Azure / azure-powershell

Microsoft Azure PowerShell
Other
4.21k stars 3.82k forks source link

Connect-AzAccount failed to change custom environment #10199

Open shenglol opened 4 years ago

shenglol commented 4 years ago

Description

Using Connect-AzAccount -Environment to switch to a custom environment doesn't really change the environment. I had to disconnect and re-connect again to make it take effect. However, changing to a built-in environment seemed to work as expected.

Steps to reproduce

C:\Users\shenglol
> Get-AzContext

Name                                     Account             SubscriptionName    Environment         TenantId
----                                     -------             ----------------    -----------         --------
Visual Studio Enterprise (a93e8c5c-63cb… shenglol@microsoft… Visual Studio Ente… AzureCloud          72f988bf-86f1-41a…

C:\Users\shenglol
> Connect-AzAccount -Environment Canary
WARNING: To sign in, use a web browser to open the page https://microsoft.com/devicelogin and enter the code ********* to authenticate.

Account                SubscriptionName         TenantId                             Environment
-------                ----------------         --------                             -----------
shenglol@microsoft.com Visual Studio Enterprise 72f988bf-86f1-41af-91ab-2d7cd011db47 AzureCloud

C:\Users\shenglol
> Connect-AzAccount -Environment Dogfood
WARNING: To sign in, use a web browser to open the page https://microsoft.com/deviceloginppe and enter the code ********* to authenticate.

Account                SubscriptionName                                    TenantId                             Environment
-------                ----------------                                    --------                             -----------
shenglol@microsoft.com Blueprint INT - Runners West Central US (Secondary) f686d426-8d16-42db-81b7-ab578e110ccd DogFood

Environment data


Name                           Value
----                           -----
PSVersion                      6.2.3
PSEdition                      Core
GitCommitId                    6.2.3
OS                             Microsoft Windows 10.0.18990
Platform                       Win32NT
PSCompatibleVersions           {1.0, 2.0, 3.0, 4.0…}
PSRemotingProtocolVersion      2.3
SerializationVersion           1.1.0.1
WSManStackVersion              3.0

Module versions

C:\Users\shenglol
> Get-Module  -ListAvailable

    Directory: C:\Users\shenglol\Documents\PowerShell\Modules

ModuleType Version    Name                                PSEdition ExportedCommands
---------- -------    ----                                --------- ----------------
Script     2.1.0      Az                                  Core,Desk
Script     1.5.2      Az.Accounts                         Core,Desk {Disable-AzDataCollection, Disable-AzContextAutosave, Enable-AzDataCollection, Enable-AzContextAutosave…}
Script     1.0.1      Az.Aks                              Core,Desk {Get-AzAks, New-AzAks, Remove-AzAks, Import-AzAksCredential…}
Script     1.1.0      Az.AnalysisServices                 Core,Desk {Resume-AzAnalysisServicesServer, Suspend-AzAnalysisServicesServer, Get-AzAnalysisServicesServer, Remove-AzAnalysisServicesServer…}
Script     1.1.0      Az.ApiManagement                    Core,Desk {Add-AzApiManagementApiToProduct, Add-AzApiManagementProductToGroup, Add-AzApiManagementRegion, Add-AzApiManagementUserToGroup…}
Script     1.0.0      Az.ApplicationInsights              Core,Desk {Get-AzApplicationInsights, New-AzApplicationInsights, Remove-AzApplicationInsights, Set-AzApplicationInsightsPricingPlan…}
Script     1.2.2      Az.Automation                       Core,Desk {Get-AzAutomationHybridWorkerGroup, Remove-AzAutomationHybridWorkerGroup, Get-AzAutomationJobOutputRecord, Import-AzAutomationDscNodeConfiguration…}
Script     1.1.0      Az.Batch                            Core,Desk {Remove-AzBatchAccount, Get-AzBatchAccount, Get-AzBatchAccountKey, New-AzBatchAccount…}
Script     1.0.0      Az.Billing                          Core,Desk {Get-AzBillingInvoice, Get-AzBillingPeriod, Get-AzEnrollmentAccount, Get-AzConsumptionBudget…}
Script     1.2.0      Az.Cdn                              Core,Desk {Get-AzCdnProfile, Get-AzCdnProfileSsoUrl, New-AzCdnProfile, Remove-AzCdnProfile…}
Script     1.1.1      Az.CognitiveServices                Core,Desk {Get-AzCognitiveServicesAccount, Get-AzCognitiveServicesAccountKey, Get-AzCognitiveServicesAccountSku, Get-AzCognitiveServicesAccountType…}
Script     2.1.0      Az.Compute                          Core,Desk {Remove-AzAvailabilitySet, Get-AzAvailabilitySet, New-AzAvailabilitySet, Update-AzAvailabilitySet…}
Script     1.0.1      Az.ContainerInstance                Core,Desk {New-AzContainerGroup, Get-AzContainerGroup, Remove-AzContainerGroup, Get-AzContainerInstanceLog}
Script     1.0.1      Az.ContainerRegistry                Core,Desk {New-AzContainerRegistry, Get-AzContainerRegistry, Update-AzContainerRegistry, Remove-AzContainerRegistry…}
Script     1.1.1      Az.DataFactory                      Core,Desk {Set-AzDataFactoryV2, Update-AzDataFactoryV2, Get-AzDataFactoryV2, Remove-AzDataFactoryV2…}
Script     1.0.0      Az.DataLakeAnalytics                Core,Desk {Get-AzDataLakeAnalyticsDataSource, New-AzDataLakeAnalyticsCatalogCredential, Remove-AzDataLakeAnalyticsCatalogCredential, Set-AzDataLakeAnalyticsCatalogCredential…}
Script     1.2.1      Az.DataLakeStore                    Core,Desk {Get-AzDataLakeStoreTrustedIdProvider, Remove-AzDataLakeStoreTrustedIdProvider, Remove-AzDataLakeStoreFirewallRule, Set-AzDataLakeStoreTrustedIdProvider…}
Script     1.0.0      Az.DeploymentManager                Core,Desk {Get-AzDeploymentManagerArtifactSource, New-AzDeploymentManagerArtifactSource, Set-AzDeploymentManagerArtifactSource, Remove-AzDeploymentManagerArtifactSource…}
Script     1.0.0      Az.DevTestLabs                      Core,Desk {Get-AzDtlAllowedVMSizesPolicy, Get-AzDtlAutoShutdownPolicy, Get-AzDtlAutoStartPolicy, Get-AzDtlVMsPerLabPolicy…}
Script     1.1.0      Az.Dns                              Core,Desk {Get-AzDnsRecordSet, New-AzDnsRecordConfig, Remove-AzDnsRecordSet, Set-AzDnsRecordSet…}
Script     1.1.1      Az.EventGrid                        Core,Desk {New-AzEventGridTopic, Get-AzEventGridTopic, Set-AzEventGridTopic, New-AzEventGridTopicKey…}
Script     1.1.0      Az.EventHub                         Core,Desk {New-AzEventHubNamespace, Get-AzEventHubNamespace, Set-AzEventHubNamespace, Remove-AzEventHubNamespace…}
Script     1.0.0      Az.FrontDoor                        Core,Desk {New-AzFrontDoor, Get-AzFrontDoor, Set-AzFrontDoor, Remove-AzFrontDoor…}
Script     2.0.0      Az.HDInsight                        Core,Desk {Get-AzHDInsightJob, New-AzHDInsightSqoopJobDefinition, Wait-AzHDInsightJob, New-AzHDInsightStreamingMapReduceJobDefinition…}
Script     1.1.0      Az.IotHub                           Core,Desk {Add-AzIotHubKey, Get-AzIotHubEventHubConsumerGroup, Get-AzIotHubConnectionString, Get-AzIotHubJob…}
Script     1.2.0      Az.KeyVault                         Core,Desk {Add-AzKeyVaultCertificate, Update-AzKeyVaultCertificate, Stop-AzKeyVaultCertificateOperation, Get-AzKeyVaultCertificateOperation…}
Script     1.2.1      Az.LogicApp                         Core,Desk {Get-AzIntegrationAccountAgreement, Get-AzIntegrationAccountAssembly, Get-AzIntegrationAccountBatchConfiguration, Get-AzIntegrationAccountCallbackUrl…}
Script     1.1.0      Az.MachineLearning                  Core,Desk {Move-AzMlCommitmentAssociation, Get-AzMlCommitmentAssociation, Get-AzMlCommitmentPlanUsageHistory, Remove-AzMlCommitmentPlan…}
Script     1.0.0      Az.MarketplaceOrdering              Core,Desk {Get-AzMarketplaceTerms, Set-AzMarketplaceTerms}
Script     1.1.0      Az.Media                            Core,Desk {Sync-AzMediaServiceStorageKey, Set-AzMediaServiceKey, Get-AzMediaServiceKey, Get-AzMediaServiceNameAvailability…}
Script     1.2.1      Az.Monitor                          Core,Desk {Get-AzMetricDefinition, Get-AzMetric, Remove-AzLogProfile, Get-AzLogProfile…}
Script     1.8.1      Az.Network                          Core,Desk {Add-AzApplicationGatewayAuthenticationCertificate, Get-AzApplicationGatewayAuthenticationCertificate, New-AzApplicationGatewayAuthenticationCertificate, Remove-AzApplicationGatewayAu…
Script     1.1.0      Az.NotificationHubs                 Core,Desk {Get-AzNotificationHub, Get-AzNotificationHubAuthorizationRule, Get-AzNotificationHubListKey, Get-AzNotificationHubPNSCredential…}
Script     1.2.0      Az.OperationalInsights              Core,Desk {New-AzOperationalInsightsAzureActivityLogDataSource, New-AzOperationalInsightsCustomLogDataSource, Disable-AzOperationalInsightsLinuxCustomLogCollection, Disable-AzOperationalInsight…
Script     1.1.0      Az.PolicyInsights                   Core,Desk {Get-AzPolicyEvent, Get-AzPolicyState, Get-AzPolicyStateSummary, Get-AzPolicyRemediation…}
Script     1.1.0      Az.PowerBIEmbedded                  Core,Desk {Remove-AzPowerBIWorkspaceCollection, Get-AzPowerBIWorkspaceCollection, Get-AzPowerBIWorkspaceCollectionAccessKey, Get-AzPowerBIWorkspace…}
Script     1.4.0      Az.RecoveryServices                 Core,Desk {Get-AzRecoveryServicesBackupProperty, Get-AzRecoveryServicesVault, Get-AzRecoveryServicesVaultSettingsFile, New-AzRecoveryServicesVault…}
Script     1.1.0      Az.RedisCache                       Core,Desk {Remove-AzRedisCachePatchSchedule, New-AzRedisCacheScheduleEntry, Get-AzRedisCachePatchSchedule, New-AzRedisCachePatchSchedule…}
Script     1.0.1      Az.Relay                            Core,Desk {New-AzRelayNamespace, Get-AzRelayNamespace, Set-AzRelayNamespace, Remove-AzRelayNamespace…}
Script     1.4.0      Az.Resources                        Core,Desk {Get-AzProviderOperation, Remove-AzRoleAssignment, Get-AzRoleAssignment, New-AzRoleAssignment…}
Script     1.1.0      Az.ServiceBus                       Core,Desk {New-AzServiceBusNamespace, Get-AzServiceBusNamespace, Set-AzServiceBusNamespace, Remove-AzServiceBusNamespace…}
Script     1.0.1      Az.ServiceFabric                    Core,Desk {Add-AzServiceFabricApplicationCertificate, Add-AzServiceFabricClientCertificate, Add-AzServiceFabricClusterCertificate, Add-AzServiceFabricNode…}
Script     1.0.2      Az.SignalR                          Core,Desk {New-AzSignalR, Get-AzSignalR, Get-AzSignalRKey, New-AzSignalRKey…}
Script     1.10.0     Az.Sql                              Core,Desk {Get-AzSqlDatabaseTransparentDataEncryption, Get-AzSqlDatabaseTransparentDataEncryptionActivity, Set-AzSqlDatabaseTransparentDataEncryption, Get-AzSqlDatabaseUpgradeHint…}
Script     1.3.0      Az.Storage                          Core,Desk {Get-AzStorageAccount, Get-AzStorageAccountKey, New-AzStorageAccount, New-AzStorageAccountKey…}
Script     1.0.0      Az.StreamAnalytics                  Core,Desk {Get-AzStreamAnalyticsFunction, Get-AzStreamAnalyticsDefaultFunctionDefinition, New-AzStreamAnalyticsFunction, Remove-AzStreamAnalyticsFunction…}
Script     1.0.1      Az.TrafficManager                   Core,Desk {Add-AzTrafficManagerCustomHeaderToEndpoint, Remove-AzTrafficManagerCustomHeaderFromEndpoint, Add-AzTrafficManagerCustomHeaderToProfile, Remove-AzTrafficManagerCustomHeaderFromProfile…
Script     1.2.1      Az.Websites                         Core,Desk {Get-AzAppServicePlan, Set-AzAppServicePlan, New-AzAppServicePlan, Remove-AzAppServicePlan…}
Script     1.2.3      Get-ChildItemColor                  Desk      {Get-ChildItemColor, Get-ChildItemColorFormatWide}
Script     0.14.0     platyPS                             Desk      {New-MarkdownHelp, Get-MarkdownMetadata, New-ExternalHelp, New-YamlHelp…}
Script     1.0.0      posh-git                            Desk      {Add-PoshGitToProfile, Expand-GitCommand, Format-GitBranchName, Get-GitBranchStatusColor…}

