Azure / azure-powershell

Microsoft Azure PowerShell
Other
4.21k stars 3.81k forks source link

Get-AzSynapseRoleDefinition returns error: Failed to acquire token silently as no token was found in the cache. Call method AcquireToken: AADSTS500011: #12525

Closed sqlballs closed 4 years ago

sqlballs commented 4 years ago

Description

When attempting to use Get-AzSynapseRoleDefinition or Get-AzSynapseRoleAssignment I am recieving the the following error. One quick note, this issue is very similar to the issue faced in this thread, https://github.com/Azure/azure-powershell/issues/11998, that occurred with Get-AzWorkspace which did function correctly for me.

 Get-AZSynapseRoleDefinition : Failed to acquire token silently as no token was found in the cache. Call method
AcquireToken: AADSTS500011: The resource principal named AzureSynapseAnalyticsEndpointResourceId was not found in the
tenant named 72f988bf-86f1-41af-91ab-2d7cd011db47. This can happen if the application has not been installed by the
administrator of the tenant or consented to by any user in the tenant. You might have sent your authentication request
to the wrong tenant.
Trace ID: 66adabdd-cbef-4ee4-b51a-b98779142100
Correlation ID: f7f5f3d9-c5c5-4634-b0d8-cf00d52b40cb
Timestamp: 2020-07-29 14:21:41Z
At line:1 char:7
+ $ws | Get-AZSynapseRoleDefinition
+       test
    + CategoryInfo          : CloseError: (:) [Get-AzSynapseRoleDefinition], AadAuthenticationFailedException
    + FullyQualifiedErrorId : Microsoft.Azure.Commands.Synapse.GetAzureSynapseRoleDefinition

Steps to reproduce

Environment data

Name                           Value  
----                           -----
PSVersion                      5.1.18362.752
PSEdition                      Desktop
PSCompatibleVersions           {1.0, 2.0, 3.0, 4.0...}
BuildVersion                   10.0.18362.752
CLRVersion                     4.0.30319.42000
WSManStackVersion              3.0
PSRemotingProtocolVersion      2.3
SerializationVersion           1.1.0.1

Module versions

ModuleType Version    Name                                ExportedCommands
---------- -------    ----                                ----------------
Script     1.4.7      PackageManagement                   {Find-Package, Get-Package, Get-PackageProvider, Get-Packa...

