Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Az login in elevated powershell prompt exits before logging in #29248

Closed
ecooke-macu opened this issue Jun 25, 2024 · 2 comments
Closed

Az login in elevated powershell prompt exits before logging in #29248

ecooke-macu opened this issue Jun 25, 2024 · 2 comments
Assignees
Labels
Account az login/account Auto-Assign Auto assign by bot Azure CLI Team The command of the issue is owned by Azure CLI team Configure az configure/config customer-reported Issues that are reported by GitHub users external to the Azure organization. question The issue doesn't require a change to the product in order to be resolved. Most issues start as that
Milestone

Comments

@ecooke-macu
Copy link

Describe the bug

When using az login in an elevated powershell prompt the cli exits before login is completed. The window for selecting a user account does open.

Related command

az login

Errors

PS C:\Users\ecooke> az login
Please select the account you want to log in with.
User cancelled the Accounts Control Operation.. Status: Response_Status.Status_UserCanceled, Error code: 0, Tag: 528315210
Please explicitly log in with:
az login

Issue script & Debug output

cli.knack.cli: Command arguments: ['login', '--debug']
cli.knack.cli: __init__ debug log:
Enable color in terminal.
cli.knack.cli: Event: Cli.PreExecute []
cli.knack.cli: Event: CommandParser.OnGlobalArgumentsCreate [<function CLILogging.on_global_arguments at 0x020DF938>, <function OutputProducer.on_global_arguments at 0x02207A28>, <function CLIQuery.on_global_arguments at 0x0222A7F8>]
cli.knack.cli: Event: CommandInvoker.OnPreCommandTableCreate []
cli.azure.cli.core: Modules found from index for 'login': ['azure.cli.command_modules.profile']
cli.azure.cli.core: Loading command modules:
cli.azure.cli.core: Name                  Load Time    Groups  Commands
cli.azure.cli.core: profile                   0.003         2         8
cli.azure.cli.core: Total (1)                 0.003         2         8
cli.azure.cli.core: Loaded 2 groups, 8 commands.
cli.azure.cli.core: Found a match in the command table.
cli.azure.cli.core: Raw command  : login
cli.azure.cli.core: Command table: login
cli.knack.cli: Event: CommandInvoker.OnPreCommandTableTruncate [<function AzCliLogging.init_command_file_logging at 0x04519118>]
cli.azure.cli.core.azlogging: metadata file logging enabled - writing logs to 'C:\Users\ecooke\.azure\commands\2024-06-25.12-31-40.login.3172.log'.
az_command_data_logger: command args: login --debug
cli.knack.cli: Event: CommandInvoker.OnPreArgumentLoad [<function register_global_subscription_argument.<locals>.add_subscription_parameter at 0x04527CF8>]
cli.knack.cli: Event: CommandInvoker.OnPostArgumentLoad []
cli.knack.cli: Event: CommandInvoker.OnPostCommandTableCreate [<function register_ids_argument.<locals>.add_ids_arguments at 0x0455C438>, <function register_cache_arguments.<locals>.add_cache_arguments at 0x0455C488>]
cli.knack.cli: Event: CommandInvoker.OnCommandTableLoaded []
cli.knack.cli: Event: CommandInvoker.OnPreParseArgs []
cli.knack.cli: Event: CommandInvoker.OnPostParseArgs [<function OutputProducer.handle_output_argument at 0x02207A78>, <function CLIQuery.handle_query_parameter at 0x0222A848>, <function register_ids_argument.<locals>.parse_ids_arguments at 0x0455C3E8>]
cli.azure.cli.core.auth.persistence: build_persistence: location='C:\\Users\\ecooke\\.azure\\msal_token_cache.bin', encrypt=True
cli.azure.cli.core.auth.binary_cache: load: C:\Users\ecooke\.azure\msal_http_cache.bin
urllib3.util.retry: Converted retries value: 1 -> Retry(total=1, connect=None, read=None, redirect=None, status=None)
msal.authority: Initializing with Entra authority: https://login.microsoftonline.com/organizations
msal.authority: openid_config("https://login.microsoftonline.com/organizations/v2.0/.well-known/openid-configuration") = {'token_endpoint': 'https://login.microsoftonline.com/organizations/oauth2/v2.0/token', 'token_endpoint_auth_methods_supported': ['client_secret_post', 'private_key_jwt', 'client_secret_basic'], 'jwks_uri': 'https://login.microsoftonline.com/organizations/discovery/v2.0/keys', 'response_modes_supported': ['query', 'fragment', 'form_post'], 'subject_types_supported': ['pairwise'], 'id_token_signing_alg_values_supported': ['RS256'], 'response_types_supported': ['code', 'id_token', 'code id_token', 'id_token token'], 'scopes_supported': ['openid', 'profile', 'email', 'offline_access'], 'issuer': 'https://login.microsoftonline.com/{tenantid}/v2.0', 'request_uri_parameter_supported': False, 'userinfo_endpoint': 'https://graph.microsoft.com/oidc/userinfo', 'authorization_endpoint': 'https://login.microsoftonline.com/organizations/oauth2/v2.0/authorize', 'device_authorization_endpoint': 'https://login.microsoftonline.com/organizations/oauth2/v2.0/devicecode', 'http_logout_supported': True, 'frontchannel_logout_supported': True, 'end_session_endpoint': 'https://login.microsoftonline.com/organizations/oauth2/v2.0/logout', 'claims_supported': ['sub', 'iss', 'cloud_instance_name', 'cloud_instance_host_name', 'cloud_graph_host_name', 'msgraph_host', 'aud', 'exp', 'iat', 'auth_time', 'acr', 'nonce', 'preferred_username', 'name', 'tid', 'ver', 'at_hash', 'c_hash', 'email'], 'kerberos_endpoint': 'https://login.microsoftonline.com/organizations/kerberos', 'tenant_region_scope': None, 'cloud_instance_name': 'microsoftonline.com', 'cloud_graph_host_name': 'graph.windows.net', 'msgraph_host': 'graph.microsoft.com', 'rbac_url': 'https://pas.windows.net'}
msal.application: Broker enabled? True
msal.application: Falls back to broker._signin_interactively()
cli.azure.cli.core.auth.identity: Please select the account you want to log in with.
msal.broker: [MSAL:0001]        WARNING SetAuthorityString:98   Initializing authority from string 'https://login.microsoftonline.com/organizations' without authority type, defaulting to MsSts
msal.broker: [MSAL:0002]        INFO    SetCorrelationId:273    Set correlation ID: a23147d3-96f5-4478-b341-a5acc1715689
msal.broker: [MSAL:0002]        INFO    ExecuteInteractiveRequest:1103  The original authority is 'https://login.microsoftonline.com/organizations'
