Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Unable to connect to tenants via GDAP & Az or MG modules in AzAccounts 3.0.0 or later #25514

Open
joe-s-c opened this issue Jul 11, 2024 · 1 comment
Labels
bug This issue requires a change to an existing behavior in the product in order to be resolved. customer-reported needs-triage This is a new issue that needs to be triaged to the appropriate team.

Comments

@joe-s-c
Copy link

joe-s-c commented Jul 11, 2024

Description

Prior to AzAccounts 3.0.0, it was possible to connect to Az via GDAP, then request a token to connect to Microsoft.Graph.
For example, you could run the following:
$UPN = "username@domain.com"
$TenantID = "xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx"
Connect-AzAccount -AccountID $UPN -TenantID $TenantID

Then you could run:
Get-AzAdUser
This would return a list of users in the tenant.

You could then obtain a token to connect to Microsoft Graph:
Connect-MgGraph -AccessToken (Get-AzAccessToken -ResourceTypeName MSGraph -TenantID $TenantID).token
Then you can run, for example:
Get-MgUser
And again this would return a list of users.

In the new version of AzAccounts using Powershell 5.1, it connects but errors when running, for example, Get-AzADUser:
Az.MSGraph.internal\Get-AzADUser : User was not found.
At C:\Program Files\WindowsPowerShell\Modules\Az.Resources\7.1.0\MSGraph.Autorest\custom\Get-AzADUser.ps1:212 char:9
Az.MSGraph.internal\Get-AzADUser @PSBoundParameters

CategoryInfo : InvalidOperation: ({ ConsistencyLe...= , Expand = }:<>f__AnonymousType5`7) [Get-AzADUse
r_List], Exception
FullyQualifiedErrorId : Authentication_Unauthorized,Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Cmdlets
.GetAzADUser_List

Using Powershell 7.2 returns:
Get-AzADUser_List: C:\Program Files\PowerShell\Modules\Az.Resources\7.2.0\MSGraph.Autorest\custom\Get-AzADUser.ps1:212
Line |
212 | Az.MSGraph.internal\Get-AzADUser @PSBoundParameters
| User was not found.

Then for Microsoft Graph, running the below will connect ok:
Connect-MgGraph -AccessToken ((ConvertTo-SecureString (Get-AzAccessToken -ResourceTypeName MSGraph -TenantID $TenantID).token -AsPlainText -Force))
But requesting any data fails, e.g.:
Get-MgUser : User was not found.
Status: 403 (Forbidden)
ErrorCode: Authentication_Unauthorized
Date: 2024-07-11T15:51:38
Headers:
Transfer-Encoding : chunked
Vary : Accept-Encoding
Strict-Transport-Security : max-age=31536000
request-id : xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx
client-request-id : xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx
x-ms-ags-diagnostic : {"ServerInfo":{"DataCenter":"West
Europe","Slice":"E","Ring":"5","ScaleUnit":"007","RoleInstance":"AM4PEPF000278F2"}}
Cache-Control : no-cache
Date : Thu, 11 Jul 2024 15:51:37 GMT
At line:1 char:1
Get-MgUser
CategoryInfo : InvalidOperation: ({ ConsistencyLe... , Headers = }:<>f__AnonymousType45`9) [Get-MgUser
_List], Exception
FullyQualifiedErrorId : Authentication_Unauthorized,Microsoft.Graph.PowerShell.Cmdlets.GetMgUser_List

And for Powershell 7.2:
Get-MgUser_List: User was not found.

Status: 403 (Forbidden)
ErrorCode: Authentication_Unauthorized
Date: 2024-07-11T15:45:04

Headers:
Cache-Control : no-cache
Vary : Accept-Encoding
Strict-Transport-Security : max-age=31536000
request-id : xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx
client-request-id : xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx
x-ms-ags-diagnostic : {"ServerInfo":{"DataCenter":"West Europe","Slice":"E","Ring":"5","ScaleUnit":"003","RoleInstance":"AM1PEPF00010596"}}
Date : Thu, 11 Jul 2024 15:45:03 GMT

Issue script & Debug output

PS C:\> $DebugPreference='Continue'
PS C:\> $UPN = "user@domain.com"
PS C:\> $TenantID = "xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx"
PS C:\> Connect-AzAccount -AccountID $UPN -TenantID $TenantID
DEBUG: Initializing ConditionalAssemblyContext. PSEdition is [Desktop]. PSVersion is [5.1.22621.3880].
DEBUG: Initializing ConditionalAssemblyProvider. AssemblyRootPath is [C:\Program
Files\WindowsPowerShell\Modules\Az.Accounts\3.0.1\StartupScripts\..\lib].
DEBUG: Got version 0 of Az
DEBUG: Got version 0 of Az.Accounts
DEBUG: 16:55:44 - [ConfigManager] Got nothing from [DisplaySecretsWarning], Module = [], Cmdlet = []. Returning default
 value [True].
DEBUG: 16:55:44 - ConnectAzureRmAccountCommand begin processing with ParameterSet 'UserWithSubscriptionId'.
DEBUG: 16:55:44 - [ConfigManager] Got nothing from [DisplayBreakingChangeWarning], Module = [], Cmdlet = []. Returning
default value [True].
DEBUG: 16:55:44 - [ConfigManager] Got nothing from [DefaultSubscriptionForLogin], Module = [], Cmdlet = []. Returning
default value [].
DEBUG: 16:55:44 - Autosave setting from startup session: 'CurrentUser'
DEBUG: 16:55:44 - No autosave setting detected in environment variable 'AzContextAutoSave'.
DEBUG: 16:55:44 - Using Autosave scope 'CurrentUser'
Please select the account you want to login with.

