Azure / azure-cli

Azure Command-Line Interface
MIT License
3.99k stars 2.96k forks source link

Cannot sign in to azure via CLI running on WSL-Debian #26722

Open fercasgal opened 1 year ago

fercasgal commented 1 year ago

Describe the bug

Cannot sign in to azure via CLI running on WSL-Debian after Windows 11 upgrade:

$ az login --use-device-code To sign in, use a web browser to open the page https://microsoft.com/devicelogin and enter the code CNKYMZDPU to authenticate. The command failed with an unexpected error. Here is the traceback:

  1. The ID token is not yet valid. Make sure your computer's time and time zone are both correct. Current epoch = 1687239620.

Related command

None

Errors

See debug output

Issue script & Debug output

$ az login --use-device-code --debug cli.knack.cli: Command arguments: ['login', '--use-device-code', '--debug'] cli.knack.cli: init debug log: Enable color in terminal. cli.knack.cli: Event: Cli.PreExecute [] cli.knack.cli: Event: CommandParser.OnGlobalArgumentsCreate [<function CLILogging.on_global_arguments at 0x7f61b50852d0>, <function OutputProducer.on_global_arguments at 0x7f61b4f7feb0>, <function CLIQuery.on_global_arguments at 0x7f61b4fcd120>] cli.knack.cli: Event: CommandInvoker.OnPreCommandTableCreate [] cli.azure.cli.core: Modules found from index for 'login': ['azure.cli.command_modules.profile'] cli.azure.cli.core: Loading command modules: cli.azure.cli.core: Name Load Time Groups Commands cli.azure.cli.core: profile 0.001 2 9 cli.azure.cli.core: Total (1) 0.001 2 9 cli.azure.cli.core: Loaded 2 groups, 9 commands. cli.azure.cli.core: Found a match in the command table. cli.azure.cli.core: Raw command : login cli.azure.cli.core: Command table: login cli.knack.cli: Event: CommandInvoker.OnPreCommandTableTruncate [<function AzCliLogging.init_command_file_logging at 0x7f61b3fbeb90>] cli.azure.cli.core.azlogging: metadata file logging enabled - writing logs to '/home/*/.azure/commands/2023-06-20.07-50-02.login.681307.log'. az_command_data_logger: command args: login --use-device-code --debug cli.knack.cli: Event: CommandInvoker.OnPreArgumentLoad [<function register_global_subscription_argument..add_subscription_parameter at 0x7f61b3fdf6d0>] cli.knack.cli: Event: CommandInvoker.OnPostArgumentLoad [] cli.knack.cli: Event: CommandInvoker.OnPostCommandTableCreate [<function register_ids_argument..add_ids_arguments at 0x7f61b4029630>, <function register_cache_arguments..add_cache_arguments at 0x7f61b4029750>] cli.knack.cli: Event: CommandInvoker.OnCommandTableLoaded [] cli.knack.cli: Event: CommandInvoker.OnPreParseArgs [] cli.knack.cli: Event: CommandInvoker.OnPostParseArgs [<function OutputProducer.handle_output_argument at 0x7f61b4f7ff40>, <function CLIQuery.handle_query_parameter at 0x7f61b4fcd1b0>, <function register_ids_argument..parse_ids_arguments at 0x7f61b40296c0>] cli.azure.cli.core.auth.persistence: build_persistence: location='/home/**/.azure/msal_token_cache.json', encrypt=False cli.azure.cli.core.auth.binary_cache: load: /home/*/.azure/msal_http_cache.bin urllib3.util.retry: Converted retries value: 1 -> Retry(total=1, connect=None, read=None, redirect=None, status=None) msal.authority: openid_config = {'token_endpoint': 'https://login.microsoftonline.com/organizations/oauth2/v2.0/token', 'token_endpoint_auth_methods_supported': ['client_secret_post', 'private_key_jwt', 'client_secret_basic'], 'jwks_uri': 'https://login.microsoftonline.com/organizations/discovery/v2.0/keys', 'response_modes_supported': ['query', 'fragment', 'form_post'], 'subject_types_supported': ['pairwise'], 'id_token_signing_alg_values_supported': ['RS256'], 'response_types_supported': ['code', 'id_token', 'code id_token', 'id_token token'], 'scopes_supported': ['openid', 'profile', 'email', 'offline_access'], 'issuer': 'https://login.microsoftonline.com/{tenantid}/v2.0', 'request_uri_parameter_supported': False, 'userinfo_endpoint': 