Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Unable to log in interactivelly on 2.61.0: User cancelled the Accounts Control Operation #28997

Closed
jomacedo opened this issue May 21, 2024 · 26 comments · Fixed by #29088
Closed
Assignees
Labels
Account az login/account Auto-Assign Auto assign by bot Azure CLI Team The command of the issue is owned by Azure CLI team bug This issue requires a change to an existing behavior in the product in order to be resolved. MSAL

Comments

@jomacedo
Copy link

jomacedo commented May 21, 2024

Describe the bug

When I try to az login I get the following behavior:
image

It looks like it gets a UserCanceled before the Sign in window ever pops up.
If I click Continue in the Sign in window it crashes the Terminal.

Related command

az login

Errors

User cancelled the Accounts Control Operation.. Status: Response_Status.Status_UserCanceled, Error code: 0, Tag: 528315210
Please explicitly log in with:
az login

Issue script & Debug output

cli.knack.cli: Command arguments: ['login', '--debug']
cli.knack.cli: init debug log:
Enable color in terminal.
cli.knack.cli: Event: Cli.PreExecute []
cli.knack.cli: Event: CommandParser.OnGlobalArgumentsCreate [<function CLILogging.on_global_arguments at 0x000002080C55B920>, <function OutputProducer.on_global_arguments at 0x000002080C6E6160>, <function CLIQuery.on_global_arguments at 0x000002080C713CE0>]
cli.knack.cli: Event: CommandInvoker.OnPreCommandTableCreate []
cli.azure.cli.core: Modules found from index for 'login': ['azure.cli.command_modules.profile']
cli.azure.cli.core: Loading command modules:
cli.azure.cli.core: Name Load Time Groups Commands
cli.azure.cli.core: profile 0.002 2 8
cli.azure.cli.core: Total (1) 0.002 2 8
cli.azure.cli.core: These extensions are not installed and will be skipped: ['azext_ai_examples', 'azext_next']
cli.azure.cli.core: Loading extensions:
cli.azure.cli.core: Name Load Time Groups Commands Directory
cli.azure.cli.core: Total (0) 0.000 0 0
cli.azure.cli.core: Loaded 2 groups, 8 commands.
cli.azure.cli.core: Found a match in the command table.
cli.azure.cli.core: Raw command : login
cli.azure.cli.core: Command table: login
cli.knack.cli: Event: CommandInvoker.OnPreCommandTableTruncate [<function AzCliLogging.init_command_file_logging at 0x000002080F66E3E0>]
cli.azure.cli.core.azlogging: metadata file logging enabled - writing logs to 'C:\Users\jomacedo.azure\commands\2024-05-21.11-50-14.login.26344.log'.
az_command_data_logger: command args: login --debug
cli.knack.cli: Event: CommandInvoker.OnPreArgumentLoad [<function register_global_subscription_argument..add_subscription_parameter at 0x000002080F6D4900>]
cli.knack.cli: Event: CommandInvoker.OnPostArgumentLoad []
cli.knack.cli: Event: CommandInvoker.OnPostCommandTableCreate [<function register_ids_argument..add_ids_arguments at 0x000002080F6D49A0>, <function register_cache_arguments..add_cache_arguments at 0x000002080F6D4AE0>]
cli.knack.cli: Event: CommandInvoker.OnCommandTableLoaded []
cli.knack.cli: Event: CommandInvoker.OnPreParseArgs []
cli.knack.cli: Event: CommandInvoker.OnPostParseArgs [<function OutputProducer.handle_output_argument at 0x000002080C6E6200>, <function CLIQuery.handle_query_parameter at 0x000002080C713D80>, <function register_ids_argument..parse_ids_arguments at 0x000002080F6D4A40>]
cli.azure.cli.core.auth.persistence: build_persistence: location='C:\Users\jomacedo\.azure\msal_token_cache.bin', encrypt=True
cli.azure.cli.core.auth.binary_cache: load: C:\Users\jomacedo.azure\msal_http_cache.bin
urllib3.util.retry: Converted retries value: 1 -> Retry(total=1, connect=None, read=None, redirect=None, status=None)
msal.authority: Initializing with Entra authority: https://login.microsoftonline.com/organizations