DEBUG: 16:55:44 - [InteractiveWamAuthenticator] Calling InteractiveBrowserCredential.AuthenticateAsync with
TenantId:'xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx', Scopes:'https://management.core.windows.net//.default',
AuthorityHost:'https://login.microsoftonline.com/', RedirectUri:'http://localhost:8400/'
DEBUG: InteractiveBrowserCredential.Authenticate invoked. Scopes: [ https://management.core.windows.net//.default ]
ParentRequestId:
DEBUG: Executing interactive authentication workflow inline.
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:44Z -
 xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx] MSAL MSAL.CoreCLR with assembly version '4.61.3.0'.
CorrelationId(xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx)
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:44Z -
 xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx] === InteractiveParameters Data ===
LoginHint provided: True
User provided: False
UseEmbeddedWebView: NotSpecified
ExtraScopesToConsent:
Prompt: no_prompt
HasCustomWebUi: False
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:44Z -
 xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx]
=== Request Data ===
Authority Provided? - True
Scopes - https://management.core.windows.net//.default
Extra Query Params Keys (space separated) -
ApiId - AcquireTokenInteractive
IsConfidentialClient - False
SendX5C - False
LoginHint ? True
IsBrokerConfigured - True
HomeAccountId - False
CorrelationId - xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx
UserAssertion set: False
LongRunningOboCacheKey set: False
Region configured:
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:44Z -
 xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx] === Token Acquisition (InteractiveRequest) started:
  Scopes: https://management.core.windows.net//.default
 Authority Host: login.microsoftonline.com
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:44Z -
 xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx] [Instance Discovery] Instance discovery is enabled and will be performed
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:44Z -
 xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx] [Region discovery] Not using a regional authority.
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:44Z -
 xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx] Fetching instance discovery from the network from host
login.microsoftonline.com.
DEBUG: Request [6d56fa61-be88-4f12-9127-8a8f7fa11bae] GET
https://login.microsoftonline.com/common/discovery/instance?api-version=1.1&authorization_endpoint=REDACTED
x-client-SKU:REDACTED
x-client-Ver:REDACTED
x-client-OS:REDACTED
client-request-id:REDACTED
return-client-request-id:REDACTED
x-app-name:REDACTED
x-app-ver:REDACTED
x-ms-client-request-id:xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx
x-ms-return-client-request-id:true
User-Agent:azsdk-net-Identity.Broker/1.1.0 (.NET Framework 4.8.9256.0; Microsoft Windows 10.0.22631 )
client assembly: Azure.Identity.Broker
DEBUG: Response [xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx] 200 OK (00.1s)
Strict-Transport-Security:REDACTED
X-Content-Type-Options:REDACTED
Access-Control-Allow-Origin:REDACTED
Access-Control-Allow-Methods:REDACTED
client-request-id:REDACTED
x-ms-request-id:xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx
x-ms-ests-server:REDACTED
x-ms-srs:REDACTED
X-XSS-Protection:REDACTED
Cache-Control:max-age=86400, private
P3P:REDACTED
Set-Cookie:REDACTED
Date:Thu, 11 Jul 2024 15:55:44 GMT
Content-Length:980
Content-Type:application/json; charset=utf-8
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:44Z -
 xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx] Authority validation enabled? True.
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:44Z -
 xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx] Authority validation - is known env? True.
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:44Z -
 xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx] Broker is configured. Starting broker flow without knowing the broker
installation app link.
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:44Z]
[Runtime] WAM supported OS.
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:44Z -
 xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx] Can invoke broker. Will attempt to acquire token with broker.
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:44Z]
[RuntimeBroker] Calling SignInInteractivelyAsync this will show the account picker.
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:44Z]
[MSAL:0001] WARNING SetAuthorityUri:78 Initializing authority from URI
'https://login.microsoftonline.com/xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx/' without authority type, defaulting to MsSts
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:44Z]
[MSAL:0002] INFO    SetCorrelationId:258 Set correlation ID: xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:44Z]
[MSAL:0002] INFO    ExecuteInteractiveRequest:1159 The original authority is
'https://login.microsoftonline.com/xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx'
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:44Z]
[MSAL:0002] INFO    ExecuteInteractiveRequest:1170 The normalized realm is ''
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:44Z]
[MSAL:0002] INFO    ModifyAndValidateAuthParameters:219 Additional query parameter added successfully. Key: '(pii)'
Value: '(pii)'
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:44Z]
[MSAL:0002] INFO    ModifyAndValidateAuthParameters:243 Authority Realm: xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:44Z]
[MSAL:0002] WARNING TryEnqueueMsaDeviceCredentialAcquisitionAndContinue:1052 MsaDeviceOperationProvider is not
available. Not attempting to register the device.
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:44Z]
[MSAL:0003] WARNING ReadAccountById:227 Account id is empty - account not found
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:44Z]
[MSAL:0003] WARNING Parse:350 Failed to parse string of length 0 as JSON, error '(pii)'
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:44Z]
[MSAL:0003] WARNING GetJsonObjectFromString:285 JSON string was a '(pii)' (not an object)
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:44Z]
[MSAL:0003] INFO    LogTelemetryData:422 Printing Telemetry for Correlation ID: xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:44Z]