'https://graph.microsoft.com/oidc/userinfo', 'authorization_endpoint': 'https://login.microsoftonline.com/organizations/oauth2/v2.0/authorize', 'device_authorization_endpoint': 'https://login.microsoftonline.com/organizations/oauth2/v2.0/devicecode', 'http_logout_supported': True, 'frontchannel_logout_supported': True, 'end_session_endpoint': 'https://login.microsoftonline.com/organizations/oauth2/v2.0/logout', 'claims_supported': ['sub', 'iss', 'cloud_instance_name', 'cloud_instance_host_name', 'cloud_graph_host_name', 'msgraph_host', 'aud', 'exp', 'iat', 'auth_time', 'acr', 'nonce', 'preferred_username', 'name', 'tid', 'ver', 'at_hash', 'c_hash', 'email'], 'kerberos_endpoint': 'https://login.microsoftonline.com/organizations/kerberos', 'tenant_region_scope': None, 'cloud_instance_name': 'microsoftonline.com', 'cloud_graph_host_name': 'graph.windows.net', 'msgraph_host': 'graph.microsoft.com', 'rbac_url': 'https://pas.windows.net'} msal.application: Broker enabled? False urllib3.connectionpool: Starting new HTTPS connection (1): login.microsoftonline.com:443 urllib3.connectionpool: https://login.microsoftonline.com:443 "POST /organizations/oauth2/v2.0/devicecode HTTP/1.1" 200 473 To sign in, use a web browser to open the page https://microsoft.com/devicelogin and enter the code LPYSQJBK5 to authenticate. msal.telemetry: Generate or reuse correlation_id: f4b1d008-3c55-4040-ae83-0ce8fc34fb86 urllib3.connectionpool: https://login.microsoftonline.com:443 "POST /organizations/oauth2/v2.0/token HTTP/1.1" 400 510 urllib3.connectionpool: https://login.microsoftonline.com:443 "POST /organizations/oauth2/v2.0/token HTTP/1.1" 400 510 urllib3.connectionpool: https://login.microsoftonline.com:443 "POST /organizations/oauth2/v2.0/token HTTP/1.1" 400 510 urllib3.connectionpool: https://login.microsoftonline.com:443 "POST /organizations/oauth2/v2.0/token HTTP/1.1" 400 510 urllib3.connectionpool: https://login.microsoftonline.com:443 "POST /organizations/oauth2/v2.0/token HTTP/1.1" 400 510 urllib3.connectionpool: https://login.microsoftonline.com:443 "POST /organizations/oauth2/v2.0/token HTTP/1.1" 400 510 urllib3.connectionpool: https://login.microsoftonline.com:443 "POST /organizations/oauth2/v2.0/token HTTP/1.1" 400 510 urllib3.connectionpool: https://login.microsoftonline.com:443 "POST /organizations/oauth2/v2.0/token HTTP/1.1" 400 510 urllib3.connectionpool: https://login.microsoftonline.com:443 "POST /organizations/oauth2/v2.0/token HTTP/1.1" 400 510 urllib3.connectionpool: https://login.microsoftonline.com:443 "POST /organizations/oauth2/v2.0/token HTTP/1.1" 400 510 urllib3.connectionpool: https://login.microsoftonline.com:443 "POST /organizations/oauth2/v2.0/token HTTP/1.1" 400 510 urllib3.connectionpool: https://login.microsoftonline.com:443 "POST /organizations/oauth2/v2.0/token HTTP/1.1" 200 8095 msal.token_cache: event={ "client_id": "04b07795-8ddb-461a-bbee-02f9e1bf7b46", "data": { "claims": "{\"access_token\": {\"xms_cc\": {\"values\": [\"CP1\"]}}}", "client_id": "04b07795-8ddb-461a-bbee-02f9e1bf7b46", "code": "LAQABAAEAAAD--DLA3VO7QrddgJg7Wevrq1QT5CAB9rRVo-KBx0utx3tBuoVXXyltWD9B0ReZuvpRqiNacfobhSdUVQTydDNkeEeuDB_XV4n726c3dfJffmJ9xs7_HMYv7casuvkieiH0qaHCTIwViC5LLFd51gDVgDQwCOAT-oA6362JLrnEGPyS_RoKrDwYddqTfedPLLkgAA", "device_code": "LAQABAAEAAAD--DLA3VO7QrddgJg7Wevrq1QT5CAB9rRVo-KBx0utx3tBuoVXXyltWD9B0ReZuvpRqiNacfobhSdUVQTydDNkeEeuDB_XV4n726c3dfJffmJ9xs7_HMYv7casuvkieiH0qaHCTIwViC5LLFd51gDVgDQwCOAT-oA6362JLrnEGPyS_RoKrDwYddqTfedPLLkgAA" }, "environment": "login.microsoftonline.com", "grant_type": "urn:ietf:params:oauth:grant-type:device_code", "params": null, "response": { "access_token": "****", "client_info": "eyJ1aWQiOiIzODIxZjdhNS03Mjc3LTRmYjItOGQxNC0xN2QwODQ0MWYwMTgiLCJ1dGlkIjoiOTNmNWJhZjktNDE0YS00ZjFiLTg4YmMtMzNmMzAxMzkyM2Q3In0", "expires_in": 4152, "ext_expires_in": 4152, "foci": "1", "id_token": "****", "refresh_token": "****", "scope": "https://management.core.windows.net//user_impersonation