    Directory: C:\Program Files\WindowsPowerShell\Modules

ModuleType Version    Name                                ExportedCommands
---------- -------    ----                                ----------------
Script     1.9.1      Az.Accounts                         {Disable-AzDataCollection, Disable-AzContextAutosave, Enab...
Script     1.6.0      Az.Accounts                         {Disable-AzDataCollection, Disable-AzContextAutosave, Enab...
Script     1.1.1      Az.Advisor                          {Get-AzAdvisorRecommendation, Enable-AzAdvisorRecommendati...
Script     1.0.0      Az.Advisor                          {Get-AzAdvisorRecommendation, Enable-AzAdvisorRecommendati...
Script     1.1.3      Az.Aks                              {Get-AzAks, New-AzAks, Remove-AzAks, Import-AzAksCredentia...
Script     1.0.1      Az.Aks                              {Get-AzAks, New-AzAks, Remove-AzAks, Import-AzAksCredentia...
Script     1.1.4      Az.AnalysisServices                 {Resume-AzAnalysisServicesServer, Suspend-AzAnalysisServic...
Script     1.1.0      Az.AnalysisServices                 {Resume-AzAnalysisServicesServer, Suspend-AzAnalysisServic...
Script     2.0.1      Az.ApiManagement                    {Add-AzApiManagementApiToProduct, Add-AzApiManagementProdu...
Script     1.2.0      Az.ApiManagement                    {Add-AzApiManagementApiToProduct, Add-AzApiManagementProdu...
Script     1.1.0      Az.ApplicationInsights              {Get-AzApplicationInsights, New-AzApplicationInsights, Rem...
Script     1.0.0      Az.ApplicationInsights              {Get-AzApplicationInsights, New-AzApplicationInsights, Rem...
Script     1.3.7      Az.Automation                       {Get-AzAutomationHybridWorkerGroup, Remove-AzAutomationHyb...
Script     1.3.0      Az.Automation                       {Get-AzAutomationHybridWorkerGroup, Remove-AzAutomationHyb...
Script     3.1.0      Az.Batch                            {Remove-AzBatchAccount, Get-AzBatchAccount, Get-AzBatchAcc...
Script     1.1.0      Az.Batch                            {Remove-AzBatchAccount, Get-AzBatchAccount, Get-AzBatchAcc...
Script     1.0.3      Az.Billing                          {Get-AzBillingInvoice, Get-AzBillingPeriod, Get-AzEnrollme...
Script     1.0.0      Az.Billing                          {Get-AzBillingInvoice, Get-AzBillingPeriod, Get-AzEnrollme...
Script     1.4.3      Az.Cdn                              {Get-AzCdnProfile, Get-AzCdnProfileSsoUrl, New-AzCdnProfil...
Script     1.3.0      Az.Cdn                              {Get-AzCdnProfile, Get-AzCdnProfileSsoUrl, New-AzCdnProfil...
Script     1.5.0      Az.CognitiveServices                {Get-AzCognitiveServicesAccount, Get-AzCognitiveServicesAc...
Script     1.1.1      Az.CognitiveServices                {Get-AzCognitiveServicesAccount, Get-AzCognitiveServicesAc...
Script     4.2.1      Az.Compute                          {Remove-AzAvailabilitySet, Get-AzAvailabilitySet, New-AzAv...
Script     2.4.0      Az.Compute                          {Remove-AzAvailabilitySet, Get-AzAvailabilitySet, New-AzAv...
Script     1.0.3      Az.ContainerInstance                {New-AzContainerGroup, Get-AzContainerGroup, Remove-AzCont...
Script     1.0.1      Az.ContainerInstance                {New-AzContainerGroup, Get-AzContainerGroup, Remove-AzCont...
Script     1.1.1      Az.ContainerRegistry                {New-AzContainerRegistry, Get-AzContainerRegistry, Update-...
Script     1.0.1      Az.ContainerRegistry                {New-AzContainerRegistry, Get-AzContainerRegistry, Update-...
Script     1.1.0      Az.DataBoxEdge                      {Get-AzDataBoxEdgeJob, Get-AzDataBoxEdgeDevice, Invoke-AzD...
Script     1.9.0      Az.DataFactory                      {Set-AzDataFactoryV2, Update-AzDataFactoryV2, Get-AzDataFa...
Script     1.1.2      Az.DataFactory                      {Set-AzDataFactoryV2, Update-AzDataFactoryV2, Get-AzDataFa...
Script     1.0.2      Az.DataLakeAnalytics                {Get-AzDataLakeAnalyticsDataSource, New-AzDataLakeAnalytic...
Script     1.0.0      Az.DataLakeAnalytics                {Get-AzDataLakeAnalyticsDataSource, New-AzDataLakeAnalytic...
Script     1.2.8      Az.DataLakeStore                    {Get-AzDataLakeStoreTrustedIdProvider, Remove-AzDataLakeSt...
Script     1.2.1      Az.DataLakeStore                    {Get-AzDataLakeStoreTrustedIdProvider, Remove-AzDataLakeSt...
Script     1.0.0      Az.DataShare                        {New-AzDataShareAccount, Get-AzDataShareAccount, Remove-Az...
Script     1.1.0      Az.DeploymentManager                {Get-AzDeploymentManagerArtifactSource, New-AzDeploymentMa...
Script     1.0.0      Az.DeploymentManager                {Get-AzDeploymentManagerArtifactSource, New-AzDeploymentMa...
Script     1.0.0      Az.DesktopVirtualization            {Disconnect-AzWvdUserSession, Get-AzWvdApplication, Get-Az...
Script     1.0.2      Az.DevTestLabs                      {Get-AzDtlAllowedVMSizesPolicy, Get-AzDtlAutoShutdownPolic...
Script     1.0.0      Az.DevTestLabs                      {Get-AzDtlAllowedVMSizesPolicy, Get-AzDtlAutoShutdownPolic...
Script     1.1.2      Az.Dns                              {Get-AzDnsRecordSet, New-AzDnsRecordConfig, Remove-AzDnsRe...