    Directory: C:\program files\powershell\6\Modules

ModuleType Version    Name                                PSEdition ExportedCommands
---------- -------    ----                                --------- ----------------
Manifest   6.1.0.0    CimCmdlets                          Core      {Get-CimAssociatedInstance, Get-CimClass, Get-CimInstance, Get-CimSession…}
Manifest   1.2.3.0    Microsoft.PowerShell.Archive        Desk      {Compress-Archive, Expand-Archive}
Manifest   6.1.0.0    Microsoft.PowerShell.Diagnostics    Core      {Get-WinEvent, New-WinEvent}
Manifest   6.1.0.0    Microsoft.PowerShell.Host           Core      {Start-Transcript, Stop-Transcript}
Manifest   6.1.0.0    Microsoft.PowerShell.Management     Core      {Add-Content, Clear-Content, Clear-ItemProperty, Join-Path…}
Manifest   6.1.0.0    Microsoft.PowerShell.Security       Core      {Get-Acl, Set-Acl, Get-PfxCertificate, Get-Credential…}
Manifest   6.1.0.0    Microsoft.PowerShell.Utility        Core      {Export-Alias, Get-Alias, Import-Alias, New-Alias…}
Manifest   6.1.0.0    Microsoft.WSMan.Management          Core      {Disable-WSManCredSSP, Enable-WSManCredSSP, Get-WSManCredSSP, Set-WSManQuickConfig…}
Script     1.3.2      PackageManagement                   Desk      {Find-Package, Get-Package, Get-PackageProvider, Get-PackageSource…}
Script     2.1.3      PowerShellGet                       Desk      {Find-Command, Find-DSCResource, Find-Module, Find-RoleCapability…}
Script     0.0        PSDesiredStateConfiguration         Desk      {Update-LocalConfigManager, Get-PSCurrentConfigurationNode, Get-PSDefaultConfigurationDocument, Initialize-ConfigurationRuntimeState…}
Script     6.1.0.0    PSDiagnostics                       Core      {Disable-PSTrace, Disable-PSWSManCombinedTrace, Disable-WSManTrace, Enable-PSTrace…}
Script     2.0.0      PSReadLine                          Desk      {Get-PSReadLineKeyHandler, Set-PSReadLineKeyHandler, Remove-PSReadLineKeyHandler, Get-PSReadLineOption…}
Binary     1.1.2      ThreadJob                           Desk      Start-ThreadJob

    Directory: C:\WINDOWS\system32\WindowsPowerShell\v1.0\Modules

ModuleType Version    Name                                PSEdition ExportedCommands
---------- -------    ----                                --------- ----------------
Manifest   1.0.0.0    AppBackgroundTask                   Core,Desk {Disable-AppBackgroundTaskDiagnosticLog, Enable-AppBackgroundTaskDiagnosticLog, Set-AppBackgroundTaskResourcePolicy, Unregister-AppBackgroundTask…}
Manifest   2.0.1.0    Appx                                Core,Desk {Add-AppxPackage, Get-AppxPackage, Get-AppxPackageManifest, Remove-AppxPackage…}
Script     1.0.0.0    AssignedAccess                      Core,Desk {Clear-AssignedAccess, Get-AssignedAccess, Set-AssignedAccess}
Manifest   1.0.0.0    BitLocker                           Core,Desk {Unlock-BitLocker, Suspend-BitLocker, Resume-BitLocker, Remove-BitLockerKeyProtector…}
Manifest   2.0.0.0    BitsTransfer                        Core,Desk {Add-BitsFile, Complete-BitsTransfer, Get-BitsTransfer, Remove-BitsTransfer…}
Manifest   1.0.0.0    BranchCache                         Core,Desk {Add-BCDataCacheExtension, Clear-BCCache, Disable-BC, Disable-BCDowngrading…}
Manifest   1.0        Defender                            Core,Desk {Get-MpPreference, Set-MpPreference, Add-MpPreference, Remove-MpPreference…}
Manifest   1.0.2.0    DeliveryOptimization                Core,Desk {Delete-DeliveryOptimizationCache, Set-DeliveryOptimizationStatus, Get-DeliveryOptimizationLog, Get-DeliveryOptimizationLogAnalysis…}
Manifest   1.0.0.0    DirectAccessClientComponents        Core,Desk {Disable-DAManualEntryPointSelection, Enable-DAManualEntryPointSelection, Get-DAClientExperienceConfiguration, Get-DAEntryPointTableItem…}
Script     3.0        Dism                                Core,Desk {Add-AppxProvisionedPackage, Add-WindowsDriver, Add-WindowsCapability, Add-WindowsImage…}
Manifest   1.0.0.0    DnsClient                           Core,Desk {Resolve-DnsName, Clear-DnsClientCache, Get-DnsClient, Get-DnsClientCache…}
Manifest   1.0.0.0    EventTracingManagement              Core,Desk {Start-EtwTraceSession, New-EtwTraceSession, Get-EtwTraceSession, Update-EtwTraceSession…}
Manifest   1.0.0.0    HgsClient                           Core,Desk {Get-HgsAttestationBaselinePolicy, Get-HgsClientConfiguration, Test-HgsClientConfiguration, Set-HgsClientConfiguration…}
Manifest   1.0.0.0    HgsDiagnostics                      Core,Desk {New-HgsTraceTarget, Get-HgsTrace, Get-HgsTraceFileData, Test-HgsTraceTarget}
Binary     2.0.0.0    Hyper-V                             Core,Desk {Add-VMAssignableDevice, Add-VMDvdDrive, Add-VMFibreChannelHba, Add-VMGpuPartitionAdapter…}
Binary     1.1        Hyper-V                             Core,Desk {Add-VMDvdDrive, Add-VMFibreChannelHba, Add-VMHardDiskDrive, Add-VMMigrationNetwork…}
Manifest   2.0.0.0    International                       Core,Desk {Get-WinDefaultInputMethodOverride, Set-WinDefaultInputMethodOverride, Get-WinHomeLocation, Set-WinHomeLocation…}
Manifest   1.0.0.0    Kds                                 Core,Desk {Add-KdsRootKey, Get-KdsRootKey, Test-KdsRootKey, Set-KdsConfiguration…}
Manifest   3.0.0.0    Microsoft.PowerShell.Diagnostics    Core,Desk {Get-WinEvent, Get-Counter, Import-Counter, Export-Counter…}
Manifest   1.0.0.0    Microsoft.PowerShell.LocalAccounts  Core,Desk {Add-LocalGroupMember, Disable-LocalUser, Enable-LocalUser, Get-LocalGroup…}
Manifest   3.1.0.0    Microsoft.PowerShell.Management     Core,Desk {Add-Content, Clear-Content, Clear-ItemProperty, Join-Path…}
Manifest   1.0        MMAgent                             Core,Desk {Disable-MMAgent, Enable-MMAgent, Set-MMAgent, Get-MMAgent…}
Manifest   2.0.0.0    NetAdapter                          Core,Desk {Disable-NetAdapter, Disable-NetAdapterBinding, Disable-NetAdapterChecksumOffload, Disable-NetAdapterEncapsulatedPacketTaskOffload…}
Manifest   1.0.0.0    NetConnection                       Core,Desk {Get-NetConnectionProfile, Set-NetConnectionProfile}
Manifest   1.0.0.0    NetEventPacketCapture               Core,Desk {New-NetEventSession, Remove-NetEventSession, Get-NetEventSession, Set-NetEventSession…}
Manifest   2.0.0.0    NetLbfo                             Core,Desk {Add-NetLbfoTeamMember, Add-NetLbfoTeamNic, Get-NetLbfoTeam, Get-NetLbfoTeamMember…}
Manifest   1.0.0.0    NetNat                              Core,Desk {Get-NetNat, Get-NetNatExternalAddress, Get-NetNatStaticMapping, Get-NetNatSession…}
Manifest   2.0.0.0    NetQos                              Core,Desk {Get-NetQosPolicy, Set-NetQosPolicy, Remove-NetQosPolicy, New-NetQosPolicy}
Manifest   2.0.0.0    NetSecurity                         Core,Desk {Get-DAPolicyChange, New-NetIPsecAuthProposal, New-NetIPsecMainModeCryptoProposal, New-NetIPsecQuickModeCryptoProposal…}
Manifest   1.0.0.0    NetSwitchTeam                       Core,Desk {New-NetSwitchTeam, Remove-NetSwitchTeam, Get-NetSwitchTeam, Rename-NetSwitchTeam…}
Manifest   1.0.0.0    NetTCPIP                            Core,Desk {Get-NetIPAddress, Get-NetIPInterface, Get-NetIPv4Protocol, Get-NetIPv6Protocol…}
Manifest   1.0.0.0    NetworkConnectivityStatus           Core,Desk {Get-DAConnectionStatus, Get-NCSIPolicyConfiguration, Reset-NCSIPolicyConfiguration, Set-NCSIPolicyConfiguration}
Manifest   1.0.0.0    NetworkSwitchManager                Core,Desk {Disable-NetworkSwitchEthernetPort, Enable-NetworkSwitchEthernetPort, Get-NetworkSwitchEthernetPort, Remove-NetworkSwitchEthernetPortIPAddress…}
Manifest   1.0.0.0    NetworkTransition                   Core,Desk {Add-NetIPHttpsCertBinding, Disable-NetDnsTransitionConfiguration, Disable-NetIPHttpsProfile, Disable-NetNatTransitionConfiguration…}
Manifest   1.0.0.0    PcsvDevice                          Core,Desk {Get-PcsvDevice, Start-PcsvDevice, Stop-PcsvDevice, Restart-PcsvDevice…}
Manifest   1.0.0.0    PKI                                 Core,Desk {Add-CertificateEnrollmentPolicyServer, Export-Certificate, Export-PfxCertificate, Get-CertificateAutoEnrollmentPolicy…}
Manifest   1.0.0.0    PnpDevice                           Core,Desk {Get-PnpDevice, Get-PnpDeviceProperty, Enable-PnpDevice, Disable-PnpDevice}
Manifest   1.1        PrintManagement                     Core,Desk {Add-Printer, Add-PrinterDriver, Add-PrinterPort, Get-PrintConfiguration…}
Binary     1.0.11     ProcessMitigations                  Core,Desk {Get-ProcessMitigation, Set-ProcessMitigation, ConvertTo-ProcessMitigationPolicy}
Script     3.0        Provisioning                        Core,Desk {Install-ProvisioningPackage, Export-ProvisioningPackage, Install-TrustedProvisioningCertificate, Export-Trace…}
Manifest   1.0.0.0    ScheduledTasks                      Core,Desk {Get-ScheduledTask, Set-ScheduledTask, Register-ScheduledTask, Unregister-ScheduledTask…}
Manifest   2.0.0.0    SecureBoot                          Core,Desk {Confirm-SecureBootUEFI, Set-SecureBootUEFI, Get-SecureBootUEFI, Format-SecureBootUEFI…}
Manifest   2.0.0.0    SmbShare                            Core,Desk {Get-SmbShare, Remove-SmbShare, Set-SmbShare, Block-SmbShareAccess…}
Manifest   2.0.0.0    SmbWitness                          Core,Desk {Get-SmbWitnessClient, Move-SmbWitnessClient, gsmbw, msmbw…}
Manifest   1.0.0.0    StartLayout                         Core,Desk {Export-StartLayout, Import-StartLayout, Export-StartLayoutEdgeAssets, Get-StartApps}
Manifest   2.0.0.0    Storage                             Core,Desk {Add-InitiatorIdToMaskingSet, Add-PartitionAccessPath, Add-PhysicalDisk, Add-StorageFaultDomain…}
Manifest   2.0.0.0    TLS                                 Core,Desk {New-TlsSessionTicketKey, Enable-TlsSessionTicketKey, Disable-TlsSessionTicketKey, Export-TlsSessionTicketKey…}
Manifest   1.0.0.0    TroubleshootingPack                 Core,Desk {Get-TroubleshootingPack, Invoke-TroubleshootingPack}
Manifest   2.0.0.0    TrustedPlatformModule               Core,Desk {Get-Tpm, Initialize-Tpm, Clear-Tpm, Unblock-Tpm…}
Binary     2.1.639.0  UEV                                 Core,Desk
Manifest   2.0.0.0    VpnClient                           Core,Desk {Add-VpnConnection, Set-VpnConnection, Remove-VpnConnection, Get-VpnConnection…}
Manifest   1.0.0.0    Wdac                                Core,Desk {Get-OdbcDriver, Set-OdbcDriver, Get-OdbcDsn, Add-OdbcDsn…}
Manifest   2.0.0.0    Whea                                Core,Desk {Get-WheaMemoryPolicy, Set-WheaMemoryPolicy}
Manifest   1.0.0.0    WindowsDeveloperLicense             Core,Desk {Get-WindowsDeveloperLicense, Unregister-WindowsDeveloperLicense, Show-WindowsDeveloperLicenseRegistration}
Script     1.0        WindowsErrorReporting               Core,Desk {Enable-WindowsErrorReporting, Disable-WindowsErrorReporting, Get-WindowsErrorReporting}
Manifest   1.0.0.0    WindowsSearch                       Core,Desk {Get-WindowsSearchSetting, Set-WindowsSearchSetting}
Manifest   1.0.0.0    WindowsUpdate                       Core,Desk Get-WindowsUpdateLog
Manifest   1.0.0.2    WindowsUpdateProvider               Core,Desk {Get-WUAVersion, Get-WULastInstallationDate, Get-WULastScanSuccessDate, Get-WUIsPendingReboot…}