https://management.core.windows.net//.default", "token_type": "Bearer" }, "scope": [ "https://management.core.windows.net//user_impersonation", "https://management.core.windows.net//.default" ], "token_endpoint": "https://login.microsoftonline.com/organizations/oauth2/v2.0/token" } cli.azure.cli.core.azclierror: Traceback (most recent call last): File "/opt/az/lib/python3.10/site-packages/knack/cli.py", line 233, in invoke cmd_result = self.invocation.execute(args) File "/opt/az/lib/python3.10/site-packages/azure/cli/core/commands/init.py", line 663, in execute raise ex File "/opt/az/lib/python3.10/site-packages/azure/cli/core/commands/init.py", line 726, in _run_jobs_serially results.append(self._run_job(expanded_arg, cmd_copy)) File "/opt/az/lib/python3.10/site-packages/azure/cli/core/commands/init.py", line 697, in _run_job result = cmd_copy(params) File "/opt/az/lib/python3.10/site-packages/azure/cli/core/commands/init.py", line 333, in call return self.handler(*args, kwargs) File "/opt/az/lib/python3.10/site-packages/azure/cli/core/commands/command_operation.py", line 121, in handler return op(command_args) File "/opt/az/lib/python3.10/site-packages/azure/cli/command_modules/profile/custom.py", line 139, in login subscriptions = profile.login( File "/opt/az/lib/python3.10/site-packages/azure/cli/core/_profile.py", line 152, in login user_identity = identity.login_with_device_code(scopes=scopes, kwargs) File "/opt/az/lib/python3.10/site-packages/azure/cli/core/auth/identity.py", line 168, in login_with_device_code result = self._msal_app.acquire_token_by_device_flow(flow, kwargs) # By default it will block File "/opt/az/lib/python3.10/site-packages/msal/application.py", line 1978, in acquire_token_by_device_flow response = _clean_up(self.client.obtain_token_by_device_flow( File "/opt/az/lib/python3.10/site-packages/msal/oauth2cli/oauth2.py", line 383, in obtain_token_by_device_flow result = self._obtain_token_by_device_flow(flow, *kwargs) File "/opt/az/lib/python3.10/site-packages/msal/oauth2cli/oauth2.py", line 345, in _obtain_token_by_device_flow result = self._obtain_token( File "/opt/az/lib/python3.10/site-packages/msal/oauth2cli/oidc.py", line 116, in _obtain_token ret = super(Client, self)._obtain_token(grant_type, args, kwargs) File "/opt/az/lib/python3.10/site-packages/msal/oauth2cli/oauth2.py", line 788, in _obtain_token (on_obtaining_tokens or self.on_obtaining_tokens)({ File "/opt/az/lib/python3.10/site-packages/msal/application.py", line 700, in on_obtaining_tokens=lambda event: self.token_cache.add(dict( File "/opt/az/lib/python3.10/site-packages/msal/token_cache.py", line 314, in add super(SerializableTokenCache, self).add(event, kwargs) File "/opt/az/lib/python3.10/site-packages/msal/token_cache.py", line 117, in add return self.__add(event, now=now) File "/opt/az/lib/python3.10/site-packages/msal/token_cache.py", line 158, in __add decode_id_token(id_token, client_id=event["client_id"]) if id_token else {}) File "/opt/az/lib/python3.10/site-packages/msal/oauth2cli/oidc.py", line 77, in decode_id_token raise RuntimeError("%s Current epoch = %s. The id_token was: %s" % ( RuntimeError: 0. The ID token is not yet valid. Make sure your computer's time and time zone are both correct. Current epoch = 1687240263. The id_token was: { "aud": "04b07795-8ddb-461a-bbee-02f9e1bf7b46", "iss": "https://login.microsoftonline.com/93f5baf9-414a-4f1b-88bc-33f3013923d7/v2.0", "iat": 1687338422, "nbf": 1687338422, "exp": 1687342322, "aio": "AUQAu/8TAAAAHjwob7nGqywKJ+UjENbztD34EBr0DmKcj6kQXiyl6aGAZ9TC4LhFJb4fT1ZPWiIt+1bgyGcGbXyqJfzV8SO+Jw==", "name": ****, "oid": "3821f7a5-7277-4fb2-8d14-17d08441f018", "preferred_username": **, "puid": "1003BFFD86DBAFBA", "rh": "0.AVoA-br1k0pBG0-IvDPzATkj15V3sATbjRpGu-4C-eG_e0ZaAPs.", "sub": "740xOmw5rWmpCemuCddWmjLR_MNktO18EWrbW1mw1Wc", "tid": "93f5baf9-414a-4f1b-88bc-33f3013923d7", "uti": "ZsG1IRMyYkOvpkQR4w4UAA", "ver": "2.0" }