Script     1.1.1      Az.Dns                              {Get-AzDnsRecordSet, New-AzDnsRecordConfig, Remove-AzDnsRe...
Script     1.3.0      Az.EventGrid                        {New-AzEventGridTopic, Get-AzEventGridTopic, Set-AzEventGr...
Script     1.2.1      Az.EventGrid                        {New-AzEventGridTopic, Get-AzEventGridTopic, Set-AzEventGr...
Script     1.5.0      Az.EventHub                         {New-AzEventHubNamespace, Get-AzEventHubNamespace, Set-AzE...
Script     1.2.0      Az.EventHub                         {New-AzEventHubNamespace, Get-AzEventHubNamespace, Set-AzE...
Script     1.6.0      Az.FrontDoor                        {New-AzFrontDoor, Get-AzFrontDoor, Set-AzFrontDoor, Remove...
Script     1.1.0      Az.FrontDoor                        {New-AzFrontDoor, Get-AzFrontDoor, Set-AzFrontDoor, Remove...
Script     1.0.1      Az.Functions                        {Get-AzFunctionApp, Get-AzFunctionAppAvailableLocation, Ge...
Script     3.3.1      Az.HDInsight                        {Get-AzHDInsightJob, New-AzHDInsightSqoopJobDefinition, Wa...
Script     2.0.0      Az.HDInsight                        {Get-AzHDInsightJob, New-AzHDInsightSqoopJobDefinition, Wa...
Script     1.1.0      Az.HealthcareApis                   {New-AzHealthcareApisService, Remove-AzHealthcareApisServi...
Script     2.5.0      Az.IotHub                           {Add-AzIotHubKey, Get-AzIotHubEventHubConsumerGroup, Get-A...
Script     1.2.0      Az.IotHub                           {Add-AzIotHubKey, Get-AzIotHubEventHubConsumerGroup, Get-A...
Script     2.0.0      Az.KeyVault                         {Add-AzKeyVaultCertificate, Update-AzKeyVaultCertificate, ...
Script     1.2.0      Az.KeyVault                         {Add-AzKeyVaultCertificate, Update-AzKeyVaultCertificate, ...
Script     1.3.2      Az.LogicApp                         {Get-AzIntegrationAccountAgreement, Get-AzIntegrationAccou...
Script     1.2.1      Az.LogicApp                         {Get-AzIntegrationAccountAgreement, Get-AzIntegrationAccou...
Script     1.1.3      Az.MachineLearning                  {Move-AzMlCommitmentAssociation, Get-AzMlCommitmentAssocia...
Script     1.1.0      Az.MachineLearning                  {Move-AzMlCommitmentAssociation, Get-AzMlCommitmentAssocia...
Script     1.0.0      Az.Maintenance                      {Get-AzApplyUpdate, Get-AzConfigurationAssignment, Get-AzM...
Script     1.0.2      Az.ManagedServices                  {Get-AzManagedServicesAssignment, New-AzManagedServicesAss...
Script     1.0.2      Az.MarketplaceOrdering              {Get-AzMarketplaceTerms, Set-AzMarketplaceTerms}
Script     1.0.0      Az.MarketplaceOrdering              {Get-AzMarketplaceTerms, Set-AzMarketplaceTerms}
Script     1.1.1      Az.Media                            {Sync-AzMediaServiceStorageKey, Set-AzMediaServiceKey, Get...
Script     1.1.0      Az.Media                            {Sync-AzMediaServiceStorageKey, Set-AzMediaServiceKey, Get...
Script     2.0.2      Az.Monitor                          {Get-AzMetricDefinition, Get-AzMetric, Remove-AzLogProfile...
Script     1.2.1      Az.Monitor                          {Get-AzMetricDefinition, Get-AzMetric, Remove-AzLogProfile...
Script     3.2.0      Az.Network                          {Add-AzApplicationGatewayAuthenticationCertificate, Get-Az...
Script     1.11.0     Az.Network                          {Add-AzApplicationGatewayAuthenticationCertificate, Get-Az...
Script     1.1.1      Az.NotificationHubs                 {Get-AzNotificationHub, Get-AzNotificationHubAuthorization...
Script     1.1.0      Az.NotificationHubs                 {Get-AzNotificationHub, Get-AzNotificationHubAuthorization...
Script     2.3.0      Az.OperationalInsights              {New-AzOperationalInsightsAzureActivityLogDataSource, New-...
Script     2.2.0      Az.OperationalInsights              {New-AzOperationalInsightsAzureActivityLogDataSource, New-...
Script     1.3.1      Az.OperationalInsights              {New-AzOperationalInsightsAzureActivityLogDataSource, New-...
Script     1.3.1      Az.PolicyInsights                   {Get-AzPolicyEvent, Get-AzPolicyState, Get-AzPolicyStateSu...
Script     1.1.2      Az.PolicyInsights                   {Get-AzPolicyEvent, Get-AzPolicyState, Get-AzPolicyStateSu...
Script     1.1.2      Az.PowerBIEmbedded                  {Remove-AzPowerBIWorkspaceCollection, Get-AzPowerBIWorkspa...
Script     1.1.0      Az.PowerBIEmbedded                  {Remove-AzPowerBIWorkspaceCollection, Get-AzPowerBIWorkspa...
Script     1.0.3      Az.PrivateDns                       {Get-AzPrivateDnsZone, Remove-AzPrivateDnsZone, Set-AzPriv...
Script     2.11.0     Az.RecoveryServices                 {Get-AzRecoveryServicesBackupProperty, Get-AzRecoveryServi...
Script     1.4.2      Az.RecoveryServices                 {Get-AzRecoveryServicesBackupProperty, Get-AzRecoveryServi...
Script     1.2.1      Az.RedisCache                       {Remove-AzRedisCachePatchSchedule, New-AzRedisCacheSchedul...
Script     1.1.0      Az.RedisCache                       {Remove-AzRedisCachePatchSchedule, New-AzRedisCacheSchedul...
