-
Notifications
You must be signed in to change notification settings - Fork 210
Description
Describe the bug
I am unable to connect to Microsoft Graph using the RecordsManagement.Read.All scope.
Connect-MgGraph -Scopes 'RecordsManagement.Read.All'
The error returned is:
Connect-MgGraph -Scopes 'RecordsManagement.Read.All'
Connect-MgGraph: AADSTS70011: The provided value for the input parameter 'scope' is not valid. The scope 'RecordsManagement.Read.All offline_access profile openid' does not exist. Trace ID: c8164855-08ab-4711-803b-2d2c53470700 Correlation ID: c45db783-fdf0-4cf0-abb4-04c844fec2e5 Timestamp: 2025-08-21 19:59:27Z.
Please retry by specifying a sign-in -Audience or -TenantId to Connect-MgGraph. e.g., Connect-MgGraph -Audience 'organizations' -Scopes 'YOUR_SCOPES' -UseDeviceAuthentication.
Affected Environments:
- I can reproduce this in:
- Azure Cloud Shell (Windows Terminal)
- I cannot reproduce this in:
- PowerShell 7.5.2 on Windows.
- Windows PowerShell 5.1
- Others on X/Twitter have reported this issue in versions _newer than_2.25.0 of the Microsoft.Graph module:
- PowerShell 7.5.2
- Windows PowerShell 5.1
- Azure Cloud Shell
- GitHub workflows
I have confirmed that the relevant permission has been granted for this scope in my tenant.
Expected behavior
Connect to Microsoft Graph with the desired scope.
How to reproduce
- Open Cloud Shell
- Run
Connect-MgGraph -Scopes 'RecordsManagement.Read.All'
Or Connect-MgGraph -Scopes 'RecordsManagement.Read.All' -TenantId {TenantId}
SDK Version
2.29.1
Latest version known to work for scenario above?
2.25.0
Known Workarounds
Downgrade to 2.25.0
Debug output
Click to expand debug output with the -TenantId specified
This approach causes repeating attempts until a 120 second timeout and shows `ErrorCode: authorization_pending`.PS /home/ca> Connect-MgGraph -Scopes 'RecordsManagement.Read.All' -TenantId $MyTenantId -Debug
DEBUG: InteractiveBrowserCredential.Authenticate invoked. Scopes: [ RecordsManagement.Read.All ] ParentRequestId:
DEBUG: Executing interactive authentication workflow inline.
DEBUG: InteractiveBrowserCredential.Authenticate was unable to retrieve an access token. Scopes: [ RecordsManagement.Read.All ] ParentRequestId: Exception: Azure.Identity.AuthenticationFailedException (0x80131500): InteractiveBrowserCredential authentication failed: Persistence check failed. Inspect inner exception for details
---> Microsoft.Identity.Client.Extensions.Msal.MsalCachePersistenceException (0x80131500): Persistence check failed. Inspect inner exception for details
---> System.DllNotFoundException (0x80131524): Unable to load shared library 'libsecret-1.so.0' or one of its dependencies. In order to help diagnose loading problems, consider using a tool like strace. If you're using glibc, consider setting the LD_DEBUG environment variable:
/opt/microsoft/powershell/7/libsecret-1.so.0: cannot open shared object file: No such file or directory
/usr/share/dotnet/shared/Microsoft.NETCore.App/9.0.8/libsecret-1.so.0: cannot open shared object file: No such file or directory
/home/ca/.local/share/powershell/Modules/Microsoft.Graph.Authentication/2.30.0/Dependencies/Core/libsecret-1.so.0: cannot open shared object file: No such file or directory
/opt/microsoft/powershell/7/liblibsecret-1.so.0: cannot open shared object file: No such file or directory
/usr/share/dotnet/shared/Microsoft.NETCore.App/9.0.8/liblibsecret-1.so.0: cannot open shared object file: No such file or directory
/home/ca/.local/share/powershell/Modules/Microsoft.Graph.Authentication/2.30.0/Dependencies/Core/liblibsecret-1.so.0: cannot open shared object file: No such file or directory
/opt/microsoft/powershell/7/libsecret-1.so.0.so: cannot open shared object file: No such file or directory
/usr/share/dotnet/shared/Microsoft.NETCore.App/9.0.8/libsecret-1.so.0.so: cannot open shared object file: No such file or directory
/home/ca/.local/share/powershell/Modules/Microsoft.Graph.Authentication/2.30.0/Dependencies/Core/libsecret-1.so.0.so: cannot open shared object file: No such file or directory
/opt/microsoft/powershell/7/liblibsecret-1.so.0.so: cannot open shared object file: No such file or directory
/usr/share/dotnet/shared/Microsoft.NETCore.App/9.0.8/liblibsecret-1.so.0.so: cannot open shared object file: No such file or directory
/home/ca/.local/share/powershell/Modules/Microsoft.Graph.Authentication/2.30.0/Dependencies/Core/liblibsecret-1.so.0.so: cannot openshared object file: No such file or directory
DEBUG: InteractiveBrowserCredential.Authenticate invoked. Scopes: [ RecordsManagement.Read.All ] ParentRequestId:
DEBUG: Executing interactive authentication workflow inline.
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:17:20Z - dc30ae93-e9ca-453c-b1d2-82d2fd87226b] MSAL MSAL.CoreCLR with assembly version '4.67.2.0'. CorrelationId(dc30ae93-e9ca-453c-b1d2-82d2fd87226b)
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:17:20Z - dc30ae93-e9ca-453c-b1d2-82d2fd87226b] === InteractiveParameters Data ===
LoginHint provided: False
User provided: False
UseEmbeddedWebView: NotSpecified
ExtraScopesToConsent:
Prompt: select_account
HasCustomWebUi: False
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:17:20Z - dc30ae93-e9ca-453c-b1d2-82d2fd87226b]
=== Request Data ===
Authority Provided? - True
Scopes - RecordsManagement.Read.All
Extra Query Params Keys (space separated) -
ApiId - AcquireTokenInteractive
IsConfidentialClient - False
SendX5C - False
LoginHint ? False
IsBrokerConfigured - False
HomeAccountId - False
CorrelationId - dc30ae93-e9ca-453c-b1d2-82d2fd87226b
UserAssertion set: False
LongRunningOboCacheKey set: False
Region configured:
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:17:20Z - dc30ae93-e9ca-453c-b1d2-82d2fd87226b] === Token Acquisition (InteractiveRequest) started:
Scopes: RecordsManagement.Read.All
Authority Host: login.microsoftonline.com
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:17:20Z - dc30ae93-e9ca-453c-b1d2-82d2fd87226b] [Instance Discovery] Instance discovery is enabled and will be performed
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:17:20Z - dc30ae93-e9ca-453c-b1d2-82d2fd87226b] [Region discovery] Not using a regional authority.
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:17:20Z - dc30ae93-e9ca-453c-b1d2-82d2fd87226b] Using system browser.