msal.broker: [MSAL:0002]        WARNING TryNormalizeRealm:2295  No HomeAccountId provided to normalize the realm
msal.broker: [MSAL:0002]        INFO    ExecuteInteractiveRequest:1114  The normalized realm is ''
msal.broker: [MSAL:0002]        INFO    ModifyAndValidateAuthParameters:191     Additional query parameter added successfully. Key: '(pii)' Value: '(pii)'
msal.broker: [MSAL:0002]        INFO    ModifyAndValidateAuthParameters:191     Additional query parameter added successfully. Key: '(pii)' Value: '(pii)'
msal.broker: [MSAL:0002]        INFO    ModifyAndValidateAuthParameters:215     Authority Realm: organizations
msal.broker: [MSAL:0003]        WARNING ReturnResponseDueToMissingParameter:643 Attempted to read cache with a non-normalized realm, access token and ID token reads will fail
msal.broker: [MSAL:0003]        WARNING ReadAccountById:227     Account id is empty - account not found
msal.broker: [MSAL:0004]        INFO    ErrorInternalImpl:116   Created an error: 55xnk, StatusInternal::UserCanceled, InternalEvent::None, Context 'User cancelled the Accounts Control Operation.'
msal.broker: [MSAL:0004]        INFO    LogTelemetryData:383    Printing Telemetry for Correlation ID: a23147d3-96f5-4478-b341-a5acc1715689
msal.broker: [MSAL:0004]        INFO    LogTelemetryData:391    Key: start_time, Value: 2024-06-25T18:31:40.000Z
msal.broker: [MSAL:0004]        INFO    LogTelemetryData:391    Key: api_name, Value: SignInInteractively
msal.broker: [MSAL:0004]        INFO    LogTelemetryData:391    Key: was_request_throttled, Value: false
msal.broker: [MSAL:0004]        INFO    LogTelemetryData:391    Key: request_duration, Value: 29
msal.broker: [MSAL:0004]        INFO    LogTelemetryData:391    Key: authority_type, Value: Unknown
msal.broker: [MSAL:0004]        INFO    LogTelemetryData:391    Key: msal_version, Value: 1.1.0+local
msal.broker: [MSAL:0004]        INFO    LogTelemetryData:391    Key: client_id, Value: 04b07795-8ddb-461a-bbee-02f9e1bf7b46
msal.broker: [MSAL:0004]        INFO    LogTelemetryData:391    Key: correlation_id, Value: a23147d3-96f5-4478-b341-a5acc1715689
msal.broker: [MSAL:0004]        INFO    LogTelemetryData:391    Key: broker_app_used, Value: true
msal.broker: [MSAL:0004]        INFO    LogTelemetryData:391    Key: stop_time, Value: 2024-06-25T18:31:40.000Z
msal.broker: [MSAL:0004]        INFO    LogTelemetryData:391    Key: msalruntime_version, Value: 0.14.2-alpha1
msal.broker: [MSAL:0004]        INFO    LogTelemetryData:391    Key: original_authority, Value: https://login.microsoftonline.com/organizations
msal.broker: [MSAL:0004]        INFO    LogTelemetryData:391    Key: ui_event_count, Value: 1
msal.broker: [MSAL:0004]        INFO    LogTelemetryData:391    Key: additional_query_parameters_count, Value: 2
msal.broker: [MSAL:0004]        INFO    LogTelemetryData:391    Key: read_token_last_error, Value: missing required parameter
msal.broker: [MSAL:0004]        INFO    LogTelemetryData:391    Key: request_eligible_for_broker, Value: true
msal.broker: [MSAL:0004]        INFO    LogTelemetryData:391    Key: auth_flow, Value: Broker
msal.broker: [MSAL:0004]        INFO    LogTelemetryData:391    Key: authorization_type, Value: Interactive
msal.broker: [MSAL:0004]        INFO    LogTelemetryData:391    Key: api_error_code, Value: 0
msal.broker: [MSAL:0004]        INFO    LogTelemetryData:391    Key: api_error_tag, Value: 55xnk
msal.broker: [MSAL:0004]        INFO    LogTelemetryData:391    Key: api_status_code, Value: StatusInternal::UserCanceled
msal.broker: [MSAL:0004]        INFO    LogTelemetryData:391    Key: api_error_context, Value: User cancelled the Accounts Control Operation.
msal.broker: [MSAL:0004]        INFO    LogTelemetryData:391    Key: all_error_tags, Value: 55xnk
msal.broker: [MSAL:0004]        INFO    LogTelemetryData:391    Key: is_successful, Value: false
msal.broker: [MSAL:0004]        INFO    LogTelemetryData:396    Printing Execution Flow:
msal.broker: [MSAL:0004]        INFO    LogTelemetryData:404    {"t":"646u1","tid":2,"ts":0,"l":2},{"t":"4s7ub","tid":2,"ts":1,"l":2},{"t":"4sufd","tid":2,"ts":1,"s":2,"l":2},{"t":"4swgg","tid":2,"ts":1,"s":1,"l":2},{"t":"4swgf","tid":2,"ts":1,"s":1,"l":2},{"t":"4swgi","tid":3,"ts":1,"s":1,"l":2},{"t":"8dqim","tid":3,"ts":1,"l":2},{"t":"8dqkl","tid":3,"ts":1,"l":2,"a":9,"ie":0},{"t":"54uxd","tid":2,"ts":1,"l":2},{"t":"8dqkn","tid":4,"ts":26,"l":2,"a":5,"ie":1},{"t":"8dqko","tid":4,"ts":26,"l":2,"a":9,"ie":1},{"t":"646u1","tid":4,"ts":26,"l":2}
cli.azure.cli.core.azclierror: Traceback (most recent call last):
  File "D:\a\_work\1\s\build_scripts\windows\artifacts\cli\Lib\site-packages\knack/cli.py", line 233, in invoke
  File "D:\a\_work\1\s\build_scripts\windows\artifacts\cli\Lib\site-packages\azure/cli/core/commands/__init__.py", line 664, in execute
  File "D:\a\_work\1\s\build_scripts\windows\artifacts\cli\Lib\site-packages\azure/cli/core/commands/__init__.py", line 731, in _run_jobs_serially
  File "D:\a\_work\1\s\build_scripts\windows\artifacts\cli\Lib\site-packages\azure/cli/core/commands/__init__.py", line 701, in _run_job
  File "D:\a\_work\1\s\build_scripts\windows\artifacts\cli\Lib\site-packages\azure/cli/core/commands/__init__.py", line 334, in __call__
  File "D:\a\_work\1\s\build_scripts\windows\artifacts\cli\Lib\site-packages\azure/cli/core/commands/command_operation.py", line 121, in handler
  File "D:\a\_work\1\s\build_scripts\windows\artifacts\cli\Lib\site-packages\azure/cli/command_modules/profile/custom.py", line 158, in login
  File "D:\a\_work\1\s\build_scripts\windows\artifacts\cli\Lib\site-packages\azure/cli/core/_profile.py", line 172, in login
  File "D:\a\_work\1\s\build_scripts\windows\artifacts\cli\Lib\site-packages\azure/cli/core/auth/identity.py", line 166, in login_with_auth_code
  File "D:\a\_work\1\s\build_scripts\windows\artifacts\cli\Lib\site-packages\azure/cli/core/auth/util.py", line 139, in check_result
  File "D:\a\_work\1\s\build_scripts\windows\artifacts\cli\Lib\site-packages\azure/cli/core/auth/util.py", line 43, in aad_error_handler
azure.cli.core.azclierror.AuthenticationError: User cancelled the Accounts Control Operation.. Status: Response_Status.Status_UserCanceled, Error code: 0, Tag: 528315210