Debug output

C:\Users\shenglol
> Connect-AzAccount -Environment Canary -Debug
DEBUG: 4:49:41 PM - ConnectAzureRmAccountCommand begin processing with ParameterSet 'UserWithSubscriptionId'.
DEBUG: 4:49:41 PM - using account id 'shenglol@microsoft.com'...
DEBUG: 4:49:41 PM - Autosave setting from startup session: 'CurrentUser'
DEBUG: 4:49:41 PM - No autosave setting detected in environment variable 'AzContextAutoSave'.
DEBUG: 4:49:41 PM - Using Autosave scope 'CurrentUser'

Confirm
Are you sure you want to perform this action?
Performing the operation "log in" on target "User account in environment 'Canary'".
[Y] Yes  [A] Yes to All  [N] No  [L] No to All  [S] Suspend  [?] Help (default is "Y"): A
DEBUG: 4:49:43 PM - Autosave setting from startup session: 'CurrentUser'
DEBUG: 4:49:43 PM - No autosave setting detected in environment variable 'AzContextAutoSave'.
DEBUG: 4:49:43 PM - Using Autosave scope 'CurrentUser'
DEBUG: [Common.Authentication]: Authenticating using configuration values: Domain: 'Common', Endpoint: 'https://login.microsoftonline.com/', ClientId: '1950a258-227b-4e31-a9cf-717495945fc2', ClientRedirect: 'urn:ietf:wg:oauth:2.0:oob', ResourceClientUri: 'https://management.core.windows.net/', ValidateAuthority: 'True'
DEBUG: [Common.Authentication]: Acquiring token using context with Authority 'https://login.microsoftonline.com/Common/', CorrelationId: '00000000-0000-0000-0000-000000000000', ValidateAuthority: 'True'
DEBUG: [Common.Authentication]: Acquiring token using AdalConfiguration with Domain: 'Common', AdEndpoint: 'https://login.microsoftonline.com/', ClientId: '1950a258-227b-4e31-a9cf-717495945fc2', ClientRedirectUri: urn:ietf:wg:oauth:2.0:oob
WARNING: To sign in, use a web browser to open the page https://microsoft.com/devicelogin and enter the code ********* to authenticate.

Confirm
Continue with this operation?
[Y] Yes  [A] Yes to All  [H] Halt Command  [S] Suspend  [?] Help (default is "Y"): A
DEBUG: [ADAL]: Information: 2019-10-04T23:49:46.1625384Z: c08c3996-2a09-4e51-be7f-2b131b4295b9 - LoggerBase.cs: ADAL PCL.CoreCLR with assembly version '3.19.2.6005', file version '3.19.50302.0130' and informational version '2a8bec6c4c76d0c1ef819b55bdc3cda2d2605056' is running...

DEBUG: [ADAL]: Information: 2019-10-04T23:49:46.1628924Z: c08c3996-2a09-4e51-be7f-2b131b4295b9 - LoggerBase.cs: ADAL PCL.CoreCLR with assembly version '3.19.2.6005', file version '3.19.50302.0130' and informational version '2a8bec6c4c76d0c1ef819b55bdc3cda2d2605056' is running...

DEBUG: [ADAL]: Information: 2019-10-04T23:49:46.1632144Z: c08c3996-2a09-4e51-be7f-2b131b4295b9 - LoggerBase.cs: === Token Acquisition started:
                                                                                                                       CacheType: null
                                                                                                                       Authentication Target: User
                                                                                                                       , Authority Host: login.microsoftonline.com

DEBUG: [ADAL]: Information: 2019-10-04T23:49:46.1633570Z: c08c3996-2a09-4e51-be7f-2b131b4295b9 - LoggerBase.cs: === Token Acquisition started:
                                                                                                                       Authority: https://login.microsoftonline.com/Common/
                                                                                                                       Resource: https://management.core.windows.net/
                                                                                                                       ClientId: 1950a258-227b-4e31-a9cf-717495945fc2
                                                                                                                       CacheType: null
                                                                                                                       Authentication Target: User

DEBUG: [ADAL]: Warning: 2019-10-04T23:50:07.8948317Z: c08c3996-2a09-4e51-be7f-2b131b4295b9 - LoggerBase.cs: Returned correlation id 'c8a45ae2-2697-42a6-99da-9a2271297449' does not match the sent correlation id 'c08c3996-2a09-4e51-be7f-2b131b4295b9'

DEBUG: [ADAL]: Warning: 2019-10-04T23:50:07.8953162Z: c08c3996-2a09-4e51-be7f-2b131b4295b9 - LoggerBase.cs: Returned correlation id 'c8a45ae2-2697-42a6-99da-9a2271297449' does not match the sent correlation id 'c08c3996-2a09-4e51-be7f-2b131b4295b9'

DEBUG: [ADAL]: Information: 2019-10-04T23:50:07.9407837Z: 00000000-0000-0000-0000-000000000000 - LoggerBase.cs: Deserialized 15 items to token cache.

DEBUG: [ADAL]: Verbose: 2019-10-04T23:50:07.9461423Z: c08c3996-2a09-4e51-be7f-2b131b4295b9 - LoggerBase.cs: Storing token in the cache...

DEBUG: [ADAL]: Verbose: 2019-10-04T23:50:07.9464896Z: c08c3996-2a09-4e51-be7f-2b131b4295b9 - LoggerBase.cs: Storing token in the cache...

DEBUG: [ADAL]: Verbose: 2019-10-04T23:50:07.9480645Z: c08c3996-2a09-4e51-be7f-2b131b4295b9 - LoggerBase.cs: An item was stored in the cache

DEBUG: [ADAL]: Verbose: 2019-10-04T23:50:07.9481992Z: c08c3996-2a09-4e51-be7f-2b131b4295b9 - LoggerBase.cs: An item was stored in the cache

DEBUG: [ADAL]: Information: 2019-10-04T23:50:07.9587380Z: c08c3996-2a09-4e51-be7f-2b131b4295b9 - LoggerBase.cs: === Token Acquisition finished successfully. An access token was returned: Expiration Time: 10/5/2019 12:50:06 AM +00:00

DEBUG: [ADAL]: Information: 2019-10-04T23:50:07.9589087Z: c08c3996-2a09-4e51-be7f-2b131b4295b9 - LoggerBase.cs: === Token Acquisition finished successfully. An access token was returned: Expiration Time: 10/5/2019 12:50:06 AM +00:00Access Token Hash: sJlYpjWcYlpVyGTIt964wNLogKxYcSch+kCXPxgxjkM=
                                                                                                                        User id: b0b8600b-83ec-4fed-8430-bec5b21d2c8a

DEBUG: [ADAL]: Information: 2019-10-04T23:50:07.9610902Z: 00000000-0000-0000-0000-000000000000 - LoggerBase.cs: Serializing token cache with 15 items.

DEBUG: ============================ HTTP REQUEST ============================

HTTP Method:
GET

Absolute Uri:
https://westcentralus.management.azure.com/tenants?api-version=2016-06-01

Headers:
x-ms-client-request-id        : 5fe9a9da-a8d5-4559-9537-52776c55d322
Accept-Language               : en-US

Body:

DEBUG: ============================ HTTP RESPONSE ============================

Status Code:
OK

Headers:
Cache-Control                 : no-cache
Pragma                        : no-cache
x-ms-ratelimit-remaining-tenant-reads: 11998
x-ms-request-id               : 8b0a78ba-7a29-440f-a641-6a97ba0b50cd
x-ms-correlation-request-id   : 8b0a78ba-7a29-440f-a641-6a97ba0b50cd
x-ms-routing-request-id       : WESTCENTRALUS:20191004T235008Z:8b0a78ba-7a29-440f-a641-6a97ba0b50cd
Strict-Transport-Security     : max-age=31536000; includeSubDomains
X-Content-Type-Options        : nosniff
Date                          : Fri, 04 Oct 2019 23:50:08 GMT

Body:
{
  "value": [
    {
      "id": "/tenants/72f988bf-86f1-41af-91ab-2d7cd011db47",
      "tenantId": "72f988bf-86f1-41af-91ab-2d7cd011db47"
    },
    {
      "id": "/tenants/1d667def-ab00-4411-8873-95b8ff831733",
      "tenantId": "1d667def-ab00-4411-8873-95b8ff831733"
    },
    {
      "id": "/tenants/5e68fced-bec9-461c-883d-df40f17dff06",
      "tenantId": "5e68fced-bec9-461c-883d-df40f17dff06"
    },
    {
      "id": "/tenants/b9edaabd-d928-457c-b2e4-4ddba4ba01c1",
      "tenantId": "b9edaabd-d928-457c-b2e4-4ddba4ba01c1"
    },
    {
      "id": "/tenants/c6e3047c-b7b3-458a-ab7f-05a8798e9dd1",
      "tenantId": "c6e3047c-b7b3-458a-ab7f-05a8798e9dd1"
    },
    {
      "id": "/tenants/d43dcb6c-8aa6-4d4d-992d-463a11c91867",
      "tenantId": "d43dcb6c-8aa6-4d4d-992d-463a11c91867"
    }
  ]
}

DEBUG: [Common.Authentication]: Authenticating using configuration values: Domain: '72f988bf-86f1-41af-91ab-2d7cd011db47', Endpoint: 'https://login.microsoftonline.com/', ClientId: '1950a258-227b-4e31-a9cf-717495945fc2', ClientRedirect: 'urn:ietf:wg:oauth:2.0:oob', ResourceClientUri: 'https://management.core.windows.net/', ValidateAuthority: 'True'
DEBUG: [Common.Authentication]: Acquiring token using context with Authority 'https://login.microsoftonline.com/72f988bf-86f1-41af-91ab-2d7cd011db47/', CorrelationId: '00000000-0000-0000-0000-000000000000', ValidateAuthority: 'True'
DEBUG: [Common.Authentication]: Acquiring token using AdalConfiguration with Domain: '72f988bf-86f1-41af-91ab-2d7cd011db47', AdEndpoint: 'https://login.microsoftonline.com/', ClientId: '1950a258-227b-4e31-a9cf-717495945fc2', ClientRedirectUri: urn:ietf:wg:oauth:2.0:oob
DEBUG: [ADAL]: Information: 2019-10-04T23:50:09.2499612Z: 44f1fa5b-a5ed-4cf0-ace3-04097b0a93c6 - LoggerBase.cs: ADAL PCL.CoreCLR with assembly version '3.19.2.6005', file version '3.19.50302.0130' and informational version '2a8bec6c4c76d0c1ef819b55bdc3cda2d2605056' is running...