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:17:20Z - dc30ae93-e9ca-453c-b1d2-82d2fd87226b] Exception type: Microsoft.Identity.Client.MsalClientException
, ErrorCode: linux_xdg_open_failed
---> Inner Exception Details
Exception type: Microsoft.Identity.Client.MsalClientException
, ErrorCode: linux_xdg_open_failed
To see full exception details, enable PII Logging. See https://aka.ms/msal-net-logging
at Microsoft.Identity.Client.Platforms.netstandard.NetCorePlatformProxy.StartDefaultOsBrowserAsync(String url, Boolean isBrokerConfigured)
=== End of inner exception stack trace ===
To see full exception details, enable PII Logging. See https://aka.ms/msal-net-logging
at Microsoft.Identity.Client.Platforms.netstandard.NetCorePlatformProxy.StartDefaultOsBrowserAsync(String url, Boolean isBrokerConfigured)
at Microsoft.Identity.Client.Platforms.Shared.Desktop.OsBrowser.DefaultOsBrowserWebUi.<>c__DisplayClass10_0.b__0(Uri u)
at Microsoft.Identity.Client.Platforms.Shared.Desktop.OsBrowser.DefaultOsBrowserWebUi.InterceptAuthorizationUriAsync(Uri authorizationUri, Uri redirectUri, Boolean isBrokerConfigured, CancellationToken cancellationToken)
at Microsoft.Identity.Client.Platforms.Shared.Desktop.OsBrowser.DefaultOsBrowserWebUi.AcquireAuthorizationAsync(Uri authorizationUri, Uri redirectUri, RequestContext requestContext, CancellationToken cancellationToken)
at Microsoft.Identity.Client.Internal.AuthCodeRequestComponent.FetchAuthCodeAndPkceInternalAsync(IWebUI webUi, CancellationToken cancellationToken)
at Microsoft.Identity.Client.Internal.AuthCodeRequestComponent.FetchAuthCodeAndPkceVerifierAsync(CancellationToken cancellationToken)
at Microsoft.Identity.Client.Internal.Requests.InteractiveRequest.GetTokenResponseAsync(CancellationToken cancellationToken)
at Microsoft.Identity.Client.Internal.Requests.InteractiveRequest.ExecuteAsync(CancellationToken cancellationToken)
at Microsoft.Identity.Client.Internal.Requests.RequestBase.<>c__DisplayClass11_1.<b__1>d.MoveNext()
--- End of stack trace from previous location ---
at Microsoft.Identity.Client.Utils.StopwatchService.MeasureCodeBlockAsync(Func`1 codeBlock)
at Microsoft.Identity.Client.Internal.Requests.RequestBase.RunAsync(CancellationToken cancellationToken)
they cannot open a URL. Make sure you can open a web page by invoking from a terminal: xdg-open https://www.bing.com
DEBUG: DeviceCodeCredential.Authenticate invoked. Scopes: [ RecordsManagement.Read.All ] ParentRequestId:
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:17:20Z - f71c6914-3463-493b-a11a-8ba0922b9a71] MSAL MSAL.CoreCLR with assembly version '4.67.2.0'. CorrelationId(f71c6914-3463-493b-a11a-8ba0922b9a71)
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:17:20Z - f71c6914-3463-493b-a11a-8ba0922b9a71]
=== Request Data ===
Authority Provided? - True
Scopes - RecordsManagement.Read.All
Extra Query Params Keys (space separated) -
ApiId - AcquireTokenByDeviceCode
IsConfidentialClient - False
SendX5C - False
LoginHint ? False
IsBrokerConfigured - False
HomeAccountId - False
CorrelationId - f71c6914-3463-493b-a11a-8ba0922b9a71
UserAssertion set: False
LongRunningOboCacheKey set: False
Region configured:
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:17:20Z - f71c6914-3463-493b-a11a-8ba0922b9a71] === Token Acquisition (DeviceCodeRequest) started:
Scopes: RecordsManagement.Read.All
Authority Host: login.microsoftonline.com
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:17:20Z - f71c6914-3463-493b-a11a-8ba0922b9a71] [Instance Discovery] Instance discovery is enabled and will be performed
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:17:20Z - f71c6914-3463-493b-a11a-8ba0922b9a71] [Region discovery] Not using a regional authority.
DEBUG: Request [80e128bd-2129-4a74-b30f-af4a9e1def18] POST https://login.microsoftonline.com/de4bd3c1-1af3-4b17-8197-af243a41e675/oauth2/v2.0/devicecode
x-client-SKU:REDACTED
x-client-Ver:REDACTED
x-client-OS:REDACTED
client-request-id:REDACTED
return-client-request-id:REDACTED
Content-Type:application/x-www-form-urlencoded
x-ms-client-request-id:80e128bd-2129-4a74-b30f-af4a9e1def18
x-ms-return-client-request-id:true
User-Agent:azsdk-net-Identity/1.13.2 (.NET 9.0.8; Microsoft Azure Linux 3.0)
client assembly: Azure.Identity
DEBUG: Response [80e128bd-2129-4a74-b30f-af4a9e1def18] 200 OK (00.1s)
Cache-Control:no-store, no-cache
Pragma:no-cache
Strict-Transport-Security:REDACTED
X-Content-Type-Options:REDACTED
P3P:REDACTED
client-request-id:REDACTED
x-ms-request-id:c822ccf9-c05b-4649-9f8f-711411121100
x-ms-ests-server:REDACTED
x-ms-clitelem:REDACTED
x-ms-srs:REDACTED
Content-Security-Policy-Report-Only:REDACTED
X-XSS-Protection:REDACTED
Set-Cookie:REDACTED
Date:Thu, 21 Aug 2025 20:17:20 GMT
Content-Type:application/json; charset=utf-8
Expires:-1
Content-Length:473
To sign in, use a web browser to open the page https://microsoft.com/devicelogin and enter the code FDBTGXSXY to authenticate.
DEBUG: Request [d44558d7-c8cb-4a1a-aba9-dbd0ec07f861] POST https://login.microsoftonline.com/de4bd3c1-1af3-4b17-8197-af243a41e675/oauth2/v2.0/token
x-client-SKU:REDACTED
x-client-Ver:REDACTED
x-client-OS:REDACTED
x-client-current-telemetry:REDACTED
x-ms-lib-capability:REDACTED
client-request-id:REDACTED
return-client-request-id:REDACTED
Content-Type:application/x-www-form-urlencoded
x-ms-client-request-id:d44558d7-c8cb-4a1a-aba9-dbd0ec07f861
x-ms-return-client-request-id:true
User-Agent:azsdk-net-Identity/1.13.2 (.NET 9.0.8; Microsoft Azure Linux 3.0)
client assembly: Azure.Identity
DEBUG: Error response [d44558d7-c8cb-4a1a-aba9-dbd0ec07f861] 400 Bad Request (00.1s)
Cache-Control:no-store, no-cache
Pragma:no-cache
Strict-Transport-Security:REDACTED
X-Content-Type-Options:REDACTED
P3P:REDACTED
client-request-id:REDACTED
x-ms-request-id:c12f9248-219d-455a-9dbb-4bdd1f8f0d00
x-ms-ests-server:REDACTED
x-ms-clitelem:REDACTED
x-ms-srs:REDACTED
Content-Security-Policy-Report-Only:REDACTED
X-XSS-Protection:REDACTED
Set-Cookie:REDACTED
Date:Thu, 21 Aug 2025 20:17:20 GMT
Content-Type:application/json; charset=utf-8
Expires:-1
Content-Length:501
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:17:20Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Response status code does not indicate success: 400 (BadRequest).
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:17:20Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Request retryfailed.
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:17:20Z - f71c6914-3463-493b-a11a-8ba0922b9a71] HttpStatusCode: 400: BadRequest
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:17:20Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Exception type: Microsoft.Identity.Client.MsalServiceException
, ErrorCode: authorization_pending
HTTP StatusCode 400
CorrelationId f71c6914-3463-493b-a11a-8ba0922b9a71
Microsoft Entra ID Error Code AADSTS70016
To see full exception details, enable PII Logging. See https://aka.ms/msal-net-logging
DEBUG: Request [aeea4899-5308-4e48-af6d-e9f2a8060405] POST https://login.microsoftonline.com/de4bd3c1-1af3-4b17-8197-af243a41e675/oauth2/v2.0/token
x-client-SKU:REDACTED
x-client-Ver:REDACTED
x-client-OS:REDACTED
x-client-current-telemetry:REDACTED
x-ms-lib-capability:REDACTED
client-request-id:REDACTED
return-client-request-id:REDACTED
Content-Type:application/x-www-form-urlencoded
x-ms-client-request-id:aeea4899-5308-4e48-af6d-e9f2a8060405
x-ms-return-client-request-id:true
User-Agent:azsdk-net-Identity/1.13.2 (.NET 9.0.8; Microsoft Azure Linux 3.0)
client assembly: Azure.Identity
DEBUG: Error response [aeea4899-5308-4e48-af6d-e9f2a8060405] 400 Bad Request (00.2s)
Cache-Control:no-store, no-cache
Pragma:no-cache
Strict-Transport-Security:REDACTED
X-Content-Type-Options:REDACTED
P3P:REDACTED
client-request-id:REDACTED
x-ms-request-id:f4f5aa79-c74f-466c-8be7-3b9c7a380500
x-ms-ests-server:REDACTED
x-ms-clitelem:REDACTED
x-ms-srs:REDACTED
Content-Security-Policy-Report-Only:REDACTED
X-XSS-Protection:REDACTED
Set-Cookie:REDACTED
Date:Thu, 21 Aug 2025 20:17:25 GMT
Content-Type:application/json; charset=utf-8
Expires:-1
Content-Length:501
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:17:26Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Response status code does not indicate success: 400 (BadRequest).