msal.authority: openid_config("https://login.microsoftonline.com/organizations/v2.0/.well-known/openid-configuration") = {'token_endpoint': 'https://login.microsoftonline.com/organizations/oauth2/v2.0/token', 'token_endpoint_auth_methods_supported': ['client_secret_post', 'private_key_jwt', 'client_secret_basic'], 'jwks_uri': 'https://login.microsoftonline.com/organizations/discovery/v2.0/keys', 'response_modes_supported': ['query', 'fragment', 'form_post'], 'subject_types_supported': ['pairwise'], 'id_token_signing_alg_values_supported': ['RS256'], 'response_types_supported': ['code', 'id_token', 'code id_token', 'id_token token'], 'scopes_supported': ['openid', 'profile', 'email', 'offline_access'], 'issuer': 'https://login.microsoftonline.com/{tenantid}/v2.0', 'request_uri_parameter_supported': False, 'userinfo_endpoint': 'https://graph.microsoft.com/oidc/userinfo', 'authorization_endpoint': 'https://login.microsoftonline.com/organizations/oauth2/v2.0/authorize', 'device_authorization_endpoint': 'https://login.microsoftonline.com/organizations/oauth2/v2.0/devicecode', 'http_logout_supported': True, 'frontchannel_logout_supported': True, 'end_session_endpoint': 'https://login.microsoftonline.com/organizations/oauth2/v2.0/logout', 'claims_supported': ['sub', 'iss', 'cloud_instance_name', 'cloud_instance_host_name', 'cloud_graph_host_name', 'msgraph_host', 'aud', 'exp', 'iat', 'auth_time', 'acr', 'nonce', 'preferred_username', 'name', 'tid', 'ver', 'at_hash', 'c_hash', 'email'], 'kerberos_endpoint': 'https://login.microsoftonline.com/organizations/kerberos', 'tenant_region_scope': None, 'cloud_instance_name': 'microsoftonline.com', 'cloud_graph_host_name': 'graph.windows.net', 'msgraph_host': 'graph.microsoft.com', 'rbac_url': 'https://pas.windows.net'}
msal.application: Broker enabled? True
msal.application: Falls back to broker._signin_interactively()
cli.azure.cli.core.auth.identity: Please select the account you want to log in with.
msal.broker: [MSAL:0001] WARNING SetAuthorityString:98 Initializing authority from string 'https://login.microsoftonline.com/organizations' without authority type, defaulting to MsSts
msal.broker: [MSAL:0002] INFO SetCorrelationId:273 Set correlation ID: 0c8c6c51-eb49-4fd8-a7c2-e0fb9720def6
msal.broker: [MSAL:0002] INFO ExecuteInteractiveRequest:1103 The original authority is 'https://login.microsoftonline.com/organizations'
msal.broker: [MSAL:0002] WARNING TryNormalizeRealm:2295 No HomeAccountId provided to normalize the realm
msal.broker: [MSAL:0002] INFO ExecuteInteractiveRequest:1114 The normalized realm is ''
msal.broker: [MSAL:0002] INFO ModifyAndValidateAuthParameters:191 Additional query parameter added successfully. Key: '(pii)' Value: '(pii)'
msal.broker: [MSAL:0002] INFO ModifyAndValidateAuthParameters:191 Additional query parameter added successfully. Key: '(pii)' Value: '(pii)'
msal.broker: [MSAL:0002] INFO ModifyAndValidateAuthParameters:215 Authority Realm: organizations
msal.broker: [MSAL:0003] WARNING ReturnResponseDueToMissingParameter:643 Attempted to read cache with a non-normalized realm, access token and ID token reads will fail
msal.broker: [MSAL:0003] WARNING ReadAccountById:227 Account id is empty - account not found
msal.broker: [MSAL:0004] INFO ErrorInternalImpl:116 Created an error: 55xnk, StatusInternal::UserCanceled, InternalEvent::None, Context 'User cancelled the Accounts Control Operation.'
msal.broker: [MSAL:0004] INFO LogTelemetryData:383 Printing Telemetry for Correlation ID: 0c8c6c51-eb49-4fd8-a7c2-e0fb9720def6
msal.broker: [MSAL:0004] INFO LogTelemetryData:391 Key: start_time, Value: 2024-05-21T10:50:14.000Z
msal.broker: [MSAL:0004] INFO LogTelemetryData:391 Key: api_name, Value: SignInInteractively
msal.broker: [MSAL:0004] INFO LogTelemetryData:391 Key: was_request_throttled, Value: false
msal.broker: [MSAL:0004] INFO LogTelemetryData:391 Key: authority_type, Value: Unknown
msal.broker: [MSAL:0004] INFO LogTelemetryData:391 Key: msal_version, Value: 1.1.0+local
msal.broker: [MSAL:0004] INFO LogTelemetryData:391 Key: api_status_code, Value: StatusInternal::UserCanceled
msal.broker: [MSAL:0004] INFO LogTelemetryData:391 Key: client_id, Value: 04b07795-8ddb-461a-bbee-02f9e1bf7b46