DEBUG: [ADAL]: Information: 2019-10-04T23:50:09.2501425Z: 44f1fa5b-a5ed-4cf0-ace3-04097b0a93c6 - LoggerBase.cs: ADAL PCL.CoreCLR with assembly version '3.19.2.6005', file version '3.19.50302.0130' and informational version '2a8bec6c4c76d0c1ef819b55bdc3cda2d2605056' is running...

DEBUG: [ADAL]: Information: 2019-10-04T23:50:09.2502773Z: 44f1fa5b-a5ed-4cf0-ace3-04097b0a93c6 - LoggerBase.cs: === Token Acquisition started:
                                                                                                                       CacheType: null
                                                                                                                       Authentication Target: User
                                                                                                                       , Authority Host: login.microsoftonline.com

DEBUG: [ADAL]: Information: 2019-10-04T23:50:09.2503649Z: 44f1fa5b-a5ed-4cf0-ace3-04097b0a93c6 - LoggerBase.cs: === Token Acquisition started:
                                                                                                                       Authority: https://login.microsoftonline.com/72f988bf-86f1-41af-91ab-2d7cd011db47/
                                                                                                                       Resource: https://management.core.windows.net/
                                                                                                                       ClientId: 1950a258-227b-4e31-a9cf-717495945fc2
                                                                                                                       CacheType: null
                                                                                                                       Authentication Target: User

DEBUG: [ADAL]: Verbose: 2019-10-04T23:50:09.2521448Z: 44f1fa5b-a5ed-4cf0-ace3-04097b0a93c6 - LoggerBase.cs: Loading from cache.

DEBUG: [ADAL]: Verbose: 2019-10-04T23:50:09.2522684Z: 44f1fa5b-a5ed-4cf0-ace3-04097b0a93c6 - LoggerBase.cs: Loading from cache.

DEBUG: [ADAL]: Information: 2019-10-04T23:50:09.2565379Z: 00000000-0000-0000-0000-000000000000 - LoggerBase.cs: Deserialized 15 items to token cache.

DEBUG: [ADAL]: Verbose: 2019-10-04T23:50:09.2639122Z: 44f1fa5b-a5ed-4cf0-ace3-04097b0a93c6 - LoggerBase.cs: Looking up cache for a token...

DEBUG: [ADAL]: Verbose: 2019-10-04T23:50:09.2640338Z: 44f1fa5b-a5ed-4cf0-ace3-04097b0a93c6 - LoggerBase.cs: Looking up cache for a token...

DEBUG: [ADAL]: Information: 2019-10-04T23:50:09.2658086Z: 44f1fa5b-a5ed-4cf0-ace3-04097b0a93c6 - LoggerBase.cs: An item matching the requested resource was found in the cache

DEBUG: [ADAL]: Information: 2019-10-04T23:50:09.2658861Z: 44f1fa5b-a5ed-4cf0-ace3-04097b0a93c6 - LoggerBase.cs: An item matching the requested resource was found in the cache

DEBUG: [ADAL]: Information: 2019-10-04T23:50:09.2686365Z: 44f1fa5b-a5ed-4cf0-ace3-04097b0a93c6 - LoggerBase.cs: 59.9604901383333 minutes left until token in cache expires

DEBUG: [ADAL]: Information: 2019-10-04T23:50:09.2687121Z: 44f1fa5b-a5ed-4cf0-ace3-04097b0a93c6 - LoggerBase.cs: 59.9604901383333 minutes left until token in cache expires

DEBUG: [ADAL]: Information: 2019-10-04T23:50:09.2687510Z: 44f1fa5b-a5ed-4cf0-ace3-04097b0a93c6 - LoggerBase.cs: A matching item (access token or refresh token or both) was found in the cache

DEBUG: [ADAL]: Information: 2019-10-04T23:50:09.2688054Z: 44f1fa5b-a5ed-4cf0-ace3-04097b0a93c6 - LoggerBase.cs: A matching item (access token or refresh token or both) was found in the cache

DEBUG: [ADAL]: Information: 2019-10-04T23:50:09.2689114Z: 44f1fa5b-a5ed-4cf0-ace3-04097b0a93c6 - LoggerBase.cs: === Token Acquisition finished successfully. An access token was returned: Expiration Time: 10/5/2019 12:50:06 AM +00:00

DEBUG: [ADAL]: Information: 2019-10-04T23:50:09.2689320Z: 44f1fa5b-a5ed-4cf0-ace3-04097b0a93c6 - LoggerBase.cs: === Token Acquisition finished successfully. An access token was returned: Expiration Time: 10/5/2019 12:50:06 AM +00:00Access Token Hash: sJlYpjWcYlpVyGTIt964wNLogKxYcSch+kCXPxgxjkM=
                                                                                                                        User id: b0b8600b-83ec-4fed-8430-bec5b21d2c8a

DEBUG: ============================ HTTP REQUEST ============================

HTTP Method:
GET

Absolute Uri:
https://westcentralus.management.azure.com/subscriptions?api-version=2016-06-01

Headers:
x-ms-client-request-id        : b7a239de-f542-425a-8672-c69be4b4bb99
Accept-Language               : en-US

Body:

DEBUG: ============================ HTTP RESPONSE ============================

Status Code:
OK

Headers:
Cache-Control                 : no-cache
Pragma                        : no-cache
x-ms-ratelimit-remaining-tenant-reads: 11999
x-ms-request-id               : 998aba19-7ed6-478c-bc1e-43a3086125fe
x-ms-correlation-request-id   : 998aba19-7ed6-478c-bc1e-43a3086125fe
x-ms-routing-request-id       : WESTCENTRALUS:20191004T235012Z:998aba19-7ed6-478c-bc1e-43a3086125fe
Strict-Transport-Security     : max-age=31536000; includeSubDomains
X-Content-Type-Options        : nosniff
Date                          : Fri, 04 Oct 2019 23:50:12 GMT