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:17:26Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Request retryfailed.
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:17:26Z - f71c6914-3463-493b-a11a-8ba0922b9a71] HttpStatusCode: 400: BadRequest
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:17:26Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Exception type: Microsoft.Identity.Client.MsalServiceException
, ErrorCode: authorization_pending
HTTP StatusCode 400
CorrelationId f71c6914-3463-493b-a11a-8ba0922b9a71
Microsoft Entra ID Error Code AADSTS70016
To see full exception details, enable PII Logging. See https://aka.ms/msal-net-logging
DEBUG: Request [fe591d75-d605-4650-9850-8306d65bfffd] POST https://login.microsoftonline.com/de4bd3c1-1af3-4b17-8197-af243a41e675/oauth2/v2.0/token
x-client-SKU:REDACTED
x-client-Ver:REDACTED
x-client-OS:REDACTED
x-client-current-telemetry:REDACTED
x-ms-lib-capability:REDACTED
client-request-id:REDACTED
return-client-request-id:REDACTED
Content-Type:application/x-www-form-urlencoded
x-ms-client-request-id:fe591d75-d605-4650-9850-8306d65bfffd
x-ms-return-client-request-id:true
User-Agent:azsdk-net-Identity/1.13.2 (.NET 9.0.8; Microsoft Azure Linux 3.0)
client assembly: Azure.Identity
DEBUG: Error response [fe591d75-d605-4650-9850-8306d65bfffd] 400 Bad Request (00.0s)
Cache-Control:no-store, no-cache
Pragma:no-cache
Strict-Transport-Security:REDACTED
X-Content-Type-Options:REDACTED
P3P:REDACTED
client-request-id:REDACTED
x-ms-request-id:0b234d57-de9b-4e2e-8c64-e9fb55d50800
x-ms-ests-server:REDACTED
x-ms-clitelem:REDACTED
x-ms-srs:REDACTED
Content-Security-Policy-Report-Only:REDACTED
X-XSS-Protection:REDACTED
Set-Cookie:REDACTED
Date:Thu, 21 Aug 2025 20:17:30 GMT
Content-Type:application/json; charset=utf-8
Expires:-1
Content-Length:501
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:17:31Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Response status code does not indicate success: 400 (BadRequest).
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:17:31Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Request retryfailed.
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:17:31Z - f71c6914-3463-493b-a11a-8ba0922b9a71] HttpStatusCode: 400: BadRequest
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:17:31Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Exception type: Microsoft.Identity.Client.MsalServiceException
, ErrorCode: authorization_pending
HTTP StatusCode 400
CorrelationId f71c6914-3463-493b-a11a-8ba0922b9a71
Microsoft Entra ID Error Code AADSTS70016
To see full exception details, enable PII Logging. See https://aka.ms/msal-net-logging
DEBUG: Request [24df1186-1767-448c-86f2-5648d44344dd] POST https://login.microsoftonline.com/de4bd3c1-1af3-4b17-8197-af243a41e675/oauth2/v2.0/token
x-client-SKU:REDACTED
x-client-Ver:REDACTED
x-client-OS:REDACTED
x-client-current-telemetry:REDACTED
x-ms-lib-capability:REDACTED
client-request-id:REDACTED
return-client-request-id:REDACTED
Content-Type:application/x-www-form-urlencoded
x-ms-client-request-id:24df1186-1767-448c-86f2-5648d44344dd
x-ms-return-client-request-id:true
User-Agent:azsdk-net-Identity/1.13.2 (.NET 9.0.8; Microsoft Azure Linux 3.0)
client assembly: Azure.Identity
DEBUG: Error response [24df1186-1767-448c-86f2-5648d44344dd] 400 Bad Request (00.2s)
Cache-Control:no-store, no-cache
Pragma:no-cache
Strict-Transport-Security:REDACTED
X-Content-Type-Options:REDACTED
P3P:REDACTED
client-request-id:REDACTED
x-ms-request-id:a018f8e3-864c-482b-8669-8ee8253f0800
x-ms-ests-server:REDACTED
x-ms-clitelem:REDACTED
x-ms-srs:REDACTED
Content-Security-Policy-Report-Only:REDACTED
X-XSS-Protection:REDACTED
Set-Cookie:REDACTED
Date:Thu, 21 Aug 2025 20:17:35 GMT
Content-Type:application/json; charset=utf-8
Expires:-1
Content-Length:501
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:17:36Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Response status code does not indicate success: 400 (BadRequest).
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:17:36Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Request retryfailed.
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:17:36Z - f71c6914-3463-493b-a11a-8ba0922b9a71] HttpStatusCode: 400: BadRequest
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:17:36Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Exception type: Microsoft.Identity.Client.MsalServiceException
, ErrorCode: authorization_pending
HTTP StatusCode 400
CorrelationId f71c6914-3463-493b-a11a-8ba0922b9a71
Microsoft Entra ID Error Code AADSTS70016
To see full exception details, enable PII Logging. See https://aka.ms/msal-net-logging
DEBUG: Request [119c5e2b-e7d4-477a-affb-d7dc5d4c1b71] POST https://login.microsoftonline.com/de4bd3c1-1af3-4b17-8197-af243a41e675/oauth2/v2.0/token
x-client-SKU:REDACTED
x-client-Ver:REDACTED
x-client-OS:REDACTED
x-client-current-telemetry:REDACTED
x-ms-lib-capability:REDACTED
client-request-id:REDACTED
return-client-request-id:REDACTED
Content-Type:application/x-www-form-urlencoded
x-ms-client-request-id:119c5e2b-e7d4-477a-affb-d7dc5d4c1b71
x-ms-return-client-request-id:true
User-Agent:azsdk-net-Identity/1.13.2 (.NET 9.0.8; Microsoft Azure Linux 3.0)
client assembly: Azure.Identity
DEBUG: Error response [119c5e2b-e7d4-477a-affb-d7dc5d4c1b71] 400 Bad Request (00.0s)
Cache-Control:no-store, no-cache
Pragma:no-cache
Strict-Transport-Security:REDACTED
X-Content-Type-Options:REDACTED
P3P:REDACTED
client-request-id:REDACTED
x-ms-request-id:a018f8e3-864c-482b-8669-8ee8d13f0800
x-ms-ests-server:REDACTED
x-ms-clitelem:REDACTED
x-ms-srs:REDACTED
Content-Security-Policy-Report-Only:REDACTED
X-XSS-Protection:REDACTED
Set-Cookie:REDACTED
Date:Thu, 21 Aug 2025 20:17:40 GMT
Content-Type:application/json; charset=utf-8
Expires:-1
Content-Length:501
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:17:41Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Response status code does not indicate success: 400 (BadRequest).
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:17:41Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Request retryfailed.
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:17:41Z - f71c6914-3463-493b-a11a-8ba0922b9a71] HttpStatusCode: 400: BadRequest
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:17:41Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Exception type: Microsoft.Identity.Client.MsalServiceException
, ErrorCode: authorization_pending
HTTP StatusCode 400
CorrelationId f71c6914-3463-493b-a11a-8ba0922b9a71
Microsoft Entra ID Error Code AADSTS70016
To see full exception details, enable PII Logging. See https://aka.ms/msal-net-logging
DEBUG: Request [0300d882-2924-4994-8357-559310ca040b] POST https://login.microsoftonline.com/de4bd3c1-1af3-4b17-8197-af243a41e675/oauth2/v2.0/token
x-client-SKU:REDACTED
x-client-Ver:REDACTED
x-client-OS:REDACTED
x-client-current-telemetry:REDACTED
x-ms-lib-capability:REDACTED
client-request-id:REDACTED
return-client-request-id:REDACTED
Content-Type:application/x-www-form-urlencoded
x-ms-client-request-id:0300d882-2924-4994-8357-559310ca040b
x-ms-return-client-request-id:true
User-Agent:azsdk-net-Identity/1.13.2 (.NET 9.0.8; Microsoft Azure Linux 3.0)
client assembly: Azure.Identity
DEBUG: Error response [0300d882-2924-4994-8357-559310ca040b] 400 Bad Request (00.3s)
Cache-Control:no-store, no-cache
Pragma:no-cache
Strict-Transport-Security:REDACTED
X-Content-Type-Options:REDACTED
P3P:REDACTED
client-request-id:REDACTED
x-ms-request-id:26902e7c-5bcd-438b-9c1b-9e3743610a00
x-ms-ests-server:REDACTED
x-ms-clitelem:REDACTED
x-ms-srs:REDACTED
Content-Security-Policy-Report-Only:REDACTED
X-XSS-Protection:REDACTED
Set-Cookie:REDACTED
Date:Thu, 21 Aug 2025 20:17:45 GMT
Content-Type:application/json; charset=utf-8
Expires:-1
Content-Length:501
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:17:46Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Response status code does not indicate success: 400 (BadRequest).