msal.broker: [MSAL:0004] INFO LogTelemetryData:391 Key: correlation_id, Value: 0c8c6c51-eb49-4fd8-a7c2-e0fb9720def6
msal.broker: [MSAL:0004] INFO LogTelemetryData:391 Key: broker_app_used, Value: true
msal.broker: [MSAL:0004] INFO LogTelemetryData:391 Key: stop_time, Value: 2024-05-21T10:50:14.000Z
msal.broker: [MSAL:0004] INFO LogTelemetryData:391 Key: all_error_tags, Value: 55xnk
msal.broker: [MSAL:0004] INFO LogTelemetryData:391 Key: msalruntime_version, Value: 0.14.2-alpha1
msal.broker: [MSAL:0004] INFO LogTelemetryData:391 Key: original_authority, Value: https://login.microsoftonline.com/organizations
msal.broker: [MSAL:0004] INFO LogTelemetryData:391 Key: additional_query_parameters_count, Value: 2
msal.broker: [MSAL:0004] INFO LogTelemetryData:391 Key: read_token_last_error, Value: missing required parameter
msal.broker: [MSAL:0004] INFO LogTelemetryData:391 Key: request_eligible_for_broker, Value: true
msal.broker: [MSAL:0004] INFO LogTelemetryData:391 Key: auth_flow, Value: Broker
msal.broker: [MSAL:0004] INFO LogTelemetryData:391 Key: ui_event_count, Value: 1
msal.broker: [MSAL:0004] INFO LogTelemetryData:391 Key: authorization_type, Value: Interactive
msal.broker: [MSAL:0004] INFO LogTelemetryData:391 Key: api_error_code, Value: 0
msal.broker: [MSAL:0004] INFO LogTelemetryData:391 Key: api_error_tag, Value: 55xnk
msal.broker: [MSAL:0004] INFO LogTelemetryData:391 Key: api_error_context, Value: User cancelled the Accounts Control Operation.
msal.broker: [MSAL:0004] INFO LogTelemetryData:391 Key: is_successful, Value: false
msal.broker: [MSAL:0004] INFO LogTelemetryData:391 Key: request_duration, Value: 20
msal.broker: [MSAL:0004] INFO LogTelemetryData:396 Printing Execution Flow:
msal.broker: [MSAL:0004] INFO LogTelemetryData:404 {"t":"646u1","tid":2,"ts":0,"l":2},{"t":"4s7ub","tid":2,"ts":0,"l":2},{"t":"4sufd","tid":2,"ts":0,"s":2,"l":2},{"t":"4swgg","tid":2,"ts":0,"s":1,"l":2},{"t":"4swgf","tid":2,"ts":0,"s":1,"l":2},{"t":"4swgi","tid":3,"ts":0,"s":1,"l":2},{"t":"8dqim","tid":3,"ts":0,"l":2},{"t":"8dqkl","tid":3,"ts":0,"l":2,"a":9,"ie":0},{"t":"54uxd","tid":2,"ts":0,"l":2},{"t":"8dqkn","tid":4,"ts":19,"l":2,"a":5,"ie":1},{"t":"8dqko","tid":4,"ts":19,"l":2,"a":9,"ie":1},{"t":"646u1","tid":4,"ts":19,"l":2}
cli.azure.cli.core.azclierror: Traceback (most recent call last):
File "D:\a_work\1\s\build_scripts\windows\artifacts\cli\Lib\site-packages\knack/cli.py", line 233, in invoke
File "D:\a_work\1\s\build_scripts\windows\artifacts\cli\Lib\site-packages\azure/cli/core/commands/init.py", line 664, in execute
File "D:\a_work\1\s\build_scripts\windows\artifacts\cli\Lib\site-packages\azure/cli/core/commands/init.py", line 731, in _run_jobs_serially
File "D:\a_work\1\s\build_scripts\windows\artifacts\cli\Lib\site-packages\azure/cli/core/commands/init.py", line 701, in _run_job
File "D:\a_work\1\s\build_scripts\windows\artifacts\cli\Lib\site-packages\azure/cli/core/commands/init.py", line 334, in call
File "D:\a_work\1\s\build_scripts\windows\artifacts\cli\Lib\site-packages\azure/cli/core/commands/command_operation.py", line 121, in handler
File "D:\a_work\1\s\build_scripts\windows\artifacts\cli\Lib\site-packages\azure/cli/command_modules/profile/custom.py", line 158, in login
File "D:\a_work\1\s\build_scripts\windows\artifacts\cli\Lib\site-packages\azure/cli/core/_profile.py", line 172, in login
File "D:\a_work\1\s\build_scripts\windows\artifacts\cli\Lib\site-packages\azure/cli/core/auth/identity.py", line 166, in login_with_auth_code
File "D:\a_work\1\s\build_scripts\windows\artifacts\cli\Lib\site-packages\azure/cli/core/auth/util.py", line 139, in check_result
File "D:\a_work\1\s\build_scripts\windows\artifacts\cli\Lib\site-packages\azure/cli/core/auth/util.py", line 43, in aad_error_handler
azure.cli.core.azclierror.AuthenticationError: User cancelled the Accounts Control Operation.. Status: Response_Status.Status_UserCanceled, Error code: 0, Tag: 528315210