[MSAL:0003] INFO    LogTelemetryData:430 Key: start_time, Value: 2024-07-11T15:55:44.000Z
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:44Z]
[MSAL:0003] INFO    LogTelemetryData:430 Key: api_name, Value: SignInInteractively
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:44Z]
[MSAL:0003] INFO    LogTelemetryData:430 Key: was_request_throttled, Value: false
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:44Z]
[MSAL:0003] INFO    LogTelemetryData:430 Key: authority_type, Value: AAD
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:44Z]
[MSAL:0003] INFO    LogTelemetryData:430 Key: access_token_expiry_time, Value: 2024-07-11T16:57:19.000Z
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:44Z]
[MSAL:0003] INFO    LogTelemetryData:430 Key: msal_version, Value: 1.1.0+local
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:44Z]
[MSAL:0003] INFO    LogTelemetryData:430 Key: client_id, Value: xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:44Z]
[MSAL:0003] INFO    LogTelemetryData:430 Key: correlation_id, Value: xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:44Z]
[MSAL:0003] INFO    LogTelemetryData:430 Key: broker_app_used, Value: true
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:44Z]
[MSAL:0003] INFO    LogTelemetryData:430 Key: stop_time, Value: 2024-07-11T15:55:44.000Z
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:44Z]
[MSAL:0003] INFO    LogTelemetryData:430 Key: msalruntime_version, Value: 0.16.2
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:44Z]
[MSAL:0003] INFO    LogTelemetryData:430 Key: original_authority, Value:
https://login.microsoftonline.com/xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:44Z]
[MSAL:0003] INFO    LogTelemetryData:430 Key: request_eligible_for_broker, Value: true
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:44Z]
[MSAL:0003] INFO    LogTelemetryData:430 Key: additional_query_parameters_count, Value: 1
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:44Z]
[MSAL:0003] INFO    LogTelemetryData:430 Key: read_token_last_error, Value: missing required parameter
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:44Z]
[MSAL:0003] INFO    LogTelemetryData:430 Key: auth_flow, Value: Broker
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:44Z]
[MSAL:0003] INFO    LogTelemetryData:430 Key: ui_event_count, Value: 1
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:44Z]
[MSAL:0003] INFO    LogTelemetryData:430 Key: wam_telemetry, Value:
{"x_ms_clitelem":"1,0,0,3806288.3506,","ui_visible":false,"tenant_id":"xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx","scope":"h
ttps://management.core.windows.net//.default offline_access openid
profile","redirect_uri":"ms-appx-web://Microsoft.AAD.BrokerPlugin/xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx","provider_id":"
https://login.windows.net","idp":"https://sts.windows.net/"xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx"/","http_status":200,"htt
p_event_count":1,"http_content_type":"application/jose;
charset=utf-8","http_content_size":10915,"device_join":"aadj","correlation_id":"{"xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx"}"
,"client_id":""xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx"","cache_event_count":0,"broker_version":"10.0.22621.3672","authority
":"https://login.microsoftonline.com/"xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx"","api_error_code":0,"account_join_on_start":"
primary","account_join_on_end":"not_joined","silent_code":0,"silent_bi_sub_code":0,"silent_message":"","silent_mats":{"
x_ms_clitelem":"1,0,0,3806288.3506,","ui_visible":false,"tenant_id":"xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx","scope":"htt
ps://management.core.windows.net//.default offline_access openid
profile","redirect_uri":"ms-appx-web://Microsoft.AAD.BrokerPlugin/"xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx"","provider_id":"
https://login.windows.net","idp":"https://sts.windows.net/"xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx"/","http_status":200,"htt
p_event_count":1,"http_content_type":"application/jose;
charset=utf-8","http_content_size":10915,"device_join":"aadj","correlation_id":"{xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx}"
,"client_id":"xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx","cache_event_count":0,"broker_version":"10.0.22621.3672","authority
":"https://login.microsoftonline.com/xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx","api_error_code":0,"account_join_on_start":"
primary","account_join_on_end":"not_joined"},"silent_status":0,"is_cached":1}
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:44Z]
[MSAL:0003] INFO    LogTelemetryData:430 Key: tenant_id, Value: xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:44Z]
[MSAL:0003] INFO    LogTelemetryData:430 Key: write_token, Value: AT|ID
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:44Z]
[MSAL:0003] INFO    LogTelemetryData:430 Key: storage_write, Value: DAT|DID|DAC|DAC
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:44Z]
[MSAL:0003] INFO    LogTelemetryData:430 Key: storage_read, Value: DAC
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:44Z]
[MSAL:0003] INFO    LogTelemetryData:430 Key: is_successful, Value: true
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:44Z]
[MSAL:0003] INFO    LogTelemetryData:430 Key: authorization_type, Value: Interactive
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:44Z]
[MSAL:0003] INFO    LogTelemetryData:430 Key: request_duration, Value: 82
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:44Z]
[MSAL:0003] INFO    LogTelemetryData:435 Printing Execution Flow:
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:44Z]
[MSAL:0003] INFO    LogTelemetryData:443
{"t":"646u1","tid":2,"ts":0,"l":2},{"t":"4s7ub","tid":2,"ts":0,"l":2},{"t":"4sufd","tid":2,"ts":0,"s":2,"l":2},{"t":"4s
wgg","tid":2,"ts":1,"s":1,"l":2},{"t":"4swgf","tid":2,"ts":1,"s":1,"l":2},{"t":"4swgi","tid":3,"ts":1,"s":1,"l":2},{"t"
:"8dqkl","tid":3,"ts":1,"l":2,"a":9,"ie":0},{"t":"4scq4","tid":4,"ts":1,"l":2},{"t":"4wqnh","tid":4,"ts":1,"l":2},{"t":
"4wqni","tid":4,"ts":8,"l":2},{"t":"6omfq","tid":4,"ts":34,"l":2},{"t":"4wqm9","tid":4,"ts":34,"l":2},{"t":"4o9al","tid
":4,"ts":34,"l":2},{"t":"4o9ai","tid":4,"ts":36,"l":2},{"t":"8dql1","tid":4,"ts":50,"l":2},{"t":"4qopb","tid":4,"ts":50