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:17:46Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Request retryfailed.
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:17:46Z - f71c6914-3463-493b-a11a-8ba0922b9a71] HttpStatusCode: 400: BadRequest
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:17:46Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Exception type: Microsoft.Identity.Client.MsalServiceException
, ErrorCode: authorization_pending
HTTP StatusCode 400
CorrelationId f71c6914-3463-493b-a11a-8ba0922b9a71
Microsoft Entra ID Error Code AADSTS70016
To see full exception details, enable PII Logging. See https://aka.ms/msal-net-logging
DEBUG: Request [68bf78b5-910a-4712-a41c-7386d13425c6] POST https://login.microsoftonline.com/de4bd3c1-1af3-4b17-8197-af243a41e675/oauth2/v2.0/token
x-client-SKU:REDACTED
x-client-Ver:REDACTED
x-client-OS:REDACTED
x-client-current-telemetry:REDACTED
x-ms-lib-capability:REDACTED
client-request-id:REDACTED
return-client-request-id:REDACTED
Content-Type:application/x-www-form-urlencoded
x-ms-client-request-id:68bf78b5-910a-4712-a41c-7386d13425c6
x-ms-return-client-request-id:true
User-Agent:azsdk-net-Identity/1.13.2 (.NET 9.0.8; Microsoft Azure Linux 3.0)
client assembly: Azure.Identity
DEBUG: Error response [68bf78b5-910a-4712-a41c-7386d13425c6] 400 Bad Request (00.1s)
Cache-Control:no-store, no-cache
Pragma:no-cache
Strict-Transport-Security:REDACTED
X-Content-Type-Options:REDACTED
P3P:REDACTED
client-request-id:REDACTED
x-ms-request-id:07e309ac-88c5-4ef5-8dc5-73537e370e00
x-ms-ests-server:REDACTED
x-ms-clitelem:REDACTED
x-ms-srs:REDACTED
Content-Security-Policy-Report-Only:REDACTED
X-XSS-Protection:REDACTED
Set-Cookie:REDACTED
Date:Thu, 21 Aug 2025 20:17:50 GMT
Content-Type:application/json; charset=utf-8
Expires:-1
Content-Length:501
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:17:51Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Response status code does not indicate success: 400 (BadRequest).
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:17:51Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Request retryfailed.
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:17:51Z - f71c6914-3463-493b-a11a-8ba0922b9a71] HttpStatusCode: 400: BadRequest
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:17:51Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Exception type: Microsoft.Identity.Client.MsalServiceException
, ErrorCode: authorization_pending
HTTP StatusCode 400
CorrelationId f71c6914-3463-493b-a11a-8ba0922b9a71
Microsoft Entra ID Error Code AADSTS70016
To see full exception details, enable PII Logging. See https://aka.ms/msal-net-logging
DEBUG: Request [8ddd0eea-dc4c-45c5-9837-c6f0b59ac6f2] POST https://login.microsoftonline.com/de4bd3c1-1af3-4b17-8197-af243a41e675/oauth2/v2.0/token
x-client-SKU:REDACTED
x-client-Ver:REDACTED
x-client-OS:REDACTED
x-client-current-telemetry:REDACTED
x-ms-lib-capability:REDACTED
client-request-id:REDACTED
return-client-request-id:REDACTED
Content-Type:application/x-www-form-urlencoded
x-ms-client-request-id:8ddd0eea-dc4c-45c5-9837-c6f0b59ac6f2
x-ms-return-client-request-id:true
User-Agent:azsdk-net-Identity/1.13.2 (.NET 9.0.8; Microsoft Azure Linux 3.0)
client assembly: Azure.Identity
DEBUG: Error response [8ddd0eea-dc4c-45c5-9837-c6f0b59ac6f2] 400 Bad Request (00.1s)
Cache-Control:no-store, no-cache
Pragma:no-cache
Strict-Transport-Security:REDACTED
X-Content-Type-Options:REDACTED
P3P:REDACTED
client-request-id:REDACTED
x-ms-request-id:f4f5aa79-c74f-466c-8be7-3b9c9e3c0500
x-ms-ests-server:REDACTED
x-ms-clitelem:REDACTED
x-ms-srs:REDACTED
Content-Security-Policy-Report-Only:REDACTED
X-XSS-Protection:REDACTED
Set-Cookie:REDACTED
Date:Thu, 21 Aug 2025 20:17:56 GMT
Content-Type:application/json; charset=utf-8
Expires:-1
Content-Length:501
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:17:56Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Response status code does not indicate success: 400 (BadRequest).
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:17:56Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Request retryfailed.
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:17:56Z - f71c6914-3463-493b-a11a-8ba0922b9a71] HttpStatusCode: 400: BadRequest
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:17:56Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Exception type: Microsoft.Identity.Client.MsalServiceException
, ErrorCode: authorization_pending
HTTP StatusCode 400
CorrelationId f71c6914-3463-493b-a11a-8ba0922b9a71
Microsoft Entra ID Error Code AADSTS70016
To see full exception details, enable PII Logging. See https://aka.ms/msal-net-logging
DEBUG: Request [faf5b5dd-0dad-407b-91a6-0fb1be072c08] POST https://login.microsoftonline.com/de4bd3c1-1af3-4b17-8197-af243a41e675/oauth2/v2.0/token
x-client-SKU:REDACTED
x-client-Ver:REDACTED
x-client-OS:REDACTED
x-client-current-telemetry:REDACTED
x-ms-lib-capability:REDACTED
client-request-id:REDACTED
return-client-request-id:REDACTED
Content-Type:application/x-www-form-urlencoded
x-ms-client-request-id:faf5b5dd-0dad-407b-91a6-0fb1be072c08
x-ms-return-client-request-id:true
User-Agent:azsdk-net-Identity/1.13.2 (.NET 9.0.8; Microsoft Azure Linux 3.0)
client assembly: Azure.Identity
DEBUG: Error response [faf5b5dd-0dad-407b-91a6-0fb1be072c08] 400 Bad Request (00.1s)
Cache-Control:no-store, no-cache
Pragma:no-cache
Strict-Transport-Security:REDACTED
X-Content-Type-Options:REDACTED
P3P:REDACTED
client-request-id:REDACTED
x-ms-request-id:26902e7c-5bcd-438b-9c1b-9e3795640a00
x-ms-ests-server:REDACTED
x-ms-clitelem:REDACTED
x-ms-srs:REDACTED
Content-Security-Policy-Report-Only:REDACTED
X-XSS-Protection:REDACTED
Set-Cookie:REDACTED
Date:Thu, 21 Aug 2025 20:18:01 GMT
Content-Type:application/json; charset=utf-8
Expires:-1
Content-Length:501
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:18:01Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Response status code does not indicate success: 400 (BadRequest).
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:18:01Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Request retryfailed.