Body:
{
  "value": [
    {
      "id": "/subscriptions/a93e8c5c-63cb-4635-933f-6d166ac25187",
      "authorizationSource": "Legacy, RoleBased",
      "subscriptionId": "a93e8c5c-63cb-4635-933f-6d166ac25187",
      "displayName": "Visual Studio Enterprise",
      "state": "Enabled",
      "subscriptionPolicies": {
        "locationPlacementId": "Public_2014-09-01",
        "quotaId": "MSDN_2014-09-01",
        "spendingLimit": "On"
      }
    },
    {
      "id": "/subscriptions/4d0ca63b-7939-4c9c-afbe-5fafae501724",
      "authorizationSource": "RoleBased",
      "subscriptionId": "4d0ca63b-7939-4c9c-afbe-5fafae501724",
      "displayName": "Blueprint INT - East US 2 EUAP",
      "state": "Enabled",
      "subscriptionPolicies": {
        "locationPlacementId": "Internal_2014-09-01",
        "quotaId": "Internal_2014-09-01",
        "spendingLimit": "Off"
      }
    },
    {
      "id": "/subscriptions/326f2da4-6830-4a53-b790-4659d3ae761f",
      "authorizationSource": "RoleBased",
      "subscriptionId": "326f2da4-6830-4a53-b790-4659d3ae761f",
      "displayName": "Deployments INT - Geneva Storage 1",
      "state": "Enabled",
      "subscriptionPolicies": {
        "locationPlacementId": "Internal_2014-09-01",
        "quotaId": "Internal_2014-09-01",
        "spendingLimit": "Off"
      }
    },
    {
      "id": "/subscriptions/8b10d9e1-8560-4aa0-be32-08e459f2c9b5",
      "authorizationSource": "RoleBased",
      "subscriptionId": "8b10d9e1-8560-4aa0-be32-08e459f2c9b5",
      "displayName": "Blueprint INT - West Central US",
      "state": "Enabled",
      "subscriptionPolicies": {
        "locationPlacementId": "Internal_2014-09-01",
        "quotaId": "Internal_2014-09-01",
        "spendingLimit": "Off"
      }
    },
    {
      "id": "/subscriptions/48ce6ed5-007a-4e11-99b1-3a59047b0b1e",
      "authorizationSource": "RoleBased",
      "subscriptionId": "48ce6ed5-007a-4e11-99b1-3a59047b0b1e",
      "displayName": "Blueprint INT - Global",
      "state": "Enabled",
      "subscriptionPolicies": {
        "locationPlacementId": "Internal_2014-09-01",
        "quotaId": "Internal_2014-09-01",
        "spendingLimit": "Off"
      }
    },
    {
      "id": "/subscriptions/390ba170-3e2a-41c4-b372-15d9c5ae6e81",
      "authorizationSource": "RoleBased",
      "subscriptionId": "390ba170-3e2a-41c4-b372-15d9c5ae6e81",
      "displayName": "Azure Governance Unizomb Dev",
      "state": "Enabled",
      "subscriptionPolicies": {
        "locationPlacementId": "Internal_2014-09-01",
        "quotaId": "Internal_2014-09-01",
        "spendingLimit": "Off"
      }
    },
    {
      "id": "/subscriptions/a18897a6-7e44-457d-9260-f2854c0aca42",
      "authorizationSource": "RoleBased",
      "subscriptionId": "a18897a6-7e44-457d-9260-f2854c0aca42",
      "displayName": "Azure SDK Engineering System",
      "state": "Enabled",
      "subscriptionPolicies": {
        "locationPlacementId": "Internal_2014-09-01",
        "quotaId": "Internal_2014-09-01",
        "spendingLimit": "Off"
      }
    },
    {
      "id": "/subscriptions/e01de573-132a-42ac-9ee2-f9dea9dd2717",
      "authorizationSource": "RoleBased",
      "subscriptionId": "e01de573-132a-42ac-9ee2-f9dea9dd2717",
      "displayName": "Cosmos_WDG_Core_BnB_100292",
      "state": "Enabled",
      "subscriptionPolicies": {
        "locationPlacementId": "Internal_2014-09-01",
        "quotaId": "Internal_2014-09-01",
        "spendingLimit": "Off"
      }
    },
    {
      "id": "/subscriptions/893ae430-4bab-40c6-8ee7-37b281de868b",
      "authorizationSource": "RoleBased",
      "subscriptionId": "893ae430-4bab-40c6-8ee7-37b281de868b",
      "displayName": "Governance INT - Geneva Storage 1",
      "state": "Enabled",
      "subscriptionPolicies": {
        "locationPlacementId": "Internal_2014-09-01",
        "quotaId": "Internal_2014-09-01",
        "spendingLimit": "Off"
      }
    },
    {
      "id": "/subscriptions/d0610b27-9663-4c05-89f8-5b4be01e86a5",
      "authorizationSource": "RoleBased",
      "subscriptionId": "d0610b27-9663-4c05-89f8-5b4be01e86a5",
      "displayName": "Azure Governance INT",
      "state": "Enabled",
      "subscriptionPolicies": {
        "locationPlacementId": "Internal_2014-09-01",
        "quotaId": "Internal_2014-09-01",
        "spendingLimit": "Off"
      }
    },
    {
      "id": "/subscriptions/533b9f6b-47d9-4e13-9c7f-ed10e7099948",
      "authorizationSource": "RoleBased",
      "subscriptionId": "533b9f6b-47d9-4e13-9c7f-ed10e7099948",
      "displayName": "Vul Analytics non-prod",
      "state": "Enabled",
      "subscriptionPolicies": {
        "locationPlacementId": "Internal_2014-09-01",
        "quotaId": "Internal_2014-09-01",
        "spendingLimit": "Off"
      }
    },
    {
      "id": "/subscriptions/02d68940-61e6-42d0-81d1-8396b7451114",
      "authorizationSource": "RoleBased",
      "subscriptionId": "02d68940-61e6-42d0-81d1-8396b7451114",
      "displayName": "Linux Microservices PROD",
      "state": "Enabled",
      "subscriptionPolicies": {
        "locationPlacementId": "Internal_2014-09-01",
        "quotaId": "Internal_2014-09-01",
        "spendingLimit": "Off"
      }
    },
    {
      "id": "/subscriptions/43dd2144-e0d8-4d87-b889-6b820003e794",
      "authorizationSource": "RoleBased",
      "subscriptionId": "43dd2144-e0d8-4d87-b889-6b820003e794",
      "displayName": "Microsoft Azure Internal Consumption",
      "state": "Enabled",
      "subscriptionPolicies": {
        "locationPlacementId": "Internal_2014-09-01",
        "quotaId": "Internal_2014-09-01",
        "spendingLimit": "Off"
      }
    },
    {
      "id": "/subscriptions/4c6137cb-ff36-4d92-8d01-9b2cf8bffbb7",
      "authorizationSource": "RoleBased",
      "subscriptionId": "4c6137cb-ff36-4d92-8d01-9b2cf8bffbb7",
      "displayName": "CloudTest-azureblueprints-prod-bn2",
      "state": "Enabled",
      "subscriptionPolicies": {
        "locationPlacementId": "Internal_2014-09-01",
        "quotaId": "Internal_2014-09-01",
        "spendingLimit": "Off"
      }
    },
    {
      "id": "/subscriptions/996a2f3f-ee01-4ffd-9765-d2c3fc98f30a",
      "authorizationSource": "RoleBased",
      "subscriptionId": "996a2f3f-ee01-4ffd-9765-d2c3fc98f30a",
      "displayName": "Blueprint Assignment Test 1",
      "state": "Enabled",
      "subscriptionPolicies": {
        "locationPlacementId": "Internal_2014-09-01",
        "quotaId": "Internal_2014-09-01",
        "spendingLimit": "Off"
      }
    },
    {
      "id": "/subscriptions/dfa3735b-dd6f-4cbf-a7ee-9a6e60d10094",
      "authorizationSource": "RoleBased",
      "subscriptionId": "dfa3735b-dd6f-4cbf-a7ee-9a6e60d10094",
      "displayName": "DS-SQL-BASE_RANDOM1_sashwin_R&D_60843",
      "state": "Enabled",
      "subscriptionPolicies": {
        "locationPlacementId": "Internal_2014-09-01",
        "quotaId": "Internal_2014-09-01",
        "spendingLimit": "Off"
      }
    },
    {
      "id": "/subscriptions/f6fcb89d-474d-4f86-a49c-23e7168f313d",
      "authorizationSource": "RoleBased",
      "subscriptionId": "f6fcb89d-474d-4f86-a49c-23e7168f313d",
      "displayName": "EG - Scale Out Testing",
      "state": "Enabled",
      "subscriptionPolicies": {
        "locationPlacementId": "Internal_2014-09-01",
        "quotaId": "Internal_2014-09-01",
        "spendingLimit": "Off"
      }
    },
    {
      "id": "/subscriptions/d03b04c7-d1d4-467b-aaaa-87b6fcb38b38",
      "authorizationSource": "RoleBased",
      "subscriptionId": "d03b04c7-d1d4-467b-aaaa-87b6fcb38b38",
      "displayName": "AppInsight Test",
      "state": "Enabled",
      "subscriptionPolicies": {
        "locationPlacementId": "Internal_2014-09-01",
        "quotaId": "Internal_2014-09-01",
        "spendingLimit": "Off"
      }
    },
    {
      "id": "/subscriptions/26b9b438-7fe8-482f-b732-ea99c70f2abb",
      "authorizationSource": "RoleBased",
      "subscriptionId": "26b9b438-7fe8-482f-b732-ea99c70f2abb",
      "displayName": "ddverify",
      "state": "Enabled",
      "subscriptionPolicies": {
        "locationPlacementId": "Internal_2014-09-01",
        "quotaId": "Internal_2014-09-01",
        "spendingLimit": "Off"
      }
    },
    {
      "id": "/subscriptions/eb87f285-893a-4f0f-8c55-7b4f67b1d097",
      "authorizationSource": "RoleBased",
      "subscriptionId": "eb87f285-893a-4f0f-8c55-7b4f67b1d097",
      "displayName": "CAT_Eng",
      "state": "Enabled",
      "subscriptionPolicies": {
        "locationPlacementId": "Internal_2014-09-01",
        "quotaId": "Internal_2014-09-01",
        "spendingLimit": "Off"
      }
    },
    {
      "id": "/subscriptions/e8b53c88-f8df-42c0-8399-b478bf8df378",
      "authorizationSource": "RoleBased",
      "subscriptionId": "e8b53c88-f8df-42c0-8399-b478bf8df378",
      "displayName": "Azure_Maps_MDP_Engineering",
      "state": "Enabled",
      "subscriptionPolicies": {
        "locationPlacementId": "Internal_2014-09-01",
        "quotaId": "Internal_2014-09-01",
        "spendingLimit": "Off"
      }
    },
    {
      "id": "/subscriptions/2af266d9-545a-4738-b0dc-28d0b72a2e93",
      "authorizationSource": "RoleBased",
      "subscriptionId": "2af266d9-545a-4738-b0dc-28d0b72a2e93",
      "displayName": "Test/Demo - VipSwapper Operations",
      "state": "Enabled",
      "subscriptionPolicies": {
        "locationPlacementId": "Internal_2014-09-01",
        "quotaId": "Internal_2014-09-01",
        "spendingLimit": "Off"
      }
    },
    {
      "id": "/subscriptions/52a442a2-31e9-42f9-8e3e-4b27dbf82673",
      "authorizationSource": "RoleBased",
      "subscriptionId": "52a442a2-31e9-42f9-8e3e-4b27dbf82673",
      "displayName": "Core-ES-WorkManagement",
      "state": "Enabled",
      "subscriptionPolicies": {
        "locationPlacementId": "Internal_2014-09-01",
        "quotaId": "Internal_2014-09-01",
        "spendingLimit": "Off"
      }
    },
    {
      "id": "/subscriptions/ac073789-bf4e-4438-a70d-fe98276e2771",
      "authorizationSource": "RoleBased",
      "subscriptionId": "ac073789-bf4e-4438-a70d-fe98276e2771",
      "displayName": "COSINE-ES-Signing Azure Service",
      "state": "Enabled",
      "subscriptionPolicies": {
        "locationPlacementId": "Internal_2014-09-01",
        "quotaId": "Internal_2014-09-01",
        "spendingLimit": "Off"
      }
    },
    {
      "id": "/subscriptions/00c06639-6ee4-454e-8058-8d8b1703bd87",
      "authorizationSource": "RoleBased",
      "subscriptionId": "00c06639-6ee4-454e-8058-8d8b1703bd87",
      "displayName": "AI Infra Build",
      "state": "Enabled",
      "subscriptionPolicies": {
        "locationPlacementId": "Internal_2014-09-01",
        "quotaId": "Internal_2014-09-01",
        "spendingLimit": "Off"
      }
    },
    {
      "id": "/subscriptions/36b1cdfb-7f01-428f-b21a-ccb466254dbb",
      "authorizationSource": "RoleBased",
      "subscriptionId": "36b1cdfb-7f01-428f-b21a-ccb466254dbb",
      "displayName": "SteFox's Azure",
      "state": "Enabled",
      "subscriptionPolicies": {
        "locationPlacementId": "Internal_2014-09-01",
        "quotaId": "Internal_2014-09-01",
        "spendingLimit": "Off"
      }
    },
    {
      "id": "/subscriptions/e78961ba-36fe-4739-9212-e3031b4c8db7",
      "authorizationSource": "RoleBased",
      "subscriptionId": "e78961ba-36fe-4739-9212-e3031b4c8db7",
      "displayName": "Azure Governance Policy UX Test",
      "state": "Enabled",
      "subscriptionPolicies": {
        "locationPlacementId": "Internal_2014-09-01",
        "quotaId": "Internal_2014-09-01",
        "spendingLimit": "Off"
      }
    },
    {
      "id": "/subscriptions/0ba674a6-9fde-43b4-8370-a7e16fdf0641",
      "authorizationSource": "RoleBased",
      "subscriptionId": "0ba674a6-9fde-43b4-8370-a7e16fdf0641",
      "displayName": "Contoso Infra1",
      "state": "Enabled",
      "subscriptionPolicies": {
        "locationPlacementId": "Internal_2014-09-01",
        "quotaId": "Internal_2014-09-01",
        "spendingLimit": "Off"
      }
    },
    {
      "id": "/subscriptions/2f0675ce-dbad-46c5-8663-3c0e4740222b",
      "authorizationSource": "RoleBased",
      "subscriptionId": "2f0675ce-dbad-46c5-8663-3c0e4740222b",
      "displayName": "Contoso Infra2",
      "state": "Enabled",
      "subscriptionPolicies": {
        "locationPlacementId": "Internal_2014-09-01",
        "quotaId": "Internal_2014-09-01",
        "spendingLimit": "Off"
      }
    },
    {
      "id": "/subscriptions/66ee64da-2532-4d9a-a36b-d745327d20d9",
      "authorizationSource": "RoleBased",
      "subscriptionId": "66ee64da-2532-4d9a-a36b-d745327d20d9",
      "displayName": "Contoso Infra3",
      "state": "Enabled",
      "subscriptionPolicies": {
        "locationPlacementId": "Internal_2014-09-01",
        "quotaId": "Internal_2014-09-01",
        "spendingLimit": "Off"
      }
    },
    {
      "id": "/subscriptions/e4272367-5645-4c4e-9c67-3b74b59a6982",
      "authorizationSource": "RoleBased",
      "subscriptionId": "e4272367-5645-4c4e-9c67-3b74b59a6982",
      "displayName": "Contoso IT - demo",
      "state": "Enabled",
      "subscriptionPolicies": {
        "locationPlacementId": "Internal_2014-09-01",
        "quotaId": "Internal_2014-09-01",
        "spendingLimit": "Off"
      }
    },
    {
      "id": "/subscriptions/9472dc54-45db-406b-9c01-bba9fa0cbb3c",
      "authorizationSource": "RoleBased",
      "subscriptionId": "9472dc54-45db-406b-9c01-bba9fa0cbb3c",
      "displayName": "Contoso Dev_India",
      "state": "Enabled",
      "subscriptionPolicies": {
        "locationPlacementId": "Internal_2014-09-01",
        "quotaId": "Internal_2014-09-01",
        "spendingLimit": "Off"
      }
    },
    {
      "id": "/subscriptions/00edfbf3-f815-41d1-9e7c-d61e5522b8bf",
      "authorizationSource": "RoleBased",
      "subscriptionId": "00edfbf3-f815-41d1-9e7c-d61e5522b8bf",
      "displayName": "Contoso Dev_EUS",
      "state": "Enabled",
      "subscriptionPolicies": {
        "locationPlacementId": "Internal_2014-09-01",
        "quotaId": "Internal_2014-09-01",
        "spendingLimit": "Off"
      }
    },
    {
      "id": "/subscriptions/4ce8c9fe-cadc-47d6-9c76-335812fd59df",
      "authorizationSource": "RoleBased",
      "subscriptionId": "4ce8c9fe-cadc-47d6-9c76-335812fd59df",
      "displayName": "Blueprint Assignment Test 2",
      "state": "Enabled",
      "subscriptionPolicies": {
        "locationPlacementId": "Internal_2014-09-01",
        "quotaId": "Internal_2014-09-01",
        "spendingLimit": "Off"
      }
    },
    {
      "id": "/subscriptions/92722693-40f1-44fe-8c39-9cf6b6353750",
      "authorizationSource": "RoleBased",
      "subscriptionId": "92722693-40f1-44fe-8c39-9cf6b6353750",
      "displayName": "Blueprint Assignment Test 3",
      "state": "Enabled",
      "subscriptionPolicies": {
        "locationPlacementId": "Internal_2014-09-01",
        "quotaId": "Internal_2014-09-01",
        "spendingLimit": "Off"
      }
    },
    {
      "id": "/subscriptions/a1bfa635-f2bf-42f1-86b5-848c674fc321",
      "authorizationSource": "RoleBased",
      "subscriptionId": "a1bfa635-f2bf-42f1-86b5-848c674fc321",
      "displayName": "Blueprint Assignment Test 4",
      "state": "Enabled",
      "subscriptionPolicies": {
        "locationPlacementId": "Internal_2014-09-01",
        "quotaId": "Internal_2014-09-01",
        "spendingLimit": "Off"
      }
    },
    {
      "id": "/subscriptions/28cbf98f-381d-4425-9ac4-cf342dab9753",
      "authorizationSource": "RoleBased",
      "subscriptionId": "28cbf98f-381d-4425-9ac4-cf342dab9753",
      "displayName": "Blueprint Assignment Test 5",
      "state": "Enabled",
      "subscriptionPolicies": {
        "locationPlacementId": "Internal_2014-09-01",
        "quotaId": "Internal_2014-09-01",
        "spendingLimit": "Off"
      }
    },
    {
      "id": "/subscriptions/f9cf50ed-d814-4b95-b76c-c709845f84c9",
      "authorizationSource": "RoleBased",
      "subscriptionId": "f9cf50ed-d814-4b95-b76c-c709845f84c9",
      "displayName": "Demo 6 - Month Plan",
      "state": "Enabled",
      "subscriptionPolicies": {
        "locationPlacementId": "Internal_2014-09-01",
        "quotaId": "Internal_2014-09-01",
        "spendingLimit": "Off"
      }
    },
    {
      "id": "/subscriptions/7e2bacd2-6c4b-444c-9331-2e76799cbfc9",
      "authorizationSource": "RoleBased",
      "subscriptionId": "7e2bacd2-6c4b-444c-9331-2e76799cbfc9",
      "displayName": "Blueprint Web Scout Test",
      "state": "Enabled",
      "subscriptionPolicies": {
        "locationPlacementId": "Internal_2014-09-01",
        "quotaId": "Internal_2014-09-01",
        "spendingLimit": "Off"
      }
    }
  ]
}