,"l":2},{"t":"8dqkn","tid":4,"ts":50,"l":2,"a":5,"ie":1},{"t":"8dqko","tid":4,"ts":50,"l":2,"a":9,"ie":1},{"t":"8dqkr",
"tid":4,"ts":50,"l":2},{"t":"4sufd","tid":4,"ts":50,"s":2,"l":2},{"t":"4swgg","tid":4,"ts":50,"s":2,"l":2},{"t":"4swgf"
,"tid":4,"ts":50,"s":1,"l":2},{"t":"4swgi","tid":3,"ts":50,"s":2,"l":2},{"t":"8b2yn","tid":3,"ts":50,"l":2},{"t":"8dqlh
","tid":3,"ts":51,"l":2},{"t":"8dqli","tid":3,"ts":51,"l":2},{"t":"8dqln","tid":3,"ts":51,"l":2},{"t":"4qnnm","tid":3,"
ts":51,"l":2,"a":3,"ie":0},{"t":"4qnnl","tid":3,"ts":55,"l":2,"a":3,"ie":1},{"t":"4qnng","tid":3,"ts":55,"l":2,"a":2,"i
e":0},{"t":"4qnnf","tid":3,"ts":56,"l":2,"a":2,"ie":1},{"t":"4qnne","tid":3,"ts":56,"l":2,"a":3,"ie":0},{"t":"4qnnd","t
id":3,"ts":58,"l":2,"a":3,"ie":1},{"t":"8dqi6","tid":3,"ts":68,"l":2},{"t":"4qnne","tid":3,"ts":68,"l":2,"a":3,"ie":0},
{"t":"4qnnd","tid":3,"ts":70,"l":2,"a":3,"ie":1},{"t":"6xuag","tid":3,"ts":70,"l":2},{"t":"4waym","tid":3,"ts":70,"l":2
},{"t":"4pqvy","tid":3,"ts":80,"l":2},{"t":"4pqvy","tid":3,"ts":80,"l":2},{"t":"4pqvy","tid":3,"ts":80,"l":2},{"t":"4pq
vy","tid":3,"ts":80,"l":2},{"t":"4pqvy","tid":3,"ts":80,"l":2},{"t":"4pqvy","tid":3,"ts":80,"l":2},{"t":"4pqvy","tid":3
,"ts":80,"l":2},{"t":"4pqvy","tid":3,"ts":80,"l":2},{"t":"4pqvy","tid":3,"ts":80,"l":2}
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:44Z]
[RuntimeBroker] WAM response status success
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:44Z -
 xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx] Checking MsalTokenResponse returned from broker.
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:44Z -
 xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx] Success. Broker response contains an access token.
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:44Z -
 xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx] Broker attempt completed successfully.
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:44Z -
 xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx] Checking client info returned from the server..
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:44Z -
 xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx] Saving token response to cache..
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:44Z -
 xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx] [Region discovery] Not using a regional authority.
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z -
 xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx] [SaveTokenResponseAsync] Saving Id Token and Account in cache ...
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z -
 xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx]
 === Token Acquisition finished successfully:
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z -
 xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx]  AT expiration time: 11/07/2024 16:57:18 +00:00, scopes:
https://management.core.windows.net//.default https://management.core.windows.net//user_impersonation. source: Broker
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z -
 xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx] Fetched access token from host login.microsoftonline.com.
DEBUG: InteractiveBrowserCredential.Authenticate succeeded. Scopes: [ https://management.core.windows.net//.default ]
ParentRequestId:  ExpiresOn: 2024-07-11T16:57:18.9790984+00:00
DEBUG: 16:55:45 - [MsalAccessToken] Calling InteractiveBrowserCredential.GetTokenAsync -
Scopes:'https://management.core.windows.net//.default'
DEBUG: InteractiveBrowserCredential.GetToken invoked. Scopes: [ https://management.core.windows.net//.default ]
ParentRequestId:
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z -
 xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx] MSAL MSAL.CoreCLR with assembly version '4.61.3.0'.
CorrelationId(xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx)
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z -
 xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx] === AcquireTokenSilent Parameters ===
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z -
 xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx] LoginHint provided: False
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z -
 xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx] Account provided: True
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z -
 xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx] ForceRefresh: False
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z -
 xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx]
=== Request Data ===
Authority Provided? - True
Scopes - https://management.core.windows.net//.default
Extra Query Params Keys (space separated) -
ApiId - AcquireTokenSilent
IsConfidentialClient - False
SendX5C - False
LoginHint ? False
IsBrokerConfigured - True
HomeAccountId - False
CorrelationId - xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx
UserAssertion set: False
LongRunningOboCacheKey set: False
Region configured:
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z -
 xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx] === Token Acquisition (SilentRequest) started:
  Scopes: https://management.core.windows.net//.default
 Authority Host: login.microsoftonline.com
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z -
 xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx] Broker is configured and enabled, attempting to use broker instead.
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[Runtime] WAM supported OS.
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z -
 xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx] Can invoke broker. Will attempt to acquire token with broker.
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0003] WARNING SetAuthorityUri:78 Initializing authority from URI
'https://login.microsoftonline.com/xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx/' without authority type, defaulting to MsSts
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0003] INFO    operator ():264 Attempting to hydrate properties in the home account after a guest SignIn
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0003] INFO    SetCorrelationId:258 Set correlation ID: xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0003] INFO    EnqueueBackgroundRequest:1000 The original authority is 'https://login.microsoftonline.com/common'
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0003] INFO    ModifyAndValidateAuthParameters:219 Additional query parameter added successfully. Key: '(pii)'
