2bb2-4218-98f0-24ea941451e5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968923PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:08 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=af78eea0-2bb2-4218-98f0-24ea941451e5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968922PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:08 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=af78eea0-2bb2-4218-98f0-24ea941451e5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968921PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:08 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=af78eea0-2bb2-4218-98f0-24ea941451e5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968920PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:08 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=243d8ffa-f560-4b3d-a89d-32ffcd730912 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=c471c0b9-3889-4074-a909-5f94b9082eef PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968919PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:07 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=243d8ffa-f560-4b3d-a89d-32ffcd730912 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968918PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:07 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=243d8ffa-f560-4b3d-a89d-32ffcd730912 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968917PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:07 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=243d8ffa-f560-4b3d-a89d-32ffcd730912 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968916PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:07 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=243d8ffa-f560-4b3d-a89d-32ffcd730912 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968915PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:07 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=243d8ffa-f560-4b3d-a89d-32ffcd730912 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968914PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:07 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=243d8ffa-f560-4b3d-a89d-32ffcd730912 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968913PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:07 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=35 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a3201569-6a42-48f6-8f09-6867001373cb HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=5512cb0b-4d3d-46c0-8d96-08b7fdf8bbe2 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40304436028797018963968912PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:52:06 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -AssemblyName System.IO.Compression.FileSystem . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=33 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=f53845e7-53dc-4ab8-ad8c-dbfaddaee916 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=965e466b-7480-44b6-96d6-d0ce733e1f00 PipelineId=5 ScriptName= CommandLine= Add-Type -AssemblyName System.IO.Compression.FileSystem Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="AssemblyName"; value="System.IO.Compression.FileSystem" 80004836028797018963968911PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:43 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=f53845e7-53dc-4ab8-ad8c-dbfaddaee916 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=965e466b-7480-44b6-96d6-d0ce733e1f00 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968910PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:43 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=f53845e7-53dc-4ab8-ad8c-dbfaddaee916 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968909PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:43 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=f53845e7-53dc-4ab8-ad8c-dbfaddaee916 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968908PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:43 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=f53845e7-53dc-4ab8-ad8c-dbfaddaee916 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968907PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:43 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=f53845e7-53dc-4ab8-ad8c-dbfaddaee916 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968906PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:43 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=f53845e7-53dc-4ab8-ad8c-dbfaddaee916 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968905PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:43 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=f53845e7-53dc-4ab8-ad8c-dbfaddaee916 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968904PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:43 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=f53845e7-53dc-4ab8-ad8c-dbfaddaee916 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968903PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:43 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=f53845e7-53dc-4ab8-ad8c-dbfaddaee916 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968902PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:43 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a3201569-6a42-48f6-8f09-6867001373cb HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=5512cb0b-4d3d-46c0-8d96-08b7fdf8bbe2 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968901PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:42 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a3201569-6a42-48f6-8f09-6867001373cb HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968900PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:42 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a3201569-6a42-48f6-8f09-6867001373cb HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968899PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:42 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a3201569-6a42-48f6-8f09-6867001373cb HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968898PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:42 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a3201569-6a42-48f6-8f09-6867001373cb HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968897PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:42 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a3201569-6a42-48f6-8f09-6867001373cb HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968896PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:42 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a3201569-6a42-48f6-8f09-6867001373cb HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968895PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:42 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=35 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6fe4c719-b97a-4419-9d5d-c773431f923a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=4fdf6447-75a8-4cfb-9cc2-5129ac0398e9 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40304436028797018963968894PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:41 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $webclient_util . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=33 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=b9fc482b-e034-4b23-9c4c-cf2f1f7c3dfc HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=3c0dbc90-2726-449f-97c7-526adefc620d PipelineId=5 ScriptName= CommandLine=Add-Type -TypeDefinition $webclient_util Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value=" using System.Net; public class ExtendedWebClient : WebClient { public int Timeout; public ExtendedWebClient() { Timeout = 600000; // Default timeout value } protected override WebRequest GetWebRequest(System.Uri address) { WebRequest request = base.GetWebRequest(address); request.Timeout = Timeout; return request; } }" 80004836028797018963968893PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:40 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b9fc482b-e034-4b23-9c4c-cf2f1f7c3dfc HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=3c0dbc90-2726-449f-97c7-526adefc620d PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968892PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:40 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b9fc482b-e034-4b23-9c4c-cf2f1f7c3dfc HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968891PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:40 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b9fc482b-e034-4b23-9c4c-cf2f1f7c3dfc HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968890PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:40 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b9fc482b-e034-4b23-9c4c-cf2f1f7c3dfc HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968889PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:40 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b9fc482b-e034-4b23-9c4c-cf2f1f7c3dfc HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968888PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:40 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b9fc482b-e034-4b23-9c4c-cf2f1f7c3dfc HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968887PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:40 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b9fc482b-e034-4b23-9c4c-cf2f1f7c3dfc HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968886PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:40 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b9fc482b-e034-4b23-9c4c-cf2f1f7c3dfc HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968885PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:40 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b9fc482b-e034-4b23-9c4c-cf2f1f7c3dfc HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968884PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:40 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6fe4c719-b97a-4419-9d5d-c773431f923a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=4fdf6447-75a8-4cfb-9cc2-5129ac0398e9 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968883PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:39 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6fe4c719-b97a-4419-9d5d-c773431f923a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968882PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:39 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6fe4c719-b97a-4419-9d5d-c773431f923a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968881PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:39 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6fe4c719-b97a-4419-9d5d-c773431f923a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968880PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:39 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6fe4c719-b97a-4419-9d5d-c773431f923a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968879PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:39 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6fe4c719-b97a-4419-9d5d-c773431f923a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968878PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:39 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6fe4c719-b97a-4419-9d5d-c773431f923a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968877PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:39 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=33 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=00967bb7-c0dd-45b5-96e7-789f5fe2f3bf HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=fbfbc346-ec3d-4797-8d40-b2755f15fd33 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40304436028797018963968876PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:38 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=3a085da5-de5a-4ba2-ba2f-78530b0905c7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=757f7272-cb2e-4b36-896b-96f0af164446 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968875PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:38 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=3a085da5-de5a-4ba2-ba2f-78530b0905c7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968874PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:38 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=3a085da5-de5a-4ba2-ba2f-78530b0905c7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968873PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:38 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=3a085da5-de5a-4ba2-ba2f-78530b0905c7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968872PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:38 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=3a085da5-de5a-4ba2-ba2f-78530b0905c7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968871PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:38 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=3a085da5-de5a-4ba2-ba2f-78530b0905c7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968870PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:38 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=3a085da5-de5a-4ba2-ba2f-78530b0905c7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968869PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:38 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=3a085da5-de5a-4ba2-ba2f-78530b0905c7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968868PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:38 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=3a085da5-de5a-4ba2-ba2f-78530b0905c7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968867PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:38 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=00967bb7-c0dd-45b5-96e7-789f5fe2f3bf HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=fbfbc346-ec3d-4797-8d40-b2755f15fd33 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968866PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:37 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=00967bb7-c0dd-45b5-96e7-789f5fe2f3bf HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968865PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:37 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=00967bb7-c0dd-45b5-96e7-789f5fe2f3bf HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968864PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:37 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=00967bb7-c0dd-45b5-96e7-789f5fe2f3bf HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968863PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:37 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=00967bb7-c0dd-45b5-96e7-789f5fe2f3bf HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968862PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:37 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=00967bb7-c0dd-45b5-96e7-789f5fe2f3bf HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968861PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:37 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=00967bb7-c0dd-45b5-96e7-789f5fe2f3bf HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968860PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:37 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=33 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b1f2fb92-f37f-45b0-ae09-68c62fa5641d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=64d83283-7d75-4d5d-950f-e04d0c1d2b5c PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40304436028797018963968859PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:36 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=bd7bced8-7204-48c1-983e-15edd012d205 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=b0ca2036-ba00-4736-a29b-779dbfd81ed0 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968858PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:36 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=bd7bced8-7204-48c1-983e-15edd012d205 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968857PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:36 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=bd7bced8-7204-48c1-983e-15edd012d205 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968856PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:36 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=bd7bced8-7204-48c1-983e-15edd012d205 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968855PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:36 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=bd7bced8-7204-48c1-983e-15edd012d205 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968854PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:36 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=bd7bced8-7204-48c1-983e-15edd012d205 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968853PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:36 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=bd7bced8-7204-48c1-983e-15edd012d205 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968852PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:36 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=bd7bced8-7204-48c1-983e-15edd012d205 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968851PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:36 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=bd7bced8-7204-48c1-983e-15edd012d205 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968850PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:36 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b1f2fb92-f37f-45b0-ae09-68c62fa5641d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=64d83283-7d75-4d5d-950f-e04d0c1d2b5c PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968849PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b1f2fb92-f37f-45b0-ae09-68c62fa5641d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968848PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b1f2fb92-f37f-45b0-ae09-68c62fa5641d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968847PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b1f2fb92-f37f-45b0-ae09-68c62fa5641d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968846PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b1f2fb92-f37f-45b0-ae09-68c62fa5641d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968845PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b1f2fb92-f37f-45b0-ae09-68c62fa5641d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968844PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b1f2fb92-f37f-45b0-ae09-68c62fa5641d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968843PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=35 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=5c290195-7a3b-45f3-9ee4-d71cfdaa162a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=ad7f2666-7e01-4c73-b55b-29d8f1d3bd4d PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40304436028797018963968842PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:34 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -AssemblyName System.IO.Compression.FileSystem . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=33 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=6cdc1c34-5156-49a1-a37a-513fa43c0fef HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=67477d0a-2d63-45e7-b931-8c07b16c01aa PipelineId=5 ScriptName= CommandLine= Add-Type -AssemblyName System.IO.Compression.FileSystem Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="AssemblyName"; value="System.IO.Compression.FileSystem" 80004836028797018963968841PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:34 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=6cdc1c34-5156-49a1-a37a-513fa43c0fef HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=67477d0a-2d63-45e7-b931-8c07b16c01aa PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968840PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:34 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=6cdc1c34-5156-49a1-a37a-513fa43c0fef HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968839PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:34 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=6cdc1c34-5156-49a1-a37a-513fa43c0fef HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968838PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:34 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=6cdc1c34-5156-49a1-a37a-513fa43c0fef HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968837PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:34 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=6cdc1c34-5156-49a1-a37a-513fa43c0fef HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968836PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:34 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=6cdc1c34-5156-49a1-a37a-513fa43c0fef HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968835PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:34 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=6cdc1c34-5156-49a1-a37a-513fa43c0fef HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968834PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:34 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=6cdc1c34-5156-49a1-a37a-513fa43c0fef HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968833PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:34 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=6cdc1c34-5156-49a1-a37a-513fa43c0fef HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968832PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:34 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=5c290195-7a3b-45f3-9ee4-d71cfdaa162a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=ad7f2666-7e01-4c73-b55b-29d8f1d3bd4d PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968831PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:33 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=5c290195-7a3b-45f3-9ee4-d71cfdaa162a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968830PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:33 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=5c290195-7a3b-45f3-9ee4-d71cfdaa162a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968829PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:33 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=5c290195-7a3b-45f3-9ee4-d71cfdaa162a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968828PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:33 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=5c290195-7a3b-45f3-9ee4-d71cfdaa162a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968827PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:33 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=5c290195-7a3b-45f3-9ee4-d71cfdaa162a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968826PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:33 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=5c290195-7a3b-45f3-9ee4-d71cfdaa162a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968825PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:33 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=35 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=98e1104b-1070-4745-acb4-6017c4a0348a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=f3735367-efc1-48bb-874e-ebe3dfb7d28b PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40304436028797018963968824PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:32 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $webclient_util . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=33 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=c7f6a0bd-fa7f-4770-bc21-b09860f6302c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=4e1e0218-0ab6-430d-a496-6d0a8757d7ed PipelineId=5 ScriptName= CommandLine=Add-Type -TypeDefinition $webclient_util Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value=" using System.Net; public class ExtendedWebClient : WebClient { public int Timeout; public ExtendedWebClient() { Timeout = 600000; // Default timeout value } protected override WebRequest GetWebRequest(System.Uri address) { WebRequest request = base.GetWebRequest(address); request.Timeout = Timeout; return request; } }" 80004836028797018963968823PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:32 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=c7f6a0bd-fa7f-4770-bc21-b09860f6302c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=4e1e0218-0ab6-430d-a496-6d0a8757d7ed PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968822PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:32 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=c7f6a0bd-fa7f-4770-bc21-b09860f6302c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968821PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:32 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=c7f6a0bd-fa7f-4770-bc21-b09860f6302c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968820PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:32 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=c7f6a0bd-fa7f-4770-bc21-b09860f6302c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968819PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:32 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=c7f6a0bd-fa7f-4770-bc21-b09860f6302c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968818PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:32 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=c7f6a0bd-fa7f-4770-bc21-b09860f6302c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968817PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:32 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=c7f6a0bd-fa7f-4770-bc21-b09860f6302c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968816PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:32 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=c7f6a0bd-fa7f-4770-bc21-b09860f6302c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968815PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:32 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=c7f6a0bd-fa7f-4770-bc21-b09860f6302c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968814PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:32 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=98e1104b-1070-4745-acb4-6017c4a0348a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=f3735367-efc1-48bb-874e-ebe3dfb7d28b PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968813PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:31 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=98e1104b-1070-4745-acb4-6017c4a0348a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968812PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:31 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=98e1104b-1070-4745-acb4-6017c4a0348a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968811PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:31 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=98e1104b-1070-4745-acb4-6017c4a0348a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968810PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:31 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=98e1104b-1070-4745-acb4-6017c4a0348a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968809PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:31 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=98e1104b-1070-4745-acb4-6017c4a0348a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968808PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:31 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=98e1104b-1070-4745-acb4-6017c4a0348a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968807PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:31 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=33 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b41f97da-4a21-4c9f-8de0-1fb2249ca20b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=dd3d468e-cac1-477d-a848-a898ca788d48 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40304436028797018963968806PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:30 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=d7569bb5-bfe8-4d6b-8c4e-e3919e91ed8d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=a312bfdf-a282-4e87-ae1b-bf4bd4ac8327 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968805PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:30 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=d7569bb5-bfe8-4d6b-8c4e-e3919e91ed8d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968804PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:30 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=d7569bb5-bfe8-4d6b-8c4e-e3919e91ed8d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968803PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:30 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=d7569bb5-bfe8-4d6b-8c4e-e3919e91ed8d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968802PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:30 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=d7569bb5-bfe8-4d6b-8c4e-e3919e91ed8d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968801PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:30 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=d7569bb5-bfe8-4d6b-8c4e-e3919e91ed8d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968800PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:30 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=d7569bb5-bfe8-4d6b-8c4e-e3919e91ed8d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968799PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:30 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=d7569bb5-bfe8-4d6b-8c4e-e3919e91ed8d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968798PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:30 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=d7569bb5-bfe8-4d6b-8c4e-e3919e91ed8d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968797PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:30 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b41f97da-4a21-4c9f-8de0-1fb2249ca20b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=dd3d468e-cac1-477d-a848-a898ca788d48 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968796PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:29 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b41f97da-4a21-4c9f-8de0-1fb2249ca20b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968795PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:29 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b41f97da-4a21-4c9f-8de0-1fb2249ca20b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968794PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:29 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b41f97da-4a21-4c9f-8de0-1fb2249ca20b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968793PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:29 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b41f97da-4a21-4c9f-8de0-1fb2249ca20b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968792PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:29 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b41f97da-4a21-4c9f-8de0-1fb2249ca20b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968791PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:29 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b41f97da-4a21-4c9f-8de0-1fb2249ca20b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968790PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:29 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e3f84d81-d1d7-4f79-9ecb-5fd61f519186 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=06976a18-f6c9-46cd-a9ef-7810792b0c3d PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40304436028797018963968789PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:29 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c321385e-e06b-4c83-afcc-3e5c62306e6b HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=9f9d40d2-2557-4807-b10c-a94a143498cb PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40304436028797018963968788PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:29 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c321385e-e06b-4c83-afcc-3e5c62306e6b HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=9f9d40d2-2557-4807-b10c-a94a143498cb PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968787PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c321385e-e06b-4c83-afcc-3e5c62306e6b HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968786PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c321385e-e06b-4c83-afcc-3e5c62306e6b HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968785PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c321385e-e06b-4c83-afcc-3e5c62306e6b HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968784PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c321385e-e06b-4c83-afcc-3e5c62306e6b HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968783PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c321385e-e06b-4c83-afcc-3e5c62306e6b HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968782PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c321385e-e06b-4c83-afcc-3e5c62306e6b HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968781PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e3f84d81-d1d7-4f79-9ecb-5fd61f519186 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=06976a18-f6c9-46cd-a9ef-7810792b0c3d PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968780PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e3f84d81-d1d7-4f79-9ecb-5fd61f519186 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UABvAHcAZQByAFMAaABlAGwAbAAgAC0ATgBvAFAAcgBvAGYAaQBsAGUAIAAtAE4AbwBuAEkAbgB0AGUAcgBhAGMAdABpAHYAZQAgAC0ARQB4AGUAYwB1AHQAaQBvAG4AUABvAGwAaQBjAHkAIABVAG4AcgBlAHMAdAByAGkAYwB0AGUAZAAgAC0ARQBuAGMAbwBkAGUAZABDAG8AbQBtAGEAbgBkACAAVQB3AEIAbABBAEgAUQBBAEwAUQBCAFQAQQBIAFEAQQBjAGcAQgBwAEEARwBNAEEAZABBAEIATgBBAEcAOABBAFoAQQBCAGwAQQBDAEEAQQBMAFEAQgBXAEEARwBVAEEAYwBnAEIAegBBAEcAawBBAGIAdwBCAHUAQQBDAEEAQQBUAEEAQgBoAEEASABRAEEAWgBRAEIAegBBAEgAUQBBAEMAZwBCAFMAQQBHAFUAQQBiAFEAQgB2AEEASABZAEEAWgBRAEEAdABBAEUAawBBAGQAQQBCAGwAQQBHADAAQQBJAEEAQQBpAEEARQBNAEEATwBnAEIAYwBBAEYAVQBBAGMAdwBCAGwAQQBIAEkAQQBjAHcAQgBjAEEARQBFAEEAWgBBAEIAdABBAEcAawBBAGIAZwBCAGMAQQBFAEUAQQBjAEEAQgB3AEEARQBRAEEAWQBRAEIAMABBAEcARQBBAFgAQQBCAE0AQQBHADgAQQBZAHcAQgBoAEEARwB3AEEAWABBAEIAVQBBAEcAVQBBAGIAUQBCAHcAQQBGAHcAQQBZAFEAQgB1AEEASABNAEEAYQBRAEIAaQBBAEcAdwBBAFoAUQBBAHQAQQBIAFEAQQBiAFEAQgB3AEEAQwAwAEEATQBRAEEAMgBBAEQASQBBAE0AZwBBAHkAQQBEAEEAQQBOAGcAQQB5AEEARABnAEEATgBBAEEAdQBBAEQAQQBBAE8AQQBBAHQAQQBEAEUAQQBPAFEAQQAyAEEARABNAEEATQB3AEEAegBBAEQATQBBAE0AUQBBAHkAQQBEAGMAQQBPAFEAQQA0AEEARABjAEEATQBnAEEAMABBAEMASQBBAEkAQQBBAHQAQQBFAFkAQQBiAHcAQgB5AEEARwBNAEEAWgBRAEEAZwBBAEMAMABBAFUAZwBCAGwAQQBHAE0AQQBkAFEAQgB5AEEASABNAEEAWgBRAEEANwBBAEEAbwBBAFMAUQBCAG0AQQBDAEEAQQBLAEEAQQB0AEEARwA0AEEAYgB3AEIAMABBAEMAQQBBAEoAQQBBAC8AQQBDAGsAQQBJAEEAQgA3AEEAQwBBAEEAUwBRAEIAbQBBAEMAQQBBAEsAQQBCAEgAQQBHAFUAQQBkAEEAQQB0AEEARgBZAEEAWQBRAEIAeQBBAEcAawBBAFkAUQBCAGkAQQBHAHcAQQBaAFEAQQBnAEEARQB3AEEAUQBRAEIAVABBAEYAUQBBAFIAUQBCAFkAQQBFAGsAQQBWAEEAQgBEAEEARQA4AEEAUgBBAEIARgBBAEMAQQBBAEwAUQBCAEYAQQBIAEkAQQBjAGcAQgB2AEEASABJAEEAUQBRAEIAagBBAEgAUQBBAGEAUQBCAHYAQQBHADQAQQBJAEEAQgBUAEEARwBrAEEAYgBBAEIAbABBAEcANABBAGQAQQBCAHMAQQBIAGsAQQBRAHcAQgB2AEEARwA0AEEAZABBAEIAcABBAEcANABBAGQAUQBCAGwAQQBDAGsAQQBJAEEAQgA3AEEAQwBBAEEAWgBRAEIANABBAEcAawBBAGQAQQBBAGcAQQBDAFEAQQBUAEEAQgBCAEEARgBNAEEAVgBBAEIARgBBAEYAZwBBAFMAUQBCAFUAQQBFAE0AQQBUAHcAQgBFAEEARQBVAEEASQBBAEIAOQBBAEMAQQBBAFIAUQBCAHMAQQBIAE0AQQBaAFEAQQBnAEEASABzAEEASQBBAEIAbABBAEgAZwBBAGEAUQBCADAAQQBDAEEAQQBNAFEAQQBnAEEASAAwAEEASQBBAEIAOQBBAEEAPQA9AA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968779PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e3f84d81-d1d7-4f79-9ecb-5fd61f519186 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968778PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e3f84d81-d1d7-4f79-9ecb-5fd61f519186 