cli.azure.cli.core.azclierror: The command failed with an unexpected error. Here is the traceback: az_command_data_logger: The command failed with an unexpected error. Here is the traceback: cli.azure.cli.core.azclierror: 0. The ID token is not yet valid. Make sure your computer's time and time zone are both correct. Current epoch = 1687240263. The id_token was: { "aud": "04b07795-8ddb-461a-bbee-02f9e1bf7b46", "iss": "https://login.microsoftonline.com/93f5baf9-414a-4f1b-88bc-33f3013923d7/v2.0", "iat": 1687338422, "nbf": 1687338422, "exp": 1687342322, "aio": "AUQAu/8TAAAAHjwob7nGqywKJ+UjENbztD34EBr0DmKcj6kQXiyl6aGAZ9TC4LhFJb4fT1ZPWiIt+1bgyGcGbXyqJfzV8SO+Jw==", "name": ****, "oid": "3821f7a5-7277-4fb2-8d14-17d08441f018", "preferred_username": ***, "puid": "1003BFFD86DBAFBA", "rh": "0.AVoA-br1k0pBG0-IvDPzATkj15V3sATbjRpGu-4C-eG_e0ZaAPs.", "sub": "740xOmw5rWmpCemuCddWmjLR_MNktO18EWrbW1mw1Wc", "tid": "93f5baf9-414a-4f1b-88bc-33f3013923d7", "uti": "ZsG1IRMyYkOvpkQR4w4UAA", "ver": "2.0" } Traceback (most recent call last): File "/opt/az/lib/python3.10/site-packages/knack/cli.py", line 233, in invoke cmd_result = self.invocation.execute(args) File "/opt/az/lib/python3.10/site-packages/azure/cli/core/commands/init.py", line 663, in execute raise ex File "/opt/az/lib/python3.10/site-packages/azure/cli/core/commands/init.py", line 726, in _run_jobs_serially results.append(self._run_job(expanded_arg, cmd_copy)) File "/opt/az/lib/python3.10/site-packages/azure/cli/core/commands/init.py", line 697, in _run_job result = cmd_copy(params) File "/opt/az/lib/python3.10/site-packages/azure/cli/core/commands/init.py", line 333, in call return self.handler(*args, kwargs) File "/opt/az/lib/python3.10/site-packages/azure/cli/core/commands/command_operation.py", line 121, in handler return op(command_args) File "/opt/az/lib/python3.10/site-packages/azure/cli/command_modules/profile/custom.py", line 139, in login subscriptions = profile.login( File "/opt/az/lib/python3.10/site-packages/azure/cli/core/_profile.py", line 152, in login user_identity = identity.login_with_device_code(scopes=scopes, kwargs) File "/opt/az/lib/python3.10/site-packages/azure/cli/core/auth/identity.py", line 168, in login_with_device_code result = self._msal_app.acquire_token_by_device_flow(flow, kwargs) # By default it will block File "/opt/az/lib/python3.10/site-packages/msal/application.py", line 1978, in acquire_token_by_device_flow response = _clean_up(self.client.obtain_token_by_device_flow( File "/opt/az/lib/python3.10/site-packages/msal/oauth2cli/oauth2.py", line 383, in obtain_token_by_device_flow result = self._obtain_token_by_device_flow(flow, kwargs) File "/opt/az/lib/python3.10/site-packages/msal/oauth2cli/oauth2.py", line 345, in _obtain_token_by_device_flow result = self._obtain_token( File "/opt/az/lib/python3.10/site-packages/msal/oauth2cli/oidc.py", line 116, in _obtain_token ret = super(Client, self)._obtain_token(grant_type, *args, kwargs) File "/opt/az/lib/python3.10/site-packages/msal/oauth2cli/oauth2.py", line 788, in _obtain_token (on_obtaining_tokens or self.on_obtaining_tokens)({ File "/opt/az/lib/python3.10/site-packages/msal/application.py", line 700, in on_obtaining_tokens=lambda event: self.token_cache.add(dict( File "/opt/az/lib/python3.10/site-packages/msal/token_cache.py", line 