cli.azure.cli.core.azclierror: User cancelled the Accounts Control Operation.. Status: Response_Status.Status_UserCanceled, Error code: 0, Tag: 528315210
az_command_data_logger: User cancelled the Accounts Control Operation.. Status: Response_Status.Status_UserCanceled, Error code: 0, Tag: 528315210
Please explicitly log in with:
az login
cli.knack.cli: Event: Cli.PostExecute [<function AzCliLogging.deinit_cmd_metadata_logging at 0x04519258>]
az_command_data_logger: exit code: 1
cli.__main__: Command ran in 0.587 seconds (init: 0.326, invoke: 0.261)
telemetry.main: Begin splitting cli events and extra events, total events: 1
telemetry.client: Accumulated 0 events. Flush the clients.
telemetry.main: Finish splitting cli events and extra events, cli events: 1
telemetry.save: Save telemetry record of length 4837 in cache
telemetry.main: Begin creating telemetry upload process.
telemetry.process: Creating upload process: "C:\Program Files (x86)\Microsoft SDKs\Azure\CLI2\python.exe C:\Program Files (x86)\Microsoft SDKs\Azure\CLI2\Lib\site-packages\azure\cli\telemetry\__init__.pyc C:\Users\ecooke\.azure"
telemetry.process: Return from creating process
telemetry.main: Finish creating telemetry upload process.