Script     1.0.3      Az.Relay                            {New-AzRelayNamespace, Get-AzRelayNamespace, Set-AzRelayNa...
Script     1.0.1      Az.Relay                            {New-AzRelayNamespace, Get-AzRelayNamespace, Set-AzRelayNa...
Script     2.3.0      Az.Resources                        {Get-AzProviderOperation, Remove-AzRoleAssignment, Get-AzR...
Script     1.6.0      Az.Resources                        {Get-AzProviderOperation, Remove-AzRoleAssignment, Get-AzR...
Script     1.4.1      Az.ServiceBus                       {New-AzServiceBusNamespace, Get-AzServiceBusNamespace, Set...
Script     1.2.1      Az.ServiceBus                       {New-AzServiceBusNamespace, Get-AzServiceBusNamespace, Set...
Script     2.1.0      Az.ServiceFabric                    {Add-AzServiceFabricClientCertificate, Add-AzServiceFabric...
Script     1.1.1      Az.ServiceFabric                    {Add-AzServiceFabricApplicationCertificate, Add-AzServiceF...
Script     1.1.1      Az.SignalR                          {New-AzSignalR, Get-AzSignalR, Get-AzSignalRKey, New-AzSig...
Script     1.0.2      Az.SignalR                          {New-AzSignalR, Get-AzSignalR, Get-AzSignalRKey, New-AzSig...
Script     2.9.0      Az.Sql                              {Get-AzSqlDatabaseTransparentDataEncryption, Get-AzSqlData...
Script     1.13.0     Az.Sql                              {Get-AzSqlDatabaseTransparentDataEncryption, Get-AzSqlData...
Script     1.1.0      Az.SqlVirtualMachine                {New-AzSqlVM, Get-AzSqlVM, Update-AzSqlVM, Remove-AzSqlVM...}
Script     2.3.0      Az.Storage                          {Get-AzStorageAccount, Get-AzStorageAccountKey, New-AzStor...
Script     1.5.0      Az.Storage                          {Get-AzStorageAccount, Get-AzStorageAccountKey, New-AzStor...
Script     1.3.0      Az.StorageSync                      {Invoke-AzStorageSyncCompatibilityCheck, New-AzStorageSync...
Script     1.1.1      Az.StorageSync                      {Invoke-AzStorageSyncCompatibilityCheck, New-AzStorageSync...
Script     1.0.1      Az.StreamAnalytics                  {Get-AzStreamAnalyticsFunction, Get-AzStreamAnalyticsDefau...
Script     1.0.0      Az.StreamAnalytics                  {Get-AzStreamAnalyticsFunction, Get-AzStreamAnalyticsDefau...
Script     1.0.0      Az.Support                          {Get-AzSupportService, Get-AzSupportProblemClassification,...
Script     0.1.2      Az.Synapse                          {Get-AzSynapseSparkJob, Stop-AzSynapseSparkJob, Submit-AzS...
Script     1.0.4      Az.TrafficManager                   {Add-AzTrafficManagerCustomHeaderToEndpoint, Remove-AzTraf...
Script     1.0.1      Az.TrafficManager                   {Add-AzTrafficManagerCustomHeaderToEndpoint, Remove-AzTraf...
Script     1.11.0     Az.Websites                         {Get-AzAppServicePlan, Set-AzAppServicePlan, New-AzAppServ...
Script     1.3.0      Az.Websites                         {Get-AzAppServicePlan, Set-AzAppServicePlan, New-AzAppServ...
Script     5.3.0      Azure                               {Get-AzureAutomationCertificate, Get-AzureAutomationConnec...
Script     5.1.2      Azure                               {Get-AzureAutomationCertificate, Get-AzureAutomationConnec...
Script     0.5.4      Azure.AnalysisServices              {Add-AzureAnalysisServicesAccount, Restart-AzureAnalysisSe...
Script     4.6.1      Azure.Storage                       {Get-AzureStorageTable, New-AzureStorageTableSASToken, New...
Script     6.13.1     AzureRM
Script     0.6.14     AzureRM.AnalysisServices            {Resume-AzureRmAnalysisServicesServer, Suspend-AzureRmAnal...
Script     6.1.7      AzureRM.ApiManagement               {Add-AzureRmApiManagementRegion, Get-AzureRmApiManagementS...
Script     0.1.8      AzureRM.ApplicationInsights         {Get-AzureRmApplicationInsights, New-AzureRmApplicationIns...
Script     6.1.1      AzureRM.Automation                  {Get-AzureRMAutomationHybridWorkerGroup, Remove-AzureRmAut...
Script     4.0.11     AzureRM.Backup                      {Backup-AzureRmBackupItem, Enable-AzureRmBackupContainerRe...
Script     4.1.5      AzureRM.Batch                       {Remove-AzureRmBatchAccount, Get-AzureRmBatchAccount, Get-...
Script     0.14.6     AzureRM.Billing                     {Get-AzureRmBillingInvoice, Get-AzureRmBillingPeriod, Get-...
Script     5.0.6      AzureRM.Cdn                         {Get-AzureRmCdnProfile, Get-AzureRmCdnProfileSsoUrl, New-A...
Script     0.9.12     AzureRM.CognitiveServices           {Get-AzureRmCognitiveServicesAccount, Get-AzureRmCognitive...
Script     5.9.1      AzureRM.Compute                     {Remove-AzureRmAvailabilitySet, Get-AzureRmAvailabilitySet...
Script     0.3.7      AzureRM.Consumption                 {Get-AzureRmConsumptionBudget, Get-AzureRmConsumptionMarke...
Script     0.2.12     AzureRM.ContainerInstance           {New-AzureRmContainerGroup, Get-AzureRmContainerGroup, Rem...
Script     1.0.10     AzureRM.ContainerRegistry           {New-AzureRmContainerRegistry, Get-AzureRmContainerRegistr...
Script     5.0.3      AzureRM.DataFactories               {Remove-AzureRmDataFactory, Get-AzureRmDataFactoryRun, Get...
Script     0.5.11     AzureRM.DataFactoryV2               {Set-AzureRmDataFactoryV2, Update-AzureRmDataFactoryV2, Ge...