cli.azure.cli.core.azclierror: User cancelled the Accounts Control Operation.. Status: Response_Status.Status_UserCanceled, Error code: 0, Tag: 528315210
az_command_data_logger: User cancelled the Accounts Control Operation.. Status: Response_Status.Status_UserCanceled, Error code: 0, Tag: 528315210
Please explicitly log in with:
az login
cli.knack.cli: Event: Cli.PostExecute [<function AzCliLogging.deinit_cmd_metadata_logging at 0x000002080F66E660>]
az_command_data_logger: exit code: 1
cli.main: Command ran in 0.475 seconds (init: 0.280, invoke: 0.196)
telemetry.main: Begin splitting cli events and extra events, total events: 1
telemetry.client: Accumulated 0 events. Flush the clients.
telemetry.main: Finish splitting cli events and extra events, cli events: 1
telemetry.save: Save telemetry record of length 4837 in cache
telemetry.main: Begin creating telemetry upload process.
telemetry.process: Creating upload process: "C:\Program Files\Microsoft SDKs\Azure\CLI2\python.exe C:\Program Files\Microsoft SDKs\Azure\CLI2\Lib\site-packages\azure\cli\telemetry_init_.pyc C:\Users\jomacedo.azure"
telemetry.process: Return from creating process
telemetry.main: Finish creating telemetry upload process.