Value: '(pii)'
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0003] INFO    ModifyAndValidateAuthParameters:243 Authority Realm: common
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0003] WARNING TryEnqueueMsaDeviceCredentialAcquisitionAndContinue:1052 MsaDeviceOperationProvider is not
available. Not attempting to register the device.
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0005] INFO    SetCanonicalRealm:1106 Normalize realm to: 'xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx'
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0005] INFO    StorageTokenResponse:84 StorageTokenResponse account constructor invoked. This is only expected in
Runtime flows
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0005] INFO    LogTelemetryData:422 Printing Telemetry for Correlation ID: xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0005] INFO    LogTelemetryData:430 Key: start_time, Value: 2024-07-11T15:55:45.000Z
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0005] INFO    LogTelemetryData:430 Key: api_name, Value: AcquireTokenSilently
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0005] INFO    LogTelemetryData:430 Key: was_request_throttled, Value: false
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0006] INFO    LogTelemetryData:422 Printing Telemetry for Correlation ID: xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0006] INFO    LogTelemetryData:430 Key: start_time, Value: 2024-07-11T15:55:45.000Z
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0005] INFO    LogTelemetryData:430 Key: authority_type, Value: AAD
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0005] INFO    LogTelemetryData:430 Key: access_token_expiry_time, Value: 2024-07-11T16:47:47.000Z
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0006] INFO    LogTelemetryData:430 Key: api_name, Value: ReadAccountById
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0006] INFO    LogTelemetryData:430 Key: was_request_throttled, Value: false
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0005] INFO    LogTelemetryData:430 Key: read_token, Value: ID|AT
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0006] INFO    LogTelemetryData:430 Key: authority_type, Value: Unknown
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0005] INFO    LogTelemetryData:430 Key: msal_version, Value: 1.1.0+local
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0006] INFO    LogTelemetryData:430 Key: msal_version, Value: 1.1.0+local
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0005] INFO    LogTelemetryData:430 Key: client_id, Value: xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0006] INFO    LogTelemetryData:430 Key: correlation_id, Value: xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0005] INFO    LogTelemetryData:430 Key: correlation_id, Value: xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0006] INFO    LogTelemetryData:430 Key: broker_app_used, Value: false
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0005] INFO    LogTelemetryData:430 Key: broker_app_used, Value: false
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0006] INFO    LogTelemetryData:430 Key: stop_time, Value: 2024-07-11T15:55:45.000Z
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0005] INFO    LogTelemetryData:430 Key: stop_time, Value: 2024-07-11T15:55:45.000Z
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0006] INFO    LogTelemetryData:430 Key: msalruntime_version, Value: 0.16.2
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0005] INFO    LogTelemetryData:430 Key: msalruntime_version, Value: 0.16.2
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0006] INFO    LogTelemetryData:430 Key: is_successful, Value: true
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0005] INFO    LogTelemetryData:430 Key: original_authority, Value: https://login.microsoftonline.com/common
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0006] INFO    LogTelemetryData:430 Key: request_duration, Value: 0
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0005] INFO    LogTelemetryData:430 Key: request_eligible_for_broker, Value: true
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0005] INFO    LogTelemetryData:430 Key: additional_query_parameters_count, Value: 1
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0005] INFO    LogTelemetryData:430 Key: normalized_realm, Value: xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0005] INFO    LogTelemetryData:430 Key: storage_read, Value: DAC|DAT|DID
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0005] INFO    LogTelemetryData:430 Key: auth_flow, Value: AT
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0005] INFO    LogTelemetryData:430 Key: is_successful, Value: true
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0005] INFO    LogTelemetryData:430 Key: authorization_type, Value: WindowsIntegratedAuth
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0005] INFO    LogTelemetryData:430 Key: request_duration, Value: 3
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0005] INFO    LogTelemetryData:435 Printing Execution Flow:
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0005] INFO    LogTelemetryData:443
{"t":"4s7uc","tid":3,"ts":0,"l":2},{"t":"4sufd","tid":3,"ts":0,"s":2,"l":2},{"t":"4swgg","tid":3,"ts":0,"s":3,"l":2},{"
t":"4swgf","tid":3,"ts":0,"s":1,"l":2},{"t":"4swgi","tid":5,"ts":0,"s":3,"l":2},{"t":"8b2yn","tid":5,"ts":0,"l":2},{"t"
:"8dqkx","tid":5,"ts":0,"l":2},{"t":"4q2di","tid":5,"ts":0,"l":2},{"t":"4qnng","tid":5,"ts":0,"l":2,"a":2,"ie":0},{"t":
"4qnnf","tid":5,"ts":1,"l":2,"a":2,"ie":1},{"t":"8dqit","tid":5,"ts":1,"l":2},{"t":"8b2ht","tid":5,"ts":1,"l":2},{"t":"
4qnno","tid":5,"ts":1,"l":2,"a":2,"ie":0},{"t":"4qnnn","tid":5,"ts":3,"l":2,"a":2,"ie":1},{"t":"6xuag","tid":5,"ts":3,"
l":2}
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0006] INFO    SetCorrelationId:258 Set correlation ID: xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0006] INFO    EnqueueBackgroundRequest:1000 The original authority is
'https://login.microsoftonline.com/xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx'
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0006] INFO    ModifyAndValidateAuthParameters:219 Additional query parameter added successfully. Key: '(pii)'
Value: '(pii)'