Script     5.1.4      AzureRM.DataLakeAnalytics           {Get-AzureRmDataLakeAnalyticsDataSource, New-AzureRmDataLa...
Script     6.2.1      AzureRM.DataLakeStore               {Get-AzureRmDataLakeStoreTrustedIdProvider, Remove-AzureRm...
Script     4.0.9      AzureRM.DevTestLabs                 {Get-AzureRmDtlAllowedVMSizesPolicy, Get-AzureRmDtlAutoShu...
Script     5.1.0      AzureRM.Dns                         {Get-AzureRmDnsRecordSet, New-AzureRmDnsRecordConfig, Remo...
Script     0.3.7      AzureRM.EventGrid                   {New-AzureRmEventGridTopic, Get-AzureRmEventGridTopic, Set...
Script     0.7.0      AzureRM.EventHub                    {New-AzureRmEventHubNamespace, Get-AzureRmEventHubNamespac...
Script     4.1.8      AzureRM.HDInsight                   {Get-AzureRmHDInsightJob, New-AzureRmHDInsightSqoopJobDefi...
Script     5.1.5      AzureRM.Insights                    {Get-AzureRmMetricDefinition, Get-AzureRmMetric, Remove-Az...
Script     3.1.8      AzureRM.IotHub                      {Add-AzureRmIotHubKey, Get-AzureRmIotHubEventHubConsumerGr...
Script     5.2.1      AzureRM.KeyVault                    {Add-AzureKeyVaultCertificate, Update-AzureKeyVaultCertifi...
Script     4.1.4      AzureRM.LogicApp                    {Get-AzureRmIntegrationAccountAgreement, Get-AzureRmIntegr...
Script     0.18.5     AzureRM.MachineLearning             {Move-AzureRmMlCommitmentAssociation, Get-AzureRmMlCommitm...
Script     0.4.8      AzureRM.MachineLearningCompute      {Get-AzureRmMlOpCluster, Get-AzureRmMlOpClusterKey, Test-A...
Script     0.2.7      AzureRM.MarketplaceOrdering         {Get-AzureRmMarketplaceTerms, Set-AzureRmMarketplaceTerms}
Script     0.10.4     AzureRM.Media                       {Sync-AzureRmMediaServiceStorageKeys, Set-AzureRmMediaServ...
Script     6.11.1     AzureRM.Network                     {Add-AzureRmApplicationGatewayAuthenticationCertificate, G...
Script     5.0.3      AzureRM.NotificationHubs            {Get-AzureRmNotificationHub, Get-AzureRmNotificationHubAut...
Script     5.0.6      AzureRM.OperationalInsights         {New-AzureRmOperationalInsightsAzureActivityLogDataSource,...
Script     1.1.0      AzureRM.PolicyInsights              {Get-AzureRmPolicyEvent, Get-AzureRmPolicyState, Get-Azure...
Script     4.1.10     AzureRM.PowerBIEmbedded             {Remove-AzureRmPowerBIWorkspaceCollection, Get-AzureRmPowe...
Script     5.8.3      AzureRM.profile                     {Disable-AzureRmDataCollection, Disable-AzureRmContextAuto...
Script     5.8.2      AzureRM.profile                     {Disable-AzureRmDataCollection, Disable-AzureRmContextAuto...
Script     4.1.9      AzureRM.RecoveryServices            {Get-AzureRmRecoveryServicesBackupProperty, Get-AzureRmRec...
Script     4.5.2      AzureRM.RecoveryServices.Backup     {Backup-AzureRmRecoveryServicesBackupItem, Get-AzureRmReco...
Script     0.2.12     AzureRM.RecoveryServices.SiteRec... {Edit-AzureRmRecoveryServicesAsrRecoveryPlan, Get-AzureRmR...
Script     5.1.0      AzureRM.RedisCache                  {Remove-AzureRmRedisCachePatchSchedule, New-AzureRmRedisCa...
Script     0.3.12     AzureRM.Relay                       {New-AzureRmRelayNamespace, Get-AzureRmRelayNamespace, Set...
Script     6.7.3      AzureRM.Resources                   {Get-AzureRmProviderOperation, Remove-AzureRmRoleAssignmen...
Script     0.16.10    AzureRM.Scheduler                   {Disable-AzureRmSchedulerJobCollection, Enable-AzureRmSche...
Script     0.6.13     AzureRM.ServiceBus                  {New-AzureRmServiceBusNamespace, Get-AzureRmServiceBusName...
Script     0.3.15     AzureRM.ServiceFabric               {Add-AzureRmServiceFabricApplicationCertificate, Add-Azure...
Script     1.0.0      AzureRM.SignalR                     {New-AzureRmSignalR, Get-AzureRmSignalR, Get-AzureRmSignal...
Script     4.12.1     AzureRM.Sql                         {Get-AzureRmSqlDatabaseTransparentDataEncryption, Get-Azur...
Script     5.2.0      AzureRM.Storage                     {Get-AzureRmStorageAccount, Get-AzureRmStorageAccountKey, ...
Script     4.0.10     AzureRM.StreamAnalytics             {Get-AzureRmStreamAnalyticsFunction, Get-AzureRmStreamAnal...
Script     4.0.5      AzureRM.Tags                        {Remove-AzureRmTag, Get-AzureRmTag, New-AzureRmTag}
Script     4.1.3      AzureRM.TrafficManager              {Add-AzureRmTrafficManagerCustomHeaderToEndpoint, Remove-A...
Script     4.0.5      AzureRM.UsageAggregates             Get-UsageAggregates
Script     5.2.0      AzureRM.Websites                    {Get-AzureRmAppServicePlan, Set-AzureRmAppServicePlan, New...
Script     1.0.1      Microsoft.PowerShell.Operation.V... {Get-OperationValidation, Invoke-OperationValidation}
Binary     1.0.0.1    PackageManagement                   {Find-Package, Get-Package, Get-PackageProvider, Get-Packa...
Script     3.4.0      Pester                              {Describe, Context, It, Should...}
Script     1.0.0.1    PowerShellGet                       {Install-Module, Find-Module, Save-Module, Update-Module...}
Script     2.0.0      PSReadline                          {Get-PSReadLineKeyHandler, Set-PSReadLineKeyHandler, Remov...