314, in add super(SerializableTokenCache, self).add(event, kwargs) File "/opt/az/lib/python3.10/site-packages/msal/token_cache.py", line 117, in add return self.add(event, now=now) File "/opt/az/lib/python3.10/site-packages/msal/token_cache.py", line 158, in __add decode_id_token(id_token, client_id=event["client_id"]) if id_token else {}) File "/opt/az/lib/python3.10/site-packages/msal/oauth2cli/oidc.py", line 77, in decode_id_token raise RuntimeError("%s Current epoch = %s. The id_token was: %s" % ( RuntimeError: 0. The ID token is not yet valid. Make sure your computer's time and time zone are both correct. Current epoch = 1687240263. The id_token was: { "aud": "04b07795-8ddb-461a-bbee-02f9e1bf7b46", "iss": "https://login.microsoftonline.com/93f5baf9-414a-4f1b-88bc-33f3013923d7/v2.0", "iat": 1687338422, "nbf": 1687338422, "exp": 1687342322, "aio": "AUQAu/8TAAAAHjwob7nGqywKJ+UjENbztD34EBr0DmKcj6kQXiyl6aGAZ9TC4LhFJb4fT1ZPWiIt+1bgyGcGbXyqJfzV8SO+Jw==", "name": ****, "oid": "3821f7a5-7277-4fb2-8d14-17d08441f018", "preferred_username": ****, "puid": "1003BFFD86DBAFBA", "rh": "0.AVoA-br1k0pBG0-IvDPzATkj15V3sATbjRpGu-4C-eG_e0ZaAPs.", "sub": "740xOmw5rWmpCemuCddWmjLR_MNktO18EWrbW1mw1Wc", "tid": "93f5baf9-414a-4f1b-88bc-33f3013923d7", "uti": "ZsG1IRMyYkOvpkQR4w4UAA", "ver": "2.0" } az_command_data_logger: 0. The ID token is not yet valid. Make sure your computer's time and time zone are both correct. Current epoch = 1687240263. The id_token was: { "aud": "04b07795-8ddb-461a-bbee-02f9e1bf7b46", "iss": "https://login.microsoftonline.com/93f5baf9-414a-4f1b-88bc-33f3013923d7/v2.0", "iat": 1687338422, "nbf": 1687338422, "exp": 1687342322, "aio": "AUQAu/8TAAAAHjwob7nGqywKJ+UjENbztD34EBr0DmKcj6kQXiyl6aGAZ9TC4LhFJb4fT1ZPWiIt+1bgyGcGbXyqJfzV8SO+Jw==", "name": , "oid": "3821f7a5-7277-4fb2-8d14-17d08441f018", "preferred_username": ***, "puid": "1003BFFD86DBAFBA", "rh": "0.AVoA-br1k0pBG0-IvDPzATkj15V3sATbjRpGu-4C-eG_e0ZaAPs.", "sub": "740xOmw5rWmpCemuCddWmjLR_MNktO18EWrbW1mw1Wc", "tid": "93f5baf9-414a-4f1b-88bc-33f3013923d7", "uti": "ZsG1IRMyYkOvpkQR4w4UAA", "ver": "2.0" } Traceback (most recent call last): File "/opt/az/lib/python3.10/site-packages/knack/cli.py", line 233, in invoke cmd_result = self.invocation.execute(args) File "/opt/az/lib/python3.10/site-packages/azure/cli/core/commands/init.py", line 663, in execute raise ex File "/opt/az/lib/python3.10/site-packages/azure/cli/core/commands/init.py", line 726, in _run_jobs_serially results.append(self._run_job(expanded_arg, cmd_copy)) File "/opt/az/lib/python3.10/site-packages/azure/cli/core/commands/init.py", line 697, in _run_job result = cmd_copy(params) File "/opt/az/lib/python3.10/site-packages/azure/cli/core/commands/init.py", line 333, in call return self.handler(*args, kwargs) File "/opt/az/lib/python3.10/site-packages/azure/cli/core/commands/command_operation.py", line 121, in handler return op(command_args) File "/opt/az/lib/python3.10/site-packages/azure/cli/command_modules/profile/custom.py", line 139, in login subscriptions = profile.login( File "/opt/az/lib/python3.10/site-packages/azure/cli/core/_profile.py", line 152, in login user_identity = identity.login_with_device_code(scopes=scopes, kwargs) File "/opt/az/lib/python3.10/site-packages/azure/cli/core/auth/identity.py", line 168, in login_with_device_code