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:18:01Z - f71c6914-3463-493b-a11a-8ba0922b9a71] HttpStatusCode: 400: BadRequest
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:18:01Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Exception type: Microsoft.Identity.Client.MsalServiceException
, ErrorCode: authorization_pending
HTTP StatusCode 400
CorrelationId f71c6914-3463-493b-a11a-8ba0922b9a71
Microsoft Entra ID Error Code AADSTS70016
To see full exception details, enable PII Logging. See https://aka.ms/msal-net-logging
DEBUG: Request [bb6906a6-57be-485d-862d-5471d8f1ef8b] POST https://login.microsoftonline.com/de4bd3c1-1af3-4b17-8197-af243a41e675/oauth2/v2.0/token
x-client-SKU:REDACTED
x-client-Ver:REDACTED
x-client-OS:REDACTED
x-client-current-telemetry:REDACTED
x-ms-lib-capability:REDACTED
client-request-id:REDACTED
return-client-request-id:REDACTED
Content-Type:application/x-www-form-urlencoded
x-ms-client-request-id:bb6906a6-57be-485d-862d-5471d8f1ef8b
x-ms-return-client-request-id:true
User-Agent:azsdk-net-Identity/1.13.2 (.NET 9.0.8; Microsoft Azure Linux 3.0)
client assembly: Azure.Identity
DEBUG: Error response [bb6906a6-57be-485d-862d-5471d8f1ef8b] 400 Bad Request (00.1s)
Cache-Control:no-store, no-cache
Pragma:no-cache
Strict-Transport-Security:REDACTED
X-Content-Type-Options:REDACTED
P3P:REDACTED
client-request-id:REDACTED
x-ms-request-id:8143d546-79f8-4e6f-887a-91b120600c00
x-ms-ests-server:REDACTED
x-ms-clitelem:REDACTED
x-ms-srs:REDACTED
Content-Security-Policy-Report-Only:REDACTED
X-XSS-Protection:REDACTED
Set-Cookie:REDACTED
Date:Thu, 21 Aug 2025 20:18:06 GMT
Content-Type:application/json; charset=utf-8
Expires:-1
Content-Length:501
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:18:06Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Response status code does not indicate success: 400 (BadRequest).
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:18:06Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Request retryfailed.
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:18:07Z - f71c6914-3463-493b-a11a-8ba0922b9a71] HttpStatusCode: 400: BadRequest
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:18:07Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Exception type: Microsoft.Identity.Client.MsalServiceException
, ErrorCode: authorization_pending
HTTP StatusCode 400
CorrelationId f71c6914-3463-493b-a11a-8ba0922b9a71
Microsoft Entra ID Error Code AADSTS70016
To see full exception details, enable PII Logging. See https://aka.ms/msal-net-logging
DEBUG: Request [570a6f16-c7d4-4ac4-b832-7c8dcc33d4f9] POST https://login.microsoftonline.com/de4bd3c1-1af3-4b17-8197-af243a41e675/oauth2/v2.0/token
x-client-SKU:REDACTED
x-client-Ver:REDACTED
x-client-OS:REDACTED
x-client-current-telemetry:REDACTED
x-ms-lib-capability:REDACTED
client-request-id:REDACTED
return-client-request-id:REDACTED
Content-Type:application/x-www-form-urlencoded
x-ms-client-request-id:570a6f16-c7d4-4ac4-b832-7c8dcc33d4f9
x-ms-return-client-request-id:true
User-Agent:azsdk-net-Identity/1.13.2 (.NET 9.0.8; Microsoft Azure Linux 3.0)
client assembly: Azure.Identity
DEBUG: Error response [570a6f16-c7d4-4ac4-b832-7c8dcc33d4f9] 400 Bad Request (00.0s)
Cache-Control:no-store, no-cache
Pragma:no-cache
Strict-Transport-Security:REDACTED
X-Content-Type-Options:REDACTED
P3P:REDACTED
client-request-id:REDACTED
x-ms-request-id:f4f5aa79-c74f-466c-8be7-3b9c4c400500
x-ms-ests-server:REDACTED
x-ms-clitelem:REDACTED
x-ms-srs:REDACTED
Content-Security-Policy-Report-Only:REDACTED
X-XSS-Protection:REDACTED
Set-Cookie:REDACTED
Date:Thu, 21 Aug 2025 20:18:11 GMT
Content-Type:application/json; charset=utf-8
Expires:-1
Content-Length:501
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:18:12Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Response status code does not indicate success: 400 (BadRequest).
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:18:12Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Request retryfailed.
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:18:12Z - f71c6914-3463-493b-a11a-8ba0922b9a71] HttpStatusCode: 400: BadRequest
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:18:12Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Exception type: Microsoft.Identity.Client.MsalServiceException
, ErrorCode: authorization_pending
HTTP StatusCode 400
CorrelationId f71c6914-3463-493b-a11a-8ba0922b9a71
Microsoft Entra ID Error Code AADSTS70016
To see full exception details, enable PII Logging. See https://aka.ms/msal-net-logging
DEBUG: Request [223580a8-80ee-4415-b4f6-7a5a6c708dd0] POST https://login.microsoftonline.com/de4bd3c1-1af3-4b17-8197-af243a41e675/oauth2/v2.0/token
x-client-SKU:REDACTED
x-client-Ver:REDACTED
x-client-OS:REDACTED
x-client-current-telemetry:REDACTED
x-ms-lib-capability:REDACTED
client-request-id:REDACTED
return-client-request-id:REDACTED
Content-Type:application/x-www-form-urlencoded
x-ms-client-request-id:223580a8-80ee-4415-b4f6-7a5a6c708dd0
x-ms-return-client-request-id:true
User-Agent:azsdk-net-Identity/1.13.2 (.NET 9.0.8; Microsoft Azure Linux 3.0)
client assembly: Azure.Identity
DEBUG: Error response [223580a8-80ee-4415-b4f6-7a5a6c708dd0] 400 Bad Request (00.0s)
Cache-Control:no-store, no-cache
Pragma:no-cache
Strict-Transport-Security:REDACTED
X-Content-Type-Options:REDACTED
P3P:REDACTED
client-request-id:REDACTED
x-ms-request-id:f4f5aa79-c74f-466c-8be7-3b9c7d410500
x-ms-ests-server:REDACTED
x-ms-clitelem:REDACTED
x-ms-srs:REDACTED
Content-Security-Policy-Report-Only:REDACTED
X-XSS-Protection:REDACTED
Set-Cookie:REDACTED
Date:Thu, 21 Aug 2025 20:18:16 GMT
Content-Type:application/json; charset=utf-8
Expires:-1
Content-Length:501
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:18:17Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Response status code does not indicate success: 400 (BadRequest).
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:18:17Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Request retryfailed.
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:18:17Z - f71c6914-3463-493b-a11a-8ba0922b9a71] HttpStatusCode: 400: BadRequest
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:18:17Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Exception type: Microsoft.Identity.Client.MsalServiceException
, ErrorCode: authorization_pending
HTTP StatusCode 400
CorrelationId f71c6914-3463-493b-a11a-8ba0922b9a71
Microsoft Entra ID Error Code AADSTS70016
To see full exception details, enable PII Logging. See https://aka.ms/msal-net-logging
DEBUG: Request [01bd34e5-93ed-4850-9c4b-bf0d1630ba71] POST https://login.microsoftonline.com/de4bd3c1-1af3-4b17-8197-af243a41e675/oauth2/v2.0/token
x-client-SKU:REDACTED
x-client-Ver:REDACTED
x-client-OS:REDACTED
x-client-current-telemetry:REDACTED
x-ms-lib-capability:REDACTED
client-request-id:REDACTED
return-client-request-id:REDACTED
Content-Type:application/x-www-form-urlencoded
x-ms-client-request-id:01bd34e5-93ed-4850-9c4b-bf0d1630ba71
x-ms-return-client-request-id:true
User-Agent:azsdk-net-Identity/1.13.2 (.NET 9.0.8; Microsoft Azure Linux 3.0)
client assembly: Azure.Identity
DEBUG: Error response [01bd34e5-93ed-4850-9c4b-bf0d1630ba71] 400 Bad Request (00.0s)
Cache-Control:no-store, no-cache
Pragma:no-cache
Strict-Transport-Security:REDACTED
X-Content-Type-Options:REDACTED
P3P:REDACTED
client-request-id:REDACTED
x-ms-request-id:12f92acf-6f24-4338-b0a3-e9c867b70900
x-ms-ests-server:REDACTED
x-ms-clitelem:REDACTED
x-ms-srs:REDACTED
Content-Security-Policy-Report-Only:REDACTED
X-XSS-Protection:REDACTED
Set-Cookie:REDACTED
Date:Thu, 21 Aug 2025 20:18:21 GMT
Content-Type:application/json; charset=utf-8
Expires:-1
Content-Length:501
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:18:22Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Response status code does not indicate success: 400 (BadRequest).
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:18:22Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Request retryfailed.