DEBUG: [Common.Authentication]: Authenticating using configuration values: Domain: '1d667def-ab00-4411-8873-95b8ff831733', Endpoint: 'https://login.microsoftonline.com/', ClientId: '1950a258-227b-4e31-a9cf-717495945fc2', ClientRedirect: 'urn:ietf:wg:oauth:2.0:oob', ResourceClientUri: 'https://management.core.windows.net/', ValidateAuthority: 'True'
DEBUG: [Common.Authentication]: Acquiring token using context with Authority 'https://login.microsoftonline.com/1d667def-ab00-4411-8873-95b8ff831733/', CorrelationId: '00000000-0000-0000-0000-000000000000', ValidateAuthority: 'True'
DEBUG: [Common.Authentication]: Acquiring token using AdalConfiguration with Domain: '1d667def-ab00-4411-8873-95b8ff831733', AdEndpoint: 'https://login.microsoftonline.com/', ClientId: '1950a258-227b-4e31-a9cf-717495945fc2', ClientRedirectUri: urn:ietf:wg:oauth:2.0:oob
DEBUG: [ADAL]: Information: 2019-10-04T23:50:12.8426845Z: 8011eb8f-5633-4480-ba76-780e5ff92ea4 - LoggerBase.cs: ADAL PCL.CoreCLR with assembly version '3.19.2.6005', file version '3.19.50302.0130' and informational version '2a8bec6c4c76d0c1ef819b55bdc3cda2d2605056' is running...

DEBUG: [ADAL]: Information: 2019-10-04T23:50:12.8428132Z: 8011eb8f-5633-4480-ba76-780e5ff92ea4 - LoggerBase.cs: ADAL PCL.CoreCLR with assembly version '3.19.2.6005', file version '3.19.50302.0130' and informational version '2a8bec6c4c76d0c1ef819b55bdc3cda2d2605056' is running...

DEBUG: [ADAL]: Information: 2019-10-04T23:50:12.8428908Z: 8011eb8f-5633-4480-ba76-780e5ff92ea4 - LoggerBase.cs: === Token Acquisition started:
                                                                                                                       CacheType: null
                                                                                                                       Authentication Target: User
                                                                                                                       , Authority Host: login.microsoftonline.com

DEBUG: [ADAL]: Information: 2019-10-04T23:50:12.8429378Z: 8011eb8f-5633-4480-ba76-780e5ff92ea4 - LoggerBase.cs: === Token Acquisition started:
                                                                                                                       Authority: https://login.microsoftonline.com/1d667def-ab00-4411-8873-95b8ff831733/
                                                                                                                       Resource: https://management.core.windows.net/
                                                                                                                       ClientId: 1950a258-227b-4e31-a9cf-717495945fc2
                                                                                                                       CacheType: null
                                                                                                                       Authentication Target: User

DEBUG: [ADAL]: Verbose: 2019-10-04T23:50:12.8431703Z: 8011eb8f-5633-4480-ba76-780e5ff92ea4 - LoggerBase.cs: Loading from cache.

DEBUG: [ADAL]: Verbose: 2019-10-04T23:50:12.8432081Z: 8011eb8f-5633-4480-ba76-780e5ff92ea4 - LoggerBase.cs: Loading from cache.

DEBUG: [ADAL]: Information: 2019-10-04T23:50:12.8500335Z: 00000000-0000-0000-0000-000000000000 - LoggerBase.cs: Deserialized 15 items to token cache.

DEBUG: [ADAL]: Verbose: 2019-10-04T23:50:12.8503787Z: 8011eb8f-5633-4480-ba76-780e5ff92ea4 - LoggerBase.cs: Looking up cache for a token...

DEBUG: [ADAL]: Verbose: 2019-10-04T23:50:12.8504422Z: 8011eb8f-5633-4480-ba76-780e5ff92ea4 - LoggerBase.cs: Looking up cache for a token...

DEBUG: [ADAL]: Information: 2019-10-04T23:50:12.8515269Z: 8011eb8f-5633-4480-ba76-780e5ff92ea4 - LoggerBase.cs: Cross Tenant refresh token was found in the cache

DEBUG: [ADAL]: Information: 2019-10-04T23:50:12.8515826Z: 8011eb8f-5633-4480-ba76-780e5ff92ea4 - LoggerBase.cs: Cross Tenant refresh token was found in the cache

DEBUG: [ADAL]: Information: 2019-10-04T23:50:12.8515997Z: 8011eb8f-5633-4480-ba76-780e5ff92ea4 - LoggerBase.cs: A matching item (access token or refresh token or both) was found in the cache

DEBUG: [ADAL]: Information: 2019-10-04T23:50:12.8516145Z: 8011eb8f-5633-4480-ba76-780e5ff92ea4 - LoggerBase.cs: A matching item (access token or refresh token or both) was found in the cache

DEBUG: [ADAL]: Verbose: 2019-10-04T23:50:12.8534108Z: 8011eb8f-5633-4480-ba76-780e5ff92ea4 - LoggerBase.cs: Refreshing access token...

DEBUG: [ADAL]: Verbose: 2019-10-04T23:50:12.8534749Z: 8011eb8f-5633-4480-ba76-780e5ff92ea4 - LoggerBase.cs: Refreshing access token...

DEBUG: [ADAL]: Verbose: 2019-10-04T23:50:13.1671975Z: 8011eb8f-5633-4480-ba76-780e5ff92ea4 - LoggerBase.cs: Storing token in the cache...

DEBUG: [ADAL]: Verbose: 2019-10-04T23:50:13.1673148Z: 8011eb8f-5633-4480-ba76-780e5ff92ea4 - LoggerBase.cs: Storing token in the cache...

DEBUG: [ADAL]: Verbose: 2019-10-04T23:50:13.1673887Z: 8011eb8f-5633-4480-ba76-780e5ff92ea4 - LoggerBase.cs: An item was stored in the cache

DEBUG: [ADAL]: Verbose: 2019-10-04T23:50:13.1674265Z: 8011eb8f-5633-4480-ba76-780e5ff92ea4 - LoggerBase.cs: An item was stored in the cache

DEBUG: [ADAL]: Information: 2019-10-04T23:50:13.1676767Z: 8011eb8f-5633-4480-ba76-780e5ff92ea4 - LoggerBase.cs: === Token Acquisition finished successfully. An access token was returned: Expiration Time: 10/5/2019 12:50:12 AM +00:00

DEBUG: [ADAL]: Information: 2019-10-04T23:50:13.1677184Z: 8011eb8f-5633-4480-ba76-780e5ff92ea4 - LoggerBase.cs: === Token Acquisition finished successfully. An access token was returned: Expiration Time: 10/5/2019 12:50:12 AM +00:00Access Token Hash: NkYC9Y+DfDjo8b0hB6RRtLlrsOupGmEv+YnKvZl4y48=
                                                                                                                        User id: 9fe981ae-6536-4213-a047-a69e7ed9c1f0

DEBUG: [ADAL]: Information: 2019-10-04T23:50:13.1678245Z: 00000000-0000-0000-0000-000000000000 - LoggerBase.cs: Serializing token cache with 15 items.

DEBUG: [Common.Authentication]: Authenticating using configuration values: Domain: '5e68fced-bec9-461c-883d-df40f17dff06', Endpoint: 'https://login.microsoftonline.com/', ClientId: '1950a258-227b-4e31-a9cf-717495945fc2', ClientRedirect: 'urn:ietf:wg:oauth:2.0:oob', ResourceClientUri: 'https://management.core.windows.net/', ValidateAuthority: 'True'
DEBUG: [Common.Authentication]: Acquiring token using context with Authority 'https://login.microsoftonline.com/5e68fced-bec9-461c-883d-df40f17dff06/', CorrelationId: '00000000-0000-0000-0000-000000000000', ValidateAuthority: 'True'
DEBUG: [Common.Authentication]: Acquiring token using AdalConfiguration with Domain: '5e68fced-bec9-461c-883d-df40f17dff06', AdEndpoint: 'https://login.microsoftonline.com/', ClientId: '1950a258-227b-4e31-a9cf-717495945fc2', ClientRedirectUri: urn:ietf:wg:oauth:2.0:oob
DEBUG: [ADAL]: Information: 2019-10-04T23:50:13.1862381Z: 72c61a02-1f76-4250-9937-ba4bc5478c68 - LoggerBase.cs: ADAL PCL.CoreCLR with assembly version '3.19.2.6005', file version '3.19.50302.0130' and informational version '2a8bec6c4c76d0c1ef819b55bdc3cda2d2605056' is running...

DEBUG: [ADAL]: Information: 2019-10-04T23:50:13.1863515Z: 72c61a02-1f76-4250-9937-ba4bc5478c68 - LoggerBase.cs: ADAL PCL.CoreCLR with assembly version '3.19.2.6005', file version '3.19.50302.0130' and informational version '2a8bec6c4c76d0c1ef819b55bdc3cda2d2605056' is running...

DEBUG: [ADAL]: Information: 2019-10-04T23:50:13.1864315Z: 72c61a02-1f76-4250-9937-ba4bc5478c68 - LoggerBase.cs: === Token Acquisition started:
                                                                                                                       CacheType: null
                                                                                                                       Authentication Target: User
                                                                                                                       , Authority Host: login.microsoftonline.com

DEBUG: [ADAL]: Information: 2019-10-04T23:50:13.1864758Z: 72c61a02-1f76-4250-9937-ba4bc5478c68 - LoggerBase.cs: === Token Acquisition started:
                                                                                                                       Authority: https://login.microsoftonline.com/5e68fced-bec9-461c-883d-df40f17dff06/
                                                                                                                       Resource: https://management.core.windows.net/
                                                                                                                       ClientId: 1950a258-227b-4e31-a9cf-717495945fc2
                                                                                                                       CacheType: null
                                                                                                                       Authentication Target: User

DEBUG: [ADAL]: Verbose: 2019-10-04T23:50:13.1867122Z: 72c61a02-1f76-4250-9937-ba4bc5478c68 - LoggerBase.cs: Loading from cache.