Expected behavior

The azure cli would not exit prematurely and would allow us to login.

Environment Summary

PS C:\Users\ecooke> az --version
azure-cli                         2.61.0

core                              2.61.0
telemetry                          1.1.0

Dependencies:
msal                              1.28.0
azure-mgmt-resource               23.1.1

Python location 'C:\Program Files (x86)\Microsoft SDKs\Azure\CLI2\python.exe'
Extensions directory 'C:\Users\ecooke\.azure\cliextensions'

Python (Windows) 3.11.8 (tags/v3.11.8:db85d51, Feb  6 2024, 21:52:07) [MSC v.1937 32 bit (Intel)]

Legal docs and information: aka.ms/AzureCliLegal


Your CLI is up-to-date.

Additional context

When turning off the new login experience with az config set core.enable_broker_on_windows=false it works fine.

@ecooke-macu ecooke-macu added the bug This issue requires a change to an existing behavior in the product in order to be resolved. label Jun 25, 2024
@microsoft-github-policy-service microsoft-github-policy-service bot added customer-reported Issues that are reported by GitHub users external to the Azure organization. Auto-Assign Auto assign by bot Account az login/account labels Jun 25, 2024
@yonzhan
Copy link
Collaborator

yonzhan commented Jun 25, 2024

Thank you for opening this issue, we will look into it.

@microsoft-github-policy-service microsoft-github-policy-service bot added Azure CLI Team The command of the issue is owned by Azure CLI team question The issue doesn't require a change to the product in order to be resolved. Most issues start as that Configure az configure/config labels Jun 25, 2024
@yonzhan yonzhan added this to the Backlog milestone Jun 25, 2024
@yonzhan yonzhan removed the bug This issue requires a change to an existing behavior in the product in order to be resolved. label Jun 25, 2024
@jiasli
Copy link
Member

jiasli commented Jun 26, 2024

Duplicate of #28997

@jiasli jiasli marked this as a duplicate of #28997 Jun 26, 2024
@jiasli jiasli closed this as completed Jun 26, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Account az login/account Auto-Assign Auto assign by bot Azure CLI Team The command of the issue is owned by Azure CLI team Configure az configure/config customer-reported Issues that are reported by GitHub users external to the Azure organization. question The issue doesn't require a change to the product in order to be resolved. Most issues start as that
Projects
None yet
Development

No branches or pull requests

3 participants