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0006] INFO    ModifyAndValidateAuthParameters:243 Authority Realm: xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0006] WARNING TryEnqueueMsaDeviceCredentialAcquisitionAndContinue:1052 MsaDeviceOperationProvider is not
available. Not attempting to register the device.
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0003] INFO    StorageTokenResponse:84 StorageTokenResponse account constructor invoked. This is only expected in
Runtime flows
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0003] INFO    LogTelemetryData:422 Printing Telemetry for Correlation ID: xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0003] INFO    LogTelemetryData:430 Key: start_time, Value: 2024-07-11T15:55:45.000Z
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0003] INFO    LogTelemetryData:430 Key: api_name, Value: AcquireTokenSilently
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0003] INFO    LogTelemetryData:430 Key: was_request_throttled, Value: false
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0003] INFO    LogTelemetryData:430 Key: authority_type, Value: AAD
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0003] INFO    LogTelemetryData:430 Key: access_token_expiry_time, Value: 2024-07-11T16:57:19.000Z
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0003] INFO    LogTelemetryData:430 Key: read_token, Value: ID|AT
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0003] INFO    LogTelemetryData:430 Key: msal_version, Value: 1.1.0+local
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0003] INFO    LogTelemetryData:430 Key: client_id, Value: xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0003] INFO    LogTelemetryData:430 Key: correlation_id, Value: xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0003] INFO    LogTelemetryData:430 Key: broker_app_used, Value: false
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0003] INFO    LogTelemetryData:430 Key: stop_time, Value: 2024-07-11T15:55:45.000Z
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0003] INFO    LogTelemetryData:430 Key: msalruntime_version, Value: 0.16.2
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0003] INFO    LogTelemetryData:430 Key: original_authority, Value:
https://login.microsoftonline.com/xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0003] INFO    LogTelemetryData:430 Key: request_eligible_for_broker, Value: true
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0003] INFO    LogTelemetryData:430 Key: additional_query_parameters_count, Value: 1
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0003] INFO    LogTelemetryData:430 Key: storage_read, Value: DAC|DAT|DID
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0003] INFO    LogTelemetryData:430 Key: auth_flow, Value: AT
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0003] INFO    LogTelemetryData:430 Key: is_successful, Value: true
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0003] INFO    LogTelemetryData:430 Key: authorization_type, Value: WindowsIntegratedAuth
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0003] INFO    LogTelemetryData:430 Key: request_duration, Value: 3
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0003] INFO    LogTelemetryData:435 Printing Execution Flow:
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[MSAL:0003] INFO    LogTelemetryData:443
{"t":"4s7uc","tid":6,"ts":0,"l":2},{"t":"4sufd","tid":6,"ts":0,"s":3,"l":2},{"t":"4swgg","tid":6,"ts":0,"s":4,"l":2},{"
t":"4swgf","tid":6,"ts":0,"s":1,"l":2},{"t":"4swgi","tid":3,"ts":0,"s":4,"l":2},{"t":"8b2yn","tid":3,"ts":0,"l":2},{"t"
:"8dqkx","tid":3,"ts":0,"l":2},{"t":"8dqik","tid":3,"ts":0,"l":2},{"t":"4q2di","tid":3,"ts":0,"l":2},{"t":"4qnng","tid"
:3,"ts":0,"l":2,"a":2,"ie":0},{"t":"4qnnf","tid":3,"ts":1,"l":2,"a":2,"ie":1},{"t":"8dqit","tid":3,"ts":1,"l":2},{"t":"
8b2ht","tid":3,"ts":1,"l":2},{"t":"4qnno","tid":3,"ts":1,"l":2,"a":2,"ie":0},{"t":"4qnnn","tid":3,"ts":3,"l":2,"a":2,"i
e":1},{"t":"6xuag","tid":3,"ts":3,"l":2}
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z]
[RuntimeBroker] WAM response status success
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z -
 xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx] Checking MsalTokenResponse returned from broker.
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z -
 xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx] Success. Response contains an access token.
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z -
 xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx] Checking client info returned from the server..
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z -
 xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx] Saving token response to cache..
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z -
 xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx] [Instance Discovery] Instance discovery is enabled and will be performed
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z -
 xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx] [Region discovery] Not using a regional authority.
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z -
 xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx] [Region discovery] Not using a regional authority.
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z -
 xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx] [SaveTokenResponseAsync] Saving Id Token and Account in cache ...
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z -
 xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx]
 === Token Acquisition finished successfully:
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z -
 xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx]  AT expiration time: 11/07/2024 16:57:18 +00:00, scopes:
https://management.core.windows.net//.default https://management.core.windows.net//user_impersonation. source: Broker
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET Framework 4.8.9256.0 Microsoft Windows 10.0.22631  [2024-07-11 15:55:45Z -
 xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx] Fetched access token from host login.microsoftonline.com.
DEBUG: InteractiveBrowserCredential.GetToken succeeded. Scopes: [ https://management.core.windows.net//.default ]
ParentRequestId:  ExpiresOn: 2024-07-11T16:57:18.1352972+00:00
DEBUG: ============================ HTTP REQUEST ============================