DEBUG: [ADAL]: Verbose: 2019-10-04T23:50:13.1867495Z: 72c61a02-1f76-4250-9937-ba4bc5478c68 - LoggerBase.cs: Loading from cache.

DEBUG: [ADAL]: Information: 2019-10-04T23:50:13.1900645Z: 00000000-0000-0000-0000-000000000000 - LoggerBase.cs: Deserialized 15 items to token cache.

DEBUG: [ADAL]: Verbose: 2019-10-04T23:50:13.1902777Z: 72c61a02-1f76-4250-9937-ba4bc5478c68 - LoggerBase.cs: Looking up cache for a token...

DEBUG: [ADAL]: Verbose: 2019-10-04T23:50:13.1903194Z: 72c61a02-1f76-4250-9937-ba4bc5478c68 - LoggerBase.cs: Looking up cache for a token...

DEBUG: [ADAL]: Information: 2019-10-04T23:50:13.1904617Z: 72c61a02-1f76-4250-9937-ba4bc5478c68 - LoggerBase.cs: An item matching the requested resource was found in the cache

DEBUG: [ADAL]: Information: 2019-10-04T23:50:13.1904976Z: 72c61a02-1f76-4250-9937-ba4bc5478c68 - LoggerBase.cs: An item matching the requested resource was found in the cache

DEBUG: [ADAL]: Information: 2019-10-04T23:50:13.1906489Z: 72c61a02-1f76-4250-9937-ba4bc5478c68 - LoggerBase.cs: 48.6521562583333 minutes left until token in cache expires

DEBUG: [ADAL]: Information: 2019-10-04T23:50:13.1906844Z: 72c61a02-1f76-4250-9937-ba4bc5478c68 - LoggerBase.cs: 48.6521562583333 minutes left until token in cache expires

DEBUG: [ADAL]: Information: 2019-10-04T23:50:13.1907173Z: 72c61a02-1f76-4250-9937-ba4bc5478c68 - LoggerBase.cs: A matching item (access token or refresh token or both) was found in the cache

DEBUG: [ADAL]: Information: 2019-10-04T23:50:13.1907484Z: 72c61a02-1f76-4250-9937-ba4bc5478c68 - LoggerBase.cs: A matching item (access token or refresh token or both) was found in the cache

DEBUG: [ADAL]: Information: 2019-10-04T23:50:13.1909588Z: 72c61a02-1f76-4250-9937-ba4bc5478c68 - LoggerBase.cs: === Token Acquisition finished successfully. An access token was returned: Expiration Time: 10/5/2019 12:38:52 AM +00:00

DEBUG: [ADAL]: Information: 2019-10-04T23:50:13.1910007Z: 72c61a02-1f76-4250-9937-ba4bc5478c68 - LoggerBase.cs: === Token Acquisition finished successfully. An access token was returned: Expiration Time: 10/5/2019 12:38:52 AM +00:00Access Token Hash: Vq/6uuqVwaojXgmOsAbiMt2R+PEU2QT03/SCTiA2G/4=
                                                                                                                        User id: fa71347f-7edb-4402-8f08-df9739d12786

DEBUG: [Common.Authentication]: Authenticating using configuration values: Domain: 'b9edaabd-d928-457c-b2e4-4ddba4ba01c1', Endpoint: 'https://login.microsoftonline.com/', ClientId: '1950a258-227b-4e31-a9cf-717495945fc2', ClientRedirect: 'urn:ietf:wg:oauth:2.0:oob', ResourceClientUri: 'https://management.core.windows.net/', ValidateAuthority: 'True'
DEBUG: [Common.Authentication]: Acquiring token using context with Authority 'https://login.microsoftonline.com/b9edaabd-d928-457c-b2e4-4ddba4ba01c1/', CorrelationId: '00000000-0000-0000-0000-000000000000', ValidateAuthority: 'True'
DEBUG: [Common.Authentication]: Acquiring token using AdalConfiguration with Domain: 'b9edaabd-d928-457c-b2e4-4ddba4ba01c1', AdEndpoint: 'https://login.microsoftonline.com/', ClientId: '1950a258-227b-4e31-a9cf-717495945fc2', ClientRedirectUri: urn:ietf:wg:oauth:2.0:oob
DEBUG: [ADAL]: Information: 2019-10-04T23:50:13.1918467Z: daa4b008-9fc1-4289-820b-e6088153b3d8 - LoggerBase.cs: ADAL PCL.CoreCLR with assembly version '3.19.2.6005', file version '3.19.50302.0130' and informational version '2a8bec6c4c76d0c1ef819b55bdc3cda2d2605056' is running...

DEBUG: [ADAL]: Information: 2019-10-04T23:50:13.1919287Z: daa4b008-9fc1-4289-820b-e6088153b3d8 - LoggerBase.cs: ADAL PCL.CoreCLR with assembly version '3.19.2.6005', file version '3.19.50302.0130' and informational version '2a8bec6c4c76d0c1ef819b55bdc3cda2d2605056' is running...

DEBUG: [ADAL]: Information: 2019-10-04T23:50:13.1919974Z: daa4b008-9fc1-4289-820b-e6088153b3d8 - LoggerBase.cs: === Token Acquisition started:
                                                                                                                       CacheType: null
                                                                                                                       Authentication Target: User
                                                                                                                       , Authority Host: login.microsoftonline.com

DEBUG: [ADAL]: Information: 2019-10-04T23:50:13.1920418Z: daa4b008-9fc1-4289-820b-e6088153b3d8 - LoggerBase.cs: === Token Acquisition started:
                                                                                                                       Authority: https://login.microsoftonline.com/b9edaabd-d928-457c-b2e4-4ddba4ba01c1/
                                                                                                                       Resource: https://management.core.windows.net/
                                                                                                                       ClientId: 1950a258-227b-4e31-a9cf-717495945fc2
                                                                                                                       CacheType: null
                                                                                                                       Authentication Target: User

DEBUG: [ADAL]: Verbose: 2019-10-04T23:50:13.1922546Z: daa4b008-9fc1-4289-820b-e6088153b3d8 - LoggerBase.cs: Loading from cache.

DEBUG: [ADAL]: Verbose: 2019-10-04T23:50:13.1922914Z: daa4b008-9fc1-4289-820b-e6088153b3d8 - LoggerBase.cs: Loading from cache.

DEBUG: [ADAL]: Information: 2019-10-04T23:50:13.1953886Z: 00000000-0000-0000-0000-000000000000 - LoggerBase.cs: Deserialized 15 items to token cache.

DEBUG: [ADAL]: Verbose: 2019-10-04T23:50:13.1955772Z: daa4b008-9fc1-4289-820b-e6088153b3d8 - LoggerBase.cs: Looking up cache for a token...

DEBUG: [ADAL]: Verbose: 2019-10-04T23:50:13.1956163Z: daa4b008-9fc1-4289-820b-e6088153b3d8 - LoggerBase.cs: Looking up cache for a token...

DEBUG: [ADAL]: Information: 2019-10-04T23:50:13.1957498Z: daa4b008-9fc1-4289-820b-e6088153b3d8 - LoggerBase.cs: An item matching the requested resource was found in the cache

DEBUG: [ADAL]: Information: 2019-10-04T23:50:13.1957855Z: daa4b008-9fc1-4289-820b-e6088153b3d8 - LoggerBase.cs: An item matching the requested resource was found in the cache

DEBUG: [ADAL]: Information: 2019-10-04T23:50:13.1959731Z: daa4b008-9fc1-4289-820b-e6088153b3d8 - LoggerBase.cs: 48.6575506033333 minutes left until token in cache expires

DEBUG: [ADAL]: Information: 2019-10-04T23:50:13.1960424Z: daa4b008-9fc1-4289-820b-e6088153b3d8 - LoggerBase.cs: 48.6575506033333 minutes left until token in cache expires

DEBUG: [ADAL]: Information: 2019-10-04T23:50:13.1960935Z: daa4b008-9fc1-4289-820b-e6088153b3d8 - LoggerBase.cs: A matching item (access token or refresh token or both) was found in the cache

DEBUG: [ADAL]: Information: 2019-10-04T23:50:13.1961458Z: daa4b008-9fc1-4289-820b-e6088153b3d8 - LoggerBase.cs: A matching item (access token or refresh token or both) was found in the cache

DEBUG: [ADAL]: Information: 2019-10-04T23:50:13.1963023Z: daa4b008-9fc1-4289-820b-e6088153b3d8 - LoggerBase.cs: === Token Acquisition finished successfully. An access token was returned: Expiration Time: 10/5/2019 12:38:52 AM +00:00

DEBUG: [ADAL]: Information: 2019-10-04T23:50:13.1963614Z: daa4b008-9fc1-4289-820b-e6088153b3d8 - LoggerBase.cs: === Token Acquisition finished successfully. An access token was returned: Expiration Time: 10/5/2019 12:38:52 AM +00:00Access Token Hash: mhb/1IApkHzId1xR1M8ZGapn+V6lV9pwZHXWPkklRwI=
                                                                                                                        User id: 5d8f1d1e-b8ea-46da-9724-f0f96ba72232

DEBUG: [Common.Authentication]: Authenticating using configuration values: Domain: 'c6e3047c-b7b3-458a-ab7f-05a8798e9dd1', Endpoint: 'https://login.microsoftonline.com/', ClientId: '1950a258-227b-4e31-a9cf-717495945fc2', ClientRedirect: 'urn:ietf:wg:oauth:2.0:oob', ResourceClientUri: 'https://management.core.windows.net/', ValidateAuthority: 'True'
DEBUG: [Common.Authentication]: Acquiring token using context with Authority 'https://login.microsoftonline.com/c6e3047c-b7b3-458a-ab7f-05a8798e9dd1/', CorrelationId: '00000000-0000-0000-0000-000000000000', ValidateAuthority: 'True'
DEBUG: [Common.Authentication]: Acquiring token using AdalConfiguration with Domain: 'c6e3047c-b7b3-458a-ab7f-05a8798e9dd1', AdEndpoint: 'https://login.microsoftonline.com/', ClientId: '1950a258-227b-4e31-a9cf-717495945fc2', ClientRedirectUri: urn:ietf:wg:oauth:2.0:oob
DEBUG: [ADAL]: Information: 2019-10-04T23:50:13.1972250Z: 7673fec4-1bf0-4383-a8e8-e344501ab97b - LoggerBase.cs: ADAL PCL.CoreCLR with assembly version '3.19.2.6005', file version '3.19.50302.0130' and informational version '2a8bec6c4c76d0c1ef819b55bdc3cda2d2605056' is running...

DEBUG: [ADAL]: Information: 2019-10-04T23:50:13.1973073Z: 7673fec4-1bf0-4383-a8e8-e344501ab97b - LoggerBase.cs: ADAL PCL.CoreCLR with assembly version '3.19.2.6005', file version '3.19.50302.0130' and informational version '2a8bec6c4c76d0c1ef819b55bdc3cda2d2605056' is running...

DEBUG: [ADAL]: Information: 2019-10-04T23:50:13.1973888Z: 7673fec4-1bf0-4383-a8e8-e344501ab97b - LoggerBase.cs: === Token Acquisition started:
                                                                                                                       CacheType: null
                                                                                                                       Authentication Target: User
                                                                                                                       , Authority Host: login.microsoftonline.com

DEBUG: [ADAL]: Information: 2019-10-04T23:50:13.1974519Z: 7673fec4-1bf0-4383-a8e8-e344501ab97b - LoggerBase.cs: === Token Acquisition started:
                                                                                                                       Authority: https://login.microsoftonline.com/c6e3047c-b7b3-458a-ab7f-05a8798e9dd1/
                                                                                                                       Resource: https://management.core.windows.net/
                                                                                                                       ClientId: 1950a258-227b-4e31-a9cf-717495945fc2
                                                                                                                       CacheType: null
                                                                                                                       Authentication Target: User

DEBUG: [ADAL]: Verbose: 2019-10-04T23:50:13.1977146Z: 7673fec4-1bf0-4383-a8e8-e344501ab97b - LoggerBase.cs: Loading from cache.