result = self._msal_app.acquire_token_by_device_flow(flow, kwargs) # By default it will block File "/opt/az/lib/python3.10/site-packages/msal/application.py", line 1978, in acquire_token_by_device_flow response = _clean_up(self.client.obtain_token_by_device_flow( File "/opt/az/lib/python3.10/site-packages/msal/oauth2cli/oauth2.py", line 383, in obtain_token_by_device_flow result = self._obtain_token_by_device_flow(flow, *kwargs) File "/opt/az/lib/python3.10/site-packages/msal/oauth2cli/oauth2.py", line 345, in _obtain_token_by_device_flow result = self._obtain_token( File "/opt/az/lib/python3.10/site-packages/msal/oauth2cli/oidc.py", line 116, in _obtain_token ret = super(Client, self)._obtain_token(grant_type, args, kwargs) File "/opt/az/lib/python3.10/site-packages/msal/oauth2cli/oauth2.py", line 788, in _obtain_token (on_obtaining_tokens or self.on_obtaining_tokens)({ File "/opt/az/lib/python3.10/site-packages/msal/application.py", line 700, in on_obtaining_tokens=lambda event: self.token_cache.add(dict( File "/opt/az/lib/python3.10/site-packages/msal/token_cache.py", line 314, in add super(SerializableTokenCache, self).add(event, kwargs) File "/opt/az/lib/python3.10/site-packages/msal/token_cache.py", line 117, in add return self.__add(event, now=now) File "/opt/az/lib/python3.10/site-packages/msal/token_cache.py", line 158, in add decode_id_token(id_token, client_id=event["client_id"]) if id_token else {}) File "/opt/az/lib/python3.10/site-packages/msal/oauth2cli/oidc.py", line 77, in decode_id_token raise RuntimeError("%s Current epoch = %s. The id_token was: %s" % ( RuntimeError: 0. The ID token is not yet valid. Make sure your computer's time and time zone are both correct. Current epoch = 1687240263. The id_token was: { "aud": "04b07795-8ddb-461a-bbee-02f9e1bf7b46", "iss": "https://login.microsoftonline.com/93f5baf9-414a-4f1b-88bc-33f3013923d7/v2.0", "iat": 1687338422, "nbf": 1687338422, "exp": 1687342322, "aio": "AUQAu/8TAAAAHjwob7nGqywKJ+UjENbztD34EBr0DmKcj6kQXiyl6aGAZ9TC4LhFJb4fT1ZPWiIt+1bgyGcGbXyqJfzV8SO+Jw==", "name": ***, "oid": "3821f7a5-7277-4fb2-8d14-17d08441f018", "preferred_username": **, "puid": "1003BFFD86DBAFBA", "rh": "0.AVoA-br1k0pBG0-IvDPzATkj15V3sATbjRpGu-4C-eG_e0ZaAPs.", "sub": "740xOmw5rWmpCemuCddWmjLR_MNktO18EWrbW1mw1Wc", "tid": "93f5baf9-414a-4f1b-88bc-33f3013923d7", "uti": "ZsG1IRMyYkOvpkQR4w4UAA", "ver": "2.0" } To check existing issues, please visit: https://github.com/Azure/azure-cli/issues cli.knack.cli: Event: Cli.PostExecute [<function AzCliLogging.deinit_cmd_metadata_logging at 0x7f61b3fbedd0>] az_command_data_logger: exit code: 1 cli.main: Command ran in 61.271 seconds (init: 0.099, invoke: 61.172) telemetry.main: Begin splitting cli events and extra events, total events: 1 telemetry.client: Accumulated 0 events. Flush the clients. telemetry.main: Finish splitting cli events and extra events, cli events: 1 telemetry.save: Save telemetry record of length 7966 in cache telemetry.check: Returns Positive. telemetry.main: Begin creating telemetry upload process. telemetry.process: Creating upload process: "/usr/bin/../../opt/az/bin/python3 /opt/az/lib/python3.10/site-packages/azure/cli/telemetry/init.py /home/**/.azure" telemetry.process: Return from creating process telemetry.main: Finish creating telemetry upload process.