Expected behavior

The command waits for me to choose my account and then successfully logs in.

Environment Summary

az --version
azure-cli 2.61.0

core 2.61.0
telemetry 1.1.0

Extensions:
azure-iot 0.23.1
azure-iot-ops 0.5.0b1
bastion 0.3.0
connectedk8s 1.7.3
customlocation 0.1.3
k8s-extension 1.6.1
ssh 2.0.3

Dependencies:
msal 1.28.0
azure-mgmt-resource 23.1.1

Python location 'C:\Program Files\Microsoft SDKs\Azure\CLI2\python.exe'
Extensions directory 'C:\Users\jomacedo.azure\cliextensions'

Python (Windows) 3.11.8 (tags/v3.11.8:db85d51, Feb 6 2024, 22:03:32) [MSC v.1937 64 bit (AMD64)]

Legal docs and information: aka.ms/AzureCliLegal

Your CLI is up-to-date.

Additional context

Started happening once I upgraded from 2.60.0 to 2.61.0.

@jomacedo jomacedo added the bug This issue requires a change to an existing behavior in the product in order to be resolved. label May 21, 2024
@microsoft-github-policy-service microsoft-github-policy-service bot added the Auto-Assign Auto assign by bot label May 21, 2024
@yonzhan
Copy link
Collaborator

yonzhan commented May 21, 2024

Thank you for opening this issue, we will look into it.

@microsoft-github-policy-service microsoft-github-policy-service bot added the Account az login/account label May 21, 2024
@microsoft-github-policy-service microsoft-github-policy-service bot added Azure CLI Team The command of the issue is owned by Azure CLI team question The issue doesn't require a change to the product in order to be resolved. Most issues start as that labels May 21, 2024
@jomacedo
Copy link
Author

@pgr-lopes is seeing the same.

@pgr-lopes
Copy link

+1 on Windows 11 and AzCli 2.61, it didn't happen in 2.60

@jomacedo
Copy link
Author

Update: although this fails in Windows Terminal + PowerShell 7.4.2, it works with VS Code + PowerShell 7.4.2 🤔

@yonzhan yonzhan added this to the Backlog milestone May 21, 2024
@bryansan-msft
Copy link

Same for me. ugh

@jiasli jiasli changed the title Unable to log in interactivelly on 2.61.0 Unable to log in interactivelly on 2.61.0: User cancelled the Accounts Control Operation May 21, 2024
@jiasli
Copy link
Member

jiasli commented May 21, 2024

@msftnadavbh, your issue gio: https://...: Operation not supported is different from this one. Please see #27879.

@jiasli
Copy link
Member

jiasli commented May 21, 2024

#28841 made WAM the default authentication method. While we are investigating this issue, you may temporarily revert back to browser flow following the instruction at #28841 (comment):

az account clear
az config set core.enable_broker_on_windows=false
az login

BTW, it seems everyone seeing this issue is a Microsoft employee. Not sure if it happens to external users.

@bengimblett
Copy link

bengimblett commented May 21, 2024

after upgrading to this CLI version login worked for me without the config switch on terminal (PS1) and cmd
(I'm msft)

@simonkurtz-MSFT
Copy link

Thumbs up if you see this issue as a Microsoft employee

Thumbs down otherwise

@alexander-asbeck
Copy link

Not a MS employee, but this worked for me as well
az account clear az config set core.enable_broker_on_windows=false

@vancleimatheus
Copy link

having the same issue, following the thread

@simonkurtz-MSFT
Copy link

For the time being, I ended up wiping my AZ CLI configuration, including the auto-upgrade of CLI versions, then I uninstalled 2.61.0, then installed 2.60.0. With Build this week, it's not the right time for me to troubleshoot. That was a radical way to do it, but it's an option.