HTTP Method:
GET

Absolute Uri:
https://management.azure.com/subscriptions?api-version=2021-01-01

Headers:
x-ms-client-request-id        : xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx
accept-language               : en-US

Body:


DEBUG: ============================ HTTP RESPONSE ============================

Status Code:
OK

Headers:
Pragma                        : no-cache
x-ms-ratelimit-remaining-tenant-reads: 249
x-ms-request-id               : xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx
x-ms-correlation-request-id   : xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx
x-ms-routing-request-id       : WESTEUROPE:20240711T155545Z:xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx
Strict-Transport-Security     : max-age=31536000; includeSubDomains
X-Content-Type-Options        : nosniff
X-Cache                       : CONFIG_NOCACHE
X-MSEdge-Ref                  : Ref A: ED783A4B52BA4DFF9B7CB345C29AAA6D Ref B: AMS231032607023 Ref C:
2024-07-11T15:55:45Z
Cache-Control                 : no-cache
Date                          : Thu, 11 Jul 2024 15:55:45 GMT

Body:
{
  "value": [],
  "count": {
    "type": "Total",
    "value": 0
  }
}

Retrieving subscriptions for the selection...
DEBUG: 16:55:45 - [ConfigManager] Got nothing from [DisplaySecretsWarning], Module = [], Cmdlet = []. Returning default
 value [True].

[Announcements]
With the new Azure PowerShell login experience, you can select the subscription you want to use more easily. Learn more about it and its configuration at https://go.microsoft.com/fwlink/?linkid=2271909.

If you encounter any problem, please open an issue at: https://aka.ms/azpsissue

DEBUG: 16:55:45 - [ConfigManager] Got [Off] from [LoginExperienceV2], Module = [], Cmdlet = [].
DEBUG: 16:55:45 - [ConfigManager] Got [True] from [EnableLoginByWam], Module = [], Cmdlet = [].
DEBUG: 16:55:45 - [ConfigManager] Got nothing from [DisplayRegionIdentified], Module = [], Cmdlet = []. Returning
default value [True].
DEBUG: 16:55:45 - [ConfigManager] Got nothing from [CheckForUpgrade], Module = [], Cmdlet = []. Returning default value
 [True].
DEBUG: AzureQoSEvent:  Module: Az.Accounts:3.0.1; CommandName: Connect-AzAccount; PSVersion: 5.1.22621.3880; IsSuccess:
 True; Duration: 00:00:01.3294876; SanitizeDuration: 00:00:00.0222693
DEBUG: 16:55:45 - [ConfigManager] Got nothing from [EnableDataCollection], Module = [], Cmdlet = []. Returning default
value [True].
DEBUG: 16:55:45 - ConnectAzureRmAccountCommand end processing.
Subscription name Tenant
----------------- ------
                  xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx


PS C:\> Get-AzAdUser
DEBUG: 16:55:48 - [ConfigManager] Got nothing from [DisplaySecretsWarning], Module = [], Cmdlet = []. Returning default
 value [True].
DEBUG: [CmdletBeginProcessing]: Starting command
DEBUG: CmdletBeginProcessing:
DEBUG: CmdletProcessRecordStart:
DEBUG: Client side pagination is enabled for this cmdlet
DEBUG: CmdletGetPipeline:
DEBUG: CmdletBeforeAPICall:
DEBUG: URLCreated: /users
DEBUG: RequestCreated: /v1.0/users
DEBUG: HeaderParametersAdded:
DEBUG: 16:55:49 - [ConfigManager] Got nothing from [DisableInstanceDiscovery], Module = [], Cmdlet = []. Returning
default value [False].
DEBUG: 16:55:49 - [ConfigManager] Got [True] from [EnableLoginByWam], Module = [], Cmdlet = [].
DEBUG: ============================ HTTP REQUEST ============================

HTTP Method:
GET

Absolute Uri:
https://graph.microsoft.com/v1.0/users

Headers:
x-ms-client-request-id        : xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx
CommandName                   : Az.MSGraph.internal\Get-AzADUser
FullCommandName               : Get-AzADUser_List
ParameterSetName              : __AllParameterSets
User-Agent                    : AzurePowershell/v0.0.0,PSVersion/v5.1.22621.3880,Az.MSGraph/7.2.0

Body:


DEBUG: BeforeCall:
DEBUG: ============================ HTTP RESPONSE ============================

Status Code:
Forbidden

Headers:
Transfer-Encoding             : chunked
Strict-Transport-Security     : max-age=31536000
request-id                    : xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx
client-request-id             : xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx
x-ms-ags-diagnostic           : {"ServerInfo":{"DataCenter":"West
Europe","Slice":"E","Ring":"5","ScaleUnit":"003","RoleInstance":"AM1PEPF00037F74"}}
Cache-Control                 : no-cache
Date                          : Thu, 11 Jul 2024 15:55:49 GMT

Body:
{
  "error": {
    "code": "Authentication_Unauthorized",
    "message": "User was not found.",
    "innerError": {
      "date": "2024-07-11T15:55:49",
      "request-id": "xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx",
      "client-request-id": "xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx"
    }
  }
}