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UABvAHcAZQByAFMAaABlAGwAbAAgAC0ATgBvAFAAcgBvAGYAaQBsAGUAIAAtAE4AbwBuAEkAbgB0AGUAcgBhAGMAdABpAHYAZQAgAC0ARQB4AGUAYwB1AHQAaQBvAG4AUABvAGwAaQBjAHkAIABVAG4AcgBlAHMAdAByAGkAYwB0AGUAZAAgAC0ARQBuAGMAbwBkAGUAZABDAG8AbQBtAGEAbgBkACAAVQB3AEIAbABBAEgAUQBBAEwAUQBCAFQAQQBIAFEAQQBjAGcAQgBwAEEARwBNAEEAZABBAEIATgBBAEcAOABBAFoAQQBCAGwAQQBDAEEAQQBMAFEAQgBXAEEARwBVAEEAYwBnAEIAegBBAEcAawBBAGIAdwBCAHUAQQBDAEEAQQBUAEEAQgBoAEEASABRAEEAWgBRAEIAegBBAEgAUQBBAEMAZwBCAFMAQQBHAFUAQQBiAFEAQgB2AEEASABZAEEAWgBRAEEAdABBAEUAawBBAGQAQQBCAGwAQQBHADAAQQBJAEEAQQBpAEEARQBNAEEATwBnAEIAYwBBAEYAVQBBAGMAdwBCAGwAQQBIAEkAQQBjAHcAQgBjAEEARQBFAEEAWgBBAEIAdABBAEcAawBBAGIAZwBCAGMAQQBFAEUAQQBjAEEAQgB3AEEARQBRAEEAWQBRAEIAMABBAEcARQBBAFgAQQBCAE0AQQBHADgAQQBZAHcAQgBoAEEARwB3AEEAWABBAEIAVQBBAEcAVQBBAGIAUQBCAHcAQQBGAHcAQQBZAFEAQgB1AEEASABNAEEAYQBRAEIAaQBBAEcAdwBBAFoAUQBBAHQAQQBIAFEAQQBiAFEAQgB3AEEAQwAwAEEATQBRAEEAMgBBAEQASQBBAE0AZwBBAHkAQQBEAEEAQQBOAGcAQQB5AEEARABnAEEATgBBAEEAdQBBAEQAQQBBAE8AQQBBAHQAQQBEAEUAQQBPAFEAQQAyAEEARABNAEEATQB3AEEAegBBAEQATQBBAE0AUQBBAHkAQQBEAGMAQQBPAFEAQQA0AEEARABjAEEATQBnAEEAMABBAEMASQBBAEkAQQBBAHQAQQBFAFkAQQBiAHcAQgB5AEEARwBNAEEAWgBRAEEAZwBBAEMAMABBAFUAZwBCAGwAQQBHAE0AQQBkAFEAQgB5AEEASABNAEEAWgBRAEEANwBBAEEAbwBBAFMAUQBCAG0AQQBDAEEAQQBLAEEAQQB0AEEARwA0AEEAYgB3AEIAMABBAEMAQQBBAEoAQQBBAC8AQQBDAGsAQQBJAEEAQgA3AEEAQwBBAEEAUwBRAEIAbQBBAEMAQQBBAEsAQQBCAEgAQQBHAFUAQQBkAEEAQQB0AEEARgBZAEEAWQBRAEIAeQBBAEcAawBBAFkAUQBCAGkAQQBHAHcAQQBaAFEAQQBnAEEARQB3AEEAUQBRAEIAVABBAEYAUQBBAFIAUQBCAFkAQQBFAGsAQQBWAEEAQgBEAEEARQA4AEEAUgBBAEIARgBBAEMAQQBBAEwAUQBCAEYAQQBIAEkAQQBjAGcAQgB2AEEASABJAEEAUQBRAEIAagBBAEgAUQBBAGEAUQBCAHYAQQBHADQAQQBJAEEAQgBUAEEARwBrAEEAYgBBAEIAbABBAEcANABBAGQAQQBCAHMAQQBIAGsAQQBRAHcAQgB2AEEARwA0AEEAZABBAEIAcABBAEcANABBAGQAUQBCAGwAQQBDAGsAQQBJAEEAQgA3AEEAQwBBAEEAWgBRAEIANABBAEcAawBBAGQAQQBBAGcAQQBDAFEAQQBUAEEAQgBCAEEARgBNAEEAVgBBAEIARgBBAEYAZwBBAFMAUQBCAFUAQQBFAE0AQQBUAHcAQgBFAEEARQBVAEEASQBBAEIAOQBBAEMAQQBBAFIAUQBCAHMAQQBIAE0AQQBaAFEAQQBnAEEASABzAEEASQBBAEIAbABBAEgAZwBBAGEAUQBCADAAQQBDAEEAQQBNAFEAQQBnAEEASAAwAEEASQBBAEIAOQBBAEEAPQA9AA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968777PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e3f84d81-d1d7-4f79-9ecb-5fd61f519186 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968776PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e3f84d81-d1d7-4f79-9ecb-5fd61f519186 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968775PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e3f84d81-d1d7-4f79-9ecb-5fd61f519186 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968774PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=33 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=56d11f5a-ffd3-4bfa-89a4-fcd4d326af0b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=f27c1a3e-3a5c-411a-84b7-858747a0a90a PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40304436028797018963968773PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=ccbec06d-34df-4ede-bbfe-ff968a845172 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=d1d00ad7-487a-4004-8f21-aaa53a02a16d PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968772PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=ccbec06d-34df-4ede-bbfe-ff968a845172 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968771PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=ccbec06d-34df-4ede-bbfe-ff968a845172 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968770PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=ccbec06d-34df-4ede-bbfe-ff968a845172 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968769PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=ccbec06d-34df-4ede-bbfe-ff968a845172 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968768PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=ccbec06d-34df-4ede-bbfe-ff968a845172 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968767PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=ccbec06d-34df-4ede-bbfe-ff968a845172 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968766PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=ccbec06d-34df-4ede-bbfe-ff968a845172 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968765PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=ccbec06d-34df-4ede-bbfe-ff968a845172 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968764PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=56d11f5a-ffd3-4bfa-89a4-fcd4d326af0b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=f27c1a3e-3a5c-411a-84b7-858747a0a90a PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968763PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:27 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=56d11f5a-ffd3-4bfa-89a4-fcd4d326af0b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968762PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:27 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=56d11f5a-ffd3-4bfa-89a4-fcd4d326af0b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968761PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:27 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=56d11f5a-ffd3-4bfa-89a4-fcd4d326af0b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968760PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:27 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=56d11f5a-ffd3-4bfa-89a4-fcd4d326af0b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968759PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:27 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=56d11f5a-ffd3-4bfa-89a4-fcd4d326af0b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968758PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:27 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=56d11f5a-ffd3-4bfa-89a4-fcd4d326af0b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968757PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:27 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b2081d16-3ffd-40af-9255-e9408616b894 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=adc6a143-de8d-44e1-a343-e843d034d6ef PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40304436028797018963968756PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:27 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b2081d16-3ffd-40af-9255-e9408616b894 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=adc6a143-de8d-44e1-a343-e843d034d6ef PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968755PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b2081d16-3ffd-40af-9255-e9408616b894 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand YgBlAGcAaQBuACAAewAKACQAcABhAHQAaAAgAD0AIAAnAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYQBuAHMAaQBiAGwAZQAtAHQAbQBwAC0AMQA2ADIAMgAyADAANgAyADgANAAuADAAOAAtADEAOQA2ADMAMwAzADMAMQAyADcAOQA4ADcAMgA0AFwAcwBvAHUAcgBjAGUAJwAKACQARABlAGIAdQBnAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA9ACAAIgBDAG8AbgB0AGkAbgB1AGUAIgAKACQARQByAHIAbwByAEEAYwB0AGkAbwBuAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA9ACAAIgBTAHQAbwBwACIACgBTAGUAdAAtAFMAdAByAGkAYwB0AE0AbwBkAGUAIAAtAFYAZQByAHMAaQBvAG4AIAAyAAoAJABmAGQAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAEkATwAuAEYAaQBsAGUAXQA6ADoAQwByAGUAYQB0AGUAKAAkAHAAYQB0AGgAKQAKACQAcwBoAGEAMQAgAD0AIABbAFMAeQBzAHQAZQBtAC4AUwBlAGMAdQByAGkAdAB5AC4AQwByAHkAcAB0AG8AZwByAGEAcABoAHkALgBTAEgAQQAxAEMAcgB5AHAAdABvAFMAZQByAHYAaQBjAGUAUAByAG8AdgBpAGQAZQByAF0AOgA6AEMAcgBlAGEAdABlACgAKQAKACQAYgB5AHQAZQBzACAAPQAgAEAAKAApACAAIwBpAG4AaQB0AGkAYQBsAGkAegBlACAAZgBvAHIAIABlAG0AcAB0AHkAIABmAGkAbABlACAAYwBhAHMAZQAKAH0ACgBwAHIAbwBjAGUAcwBzACAAewAKACQAYgB5AHQAZQBzACAAPQAgAFsAUwB5AHMAdABlAG0ALgBDAG8AbgB2AGUAcgB0AF0AOgA6AEYAcgBvAG0AQgBhAHMAZQA2ADQAUwB0AHIAaQBuAGcAKAAkAGkAbgBwAHUAdAApAAoAJABzAGgAYQAxAC4AVAByAGEAbgBzAGYAbwByAG0AQgBsAG8AYwBrACgAJABiAHkAdABlAHMALAAgADAALAAgACQAYgB5AHQAZQBzAC4ATABlAG4AZwB0AGgALAAgACQAYgB5AHQAZQBzACwAIAAwACkAIAB8ACAATwB1AHQALQBOAHUAbABsAAoAJABmAGQALgBXAHIAaQB0AGUAKAAkAGIAeQB0AGUAcwAsACAAMAAsACAAJABiAHkAdABlAHMALgBMAGUAbgBnAHQAaAApAAoAfQAKAGUAbgBkACAAewAKACQAcwBoAGEAMQAuAFQAcgBhAG4AcwBmAG8AcgBtAEYAaQBuAGEAbABCAGwAbwBjAGsAKAAkAGIAeQB0AGUAcwAsACAAMAAsACAAMAApACAAfAAgAE8AdQB0AC0ATgB1AGwAbAAKACQAaABhAHMAaAAgAD0AIABbAFMAeQBzAHQAZQBtAC4AQgBpAHQAQwBvAG4AdgBlAHIAdABlAHIAXQA6ADoAVABvAFMAdAByAGkAbgBnACgAJABzAGgAYQAxAC4ASABhAHMAaAApAC4AUgBlAHAAbABhAGMAZQAoACIALQAiACwAIAAiACIAKQAuAFQAbwBMAG8AdwBlAHIASQBuAHYAYQByAGkAYQBuAHQAKAApAAoAJABmAGQALgBDAGwAbwBzAGUAKAApAAoAVwByAGkAdABlAC0ATwB1AHQAcAB1AHQAIAAiAHsAIgAiAHMAaABhADEAIgAiADoAIgAiACQAaABhAHMAaAAiACIAfQAiAAoAfQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968754PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b2081d16-3ffd-40af-9255-e9408616b894 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968753PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b2081d16-3ffd-40af-9255-e9408616b894 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968752PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b2081d16-3ffd-40af-9255-e9408616b894 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968751PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b2081d16-3ffd-40af-9255-e9408616b894 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand YgBlAGcAaQBuACAAewAKACQAcABhAHQAaAAgAD0AIAAnAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYQBuAHMAaQBiAGwAZQAtAHQAbQBwAC0AMQA2ADIAMgAyADAANgAyADgANAAuADAAOAAtADEAOQA2ADMAMwAzADMAMQAyADcAOQA4ADcAMgA0AFwAcwBvAHUAcgBjAGUAJwAKACQARABlAGIAdQBnAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA9ACAAIgBDAG8AbgB0AGkAbgB1AGUAIgAKACQARQByAHIAbwByAEEAYwB0AGkAbwBuAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA9ACAAIgBTAHQAbwBwACIACgBTAGUAdAAtAFMAdAByAGkAYwB0AE0AbwBkAGUAIAAtAFYAZQByAHMAaQBvAG4AIAAyAAoAJABmAGQAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAEkATwAuAEYAaQBsAGUAXQA6ADoAQwByAGUAYQB0AGUAKAAkAHAAYQB0AGgAKQAKACQAcwBoAGEAMQAgAD0AIABbAFMAeQBzAHQAZQBtAC4AUwBlAGMAdQByAGkAdAB5AC4AQwByAHkAcAB0AG8AZwByAGEAcABoAHkALgBTAEgAQQAxAEMAcgB5AHAAdABvAFMAZQByAHYAaQBjAGUAUAByAG8AdgBpAGQAZQByAF0AOgA6AEMAcgBlAGEAdABlACgAKQAKACQAYgB5AHQAZQBzACAAPQAgAEAAKAApACAAIwBpAG4AaQB0AGkAYQBsAGkAegBlACAAZgBvAHIAIABlAG0AcAB0AHkAIABmAGkAbABlACAAYwBhAHMAZQAKAH0ACgBwAHIAbwBjAGUAcwBzACAAewAKACQAYgB5AHQAZQBzACAAPQAgAFsAUwB5AHMAdABlAG0ALgBDAG8AbgB2AGUAcgB0AF0AOgA6AEYAcgBvAG0AQgBhAHMAZQA2ADQAUwB0AHIAaQBuAGcAKAAkAGkAbgBwAHUAdAApAAoAJABzAGgAYQAxAC4AVAByAGEAbgBzAGYAbwByAG0AQgBsAG8AYwBrACgAJABiAHkAdABlAHMALAAgADAALAAgACQAYgB5AHQAZQBzAC4ATABlAG4AZwB0AGgALAAgACQAYgB5AHQAZQBzACwAIAAwACkAIAB8ACAATwB1AHQALQBOAHUAbABsAAoAJABmAGQALgBXAHIAaQB0AGUAKAAkAGIAeQB0AGUAcwAsACAAMAAsACAAJABiAHkAdABlAHMALgBMAGUAbgBnAHQAaAApAAoAfQAKAGUAbgBkACAAewAKACQAcwBoAGEAMQAuAFQAcgBhAG4AcwBmAG8AcgBtAEYAaQBuAGEAbABCAGwAbwBjAGsAKAAkAGIAeQB0AGUAcwAsACAAMAAsACAAMAApACAAfAAgAE8AdQB0AC0ATgB1AGwAbAAKACQAaABhAHMAaAAgAD0AIABbAFMAeQBzAHQAZQBtAC4AQgBpAHQAQwBvAG4AdgBlAHIAdABlAHIAXQA6ADoAVABvAFMAdAByAGkAbgBnACgAJABzAGgAYQAxAC4ASABhAHMAaAApAC4AUgBlAHAAbABhAGMAZQAoACIALQAiACwAIAAiACIAKQAuAFQAbwBMAG8AdwBlAHIASQBuAHYAYQByAGkAYQBuAHQAKAApAAoAJABmAGQALgBDAGwAbwBzAGUAKAApAAoAVwByAGkAdABlAC0ATwB1AHQAcAB1AHQAIAAiAHsAIgAiAHMAaABhADEAIgAiADoAIgAiACQAaABhAHMAaAAiACIAfQAiAAoAfQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968750PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b2081d16-3ffd-40af-9255-e9408616b894 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand YgBlAGcAaQBuACAAewAKACQAcABhAHQAaAAgAD0AIAAnAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYQBuAHMAaQBiAGwAZQAtAHQAbQBwAC0AMQA2ADIAMgAyADAANgAyADgANAAuADAAOAAtADEAOQA2ADMAMwAzADMAMQAyADcAOQA4ADcAMgA0AFwAcwBvAHUAcgBjAGUAJwAKACQARABlAGIAdQBnAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA9ACAAIgBDAG8AbgB0AGkAbgB1AGUAIgAKACQARQByAHIAbwByAEEAYwB0AGkAbwBuAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA9ACAAIgBTAHQAbwBwACIACgBTAGUAdAAtAFMAdAByAGkAYwB0AE0AbwBkAGUAIAAtAFYAZQByAHMAaQBvAG4AIAAyAAoAJABmAGQAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAEkATwAuAEYAaQBsAGUAXQA6ADoAQwByAGUAYQB0AGUAKAAkAHAAYQB0AGgAKQAKACQAcwBoAGEAMQAgAD0AIABbAFMAeQBzAHQAZQBtAC4AUwBlAGMAdQByAGkAdAB5AC4AQwByAHkAcAB0AG8AZwByAGEAcABoAHkALgBTAEgAQQAxAEMAcgB5AHAAdABvAFMAZQByAHYAaQBjAGUAUAByAG8AdgBpAGQAZQByAF0AOgA6AEMAcgBlAGEAdABlACgAKQAKACQAYgB5AHQAZQBzACAAPQAgAEAAKAApACAAIwBpAG4AaQB0AGkAYQBsAGkAegBlACAAZgBvAHIAIABlAG0AcAB0AHkAIABmAGkAbABlACAAYwBhAHMAZQAKAH0ACgBwAHIAbwBjAGUAcwBzACAAewAKACQAYgB5AHQAZQBzACAAPQAgAFsAUwB5AHMAdABlAG0ALgBDAG8AbgB2AGUAcgB0AF0AOgA6AEYAcgBvAG0AQgBhAHMAZQA2ADQAUwB0AHIAaQBuAGcAKAAkAGkAbgBwAHUAdAApAAoAJABzAGgAYQAxAC4AVAByAGEAbgBzAGYAbwByAG0AQgBsAG8AYwBrACgAJABiAHkAdABlAHMALAAgADAALAAgACQAYgB5AHQAZQBzAC4ATABlAG4AZwB0AGgALAAgACQAYgB5AHQAZQBzACwAIAAwACkAIAB8ACAATwB1AHQALQBOAHUAbABsAAoAJABmAGQALgBXAHIAaQB0AGUAKAAkAGIAeQB0AGUAcwAsACAAMAAsACAAJABiAHkAdABlAHMALgBMAGUAbgBnAHQAaAApAAoAfQAKAGUAbgBkACAAewAKACQAcwBoAGEAMQAuAFQAcgBhAG4AcwBmAG8AcgBtAEYAaQBuAGEAbABCAGwAbwBjAGsAKAAkAGIAeQB0AGUAcwAsACAAMAAsACAAMAApACAAfAAgAE8AdQB0AC0ATgB1AGwAbAAKACQAaABhAHMAaAAgAD0AIABbAFMAeQBzAHQAZQBtAC4AQgBpAHQAQwBvAG4AdgBlAHIAdABlAHIAXQA6ADoAVABvAFMAdAByAGkAbgBnACgAJABzAGgAYQAxAC4ASABhAHMAaAApAC4AUgBlAHAAbABhAGMAZQAoACIALQAiACwAIAAiACIAKQAuAFQAbwBMAG8AdwBlAHIASQBuAHYAYQByAGkAYQBuAHQAKAApAAoAJABmAGQALgBDAGwAbwBzAGUAKAApAAoAVwByAGkAdABlAC0ATwB1AHQAcAB1AHQAIAAiAHsAIgAiAHMAaABhADEAIgAiADoAIgAiACQAaABhAHMAaAAiACIAfQAiAAoAfQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968749PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=33 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=8c4d5a56-3aeb-4b05-a866-b244ec567718 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=24057494-c6fb-4170-b6f8-2e08660cf2ad PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40304436028797018963968748PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=825b997e-d461-425b-8995-4102b7e33e5e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=fdefbce7-d371-4838-978c-52c27fea0070 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968747PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=825b997e-d461-425b-8995-4102b7e33e5e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968746PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=825b997e-d461-425b-8995-4102b7e33e5e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968745PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=825b997e-d461-425b-8995-4102b7e33e5e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968744PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=825b997e-d461-425b-8995-4102b7e33e5e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968743PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=825b997e-d461-425b-8995-4102b7e33e5e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968742PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=825b997e-d461-425b-8995-4102b7e33e5e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968741PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=825b997e-d461-425b-8995-4102b7e33e5e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968740PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=825b997e-d461-425b-8995-4102b7e33e5e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968739PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=8c4d5a56-3aeb-4b05-a866-b244ec567718 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=24057494-c6fb-4170-b6f8-2e08660cf2ad PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968738PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:25 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=8c4d5a56-3aeb-4b05-a866-b244ec567718 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968737PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:25 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=8c4d5a56-3aeb-4b05-a866-b244ec567718 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968736PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:25 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=8c4d5a56-3aeb-4b05-a866-b244ec567718 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968735PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:25 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=8c4d5a56-3aeb-4b05-a866-b244ec567718 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968734PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:25 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=8c4d5a56-3aeb-4b05-a866-b244ec567718 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968733PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:25 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=8c4d5a56-3aeb-4b05-a866-b244ec567718 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968732PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:25 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=fc5eb852-ac53-4b8f-8491-0e3efcf150f4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=afb13156-cec5-481b-9325-b9d3640d1c63 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40304436028797018963968731PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:24 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=16e2f797-35be-4ddb-884a-34b933115460 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=cbfbac16-bbe9-4864-9844-9af4f4c542fd PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40304436028797018963968730PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:24 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=16e2f797-35be-4ddb-884a-34b933115460 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=cbfbac16-bbe9-4864-9844-9af4f4c542fd PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968729PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:24 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=16e2f797-35be-4ddb-884a-34b933115460 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968728PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:24 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=16e2f797-35be-4ddb-884a-34b933115460 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UwBlAHQALQBTAHQAcgBpAGMAdABNAG8AZABlACAALQBWAGUAcgBzAGkAbwBuACAATABhAHQAZQBzAHQACgAkAHQAbQBwAF8AcABhAHQAaAAgAD0AIABbAFMAeQBzAHQAZQBtAC4ARQBuAHYAaQByAG8AbgBtAGUAbgB0AF0AOgA6AEUAeABwAGEAbgBkAEUAbgB2AGkAcgBvAG4AbQBlAG4AdABWAGEAcgBpAGEAYgBsAGUAcwAoACcAJQBUAEUATQBQACUAJwApAAoAJAB0AG0AcAAgAD0AIABOAGUAdwAtAEkAdABlAG0AIAAtAFQAeQBwAGUAIABEAGkAcgBlAGMAdABvAHIAeQAgAC0AUABhAHQAaAAgACQAdABtAHAAXwBwAGEAdABoACAALQBOAGEAbQBlACAAJwBhAG4AcwBpAGIAbABlAC0AdABtAHAALQAxADYAMgAyADIAMAA2ADIAOAA0AC4AMAA4AC0AMQA5ADYAMwAzADMAMwAxADIANwA5ADgANwAyADQAJwAKAFcAcgBpAHQAZQAtAE8AdQB0AHAAdQB0ACAALQBJAG4AcAB1AHQATwBiAGoAZQBjAHQAIAAkAHQAbQBwAC4ARgB1AGwAbABOAGEAbQBlAAoASQBmACAAKAAtAG4AbwB0ACAAJAA/ACkAIAB7ACAASQBmACAAKABHAGUAdAAtAFYAYQByAGkAYQBiAGwAZQAgAEwAQQBTAFQARQBYAEkAVABDAE8ARABFACAALQBFAHIAcgBvAHIAQQBjAHQAaQBvAG4AIABTAGkAbABlAG4AdABsAHkAQwBvAG4AdABpAG4AdQBlACkAIAB7ACAAZQB4AGkAdAAgACQATABBAFMAVABFAFgASQBUAEMATwBEAEUAIAB9ACAARQBsAHMAZQAgAHsAIABlAHgAaQB0ACAAMQAgAH0AIAB9AA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968727PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:24 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=16e2f797-35be-4ddb-884a-34b933115460 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968726PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:24 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=16e2f797-35be-4ddb-884a-34b933115460 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968725PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:24 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=16e2f797-35be-4ddb-884a-34b933115460 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968724PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:24 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=16e2f797-35be-4ddb-884a-34b933115460 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968723PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:24 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=fc5eb852-ac53-4b8f-8491-0e3efcf150f4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=afb13156-cec5-481b-9325-b9d3640d1c63 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968722PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:24 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=fc5eb852-ac53-4b8f-8491-0e3efcf150f4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968721PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:24 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=fc5eb852-ac53-4b8f-8491-0e3efcf150f4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968720PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:24 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=fc5eb852-ac53-4b8f-8491-0e3efcf150f4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968719PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:24 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=fc5eb852-ac53-4b8f-8491-0e3efcf150f4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UABvAHcAZQByAFMAaABlAGwAbAAgAC0ATgBvAFAAcgBvAGYAaQBsAGUAIAAtAE4AbwBuAEkAbgB0AGUAcgBhAGMAdABpAHYAZQAgAC0ARQB4AGUAYwB1AHQAaQBvAG4AUABvAGwAaQBjAHkAIABVAG4AcgBlAHMAdAByAGkAYwB0AGUAZAAgAC0ARQBuAGMAbwBkAGUAZABDAG8AbQBtAGEAbgBkACAAVQB3AEIAbABBAEgAUQBBAEwAUQBCAFQAQQBIAFEAQQBjAGcAQgBwAEEARwBNAEEAZABBAEIATgBBAEcAOABBAFoAQQBCAGwAQQBDAEEAQQBMAFEAQgBXAEEARwBVAEEAYwBnAEIAegBBAEcAawBBAGIAdwBCAHUAQQBDAEEAQQBUAEEAQgBoAEEASABRAEEAWgBRAEIAegBBAEgAUQBBAEMAZwBBAGsAQQBIAFEAQQBiAFEAQgB3AEEARgA4AEEAYwBBAEIAaABBAEgAUQBBAGEAQQBBAGcAQQBEADAAQQBJAEEAQgBiAEEARgBNAEEAZQBRAEIAegBBAEgAUQBBAFoAUQBCAHQAQQBDADQAQQBSAFEAQgB1AEEASABZAEEAYQBRAEIAeQBBAEcAOABBAGIAZwBCAHQAQQBHAFUAQQBiAGcAQgAwAEEARgAwAEEATwBnAEEANgBBAEUAVQBBAGUAQQBCAHcAQQBHAEUAQQBiAGcAQgBrAEEARQBVAEEAYgBnAEIAMgBBAEcAawBBAGMAZwBCAHYAQQBHADQAQQBiAFEAQgBsAEEARwA0AEEAZABBAEIAVwBBAEcARQBBAGMAZwBCAHAAQQBHAEUAQQBZAGcAQgBzAEEARwBVAEEAYwB3AEEAbwBBAEMAYwBBAEoAUQBCAFUAQQBFAFUAQQBUAFEAQgBRAEEAQwBVAEEASgB3AEEAcABBAEEAbwBBAEoAQQBCADAAQQBHADAAQQBjAEEAQQBnAEEARAAwAEEASQBBAEIATwBBAEcAVQBBAGQAdwBBAHQAQQBFAGsAQQBkAEEAQgBsAEEARwAwAEEASQBBAEEAdABBAEYAUQBBAGUAUQBCAHcAQQBHAFUAQQBJAEEAQgBFAEEARwBrAEEAYwBnAEIAbABBAEcATQBBAGQAQQBCAHYAQQBIAEkAQQBlAFEAQQBnAEEAQwAwAEEAVQBBAEIAaABBAEgAUQBBAGEAQQBBAGcAQQBDAFEAQQBkAEEAQgB0AEEASABBAEEAWAB3AEIAdwBBAEcARQBBAGQAQQBCAG8AQQBDAEEAQQBMAFEAQgBPAEEARwBFAEEAYgBRAEIAbABBAEMAQQBBAEoAdwBCAGgAQQBHADQAQQBjAHcAQgBwAEEARwBJAEEAYgBBAEIAbABBAEMAMABBAGQAQQBCAHQAQQBIAEEAQQBMAFEAQQB4AEEARABZAEEATQBnAEEAeQBBAEQASQBBAE0AQQBBADIAQQBEAEkAQQBPAEEAQQAwAEEAQwA0AEEATQBBAEEANABBAEMAMABBAE0AUQBBADUAQQBEAFkAQQBNAHcAQQB6AEEARABNAEEATQB3AEEAeABBAEQASQBBAE4AdwBBADUAQQBEAGcAQQBOAHcAQQB5AEEARABRAEEASgB3AEEASwBBAEYAYwBBAGMAZwBCAHAAQQBIAFEAQQBaAFEAQQB0AEEARQA4AEEAZABRAEIAMABBAEgAQQBBAGQAUQBCADAAQQBDAEEAQQBMAFEAQgBKAEEARwA0AEEAYwBBAEIAMQBBAEgAUQBBAFQAdwBCAGkAQQBHAG8AQQBaAFEAQgBqAEEASABRAEEASQBBAEEAawBBAEgAUQBBAGIAUQBCAHcAQQBDADQAQQBSAGcAQgAxAEEARwB3AEEAYgBBAEIATwBBAEcARQBBAGIAUQBCAGwAQQBBAG8AQQBTAFEAQgBtAEEAQwBBAEEASwBBAEEAdABBAEcANABBAGIAdwBCADAAQQBDAEEAQQBKAEEAQQAvAEEAQwBrAEEASQBBAEIANwBBAEMAQQBBAFMAUQBCAG0AQQBDAEEAQQBLAEEAQgBIAEEARwBVAEEAZABBAEEAdABBAEYAWQBBAFkAUQBCAHkAQQBHAGsAQQBZAFEAQgBpAEEARwB3AEEAWgBRAEEAZwBBAEUAdwBBAFEAUQBCAFQAQQBGAFEAQQBSAFEAQgBZAEEARQBrAEEAVgBBAEIARABBAEUAOABBAFIAQQBCAEYAQQBDAEEAQQBMAFEAQgBGAEEASABJAEEAYwBnAEIAdgBBAEgASQBBAFEAUQBCAGoAQQBIAFEAQQBhAFEAQgB2AEEARwA0AEEASQBBAEIAVABBAEcAawBBAGIAQQBCAGwAQQBHADQAQQBkAEEAQgBzAEEASABrAEEAUQB3AEIAdgBBAEcANABBAGQAQQBCAHAAQQBHADQAQQBkAFEAQgBsAEEAQwBrAEEASQBBAEIANwBBAEMAQQBBAFoAUQBCADQAQQBHAGsAQQBkAEEAQQBnAEEAQwBRAEEAVABBAEIAQgBBAEYATQBBAFYAQQBCAEYAQQBGAGcAQQBTAFEAQgBVAEEARQBNAEEAVAB3AEIARQBBAEUAVQBBAEkAQQBCADkAQQBDAEEAQQBSAFEAQgBzAEEASABNAEEAWgBRAEEAZwBBAEgAcwBBAEkAQQBCAGwAQQBIAGcAQQBhAFEAQgAwAEEAQwBBAEEATQBRAEEAZwBBAEgAMABBAEkAQQBCADkAQQBBAD0APQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968718PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:24 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=fc5eb852-ac53-4b8f-8491-0e3efcf150f4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968717PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:24 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=fc5eb852-ac53-4b8f-8491-0e3efcf150f4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968716PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:24 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2cf53641-07ed-436a-bdae-80c0920da609 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UABvAHcAZQByAFMAaABlAGwAbAAgAC0ATgBvAFAAcgBvAGYAaQBsAGUAIAAtAE4AbwBuAEkAbgB0AGUAcgBhAGMAdABpAHYAZQAgAC0ARQB4AGUAYwB1AHQAaQBvAG4AUABvAGwAaQBjAHkAIABVAG4AcgBlAHMAdAByAGkAYwB0AGUAZAAgAC0ARQBuAGMAbwBkAGUAZABDAG8AbQBtAGEAbgBkACAAVQB3AEIAbABBAEgAUQBBAEwAUQBCAFQAQQBIAFEAQQBjAGcAQgBwAEEARwBNAEEAZABBAEIATgBBAEcAOABBAFoAQQBCAGwAQQBDAEEAQQBMAFEAQgBXAEEARwBVAEEAYwBnAEIAegBBAEcAawBBAGIAdwBCAHUAQQBDAEEAQQBUAEEAQgBoAEEASABRAEEAWgBRAEIAegBBAEgAUQBBAEMAZwBCAFMAQQBHAFUAQQBiAFEAQgB2AEEASABZAEEAWgBRAEEAdABBAEUAawBBAGQAQQBCAGwAQQBHADAAQQBJAEEAQQBpAEEARQBNAEEATwBnAEIAYwBBAEYAVQBBAGMAdwBCAGwAQQBIAEkAQQBjAHcAQgBjAEEARQBFAEEAWgBBAEIAdABBAEcAawBBAGIAZwBCAGMAQQBFAEUAQQBjAEEAQgB3AEEARQBRAEEAWQBRAEIAMABBAEcARQBBAFgAQQBCAE0AQQBHADgAQQBZAHcAQgBoAEEARwB3AEEAWABBAEIAVQBBAEcAVQBBAGIAUQBCAHcAQQBGAHcAQQBZAFEAQgB1AEEASABNAEEAYQBRAEIAaQBBAEcAdwBBAFoAUQBBAHQAQQBIAFEAQQBiAFEAQgB3AEEAQwAwAEEATQBRAEEAMgBBAEQASQBBAE0AZwBBAHkAQQBEAEEAQQBOAGcAQQB5AEEARABjAEEATwBBAEEAdQBBAEQAYwBBAE0AdwBBAHQAQQBEAEUAQQBPAFEAQQAxAEEARABjAEEATQBBAEEAeABBAEQAYwBBAE4AZwBBADUAQQBEAGcAQQBNAHcAQQAzAEEARABnAEEATgBnAEEANQBBAEMASQBBAEkAQQBBAHQAQQBFAFkAQQBiAHcAQgB5AEEARwBNAEEAWgBRAEEAZwBBAEMAMABBAFUAZwBCAGwAQQBHAE0AQQBkAFEAQgB5AEEASABNAEEAWgBRAEEANwBBAEEAbwBBAFMAUQBCAG0AQQBDAEEAQQBLAEEAQQB0AEEARwA0AEEAYgB3AEIAMABBAEMAQQBBAEoAQQBBAC8AQQBDAGsAQQBJAEEAQgA3AEEAQwBBAEEAUwBRAEIAbQBBAEMAQQBBAEsAQQBCAEgAQQBHAFUAQQBkAEEAQQB0AEEARgBZAEEAWQBRAEIAeQBBAEcAawBBAFkAUQBCAGkAQQBHAHcAQQBaAFEAQQBnAEEARQB3AEEAUQBRAEIAVABBAEYAUQBBAFIAUQBCAFkAQQBFAGsAQQBWAEEAQgBEAEEARQA4AEEAUgBBAEIARgBBAEMAQQBBAEwAUQBCAEYAQQBIAEkAQQBjAGcAQgB2AEEASABJAEEAUQBRAEIAagBBAEgAUQBBAGEAUQBCAHYAQQBHADQAQQBJAEEAQgBUAEEARwBrAEEAYgBBAEIAbABBAEcANABBAGQAQQBCAHMAQQBIAGsAQQBRAHcAQgB2AEEARwA0AEEAZABBAEIAcABBAEcANABBAGQAUQBCAGwAQQBDAGsAQQBJAEEAQgA3AEEAQwBBAEEAWgBRAEIANABBAEcAawBBAGQAQQBBAGcAQQBDAFEAQQBUAEEAQgBCAEEARgBNAEEAVgBBAEIARgBBAEYAZwBBAFMAUQBCAFUAQQBFAE0AQQBUAHcAQgBFAEEARQBVAEEASQBBAEIAOQBBAEMAQQBBAFIAUQBCAHMAQQBIAE0AQQBaAFEAQQBnAEEASABzAEEASQBBAEIAbABBAEgAZwBBAGEAUQBCADAAQQBDAEEAQQBNAFEAQQBnAEEASAAwAEEASQBBAEIAOQBBAEEAPQA9AA== EngineVersion=5.1.14393.1944 RunspaceId=ec4a3c5e-f627-496d-8689-480a54adfc1e PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40304436028797018963968715PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=ff08a9dd-04a2-454d-a0c5-838ae58a3960 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=efab6ad8-3957-4fe1-8a80-4a5ad3753a17 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40304436028797018963968714PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=ff08a9dd-04a2-454d-a0c5-838ae58a3960 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=efab6ad8-3957-4fe1-8a80-4a5ad3753a17 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968713PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=ff08a9dd-04a2-454d-a0c5-838ae58a3960 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968712PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=ff08a9dd-04a2-454d-a0c5-838ae58a3960 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968711PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=ff08a9dd-04a2-454d-a0c5-838ae58a3960 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968710PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=ff08a9dd-04a2-454d-a0c5-838ae58a3960 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968709PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=ff08a9dd-04a2-454d-a0c5-838ae58a3960 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968708PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=ff08a9dd-04a2-454d-a0c5-838ae58a3960 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UwBlAHQALQBTAHQAcgBpAGMAdABNAG8AZABlACAALQBWAGUAcgBzAGkAbwBuACAATABhAHQAZQBzAHQACgBSAGUAbQBvAHYAZQAtAEkAdABlAG0AIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYQBuAHMAaQBiAGwAZQAtAHQAbQBwAC0AMQA2ADIAMgAyADAANgAyADcAOAAuADcAMwAtADEAOQA1ADcAMAAxADcANgA5ADgAMwA3ADgANgA5ACIAIAAtAEYAbwByAGMAZQAgAC0AUgBlAGMAdQByAHMAZQA7AAoASQBmACAAKAAtAG4AbwB0ACAAJAA/ACkAIAB7ACAASQBmACAAKABHAGUAdAAtAFYAYQByAGkAYQBiAGwAZQAgAEwAQQBTAFQARQBYAEkAVABDAE8ARABFACAALQBFAHIAcgBvAHIAQQBjAHQAaQBvAG4AIABTAGkAbABlAG4AdABsAHkAQwBvAG4AdABpAG4AdQBlACkAIAB7ACAAZQB4AGkAdAAgACQATABBAFMAVABFAFgASQBUAEMATwBEAEUAIAB9ACAARQBsAHMAZQAgAHsAIABlAHgAaQB0ACAAMQAgAH0AIAB9AA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968707PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2cf53641-07ed-436a-bdae-80c0920da609 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=ec4a3c5e-f627-496d-8689-480a54adfc1e PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968706PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:22 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2cf53641-07ed-436a-bdae-80c0920da609 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UABvAHcAZQByAFMAaABlAGwAbAAgAC0ATgBvAFAAcgBvAGYAaQBsAGUAIAAtAE4AbwBuAEkAbgB0AGUAcgBhAGMAdABpAHYAZQAgAC0ARQB4AGUAYwB1AHQAaQBvAG4AUABvAGwAaQBjAHkAIABVAG4AcgBlAHMAdAByAGkAYwB0AGUAZAAgAC0ARQBuAGMAbwBkAGUAZABDAG8AbQBtAGEAbgBkACAAVQB3AEIAbABBAEgAUQBBAEwAUQBCAFQAQQBIAFEAQQBjAGcAQgBwAEEARwBNAEEAZABBAEIATgBBAEcAOABBAFoAQQBCAGwAQQBDAEEAQQBMAFEAQgBXAEEARwBVAEEAYwBnAEIAegBBAEcAawBBAGIAdwBCAHUAQQBDAEEAQQBUAEEAQgBoAEEASABRAEEAWgBRAEIAegBBAEgAUQBBAEMAZwBCAFMAQQBHAFUAQQBiAFEAQgB2AEEASABZAEEAWgBRAEEAdABBAEUAawBBAGQAQQBCAGwAQQBHADAAQQBJAEEAQQBpAEEARQBNAEEATwBnAEIAYwBBAEYAVQBBAGMAdwBCAGwAQQBIAEkAQQBjAHcAQgBjAEEARQBFAEEAWgBBAEIAdABBAEcAawBBAGIAZwBCAGMAQQBFAEUAQQBjAEEAQgB3AEEARQBRAEEAWQBRAEIAMABBAEcARQBBAFgAQQBCAE0AQQBHADgAQQBZAHcAQgBoAEEARwB3AEEAWABBAEIAVQBBAEcAVQBBAGIAUQBCAHcAQQBGAHcAQQBZAFEAQgB1AEEASABNAEEAYQBRAEIAaQBBAEcAdwBBAFoAUQBBAHQAQQBIAFEAQQBiAFEAQgB3AEEAQwAwAEEATQBRAEEAMgBBAEQASQBBAE0AZwBBAHkAQQBEAEEAQQBOAGcAQQB5AEEARABjAEEATwBBAEEAdQBBAEQAYwBBAE0AdwBBAHQAQQBEAEUAQQBPAFEAQQAxAEEARABjAEEATQBBAEEAeABBAEQAYwBBAE4AZwBBADUAQQBEAGcAQQBNAHcAQQAzAEEARABnAEEATgBnAEEANQBBAEMASQBBAEkAQQBBAHQAQQBFAFkAQQBiAHcAQgB5AEEARwBNAEEAWgBRAEEAZwBBAEMAMABBAFUAZwBCAGwAQQBHAE0AQQBkAFEAQgB5AEEASABNAEEAWgBRAEEANwBBAEEAbwBBAFMAUQBCAG0AQQBDAEEAQQBLAEEAQQB0AEEARwA0AEEAYgB3AEIAMABBAEMAQQBBAEoAQQBBAC8AQQBDAGsAQQBJAEEAQgA3AEEAQwBBAEEAUwBRAEIAbQBBAEMAQQBBAEsAQQBCAEgAQQBHAFUAQQBkAEEAQQB0AEEARgBZAEEAWQBRAEIAeQBBAEcAawBBAFkAUQBCAGkAQQBHAHcAQQBaAFEAQQBnAEEARQB3AEEAUQBRAEIAVABBAEYAUQBBAFIAUQBCAFkAQQBFAGsAQQBWAEEAQgBEAEEARQA4AEEAUgBBAEIARgBBAEMAQQBBAEwAUQBCAEYAQQBIAEkAQQBjAGcAQgB2AEEASABJAEEAUQBRAEIAagBBAEgAUQBBAGEAUQBCAHYAQQBHADQAQQBJAEEAQgBUAEEARwBrAEEAYgBBAEIAbABBAEcANABBAGQAQQBCAHMAQQBIAGsAQQBRAHcAQgB2AEEARwA0AEEAZABBAEIAcABBAEcANABBAGQAUQBCAGwAQQBDAGsAQQBJAEEAQgA3AEEAQwBBAEEAWgBRAEIANABBAEcAawBBAGQAQQBBAGcAQQBDAFEAQQBUAEEAQgBCAEEARgBNAEEAVgBBAEIARgBBAEYAZwBBAFMAUQBCAFUAQQBFAE0AQQBUAHcAQgBFAEEARQBVAEEASQBBAEIAOQBBAEMAQQBBAFIAUQBCAHMAQQBIAE0AQQBaAFEAQQBnAEEASABzAEEASQBBAEIAbABBAEgAZwBBAGEAUQBCADAAQQBDAEEAQQBNAFEAQQBnAEEASAAwAEEASQBBAEIAOQBBAEEAPQA9AA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968705PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:22 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2cf53641-07ed-436a-bdae-80c0920da609 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968704PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:22 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2cf53641-07ed-436a-bdae-80c0920da609 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968703PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:22 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2cf53641-07ed-436a-bdae-80c0920da609 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968702PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:22 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2cf53641-07ed-436a-bdae-80c0920da609 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968701PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:22 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2cf53641-07ed-436a-bdae-80c0920da609 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UABvAHcAZQByAFMAaABlAGwAbAAgAC0ATgBvAFAAcgBvAGYAaQBsAGUAIAAtAE4AbwBuAEkAbgB0AGUAcgBhAGMAdABpAHYAZQAgAC0ARQB4AGUAYwB1AHQAaQBvAG4AUABvAGwAaQBjAHkAIABVAG4AcgBlAHMAdAByAGkAYwB0AGUAZAAgAC0ARQBuAGMAbwBkAGUAZABDAG8AbQBtAGEAbgBkACAAVQB3AEIAbABBAEgAUQBBAEwAUQBCAFQAQQBIAFEAQQBjAGcAQgBwAEEARwBNAEEAZABBAEIATgBBAEcAOABBAFoAQQBCAGwAQQBDAEEAQQBMAFEAQgBXAEEARwBVAEEAYwBnAEIAegBBAEcAawBBAGIAdwBCAHUAQQBDAEEAQQBUAEEAQgBoAEEASABRAEEAWgBRAEIAegBBAEgAUQBBAEMAZwBCAFMAQQBHAFUAQQBiAFEAQgB2AEEASABZAEEAWgBRAEEAdABBAEUAawBBAGQAQQBCAGwAQQBHADAAQQBJAEEAQQBpAEEARQBNAEEATwBnAEIAYwBBAEYAVQBBAGMAdwBCAGwAQQBIAEkAQQBjAHcAQgBjAEEARQBFAEEAWgBBAEIAdABBAEcAawBBAGIAZwBCAGMAQQBFAEUAQQBjAEEAQgB3AEEARQBRAEEAWQBRAEIAMABBAEcARQBBAFgAQQBCAE0AQQBHADgAQQBZAHcAQgBoAEEARwB3AEEAWABBAEIAVQBBAEcAVQBBAGIAUQBCAHcAQQBGAHcAQQBZAFEAQgB1AEEASABNAEEAYQBRAEIAaQBBAEcAdwBBAFoAUQBBAHQAQQBIAFEAQQBiAFEAQgB3AEEAQwAwAEEATQBRAEEAMgBBAEQASQBBAE0AZwBBAHkAQQBEAEEAQQBOAGcAQQB5AEEARABjAEEATwBBAEEAdQBBAEQAYwBBAE0AdwBBAHQAQQBEAEUAQQBPAFEAQQAxAEEARABjAEEATQBBAEEAeABBAEQAYwBBAE4AZwBBADUAQQBEAGcAQQBNAHcAQQAzAEEARABnAEEATgBnAEEANQBBAEMASQBBAEkAQQBBAHQAQQBFAFkAQQBiAHcAQgB5AEEARwBNAEEAWgBRAEEAZwBBAEMAMABBAFUAZwBCAGwAQQBHAE0AQQBkAFEAQgB5AEEASABNAEEAWgBRAEEANwBBAEEAbwBBAFMAUQBCAG0AQQBDAEEAQQBLAEEAQQB0AEEARwA0AEEAYgB3AEIAMABBAEMAQQBBAEoAQQBBAC8AQQBDAGsAQQBJAEEAQgA3AEEAQwBBAEEAUwBRAEIAbQBBAEMAQQBBAEsAQQBCAEgAQQBHAFUAQQBkAEEAQQB0AEEARgBZAEEAWQBRAEIAeQBBAEcAawBBAFkAUQBCAGkAQQBHAHcAQQBaAFEAQQBnAEEARQB3AEEAUQBRAEIAVABBAEYAUQBBAFIAUQBCAFkAQQBFAGsAQQBWAEEAQgBEAEEARQA4AEEAUgBBAEIARgBBAEMAQQBBAEwAUQBCAEYAQQBIAEkAQQBjAGcAQgB2AEEASABJAEEAUQBRAEIAagBBAEgAUQBBAGEAUQBCAHYAQQBHADQAQQBJAEEAQgBUAEEARwBrAEEAYgBBAEIAbABBAEcANABBAGQAQQBCAHMAQQBIAGsAQQBRAHcAQgB2AEEARwA0AEEAZABBAEIAcABBAEcANABBAGQAUQBCAGwAQQBDAGsAQQBJAEEAQgA3AEEAQwBBAEEAWgBRAEIANABBAEcAawBBAGQAQQBBAGcAQQBDAFEAQQBUAEEAQgBCAEEARgBNAEEAVgBBAEIARgBBAEYAZwBBAFMAUQBCAFUAQQBFAE0AQQBUAHcAQgBFAEEARQBVAEEASQBBAEIAOQBBAEMAQQBBAFIAUQBCAHMAQQBIAE0AQQBaAFEAQQBnAEEASABzAEEASQBBAEIAbABBAEgAZwBBAGEAUQBCADAAQQBDAEEAQQBNAFEAQQBnAEEASAAwAEEASQBBAEIAOQBBAEEAPQA9AA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968700PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:22 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=33 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6ede9c96-a91d-460b-b74f-4c261c986670 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=433d16eb-c78e-40ac-a3e9-650425cc0933 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40304436028797018963968699PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:22 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b427a527-4a09-4602-9efd-d6cf91e747ee HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=b341724f-5b49-4eb4-811f-d0a3e7fc3afd PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968698PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:22 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b427a527-4a09-4602-9efd-d6cf91e747ee HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968697PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:22 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b427a527-4a09-4602-9efd-d6cf91e747ee HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968696PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:22 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b427a527-4a09-4602-9efd-d6cf91e747ee HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968695PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:22 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b427a527-4a09-4602-9efd-d6cf91e747ee HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968694PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:22 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b427a527-4a09-4602-9efd-d6cf91e747ee HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968693PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:22 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b427a527-4a09-4602-9efd-d6cf91e747ee HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968692PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:22 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b427a527-4a09-4602-9efd-d6cf91e747ee HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968691PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:22 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b427a527-4a09-4602-9efd-d6cf91e747ee HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968690PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:22 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6ede9c96-a91d-460b-b74f-4c261c986670 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=433d16eb-c78e-40ac-a3e9-650425cc0933 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968689PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:21 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6ede9c96-a91d-460b-b74f-4c261c986670 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968688PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:21 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6ede9c96-a91d-460b-b74f-4c261c986670 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968687PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:21 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6ede9c96-a91d-460b-b74f-4c261c986670 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968686PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:21 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6ede9c96-a91d-460b-b74f-4c261c986670 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968685PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:21 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6ede9c96-a91d-460b-b74f-4c261c986670 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968684PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:21 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=6ede9c96-a91d-460b-b74f-4c261c986670 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968683PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:21 