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:18:22Z - f71c6914-3463-493b-a11a-8ba0922b9a71] HttpStatusCode: 400: BadRequest
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:18:22Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Exception type: Microsoft.Identity.Client.MsalServiceException
, ErrorCode: authorization_pending
HTTP StatusCode 400
CorrelationId f71c6914-3463-493b-a11a-8ba0922b9a71
Microsoft Entra ID Error Code AADSTS70016
To see full exception details, enable PII Logging. See https://aka.ms/msal-net-logging
DEBUG: Request [3bf2f8c6-ece1-4226-949c-56feb4a3ede3] POST https://login.microsoftonline.com/de4bd3c1-1af3-4b17-8197-af243a41e675/oauth2/v2.0/token
x-client-SKU:REDACTED
x-client-Ver:REDACTED
x-client-OS:REDACTED
x-client-current-telemetry:REDACTED
x-ms-lib-capability:REDACTED
client-request-id:REDACTED
return-client-request-id:REDACTED
Content-Type:application/x-www-form-urlencoded
x-ms-client-request-id:3bf2f8c6-ece1-4226-949c-56feb4a3ede3
x-ms-return-client-request-id:true
User-Agent:azsdk-net-Identity/1.13.2 (.NET 9.0.8; Microsoft Azure Linux 3.0)
client assembly: Azure.Identity
DEBUG: Error response [3bf2f8c6-ece1-4226-949c-56feb4a3ede3] 400 Bad Request (00.0s)
Cache-Control:no-store, no-cache
Pragma:no-cache
Strict-Transport-Security:REDACTED
X-Content-Type-Options:REDACTED
P3P:REDACTED
client-request-id:REDACTED
x-ms-request-id:f4f5aa79-c74f-466c-8be7-3b9cfb430500
x-ms-ests-server:REDACTED
x-ms-clitelem:REDACTED
x-ms-srs:REDACTED
Content-Security-Policy-Report-Only:REDACTED
X-XSS-Protection:REDACTED
Set-Cookie:REDACTED
Date:Thu, 21 Aug 2025 20:18:26 GMT
Content-Type:application/json; charset=utf-8
Expires:-1
Content-Length:501
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:18:27Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Response status code does not indicate success: 400 (BadRequest).
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:18:27Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Request retryfailed.
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:18:27Z - f71c6914-3463-493b-a11a-8ba0922b9a71] HttpStatusCode: 400: BadRequest
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:18:27Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Exception type: Microsoft.Identity.Client.MsalServiceException
, ErrorCode: authorization_pending
HTTP StatusCode 400
CorrelationId f71c6914-3463-493b-a11a-8ba0922b9a71
Microsoft Entra ID Error Code AADSTS70016
To see full exception details, enable PII Logging. See https://aka.ms/msal-net-logging
DEBUG: Request [8f155c5f-d07e-4e70-afaf-a6cffd59c9a3] POST https://login.microsoftonline.com/de4bd3c1-1af3-4b17-8197-af243a41e675/oauth2/v2.0/token
x-client-SKU:REDACTED
x-client-Ver:REDACTED
x-client-OS:REDACTED
x-client-current-telemetry:REDACTED
x-ms-lib-capability:REDACTED
client-request-id:REDACTED
return-client-request-id:REDACTED
Content-Type:application/x-www-form-urlencoded
x-ms-client-request-id:8f155c5f-d07e-4e70-afaf-a6cffd59c9a3
x-ms-return-client-request-id:true
User-Agent:azsdk-net-Identity/1.13.2 (.NET 9.0.8; Microsoft Azure Linux 3.0)
client assembly: Azure.Identity
DEBUG: Error response [8f155c5f-d07e-4e70-afaf-a6cffd59c9a3] 400 Bad Request (00.1s)
Cache-Control:no-store, no-cache
Pragma:no-cache
Strict-Transport-Security:REDACTED
X-Content-Type-Options:REDACTED
P3P:REDACTED
client-request-id:REDACTED
x-ms-request-id:26902e7c-5bcd-438b-9c1b-9e375f6a0a00
x-ms-ests-server:REDACTED
x-ms-clitelem:REDACTED
x-ms-srs:REDACTED
Content-Security-Policy-Report-Only:REDACTED
X-XSS-Protection:REDACTED
Set-Cookie:REDACTED
Date:Thu, 21 Aug 2025 20:18:31 GMT
Content-Type:application/json; charset=utf-8
Expires:-1
Content-Length:501
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:18:32Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Response status code does not indicate success: 400 (BadRequest).
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:18:32Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Request retryfailed.
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:18:32Z - f71c6914-3463-493b-a11a-8ba0922b9a71] HttpStatusCode: 400: BadRequest
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:18:32Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Exception type: Microsoft.Identity.Client.MsalServiceException
, ErrorCode: authorization_pending
HTTP StatusCode 400
CorrelationId f71c6914-3463-493b-a11a-8ba0922b9a71
Microsoft Entra ID Error Code AADSTS70016
To see full exception details, enable PII Logging. See https://aka.ms/msal-net-logging
DEBUG: Request [04dd4fcd-26f9-471c-832d-bf6e19dfcc47] POST https://login.microsoftonline.com/de4bd3c1-1af3-4b17-8197-af243a41e675/oauth2/v2.0/token
x-client-SKU:REDACTED
x-client-Ver:REDACTED
x-client-OS:REDACTED
x-client-current-telemetry:REDACTED
x-ms-lib-capability:REDACTED
client-request-id:REDACTED
return-client-request-id:REDACTED
Content-Type:application/x-www-form-urlencoded
x-ms-client-request-id:04dd4fcd-26f9-471c-832d-bf6e19dfcc47
x-ms-return-client-request-id:true
User-Agent:azsdk-net-Identity/1.13.2 (.NET 9.0.8; Microsoft Azure Linux 3.0)
client assembly: Azure.Identity
DEBUG: Error response [04dd4fcd-26f9-471c-832d-bf6e19dfcc47] 400 Bad Request (00.7s)
Cache-Control:no-store, no-cache
Pragma:no-cache
Strict-Transport-Security:REDACTED
X-Content-Type-Options:REDACTED
P3P:REDACTED
client-request-id:REDACTED
x-ms-request-id:c12f9248-219d-455a-9dbb-4bddd19d0d00
x-ms-ests-server:REDACTED
x-ms-clitelem:REDACTED
x-ms-srs:REDACTED
Content-Security-Policy-Report-Only:REDACTED
X-XSS-Protection:REDACTED
Set-Cookie:REDACTED
Date:Thu, 21 Aug 2025 20:18:37 GMT
Content-Type:application/json; charset=utf-8
Expires:-1
Content-Length:501
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:18:37Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Response status code does not indicate success: 400 (BadRequest).
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:18:37Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Request retryfailed.
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:18:37Z - f71c6914-3463-493b-a11a-8ba0922b9a71] HttpStatusCode: 400: BadRequest
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:18:37Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Exception type: Microsoft.Identity.Client.MsalServiceException
, ErrorCode: authorization_pending
HTTP StatusCode 400
CorrelationId f71c6914-3463-493b-a11a-8ba0922b9a71
Microsoft Entra ID Error Code AADSTS70016
To see full exception details, enable PII Logging. See https://aka.ms/msal-net-logging
DEBUG: Request [a566612a-1e1d-4f64-9bf9-96fdb130d5ae] POST https://login.microsoftonline.com/de4bd3c1-1af3-4b17-8197-af243a41e675/oauth2/v2.0/token
x-client-SKU:REDACTED
x-client-Ver:REDACTED
x-client-OS:REDACTED
x-client-current-telemetry:REDACTED
x-ms-lib-capability:REDACTED
client-request-id:REDACTED
return-client-request-id:REDACTED
Content-Type:application/x-www-form-urlencoded
x-ms-client-request-id:a566612a-1e1d-4f64-9bf9-96fdb130d5ae
x-ms-return-client-request-id:true
User-Agent:azsdk-net-Identity/1.13.2 (.NET 9.0.8; Microsoft Azure Linux 3.0)
client assembly: Azure.Identity
DEBUG: Error response [a566612a-1e1d-4f64-9bf9-96fdb130d5ae] 400 Bad Request (01.0s)
Cache-Control:no-store, no-cache
Pragma:no-cache
Strict-Transport-Security:REDACTED
X-Content-Type-Options:REDACTED
P3P:REDACTED
client-request-id:REDACTED
x-ms-request-id:52557728-8dd7-4795-bb06-5d1fb5d30800
x-ms-ests-server:REDACTED
x-ms-clitelem:REDACTED
x-ms-srs:REDACTED
Content-Security-Policy-Report-Only:REDACTED
X-XSS-Protection:REDACTED
Set-Cookie:REDACTED
Date:Thu, 21 Aug 2025 20:18:43 GMT
Content-Type:application/json; charset=utf-8
Expires:-1
Content-Length:501
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:18:43Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Response status code does not indicate success: 400 (BadRequest).