@yonzhan yonzhan added MSAL bug This issue requires a change to an existing behavior in the product in order to be resolved. and removed bug This issue requires a change to an existing behavior in the product in order to be resolved. question The issue doesn't require a change to the product in order to be resolved. Most issues start as that labels May 24, 2024
@Nazul
Copy link

Nazul commented May 24, 2024

I'm not a Microsoft employee, and I have the same issue. I do have a guest account in Microsoft tenant, but I don't think that's related, as when I try to use az login, I select a different account that has no guest account there.

Also, when that error occurs, Windows Terminal (preview version, which is the one I use) gets unresponsive. I cannot interact with it anymore and I must terminate the process.

The workaround mentioned (clear, config, login again) worked for me too.

Looks like the login process changed, because when I logged in, a menu with the subscriptions that I have available is listed, there's an announcement with a link that redirects to https://learn.microsoft.com/en-us/cli/azure/authenticate-azure-cli-interactively

If I'm getting this right, perhaps it could be related to using WAM and that we might have more than one online account (Entra ID, MSA) in our profile.

WayneHoggett-ACG added a commit to pluralsight-cloud/content-Hands-on-with-Terraform-on-Azure that referenced this issue May 26, 2024
@jiasli
Copy link
Member

jiasli commented May 28, 2024

Looks like the login process changed, because when I logged in, a menu with the subscriptions that I have available is listed, there's an announcement with a link that redirects to https://learn.microsoft.com/en-us/cli/azure/authenticate-azure-cli-interactively

Indeed, we changed the login process, but WAM and subscription selector are two separate features and are not related.

@jiasli
Copy link
Member

jiasli commented May 28, 2024

To everyone seeing this issue: When this issue happens, are you running Windows Terminal as administrator? Please click 👍 if so, 👎 if not.

@jiasli
Copy link
Member

jiasli commented May 29, 2024

Upstream issue on MSAL: AzureAD/microsoft-authentication-library-for-python#707

@TheOnlyWei
Copy link

TheOnlyWei commented May 31, 2024

To everyone seeing this issue: When this issue happens, are you running Windows Terminal as administrator? Please click 👍 if so, 👎 if not.

This happens for both administrator and non-administrator on Windows PowerShell. So, I added both a thumbs down and thumbs up.

@SASELAMB
Copy link

SASELAMB commented Jun 2, 2024

Workaround: Try using Azure CLI 2.56.0
https://github.com/MicrosoftDocs/azure-docs-cli/blob/main/docs-ref-conceptual/release-notes-azure-cli.md

@squirrelmaster666
Copy link

Not a microsoft employee . doing classes for the 104 the below ( that was mentioned by jiasli ) worked perfectly. I have ben trying all kinds of things over the last week.
Updated powershell, updated windows , installed all the az packages again , even -devicecode wasn't working , now they both are. thanks
Win 11 23H2
{
"azure-cli": "2.61.0",
"azure-cli-core": "2.61.0",
"azure-cli-telemetry": "1.1.0",
"extensions": {}

#28841 made WAM the default authentication method. While we are investigating this issue, you may temporarily revert back to browser flow following the instruction at #28841 (comment):

az account clear
az config set core.enable_broker_on_windows=false
az login

BTW, it seems everyone seeing this issue is a Microsoft employee. Not sure if it happens to external users.

@mcdonamw
Copy link

I just installed Az CLI for the first time and I ran into this issue as well. I was running Powershell 7 via administrator. If I run as non-admin, it works fine.