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=04f4fd6d-720c-4c53-9bc0-cf9448fdcce4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=4380994e-6dfe-4599-9f00-307a86d0fc65 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40304436028797018963968682PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:21 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=04f4fd6d-720c-4c53-9bc0-cf9448fdcce4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=4380994e-6dfe-4599-9f00-307a86d0fc65 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968681PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:21 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=04f4fd6d-720c-4c53-9bc0-cf9448fdcce4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968680PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:21 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=04f4fd6d-720c-4c53-9bc0-cf9448fdcce4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand YgBlAGcAaQBuACAAewAKACQAcABhAHQAaAAgAD0AIAAnAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYQBuAHMAaQBiAGwAZQAtAHQAbQBwAC0AMQA2ADIAMgAyADAANgAyADcAOAAuADcAMwAtADEAOQA1ADcAMAAxADcANgA5ADgAMwA3ADgANgA5AFwAcwBvAHUAcgBjAGUAJwAKACQARABlAGIAdQBnAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA9ACAAIgBDAG8AbgB0AGkAbgB1AGUAIgAKACQARQByAHIAbwByAEEAYwB0AGkAbwBuAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA9ACAAIgBTAHQAbwBwACIACgBTAGUAdAAtAFMAdAByAGkAYwB0AE0AbwBkAGUAIAAtAFYAZQByAHMAaQBvAG4AIAAyAAoAJABmAGQAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAEkATwAuAEYAaQBsAGUAXQA6ADoAQwByAGUAYQB0AGUAKAAkAHAAYQB0AGgAKQAKACQAcwBoAGEAMQAgAD0AIABbAFMAeQBzAHQAZQBtAC4AUwBlAGMAdQByAGkAdAB5AC4AQwByAHkAcAB0AG8AZwByAGEAcABoAHkALgBTAEgAQQAxAEMAcgB5AHAAdABvAFMAZQByAHYAaQBjAGUAUAByAG8AdgBpAGQAZQByAF0AOgA6AEMAcgBlAGEAdABlACgAKQAKACQAYgB5AHQAZQBzACAAPQAgAEAAKAApACAAIwBpAG4AaQB0AGkAYQBsAGkAegBlACAAZgBvAHIAIABlAG0AcAB0AHkAIABmAGkAbABlACAAYwBhAHMAZQAKAH0ACgBwAHIAbwBjAGUAcwBzACAAewAKACQAYgB5AHQAZQBzACAAPQAgAFsAUwB5AHMAdABlAG0ALgBDAG8AbgB2AGUAcgB0AF0AOgA6AEYAcgBvAG0AQgBhAHMAZQA2ADQAUwB0AHIAaQBuAGcAKAAkAGkAbgBwAHUAdAApAAoAJABzAGgAYQAxAC4AVAByAGEAbgBzAGYAbwByAG0AQgBsAG8AYwBrACgAJABiAHkAdABlAHMALAAgADAALAAgACQAYgB5AHQAZQBzAC4ATABlAG4AZwB0AGgALAAgACQAYgB5AHQAZQBzACwAIAAwACkAIAB8ACAATwB1AHQALQBOAHUAbABsAAoAJABmAGQALgBXAHIAaQB0AGUAKAAkAGIAeQB0AGUAcwAsACAAMAAsACAAJABiAHkAdABlAHMALgBMAGUAbgBnAHQAaAApAAoAfQAKAGUAbgBkACAAewAKACQAcwBoAGEAMQAuAFQAcgBhAG4AcwBmAG8AcgBtAEYAaQBuAGEAbABCAGwAbwBjAGsAKAAkAGIAeQB0AGUAcwAsACAAMAAsACAAMAApACAAfAAgAE8AdQB0AC0ATgB1AGwAbAAKACQAaABhAHMAaAAgAD0AIABbAFMAeQBzAHQAZQBtAC4AQgBpAHQAQwBvAG4AdgBlAHIAdABlAHIAXQA6ADoAVABvAFMAdAByAGkAbgBnACgAJABzAGgAYQAxAC4ASABhAHMAaAApAC4AUgBlAHAAbABhAGMAZQAoACIALQAiACwAIAAiACIAKQAuAFQAbwBMAG8AdwBlAHIASQBuAHYAYQByAGkAYQBuAHQAKAApAAoAJABmAGQALgBDAGwAbwBzAGUAKAApAAoAVwByAGkAdABlAC0ATwB1AHQAcAB1AHQAIAAiAHsAIgAiAHMAaABhADEAIgAiADoAIgAiACQAaABhAHMAaAAiACIAfQAiAAoAfQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968679PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:21 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=04f4fd6d-720c-4c53-9bc0-cf9448fdcce4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968678PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:21 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=04f4fd6d-720c-4c53-9bc0-cf9448fdcce4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968677PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:21 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=04f4fd6d-720c-4c53-9bc0-cf9448fdcce4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968676PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:21 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=04f4fd6d-720c-4c53-9bc0-cf9448fdcce4 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968675PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:21 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=33 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0e4b740e-2736-42ef-b050-cb2cfc0d93d3 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=b965e37b-650e-401b-b74a-5b69765a4310 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40304436028797018963968674PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:20 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=1b6f5ce6-e3a6-4be3-a1f1-5db963c34891 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=98c83983-ebde-4d70-ab74-864371d28463 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968673PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:20 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=1b6f5ce6-e3a6-4be3-a1f1-5db963c34891 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968672PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:20 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=1b6f5ce6-e3a6-4be3-a1f1-5db963c34891 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968671PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:20 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=1b6f5ce6-e3a6-4be3-a1f1-5db963c34891 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968670PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:20 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=1b6f5ce6-e3a6-4be3-a1f1-5db963c34891 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968669PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:20 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=1b6f5ce6-e3a6-4be3-a1f1-5db963c34891 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968668PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:20 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=1b6f5ce6-e3a6-4be3-a1f1-5db963c34891 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968667PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:20 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=1b6f5ce6-e3a6-4be3-a1f1-5db963c34891 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968666PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:20 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=1b6f5ce6-e3a6-4be3-a1f1-5db963c34891 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968665PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:20 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0e4b740e-2736-42ef-b050-cb2cfc0d93d3 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=b965e37b-650e-401b-b74a-5b69765a4310 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968664PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:19 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0e4b740e-2736-42ef-b050-cb2cfc0d93d3 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968663PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:19 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0e4b740e-2736-42ef-b050-cb2cfc0d93d3 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968662PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:19 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0e4b740e-2736-42ef-b050-cb2cfc0d93d3 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968661PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:19 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0e4b740e-2736-42ef-b050-cb2cfc0d93d3 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968660PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:19 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0e4b740e-2736-42ef-b050-cb2cfc0d93d3 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968659PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:19 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0e4b740e-2736-42ef-b050-cb2cfc0d93d3 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968658PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:19 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a5030b3e-bce7-4724-b942-d58f61227330 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=2ed53923-71c9-4577-8f74-51e0de1f155b PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40304436028797018963968657PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:19 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=44961a0d-bc1c-44b9-a547-abacc41061c0 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=ffeb404b-b7f5-4faf-99ec-b41bd7cbd588 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40304436028797018963968656PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:19 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=44961a0d-bc1c-44b9-a547-abacc41061c0 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UwBlAHQALQBTAHQAcgBpAGMAdABNAG8AZABlACAALQBWAGUAcgBzAGkAbwBuACAATABhAHQAZQBzAHQACgAkAHQAbQBwAF8AcABhAHQAaAAgAD0AIABbAFMAeQBzAHQAZQBtAC4ARQBuAHYAaQByAG8AbgBtAGUAbgB0AF0AOgA6AEUAeABwAGEAbgBkAEUAbgB2AGkAcgBvAG4AbQBlAG4AdABWAGEAcgBpAGEAYgBsAGUAcwAoACcAJQBUAEUATQBQACUAJwApAAoAJAB0AG0AcAAgAD0AIABOAGUAdwAtAEkAdABlAG0AIAAtAFQAeQBwAGUAIABEAGkAcgBlAGMAdABvAHIAeQAgAC0AUABhAHQAaAAgACQAdABtAHAAXwBwAGEAdABoACAALQBOAGEAbQBlACAAJwBhAG4AcwBpAGIAbABlAC0AdABtAHAALQAxADYAMgAyADIAMAA2ADIANwA4AC4ANwAzAC0AMQA5ADUANwAwADEANwA2ADkAOAAzADcAOAA2ADkAJwAKAFcAcgBpAHQAZQAtAE8AdQB0AHAAdQB0ACAALQBJAG4AcAB1AHQATwBiAGoAZQBjAHQAIAAkAHQAbQBwAC4ARgB1AGwAbABOAGEAbQBlAAoASQBmACAAKAAtAG4AbwB0ACAAJAA/ACkAIAB7ACAASQBmACAAKABHAGUAdAAtAFYAYQByAGkAYQBiAGwAZQAgAEwAQQBTAFQARQBYAEkAVABDAE8ARABFACAALQBFAHIAcgBvAHIAQQBjAHQAaQBvAG4AIABTAGkAbABlAG4AdABsAHkAQwBvAG4AdABpAG4AdQBlACkAIAB7ACAAZQB4AGkAdAAgACQATABBAFMAVABFAFgASQBUAEMATwBEAEUAIAB9ACAARQBsAHMAZQAgAHsAIABlAHgAaQB0ACAAMQAgAH0AIAB9AA== EngineVersion=5.1.14393.1944 RunspaceId=ffeb404b-b7f5-4faf-99ec-b41bd7cbd588 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968655PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:19 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=44961a0d-bc1c-44b9-a547-abacc41061c0 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968654PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:19 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=44961a0d-bc1c-44b9-a547-abacc41061c0 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UwBlAHQALQBTAHQAcgBpAGMAdABNAG8AZABlACAALQBWAGUAcgBzAGkAbwBuACAATABhAHQAZQBzAHQACgAkAHQAbQBwAF8AcABhAHQAaAAgAD0AIABbAFMAeQBzAHQAZQBtAC4ARQBuAHYAaQByAG8AbgBtAGUAbgB0AF0AOgA6AEUAeABwAGEAbgBkAEUAbgB2AGkAcgBvAG4AbQBlAG4AdABWAGEAcgBpAGEAYgBsAGUAcwAoACcAJQBUAEUATQBQACUAJwApAAoAJAB0AG0AcAAgAD0AIABOAGUAdwAtAEkAdABlAG0AIAAtAFQAeQBwAGUAIABEAGkAcgBlAGMAdABvAHIAeQAgAC0AUABhAHQAaAAgACQAdABtAHAAXwBwAGEAdABoACAALQBOAGEAbQBlACAAJwBhAG4AcwBpAGIAbABlAC0AdABtAHAALQAxADYAMgAyADIAMAA2ADIANwA4AC4ANwAzAC0AMQA5ADUANwAwADEANwA2ADkAOAAzADcAOAA2ADkAJwAKAFcAcgBpAHQAZQAtAE8AdQB0AHAAdQB0ACAALQBJAG4AcAB1AHQATwBiAGoAZQBjAHQAIAAkAHQAbQBwAC4ARgB1AGwAbABOAGEAbQBlAAoASQBmACAAKAAtAG4AbwB0ACAAJAA/ACkAIAB7ACAASQBmACAAKABHAGUAdAAtAFYAYQByAGkAYQBiAGwAZQAgAEwAQQBTAFQARQBYAEkAVABDAE8ARABFACAALQBFAHIAcgBvAHIAQQBjAHQAaQBvAG4AIABTAGkAbABlAG4AdABsAHkAQwBvAG4AdABpAG4AdQBlACkAIAB7ACAAZQB4AGkAdAAgACQATABBAFMAVABFAFgASQBUAEMATwBEAEUAIAB9ACAARQBsAHMAZQAgAHsAIABlAHgAaQB0ACAAMQAgAH0AIAB9AA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968653PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:19 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=44961a0d-bc1c-44b9-a547-abacc41061c0 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968652PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:19 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=44961a0d-bc1c-44b9-a547-abacc41061c0 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968651PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:19 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=44961a0d-bc1c-44b9-a547-abacc41061c0 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968650PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:19 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=44961a0d-bc1c-44b9-a547-abacc41061c0 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968649PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:19 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a5030b3e-bce7-4724-b942-d58f61227330 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=2ed53923-71c9-4577-8f74-51e0de1f155b PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968648PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:18 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a5030b3e-bce7-4724-b942-d58f61227330 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968647PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:18 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a5030b3e-bce7-4724-b942-d58f61227330 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968646PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:18 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a5030b3e-bce7-4724-b942-d58f61227330 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968645PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:18 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a5030b3e-bce7-4724-b942-d58f61227330 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968644PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:18 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a5030b3e-bce7-4724-b942-d58f61227330 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968643PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:18 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a5030b3e-bce7-4724-b942-d58f61227330 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968642PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:18 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c63fd3b1-bea3-43a3-8c86-926918b89e7e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=231afa6b-4100-44be-a90c-c075a1777d8e PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40304436028797018963968641PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:18 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=aee71cd9-0fb9-4a81-a5ae-5f6edeacc6c4 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=758d5800-7267-4294-bc21-04d582fb943d PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40304436028797018963968640PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:18 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=aee71cd9-0fb9-4a81-a5ae-5f6edeacc6c4 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=758d5800-7267-4294-bc21-04d582fb943d PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968639PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:18 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=aee71cd9-0fb9-4a81-a5ae-5f6edeacc6c4 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968638PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:18 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=aee71cd9-0fb9-4a81-a5ae-5f6edeacc6c4 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968637PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:18 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=aee71cd9-0fb9-4a81-a5ae-5f6edeacc6c4 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968636PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:18 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=aee71cd9-0fb9-4a81-a5ae-5f6edeacc6c4 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968635PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:18 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=aee71cd9-0fb9-4a81-a5ae-5f6edeacc6c4 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968634PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:18 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=aee71cd9-0fb9-4a81-a5ae-5f6edeacc6c4 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968633PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:18 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c63fd3b1-bea3-43a3-8c86-926918b89e7e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=231afa6b-4100-44be-a90c-c075a1777d8e PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968632PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:18 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c63fd3b1-bea3-43a3-8c86-926918b89e7e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UABvAHcAZQByAFMAaABlAGwAbAAgAC0ATgBvAFAAcgBvAGYAaQBsAGUAIAAtAE4AbwBuAEkAbgB0AGUAcgBhAGMAdABpAHYAZQAgAC0ARQB4AGUAYwB1AHQAaQBvAG4AUABvAGwAaQBjAHkAIABVAG4AcgBlAHMAdAByAGkAYwB0AGUAZAAgAC0ARQBuAGMAbwBkAGUAZABDAG8AbQBtAGEAbgBkACAAVQB3AEIAbABBAEgAUQBBAEwAUQBCAFQAQQBIAFEAQQBjAGcAQgBwAEEARwBNAEEAZABBAEIATgBBAEcAOABBAFoAQQBCAGwAQQBDAEEAQQBMAFEAQgBXAEEARwBVAEEAYwBnAEIAegBBAEcAawBBAGIAdwBCAHUAQQBDAEEAQQBUAEEAQgBoAEEASABRAEEAWgBRAEIAegBBAEgAUQBBAEMAZwBCAFMAQQBHAFUAQQBiAFEAQgB2AEEASABZAEEAWgBRAEEAdABBAEUAawBBAGQAQQBCAGwAQQBHADAAQQBJAEEAQQBpAEEARQBNAEEATwBnAEIAYwBBAEYAVQBBAGMAdwBCAGwAQQBIAEkAQQBjAHcAQgBjAEEARQBFAEEAWgBBAEIAdABBAEcAawBBAGIAZwBCAGMAQQBFAEUAQQBjAEEAQgB3AEEARQBRAEEAWQBRAEIAMABBAEcARQBBAFgAQQBCAE0AQQBHADgAQQBZAHcAQgBoAEEARwB3AEEAWABBAEIAVQBBAEcAVQBBAGIAUQBCAHcAQQBGAHcAQQBZAFEAQgB1AEEASABNAEEAYQBRAEIAaQBBAEcAdwBBAFoAUQBBAHQAQQBIAFEAQQBiAFEAQgB3AEEAQwAwAEEATQBRAEEAMgBBAEQASQBBAE0AZwBBAHkAQQBEAEEAQQBOAGcAQQB5AEEARABjAEEATQB3AEEAdQBBAEQATQBBAE8AUQBBAHQAQQBEAFkAQQBNAGcAQQB3AEEARABnAEEATwBBAEEAMABBAEQATQBBAE4AUQBBADQAQQBEAFEAQQBNAGcAQQAwAEEARABVAEEATQBBAEEAaQBBAEMAQQBBAEwAUQBCAEcAQQBHADgAQQBjAGcAQgBqAEEARwBVAEEASQBBAEEAdABBAEYASQBBAFoAUQBCAGoAQQBIAFUAQQBjAGcAQgB6AEEARwBVAEEATwB3AEEASwBBAEUAawBBAFoAZwBBAGcAQQBDAGcAQQBMAFEAQgB1AEEARwA4AEEAZABBAEEAZwBBAEMAUQBBAFAAdwBBAHAAQQBDAEEAQQBlAHcAQQBnAEEARQBrAEEAWgBnAEEAZwBBAEMAZwBBAFIAdwBCAGwAQQBIAFEAQQBMAFEAQgBXAEEARwBFAEEAYwBnAEIAcABBAEcARQBBAFkAZwBCAHMAQQBHAFUAQQBJAEEAQgBNAEEARQBFAEEAVQB3AEIAVQBBAEUAVQBBAFcAQQBCAEoAQQBGAFEAQQBRAHcAQgBQAEEARQBRAEEAUgBRAEEAZwBBAEMAMABBAFIAUQBCAHkAQQBIAEkAQQBiAHcAQgB5AEEARQBFAEEAWQB3AEIAMABBAEcAawBBAGIAdwBCAHUAQQBDAEEAQQBVAHcAQgBwAEEARwB3AEEAWgBRAEIAdQBBAEgAUQBBAGIAQQBCADUAQQBFAE0AQQBiAHcAQgB1AEEASABRAEEAYQBRAEIAdQBBAEgAVQBBAFoAUQBBAHAAQQBDAEEAQQBlAHcAQQBnAEEARwBVAEEAZQBBAEIAcABBAEgAUQBBAEkAQQBBAGsAQQBFAHcAQQBRAFEAQgBUAEEARgBRAEEAUgBRAEIAWQBBAEUAawBBAFYAQQBCAEQAQQBFADgAQQBSAEEAQgBGAEEAQwBBAEEAZgBRAEEAZwBBAEUAVQBBAGIAQQBCAHoAQQBHAFUAQQBJAEEAQgA3AEEAQwBBAEEAWgBRAEIANABBAEcAawBBAGQAQQBBAGcAQQBEAEUAQQBJAEEAQgA5AEEAQwBBAEEAZgBRAEEAPQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968631PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:18 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c63fd3b1-bea3-43a3-8c86-926918b89e7e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968630PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:18 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c63fd3b1-bea3-43a3-8c86-926918b89e7e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968629PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:18 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c63fd3b1-bea3-43a3-8c86-926918b89e7e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UABvAHcAZQByAFMAaABlAGwAbAAgAC0ATgBvAFAAcgBvAGYAaQBsAGUAIAAtAE4AbwBuAEkAbgB0AGUAcgBhAGMAdABpAHYAZQAgAC0ARQB4AGUAYwB1AHQAaQBvAG4AUABvAGwAaQBjAHkAIABVAG4AcgBlAHMAdAByAGkAYwB0AGUAZAAgAC0ARQBuAGMAbwBkAGUAZABDAG8AbQBtAGEAbgBkACAAVQB3AEIAbABBAEgAUQBBAEwAUQBCAFQAQQBIAFEAQQBjAGcAQgBwAEEARwBNAEEAZABBAEIATgBBAEcAOABBAFoAQQBCAGwAQQBDAEEAQQBMAFEAQgBXAEEARwBVAEEAYwBnAEIAegBBAEcAawBBAGIAdwBCAHUAQQBDAEEAQQBUAEEAQgBoAEEASABRAEEAWgBRAEIAegBBAEgAUQBBAEMAZwBCAFMAQQBHAFUAQQBiAFEAQgB2AEEASABZAEEAWgBRAEEAdABBAEUAawBBAGQAQQBCAGwAQQBHADAAQQBJAEEAQQBpAEEARQBNAEEATwBnAEIAYwBBAEYAVQBBAGMAdwBCAGwAQQBIAEkAQQBjAHcAQgBjAEEARQBFAEEAWgBBAEIAdABBAEcAawBBAGIAZwBCAGMAQQBFAEUAQQBjAEEAQgB3AEEARQBRAEEAWQBRAEIAMABBAEcARQBBAFgAQQBCAE0AQQBHADgAQQBZAHcAQgBoAEEARwB3AEEAWABBAEIAVQBBAEcAVQBBAGIAUQBCAHcAQQBGAHcAQQBZAFEAQgB1AEEASABNAEEAYQBRAEIAaQBBAEcAdwBBAFoAUQBBAHQAQQBIAFEAQQBiAFEAQgB3AEEAQwAwAEEATQBRAEEAMgBBAEQASQBBAE0AZwBBAHkAQQBEAEEAQQBOAGcAQQB5AEEARABjAEEATQB3AEEAdQBBAEQATQBBAE8AUQBBAHQAQQBEAFkAQQBNAGcAQQB3AEEARABnAEEATwBBAEEAMABBAEQATQBBAE4AUQBBADQAQQBEAFEAQQBNAGcAQQAwAEEARABVAEEATQBBAEEAaQBBAEMAQQBBAEwAUQBCAEcAQQBHADgAQQBjAGcAQgBqAEEARwBVAEEASQBBAEEAdABBAEYASQBBAFoAUQBCAGoAQQBIAFUAQQBjAGcAQgB6AEEARwBVAEEATwB3AEEASwBBAEUAawBBAFoAZwBBAGcAQQBDAGcAQQBMAFEAQgB1AEEARwA4AEEAZABBAEEAZwBBAEMAUQBBAFAAdwBBAHAAQQBDAEEAQQBlAHcAQQBnAEEARQBrAEEAWgBnAEEAZwBBAEMAZwBBAFIAdwBCAGwAQQBIAFEAQQBMAFEAQgBXAEEARwBFAEEAYwBnAEIAcABBAEcARQBBAFkAZwBCAHMAQQBHAFUAQQBJAEEAQgBNAEEARQBFAEEAVQB3AEIAVQBBAEUAVQBBAFcAQQBCAEoAQQBGAFEAQQBRAHcAQgBQAEEARQBRAEEAUgBRAEEAZwBBAEMAMABBAFIAUQBCAHkAQQBIAEkAQQBiAHcAQgB5AEEARQBFAEEAWQB3AEIAMABBAEcAawBBAGIAdwBCAHUAQQBDAEEAQQBVAHcAQgBwAEEARwB3AEEAWgBRAEIAdQBBAEgAUQBBAGIAQQBCADUAQQBFAE0AQQBiAHcAQgB1AEEASABRAEEAYQBRAEIAdQBBAEgAVQBBAFoAUQBBAHAAQQBDAEEAQQBlAHcAQQBnAEEARwBVAEEAZQBBAEIAcABBAEgAUQBBAEkAQQBBAGsAQQBFAHcAQQBRAFEAQgBUAEEARgBRAEEAUgBRAEIAWQBBAEUAawBBAFYAQQBCAEQAQQBFADgAQQBSAEEAQgBGAEEAQwBBAEEAZgBRAEEAZwBBAEUAVQBBAGIAQQBCAHoAQQBHAFUAQQBJAEEAQgA3AEEAQwBBAEEAWgBRAEIANABBAEcAawBBAGQAQQBBAGcAQQBEAEUAQQBJAEEAQgA5AEEAQwBBAEEAZgBRAEEAPQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968628PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:18 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c63fd3b1-bea3-43a3-8c86-926918b89e7e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968627PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:18 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c63fd3b1-bea3-43a3-8c86-926918b89e7e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968626PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:18 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=33 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e0f26f21-c92a-4154-a153-4feaf1e51413 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=7f72ac41-202e-4e54-8fc8-75e4b89a463b PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40304436028797018963968625PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:17 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=e2329148-a5c2-4344-a9cd-3fc88ac7d1ea HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=ce256241-3d1b-4d39-8334-14dae9f9b9c1 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968624PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:17 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=e2329148-a5c2-4344-a9cd-3fc88ac7d1ea HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968623PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:17 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=e2329148-a5c2-4344-a9cd-3fc88ac7d1ea HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968622PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:17 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=e2329148-a5c2-4344-a9cd-3fc88ac7d1ea HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968621PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:17 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=e2329148-a5c2-4344-a9cd-3fc88ac7d1ea HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968620PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:17 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=e2329148-a5c2-4344-a9cd-3fc88ac7d1ea HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968619PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:17 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=e2329148-a5c2-4344-a9cd-3fc88ac7d1ea HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968618PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:17 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=e2329148-a5c2-4344-a9cd-3fc88ac7d1ea HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968617PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:17 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=e2329148-a5c2-4344-a9cd-3fc88ac7d1ea HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968616PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:17 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e0f26f21-c92a-4154-a153-4feaf1e51413 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=7f72ac41-202e-4e54-8fc8-75e4b89a463b PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968615PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:16 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e0f26f21-c92a-4154-a153-4feaf1e51413 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968614PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:16 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e0f26f21-c92a-4154-a153-4feaf1e51413 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968613PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:16 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e0f26f21-c92a-4154-a153-4feaf1e51413 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968612PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:16 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e0f26f21-c92a-4154-a153-4feaf1e51413 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968611PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:16 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e0f26f21-c92a-4154-a153-4feaf1e51413 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968610PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:16 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e0f26f21-c92a-4154-a153-4feaf1e51413 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968609PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:16 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=67dc5a84-27f6-4032-8448-859e072cd3db HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand YgBlAGcAaQBuACAAewAKACQAcABhAHQAaAAgAD0AIAAnAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYQBuAHMAaQBiAGwAZQAtAHQAbQBwAC0AMQA2ADIAMgAyADAANgAyADcAMwAuADMAOQAtADYAMgAwADgAOAA0ADMANQA4ADQAMgA0ADUAMABcAHMAbwB1AHIAYwBlACcACgAkAEQAZQBiAHUAZwBQAHIAZQBmAGUAcgBlAG4AYwBlACAAPQAgACIAQwBvAG4AdABpAG4AdQBlACIACgAkAEUAcgByAG8AcgBBAGMAdABpAG8AbgBQAHIAZQBmAGUAcgBlAG4AYwBlACAAPQAgACIAUwB0AG8AcAAiAAoAUwBlAHQALQBTAHQAcgBpAGMAdABNAG8AZABlACAALQBWAGUAcgBzAGkAbwBuACAAMgAKACQAZgBkACAAPQAgAFsAUwB5AHMAdABlAG0ALgBJAE8ALgBGAGkAbABlAF0AOgA6AEMAcgBlAGEAdABlACgAJABwAGEAdABoACkACgAkAHMAaABhADEAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAFMAZQBjAHUAcgBpAHQAeQAuAEMAcgB5AHAAdABvAGcAcgBhAHAAaAB5AC4AUwBIAEEAMQBDAHIAeQBwAHQAbwBTAGUAcgB2AGkAYwBlAFAAcgBvAHYAaQBkAGUAcgBdADoAOgBDAHIAZQBhAHQAZQAoACkACgAkAGIAeQB0AGUAcwAgAD0AIABAACgAKQAgACMAaQBuAGkAdABpAGEAbABpAHoAZQAgAGYAbwByACAAZQBtAHAAdAB5ACAAZgBpAGwAZQAgAGMAYQBzAGUACgB9AAoAcAByAG8AYwBlAHMAcwAgAHsACgAkAGIAeQB0AGUAcwAgAD0AIABbAFMAeQBzAHQAZQBtAC4AQwBvAG4AdgBlAHIAdABdADoAOgBGAHIAbwBtAEIAYQBzAGUANgA0AFMAdAByAGkAbgBnACgAJABpAG4AcAB1AHQAKQAKACQAcwBoAGEAMQAuAFQAcgBhAG4AcwBmAG8AcgBtAEIAbABvAGMAawAoACQAYgB5AHQAZQBzACwAIAAwACwAIAAkAGIAeQB0AGUAcwAuAEwAZQBuAGcAdABoACwAIAAkAGIAeQB0AGUAcwAsACAAMAApACAAfAAgAE8AdQB0AC0ATgB1AGwAbAAKACQAZgBkAC4AVwByAGkAdABlACgAJABiAHkAdABlAHMALAAgADAALAAgACQAYgB5AHQAZQBzAC4ATABlAG4AZwB0AGgAKQAKAH0ACgBlAG4AZAAgAHsACgAkAHMAaABhADEALgBUAHIAYQBuAHMAZgBvAHIAbQBGAGkAbgBhAGwAQgBsAG8AYwBrACgAJABiAHkAdABlAHMALAAgADAALAAgADAAKQAgAHwAIABPAHUAdAAtAE4AdQBsAGwACgAkAGgAYQBzAGgAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAEIAaQB0AEMAbwBuAHYAZQByAHQAZQByAF0AOgA6AFQAbwBTAHQAcgBpAG4AZwAoACQAcwBoAGEAMQAuAEgAYQBzAGgAKQAuAFIAZQBwAGwAYQBjAGUAKAAiAC0AIgAsACAAIgAiACkALgBUAG8ATABvAHcAZQByAEkAbgB2AGEAcgBpAGEAbgB0ACgAKQAKACQAZgBkAC4AQwBsAG8AcwBlACgAKQAKAFcAcgBpAHQAZQAtAE8AdQB0AHAAdQB0ACAAIgB7ACIAIgBzAGgAYQAxACIAIgA6ACIAIgAkAGgAYQBzAGgAIgAiAH0AIgAKAH0A EngineVersion=5.1.14393.1944 RunspaceId=d10a7aeb-ddf0-46cd-853c-0f78b91a29e9 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40304436028797018963968608PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:16 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=67dc5a84-27f6-4032-8448-859e072cd3db HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=d10a7aeb-ddf0-46cd-853c-0f78b91a29e9 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968607PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:16 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=67dc5a84-27f6-4032-8448-859e072cd3db HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968606PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:16 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=67dc5a84-27f6-4032-8448-859e072cd3db HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand YgBlAGcAaQBuACAAewAKACQAcABhAHQAaAAgAD0AIAAnAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYQBuAHMAaQBiAGwAZQAtAHQAbQBwAC0AMQA2ADIAMgAyADAANgAyADcAMwAuADMAOQAtADYAMgAwADgAOAA0ADMANQA4ADQAMgA0ADUAMABcAHMAbwB1AHIAYwBlACcACgAkAEQAZQBiAHUAZwBQAHIAZQBmAGUAcgBlAG4AYwBlACAAPQAgACIAQwBvAG4AdABpAG4AdQBlACIACgAkAEUAcgByAG8AcgBBAGMAdABpAG8AbgBQAHIAZQBmAGUAcgBlAG4AYwBlACAAPQAgACIAUwB0AG8AcAAiAAoAUwBlAHQALQBTAHQAcgBpAGMAdABNAG8AZABlACAALQBWAGUAcgBzAGkAbwBuACAAMgAKACQAZgBkACAAPQAgAFsAUwB5AHMAdABlAG0ALgBJAE8ALgBGAGkAbABlAF0AOgA6AEMAcgBlAGEAdABlACgAJABwAGEAdABoACkACgAkAHMAaABhADEAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAFMAZQBjAHUAcgBpAHQAeQAuAEMAcgB5AHAAdABvAGcAcgBhAHAAaAB5AC4AUwBIAEEAMQBDAHIAeQBwAHQAbwBTAGUAcgB2AGkAYwBlAFAAcgBvAHYAaQBkAGUAcgBdADoAOgBDAHIAZQBhAHQAZQAoACkACgAkAGIAeQB0AGUAcwAgAD0AIABAACgAKQAgACMAaQBuAGkAdABpAGEAbABpAHoAZQAgAGYAbwByACAAZQBtAHAAdAB5ACAAZgBpAGwAZQAgAGMAYQBzAGUACgB9AAoAcAByAG8AYwBlAHMAcwAgAHsACgAkAGIAeQB0AGUAcwAgAD0AIABbAFMAeQBzAHQAZQBtAC4AQwBvAG4AdgBlAHIAdABdADoAOgBGAHIAbwBtAEIAYQBzAGUANgA0AFMAdAByAGkAbgBnACgAJABpAG4AcAB1AHQAKQAKACQAcwBoAGEAMQAuAFQAcgBhAG4AcwBmAG8AcgBtAEIAbABvAGMAawAoACQAYgB5AHQAZQBzACwAIAAwACwAIAAkAGIAeQB0AGUAcwAuAEwAZQBuAGcAdABoACwAIAAkAGIAeQB0AGUAcwAsACAAMAApACAAfAAgAE8AdQB0AC0ATgB1AGwAbAAKACQAZgBkAC4AVwByAGkAdABlACgAJABiAHkAdABlAHMALAAgADAALAAgACQAYgB5AHQAZQBzAC4ATABlAG4AZwB0AGgAKQAKAH0ACgBlAG4AZAAgAHsACgAkAHMAaABhADEALgBUAHIAYQBuAHMAZgBvAHIAbQBGAGkAbgBhAGwAQgBsAG8AYwBrACgAJABiAHkAdABlAHMALAAgADAALAAgADAAKQAgAHwAIABPAHUAdAAtAE4AdQBsAGwACgAkAGgAYQBzAGgAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAEIAaQB0AEMAbwBuAHYAZQByAHQAZQByAF0AOgA6AFQAbwBTAHQAcgBpAG4AZwAoACQAcwBoAGEAMQAuAEgAYQBzAGgAKQAuAFIAZQBwAGwAYQBjAGUAKAAiAC0AIgAsACAAIgAiACkALgBUAG8ATABvAHcAZQByAEkAbgB2AGEAcgBpAGEAbgB0ACgAKQAKACQAZgBkAC4AQwBsAG8AcwBlACgAKQAKAFcAcgBpAHQAZQAtAE8AdQB0AHAAdQB0ACAAIgB7ACIAIgBzAGgAYQAxACIAIgA6ACIAIgAkAGgAYQBzAGgAIgAiAH0AIgAKAH0A EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968605PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:16 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=67dc5a84-27f6-4032-8448-859e072cd3db HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand YgBlAGcAaQBuACAAewAKACQAcABhAHQAaAAgAD0AIAAnAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYQBuAHMAaQBiAGwAZQAtAHQAbQBwAC0AMQA2ADIAMgAyADAANgAyADcAMwAuADMAOQAtADYAMgAwADgAOAA0ADMANQA4ADQAMgA0ADUAMABcAHMAbwB1AHIAYwBlACcACgAkAEQAZQBiAHUAZwBQAHIAZQBmAGUAcgBlAG4AYwBlACAAPQAgACIAQwBvAG4AdABpAG4AdQBlACIACgAkAEUAcgByAG8AcgBBAGMAdABpAG8AbgBQAHIAZQBmAGUAcgBlAG4AYwBlACAAPQAgACIAUwB0AG8AcAAiAAoAUwBlAHQALQBTAHQAcgBpAGMAdABNAG8AZABlACAALQBWAGUAcgBzAGkAbwBuACAAMgAKACQAZgBkACAAPQAgAFsAUwB5AHMAdABlAG0ALgBJAE8ALgBGAGkAbABlAF0AOgA6AEMAcgBlAGEAdABlACgAJABwAGEAdABoACkACgAkAHMAaABhADEAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAFMAZQBjAHUAcgBpAHQAeQAuAEMAcgB5AHAAdABvAGcAcgBhAHAAaAB5AC4AUwBIAEEAMQBDAHIAeQBwAHQAbwBTAGUAcgB2AGkAYwBlAFAAcgBvAHYAaQBkAGUAcgBdADoAOgBDAHIAZQBhAHQAZQAoACkACgAkAGIAeQB0AGUAcwAgAD0AIABAACgAKQAgACMAaQBuAGkAdABpAGEAbABpAHoAZQAgAGYAbwByACAAZQBtAHAAdAB5ACAAZgBpAGwAZQAgAGMAYQBzAGUACgB9AAoAcAByAG8AYwBlAHMAcwAgAHsACgAkAGIAeQB0AGUAcwAgAD0AIABbAFMAeQBzAHQAZQBtAC4AQwBvAG4AdgBlAHIAdABdADoAOgBGAHIAbwBtAEIAYQBzAGUANgA0AFMAdAByAGkAbgBnACgAJABpAG4AcAB1AHQAKQAKACQAcwBoAGEAMQAuAFQAcgBhAG4AcwBmAG8AcgBtAEIAbABvAGMAawAoACQAYgB5AHQAZQBzACwAIAAwACwAIAAkAGIAeQB0AGUAcwAuAEwAZQBuAGcAdABoACwAIAAkAGIAeQB0AGUAcwAsACAAMAApACAAfAAgAE8AdQB0AC0ATgB1AGwAbAAKACQAZgBkAC4AVwByAGkAdABlACgAJABiAHkAdABlAHMALAAgADAALAAgACQAYgB5AHQAZQBzAC4ATABlAG4AZwB0AGgAKQAKAH0ACgBlAG4AZAAgAHsACgAkAHMAaABhADEALgBUAHIAYQBuAHMAZgBvAHIAbQBGAGkAbgBhAGwAQgBsAG8AYwBrACgAJABiAHkAdABlAHMALAAgADAALAAgADAAKQAgAHwAIABPAHUAdAAtAE4AdQBsAGwACgAkAGgAYQBzAGgAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAEIAaQB0AEMAbwBuAHYAZQByAHQAZQByAF0AOgA6AFQAbwBTAHQAcgBpAG4AZwAoACQAcwBoAGEAMQAuAEgAYQBzAGgAKQAuAFIAZQBwAGwAYQBjAGUAKAAiAC0AIgAsACAAIgAiACkALgBUAG8ATABvAHcAZQByAEkAbgB2AGEAcgBpAGEAbgB0ACgAKQAKACQAZgBkAC4AQwBsAG8AcwBlACgAKQAKAFcAcgBpAHQAZQAtAE8AdQB0AHAAdQB0ACAAIgB7ACIAIgBzAGgAYQAxACIAIgA6ACIAIgAkAGgAYQBzAGgAIgAiAH0AIgAKAH0A EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968604PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:16 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=67dc5a84-27f6-4032-8448-859e072cd3db HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968603PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:16 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=67dc5a84-27f6-4032-8448-859e072cd3db HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968602PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:16 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=67dc5a84-27f6-4032-8448-859e072cd3db HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand YgBlAGcAaQBuACAAewAKACQAcABhAHQAaAAgAD0AIAAnAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAYQBuAHMAaQBiAGwAZQAtAHQAbQBwAC0AMQA2ADIAMgAyADAANgAyADcAMwAuADMAOQAtADYAMgAwADgAOAA0ADMANQA4ADQAMgA0ADUAMABcAHMAbwB1AHIAYwBlACcACgAkAEQAZQBiAHUAZwBQAHIAZQBmAGUAcgBlAG4AYwBlACAAPQAgACIAQwBvAG4AdABpAG4AdQBlACIACgAkAEUAcgByAG8AcgBBAGMAdABpAG8AbgBQAHIAZQBmAGUAcgBlAG4AYwBlACAAPQAgACIAUwB0AG8AcAAiAAoAUwBlAHQALQBTAHQAcgBpAGMAdABNAG8AZABlACAALQBWAGUAcgBzAGkAbwBuACAAMgAKACQAZgBkACAAPQAgAFsAUwB5AHMAdABlAG0ALgBJAE8ALgBGAGkAbABlAF0AOgA6AEMAcgBlAGEAdABlACgAJABwAGEAdABoACkACgAkAHMAaABhADEAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAFMAZQBjAHUAcgBpAHQAeQAuAEMAcgB5AHAAdABvAGcAcgBhAHAAaAB5AC4AUwBIAEEAMQBDAHIAeQBwAHQAbwBTAGUAcgB2AGkAYwBlAFAAcgBvAHYAaQBkAGUAcgBdADoAOgBDAHIAZQBhAHQAZQAoACkACgAkAGIAeQB0AGUAcwAgAD0AIABAACgAKQAgACMAaQBuAGkAdABpAGEAbABpAHoAZQAgAGYAbwByACAAZQBtAHAAdAB5ACAAZgBpAGwAZQAgAGMAYQBzAGUACgB9AAoAcAByAG8AYwBlAHMAcwAgAHsACgAkAGIAeQB0AGUAcwAgAD0AIABbAFMAeQBzAHQAZQBtAC4AQwBvAG4AdgBlAHIAdABdADoAOgBGAHIAbwBtAEIAYQBzAGUANgA0AFMAdAByAGkAbgBnACgAJABpAG4AcAB1AHQAKQAKACQAcwBoAGEAMQAuAFQAcgBhAG4AcwBmAG8AcgBtAEIAbABvAGMAawAoACQAYgB5AHQAZQBzACwAIAAwACwAIAAkAGIAeQB0AGUAcwAuAEwAZQBuAGcAdABoACwAIAAkAGIAeQB0AGUAcwAsACAAMAApACAAfAAgAE8AdQB0AC0ATgB1AGwAbAAKACQAZgBkAC4AVwByAGkAdABlACgAJABiAHkAdABlAHMALAAgADAALAAgACQAYgB5AHQAZQBzAC4ATABlAG4AZwB0AGgAKQAKAH0ACgBlAG4AZAAgAHsACgAkAHMAaABhADEALgBUAHIAYQBuAHMAZgBvAHIAbQBGAGkAbgBhAGwAQgBsAG8AYwBrACgAJABiAHkAdABlAHMALAAgADAALAAgADAAKQAgAHwAIABPAHUAdAAtAE4AdQBsAGwACgAkAGgAYQBzAGgAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAEIAaQB0AEMAbwBuAHYAZQByAHQAZQByAF0AOgA6AFQAbwBTAHQAcgBpAG4AZwAoACQAcwBoAGEAMQAuAEgAYQBzAGgAKQAuAFIAZQBwAGwAYQBjAGUAKAAiAC0AIgAsACAAIgAiACkALgBUAG8ATABvAHcAZQByAEkAbgB2AGEAcgBpAGEAbgB0ACgAKQAKACQAZgBkAC4AQwBsAG8AcwBlACgAKQAKAFcAcgBpAHQAZQAtAE8AdQB0AHAAdQB0ACAAIgB7ACIAIgBzAGgAYQAxACIAIgA6ACIAIgAkAGgAYQBzAGgAIgAiAH0AIgAKAH0A EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968601PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:16 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=33 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0b788b8b-4cf0-4051-ac3c-35a1c8ae1833 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=8722e7dc-3128-40f3-9cd7-207586ac1890 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40304436028797018963968600PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b90c038d-50e7-48c8-9ca6-02243900fc16 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=6e18d03f-86f2-429f-941a-a16364564f5f PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968599PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b90c038d-50e7-48c8-9ca6-02243900fc16 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968598PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b90c038d-50e7-48c8-9ca6-02243900fc16 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968597PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b90c038d-50e7-48c8-9ca6-02243900fc16 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968596PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b90c038d-50e7-48c8-9ca6-02243900fc16 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968595PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b90c038d-50e7-48c8-9ca6-02243900fc16 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968594PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b90c038d-50e7-48c8-9ca6-02243900fc16 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968593PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b90c038d-50e7-48c8-9ca6-02243900fc16 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968592PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b90c038d-50e7-48c8-9ca6-02243900fc16 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968591PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0b788b8b-4cf0-4051-ac3c-35a1c8ae1833 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=8722e7dc-3128-40f3-9cd7-207586ac1890 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968590PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:14 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0b788b8b-4cf0-4051-ac3c-35a1c8ae1833 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968589PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:14 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0b788b8b-4cf0-4051-ac3c-35a1c8ae1833 