    Directory: C:\WINDOWS\system32\WindowsPowerShell\v1.0\Modules

ModuleType Version    Name                                ExportedCommands
---------- -------    ----                                ----------------
Manifest   1.0.0.0    AppBackgroundTask                   {Disable-AppBackgroundTaskDiagnosticLog, Enable-AppBackgro...
Manifest   2.0.0.0    AppLocker                           {Get-AppLockerFileInformation, Get-AppLockerPolicy, New-Ap...
Manifest   1.0.0.0    AppvClient                          {Add-AppvClientConnectionGroup, Add-AppvClientPackage, Add...
Manifest   2.0.1.0    Appx                                {Add-AppxPackage, Get-AppxPackage, Get-AppxPackageManifest...
Script     1.0.0.0    AssignedAccess                      {Clear-AssignedAccess, Get-AssignedAccess, Set-AssignedAcc...
Manifest   1.0.0.0    BitLocker                           {Unlock-BitLocker, Suspend-BitLocker, Resume-BitLocker, Re...
Manifest   2.0.0.0    BitsTransfer                        {Add-BitsFile, Complete-BitsTransfer, Get-BitsTransfer, Re...
Manifest   1.0.0.0    BranchCache                         {Add-BCDataCacheExtension, Clear-BCCache, Disable-BC, Disa...
Manifest   1.0.0.0    CimCmdlets                          {Get-CimAssociatedInstance, Get-CimClass, Get-CimInstance,...
Manifest   1.0        ConfigCI                            {Get-SystemDriver, New-CIPolicyRule, New-CIPolicy, Get-CIP...
Manifest   1.0        ConfigDefender                      {Get-MpPreference, Set-MpPreference, Add-MpPreference, Rem...
Manifest   1.0        Defender                            {Get-MpPreference, Set-MpPreference, Add-MpPreference, Rem...
Manifest   1.0.2.0    DeliveryOptimization                {Delete-DeliveryOptimizationCache, Get-DeliveryOptimizatio...
Manifest   1.0.0.0    DirectAccessClientComponents        {Disable-DAManualEntryPointSelection, Enable-DAManualEntry...
Script     3.0        Dism                                {Add-AppxProvisionedPackage, Add-WindowsDriver, Add-Window...
Manifest   1.0.0.0    DnsClient                           {Resolve-DnsName, Clear-DnsClientCache, Get-DnsClient, Get...
Manifest   1.0.0.0    EventTracingManagement              {Start-EtwTraceSession, New-EtwTraceSession, Get-EtwTraceS...
Manifest   1.0.0.0    HgsClient                           {Get-HgsAttestationBaselinePolicy, Get-HgsClientConfigurat...
Manifest   1.0.0.0    HgsDiagnostics                      {New-HgsTraceTarget, Get-HgsTrace, Get-HgsTraceFileData, T...
Binary     1.0.0.0    HostComputeService                  {Get-ComputeProcess, Stop-ComputeProcess}
Manifest   1.0.0.1    HostNetworkingService               {Remove-HnsNamespace, Remove-HnsEndpoint, Get-HnsEndpoint,...
Binary     2.0.0.0    Hyper-V                             {Add-VMAssignableDevice, Add-VMDvdDrive, Add-VMFibreChanne...
Binary     1.1        Hyper-V                             {Add-VMDvdDrive, Add-VMFibreChannelHba, Add-VMHardDiskDriv...
Manifest   2.0.0.0    International                       {Get-WinDefaultInputMethodOverride, Set-WinDefaultInputMet...
Manifest   1.0.0.0    iSCSI                               {Get-IscsiTargetPortal, New-IscsiTargetPortal, Remove-Iscs...
Script     1.0.0.0    ISE                                 {New-IseSnippet, Import-IseSnippet, Get-IseSnippet}
Manifest   1.0.0.0    Kds                                 {Add-KdsRootKey, Get-KdsRootKey, Test-KdsRootKey, Set-KdsC...
Manifest   1.0.1.0    Microsoft.PowerShell.Archive        {Compress-Archive, Expand-Archive}
Manifest   3.0.0.0    Microsoft.PowerShell.Diagnostics    {Get-WinEvent, Get-Counter, Import-Counter, Export-Counter...
Manifest   3.0.0.0    Microsoft.PowerShell.Host           {Start-Transcript, Stop-Transcript}
Manifest   1.0.0.0    Microsoft.PowerShell.LocalAccounts  {Add-LocalGroupMember, Disable-LocalUser, Enable-LocalUser...
Manifest   3.1.0.0    Microsoft.PowerShell.Management     {Add-Content, Clear-Content, Clear-ItemProperty, Join-Path...
Script     1.0        Microsoft.PowerShell.ODataUtils     Export-ODataEndpointProxy
Manifest   3.0.0.0    Microsoft.PowerShell.Security       {Get-Acl, Set-Acl, Get-PfxCertificate, Get-Credential...}
Manifest   3.1.0.0    Microsoft.PowerShell.Utility        {Format-List, Format-Custom, Format-Table, Format-Wide...}
Manifest   3.0.0.0    Microsoft.WSMan.Management          {Disable-WSManCredSSP, Enable-WSManCredSSP, Get-WSManCredS...
Manifest   1.0        MMAgent                             {Disable-MMAgent, Enable-MMAgent, Set-MMAgent, Get-MMAgent...
Manifest   1.0.0.0    MsDtc                               {New-DtcDiagnosticTransaction, Complete-DtcDiagnosticTrans...
Manifest   2.0.0.0    NetAdapter                          {Disable-NetAdapter, Disable-NetAdapterBinding, Disable-Ne...
Manifest   1.0.0.0    NetConnection                       {Get-NetConnectionProfile, Set-NetConnectionProfile}