DEBUG: ResponseCreated:
DEBUG: BeforeResponseDispatch:
Az.MSGraph.internal\Get-AzADUser : User was not found.
At C:\Program Files\WindowsPowerShell\Modules\Az.Resources\7.2.0\MSGraph.Autorest\custom\Get-AzADUser.ps1:212 char:9
+         Az.MSGraph.internal\Get-AzADUser @PSBoundParameters
+         ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    + CategoryInfo          : InvalidOperation: ({ ConsistencyLe...= , Expand =  }:<>f__AnonymousType5`7) [Get-AzADUse
   r_List], Exception
    + FullyQualifiedErrorId : Authentication_Unauthorized,Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Cmdlets
   .GetAzADUser_List
DEBUG: [Finally]: Getting exception 'Microsoft.Azure.Commands.Common.Exceptions.AzPSCloudException: InternalException'
from response
DEBUG: Finally:
DEBUG: CmdletAfterAPICall:
DEBUG: [CmdletProcessRecordAsyncEnd]: Finish HTTP process
DEBUG: CmdletProcessRecordAsyncEnd:
DEBUG: CmdletProcessRecordEnd:
DEBUG: 16:55:49 - [ConfigManager] Got nothing from [EnableDataCollection], Module = [], Cmdlet = []. Returning default
value [True].
DEBUG: AzureQoSEvent:  Module: Az.Resources:7.2.0; CommandName: Get-AzADUser; PSVersion: 5.1.22621.3880; IsSuccess:
False; Duration: 00:00:00.8918289; SanitizeDuration: 00:00:00; Exception: InternalException;

Environment data

PS C:\> $PSVersionTable

Name                           Value
----                           -----
PSVersion                      5.1.22621.3880
PSEdition                      Desktop
PSCompatibleVersions           {1.0, 2.0, 3.0, 4.0...}
BuildVersion                   10.0.22621.3880
CLRVersion                     4.0.30319.42000
WSManStackVersion              3.0
PSRemotingProtocolVersion      2.3
SerializationVersion           1.1.0.1

Module versions

PS C:\> Get-Module Az*

ModuleType Version    Name                                ExportedCommands
---------- -------    ----                                ----------------
Script     3.0.1      Az.Accounts                         {Add-AzEnvironment, Clear-AzConfig, Clear-AzContext, Clear...
Script     7.2.0      Az.Resources                        {Export-AzResourceGroup, Export-AzTemplateSpec, Get-AzDeny...

Error output

PS C:\> Resolve-AzError
DEBUG: 17:13:56 - [ConfigManager] Got nothing from [DisplaySecretsWarning], Module = [], Cmdlet = []. Returning default
 value [True].
DEBUG: 17:13:56 - ResolveError begin processing with ParameterSet 'AnyErrorParameterSet'.
DEBUG: 17:13:56 - using account id 'user@domain.com'...
DEBUG: 17:13:56 - [ConfigManager] Got nothing from [DisplayBreakingChangeWarning], Module = [], Cmdlet = []. Returning
default value [True].
DEBUG: 17:13:56 - [ConfigManager] Got nothing from [DisplaySecretsWarning], Module = [], Cmdlet = []. Returning default
 value [True].


   HistoryId: 9


Message        : [Authentication_Unauthorized] : User was not found.
StackTrace     :
Exception      : System.Exception
InvocationInfo : {Get-MgUser_List}
Line           : Get-MgUser
Position       : At line:1 char:1
                 + Get-MgUser
                 + ~~~~~~~~~~
HistoryId      : 9

DEBUG: 17:13:56 - [ConfigManager] Got nothing from [DisplaySecretsWarning], Module = [], Cmdlet = []. Returning default
 value [True].


   HistoryId: 7


Message        : [Authentication_Unauthorized] : User was not found.
StackTrace     :
Exception      : System.Exception
InvocationInfo : {Get-AzADUser_List}
Line           :         Az.MSGraph.internal\Get-AzADUser @PSBoundParameters

Position       : At C:\Program
                 Files\WindowsPowerShell\Modules\Az.Resources\7.2.0\MSGraph.Autorest\custom\Get-AzADUser.ps1:212 char:9
                 +         Az.MSGraph.internal\Get-AzADUser @PSBoundParameters
                 +         ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
HistoryId      : 7



DEBUG: 17:13:56 - [ConfigManager] Got nothing from [DisplayRegionIdentified], Module = [], Cmdlet = []. Returning
default value [True].
DEBUG: 17:13:56 - [ConfigManager] Got nothing from [CheckForUpgrade], Module = [], Cmdlet = []. Returning default value
 [True].
DEBUG: AzureQoSEvent:  Module: Az.Accounts:3.0.1; CommandName: Resolve-AzError; PSVersion: 5.1.22621.3880; IsSuccess:
True; Duration: 00:00:00.1151664; SanitizeDuration: 00:00:00.0013812
DEBUG: 17:13:56 - [ConfigManager] Got nothing from [EnableDataCollection], Module = [], Cmdlet = []. Returning default
value [True].
DEBUG: 17:13:56 - ResolveError end processing.
@joe-s-c joe-s-c added bug This issue requires a change to an existing behavior in the product in order to be resolved. needs-triage This is a new issue that needs to be triaged to the appropriate team. labels Jul 11, 2024
@microsoft-github-policy-service microsoft-github-policy-service bot added customer-reported needs-triage This is a new issue that needs to be triaged to the appropriate team. and removed needs-triage This is a new issue that needs to be triaged to the appropriate team. labels Jul 11, 2024
@joe-s-c
Copy link
Author

joe-s-c commented Jul 12, 2024

Turns out this is a fault with WAM login. Disabling this gets it working again.
Unfortunately using browser login is not very automation friendly. We have various automations that authenticate with the logged in user on our privileged access workstations, so interactive sign in ensures a smooth experience, hence it'll be good to get this bug resolved.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
bug This issue requires a change to an existing behavior in the product in order to be resolved. customer-reported needs-triage This is a new issue that needs to be triaged to the appropriate team.
Projects
None yet
Development

No branches or pull requests

1 participant