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968588PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:14 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0b788b8b-4cf0-4051-ac3c-35a1c8ae1833 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968587PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:14 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0b788b8b-4cf0-4051-ac3c-35a1c8ae1833 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968586PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:14 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0b788b8b-4cf0-4051-ac3c-35a1c8ae1833 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968585PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:14 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0b788b8b-4cf0-4051-ac3c-35a1c8ae1833 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968584PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:14 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e2f4868e-6e28-4609-ad95-bc3fef349b79 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UABvAHcAZQByAFMAaABlAGwAbAAgAC0ATgBvAFAAcgBvAGYAaQBsAGUAIAAtAE4AbwBuAEkAbgB0AGUAcgBhAGMAdABpAHYAZQAgAC0ARQB4AGUAYwB1AHQAaQBvAG4AUABvAGwAaQBjAHkAIABVAG4AcgBlAHMAdAByAGkAYwB0AGUAZAAgAC0ARQBuAGMAbwBkAGUAZABDAG8AbQBtAGEAbgBkACAAVQB3AEIAbABBAEgAUQBBAEwAUQBCAFQAQQBIAFEAQQBjAGcAQgBwAEEARwBNAEEAZABBAEIATgBBAEcAOABBAFoAQQBCAGwAQQBDAEEAQQBMAFEAQgBXAEEARwBVAEEAYwBnAEIAegBBAEcAawBBAGIAdwBCAHUAQQBDAEEAQQBUAEEAQgBoAEEASABRAEEAWgBRAEIAegBBAEgAUQBBAEMAZwBBAGsAQQBIAFEAQQBiAFEAQgB3AEEARgA4AEEAYwBBAEIAaABBAEgAUQBBAGEAQQBBAGcAQQBEADAAQQBJAEEAQgBiAEEARgBNAEEAZQBRAEIAegBBAEgAUQBBAFoAUQBCAHQAQQBDADQAQQBSAFEAQgB1AEEASABZAEEAYQBRAEIAeQBBAEcAOABBAGIAZwBCAHQAQQBHAFUAQQBiAGcAQgAwAEEARgAwAEEATwBnAEEANgBBAEUAVQBBAGUAQQBCAHcAQQBHAEUAQQBiAGcAQgBrAEEARQBVAEEAYgBnAEIAMgBBAEcAawBBAGMAZwBCAHYAQQBHADQAQQBiAFEAQgBsAEEARwA0AEEAZABBAEIAVwBBAEcARQBBAGMAZwBCAHAAQQBHAEUAQQBZAGcAQgBzAEEARwBVAEEAYwB3AEEAbwBBAEMAYwBBAEoAUQBCAFUAQQBFAFUAQQBUAFEAQgBRAEEAQwBVAEEASgB3AEEAcABBAEEAbwBBAEoAQQBCADAAQQBHADAAQQBjAEEAQQBnAEEARAAwAEEASQBBAEIATwBBAEcAVQBBAGQAdwBBAHQAQQBFAGsAQQBkAEEAQgBsAEEARwAwAEEASQBBAEEAdABBAEYAUQBBAGUAUQBCAHcAQQBHAFUAQQBJAEEAQgBFAEEARwBrAEEAYwBnAEIAbABBAEcATQBBAGQAQQBCAHYAQQBIAEkAQQBlAFEAQQBnAEEAQwAwAEEAVQBBAEIAaABBAEgAUQBBAGEAQQBBAGcAQQBDAFEAQQBkAEEAQgB0AEEASABBAEEAWAB3AEIAdwBBAEcARQBBAGQAQQBCAG8AQQBDAEEAQQBMAFEAQgBPAEEARwBFAEEAYgBRAEIAbABBAEMAQQBBAEoAdwBCAGgAQQBHADQAQQBjAHcAQgBwAEEARwBJAEEAYgBBAEIAbABBAEMAMABBAGQAQQBCAHQAQQBIAEEAQQBMAFEAQQB4AEEARABZAEEATQBnAEEAeQBBAEQASQBBAE0AQQBBADIAQQBEAEkAQQBOAHcAQQB6AEEAQwA0AEEATQB3AEEANQBBAEMAMABBAE4AZwBBAHkAQQBEAEEAQQBPAEEAQQA0AEEARABRAEEATQB3AEEAMQBBAEQAZwBBAE4AQQBBAHkAQQBEAFEAQQBOAFEAQQB3AEEAQwBjAEEAQwBnAEIAWABBAEgASQBBAGEAUQBCADAAQQBHAFUAQQBMAFEAQgBQAEEASABVAEEAZABBAEIAdwBBAEgAVQBBAGQAQQBBAGcAQQBDADAAQQBTAFEAQgB1AEEASABBAEEAZABRAEIAMABBAEUAOABBAFkAZwBCAHEAQQBHAFUAQQBZAHcAQgAwAEEAQwBBAEEASgBBAEIAMABBAEcAMABBAGMAQQBBAHUAQQBFAFkAQQBkAFEAQgBzAEEARwB3AEEAVABnAEIAaABBAEcAMABBAFoAUQBBAEsAQQBFAGsAQQBaAGcAQQBnAEEAQwBnAEEATABRAEIAdQBBAEcAOABBAGQAQQBBAGcAQQBDAFEAQQBQAHcAQQBwAEEAQwBBAEEAZQB3AEEAZwBBAEUAawBBAFoAZwBBAGcAQQBDAGcAQQBSAHcAQgBsAEEASABRAEEATABRAEIAVwBBAEcARQBBAGMAZwBCAHAAQQBHAEUAQQBZAGcAQgBzAEEARwBVAEEASQBBAEIATQBBAEUARQBBAFUAdwBCAFUAQQBFAFUAQQBXAEEAQgBKAEEARgBRAEEAUQB3AEIAUABBAEUAUQBBAFIAUQBBAGcAQQBDADAAQQBSAFEAQgB5AEEASABJAEEAYgB3AEIAeQBBAEUARQBBAFkAdwBCADAAQQBHAGsAQQBiAHcAQgB1AEEAQwBBAEEAVQB3AEIAcABBAEcAdwBBAFoAUQBCAHUAQQBIAFEAQQBiAEEAQgA1AEEARQBNAEEAYgB3AEIAdQBBAEgAUQBBAGEAUQBCAHUAQQBIAFUAQQBaAFEAQQBwAEEAQwBBAEEAZQB3AEEAZwBBAEcAVQBBAGUAQQBCAHAAQQBIAFEAQQBJAEEAQQBrAEEARQB3AEEAUQBRAEIAVABBAEYAUQBBAFIAUQBCAFkAQQBFAGsAQQBWAEEAQgBEAEEARQA4AEEAUgBBAEIARgBBAEMAQQBBAGYAUQBBAGcAQQBFAFUAQQBiAEEAQgB6AEEARwBVAEEASQBBAEIANwBBAEMAQQBBAFoAUQBCADQAQQBHAGsAQQBkAEEAQQBnAEEARABFAEEASQBBAEIAOQBBAEMAQQBBAGYAUQBBAD0A EngineVersion=5.1.14393.1944 RunspaceId=3c10daa9-0cd6-4da3-97e4-6f0cbd3489d1 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40304436028797018963968583PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:14 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b7f4b834-227a-4710-b352-7660e15d963f HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=6fdb00d9-dfcb-4442-a4a9-3be3d7e4b527 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40304436028797018963968582PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:14 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b7f4b834-227a-4710-b352-7660e15d963f HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion=5.1.14393.1944 RunspaceId=6fdb00d9-dfcb-4442-a4a9-3be3d7e4b527 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968581PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b7f4b834-227a-4710-b352-7660e15d963f HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968580PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b7f4b834-227a-4710-b352-7660e15d963f HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968579PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b7f4b834-227a-4710-b352-7660e15d963f HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UwBlAHQALQBTAHQAcgBpAGMAdABNAG8AZABlACAALQBWAGUAcgBzAGkAbwBuACAATABhAHQAZQBzAHQACgAkAHQAbQBwAF8AcABhAHQAaAAgAD0AIABbAFMAeQBzAHQAZQBtAC4ARQBuAHYAaQByAG8AbgBtAGUAbgB0AF0AOgA6AEUAeABwAGEAbgBkAEUAbgB2AGkAcgBvAG4AbQBlAG4AdABWAGEAcgBpAGEAYgBsAGUAcwAoACcAJQBUAEUATQBQACUAJwApAAoAJAB0AG0AcAAgAD0AIABOAGUAdwAtAEkAdABlAG0AIAAtAFQAeQBwAGUAIABEAGkAcgBlAGMAdABvAHIAeQAgAC0AUABhAHQAaAAgACQAdABtAHAAXwBwAGEAdABoACAALQBOAGEAbQBlACAAJwBhAG4AcwBpAGIAbABlAC0AdABtAHAALQAxADYAMgAyADIAMAA2ADIANwAzAC4AMwA5AC0ANgAyADAAOAA4ADQAMwA1ADgANAAyADQANQAwACcACgBXAHIAaQB0AGUALQBPAHUAdABwAHUAdAAgAC0ASQBuAHAAdQB0AE8AYgBqAGUAYwB0ACAAJAB0AG0AcAAuAEYAdQBsAGwATgBhAG0AZQAKAEkAZgAgACgALQBuAG8AdAAgACQAPwApACAAewAgAEkAZgAgACgARwBlAHQALQBWAGEAcgBpAGEAYgBsAGUAIABMAEEAUwBUAEUAWABJAFQAQwBPAEQARQAgAC0ARQByAHIAbwByAEEAYwB0AGkAbwBuACAAUwBpAGwAZQBuAHQAbAB5AEMAbwBuAHQAaQBuAHUAZQApACAAewAgAGUAeABpAHQAIAAkAEwAQQBTAFQARQBYAEkAVABDAE8ARABFACAAfQAgAEUAbABzAGUAIAB7ACAAZQB4AGkAdAAgADEAIAB9ACAAfQA= EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968578PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b7f4b834-227a-4710-b352-7660e15d963f HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968577PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b7f4b834-227a-4710-b352-7660e15d963f HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968576PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b7f4b834-227a-4710-b352-7660e15d963f HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968575PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e2f4868e-6e28-4609-ad95-bc3fef349b79 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand UABvAHcAZQByAFMAaABlAGwAbAAgAC0ATgBvAFAAcgBvAGYAaQBsAGUAIAAtAE4AbwBuAEkAbgB0AGUAcgBhAGMAdABpAHYAZQAgAC0ARQB4AGUAYwB1AHQAaQBvAG4AUABvAGwAaQBjAHkAIABVAG4AcgBlAHMAdAByAGkAYwB0AGUAZAAgAC0ARQBuAGMAbwBkAGUAZABDAG8AbQBtAGEAbgBkACAAVQB3AEIAbABBAEgAUQBBAEwAUQBCAFQAQQBIAFEAQQBjAGcAQgBwAEEARwBNAEEAZABBAEIATgBBAEcAOABBAFoAQQBCAGwAQQBDAEEAQQBMAFEAQgBXAEEARwBVAEEAYwBnAEIAegBBAEcAawBBAGIAdwBCAHUAQQBDAEEAQQBUAEEAQgBoAEEASABRAEEAWgBRAEIAegBBAEgAUQBBAEMAZwBBAGsAQQBIAFEAQQBiAFEAQgB3AEEARgA4AEEAYwBBAEIAaABBAEgAUQBBAGEAQQBBAGcAQQBEADAAQQBJAEEAQgBiAEEARgBNAEEAZQBRAEIAegBBAEgAUQBBAFoAUQBCAHQAQQBDADQAQQBSAFEAQgB1AEEASABZAEEAYQBRAEIAeQBBAEcAOABBAGIAZwBCAHQAQQBHAFUAQQBiAGcAQgAwAEEARgAwAEEATwBnAEEANgBBAEUAVQBBAGUAQQBCAHcAQQBHAEUAQQBiAGcAQgBrAEEARQBVAEEAYgBnAEIAMgBBAEcAawBBAGMAZwBCAHYAQQBHADQAQQBiAFEAQgBsAEEARwA0AEEAZABBAEIAVwBBAEcARQBBAGMAZwBCAHAAQQBHAEUAQQBZAGcAQgBzAEEARwBVAEEAYwB3AEEAbwBBAEMAYwBBAEoAUQBCAFUAQQBFAFUAQQBUAFEAQgBRAEEAQwBVAEEASgB3AEEAcABBAEEAbwBBAEoAQQBCADAAQQBHADAAQQBjAEEAQQBnAEEARAAwAEEASQBBAEIATwBBAEcAVQBBAGQAdwBBAHQAQQBFAGsAQQBkAEEAQgBsAEEARwAwAEEASQBBAEEAdABBAEYAUQBBAGUAUQBCAHcAQQBHAFUAQQBJAEEAQgBFAEEARwBrAEEAYwBnAEIAbABBAEcATQBBAGQAQQBCAHYAQQBIAEkAQQBlAFEAQQBnAEEAQwAwAEEAVQBBAEIAaABBAEgAUQBBAGEAQQBBAGcAQQBDAFEAQQBkAEEAQgB0AEEASABBAEEAWAB3AEIAdwBBAEcARQBBAGQAQQBCAG8AQQBDAEEAQQBMAFEAQgBPAEEARwBFAEEAYgBRAEIAbABBAEMAQQBBAEoAdwBCAGgAQQBHADQAQQBjAHcAQgBwAEEARwBJAEEAYgBBAEIAbABBAEMAMABBAGQAQQBCAHQAQQBIAEEAQQBMAFEAQQB4AEEARABZAEEATQBnAEEAeQBBAEQASQBBAE0AQQBBADIAQQBEAEkAQQBOAHcAQQB6AEEAQwA0AEEATQB3AEEANQBBAEMAMABBAE4AZwBBAHkAQQBEAEEAQQBPAEEAQQA0AEEARABRAEEATQB3AEEAMQBBAEQAZwBBAE4AQQBBAHkAQQBEAFEAQQBOAFEAQQB3AEEAQwBjAEEAQwBnAEIAWABBAEgASQBBAGEAUQBCADAAQQBHAFUAQQBMAFEAQgBQAEEASABVAEEAZABBAEIAdwBBAEgAVQBBAGQAQQBBAGcAQQBDADAAQQBTAFEAQgB1AEEASABBAEEAZABRAEIAMABBAEUAOABBAFkAZwBCAHEAQQBHAFUAQQBZAHcAQgAwAEEAQwBBAEEASgBBAEIAMABBAEcAMABBAGMAQQBBAHUAQQBFAFkAQQBkAFEAQgBzAEEARwB3AEEAVABnAEIAaABBAEcAMABBAFoAUQBBAEsAQQBFAGsAQQBaAGcAQQBnAEEAQwBnAEEATABRAEIAdQBBAEcAOABBAGQAQQBBAGcAQQBDAFEAQQBQAHcAQQBwAEEAQwBBAEEAZQB3AEEAZwBBAEUAawBBAFoAZwBBAGcAQQBDAGcAQQBSAHcAQgBsAEEASABRAEEATABRAEIAVwBBAEcARQBBAGMAZwBCAHAAQQBHAEUAQQBZAGcAQgBzAEEARwBVAEEASQBBAEIATQBBAEUARQBBAFUAdwBCAFUAQQBFAFUAQQBXAEEAQgBKAEEARgBRAEEAUQB3AEIAUABBAEUAUQBBAFIAUQBBAGcAQQBDADAAQQBSAFEAQgB5AEEASABJAEEAYgB3AEIAeQBBAEUARQBBAFkAdwBCADAAQQBHAGsAQQBiAHcAQgB1AEEAQwBBAEEAVQB3AEIAcABBAEcAdwBBAFoAUQBCAHUAQQBIAFEAQQBiAEEAQgA1AEEARQBNAEEAYgB3AEIAdQBBAEgAUQBBAGEAUQBCAHUAQQBIAFUAQQBaAFEAQQBwAEEAQwBBAEEAZQB3AEEAZwBBAEcAVQBBAGUAQQBCAHAAQQBIAFEAQQBJAEEAQQBrAEEARQB3AEEAUQBRAEIAVABBAEYAUQBBAFIAUQBCAFkAQQBFAGsAQQBWAEEAQgBEAEEARQA4AEEAUgBBAEIARgBBAEMAQQBBAGYAUQBBAGcAQQBFAFUAQQBiAEEAQgB6AEEARwBVAEEASQBBAEIANwBBAEMAQQBBAFoAUQBCADQAQQBHAGsAQQBkAEEAQQBnAEEARABFAEEASQBBAEIAOQBBAEMAQQBBAGYAUQBBAD0A EngineVersion=5.1.14393.1944 RunspaceId=3c10daa9-0cd6-4da3-97e4-6f0cbd3489d1 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968574PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e2f4868e-6e28-4609-ad95-bc3fef349b79 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968573PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e2f4868e-6e28-4609-ad95-bc3fef349b79 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968572PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e2f4868e-6e28-4609-ad95-bc3fef349b79 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968571PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e2f4868e-6e28-4609-ad95-bc3fef349b79 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968570PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e2f4868e-6e28-4609-ad95-bc3fef349b79 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968569PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e2f4868e-6e28-4609-ad95-bc3fef349b79 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted -EncodedCommand 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 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968568PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:13 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=33 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=adbe3305-0bb2-453d-8cfa-c08b23bcbc61 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=059d89bd-003a-4716-9d07-ac9c3d0ec1e5 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40304436028797018963968567PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:12 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=7b63e721-1c88-4cee-8558-4f8ad31963f5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=19bae8ed-62fa-405d-a5ac-5c1c2bd844dd PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968566PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:12 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=7b63e721-1c88-4cee-8558-4f8ad31963f5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968565PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:12 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=7b63e721-1c88-4cee-8558-4f8ad31963f5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968564PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:12 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=7b63e721-1c88-4cee-8558-4f8ad31963f5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968563PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:12 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=7b63e721-1c88-4cee-8558-4f8ad31963f5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968562PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:12 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=7b63e721-1c88-4cee-8558-4f8ad31963f5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968561PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:12 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=7b63e721-1c88-4cee-8558-4f8ad31963f5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968560PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:12 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=7b63e721-1c88-4cee-8558-4f8ad31963f5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968559PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:12 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=7b63e721-1c88-4cee-8558-4f8ad31963f5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968558PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:12 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=adbe3305-0bb2-453d-8cfa-c08b23bcbc61 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=059d89bd-003a-4716-9d07-ac9c3d0ec1e5 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968557PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:11 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=adbe3305-0bb2-453d-8cfa-c08b23bcbc61 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968556PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:11 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=adbe3305-0bb2-453d-8cfa-c08b23bcbc61 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968555PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:11 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=adbe3305-0bb2-453d-8cfa-c08b23bcbc61 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968554PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:11 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=adbe3305-0bb2-453d-8cfa-c08b23bcbc61 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968553PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:11 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=adbe3305-0bb2-453d-8cfa-c08b23bcbc61 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968552PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:11 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=adbe3305-0bb2-453d-8cfa-c08b23bcbc61 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968551PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:11 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=33 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=9c298ca6-8092-441d-9cdd-d780f2ef954a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=96f6f9fa-f663-49f5-9356-c73c0e03b3e2 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40304436028797018963968550PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:11 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=c4f64056-15b4-44e8-b53b-67c615c8ee48 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=f9da194e-4494-493d-aa61-3c617e6e61c6 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968549PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=c4f64056-15b4-44e8-b53b-67c615c8ee48 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968548PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=c4f64056-15b4-44e8-b53b-67c615c8ee48 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968547PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=c4f64056-15b4-44e8-b53b-67c615c8ee48 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968546PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=c4f64056-15b4-44e8-b53b-67c615c8ee48 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968545PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=c4f64056-15b4-44e8-b53b-67c615c8ee48 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968544PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=c4f64056-15b4-44e8-b53b-67c615c8ee48 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968543PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=c4f64056-15b4-44e8-b53b-67c615c8ee48 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968542PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=c4f64056-15b4-44e8-b53b-67c615c8ee48 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968541PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=9c298ca6-8092-441d-9cdd-d780f2ef954a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=96f6f9fa-f663-49f5-9356-c73c0e03b3e2 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968540PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=9c298ca6-8092-441d-9cdd-d780f2ef954a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968539PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=9c298ca6-8092-441d-9cdd-d780f2ef954a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968538PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=9c298ca6-8092-441d-9cdd-d780f2ef954a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968537PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=9c298ca6-8092-441d-9cdd-d780f2ef954a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968536PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=9c298ca6-8092-441d-9cdd-d780f2ef954a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968535PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=9c298ca6-8092-441d-9cdd-d780f2ef954a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968534PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=35 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4f4dad66-3427-4688-ab7f-5a29b15676b2 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=17a12396-3939-484e-8d87-4ff63ae4f15c PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40304436028797018963968533PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $symlink_util . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=33 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=12de186c-1f21-44c2-88d7-4be0227d812d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=48d7dcac-249d-486a-9726-d960537f3f78 PipelineId=5 ScriptName= CommandLine=Add-Type -TypeDefinition $symlink_util Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value="using System; using System.ComponentModel; using System.Runtime.InteropServices; namespace Ansible.Command { public class SymLinkHelper { [DllImport("kernel32.dll", CharSet=CharSet.Unicode, SetLastError=true)] public static extern bool DeleteFileW(string lpFileName); [DllImport("kernel32.dll", CharSet=CharSet.Unicode, SetLastError=true)] public static extern bool RemoveDirectoryW(string lpPathName); public static void DeleteDirectory(string path) { if (!RemoveDirectoryW(path)) throw new Exception(String.Format("RemoveDirectoryW({0}) failed: {1}", path, new Win32Exception(Marshal.GetLastWin32Error()).Message)); } public static void DeleteFile(string path) { if (!DeleteFileW(path)) throw new Exception(String.Format("DeleteFileW({0}) failed: {1}", path, new Win32Exception(Marshal.GetLastWin32Error()).Message)); } } }" 80004836028797018963968532PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=12de186c-1f21-44c2-88d7-4be0227d812d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=48d7dcac-249d-486a-9726-d960537f3f78 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968531PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=12de186c-1f21-44c2-88d7-4be0227d812d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968530PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=12de186c-1f21-44c2-88d7-4be0227d812d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968529PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=12de186c-1f21-44c2-88d7-4be0227d812d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968528PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=12de186c-1f21-44c2-88d7-4be0227d812d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968527PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=12de186c-1f21-44c2-88d7-4be0227d812d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968526PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=12de186c-1f21-44c2-88d7-4be0227d812d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968525PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=12de186c-1f21-44c2-88d7-4be0227d812d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968524PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=12de186c-1f21-44c2-88d7-4be0227d812d HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968523PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4f4dad66-3427-4688-ab7f-5a29b15676b2 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=17a12396-3939-484e-8d87-4ff63ae4f15c PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968522PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:07 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4f4dad66-3427-4688-ab7f-5a29b15676b2 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968521PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:07 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4f4dad66-3427-4688-ab7f-5a29b15676b2 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968520PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:07 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4f4dad66-3427-4688-ab7f-5a29b15676b2 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968519PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:07 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4f4dad66-3427-4688-ab7f-5a29b15676b2 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968518PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:07 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4f4dad66-3427-4688-ab7f-5a29b15676b2 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968517PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:07 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4f4dad66-3427-4688-ab7f-5a29b15676b2 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968516PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:07 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=33 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=146d7018-6dbb-45b8-82f6-2641d7c5e44c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=4e1187c1-6eab-455a-af30-a5648aa0a630 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40304436028797018963968515PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:07 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=87e9aa71-0d86-47b5-9ddf-f7ee57c2131a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=34f7e3c0-cb55-414e-aa0e-a26ac693c789 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968514PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:06 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=87e9aa71-0d86-47b5-9ddf-f7ee57c2131a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968513PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:06 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=87e9aa71-0d86-47b5-9ddf-f7ee57c2131a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968512PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:06 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=87e9aa71-0d86-47b5-9ddf-f7ee57c2131a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968511PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:06 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=87e9aa71-0d86-47b5-9ddf-f7ee57c2131a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968510PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:06 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=87e9aa71-0d86-47b5-9ddf-f7ee57c2131a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968509PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:06 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=87e9aa71-0d86-47b5-9ddf-f7ee57c2131a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968508PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:06 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=87e9aa71-0d86-47b5-9ddf-f7ee57c2131a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968507PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:06 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=87e9aa71-0d86-47b5-9ddf-f7ee57c2131a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968506PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:06 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=146d7018-6dbb-45b8-82f6-2641d7c5e44c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=4e1187c1-6eab-455a-af30-a5648aa0a630 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968505PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:05 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=146d7018-6dbb-45b8-82f6-2641d7c5e44c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968504PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:05 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=146d7018-6dbb-45b8-82f6-2641d7c5e44c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968503PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:05 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=146d7018-6dbb-45b8-82f6-2641d7c5e44c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968502PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:05 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=146d7018-6dbb-45b8-82f6-2641d7c5e44c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968501PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:05 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=146d7018-6dbb-45b8-82f6-2641d7c5e44c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968500PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:05 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=146d7018-6dbb-45b8-82f6-2641d7c5e44c HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968499PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:05 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=33 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=cd7c5b8e-19b1-4ba4-8ecf-2e8ba5035314 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=bd4bd756-ec93-4b99-94a5-bcbffb7527d1 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40304436028797018963968498PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:51:04 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=e5c8bd4c-b3d3-44db-a742-3257ce20608a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=a9a3d06d-3c7d-4bef-8107-3d9703cc500b PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968497PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:57 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=e5c8bd4c-b3d3-44db-a742-3257ce20608a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968496PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:57 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=e5c8bd4c-b3d3-44db-a742-3257ce20608a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968495PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:57 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=e5c8bd4c-b3d3-44db-a742-3257ce20608a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968494PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:57 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=e5c8bd4c-b3d3-44db-a742-3257ce20608a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968493PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:57 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=e5c8bd4c-b3d3-44db-a742-3257ce20608a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968492PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:57 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=e5c8bd4c-b3d3-44db-a742-3257ce20608a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968491PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:57 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=e5c8bd4c-b3d3-44db-a742-3257ce20608a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968490PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:57 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=e5c8bd4c-b3d3-44db-a742-3257ce20608a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968489PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:57 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=cd7c5b8e-19b1-4ba4-8ecf-2e8ba5035314 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=bd4bd756-ec93-4b99-94a5-bcbffb7527d1 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968488PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:56 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=cd7c5b8e-19b1-4ba4-8ecf-2e8ba5035314 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968487PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:56 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=cd7c5b8e-19b1-4ba4-8ecf-2e8ba5035314 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968486PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:56 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=cd7c5b8e-19b1-4ba4-8ecf-2e8ba5035314 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968485PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:56 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=cd7c5b8e-19b1-4ba4-8ecf-2e8ba5035314 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968484PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:56 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=cd7c5b8e-19b1-4ba4-8ecf-2e8ba5035314 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968483PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:56 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=cd7c5b8e-19b1-4ba4-8ecf-2e8ba5035314 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968482PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:56 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=33 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=038b655a-1ade-4040-9fd9-46e855ea8007 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=b81fca52-433a-498e-b362-84c23fef1ce6 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40304436028797018963968481PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:56 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=20c3e039-5e14-4805-ae5c-acd5aced76ff HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=c69de84d-8390-4687-a8f5-4d38fb7c9c0f PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968480PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=20c3e039-5e14-4805-ae5c-acd5aced76ff HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968479PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=20c3e039-5e14-4805-ae5c-acd5aced76ff HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968478PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=20c3e039-5e14-4805-ae5c-acd5aced76ff HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968477PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=20c3e039-5e14-4805-ae5c-acd5aced76ff HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968476PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=20c3e039-5e14-4805-ae5c-acd5aced76ff HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968475PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=20c3e039-5e14-4805-ae5c-acd5aced76ff HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968474PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=20c3e039-5e14-4805-ae5c-acd5aced76ff HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968473PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=20c3e039-5e14-4805-ae5c-acd5aced76ff HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968472PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=038b655a-1ade-4040-9fd9-46e855ea8007 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=b81fca52-433a-498e-b362-84c23fef1ce6 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968471PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=038b655a-1ade-4040-9fd9-46e855ea8007 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968470PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=038b655a-1ade-4040-9fd9-46e855ea8007 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968469PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=038b655a-1ade-4040-9fd9-46e855ea8007 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968468PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=038b655a-1ade-4040-9fd9-46e855ea8007 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968467PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=038b655a-1ade-4040-9fd9-46e855ea8007 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968466PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=038b655a-1ade-4040-9fd9-46e855ea8007 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968465PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:54 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=33 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=88abfa6f-54ea-4569-9ab9-3866e8ec0231 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=58a0dafc-0833-4130-aaaf-9b3406f0a75b PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40304436028797018963968464PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:53 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=d30e7517-8b77-409a-b038-c4e9a2f0f6b2 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=75338be2-b729-4407-a520-c0e611f375fc PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968463PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:51 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=d30e7517-8b77-409a-b038-c4e9a2f0f6b2 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968462PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:51 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=d30e7517-8b77-409a-b038-c4e9a2f0f6b2 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968461PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:51 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=d30e7517-8b77-409a-b038-c4e9a2f0f6b2 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968460PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:51 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=d30e7517-8b77-409a-b038-c4e9a2f0f6b2 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968459PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:51 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=d30e7517-8b77-409a-b038-c4e9a2f0f6b2 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968458PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:51 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=d30e7517-8b77-409a-b038-c4e9a2f0f6b2 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968457PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:51 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=d30e7517-8b77-409a-b038-c4e9a2f0f6b2 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968456PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:51 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=d30e7517-8b77-409a-b038-c4e9a2f0f6b2 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968455PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:51 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=88abfa6f-54ea-4569-9ab9-3866e8ec0231 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=58a0dafc-0833-4130-aaaf-9b3406f0a75b PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968454PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:50 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=88abfa6f-54ea-4569-9ab9-3866e8ec0231 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968453PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:50 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=88abfa6f-54ea-4569-9ab9-3866e8ec0231 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968452PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:50 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=88abfa6f-54ea-4569-9ab9-3866e8ec0231 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968451PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:50 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=88abfa6f-54ea-4569-9ab9-3866e8ec0231 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968450PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:50 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=88abfa6f-54ea-4569-9ab9-3866e8ec0231 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968449PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:50 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=88abfa6f-54ea-4569-9ab9-3866e8ec0231 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968448PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:50 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=33 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=70767424-6d75-4452-94ce-63be1b603bb1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=9550d6f4-cc32-4f11-89d5-b4715d2d7c28 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40304436028797018963968447PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:48 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=9d668a6a-436f-4ec5-b822-b7792e994249 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=b31e706c-7032-4ec4-9d2f-c4774210a982 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968446PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:45 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=9d668a6a-436f-4ec5-b822-b7792e994249 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968445PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:45 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=9d668a6a-436f-4ec5-b822-b7792e994249 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968444PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:45 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=9d668a6a-436f-4ec5-b822-b7792e994249 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968443PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:45 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=9d668a6a-436f-4ec5-b822-b7792e994249 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968442PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:45 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=9d668a6a-436f-4ec5-b822-b7792e994249 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968441PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:45 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=9d668a6a-436f-4ec5-b822-b7792e994249 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968440PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:45 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=9d668a6a-436f-4ec5-b822-b7792e994249 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968439PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:45 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=9d668a6a-436f-4ec5-b822-b7792e994249 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968438PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:45 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=70767424-6d75-4452-94ce-63be1b603bb1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=9550d6f4-cc32-4f11-89d5-b4715d2d7c28 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968437PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:45 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=70767424-6d75-4452-94ce-63be1b603bb1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968436PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:45 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=70767424-6d75-4452-94ce-63be1b603bb1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968435PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:45 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=70767424-6d75-4452-94ce-63be1b603bb1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968434PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:45 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=70767424-6d75-4452-94ce-63be1b603bb1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968433PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:45 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=70767424-6d75-4452-94ce-63be1b603bb1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968432PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:45 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=70767424-6d75-4452-94ce-63be1b603bb1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968431PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:45 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=35 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=d81d884d-40e5-4807-b49e-b1546b56660b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=c5b8adfc-e6df-4887-b8e9-d8a6ab96a2b9 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40304436028797018963968430PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:43 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $symlink_util . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=33 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=dc48ed10-701c-45a2-b160-0023c03b77ee HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=80033a69-21de-4bcb-b6c9-9315547b438f PipelineId=5 ScriptName= CommandLine=Add-Type -TypeDefinition $symlink_util Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value="using System; using System.ComponentModel; using System.Runtime.InteropServices; namespace Ansible.Command { public class SymLinkHelper { [DllImport("kernel32.dll", CharSet=CharSet.Unicode, SetLastError=true)] public static extern bool DeleteFileW(string lpFileName); [DllImport("kernel32.dll", CharSet=CharSet.Unicode, SetLastError=true)] public static extern bool RemoveDirectoryW(string lpPathName); public static void DeleteDirectory(string path) { if (!RemoveDirectoryW(path)) throw new Exception(String.Format("RemoveDirectoryW({0}) failed: {1}", path, new Win32Exception(Marshal.GetLastWin32Error()).Message)); } public static void DeleteFile(string path) { if (!DeleteFileW(path)) throw new Exception(String.Format("DeleteFileW({0}) failed: {1}", path, new Win32Exception(Marshal.GetLastWin32Error()).Message)); } } }" 80004836028797018963968429PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:43 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=dc48ed10-701c-45a2-b160-0023c03b77ee HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=80033a69-21de-4bcb-b6c9-9315547b438f PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968428PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:43 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=dc48ed10-701c-45a2-b160-0023c03b77ee HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968427PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:43 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=dc48ed10-701c-45a2-b160-0023c03b77ee HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968426PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:43 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=dc48ed10-701c-45a2-b160-0023c03b77ee HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968425PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:43 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=dc48ed10-701c-45a2-b160-0023c03b77ee HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968424PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:43 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=dc48ed10-701c-45a2-b160-0023c03b77ee HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968423PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:43 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=dc48ed10-701c-45a2-b160-0023c03b77ee HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968422PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:43 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=dc48ed10-701c-45a2-b160-0023c03b77ee HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968421PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:43 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=dc48ed10-701c-45a2-b160-0023c03b77ee HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968420PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:43 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=d81d884d-40e5-4807-b49e-b1546b56660b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=c5b8adfc-e6df-4887-b8e9-d8a6ab96a2b9 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968419PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:42 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=d81d884d-40e5-4807-b49e-b1546b56660b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968418PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:42 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=d81d884d-40e5-4807-b49e-b1546b56660b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968417PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:42 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=d81d884d-40e5-4807-b49e-b1546b56660b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968416PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:42 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=d81d884d-40e5-4807-b49e-b1546b56660b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968415PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:42 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=d81d884d-40e5-4807-b49e-b1546b56660b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968414PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:42 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=d81d884d-40e5-4807-b49e-b1546b56660b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968413PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:42 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=35 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=bb18973e-923a-40f7-83e6-3224bfc5987f HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=bfa27ee8-06d4-4b1e-a0d3-67d875d6cf93 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40304436028797018963968412PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:42 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $symlink_util . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=33 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=a29a658f-c0c3-49e0-95cb-c43db6b7a132 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=f0e4d597-0732-427a-a034-82a1239d260d PipelineId=5 ScriptName= CommandLine=Add-Type -TypeDefinition $symlink_util Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value="using System; using System.ComponentModel; using System.Runtime.InteropServices; namespace Ansible.Command { public class SymLinkHelper { [DllImport("kernel32.dll", CharSet=CharSet.Unicode, SetLastError=true)] public static extern bool DeleteFileW(string lpFileName); [DllImport("kernel32.dll", CharSet=CharSet.Unicode, SetLastError=true)] public static extern bool RemoveDirectoryW(string lpPathName); public static void DeleteDirectory(string path) { if (!RemoveDirectoryW(path)) throw new Exception(String.Format("RemoveDirectoryW({0}) failed: {1}", path, new Win32Exception(Marshal.GetLastWin32Error()).Message)); } public static void DeleteFile(string path) { if (!DeleteFileW(path)) throw new Exception(String.Format("DeleteFileW({0}) failed: {1}", path, new Win32Exception(Marshal.GetLastWin32Error()).Message)); } } }" 80004836028797018963968411PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:42 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=a29a658f-c0c3-49e0-95cb-c43db6b7a132 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=f0e4d597-0732-427a-a034-82a1239d260d PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968410PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:42 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=a29a658f-c0c3-49e0-95cb-c43db6b7a132 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968409PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:42 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=a29a658f-c0c3-49e0-95cb-c43db6b7a132 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968408PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:42 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=a29a658f-c0c3-49e0-95cb-c43db6b7a132 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968407PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:42 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=a29a658f-c0c3-49e0-95cb-c43db6b7a132 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968406PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:42 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=a29a658f-c0c3-49e0-95cb-c43db6b7a132 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968405PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:42 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=a29a658f-c0c3-49e0-95cb-c43db6b7a132 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968404PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:42 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=a29a658f-c0c3-49e0-95cb-c43db6b7a132 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968403PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:42 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=a29a658f-c0c3-49e0-95cb-c43db6b7a132 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968402PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:42 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=bb18973e-923a-40f7-83e6-3224bfc5987f HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=bfa27ee8-06d4-4b1e-a0d3-67d875d6cf93 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968401PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:41 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=bb18973e-923a-40f7-83e6-3224bfc5987f HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968400PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:41 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=bb18973e-923a-40f7-83e6-3224bfc5987f HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968399PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:41 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=bb18973e-923a-40f7-83e6-3224bfc5987f HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968398PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:41 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=bb18973e-923a-40f7-83e6-3224bfc5987f HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968397PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:41 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=bb18973e-923a-40f7-83e6-3224bfc5987f HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968396PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:41 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=bb18973e-923a-40f7-83e6-3224bfc5987f HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968395PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:41 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=35 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=205e814c-ca38-4833-adc5-08bc52a59b43 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=a9e9b088-6543-4ab7-8852-4ac8c1cb705b PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40304436028797018963968394PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:41 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $symlink_util . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=33 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=2e3489bb-e5ba-473f-8c36-261ff2781782 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=07b32b8d-0c48-458d-9757-e95d19795e5b PipelineId=5 ScriptName= CommandLine=Add-Type -TypeDefinition $symlink_util Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value="using System; using System.ComponentModel; using System.Runtime.InteropServices; namespace Ansible.Command { public class SymLinkHelper { [DllImport("kernel32.dll", CharSet=CharSet.Unicode, SetLastError=true)] public static extern bool DeleteFileW(string lpFileName); [DllImport("kernel32.dll", CharSet=CharSet.Unicode, SetLastError=true)] public static extern bool RemoveDirectoryW(string lpPathName); public static void DeleteDirectory(string path) { if (!RemoveDirectoryW(path)) throw new Exception(String.Format("RemoveDirectoryW({0}) failed: {1}", path, new Win32Exception(Marshal.GetLastWin32Error()).Message)); } public static void DeleteFile(string path) { if (!DeleteFileW(path)) throw new Exception(String.Format("DeleteFileW({0}) failed: {1}", path, new Win32Exception(Marshal.GetLastWin32Error()).Message)); } } }" 80004836028797018963968393PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:41 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=2e3489bb-e5ba-473f-8c36-261ff2781782 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=07b32b8d-0c48-458d-9757-e95d19795e5b PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968392PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:40 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=2e3489bb-e5ba-473f-8c36-261ff2781782 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968391PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:40 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=2e3489bb-e5ba-473f-8c36-261ff2781782 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968390PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:40 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=2e3489bb-e5ba-473f-8c36-261ff2781782 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968389PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:40 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=2e3489bb-e5ba-473f-8c36-261ff2781782 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968388PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:40 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=2e3489bb-e5ba-473f-8c36-261ff2781782 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968387PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:40 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=2e3489bb-e5ba-473f-8c36-261ff2781782 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968386PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:40 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=2e3489bb-e5ba-473f-8c36-261ff2781782 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968385PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:40 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=2e3489bb-e5ba-473f-8c36-261ff2781782 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968384PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:40 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=205e814c-ca38-4833-adc5-08bc52a59b43 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=a9e9b088-6543-4ab7-8852-4ac8c1cb705b PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968383PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:40 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=205e814c-ca38-4833-adc5-08bc52a59b43 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968382PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:40 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=205e814c-ca38-4833-adc5-08bc52a59b43 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968381PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:40 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=205e814c-ca38-4833-adc5-08bc52a59b43 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968380PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:40 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=205e814c-ca38-4833-adc5-08bc52a59b43 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968379PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:40 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=205e814c-ca38-4833-adc5-08bc52a59b43 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968378PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:40 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=205e814c-ca38-4833-adc5-08bc52a59b43 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968377PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:40 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=35 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=80c0a200-7e0b-4aac-815f-c40ec00c2d17 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=d30513db-6059-4b8e-a8c8-de3b92758b5e PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40304436028797018963968376PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:39 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $symlink_util . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=33 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=b4b86481-1056-4139-a7b8-bbefad56a40e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=67fdb729-4a6c-45e4-ad69-2013147cd83b PipelineId=5 ScriptName= CommandLine=Add-Type -TypeDefinition $symlink_util Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value="using System; using System.ComponentModel; using System.Runtime.InteropServices; namespace Ansible.Command { public class SymLinkHelper { [DllImport("kernel32.dll", CharSet=CharSet.Unicode, SetLastError=true)] public static extern bool DeleteFileW(string lpFileName); [DllImport("kernel32.dll", CharSet=CharSet.Unicode, SetLastError=true)] public static extern bool RemoveDirectoryW(string lpPathName); public static void DeleteDirectory(string path) { if (!RemoveDirectoryW(path)) throw new Exception(String.Format("RemoveDirectoryW({0}) failed: {1}", path, new Win32Exception(Marshal.GetLastWin32Error()).Message)); } public static void DeleteFile(string path) { if (!DeleteFileW(path)) throw new Exception(String.Format("DeleteFileW({0}) failed: {1}", path, new Win32Exception(Marshal.GetLastWin32Error()).Message)); } } }" 80004836028797018963968375PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:39 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b4b86481-1056-4139-a7b8-bbefad56a40e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=67fdb729-4a6c-45e4-ad69-2013147cd83b PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968374PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:39 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b4b86481-1056-4139-a7b8-bbefad56a40e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968373PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:39 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b4b86481-1056-4139-a7b8-bbefad56a40e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968372PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:39 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b4b86481-1056-4139-a7b8-bbefad56a40e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968371PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:39 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b4b86481-1056-4139-a7b8-bbefad56a40e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968370PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:39 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b4b86481-1056-4139-a7b8-bbefad56a40e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968369PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:39 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b4b86481-1056-4139-a7b8-bbefad56a40e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968368PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:39 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b4b86481-1056-4139-a7b8-bbefad56a40e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968367PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:39 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b4b86481-1056-4139-a7b8-bbefad56a40e HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968366PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:39 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=80c0a200-7e0b-4aac-815f-c40ec00c2d17 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=d30513db-6059-4b8e-a8c8-de3b92758b5e PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968365PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:38 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=80c0a200-7e0b-4aac-815f-c40ec00c2d17 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968364PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:38 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=80c0a200-7e0b-4aac-815f-c40ec00c2d17 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968363PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:38 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=80c0a200-7e0b-4aac-815f-c40ec00c2d17 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968362PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:38 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=80c0a200-7e0b-4aac-815f-c40ec00c2d17 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968361PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:38 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=80c0a200-7e0b-4aac-815f-c40ec00c2d17 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968360PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:38 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=80c0a200-7e0b-4aac-815f-c40ec00c2d17 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968359PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:38 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=35 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c8a13a04-7529-4f8f-914e-3af8af4d9071 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=ad89c42b-0842-4772-ac00-3195e2997b64 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40304436028797018963968358PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:38 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $symlink_util . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=33 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=abd5a9df-31a1-4e81-86f5-83b1989324ed HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=f3087c38-04a1-4f82-b128-6ee11ecd7bf3 PipelineId=5 ScriptName= CommandLine=Add-Type -TypeDefinition $symlink_util Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value="using System; using System.ComponentModel; using System.Runtime.InteropServices; namespace Ansible.Command { public class SymLinkHelper { [DllImport("kernel32.dll", CharSet=CharSet.Unicode, SetLastError=true)] public static extern bool DeleteFileW(string lpFileName); [DllImport("kernel32.dll", CharSet=CharSet.Unicode, SetLastError=true)] public static extern bool RemoveDirectoryW(string lpPathName); public static void DeleteDirectory(string path) { if (!RemoveDirectoryW(path)) throw new Exception(String.Format("RemoveDirectoryW({0}) failed: {1}", path, new Win32Exception(Marshal.GetLastWin32Error()).Message)); } public static void DeleteFile(string path) { if (!DeleteFileW(path)) throw new Exception(String.Format("DeleteFileW({0}) failed: {1}", path, new Win32Exception(Marshal.GetLastWin32Error()).Message)); } } }" 80004836028797018963968357PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:38 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=abd5a9df-31a1-4e81-86f5-83b1989324ed HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=f3087c38-04a1-4f82-b128-6ee11ecd7bf3 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968356PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:38 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=abd5a9df-31a1-4e81-86f5-83b1989324ed HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968355PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:38 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=abd5a9df-31a1-4e81-86f5-83b1989324ed HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968354PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:38 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=abd5a9df-31a1-4e81-86f5-83b1989324ed HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968353PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:38 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=abd5a9df-31a1-4e81-86f5-83b1989324ed HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968352PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:38 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=abd5a9df-31a1-4e81-86f5-83b1989324ed HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968351PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:38 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=abd5a9df-31a1-4e81-86f5-83b1989324ed HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968350PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:38 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=abd5a9df-31a1-4e81-86f5-83b1989324ed HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968349PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:38 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=abd5a9df-31a1-4e81-86f5-83b1989324ed HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968348PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:38 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c8a13a04-7529-4f8f-914e-3af8af4d9071 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=ad89c42b-0842-4772-ac00-3195e2997b64 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968347PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:37 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c8a13a04-7529-4f8f-914e-3af8af4d9071 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968346PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:37 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c8a13a04-7529-4f8f-914e-3af8af4d9071 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968345PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:37 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c8a13a04-7529-4f8f-914e-3af8af4d9071 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968344PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:37 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c8a13a04-7529-4f8f-914e-3af8af4d9071 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968343PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:37 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c8a13a04-7529-4f8f-914e-3af8af4d9071 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968342PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:37 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c8a13a04-7529-4f8f-914e-3af8af4d9071 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968341PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:37 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=35 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=12ca6337-fe68-48b5-91b1-6a2e3222630f HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=8c5d6508-f7c2-47c8-a5e3-abbbb13e714d PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40304436028797018963968340PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:37 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $symlink_util . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=33 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=35b15f8d-498f-4e04-8f63-c9cc5410e91b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=932b1675-4f35-4c77-b230-255e2d775d16 PipelineId=5 ScriptName= CommandLine=Add-Type -TypeDefinition $symlink_util Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value="using System; using System.ComponentModel; using System.Runtime.InteropServices; namespace Ansible.Command { public class SymLinkHelper { [DllImport("kernel32.dll", CharSet=CharSet.Unicode, SetLastError=true)] public static extern bool DeleteFileW(string lpFileName); [DllImport("kernel32.dll", CharSet=CharSet.Unicode, SetLastError=true)] public static extern bool RemoveDirectoryW(string lpPathName); public static void DeleteDirectory(string path) { if (!RemoveDirectoryW(path)) throw new Exception(String.Format("RemoveDirectoryW({0}) failed: {1}", path, new Win32Exception(Marshal.GetLastWin32Error()).Message)); } public static void DeleteFile(string path) { if (!DeleteFileW(path)) throw new Exception(String.Format("DeleteFileW({0}) failed: {1}", path, new Win32Exception(Marshal.GetLastWin32Error()).Message)); } } }" 80004836028797018963968339PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:37 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=35b15f8d-498f-4e04-8f63-c9cc5410e91b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=932b1675-4f35-4c77-b230-255e2d775d16 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968338PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:36 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=35b15f8d-498f-4e04-8f63-c9cc5410e91b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968337PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:36 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=35b15f8d-498f-4e04-8f63-c9cc5410e91b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968336PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:36 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=35b15f8d-498f-4e04-8f63-c9cc5410e91b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968335PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:36 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=35b15f8d-498f-4e04-8f63-c9cc5410e91b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968334PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:36 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=35b15f8d-498f-4e04-8f63-c9cc5410e91b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968333PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:36 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=35b15f8d-498f-4e04-8f63-c9cc5410e91b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968332PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:36 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=35b15f8d-498f-4e04-8f63-c9cc5410e91b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968331PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:36 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=35b15f8d-498f-4e04-8f63-c9cc5410e91b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968330PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:36 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=12ca6337-fe68-48b5-91b1-6a2e3222630f HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=8c5d6508-f7c2-47c8-a5e3-abbbb13e714d PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968329PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=12ca6337-fe68-48b5-91b1-6a2e3222630f HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968328PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=12ca6337-fe68-48b5-91b1-6a2e3222630f HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968327PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=12ca6337-fe68-48b5-91b1-6a2e3222630f HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968326PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=12ca6337-fe68-48b5-91b1-6a2e3222630f HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968325PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=12ca6337-fe68-48b5-91b1-6a2e3222630f HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968324PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=12ca6337-fe68-48b5-91b1-6a2e3222630f HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968323PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=35 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=14a22766-c790-49df-94cb-b2f4c442698a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=8c69aee3-4afe-4a91-873a-96c6e0b32761 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40304436028797018963968322PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $symlink_util . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=33 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=bf0ff745-eb06-492c-8ced-38089e3714e6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=bcac6851-102e-41cd-b7d8-181bdaec8f27 PipelineId=5 ScriptName= CommandLine=Add-Type -TypeDefinition $symlink_util Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value="using System; using System.ComponentModel; using System.Runtime.InteropServices; namespace Ansible.Command { public class SymLinkHelper { [DllImport("kernel32.dll", CharSet=CharSet.Unicode, SetLastError=true)] public static extern bool DeleteFileW(string lpFileName); [DllImport("kernel32.dll", CharSet=CharSet.Unicode, SetLastError=true)] public static extern bool RemoveDirectoryW(string lpPathName); public static void DeleteDirectory(string path) { if (!RemoveDirectoryW(path)) throw new Exception(String.Format("RemoveDirectoryW({0}) failed: {1}", path, new Win32Exception(Marshal.GetLastWin32Error()).Message)); } public static void DeleteFile(string path) { if (!DeleteFileW(path)) throw new Exception(String.Format("DeleteFileW({0}) failed: {1}", path, new Win32Exception(Marshal.GetLastWin32Error()).Message)); } } }" 80004836028797018963968321PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=bf0ff745-eb06-492c-8ced-38089e3714e6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=bcac6851-102e-41cd-b7d8-181bdaec8f27 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968320PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=bf0ff745-eb06-492c-8ced-38089e3714e6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968319PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=bf0ff745-eb06-492c-8ced-38089e3714e6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968318PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=bf0ff745-eb06-492c-8ced-38089e3714e6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968317PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=bf0ff745-eb06-492c-8ced-38089e3714e6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968316PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=bf0ff745-eb06-492c-8ced-38089e3714e6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968315PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=bf0ff745-eb06-492c-8ced-38089e3714e6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968314PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=bf0ff745-eb06-492c-8ced-38089e3714e6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968313PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=bf0ff745-eb06-492c-8ced-38089e3714e6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968312PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=14a22766-c790-49df-94cb-b2f4c442698a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=8c69aee3-4afe-4a91-873a-96c6e0b32761 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968311PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:34 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=14a22766-c790-49df-94cb-b2f4c442698a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968310PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:34 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=14a22766-c790-49df-94cb-b2f4c442698a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968309PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:34 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=14a22766-c790-49df-94cb-b2f4c442698a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968308PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:34 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=14a22766-c790-49df-94cb-b2f4c442698a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968307PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:34 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=14a22766-c790-49df-94cb-b2f4c442698a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968306PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:34 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=14a22766-c790-49df-94cb-b2f4c442698a HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968305PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:34 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=35 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=5e08adde-70dc-40b1-93af-7356d91495a0 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=ba5b37e4-9e14-491b-9d2a-2cf794c68cca PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40304436028797018963968304PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:34 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $symlink_util . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=33 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=410f744c-5e69-4815-8ab1-5a59f9d9d7b3 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=47dbc783-8a34-4c4c-95ab-1328cdf41390 PipelineId=5 ScriptName= CommandLine=Add-Type -TypeDefinition $symlink_util Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value="using System; using System.ComponentModel; using System.Runtime.InteropServices; namespace Ansible.Command { public class SymLinkHelper { [DllImport("kernel32.dll", CharSet=CharSet.Unicode, SetLastError=true)] public static extern bool DeleteFileW(string lpFileName); [DllImport("kernel32.dll", CharSet=CharSet.Unicode, SetLastError=true)] public static extern bool RemoveDirectoryW(string lpPathName); public static void DeleteDirectory(string path) { if (!RemoveDirectoryW(path)) throw new Exception(String.Format("RemoveDirectoryW({0}) failed: {1}", path, new Win32Exception(Marshal.GetLastWin32Error()).Message)); } public static void DeleteFile(string path) { if (!DeleteFileW(path)) throw new Exception(String.Format("DeleteFileW({0}) failed: {1}", path, new Win32Exception(Marshal.GetLastWin32Error()).Message)); } } }" 80004836028797018963968303PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:34 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=410f744c-5e69-4815-8ab1-5a59f9d9d7b3 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=47dbc783-8a34-4c4c-95ab-1328cdf41390 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968302PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:34 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=410f744c-5e69-4815-8ab1-5a59f9d9d7b3 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968301PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:34 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=410f744c-5e69-4815-8ab1-5a59f9d9d7b3 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968300PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:34 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=410f744c-5e69-4815-8ab1-5a59f9d9d7b3 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968299PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:34 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=410f744c-5e69-4815-8ab1-5a59f9d9d7b3 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968298PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:34 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=410f744c-5e69-4815-8ab1-5a59f9d9d7b3 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968297PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:34 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=410f744c-5e69-4815-8ab1-5a59f9d9d7b3 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968296PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:34 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=410f744c-5e69-4815-8ab1-5a59f9d9d7b3 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968295PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:34 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=410f744c-5e69-4815-8ab1-5a59f9d9d7b3 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968294PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:34 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=5e08adde-70dc-40b1-93af-7356d91495a0 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=ba5b37e4-9e14-491b-9d2a-2cf794c68cca PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968293PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:33 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=5e08adde-70dc-40b1-93af-7356d91495a0 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968292PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:33 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=5e08adde-70dc-40b1-93af-7356d91495a0 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968291PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:33 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=5e08adde-70dc-40b1-93af-7356d91495a0 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968290PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:33 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=5e08adde-70dc-40b1-93af-7356d91495a0 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968289PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:33 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=5e08adde-70dc-40b1-93af-7356d91495a0 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968288PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:33 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=5e08adde-70dc-40b1-93af-7356d91495a0 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968287PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:33 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=35 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=762d733e-327b-4b4e-9e7a-97d3f7b810a0 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=edafb19f-c3ab-4498-8e0b-578c70c0ed3b PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40304436028797018963968286PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:32 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $symlink_util . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=33 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=b0f34797-afa5-4ad9-8355-d9e9bce5f787 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=ea01023c-cac4-4b41-bbbd-2219fb886689 PipelineId=5 ScriptName= CommandLine=Add-Type -TypeDefinition $symlink_util Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value="using System; using System.ComponentModel; using System.Runtime.InteropServices; namespace Ansible.Command { public class SymLinkHelper { [DllImport("kernel32.dll", CharSet=CharSet.Unicode, SetLastError=true)] public static extern bool DeleteFileW(string lpFileName); [DllImport("kernel32.dll", CharSet=CharSet.Unicode, SetLastError=true)] public static extern bool RemoveDirectoryW(string lpPathName); public static void DeleteDirectory(string path) { if (!RemoveDirectoryW(path)) throw new Exception(String.Format("RemoveDirectoryW({0}) failed: {1}", path, new Win32Exception(Marshal.GetLastWin32Error()).Message)); } public static void DeleteFile(string path) { if (!DeleteFileW(path)) throw new Exception(String.Format("DeleteFileW({0}) failed: {1}", path, new Win32Exception(Marshal.GetLastWin32Error()).Message)); } } }" 80004836028797018963968285PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:32 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b0f34797-afa5-4ad9-8355-d9e9bce5f787 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=ea01023c-cac4-4b41-bbbd-2219fb886689 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968284PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:32 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b0f34797-afa5-4ad9-8355-d9e9bce5f787 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968283PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:32 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b0f34797-afa5-4ad9-8355-d9e9bce5f787 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968282PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:32 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b0f34797-afa5-4ad9-8355-d9e9bce5f787 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968281PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:32 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b0f34797-afa5-4ad9-8355-d9e9bce5f787 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968280PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:32 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b0f34797-afa5-4ad9-8355-d9e9bce5f787 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968279PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:32 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b0f34797-afa5-4ad9-8355-d9e9bce5f787 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968278PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:32 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b0f34797-afa5-4ad9-8355-d9e9bce5f787 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968277PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:32 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=b0f34797-afa5-4ad9-8355-d9e9bce5f787 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968276PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:32 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=762d733e-327b-4b4e-9e7a-97d3f7b810a0 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=edafb19f-c3ab-4498-8e0b-578c70c0ed3b PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968275PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:31 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=762d733e-327b-4b4e-9e7a-97d3f7b810a0 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968274PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:31 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=762d733e-327b-4b4e-9e7a-97d3f7b810a0 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968273PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:31 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=762d733e-327b-4b4e-9e7a-97d3f7b810a0 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968272PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:31 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=762d733e-327b-4b4e-9e7a-97d3f7b810a0 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968271PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:31 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=762d733e-327b-4b4e-9e7a-97d3f7b810a0 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968270PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:31 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=762d733e-327b-4b4e-9e7a-97d3f7b810a0 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968269PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:31 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=35 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0882595d-2685-4db7-a8d5-74779a897b90 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=fb3703c8-6575-4447-99b6-c29a1a6000d7 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40304436028797018963968268PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:31 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $symlink_util . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=33 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=145865ff-2893-4b1a-b8df-02dbb9ec43b5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=38da04de-72e3-4c55-b50d-ecae3286ae98 PipelineId=5 ScriptName= CommandLine=Add-Type -TypeDefinition $symlink_util Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value="using System; using System.ComponentModel; using System.Runtime.InteropServices; namespace Ansible.Command { public class SymLinkHelper { [DllImport("kernel32.dll", CharSet=CharSet.Unicode, SetLastError=true)] public static extern bool DeleteFileW(string lpFileName); [DllImport("kernel32.dll", CharSet=CharSet.Unicode, SetLastError=true)] public static extern bool RemoveDirectoryW(string lpPathName); public static void DeleteDirectory(string path) { if (!RemoveDirectoryW(path)) throw new Exception(String.Format("RemoveDirectoryW({0}) failed: {1}", path, new Win32Exception(Marshal.GetLastWin32Error()).Message)); } public static void DeleteFile(string path) { if (!DeleteFileW(path)) throw new Exception(String.Format("DeleteFileW({0}) failed: {1}", path, new Win32Exception(Marshal.GetLastWin32Error()).Message)); } } }" 80004836028797018963968267PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:31 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=145865ff-2893-4b1a-b8df-02dbb9ec43b5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=38da04de-72e3-4c55-b50d-ecae3286ae98 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968266PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:31 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=145865ff-2893-4b1a-b8df-02dbb9ec43b5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968265PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:31 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=145865ff-2893-4b1a-b8df-02dbb9ec43b5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968264PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:31 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=145865ff-2893-4b1a-b8df-02dbb9ec43b5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968263PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:31 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=145865ff-2893-4b1a-b8df-02dbb9ec43b5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968262PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:31 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=145865ff-2893-4b1a-b8df-02dbb9ec43b5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968261PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:31 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=145865ff-2893-4b1a-b8df-02dbb9ec43b5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968260PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:31 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=145865ff-2893-4b1a-b8df-02dbb9ec43b5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968259PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:31 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=145865ff-2893-4b1a-b8df-02dbb9ec43b5 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968258PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:31 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0882595d-2685-4db7-a8d5-74779a897b90 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=fb3703c8-6575-4447-99b6-c29a1a6000d7 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968257PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:30 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0882595d-2685-4db7-a8d5-74779a897b90 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968256PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:30 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0882595d-2685-4db7-a8d5-74779a897b90 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968255PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:30 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0882595d-2685-4db7-a8d5-74779a897b90 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968254PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:30 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0882595d-2685-4db7-a8d5-74779a897b90 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968253PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:30 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0882595d-2685-4db7-a8d5-74779a897b90 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968252PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:30 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=0882595d-2685-4db7-a8d5-74779a897b90 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968251PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:30 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=35 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=3cf7c734-504f-482d-8f62-68f8a6ffe007 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=adb3d592-5232-4c16-9e19-477a10b1f1b8 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40304436028797018963968250PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:30 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $symlink_util . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=33 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=94c1eb0f-9444-47a5-9f61-dda1d54a8ea8 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=84f3be87-ba7e-4f30-a36a-812942e3fe27 PipelineId=5 ScriptName= CommandLine=Add-Type -TypeDefinition $symlink_util Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value="using System; using System.ComponentModel; using System.Runtime.InteropServices; namespace Ansible.Command { public class SymLinkHelper { [DllImport("kernel32.dll", CharSet=CharSet.Unicode, SetLastError=true)] public static extern bool DeleteFileW(string lpFileName); [DllImport("kernel32.dll", CharSet=CharSet.Unicode, SetLastError=true)] public static extern bool RemoveDirectoryW(string lpPathName); public static void DeleteDirectory(string path) { if (!RemoveDirectoryW(path)) throw new Exception(String.Format("RemoveDirectoryW({0}) failed: {1}", path, new Win32Exception(Marshal.GetLastWin32Error()).Message)); } public static void DeleteFile(string path) { if (!DeleteFileW(path)) throw new Exception(String.Format("DeleteFileW({0}) failed: {1}", path, new Win32Exception(Marshal.GetLastWin32Error()).Message)); } } }" 80004836028797018963968249PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:30 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=94c1eb0f-9444-47a5-9f61-dda1d54a8ea8 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=84f3be87-ba7e-4f30-a36a-812942e3fe27 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968248PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:29 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=94c1eb0f-9444-47a5-9f61-dda1d54a8ea8 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968247PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:29 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=94c1eb0f-9444-47a5-9f61-dda1d54a8ea8 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968246PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:29 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=94c1eb0f-9444-47a5-9f61-dda1d54a8ea8 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968245PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:29 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=94c1eb0f-9444-47a5-9f61-dda1d54a8ea8 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968244PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:29 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=94c1eb0f-9444-47a5-9f61-dda1d54a8ea8 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968243PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:29 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=94c1eb0f-9444-47a5-9f61-dda1d54a8ea8 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968242PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:29 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=94c1eb0f-9444-47a5-9f61-dda1d54a8ea8 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968241PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:29 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=94c1eb0f-9444-47a5-9f61-dda1d54a8ea8 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968240PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:29 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=3cf7c734-504f-482d-8f62-68f8a6ffe007 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=adb3d592-5232-4c16-9e19-477a10b1f1b8 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968239PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:29 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=3cf7c734-504f-482d-8f62-68f8a6ffe007 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968238PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:29 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=3cf7c734-504f-482d-8f62-68f8a6ffe007 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968237PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:29 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=3cf7c734-504f-482d-8f62-68f8a6ffe007 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968236PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:29 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=3cf7c734-504f-482d-8f62-68f8a6ffe007 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968235PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:29 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=3cf7c734-504f-482d-8f62-68f8a6ffe007 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968234PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:29 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=3cf7c734-504f-482d-8f62-68f8a6ffe007 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968233PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:29 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=35 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2af88929-2666-4be1-b64f-193a51f565f1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=d3985528-9954-44ee-9ff0-42b29b5d70b1 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40304436028797018963968232PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e4e16d73-1054-4627-ad92-c79cc3e0151a HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABuAGUAdAAgAHUAcwBlAHIAIABhAGQAbQBpAG4AaQBzAHQAcgBhAHQAbwByACAAUABhAHMAcwB3ADAAcgBkAA== EngineVersion=5.1.14393.1944 RunspaceId=2f95011c-1f2f-445d-a94c-a1ba5d912c88 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40304436028797018963968231PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:27 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e4e16d73-1054-4627-ad92-c79cc3e0151a HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABuAGUAdAAgAHUAcwBlAHIAIABhAGQAbQBpAG4AaQBzAHQAcgBhAHQAbwByACAAUABhAHMAcwB3ADAAcgBkAA== EngineVersion=5.1.14393.1944 RunspaceId=2f95011c-1f2f-445d-a94c-a1ba5d912c88 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968230PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:27 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e4e16d73-1054-4627-ad92-c79cc3e0151a HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABuAGUAdAAgAHUAcwBlAHIAIABhAGQAbQBpAG4AaQBzAHQAcgBhAHQAbwByACAAUABhAHMAcwB3ADAAcgBkAA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968229PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:27 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e4e16d73-1054-4627-ad92-c79cc3e0151a HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABuAGUAdAAgAHUAcwBlAHIAIABhAGQAbQBpAG4AaQBzAHQAcgBhAHQAbwByACAAUABhAHMAcwB3ADAAcgBkAA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968228PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:27 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e4e16d73-1054-4627-ad92-c79cc3e0151a HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABuAGUAdAAgAHUAcwBlAHIAIABhAGQAbQBpAG4AaQBzAHQAcgBhAHQAbwByACAAUABhAHMAcwB3ADAAcgBkAA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968227PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:27 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e4e16d73-1054-4627-ad92-c79cc3e0151a HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABuAGUAdAAgAHUAcwBlAHIAIABhAGQAbQBpAG4AaQBzAHQAcgBhAHQAbwByACAAUABhAHMAcwB3ADAAcgBkAA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968226PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:27 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e4e16d73-1054-4627-ad92-c79cc3e0151a HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABuAGUAdAAgAHUAcwBlAHIAIABhAGQAbQBpAG4AaQBzAHQAcgBhAHQAbwByACAAUABhAHMAcwB3ADAAcgBkAA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968225PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:27 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=e4e16d73-1054-4627-ad92-c79cc3e0151a HostApplication=powershell.exe -noninteractive -encodedcommand WwBDAG8AbgBzAG8AbABlAF0AOgA6AEkAbgBwAHUAdABFAG4AYwBvAGQAaQBuAGcAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFQAZQB4AHQALgBVAFQARgA4AEUAbgBjAG8AZABpAG4AZwAgACQAZgBhAGwAcwBlADsAIABuAGUAdAAgAHUAcwBlAHIAIABhAGQAbQBpAG4AaQBzAHQAcgBhAHQAbwByACAAUABhAHMAcwB3ADAAcgBkAA== EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968224PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:27 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $process_util . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=33 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=81e8e14d-0fb9-4958-99aa-18930df7c301 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=20b050dd-dd57-4974-a766-5002781f0d22 PipelineId=7 ScriptName= CommandLine= Add-Type -TypeDefinition $process_util Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value="using Microsoft.Win32.SafeHandles; using System; using System.Collections; using System.IO; using System.Linq; using System.Runtime.InteropServices; using System.Text; using System.Threading; namespace Ansible { [StructLayout(LayoutKind.Sequential)] public class SECURITY_ATTRIBUTES { public int nLength; public IntPtr lpSecurityDescriptor; public bool bInheritHandle = false; public SECURITY_ATTRIBUTES() { nLength = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFO { public Int32 cb; public IntPtr lpReserved; public IntPtr lpDesktop; public IntPtr lpTitle; public Int32 dwX; public Int32 dwY; public Int32 dwXSize; public Int32 dwYSize; public Int32 dwXCountChars; public Int32 dwYCountChars; public Int32 dwFillAttribute; public Int32 dwFlags; public Int16 wShowWindow; public Int16 cbReserved2; public IntPtr lpReserved2; public SafeFileHandle hStdInput; public SafeFileHandle hStdOutput; public SafeFileHandle hStdError; public STARTUPINFO() { cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public class STARTUPINFOEX { public STARTUPINFO startupInfo; public IntPtr lpAttributeList; public STARTUPINFOEX() { startupInfo = new STARTUPINFO(); startupInfo.cb = Marshal.SizeOf(this); } } [StructLayout(LayoutKind.Sequential)] public struct PROCESS_INFORMATION { public IntPtr hProcess; public IntPtr hThread; public int dwProcessId; public int dwThreadId; } [Flags] public enum StartupInfoFlags : uint { USESTDHANDLES = 0x00000100 } public enum HandleFlags : uint { None = 0, INHERIT = 1 } class NativeWaitHandle : WaitHandle { public NativeWaitHandle(IntPtr handle) { this.SafeWaitHandle = new SafeWaitHandle(handle, false); } } public class Win32Exception : System.ComponentModel.Win32Exception { private string _msg; public Win32Exception(string message) : this(Marshal.GetLastWin32Error(), message) { } public Win32Exception(int errorCode, string message) : base(errorCode) { _msg = String.Format("{0} ({1}, Win32ErrorCode {2})", message, base.Message, errorCode); } public override string Message { get { return _msg; } } public static explicit operator Win32Exception(string message) { return new Win32Exception(message); } } public class CommandUtil { private static UInt32 CREATE_UNICODE_ENVIRONMENT = 0x000000400; private static UInt32 EXTENDED_STARTUPINFO_PRESENT = 0x00080000; [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode, BestFitMapping = false)] public static extern bool CreateProcess( [MarshalAs(UnmanagedType.LPWStr)] string lpApplicationName, StringBuilder lpCommandLine, IntPtr lpProcessAttributes, IntPtr lpThreadAttributes, bool bInheritHandles, uint dwCreationFlags, IntPtr lpEnvironment, [MarshalAs(UnmanagedType.LPWStr)] string lpCurrentDirectory, STARTUPINFOEX lpStartupInfo, out PROCESS_INFORMATION lpProcessInformation); [DllImport("kernel32.dll")] public static extern bool CreatePipe( out SafeFileHandle hReadPipe, out SafeFileHandle hWritePipe, SECURITY_ATTRIBUTES lpPipeAttributes, uint nSize); [DllImport("kernel32.dll", SetLastError = true)] public static extern bool SetHandleInformation( SafeFileHandle hObject, HandleFlags dwMask, int dwFlags); [DllImport("kernel32.dll", SetLastError = true)] private static extern bool GetExitCodeProcess( IntPtr hProcess, out uint lpExitCode); [DllImport("kernel32.dll", SetLastError = true, CharSet = CharSet.Unicode)] public static extern uint SearchPath( string lpPath, string lpFileName, string lpExtension, int nBufferLength, [MarshalAs (UnmanagedType.LPTStr)] StringBuilder lpBuffer, out IntPtr lpFilePart); [DllImport("shell32.dll", SetLastError = true)] static extern IntPtr CommandLineToArgvW( [MarshalAs(UnmanagedType.LPWStr)] string lpCmdLine, out int pNumArgs); public static string[] ParseCommandLine(string lpCommandLine) { int numArgs; IntPtr ret = CommandLineToArgvW(lpCommandLine, out numArgs); if (ret == IntPtr.Zero) throw new Win32Exception("Error parsing command line"); IntPtr[] strptrs = new IntPtr[numArgs]; Marshal.Copy(ret, strptrs, 0, numArgs); string[] cmdlineParts = strptrs.Select(s => Marshal.PtrToStringUni(s)).ToArray(); Marshal.FreeHGlobal(ret); return cmdlineParts; } public static string SearchPath(string lpFileName) { StringBuilder sbOut = new StringBuilder(1024); IntPtr filePartOut; if (SearchPath(null, lpFileName, null, sbOut.Capacity, sbOut, out filePartOut) == 0) throw new FileNotFoundException(String.Format("Could not locate the following executable {0}", lpFileName)); return sbOut.ToString(); } public class CommandResult { public string StandardOut { get; internal set; } public string StandardError { get; internal set; } public uint ExitCode { get; internal set; } } public static CommandResult RunCommand(string lpApplicationName, string lpCommandLine, string lpCurrentDirectory, string stdinInput, IDictionary environment) { UInt32 startup_flags = CREATE_UNICODE_ENVIRONMENT | EXTENDED_STARTUPINFO_PRESENT; STARTUPINFOEX si = new STARTUPINFOEX(); si.startupInfo.dwFlags = (int)StartupInfoFlags.USESTDHANDLES; SECURITY_ATTRIBUTES pipesec = new SECURITY_ATTRIBUTES(); pipesec.bInheritHandle = true; // Create the stdout, stderr and stdin pipes used in the process and add to the startupInfo SafeFileHandle stdout_read, stdout_write, stderr_read, stderr_write, stdin_read, stdin_write; if (!CreatePipe(out stdout_read, out stdout_write, pipesec, 0)) throw new Win32Exception("STDOUT pipe setup failed"); if (!SetHandleInformation(stdout_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDOUT pipe handle setup failed"); if (!CreatePipe(out stderr_read, out stderr_write, pipesec, 0)) throw new Win32Exception("STDERR pipe setup failed"); if (!SetHandleInformation(stderr_read, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDERR pipe handle setup failed"); if (!CreatePipe(out stdin_read, out stdin_write, pipesec, 0)) throw new Win32Exception("STDIN pipe setup failed"); if (!SetHandleInformation(stdin_write, HandleFlags.INHERIT, 0)) throw new Win32Exception("STDIN pipe handle setup failed"); si.startupInfo.hStdOutput = stdout_write; si.startupInfo.hStdError = stderr_write; si.startupInfo.hStdInput = stdin_read; // Setup the stdin buffer UTF8Encoding utf8_encoding = new UTF8Encoding(false); FileStream stdin_fs = new FileStream(stdin_write, FileAccess.Write, 32768); StreamWriter stdin = new StreamWriter(stdin_fs, utf8_encoding, 32768); // If lpCurrentDirectory is set to null in PS it will be an empty // string here, we need to convert it if (lpCurrentDirectory == "") lpCurrentDirectory = null; StringBuilder environmentString = null; if (environment != null && environment.Count > 0) { environmentString = new StringBuilder(); foreach (DictionaryEntry kv in environment) environmentString.AppendFormat("{0}={1}\0", kv.Key, kv.Value); environmentString.Append('\0'); } // Create the environment block if set IntPtr lpEnvironment = IntPtr.Zero; if (environmentString != null) lpEnvironment = Marshal.StringToHGlobalUni(environmentString.ToString()); // Create new process and run StringBuilder argument_string = new StringBuilder(lpCommandLine); PROCESS_INFORMATION pi = new PROCESS_INFORMATION(); if (!CreateProcess( lpApplicationName, argument_string, IntPtr.Zero, IntPtr.Zero, true, startup_flags, lpEnvironment, lpCurrentDirectory, si, out pi)) { throw new Win32Exception("Failed to create new process"); } // Setup the output buffers and get stdout/stderr FileStream stdout_fs = new FileStream(stdout_read, FileAccess.Read, 4096); StreamReader stdout = new StreamReader(stdout_fs, utf8_encoding, true, 4096); stdout_write.Close(); FileStream stderr_fs = new FileStream(stderr_read, FileAccess.Read, 4096); StreamReader stderr = new StreamReader(stderr_fs, utf8_encoding, true, 4096); stderr_write.Close(); stdin.WriteLine(stdinInput); stdin.Close(); string stdout_str, stderr_str = null; GetProcessOutput(stdout, stderr, out stdout_str, out stderr_str); uint rc = GetProcessExitCode(pi.hProcess); return new CommandResult { StandardOut = stdout_str, StandardError = stderr_str, ExitCode = rc }; } private static void GetProcessOutput(StreamReader stdoutStream, StreamReader stderrStream, out string stdout, out string stderr) { var sowait = new EventWaitHandle(false, EventResetMode.ManualReset); var sewait = new EventWaitHandle(false, EventResetMode.ManualReset); string so = null, se = null; ThreadPool.QueueUserWorkItem((s) => { so = stdoutStream.ReadToEnd(); sowait.Set(); }); ThreadPool.QueueUserWorkItem((s) => { se = stderrStream.ReadToEnd(); sewait.Set(); }); foreach (var wh in new WaitHandle[] { sowait, sewait }) wh.WaitOne(); stdout = so; stderr = se; } private static uint GetProcessExitCode(IntPtr processHandle) { new NativeWaitHandle(processHandle).WaitOne(); uint exitCode; if (!GetExitCodeProcess(processHandle, out exitCode)) throw new Win32Exception("Error getting process exit code"); return exitCode; } } }" 80004836028797018963968223PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:27 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=81e8e14d-0fb9-4958-99aa-18930df7c301 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=20b050dd-dd57-4974-a766-5002781f0d22 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968222PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=81e8e14d-0fb9-4958-99aa-18930df7c301 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968221PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=81e8e14d-0fb9-4958-99aa-18930df7c301 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968220PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=81e8e14d-0fb9-4958-99aa-18930df7c301 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968219PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=81e8e14d-0fb9-4958-99aa-18930df7c301 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968218PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=81e8e14d-0fb9-4958-99aa-18930df7c301 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968217PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=81e8e14d-0fb9-4958-99aa-18930df7c301 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968216PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=81e8e14d-0fb9-4958-99aa-18930df7c301 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968215PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=81e8e14d-0fb9-4958-99aa-18930df7c301 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968214PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2af88929-2666-4be1-b64f-193a51f565f1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=d3985528-9954-44ee-9ff0-42b29b5d70b1 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968213PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:25 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2af88929-2666-4be1-b64f-193a51f565f1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968212PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:25 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2af88929-2666-4be1-b64f-193a51f565f1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968211PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:25 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2af88929-2666-4be1-b64f-193a51f565f1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968210PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:25 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2af88929-2666-4be1-b64f-193a51f565f1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968209PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:25 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2af88929-2666-4be1-b64f-193a51f565f1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968208PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:25 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=2af88929-2666-4be1-b64f-193a51f565f1 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968207PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:25 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=33 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a2011370-9eac-4edc-87ac-92e2bd940ce7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=6123242e-88aa-426b-84d7-672e8bf23ba0 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40304436028797018963968206PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:24 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=6e04f8f8-5fc2-422a-9287-0f0cb604f10b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=74f4090f-7508-4b24-b5b9-d79ea386c3eb PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968205PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=6e04f8f8-5fc2-422a-9287-0f0cb604f10b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968204PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=6e04f8f8-5fc2-422a-9287-0f0cb604f10b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968203PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=6e04f8f8-5fc2-422a-9287-0f0cb604f10b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968202PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=6e04f8f8-5fc2-422a-9287-0f0cb604f10b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968201PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=6e04f8f8-5fc2-422a-9287-0f0cb604f10b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968200PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=6e04f8f8-5fc2-422a-9287-0f0cb604f10b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968199PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=6e04f8f8-5fc2-422a-9287-0f0cb604f10b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968198PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=6e04f8f8-5fc2-422a-9287-0f0cb604f10b HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968197PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a2011370-9eac-4edc-87ac-92e2bd940ce7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=6123242e-88aa-426b-84d7-672e8bf23ba0 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968196PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:22 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a2011370-9eac-4edc-87ac-92e2bd940ce7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968195PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:22 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a2011370-9eac-4edc-87ac-92e2bd940ce7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968194PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:22 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a2011370-9eac-4edc-87ac-92e2bd940ce7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968193PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:22 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a2011370-9eac-4edc-87ac-92e2bd940ce7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968192PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:22 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a2011370-9eac-4edc-87ac-92e2bd940ce7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968191PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:22 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a2011370-9eac-4edc-87ac-92e2bd940ce7 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968190PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:22 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=36 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=d67b4fec-7b27-4b53-a0e7-0596bbbfcac6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=b520273f-0462-434f-92d6-31736eab6afa PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40304436028797018963968189PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:18 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -AssemblyName System.DirectoryServices.AccountManagement . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=34 UserId=N-H1-792458-3\Admin HostName=Default Host HostVersion=5.1.14393.1944 HostId=03fdbe67-ca7e-4826-bcbe-624e5151f779 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=12efbc3f-2e3e-4ace-83e1-d57ed392c1c9 PipelineId=5 ScriptName= CommandLine= Add-Type -AssemblyName System.DirectoryServices.AccountManagement Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="AssemblyName"; value="System.DirectoryServices.AccountManagement" 80004836028797018963968188PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:14 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=03fdbe67-ca7e-4826-bcbe-624e5151f779 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=12efbc3f-2e3e-4ace-83e1-d57ed392c1c9 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968187PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=03fdbe67-ca7e-4826-bcbe-624e5151f779 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968186PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=03fdbe67-ca7e-4826-bcbe-624e5151f779 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968185PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=03fdbe67-ca7e-4826-bcbe-624e5151f779 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968184PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=03fdbe67-ca7e-4826-bcbe-624e5151f779 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968183PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=03fdbe67-ca7e-4826-bcbe-624e5151f779 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968182PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=03fdbe67-ca7e-4826-bcbe-624e5151f779 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968181PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=03fdbe67-ca7e-4826-bcbe-624e5151f779 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968180PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=03fdbe67-ca7e-4826-bcbe-624e5151f779 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968179PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:10 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=d67b4fec-7b27-4b53-a0e7-0596bbbfcac6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=b520273f-0462-434f-92d6-31736eab6afa PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968178PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=d67b4fec-7b27-4b53-a0e7-0596bbbfcac6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968177PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=d67b4fec-7b27-4b53-a0e7-0596bbbfcac6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968176PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=d67b4fec-7b27-4b53-a0e7-0596bbbfcac6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968175PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=d67b4fec-7b27-4b53-a0e7-0596bbbfcac6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968174PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=d67b4fec-7b27-4b53-a0e7-0596bbbfcac6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968173PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=d67b4fec-7b27-4b53-a0e7-0596bbbfcac6 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968172PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:50:09 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=33 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f31767eb-9fd3-4653-81f4-6838fc73b8c2 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=4e02b412-0e68-4813-9279-4c1766a6251d PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40304436028797018963968171PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:48:45 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=31 HostName=Default Host HostVersion=5.1.14393.1944 HostId=bbf6bc97-4b4e-44cc-b6e5-67be3a9f39fc HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=d3328f31-bdb8-4c0f-aa75-18784c052f16 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968170PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:48:45 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=29 HostName=Default Host HostVersion=5.1.14393.1944 HostId=bbf6bc97-4b4e-44cc-b6e5-67be3a9f39fc HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968169PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:48:45 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=27 HostName=Default Host HostVersion=5.1.14393.1944 HostId=bbf6bc97-4b4e-44cc-b6e5-67be3a9f39fc HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968168PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:48:45 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=25 HostName=Default Host HostVersion=5.1.14393.1944 HostId=bbf6bc97-4b4e-44cc-b6e5-67be3a9f39fc HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968167PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:48:45 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=23 HostName=Default Host HostVersion=5.1.14393.1944 HostId=bbf6bc97-4b4e-44cc-b6e5-67be3a9f39fc HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968166PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:48:45 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=21 HostName=Default Host HostVersion=5.1.14393.1944 HostId=bbf6bc97-4b4e-44cc-b6e5-67be3a9f39fc HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968165PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:48:45 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=19 HostName=Default Host HostVersion=5.1.14393.1944 HostId=bbf6bc97-4b4e-44cc-b6e5-67be3a9f39fc HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968164PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:48:45 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=bbf6bc97-4b4e-44cc-b6e5-67be3a9f39fc HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968163PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:48:45 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=bbf6bc97-4b4e-44cc-b6e5-67be3a9f39fc HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968162PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:48:45 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f31767eb-9fd3-4653-81f4-6838fc73b8c2 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion=5.1.14393.1944 RunspaceId=4e02b412-0e68-4813-9279-4c1766a6251d PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968161PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:48:41 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f31767eb-9fd3-4653-81f4-6838fc73b8c2 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968160PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:48:41 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f31767eb-9fd3-4653-81f4-6838fc73b8c2 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968159PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:48:41 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f31767eb-9fd3-4653-81f4-6838fc73b8c2 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968158PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:48:41 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f31767eb-9fd3-4653-81f4-6838fc73b8c2 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968157PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:48:41 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f31767eb-9fd3-4653-81f4-6838fc73b8c2 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968156PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:48:41 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=f31767eb-9fd3-4653-81f4-6838fc73b8c2 HostApplication=PowerShell -NoProfile -NonInteractive -ExecutionPolicy Unrestricted - EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968155PowerShellWindows PowerShelln-h1-792458-35/28/2021 12:48:41 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=17 HostName=Default Host HostVersion=5.1.14393.1944 HostId=f12a398c-107d-4e0f-819a-ffc53bc92407 HostApplication=C:\windows\system32\ServerManager.exe -arw EngineVersion=5.1.14393.1944 RunspaceId=7daab07d-0651-4522-8638-68cfa15aacea PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968154PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 9:43:14 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "WSMan" is Started. Details: ProviderName=WSMan NewProviderState=Started SequenceNumber=15 HostName=Default Host HostVersion=5.1.14393.1944 HostId=f12a398c-107d-4e0f-819a-ffc53bc92407 HostApplication=C:\windows\system32\ServerManager.exe -arw EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968153PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 9:43:14 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Certificate" is Started. Details: ProviderName=Certificate NewProviderState=Started SequenceNumber=13 HostName=Default Host HostVersion=5.1.14393.1944 HostId=f12a398c-107d-4e0f-819a-ffc53bc92407 HostApplication=C:\windows\system32\ServerManager.exe -arw EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968152PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 9:43:14 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=Default Host HostVersion=5.1.14393.1944 HostId=f12a398c-107d-4e0f-819a-ffc53bc92407 HostApplication=C:\windows\system32\ServerManager.exe -arw EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968151PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 9:43:14 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=Default Host HostVersion=5.1.14393.1944 HostId=f12a398c-107d-4e0f-819a-ffc53bc92407 HostApplication=C:\windows\system32\ServerManager.exe -arw EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968150PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 9:43:14 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=Default Host HostVersion=5.1.14393.1944 HostId=f12a398c-107d-4e0f-819a-ffc53bc92407 HostApplication=C:\windows\system32\ServerManager.exe -arw EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968149PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 9:43:14 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=Default Host HostVersion=5.1.14393.1944 HostId=f12a398c-107d-4e0f-819a-ffc53bc92407 HostApplication=C:\windows\system32\ServerManager.exe -arw EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968148PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 9:43:14 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=Default Host HostVersion=5.1.14393.1944 HostId=f12a398c-107d-4e0f-819a-ffc53bc92407 HostApplication=C:\windows\system32\ServerManager.exe -arw EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968147PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 9:43:14 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=Default Host HostVersion=5.1.14393.1944 HostId=f12a398c-107d-4e0f-819a-ffc53bc92407 HostApplication=C:\windows\system32\ServerManager.exe -arw EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968146PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 9:43:14 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c54d91e0-8178-4d66-adf6-1769cb7a50d5 HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe EngineVersion=5.1.14393.1944 RunspaceId=aec94911-82d5-4605-ada7-e49055ea6007 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968145PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 9:41:47 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c54d91e0-8178-4d66-adf6-1769cb7a50d5 HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968144PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 9:41:47 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c54d91e0-8178-4d66-adf6-1769cb7a50d5 HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968143PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 9:41:47 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c54d91e0-8178-4d66-adf6-1769cb7a50d5 HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968142PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 9:41:47 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c54d91e0-8178-4d66-adf6-1769cb7a50d5 HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968141PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 9:41:47 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c54d91e0-8178-4d66-adf6-1769cb7a50d5 HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968140PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 9:41:47 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c54d91e0-8178-4d66-adf6-1769cb7a50d5 HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968139PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 9:41:47 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=7a6064d3-caf8-4b2c-90d6-6614b6bb2722 HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe EngineVersion=5.1.14393.1944 RunspaceId=8db922f0-0511-49c4-b38a-fbdb0b2889c8 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968138PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 9:27:28 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=7a6064d3-caf8-4b2c-90d6-6614b6bb2722 HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968137PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 9:27:28 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=7a6064d3-caf8-4b2c-90d6-6614b6bb2722 HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968136PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 9:27:28 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=7a6064d3-caf8-4b2c-90d6-6614b6bb2722 HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968135PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 9:27:28 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=7a6064d3-caf8-4b2c-90d6-6614b6bb2722 HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968134PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 9:27:28 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=7a6064d3-caf8-4b2c-90d6-6614b6bb2722 HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968133PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 9:27:28 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=7a6064d3-caf8-4b2c-90d6-6614b6bb2722 HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968132PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 9:27:28 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a2011431-ed26-493a-9d87-2110cadf0708 HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe EngineVersion=5.1.14393.1944 RunspaceId=f313b4cd-0f39-498d-9ea1-7d6a0388a78e PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968131PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 9:23:42 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a2011431-ed26-493a-9d87-2110cadf0708 HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968130PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 9:23:42 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a2011431-ed26-493a-9d87-2110cadf0708 HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968129PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 9:23:42 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a2011431-ed26-493a-9d87-2110cadf0708 HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968128PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 9:23:42 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a2011431-ed26-493a-9d87-2110cadf0708 HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968127PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 9:23:42 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a2011431-ed26-493a-9d87-2110cadf0708 HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968126PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 9:23:42 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a2011431-ed26-493a-9d87-2110cadf0708 HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968125PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 9:23:42 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c2f4985e-6412-4fdf-bb96-36c7724b824a HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe EngineVersion=5.1.14393.1944 RunspaceId=36a249c5-de3e-419e-a7df-98ad369b2d9e PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968124PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 9:19:21 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c2f4985e-6412-4fdf-bb96-36c7724b824a HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968123PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 9:19:21 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c2f4985e-6412-4fdf-bb96-36c7724b824a HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968122PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 9:19:21 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c2f4985e-6412-4fdf-bb96-36c7724b824a HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968121PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 9:19:21 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c2f4985e-6412-4fdf-bb96-36c7724b824a HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968120PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 9:19:21 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c2f4985e-6412-4fdf-bb96-36c7724b824a HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968119PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 9:19:21 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=c2f4985e-6412-4fdf-bb96-36c7724b824a HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968118PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 9:19:21 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=19 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=8d90c0c8-a196-44ca-8b2d-eea3c4a4191a HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\Logon.ps1 EngineVersion=5.1.14393.1944 RunspaceId=52ed0133-95ba-4d7e-a2ba-ec8c934216bb PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40304436028797018963968117PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 9:11:43 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -AssemblyName System.Windows.Forms;while (1) {[System.Windows.Forms.SendKeys]::SendWait('~');start-sleep 50;}. Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=15 UserId=WIN-5T344G8GM1H\Administrator HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=472903c4-35b3-4c83-9276-711692bf7dcf HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-Type -AssemblyName System.Windows.Forms;while (1) {[System.Windows.Forms.SendKeys]::SendWait('~');start-sleep 50;} EngineVersion=5.1.14393.1944 RunspaceId=98467050-eab8-4e58-97d4-7e9397ff0dd0 PipelineId=1 ScriptName= CommandLine=Add-Type -AssemblyName System.Windows.Forms;while (1) {[System.Windows.Forms.SendKeys]::SendWait('~');start-sleep 50;} Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="AssemblyName"; value="System.Windows.Forms" 80004836028797018963968116PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 8:55:07 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=472903c4-35b3-4c83-9276-711692bf7dcf HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-Type -AssemblyName System.Windows.Forms;while (1) {[System.Windows.Forms.SendKeys]::SendWait('~');start-sleep 50;} EngineVersion=5.1.14393.1944 RunspaceId=98467050-eab8-4e58-97d4-7e9397ff0dd0 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968115PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 8:55:06 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=472903c4-35b3-4c83-9276-711692bf7dcf HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-Type -AssemblyName System.Windows.Forms;while (1) {[System.Windows.Forms.SendKeys]::SendWait('~');start-sleep 50;} EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968114PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 8:55:05 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=472903c4-35b3-4c83-9276-711692bf7dcf HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-Type -AssemblyName System.Windows.Forms;while (1) {[System.Windows.Forms.SendKeys]::SendWait('~');start-sleep 50;} EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968113PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 8:55:05 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=472903c4-35b3-4c83-9276-711692bf7dcf HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-Type -AssemblyName System.Windows.Forms;while (1) {[System.Windows.Forms.SendKeys]::SendWait('~');start-sleep 50;} EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968112PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 8:55:05 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=472903c4-35b3-4c83-9276-711692bf7dcf HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-Type -AssemblyName System.Windows.Forms;while (1) {[System.Windows.Forms.SendKeys]::SendWait('~');start-sleep 50;} EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968111PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 8:55:05 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=472903c4-35b3-4c83-9276-711692bf7dcf HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-Type -AssemblyName System.Windows.Forms;while (1) {[System.Windows.Forms.SendKeys]::SendWait('~');start-sleep 50;} EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968110PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 8:55:05 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=472903c4-35b3-4c83-9276-711692bf7dcf HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-Type -AssemblyName System.Windows.Forms;while (1) {[System.Windows.Forms.SendKeys]::SendWait('~');start-sleep 50;} EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968109PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 8:55:05 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $Source -Language CSharp . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=15 UserId=WIN-5T344G8GM1H\Administrator HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=8d90c0c8-a196-44ca-8b2d-eea3c4a4191a HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\Logon.ps1 EngineVersion=5.1.14393.1944 RunspaceId=52ed0133-95ba-4d7e-a2ba-ec8c934216bb PipelineId=1 ScriptName=C:\UnattendResources\ini.psm1 CommandLine=Add-Type -TypeDefinition $Source -Language CSharp Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value="using System; using System.Text; using System.Runtime.InteropServices; namespace PSCloudbase { public sealed class Win32IniApi { [DllImport("kernel32.dll", CharSet=CharSet.Unicode, SetLastError=true)] public static extern uint GetPrivateProfileString( string lpAppName, string lpKeyName, string lpDefault, StringBuilder lpReturnedString, uint nSize, string lpFileName); [DllImport("kernel32.dll", CharSet=CharSet.Unicode, SetLastError=true)] [return: MarshalAs(UnmanagedType.Bool)] public static extern bool WritePrivateProfileString( string lpAppName, string lpKeyName, StringBuilder lpString, // Don't use string, as Powershell replaces with an empty string string lpFileName); [DllImport("Kernel32.dll")] public static extern uint GetLastError(); } }" ParameterBinding(Add-Type): name="Language"; value="CSharp" 80004836028797018963968108PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 8:55:05 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=8d90c0c8-a196-44ca-8b2d-eea3c4a4191a HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\Logon.ps1 EngineVersion=5.1.14393.1944 RunspaceId=52ed0133-95ba-4d7e-a2ba-ec8c934216bb PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40004436028797018963968107PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 8:55:03 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=8d90c0c8-a196-44ca-8b2d-eea3c4a4191a HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\Logon.ps1 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968106PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 8:55:03 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=8d90c0c8-a196-44ca-8b2d-eea3c4a4191a HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\Logon.ps1 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968105PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 8:55:03 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=8d90c0c8-a196-44ca-8b2d-eea3c4a4191a HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\Logon.ps1 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968104PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 8:55:03 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=8d90c0c8-a196-44ca-8b2d-eea3c4a4191a HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\Logon.ps1 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968103PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 8:55:03 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=8d90c0c8-a196-44ca-8b2d-eea3c4a4191a HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\Logon.ps1 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968102PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 8:55:03 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=8d90c0c8-a196-44ca-8b2d-eea3c4a4191a HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\Logon.ps1 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=60004636028797018963968101PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 8:55:03 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=17 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=ea279757-10d2-4b3f-aea3-9bd56d8b557d HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\Logon.ps1 EngineVersion=5.1.14393.1944 RunspaceId=4d6fad3d-f0b3-4bbe-8ad9-b26d9ec7292f PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=40304436028797018963968100PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 8:54:38 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -AssemblyName System.Windows.Forms;while (1) {[System.Windows.Forms.SendKeys]::SendWait('~');start-sleep 50;}. Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=15 UserId=WIN-5T344G8GM1H\Administrator HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=995b7f6b-ae81-4871-be65-0f9f65a759a3 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-Type -AssemblyName System.Windows.Forms;while (1) {[System.Windows.Forms.SendKeys]::SendWait('~');start-sleep 50;} EngineVersion=5.1.14393.1944 RunspaceId=a4a0a07f-06ac-4a2d-86a2-f4c056fed0a8 PipelineId=1 ScriptName= CommandLine=Add-Type -AssemblyName System.Windows.Forms;while (1) {[System.Windows.Forms.SendKeys]::SendWait('~');start-sleep 50;} Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="AssemblyName"; value="System.Windows.Forms" 8000483602879701896396899PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 8:51:16 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=995b7f6b-ae81-4871-be65-0f9f65a759a3 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-Type -AssemblyName System.Windows.Forms;while (1) {[System.Windows.Forms.SendKeys]::SendWait('~');start-sleep 50;} EngineVersion=5.1.14393.1944 RunspaceId=a4a0a07f-06ac-4a2d-86a2-f4c056fed0a8 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=4000443602879701896396898PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 8:51:15 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=995b7f6b-ae81-4871-be65-0f9f65a759a3 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-Type -AssemblyName System.Windows.Forms;while (1) {[System.Windows.Forms.SendKeys]::SendWait('~');start-sleep 50;} EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396897PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 8:51:14 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=995b7f6b-ae81-4871-be65-0f9f65a759a3 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-Type -AssemblyName System.Windows.Forms;while (1) {[System.Windows.Forms.SendKeys]::SendWait('~');start-sleep 50;} EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396896PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 8:51:14 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=995b7f6b-ae81-4871-be65-0f9f65a759a3 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-Type -AssemblyName System.Windows.Forms;while (1) {[System.Windows.Forms.SendKeys]::SendWait('~');start-sleep 50;} EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396895PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 8:51:14 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=995b7f6b-ae81-4871-be65-0f9f65a759a3 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-Type -AssemblyName System.Windows.Forms;while (1) {[System.Windows.Forms.SendKeys]::SendWait('~');start-sleep 50;} EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396894PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 8:51:14 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=995b7f6b-ae81-4871-be65-0f9f65a759a3 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-Type -AssemblyName System.Windows.Forms;while (1) {[System.Windows.Forms.SendKeys]::SendWait('~');start-sleep 50;} EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396893PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 8:51:14 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=995b7f6b-ae81-4871-be65-0f9f65a759a3 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-Type -AssemblyName System.Windows.Forms;while (1) {[System.Windows.Forms.SendKeys]::SendWait('~');start-sleep 50;} EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396892PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 8:51:14 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $Source -Language CSharp . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=15 UserId=WIN-5T344G8GM1H\Administrator HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=ea279757-10d2-4b3f-aea3-9bd56d8b557d HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\Logon.ps1 EngineVersion=5.1.14393.1944 RunspaceId=4d6fad3d-f0b3-4bbe-8ad9-b26d9ec7292f PipelineId=1 ScriptName=C:\UnattendResources\ini.psm1 CommandLine=Add-Type -TypeDefinition $Source -Language CSharp Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value="using System; using System.Text; using System.Runtime.InteropServices; namespace PSCloudbase { public sealed class Win32IniApi { [DllImport("kernel32.dll", CharSet=CharSet.Unicode, SetLastError=true)] public static extern uint GetPrivateProfileString( string lpAppName, string lpKeyName, string lpDefault, StringBuilder lpReturnedString, uint nSize, string lpFileName); [DllImport("kernel32.dll", CharSet=CharSet.Unicode, SetLastError=true)] [return: MarshalAs(UnmanagedType.Bool)] public static extern bool WritePrivateProfileString( string lpAppName, string lpKeyName, StringBuilder lpString, // Don't use string, as Powershell replaces with an empty string string lpFileName); [DllImport("Kernel32.dll")] public static extern uint GetLastError(); } }" ParameterBinding(Add-Type): name="Language"; value="CSharp" 8000483602879701896396891PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 8:51:13 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=ea279757-10d2-4b3f-aea3-9bd56d8b557d HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\Logon.ps1 EngineVersion=5.1.14393.1944 RunspaceId=4d6fad3d-f0b3-4bbe-8ad9-b26d9ec7292f PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=4000443602879701896396890PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 8:51:11 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=ea279757-10d2-4b3f-aea3-9bd56d8b557d HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\Logon.ps1 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396889PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 8:51:10 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=ea279757-10d2-4b3f-aea3-9bd56d8b557d HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\Logon.ps1 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396888PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 8:51:10 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=ea279757-10d2-4b3f-aea3-9bd56d8b557d HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\Logon.ps1 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396887PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 8:51:10 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=ea279757-10d2-4b3f-aea3-9bd56d8b557d HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\Logon.ps1 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396886PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 8:51:10 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=ea279757-10d2-4b3f-aea3-9bd56d8b557d HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\Logon.ps1 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396885PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 8:51:10 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=ea279757-10d2-4b3f-aea3-9bd56d8b557d HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\Logon.ps1 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396884PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 8:51:10 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=17 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=fb254b8e-13be-4f9e-988c-f1dc5bcf1c3e HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\Logon.ps1 EngineVersion=5.1.14393.1944 RunspaceId=c332c739-15b8-4812-b056-a474dd9993ce PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=4030443602879701896396883PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 8:45:55 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -AssemblyName System.Windows.Forms;while (1) {[System.Windows.Forms.SendKeys]::SendWait('~');start-sleep 50;}. Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=15 UserId=WIN-5T344G8GM1H\Administrator HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a3c4b136-8b92-4591-8d05-55b9cc36181c HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-Type -AssemblyName System.Windows.Forms;while (1) {[System.Windows.Forms.SendKeys]::SendWait('~');start-sleep 50;} EngineVersion=5.1.14393.1944 RunspaceId=27951a80-e512-49a7-b578-8a8c4c59ae5e PipelineId=1 ScriptName= CommandLine=Add-Type -AssemblyName System.Windows.Forms;while (1) {[System.Windows.Forms.SendKeys]::SendWait('~');start-sleep 50;} Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="AssemblyName"; value="System.Windows.Forms" 8000483602879701896396882PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 8:24:16 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a3c4b136-8b92-4591-8d05-55b9cc36181c HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-Type -AssemblyName System.Windows.Forms;while (1) {[System.Windows.Forms.SendKeys]::SendWait('~');start-sleep 50;} EngineVersion=5.1.14393.1944 RunspaceId=27951a80-e512-49a7-b578-8a8c4c59ae5e PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=4000443602879701896396881PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 8:24:15 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a3c4b136-8b92-4591-8d05-55b9cc36181c HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-Type -AssemblyName System.Windows.Forms;while (1) {[System.Windows.Forms.SendKeys]::SendWait('~');start-sleep 50;} EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396880PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 8:24:15 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a3c4b136-8b92-4591-8d05-55b9cc36181c HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-Type -AssemblyName System.Windows.Forms;while (1) {[System.Windows.Forms.SendKeys]::SendWait('~');start-sleep 50;} EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396879PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 8:24:15 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a3c4b136-8b92-4591-8d05-55b9cc36181c HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-Type -AssemblyName System.Windows.Forms;while (1) {[System.Windows.Forms.SendKeys]::SendWait('~');start-sleep 50;} EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396878PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 8:24:15 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a3c4b136-8b92-4591-8d05-55b9cc36181c HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-Type -AssemblyName System.Windows.Forms;while (1) {[System.Windows.Forms.SendKeys]::SendWait('~');start-sleep 50;} EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396877PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 8:24:15 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a3c4b136-8b92-4591-8d05-55b9cc36181c HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-Type -AssemblyName System.Windows.Forms;while (1) {[System.Windows.Forms.SendKeys]::SendWait('~');start-sleep 50;} EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396876PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 8:24:15 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a3c4b136-8b92-4591-8d05-55b9cc36181c HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-Type -AssemblyName System.Windows.Forms;while (1) {[System.Windows.Forms.SendKeys]::SendWait('~');start-sleep 50;} EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396875PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 8:24:15 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $Source -Language CSharp . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=15 UserId=WIN-5T344G8GM1H\Administrator HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=fb254b8e-13be-4f9e-988c-f1dc5bcf1c3e HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\Logon.ps1 EngineVersion=5.1.14393.1944 RunspaceId=c332c739-15b8-4812-b056-a474dd9993ce PipelineId=1 ScriptName=C:\UnattendResources\ini.psm1 CommandLine=Add-Type -TypeDefinition $Source -Language CSharp Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value="using System; using System.Text; using System.Runtime.InteropServices; namespace PSCloudbase { public sealed class Win32IniApi { [DllImport("kernel32.dll", CharSet=CharSet.Unicode, SetLastError=true)] public static extern uint GetPrivateProfileString( string lpAppName, string lpKeyName, string lpDefault, StringBuilder lpReturnedString, uint nSize, string lpFileName); [DllImport("kernel32.dll", CharSet=CharSet.Unicode, SetLastError=true)] [return: MarshalAs(UnmanagedType.Bool)] public static extern bool WritePrivateProfileString( string lpAppName, string lpKeyName, StringBuilder lpString, // Don't use string, as Powershell replaces with an empty string string lpFileName); [DllImport("Kernel32.dll")] public static extern uint GetLastError(); } }" ParameterBinding(Add-Type): name="Language"; value="CSharp" 8000483602879701896396874PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 8:24:15 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=fb254b8e-13be-4f9e-988c-f1dc5bcf1c3e HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\Logon.ps1 EngineVersion=5.1.14393.1944 RunspaceId=c332c739-15b8-4812-b056-a474dd9993ce PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=4000443602879701896396873PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 8:24:13 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=fb254b8e-13be-4f9e-988c-f1dc5bcf1c3e HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\Logon.ps1 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396872PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 8:24:13 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=fb254b8e-13be-4f9e-988c-f1dc5bcf1c3e HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\Logon.ps1 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396871PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 8:24:13 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=fb254b8e-13be-4f9e-988c-f1dc5bcf1c3e HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\Logon.ps1 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396870PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 8:24:13 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=fb254b8e-13be-4f9e-988c-f1dc5bcf1c3e HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\Logon.ps1 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396869PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 8:24:13 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=fb254b8e-13be-4f9e-988c-f1dc5bcf1c3e HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\Logon.ps1 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396868PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 8:24:13 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=fb254b8e-13be-4f9e-988c-f1dc5bcf1c3e HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\Logon.ps1 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396867PowerShellWindows PowerShellWIN-5T344G8GM1H1/19/2018 8:24:13 AMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -AssemblyName System.Windows.Forms;while (1) {[System.Windows.Forms.SendKeys]::SendWait('~');start-sleep 50;}. Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=15 UserId=WIN-5T344G8GM1H\Administrator HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=3b12ced5-170e-4ade-ada5-d47a03367310 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-Type -AssemblyName System.Windows.Forms;while (1) {[System.Windows.Forms.SendKeys]::SendWait('~');start-sleep 50;} EngineVersion=5.1.14393.1944 RunspaceId=4d7d6ea6-001a-4f6f-8ec6-2fb1c9710a0b PipelineId=1 ScriptName= CommandLine=Add-Type -AssemblyName System.Windows.Forms;while (1) {[System.Windows.Forms.SendKeys]::SendWait('~');start-sleep 50;} Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="AssemblyName"; value="System.Windows.Forms" 8000483602879701896396866PowerShellWindows PowerShellWIN-5T344G8GM1H1/16/2018 6:07:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=3b12ced5-170e-4ade-ada5-d47a03367310 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-Type -AssemblyName System.Windows.Forms;while (1) {[System.Windows.Forms.SendKeys]::SendWait('~');start-sleep 50;} EngineVersion=5.1.14393.1944 RunspaceId=4d7d6ea6-001a-4f6f-8ec6-2fb1c9710a0b PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=4000443602879701896396865PowerShellWindows PowerShellWIN-5T344G8GM1H1/16/2018 6:07:21 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=3b12ced5-170e-4ade-ada5-d47a03367310 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-Type -AssemblyName System.Windows.Forms;while (1) {[System.Windows.Forms.SendKeys]::SendWait('~');start-sleep 50;} EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396864PowerShellWindows PowerShellWIN-5T344G8GM1H1/16/2018 6:07:21 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=3b12ced5-170e-4ade-ada5-d47a03367310 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-Type -AssemblyName System.Windows.Forms;while (1) {[System.Windows.Forms.SendKeys]::SendWait('~');start-sleep 50;} EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396863PowerShellWindows PowerShellWIN-5T344G8GM1H1/16/2018 6:07:21 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=3b12ced5-170e-4ade-ada5-d47a03367310 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-Type -AssemblyName System.Windows.Forms;while (1) {[System.Windows.Forms.SendKeys]::SendWait('~');start-sleep 50;} EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396862PowerShellWindows PowerShellWIN-5T344G8GM1H1/16/2018 6:07:21 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=3b12ced5-170e-4ade-ada5-d47a03367310 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-Type -AssemblyName System.Windows.Forms;while (1) {[System.Windows.Forms.SendKeys]::SendWait('~');start-sleep 50;} EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396861PowerShellWindows PowerShellWIN-5T344G8GM1H1/16/2018 6:07:21 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=3b12ced5-170e-4ade-ada5-d47a03367310 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-Type -AssemblyName System.Windows.Forms;while (1) {[System.Windows.Forms.SendKeys]::SendWait('~');start-sleep 50;} EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396860PowerShellWindows PowerShellWIN-5T344G8GM1H1/16/2018 6:07:21 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=3b12ced5-170e-4ade-ada5-d47a03367310 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-Type -AssemblyName System.Windows.Forms;while (1) {[System.Windows.Forms.SendKeys]::SendWait('~');start-sleep 50;} EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396859PowerShellWindows PowerShellWIN-5T344G8GM1H1/16/2018 6:07:21 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $Source -Language CSharp . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=15 UserId=WIN-5T344G8GM1H\Administrator HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a50f47e2-8630-4973-8a45-00e6a9d807c9 HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\Logon.ps1 EngineVersion=5.1.14393.1944 RunspaceId=0abd4cfa-d693-4f23-b0cc-b5ff1c872ac6 PipelineId=1 ScriptName=C:\UnattendResources\ini.psm1 CommandLine=Add-Type -TypeDefinition $Source -Language CSharp Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value="using System; using System.Text; using System.Runtime.InteropServices; namespace PSCloudbase { public sealed class Win32IniApi { [DllImport("kernel32.dll", CharSet=CharSet.Unicode, SetLastError=true)] public static extern uint GetPrivateProfileString( string lpAppName, string lpKeyName, string lpDefault, StringBuilder lpReturnedString, uint nSize, string lpFileName); [DllImport("kernel32.dll", CharSet=CharSet.Unicode, SetLastError=true)] [return: MarshalAs(UnmanagedType.Bool)] public static extern bool WritePrivateProfileString( string lpAppName, string lpKeyName, StringBuilder lpString, // Don't use string, as Powershell replaces with an empty string string lpFileName); [DllImport("Kernel32.dll")] public static extern uint GetLastError(); } }" ParameterBinding(Add-Type): name="Language"; value="CSharp" 8000483602879701896396858PowerShellWindows PowerShellWIN-5T344G8GM1H1/16/2018 6:07:20 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a50f47e2-8630-4973-8a45-00e6a9d807c9 HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\Logon.ps1 EngineVersion=5.1.14393.1944 RunspaceId=0abd4cfa-d693-4f23-b0cc-b5ff1c872ac6 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=4000443602879701896396857PowerShellWindows PowerShellWIN-5T344G8GM1H1/16/2018 6:07:17 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a50f47e2-8630-4973-8a45-00e6a9d807c9 HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\Logon.ps1 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396856PowerShellWindows PowerShellWIN-5T344G8GM1H1/16/2018 6:07:17 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a50f47e2-8630-4973-8a45-00e6a9d807c9 HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\Logon.ps1 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396855PowerShellWindows PowerShellWIN-5T344G8GM1H1/16/2018 6:07:17 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a50f47e2-8630-4973-8a45-00e6a9d807c9 HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\Logon.ps1 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396854PowerShellWindows PowerShellWIN-5T344G8GM1H1/16/2018 6:07:17 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a50f47e2-8630-4973-8a45-00e6a9d807c9 HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\Logon.ps1 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396853PowerShellWindows PowerShellWIN-5T344G8GM1H1/16/2018 6:07:17 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a50f47e2-8630-4973-8a45-00e6a9d807c9 HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\Logon.ps1 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396852PowerShellWindows PowerShellWIN-5T344G8GM1H1/16/2018 6:07:17 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=a50f47e2-8630-4973-8a45-00e6a9d807c9 HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\Logon.ps1 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396851PowerShellWindows PowerShellWIN-5T344G8GM1H1/16/2018 6:07:17 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=17 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b2985717-76be-43ef-9b0a-41db65a781f6 HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\Logon.ps1 EngineVersion=5.1.14393.1944 RunspaceId=21324846-87d1-4add-8e96-8b8ecf3baec5 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=4030443602879701896396850PowerShellWindows PowerShellWIN-5T344G8GM1H1/16/2018 6:02:36 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -AssemblyName System.Windows.Forms;while (1) {[System.Windows.Forms.SendKeys]::SendWait('~');start-sleep 50;}. Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=15 UserId=WIN-5T344G8GM1H\Administrator HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4c0ae675-b105-412a-be64-2005b0dcac13 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-Type -AssemblyName System.Windows.Forms;while (1) {[System.Windows.Forms.SendKeys]::SendWait('~');start-sleep 50;} EngineVersion=5.1.14393.1944 RunspaceId=435f43b7-5ec6-41ea-9e53-9b93107b8d41 PipelineId=1 ScriptName= CommandLine=Add-Type -AssemblyName System.Windows.Forms;while (1) {[System.Windows.Forms.SendKeys]::SendWait('~');start-sleep 50;} Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="AssemblyName"; value="System.Windows.Forms" 8000483602879701896396849PowerShellWindows PowerShellWIN-5T344G8GM1H1/16/2018 5:43:30 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4c0ae675-b105-412a-be64-2005b0dcac13 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-Type -AssemblyName System.Windows.Forms;while (1) {[System.Windows.Forms.SendKeys]::SendWait('~');start-sleep 50;} EngineVersion=5.1.14393.1944 RunspaceId=435f43b7-5ec6-41ea-9e53-9b93107b8d41 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=4000443602879701896396848PowerShellWindows PowerShellWIN-5T344G8GM1H1/16/2018 5:43:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4c0ae675-b105-412a-be64-2005b0dcac13 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-Type -AssemblyName System.Windows.Forms;while (1) {[System.Windows.Forms.SendKeys]::SendWait('~');start-sleep 50;} EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396847PowerShellWindows PowerShellWIN-5T344G8GM1H1/16/2018 5:43:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4c0ae675-b105-412a-be64-2005b0dcac13 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-Type -AssemblyName System.Windows.Forms;while (1) {[System.Windows.Forms.SendKeys]::SendWait('~');start-sleep 50;} EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396846PowerShellWindows PowerShellWIN-5T344G8GM1H1/16/2018 5:43:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4c0ae675-b105-412a-be64-2005b0dcac13 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-Type -AssemblyName System.Windows.Forms;while (1) {[System.Windows.Forms.SendKeys]::SendWait('~');start-sleep 50;} EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396845PowerShellWindows PowerShellWIN-5T344G8GM1H1/16/2018 5:43:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4c0ae675-b105-412a-be64-2005b0dcac13 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-Type -AssemblyName System.Windows.Forms;while (1) {[System.Windows.Forms.SendKeys]::SendWait('~');start-sleep 50;} EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396844PowerShellWindows PowerShellWIN-5T344G8GM1H1/16/2018 5:43:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4c0ae675-b105-412a-be64-2005b0dcac13 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-Type -AssemblyName System.Windows.Forms;while (1) {[System.Windows.Forms.SendKeys]::SendWait('~');start-sleep 50;} EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396843PowerShellWindows PowerShellWIN-5T344G8GM1H1/16/2018 5:43:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=4c0ae675-b105-412a-be64-2005b0dcac13 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-Type -AssemblyName System.Windows.Forms;while (1) {[System.Windows.Forms.SendKeys]::SendWait('~');start-sleep 50;} EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396842PowerShellWindows PowerShellWIN-5T344G8GM1H1/16/2018 5:43:28 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $Source -Language CSharp . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=15 UserId=WIN-5T344G8GM1H\Administrator HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b2985717-76be-43ef-9b0a-41db65a781f6 HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\Logon.ps1 EngineVersion=5.1.14393.1944 RunspaceId=21324846-87d1-4add-8e96-8b8ecf3baec5 PipelineId=1 ScriptName=C:\UnattendResources\ini.psm1 CommandLine=Add-Type -TypeDefinition $Source -Language CSharp Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value="using System; using System.Text; using System.Runtime.InteropServices; namespace PSCloudbase { public sealed class Win32IniApi { [DllImport("kernel32.dll", CharSet=CharSet.Unicode, SetLastError=true)] public static extern uint GetPrivateProfileString( string lpAppName, string lpKeyName, string lpDefault, StringBuilder lpReturnedString, uint nSize, string lpFileName); [DllImport("kernel32.dll", CharSet=CharSet.Unicode, SetLastError=true)] [return: MarshalAs(UnmanagedType.Bool)] public static extern bool WritePrivateProfileString( string lpAppName, string lpKeyName, StringBuilder lpString, // Don't use string, as Powershell replaces with an empty string string lpFileName); [DllImport("Kernel32.dll")] public static extern uint GetLastError(); } }" ParameterBinding(Add-Type): name="Language"; value="CSharp" 8000483602879701896396841PowerShellWindows PowerShellWIN-5T344G8GM1H1/16/2018 5:43:26 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b2985717-76be-43ef-9b0a-41db65a781f6 HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\Logon.ps1 EngineVersion=5.1.14393.1944 RunspaceId=21324846-87d1-4add-8e96-8b8ecf3baec5 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=4000443602879701896396840PowerShellWindows PowerShellWIN-5T344G8GM1H1/16/2018 5:43:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b2985717-76be-43ef-9b0a-41db65a781f6 HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\Logon.ps1 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396839PowerShellWindows PowerShellWIN-5T344G8GM1H1/16/2018 5:43:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b2985717-76be-43ef-9b0a-41db65a781f6 HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\Logon.ps1 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396838PowerShellWindows PowerShellWIN-5T344G8GM1H1/16/2018 5:43:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b2985717-76be-43ef-9b0a-41db65a781f6 HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\Logon.ps1 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396837PowerShellWindows PowerShellWIN-5T344G8GM1H1/16/2018 5:43:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b2985717-76be-43ef-9b0a-41db65a781f6 HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\Logon.ps1 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396836PowerShellWindows PowerShellWIN-5T344G8GM1H1/16/2018 5:43:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b2985717-76be-43ef-9b0a-41db65a781f6 HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\Logon.ps1 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396835PowerShellWindows PowerShellWIN-5T344G8GM1H1/16/2018 5:43:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.1944 HostId=b2985717-76be-43ef-9b0a-41db65a781f6 HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\Logon.ps1 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396834PowerShellWindows PowerShellWIN-5T344G8GM1H1/16/2018 5:43:23 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=17 HostName=ConsoleHost HostVersion=5.1.14393.0 HostId=c8f34489-4e8b-4b9c-84c9-71725a4cc1f0 HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\Logon.ps1 EngineVersion=5.1.14393.0 RunspaceId=9f172a18-8cea-4b39-aef6-cb820c01f9d3 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=4030443602879701896396833PowerShellWindows PowerShellWIN-5T344G8GM1H1/16/2018 5:35:48 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -AssemblyName System.Windows.Forms;while (1) {[System.Windows.Forms.SendKeys]::SendWait('~');start-sleep 50;}. Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=15 UserId=WIN-5T344G8GM1H\Administrator HostName=ConsoleHost HostVersion=5.1.14393.0 HostId=db882125-c9ba-4a77-b198-18055547ec63 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-Type -AssemblyName System.Windows.Forms;while (1) {[System.Windows.Forms.SendKeys]::SendWait('~');start-sleep 50;} EngineVersion=5.1.14393.0 RunspaceId=e01d735e-b2d6-4538-b5bc-96db397d918b PipelineId=1 ScriptName= CommandLine=Add-Type -AssemblyName System.Windows.Forms;while (1) {[System.Windows.Forms.SendKeys]::SendWait('~');start-sleep 50;} Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="AssemblyName"; value="System.Windows.Forms" 8000483602879701896396832PowerShellWindows PowerShellWIN-5T344G8GM1H1/16/2018 5:02:31 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.0 HostId=db882125-c9ba-4a77-b198-18055547ec63 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-Type -AssemblyName System.Windows.Forms;while (1) {[System.Windows.Forms.SendKeys]::SendWait('~');start-sleep 50;} EngineVersion=5.1.14393.0 RunspaceId=e01d735e-b2d6-4538-b5bc-96db397d918b PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=4000443602879701896396831PowerShellWindows PowerShellWIN-5T344G8GM1H1/16/2018 5:02:31 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.0 HostId=db882125-c9ba-4a77-b198-18055547ec63 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-Type -AssemblyName System.Windows.Forms;while (1) {[System.Windows.Forms.SendKeys]::SendWait('~');start-sleep 50;} EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396830PowerShellWindows PowerShellWIN-5T344G8GM1H1/16/2018 5:02:31 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.0 HostId=db882125-c9ba-4a77-b198-18055547ec63 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-Type -AssemblyName System.Windows.Forms;while (1) {[System.Windows.Forms.SendKeys]::SendWait('~');start-sleep 50;} EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396829PowerShellWindows PowerShellWIN-5T344G8GM1H1/16/2018 5:02:31 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.0 HostId=db882125-c9ba-4a77-b198-18055547ec63 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-Type -AssemblyName System.Windows.Forms;while (1) {[System.Windows.Forms.SendKeys]::SendWait('~');start-sleep 50;} EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396828PowerShellWindows PowerShellWIN-5T344G8GM1H1/16/2018 5:02:31 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.0 HostId=db882125-c9ba-4a77-b198-18055547ec63 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-Type -AssemblyName System.Windows.Forms;while (1) {[System.Windows.Forms.SendKeys]::SendWait('~');start-sleep 50;} EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396827PowerShellWindows PowerShellWIN-5T344G8GM1H1/16/2018 5:02:31 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.0 HostId=db882125-c9ba-4a77-b198-18055547ec63 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-Type -AssemblyName System.Windows.Forms;while (1) {[System.Windows.Forms.SendKeys]::SendWait('~');start-sleep 50;} EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396826PowerShellWindows PowerShellWIN-5T344G8GM1H1/16/2018 5:02:31 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.0 HostId=db882125-c9ba-4a77-b198-18055547ec63 HostApplication=C:\windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-Type -AssemblyName System.Windows.Forms;while (1) {[System.Windows.Forms.SendKeys]::SendWait('~');start-sleep 50;} EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396825PowerShellWindows PowerShellWIN-5T344G8GM1H1/16/2018 5:02:31 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Pipeline execution details for command line: Add-Type -TypeDefinition $Source -Language CSharp . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=15 UserId=WIN-5T344G8GM1H\Administrator HostName=ConsoleHost HostVersion=5.1.14393.0 HostId=c8f34489-4e8b-4b9c-84c9-71725a4cc1f0 HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\Logon.ps1 EngineVersion=5.1.14393.0 RunspaceId=9f172a18-8cea-4b39-aef6-cb820c01f9d3 PipelineId=1 ScriptName=C:\UnattendResources\ini.psm1 CommandLine=Add-Type -TypeDefinition $Source -Language CSharp Details: CommandInvocation(Add-Type): "Add-Type" ParameterBinding(Add-Type): name="TypeDefinition"; value="using System; using System.Text; using System.Runtime.InteropServices; namespace PSCloudbase { public sealed class Win32IniApi { [DllImport("kernel32.dll", CharSet=CharSet.Unicode, SetLastError=true)] public static extern uint GetPrivateProfileString( string lpAppName, string lpKeyName, string lpDefault, StringBuilder lpReturnedString, uint nSize, string lpFileName); [DllImport("kernel32.dll", CharSet=CharSet.Unicode, SetLastError=true)] [return: MarshalAs(UnmanagedType.Bool)] public static extern bool WritePrivateProfileString( string lpAppName, string lpKeyName, StringBuilder lpString, // Don't use string, as Powershell replaces with an empty string string lpFileName); [DllImport("Kernel32.dll")] public static extern uint GetLastError(); } }" ParameterBinding(Add-Type): name="Language"; value="CSharp" 8000483602879701896396824PowerShellWindows PowerShellWIN-5T344G8GM1H1/16/2018 5:02:31 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoPipeline Execution DetailsSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.0 HostId=c8f34489-4e8b-4b9c-84c9-71725a4cc1f0 HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\Logon.ps1 EngineVersion=5.1.14393.0 RunspaceId=9f172a18-8cea-4b39-aef6-cb820c01f9d3 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=4000443602879701896396823PowerShellWindows PowerShellWIN-5T344G8GM1H1/16/2018 5:02:30 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.0 HostId=c8f34489-4e8b-4b9c-84c9-71725a4cc1f0 HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\Logon.ps1 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396822PowerShellWindows PowerShellWIN-5T344G8GM1H1/16/2018 5:02:30 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.0 HostId=c8f34489-4e8b-4b9c-84c9-71725a4cc1f0 HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\Logon.ps1 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396821PowerShellWindows PowerShellWIN-5T344G8GM1H1/16/2018 5:02:30 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.0 HostId=c8f34489-4e8b-4b9c-84c9-71725a4cc1f0 HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\Logon.ps1 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396820PowerShellWindows PowerShellWIN-5T344G8GM1H1/16/2018 5:02:30 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.0 HostId=c8f34489-4e8b-4b9c-84c9-71725a4cc1f0 HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\Logon.ps1 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396819PowerShellWindows PowerShellWIN-5T344G8GM1H1/16/2018 5:02:30 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.0 HostId=c8f34489-4e8b-4b9c-84c9-71725a4cc1f0 HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\Logon.ps1 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396818PowerShellWindows PowerShellWIN-5T344G8GM1H1/16/2018 5:02:30 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.0 HostId=c8f34489-4e8b-4b9c-84c9-71725a4cc1f0 HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\Logon.ps1 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396817PowerShellWindows PowerShellWIN-5T344G8GM1H1/16/2018 5:02:30 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.0 HostId=f8b52ff0-c0fa-41d2-8730-2edabd513ac2 HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\FirstLogon.ps1 EngineVersion=5.1.14393.0 RunspaceId=8cefcba8-87f3-4fed-b96a-f2c105b2f3da PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=4030443602879701896396816PowerShellWindows PowerShellWIN-5T344G8GM1H1/16/2018 5:02:17 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.0 HostId=f8b52ff0-c0fa-41d2-8730-2edabd513ac2 HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\FirstLogon.ps1 EngineVersion=5.1.14393.0 RunspaceId=8cefcba8-87f3-4fed-b96a-f2c105b2f3da PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=4000443602879701896396815PowerShellWindows PowerShellWIN-5T344G8GM1H1/16/2018 5:02:16 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.0 HostId=f8b52ff0-c0fa-41d2-8730-2edabd513ac2 HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\FirstLogon.ps1 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396814PowerShellWindows PowerShellWIN-5T344G8GM1H1/16/2018 5:02:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.0 HostId=f8b52ff0-c0fa-41d2-8730-2edabd513ac2 HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\FirstLogon.ps1 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396813PowerShellWindows PowerShellWIN-5T344G8GM1H1/16/2018 5:02:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.0 HostId=f8b52ff0-c0fa-41d2-8730-2edabd513ac2 HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\FirstLogon.ps1 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396812PowerShellWindows PowerShellWIN-5T344G8GM1H1/16/2018 5:02:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.0 HostId=f8b52ff0-c0fa-41d2-8730-2edabd513ac2 HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\FirstLogon.ps1 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396811PowerShellWindows PowerShellWIN-5T344G8GM1H1/16/2018 5:02:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.0 HostId=f8b52ff0-c0fa-41d2-8730-2edabd513ac2 HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\FirstLogon.ps1 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=6000463602879701896396810PowerShellWindows PowerShellWIN-5T344G8GM1H1/16/2018 5:02:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.0 HostId=f8b52ff0-c0fa-41d2-8730-2edabd513ac2 HostApplication=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\FirstLogon.ps1 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639689PowerShellWindows PowerShellWIN-5T344G8GM1H1/16/2018 5:02:15 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from Available to Stopped. Details: NewEngineState=Stopped PreviousEngineState=Available SequenceNumber=15 HostName=ConsoleHost HostVersion=5.1.14393.0 HostId=2fd1a573-9000-4aa5-8a71-3f725488857f HostApplication=powershell -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\Specialize.ps1 EngineVersion=5.1.14393.0 RunspaceId=16e771eb-c367-43f8-b362-2bd303750968 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=403044360287970189639688PowerShellWindows PowerShellWIN-PD8DQPRRTAO1/16/2018 5:01:37 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Engine state is changed from None to Available. Details: NewEngineState=Available PreviousEngineState=None SequenceNumber=13 HostName=ConsoleHost HostVersion=5.1.14393.0 HostId=2fd1a573-9000-4aa5-8a71-3f725488857f HostApplication=powershell -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\Specialize.ps1 EngineVersion=5.1.14393.0 RunspaceId=16e771eb-c367-43f8-b362-2bd303750968 PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=400044360287970189639687PowerShellWindows PowerShellWIN-PD8DQPRRTAO1/16/2018 5:01:36 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoEngine LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Variable" is Started. Details: ProviderName=Variable NewProviderState=Started SequenceNumber=11 HostName=ConsoleHost HostVersion=5.1.14393.0 HostId=2fd1a573-9000-4aa5-8a71-3f725488857f HostApplication=powershell -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\Specialize.ps1 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639686PowerShellWindows PowerShellWIN-PD8DQPRRTAO1/16/2018 5:01:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Function" is Started. Details: ProviderName=Function NewProviderState=Started SequenceNumber=9 HostName=ConsoleHost HostVersion=5.1.14393.0 HostId=2fd1a573-9000-4aa5-8a71-3f725488857f HostApplication=powershell -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\Specialize.ps1 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639685PowerShellWindows PowerShellWIN-PD8DQPRRTAO1/16/2018 5:01:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "FileSystem" is Started. Details: ProviderName=FileSystem NewProviderState=Started SequenceNumber=7 HostName=ConsoleHost HostVersion=5.1.14393.0 HostId=2fd1a573-9000-4aa5-8a71-3f725488857f HostApplication=powershell -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\Specialize.ps1 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639684PowerShellWindows PowerShellWIN-PD8DQPRRTAO1/16/2018 5:01:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Environment" is Started. Details: ProviderName=Environment NewProviderState=Started SequenceNumber=5 HostName=ConsoleHost HostVersion=5.1.14393.0 HostId=2fd1a573-9000-4aa5-8a71-3f725488857f HostApplication=powershell -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\Specialize.ps1 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639683PowerShellWindows PowerShellWIN-PD8DQPRRTAO1/16/2018 5:01:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Alias" is Started. Details: ProviderName=Alias NewProviderState=Started SequenceNumber=3 HostName=ConsoleHost HostVersion=5.1.14393.0 HostId=2fd1a573-9000-4aa5-8a71-3f725488857f HostApplication=powershell -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\Specialize.ps1 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639682PowerShellWindows PowerShellWIN-PD8DQPRRTAO1/16/2018 5:01:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]
Provider "Registry" is Started. Details: ProviderName=Registry NewProviderState=Started SequenceNumber=1 HostName=ConsoleHost HostVersion=5.1.14393.0 HostId=2fd1a573-9000-4aa5-8a71-3f725488857f HostApplication=powershell -NoLogo -NonInteractive -ExecutionPolicy RemoteSigned -File C:\UnattendResources\Specialize.ps1 EngineVersion= RunspaceId= PipelineId= CommandName= CommandType= ScriptName= CommandPath= CommandLine=600046360287970189639681PowerShellWindows PowerShellWIN-PD8DQPRRTAO1/16/2018 5:01:35 PMwindows powershellSystem.UInt32[]System.Diagnostics.Eventing.Reader.EventBookmarkInformationInfoProvider LifecycleSystem.Collections.ObjectModel.ReadOnlyCollection`1[System.String]System.Collections.Generic.List`1[System.Diagnostics.Eventing.Reader.EventProperty]