Expected behavior

I should be able to login.

Environment Summary

azure-cli 2.49.0

core 2.49.0 telemetry 1.0.8

Dependencies: msal 1.20.0 azure-mgmt-resource 22.0.0

Python location '/opt/az/bin/python3' Extensions directory '/home/chk378/.azure/cliextensions'

Python (Linux) 3.10.10 (main, May 19 2023, 08:20:28) [GCC 10.2.1 20210110]

Legal docs and information: aka.ms/AzureCliLegal

Your CLI is up-to-date.

Additional context

No response

yonzhan commented 1 year ago

Thank you for opening this issue, we will look into it.

lefteyecct commented 1 year ago

I have the similar issue today, not able to sign in most of the time. The command failed with an unexpected error. Here is the traceback:

  1. The ID token is not yet valid. Make sure your computer's time and time zone are both correct. Current epoch = 1687375333. The id_token was: { "aud": "04b07795-8ddb-461a-bbee-02f9e1bf7b46", "iss": "https://login.microsoftonline.com/36242008-1290-4008-ac12-29ecaa2e7ff0/v2.0", "iat": 1687431354, "nbf": 1687431354, "exp": 1687435254, "aio": "AWQAm/8TAAAAYI+lQq/pE+VTP3TnTX8S2aMuwVYt/HzIC4Z/hRmTvjmPaj7onMgzX3Rd8oiWHjDpPqS7fEg205F29uDqaTpcJaV7gn1yLV9jZmpJLoqi1AgO6YuXBfaMbRgB2tJwJlnW",
yonzhan commented 1 year ago

Duplicate of https://github.com/Azure/azure-cli/issues/20388

ethanabrooks commented 1 year ago

Yes, but the solution in https://github.com/Azure/azure-cli/issues/20388 does not consistently work and that issue is closed.

fercasgal commented 1 year ago

Things work again if I shutdown WSL with wsl --shutdown and then open WSL again. Az login breaks if I put the machine to sleep.