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:18:43Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Request retryfailed.
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:18:43Z - f71c6914-3463-493b-a11a-8ba0922b9a71] HttpStatusCode: 400: BadRequest
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:18:43Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Exception type: Microsoft.Identity.Client.MsalServiceException
, ErrorCode: authorization_pending
HTTP StatusCode 400
CorrelationId f71c6914-3463-493b-a11a-8ba0922b9a71
Microsoft Entra ID Error Code AADSTS70016
To see full exception details, enable PII Logging. See https://aka.ms/msal-net-logging
DEBUG: Request [1568105d-4094-4e04-bfeb-09cd77b35d6a] POST https://login.microsoftonline.com/de4bd3c1-1af3-4b17-8197-af243a41e675/oauth2/v2.0/token
x-client-SKU:REDACTED
x-client-Ver:REDACTED
x-client-OS:REDACTED
x-client-current-telemetry:REDACTED
x-ms-lib-capability:REDACTED
client-request-id:REDACTED
return-client-request-id:REDACTED
Content-Type:application/x-www-form-urlencoded
x-ms-client-request-id:1568105d-4094-4e04-bfeb-09cd77b35d6a
x-ms-return-client-request-id:true
User-Agent:azsdk-net-Identity/1.13.2 (.NET 9.0.8; Microsoft Azure Linux 3.0)
client assembly: Azure.Identity
DEBUG: Error response [1568105d-4094-4e04-bfeb-09cd77b35d6a] 400 Bad Request (00.1s)
Cache-Control:no-store, no-cache
Pragma:no-cache
Strict-Transport-Security:REDACTED
X-Content-Type-Options:REDACTED
P3P:REDACTED
client-request-id:REDACTED
x-ms-request-id:7be3cf1d-c278-407e-b54d-fa9df6c20900
x-ms-ests-server:REDACTED
x-ms-clitelem:REDACTED
x-ms-srs:REDACTED
Content-Security-Policy-Report-Only:REDACTED
X-XSS-Protection:REDACTED
Set-Cookie:REDACTED
Date:Thu, 21 Aug 2025 20:18:48 GMT
Content-Type:application/json; charset=utf-8
Expires:-1
Content-Length:501
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:18:49Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Response status code does not indicate success: 400 (BadRequest).
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:18:49Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Request retryfailed.
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:18:49Z - f71c6914-3463-493b-a11a-8ba0922b9a71] HttpStatusCode: 400: BadRequest
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:18:49Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Exception type: Microsoft.Identity.Client.MsalServiceException
, ErrorCode: authorization_pending
HTTP StatusCode 400
CorrelationId f71c6914-3463-493b-a11a-8ba0922b9a71
Microsoft Entra ID Error Code AADSTS70016
To see full exception details, enable PII Logging. See https://aka.ms/msal-net-logging
DEBUG: Request [ea8069e9-32c7-4a0f-b357-f52069375da2] POST https://login.microsoftonline.com/de4bd3c1-1af3-4b17-8197-af243a41e675/oauth2/v2.0/token
x-client-SKU:REDACTED
x-client-Ver:REDACTED
x-client-OS:REDACTED
x-client-current-telemetry:REDACTED
x-ms-lib-capability:REDACTED
client-request-id:REDACTED
return-client-request-id:REDACTED
Content-Type:application/x-www-form-urlencoded
x-ms-client-request-id:ea8069e9-32c7-4a0f-b357-f52069375da2
x-ms-return-client-request-id:true
User-Agent:azsdk-net-Identity/1.13.2 (.NET 9.0.8; Microsoft Azure Linux 3.0)
client assembly: Azure.Identity
DEBUG: Error response [ea8069e9-32c7-4a0f-b357-f52069375da2] 400 Bad Request (00.1s)
Cache-Control:no-store, no-cache
Pragma:no-cache
Strict-Transport-Security:REDACTED
X-Content-Type-Options:REDACTED
P3P:REDACTED
client-request-id:REDACTED
x-ms-request-id:26902e7c-5bcd-438b-9c1b-9e37446e0a00
x-ms-ests-server:REDACTED
x-ms-clitelem:REDACTED
x-ms-srs:REDACTED
Content-Security-Policy-Report-Only:REDACTED
X-XSS-Protection:REDACTED
Set-Cookie:REDACTED
Date:Thu, 21 Aug 2025 20:18:53 GMT
Content-Type:application/json; charset=utf-8
Expires:-1
Content-Length:501
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:18:54Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Response status code does not indicate success: 400 (BadRequest).
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:18:54Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Request retryfailed.
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:18:54Z - f71c6914-3463-493b-a11a-8ba0922b9a71] HttpStatusCode: 400: BadRequest
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:18:54Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Exception type: Microsoft.Identity.Client.MsalServiceException
, ErrorCode: authorization_pending
HTTP StatusCode 400
CorrelationId f71c6914-3463-493b-a11a-8ba0922b9a71
Microsoft Entra ID Error Code AADSTS70016
To see full exception details, enable PII Logging. See https://aka.ms/msal-net-logging
DEBUG: Request [178ef03a-4291-4eed-85a2-203d25123e8d] POST https://login.microsoftonline.com/de4bd3c1-1af3-4b17-8197-af243a41e675/oauth2/v2.0/token
x-client-SKU:REDACTED
x-client-Ver:REDACTED
x-client-OS:REDACTED
x-client-current-telemetry:REDACTED
x-ms-lib-capability:REDACTED
client-request-id:REDACTED
return-client-request-id:REDACTED
Content-Type:application/x-www-form-urlencoded
x-ms-client-request-id:178ef03a-4291-4eed-85a2-203d25123e8d
x-ms-return-client-request-id:true
User-Agent:azsdk-net-Identity/1.13.2 (.NET 9.0.8; Microsoft Azure Linux 3.0)
client assembly: Azure.Identity
DEBUG: Error response [178ef03a-4291-4eed-85a2-203d25123e8d] 400 Bad Request (00.2s)
Cache-Control:no-store, no-cache
Pragma:no-cache
Strict-Transport-Security:REDACTED
X-Content-Type-Options:REDACTED
P3P:REDACTED
client-request-id:REDACTED
x-ms-request-id:781a7b53-ed2e-484a-aaef-448d1ad81200
x-ms-ests-server:REDACTED
x-ms-clitelem:REDACTED
x-ms-srs:REDACTED
Content-Security-Policy-Report-Only:REDACTED
X-XSS-Protection:REDACTED
Set-Cookie:REDACTED
Date:Thu, 21 Aug 2025 20:18:58 GMT
Content-Type:application/json; charset=utf-8
Expires:-1
Content-Length:501
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:18:59Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Response status code does not indicate success: 400 (BadRequest).
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:18:59Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Request retryfailed.
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:18:59Z - f71c6914-3463-493b-a11a-8ba0922b9a71] HttpStatusCode: 400: BadRequest
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:18:59Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Exception type: Microsoft.Identity.Client.MsalServiceException
, ErrorCode: authorization_pending
HTTP StatusCode 400
CorrelationId f71c6914-3463-493b-a11a-8ba0922b9a71
Microsoft Entra ID Error Code AADSTS70016
To see full exception details, enable PII Logging. See https://aka.ms/msal-net-logging
DEBUG: Request [abfce2fb-296d-49a8-9a19-a1bf9f897662] POST https://login.microsoftonline.com/de4bd3c1-1af3-4b17-8197-af243a41e675/oauth2/v2.0/token
x-client-SKU:REDACTED
x-client-Ver:REDACTED
x-client-OS:REDACTED
x-client-current-telemetry:REDACTED
x-ms-lib-capability:REDACTED
client-request-id:REDACTED
return-client-request-id:REDACTED
Content-Type:application/x-www-form-urlencoded
x-ms-client-request-id:abfce2fb-296d-49a8-9a19-a1bf9f897662
x-ms-return-client-request-id:true
User-Agent:azsdk-net-Identity/1.13.2 (.NET 9.0.8; Microsoft Azure Linux 3.0)
client assembly: Azure.Identity
DEBUG: Error response [abfce2fb-296d-49a8-9a19-a1bf9f897662] 400 Bad Request (00.2s)
Cache-Control:no-store, no-cache
Pragma:no-cache
Strict-Transport-Security:REDACTED
X-Content-Type-Options:REDACTED
P3P:REDACTED
client-request-id:REDACTED
x-ms-request-id:9fa72e13-4ce0-41a6-b188-867f0a534700
x-ms-ests-server:REDACTED
x-ms-clitelem:REDACTED
x-ms-srs:REDACTED
Content-Security-Policy-Report-Only:REDACTED
X-XSS-Protection:REDACTED
Set-Cookie:REDACTED
Date:Thu, 21 Aug 2025 20:19:03 GMT
Content-Type:application/json; charset=utf-8
Expires:-1
Content-Length:501
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:19:04Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Response status code does not indicate success: 400 (BadRequest).