@jch254-lawvu
Copy link

I also just installed Azure CLI for the first time today via Chocolatey and I ran into this issue as well. I was running Powershell via administrator. The solution posted above did the trick:

az account clear
az config set core.enable_broker_on_windows=false
az login

@jiasli
Copy link
Member

jiasli commented Jun 19, 2024

This issue will be fixed in Azure CLI 2.62.0. The target release date is 2024-07-09. See https://github.com/Azure/azure-cli/milestone/143

@aollivierre
Copy link

aollivierre commented Jun 19, 2024

Solution: (After installing azure-cli-2.61.0-x64.msi the az command will become available through the PATH ENV Variable located in C:\Program Files\Microsoft SDKs\Azure\CLI2\wbin now to fix the az login issue mentioned follow these steps carefully

Step 1: open CMD or PoweShell 5 or 7 (in VS Code, Terminal or normal Shell) AS Admin
Step 2: Run the following command az account clear (you will get nothing back)
Step 3: Run the following command az config set core.enable_broker_on_windows=false (you will get "A web browser has been opened at https://login.microsoftonline.com/organizations/oauth2/v2.0/authorize. Please continue the login in the web browser. If no web browser is available or if the web browser fails to open, use device code flow with az login --use-device-code.") and then a web login page will open
Step4: Once you login it will say in the webpage

You have logged into Microsoft Azure!
You can close this window, or we will redirect you to the Azure CLI documentation in 1 minute.

#Example Output

# C:\Users\Administrator>az account clear

# C:\Users\Administrator>az login
# Please select the account you want to log in with.
# User cancelled the Accounts Control Operation.. Status: Response_Status.Status_UserCanceled, Error code: 0, Tag: 528315210
# Please explicitly log in with:
# az login

# C:\Users\Administrator>az account clear

# C:\Users\Administrator>az config set core.enable_broker_on_windows=false
# Command group 'config' is experimental and under development. Reference and support levels: https://aka.ms/CLI_refstatus

# C:\Users\Administrator>az login
# A web browser has been opened at https://login.microsoftonline.com/organizations/oauth2/v2.0/authorize. Please continue the login in the web browser. If no web browser is available or if the web browser fails to open, use device code flow with `az login --use-device-code`.

# Retrieving tenants and subscriptions for the selection...
# The following tenants don't contain accessible subscriptions. Use `az login --allow-no-subscriptions` to have tenant level access.
# some GUID 'contoso'
# No subscriptions found for [email protected].

@jiasli
Copy link
Member

jiasli commented Jul 3, 2024

The Release Candidate of Azure 2.62.0 has been released which fixed this issue. You may download from:

@will-smothers
Copy link

will-smothers commented Jul 10, 2024

I updated to 2.62.0 and attempted to run the Company Communicator PowerShell script and it failed at the exact same point with the exact same issue:

Starting deployment...
Login with with your Azure subscription account. Launching Azure sign-in window...
Please select the account you want to login with.

Connect-AzAccount: C:\CompanyCommunicator\microsoft-teams-apps-company-communicator-main\Deployment\deploy.ps1:1060
Line |
1060 |      Connect-AzAccount -Subscription $parameters.subscriptionId.Value  …
     |      ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
     | InteractiveBrowserCredential authentication failed: User canceled authentication.  Could not find tenant id for
     | provided tenant domain '10227974-511c-4572-bd32-006c2294811a'. Please ensure that the provided user is found in
     | the provided tenant domain.

It opened the prompt but before I could even see the interactive prompt, it scripted bombed out with the above error. This is still a bug.

The Company Communicator project can be found here: https://github.com/OfficeDev/microsoft-teams-apps-company-communicator?tab=readme-ov-file

@jiasli jiasli unpinned this issue Jul 24, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Account az login/account Auto-Assign Auto assign by bot Azure CLI Team The command of the issue is owned by Azure CLI team bug This issue requires a change to an existing behavior in the product in order to be resolved. MSAL
Projects
None yet
Development

Successfully merging a pull request may close this issue.