Manifest   1.0.0.0    NetDiagnostics                      Get-NetView
Manifest   1.0.0.0    NetEventPacketCapture               {New-NetEventSession, Remove-NetEventSession, Get-NetEvent...
Manifest   2.0.0.0    NetLbfo                             {Add-NetLbfoTeamMember, Add-NetLbfoTeamNic, Get-NetLbfoTea...
Manifest   1.0.0.0    NetNat                              {Get-NetNat, Get-NetNatExternalAddress, Get-NetNatStaticMa...
Manifest   2.0.0.0    NetQos                              {Get-NetQosPolicy, Set-NetQosPolicy, Remove-NetQosPolicy, ...
Manifest   2.0.0.0    NetSecurity                         {Get-DAPolicyChange, New-NetIPsecAuthProposal, New-NetIPse...
Manifest   1.0.0.0    NetSwitchTeam                       {New-NetSwitchTeam, Remove-NetSwitchTeam, Get-NetSwitchTea...
Manifest   1.0.0.0    NetTCPIP                            {Get-NetIPAddress, Get-NetIPInterface, Get-NetIPv4Protocol...
Manifest   1.0.0.0    NetworkConnectivityStatus           {Get-DAConnectionStatus, Get-NCSIPolicyConfiguration, Rese...
Manifest   1.0.0.0    NetworkSwitchManager                {Disable-NetworkSwitchEthernetPort, Enable-NetworkSwitchEt...
Manifest   1.0.0.0    NetworkTransition                   {Add-NetIPHttpsCertBinding, Disable-NetDnsTransitionConfig...
Manifest   1.0.0.0    PcsvDevice                          {Get-PcsvDevice, Start-PcsvDevice, Stop-PcsvDevice, Restar...
Binary     1.0.0.0    PersistentMemory                    {Get-PmemDisk, Get-PmemPhysicalDevice, Get-PmemUnusedRegio...
Manifest   1.0.0.0    PKI                                 {Add-CertificateEnrollmentPolicyServer, Export-Certificate...
Manifest   1.0.0.0    PnpDevice                           {Get-PnpDevice, Get-PnpDeviceProperty, Enable-PnpDevice, D...
Manifest   1.1        PrintManagement                     {Add-Printer, Add-PrinterDriver, Add-PrinterPort, Get-Prin...
Binary     1.0.11     ProcessMitigations                  {Get-ProcessMitigation, Set-ProcessMitigation, ConvertTo-P...
Script     3.0        Provisioning                        {Install-ProvisioningPackage, Export-ProvisioningPackage, ...
Manifest   1.1        PSDesiredStateConfiguration         {Set-DscLocalConfigurationManager, Start-DscConfiguration,...
Script     1.0.0.0    PSDiagnostics                       {Disable-PSTrace, Disable-PSWSManCombinedTrace, Disable-WS...
Binary     1.1.0.0    PSScheduledJob                      {New-JobTrigger, Add-JobTrigger, Remove-JobTrigger, Get-Jo...
Manifest   2.0.0.0    PSWorkflow                          {New-PSWorkflowExecutionOption, New-PSWorkflowSession, nwsn}
Manifest   1.0.0.0    PSWorkflowUtility                   Invoke-AsWorkflow
Manifest   1.0.0.0    ScheduledTasks                      {Get-ScheduledTask, Set-ScheduledTask, Register-ScheduledT...
Manifest   2.0.0.0    SecureBoot                          {Confirm-SecureBootUEFI, Set-SecureBootUEFI, Get-SecureBoo...
Manifest   2.0.0.0    SmbShare                            {Get-SmbShare, Remove-SmbShare, Set-SmbShare, Block-SmbSha...
Manifest   2.0.0.0    SmbWitness                          {Get-SmbWitnessClient, Move-SmbWitnessClient, gsmbw, msmbw...
Manifest   1.0.0.0    StartLayout                         {Export-StartLayout, Import-StartLayout, Export-StartLayou...
Manifest   2.0.0.0    Storage                             {Add-InitiatorIdToMaskingSet, Add-PartitionAccessPath, Add...
Manifest   1.0.0.0    StorageBusCache                     {Clear-StorageBusDisk, Disable-StorageBusCache, Disable-St...
Manifest   2.0.0.0    TLS                                 {New-TlsSessionTicketKey, Enable-TlsSessionTicketKey, Disa...
Manifest   1.0.0.0    TroubleshootingPack                 {Get-TroubleshootingPack, Invoke-TroubleshootingPack}
Manifest   2.0.0.0    TrustedPlatformModule               {Get-Tpm, Initialize-Tpm, Clear-Tpm, Unblock-Tpm...}
Binary     2.1.639.0  UEV                                 {Clear-UevConfiguration, Clear-UevAppxPackage, Restore-Uev...
Manifest   2.0.0.0    VpnClient                           {Add-VpnConnection, Set-VpnConnection, Remove-VpnConnectio...
Manifest   1.0.0.0    Wdac                                {Get-OdbcDriver, Set-OdbcDriver, Get-OdbcDsn, Add-OdbcDsn...}
Manifest   2.0.0.0    Whea                                {Get-WheaMemoryPolicy, Set-WheaMemoryPolicy}
Manifest   1.0.0.0    WindowsDeveloperLicense             {Get-WindowsDeveloperLicense, Unregister-WindowsDeveloperL...
Script     1.0        WindowsErrorReporting               {Enable-WindowsErrorReporting, Disable-WindowsErrorReporti...
Manifest   1.0.0.0    WindowsSearch                       {Get-WindowsSearchSetting, Set-WindowsSearchSetting}
Manifest   1.0.0.0    WindowsUpdate                       Get-WindowsUpdateLog
Manifest   1.0.0.2    WindowsUpdateProvider               {Get-WUAVersion, Get-WULastInstallationDate, Get-WULastSca...