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:19:04Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Request retryfailed.
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:19:04Z - f71c6914-3463-493b-a11a-8ba0922b9a71] HttpStatusCode: 400: BadRequest
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:19:04Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Exception type: Microsoft.Identity.Client.MsalServiceException
, ErrorCode: authorization_pending
HTTP StatusCode 400
CorrelationId f71c6914-3463-493b-a11a-8ba0922b9a71
Microsoft Entra ID Error Code AADSTS70016
To see full exception details, enable PII Logging. See https://aka.ms/msal-net-logging
DEBUG: Request [a2e9a497-7c1a-4fd4-b741-66eba9e076cd] POST https://login.microsoftonline.com/de4bd3c1-1af3-4b17-8197-af243a41e675/oauth2/v2.0/token
x-client-SKU:REDACTED
x-client-Ver:REDACTED
x-client-OS:REDACTED
x-client-current-telemetry:REDACTED
x-ms-lib-capability:REDACTED
client-request-id:REDACTED
return-client-request-id:REDACTED
Content-Type:application/x-www-form-urlencoded
x-ms-client-request-id:a2e9a497-7c1a-4fd4-b741-66eba9e076cd
x-ms-return-client-request-id:true
User-Agent:azsdk-net-Identity/1.13.2 (.NET 9.0.8; Microsoft Azure Linux 3.0)
client assembly: Azure.Identity
DEBUG: Error response [a2e9a497-7c1a-4fd4-b741-66eba9e076cd] 400 Bad Request (00.1s)
Cache-Control:no-store, no-cache
Pragma:no-cache
Strict-Transport-Security:REDACTED
X-Content-Type-Options:REDACTED
P3P:REDACTED
client-request-id:REDACTED
x-ms-request-id:26902e7c-5bcd-438b-9c1b-9e3735710a00
x-ms-ests-server:REDACTED
x-ms-clitelem:REDACTED
x-ms-srs:REDACTED
Content-Security-Policy-Report-Only:REDACTED
X-XSS-Protection:REDACTED
Set-Cookie:REDACTED
Date:Thu, 21 Aug 2025 20:19:08 GMT
Content-Type:application/json; charset=utf-8
Expires:-1
Content-Length:501
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:19:09Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Response status code does not indicate success: 400 (BadRequest).
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:19:09Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Request retryfailed.
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:19:09Z - f71c6914-3463-493b-a11a-8ba0922b9a71] HttpStatusCode: 400: BadRequest
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:19:09Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Exception type: Microsoft.Identity.Client.MsalServiceException
, ErrorCode: authorization_pending
HTTP StatusCode 400
CorrelationId f71c6914-3463-493b-a11a-8ba0922b9a71
Microsoft Entra ID Error Code AADSTS70016
To see full exception details, enable PII Logging. See https://aka.ms/msal-net-logging
DEBUG: Request [ced2ac21-73bb-44d2-90c6-bb3b6b8bdf36] POST https://login.microsoftonline.com/de4bd3c1-1af3-4b17-8197-af243a41e675/oauth2/v2.0/token
x-client-SKU:REDACTED
x-client-Ver:REDACTED
x-client-OS:REDACTED
x-client-current-telemetry:REDACTED
x-ms-lib-capability:REDACTED
client-request-id:REDACTED
return-client-request-id:REDACTED
Content-Type:application/x-www-form-urlencoded
x-ms-client-request-id:ced2ac21-73bb-44d2-90c6-bb3b6b8bdf36
x-ms-return-client-request-id:true
User-Agent:azsdk-net-Identity/1.13.2 (.NET 9.0.8; Microsoft Azure Linux 3.0)
client assembly: Azure.Identity
DEBUG: Error response [ced2ac21-73bb-44d2-90c6-bb3b6b8bdf36] 400 Bad Request (00.0s)
Cache-Control:no-store, no-cache
Pragma:no-cache
Strict-Transport-Security:REDACTED
X-Content-Type-Options:REDACTED
P3P:REDACTED
client-request-id:REDACTED
x-ms-request-id:07e309ac-88c5-4ef5-8dc5-73532f420e00
x-ms-ests-server:REDACTED
x-ms-clitelem:REDACTED
x-ms-srs:REDACTED
Content-Security-Policy-Report-Only:REDACTED
X-XSS-Protection:REDACTED
Set-Cookie:REDACTED
Date:Thu, 21 Aug 2025 20:19:13 GMT
Content-Type:application/json; charset=utf-8
Expires:-1
Content-Length:501
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:19:14Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Response status code does not indicate success: 400 (BadRequest).
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:19:14Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Request retryfailed.
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:19:14Z - f71c6914-3463-493b-a11a-8ba0922b9a71] HttpStatusCode: 400: BadRequest
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:19:14Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Exception type: Microsoft.Identity.Client.MsalServiceException
, ErrorCode: authorization_pending
HTTP StatusCode 400
CorrelationId f71c6914-3463-493b-a11a-8ba0922b9a71
Microsoft Entra ID Error Code AADSTS70016
To see full exception details, enable PII Logging. See https://aka.ms/msal-net-logging
DEBUG: Request [36d15e42-2c60-4dd0-a306-76619543b34a] POST https://login.microsoftonline.com/de4bd3c1-1af3-4b17-8197-af243a41e675/oauth2/v2.0/token
x-client-SKU:REDACTED
x-client-Ver:REDACTED
x-client-OS:REDACTED
x-client-current-telemetry:REDACTED
x-ms-lib-capability:REDACTED
client-request-id:REDACTED
return-client-request-id:REDACTED
Content-Type:application/x-www-form-urlencoded
x-ms-client-request-id:36d15e42-2c60-4dd0-a306-76619543b34a
x-ms-return-client-request-id:true
User-Agent:azsdk-net-Identity/1.13.2 (.NET 9.0.8; Microsoft Azure Linux 3.0)
client assembly: Azure.Identity
DEBUG: Error response [36d15e42-2c60-4dd0-a306-76619543b34a] 400 Bad Request (00.1s)
Cache-Control:no-store, no-cache
Pragma:no-cache
Strict-Transport-Security:REDACTED
X-Content-Type-Options:REDACTED
P3P:REDACTED
client-request-id:REDACTED
x-ms-request-id:8143d546-79f8-4e6f-887a-91b1046e0c00
x-ms-ests-server:REDACTED
x-ms-clitelem:REDACTED
x-ms-srs:REDACTED
Content-Security-Policy-Report-Only:REDACTED
X-XSS-Protection:REDACTED
Set-Cookie:REDACTED
Date:Thu, 21 Aug 2025 20:19:18 GMT
Content-Type:application/json; charset=utf-8
Expires:-1
Content-Length:501
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:19:19Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Response status code does not indicate success: 400 (BadRequest).
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:19:19Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Request retryfailed.
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:19:19Z - f71c6914-3463-493b-a11a-8ba0922b9a71] HttpStatusCode: 400: BadRequest
DEBUG: False MSAL 4.67.2.0 MSAL.CoreCLR .NET 9.0.8 Linux [2025-08-21 20:19:19Z - f71c6914-3463-493b-a11a-8ba0922b9a71] Exception type: Microsoft.Identity.Client.MsalServiceException
, ErrorCode: authorization_pending
HTTP StatusCode 400
CorrelationId f71c6914-3463-493b-a11a-8ba0922b9a71
Microsoft Entra ID Error Code AADSTS70016
To see full exception details, enable PII Logging. See https://aka.ms/msal-net-logging
Connect-MgGraph: Authentication timed out after 120 seconds due to inactivity. Please try again.
PS /home/ca>
Configuration
- OS: Windows 11 24H2 26120.5751
- Architecture: x64
Other information
No response