DEBUG: [ADAL]: Verbose: 2019-10-04T23:50:13.1977607Z: 7673fec4-1bf0-4383-a8e8-e344501ab97b - LoggerBase.cs: Loading from cache.

DEBUG: [ADAL]: Information: 2019-10-04T23:50:13.2007816Z: 00000000-0000-0000-0000-000000000000 - LoggerBase.cs: Deserialized 15 items to token cache.

DEBUG: [ADAL]: Verbose: 2019-10-04T23:50:13.2009751Z: 7673fec4-1bf0-4383-a8e8-e344501ab97b - LoggerBase.cs: Looking up cache for a token...

DEBUG: [ADAL]: Verbose: 2019-10-04T23:50:13.2010487Z: 7673fec4-1bf0-4383-a8e8-e344501ab97b - LoggerBase.cs: Looking up cache for a token...

DEBUG: [ADAL]: Information: 2019-10-04T23:50:13.2011797Z: 7673fec4-1bf0-4383-a8e8-e344501ab97b - LoggerBase.cs: An item matching the requested resource was found in the cache

DEBUG: [ADAL]: Information: 2019-10-04T23:50:13.2012230Z: 7673fec4-1bf0-4383-a8e8-e344501ab97b - LoggerBase.cs: An item matching the requested resource was found in the cache

DEBUG: [ADAL]: Information: 2019-10-04T23:50:13.2013584Z: 7673fec4-1bf0-4383-a8e8-e344501ab97b - LoggerBase.cs: 48.66527749 minutes left until token in cache expires

DEBUG: [ADAL]: Information: 2019-10-04T23:50:13.2014032Z: 7673fec4-1bf0-4383-a8e8-e344501ab97b - LoggerBase.cs: 48.66527749 minutes left until token in cache expires

DEBUG: [ADAL]: Information: 2019-10-04T23:50:13.2014410Z: 7673fec4-1bf0-4383-a8e8-e344501ab97b - LoggerBase.cs: A matching item (access token or refresh token or both) was found in the cache

DEBUG: [ADAL]: Information: 2019-10-04T23:50:13.2014759Z: 7673fec4-1bf0-4383-a8e8-e344501ab97b - LoggerBase.cs: A matching item (access token or refresh token or both) was found in the cache

DEBUG: [ADAL]: Information: 2019-10-04T23:50:13.2016144Z: 7673fec4-1bf0-4383-a8e8-e344501ab97b - LoggerBase.cs: === Token Acquisition finished successfully. An access token was returned: Expiration Time: 10/5/2019 12:38:53 AM +00:00

DEBUG: [ADAL]: Information: 2019-10-04T23:50:13.2016579Z: 7673fec4-1bf0-4383-a8e8-e344501ab97b - LoggerBase.cs: === Token Acquisition finished successfully. An access token was returned: Expiration Time: 10/5/2019 12:38:53 AM +00:00Access Token Hash: fZpeXLRYlEU7ZHgCU5+8yEa4HJ/IYsJvanHlSpVIxxk=
                                                                                                                        User id: 7c035003-a7f3-4b27-87d1-84dd3b5bdeef

DEBUG: [Common.Authentication]: Authenticating using configuration values: Domain: 'd43dcb6c-8aa6-4d4d-992d-463a11c91867', Endpoint: 'https://login.microsoftonline.com/', ClientId: '1950a258-227b-4e31-a9cf-717495945fc2', ClientRedirect: 'urn:ietf:wg:oauth:2.0:oob', ResourceClientUri: 'https://management.core.windows.net/', ValidateAuthority: 'True'
DEBUG: [Common.Authentication]: Acquiring token using context with Authority 'https://login.microsoftonline.com/d43dcb6c-8aa6-4d4d-992d-463a11c91867/', CorrelationId: '00000000-0000-0000-0000-000000000000', ValidateAuthority: 'True'
DEBUG: [Common.Authentication]: Acquiring token using AdalConfiguration with Domain: 'd43dcb6c-8aa6-4d4d-992d-463a11c91867', AdEndpoint: 'https://login.microsoftonline.com/', ClientId: '1950a258-227b-4e31-a9cf-717495945fc2', ClientRedirectUri: urn:ietf:wg:oauth:2.0:oob
DEBUG: [ADAL]: Information: 2019-10-04T23:50:13.2024548Z: 123bbfb3-50c4-49de-a114-d82aa9100670 - LoggerBase.cs: ADAL PCL.CoreCLR with assembly version '3.19.2.6005', file version '3.19.50302.0130' and informational version '2a8bec6c4c76d0c1ef819b55bdc3cda2d2605056' is running...

DEBUG: [ADAL]: Information: 2019-10-04T23:50:13.2025209Z: 123bbfb3-50c4-49de-a114-d82aa9100670 - LoggerBase.cs: ADAL PCL.CoreCLR with assembly version '3.19.2.6005', file version '3.19.50302.0130' and informational version '2a8bec6c4c76d0c1ef819b55bdc3cda2d2605056' is running...

DEBUG: [ADAL]: Information: 2019-10-04T23:50:13.2025794Z: 123bbfb3-50c4-49de-a114-d82aa9100670 - LoggerBase.cs: === Token Acquisition started:
                                                                                                                       CacheType: null
                                                                                                                       Authentication Target: User
                                                                                                                       , Authority Host: login.microsoftonline.com

DEBUG: [ADAL]: Information: 2019-10-04T23:50:13.2026219Z: 123bbfb3-50c4-49de-a114-d82aa9100670 - LoggerBase.cs: === Token Acquisition started:
                                                                                                                       Authority: https://login.microsoftonline.com/d43dcb6c-8aa6-4d4d-992d-463a11c91867/
                                                                                                                       Resource: https://management.core.windows.net/
                                                                                                                       ClientId: 1950a258-227b-4e31-a9cf-717495945fc2
                                                                                                                       CacheType: null
                                                                                                                       Authentication Target: User

DEBUG: [ADAL]: Verbose: 2019-10-04T23:50:13.2028044Z: 123bbfb3-50c4-49de-a114-d82aa9100670 - LoggerBase.cs: Loading from cache.

DEBUG: [ADAL]: Verbose: 2019-10-04T23:50:13.2028443Z: 123bbfb3-50c4-49de-a114-d82aa9100670 - LoggerBase.cs: Loading from cache.

DEBUG: [ADAL]: Information: 2019-10-04T23:50:13.2064435Z: 00000000-0000-0000-0000-000000000000 - LoggerBase.cs: Deserialized 15 items to token cache.

DEBUG: [ADAL]: Verbose: 2019-10-04T23:50:13.2066239Z: 123bbfb3-50c4-49de-a114-d82aa9100670 - LoggerBase.cs: Looking up cache for a token...

DEBUG: [ADAL]: Verbose: 2019-10-04T23:50:13.2066640Z: 123bbfb3-50c4-49de-a114-d82aa9100670 - LoggerBase.cs: Looking up cache for a token...

DEBUG: [ADAL]: Information: 2019-10-04T23:50:13.2067902Z: 123bbfb3-50c4-49de-a114-d82aa9100670 - LoggerBase.cs: An item matching the requested resource was found in the cache

DEBUG: [ADAL]: Information: 2019-10-04T23:50:13.2068376Z: 123bbfb3-50c4-49de-a114-d82aa9100670 - LoggerBase.cs: An item matching the requested resource was found in the cache

DEBUG: [ADAL]: Information: 2019-10-04T23:50:13.2069985Z: 123bbfb3-50c4-49de-a114-d82aa9100670 - LoggerBase.cs: 48.6718334966667 minutes left until token in cache expires

DEBUG: [ADAL]: Information: 2019-10-04T23:50:13.2070332Z: 123bbfb3-50c4-49de-a114-d82aa9100670 - LoggerBase.cs: 48.6718334966667 minutes left until token in cache expires

DEBUG: [ADAL]: Information: 2019-10-04T23:50:13.2070991Z: 123bbfb3-50c4-49de-a114-d82aa9100670 - LoggerBase.cs: A matching item (access token or refresh token or both) was found in the cache

DEBUG: [ADAL]: Information: 2019-10-04T23:50:13.2071306Z: 123bbfb3-50c4-49de-a114-d82aa9100670 - LoggerBase.cs: A matching item (access token or refresh token or both) was found in the cache

DEBUG: [ADAL]: Information: 2019-10-04T23:50:13.2072732Z: 123bbfb3-50c4-49de-a114-d82aa9100670 - LoggerBase.cs: === Token Acquisition finished successfully. An access token was returned: Expiration Time: 10/5/2019 12:38:53 AM +00:00

DEBUG: [ADAL]: Information: 2019-10-04T23:50:13.2073114Z: 123bbfb3-50c4-49de-a114-d82aa9100670 - LoggerBase.cs: === Token Acquisition finished successfully. An access token was returned: Expiration Time: 10/5/2019 12:38:53 AM +00:00Access Token Hash: 8isL4pt37siEhI32om1stHDGRtuzxOL68TnokoA8gqE=
                                                                                                                        User id: 7c28e4e7-2e84-4b63-86f0-e8cdde6aacb5

DEBUG: AzureQoSEvent: CommandName - Connect-AzAccount; IsSuccess - True; Duration - 00:00:32.7368601; Exception - ;
DEBUG: Finish sending metric.
DEBUG: 4:50:14 PM - ConnectAzureRmAccountCommand end processing.
DEBUG: 4:50:14 PM - ConnectAzureRmAccountCommand end processing.
Account                SubscriptionName         TenantId                             Environment
-------                ----------------         --------                             -----------
shenglol@microsoft.com Visual Studio Enterprise 72f988bf-86f1-41af-91ab-2d7cd011db47 AzureCloud

Error output

shenglol commented 4 years ago

@majastrz can produce this?

majastrz commented 4 years ago

Yes, I had this happen to me as well.

markcowl commented 4 years ago

@shenglol I think this is expected - PowerShell doesn't automatically change your selected subscription after a logn, unless you specify a subscription. You would need to select the new context after logging in. This is because you are allowed to be logged in simultaneously as multiple users against multiple environments.

Do you think this behavior should change, or are you seeing something different?

majastrz commented 4 years ago

@markcowl it's weird that you can do Login-AzAccount -Environment foo and it won't actually use that environment to make calls unless you do extra steps to force it. (Is this behavior documented somewhere?)

shenglol commented 4 years ago

@markcowl I think I'm with @majastrz . My expectation is that we don't have to run Disconnect-AzAccount before running Connect-AzAccount -Environment foo.

Besides, I think the real issue is that it does work if foo is one of the built-in environments. Notice that in the Steps to reproduce section, the last cmdlet Connect-AzAccount -Environment Dogfood successfully changed the environment while the previous one Connect-AzAccount -Environment Canary didn't (Canary is a custom environment that only changes one URL).

cormacpayne commented 4 years ago

@shenglol @majastrz I believe this is an issue with context name clashing -- by default, contexts are generated with the name {subscriptionName} ({subscriptionId}) - {accountId}, and typically this is unique enough (and short enough 😁) to prevent duplicate contexts, but there are cases like this where the environment is different, but the subscription and the account are the same, so the cmdlet thinks that this context already exists and doesn't add it to the context list or change the current context to the new one.

@msJinLei @markcowl I think the right thing to do here is to either (1) include the environment in the context name, (2) override an existing context with the same name when the user runs Connect-AzAccount, or (3) throw an exception when it determines that it cannot change the default context to the new one created by Connect-AzAccount.

erich-wang commented 4 years ago

@dcaro for priority

shenglol commented 4 years ago

@shenglol @majastrz I believe this is an issue with context name clashing -- by default, contexts are generated with the name {subscriptionName} ({subscriptionId}) - {accountId}, and typically this is unique enough (and short enough 😁) to prevent duplicate contexts, but there are cases like this where the environment is different, but the subscription and the account are the same, so the cmdlet thinks that this context already exists and doesn't add it to the context list or change the current context to the new one.

@msJinLei @markcowl I think the right thing to do here is to either (1) include the environment in the context name, (2) override an existing context with the same name when the user runs Connect-AzAccount, or (3) throw an exception when it determines that it cannot change the default context to the new one created by Connect-AzAccount.

That makes sense. Thanks for the explanation @cormacpayne!