    Directory: C:\Program Files (x86)\Microsoft SQL Server\140\Tools\PowerShell\Modules

ModuleType Version    Name                                ExportedCommands
---------- -------    ----                                ----------------
Manifest   14.0       SQLPS                               {Backup-SqlDatabase, Save-SqlMigrationReport, Add-SqlAvail...

    Directory: C:\Program Files (x86)\Microsoft Azure Information Protection\Powershell

ModuleType Version    Name                                ExportedCommands
---------- -------    ----                                ----------------
Binary     2.6.111.0  AzureInformationProtection          {Clear-AIPAuthentication, Get-AIPFileStatus, New-AIPCustom...

Debug output

DEBUG: 11:08:43 AM - GetAzureSynapseRoleDefinition begin processing with ParameterSet
'GetByWorkspaceNameAndIdParameterSet'.
DEBUG: 11:08:43 AM - using account id 'braball@microsoft.com'...
DEBUG: [Common.Authentication]: Authenticating using configuration values: Domain:
'72f988bf-86f1-41af-91ab-2d7cd011db47', Endpoint: 'https://login.microsoftonline.com/', ClientId:
'1950a258-227b-4e31-a9cf-717495945fc2', ClientRedirect: 'urn:ietf:wg:oauth:2.0:oob', ResourceClientUri:
'AzureSynapseAnalyticsEndpointResourceId', ValidateAuthority: 'True'
DEBUG: [Common.Authentication]: Acquiring token using context with Authority
'https://login.microsoftonline.com/72f988bf-86f1-41af-91ab-2d7cd011db47/', CorrelationId:
'00000000-0000-0000-0000-000000000000', ValidateAuthority: 'True'
DEBUG: [Common.Authentication]: Acquiring token using AdalConfiguration with Domain:
'72f988bf-86f1-41af-91ab-2d7cd011db47', AdEndpoint: 'https://login.microsoftonline.com/', ClientId:
'1950a258-227b-4e31-a9cf-717495945fc2', ClientRedirectUri: urn:ietf:wg:oauth:2.0:oob
DEBUG: [ADAL]: Information: 2020-07-29T15:08:43.4597928Z: f5cc67fb-c2cf-4e9f-8ffe-b7f42c9756c9 - LoggerBase.cs: ADAL
PCL.Desktop with assembly version '3.19.2.6005', file version '3.19.50302.0130' and informational version
'2a8bec6c4c76d0c1ef819b55bdc3cda2d2605056' is running...
DEBUG: [ADAL]: Information: 2020-07-29T15:08:43.4607878Z: f5cc67fb-c2cf-4e9f-8ffe-b7f42c9756c9 - LoggerBase.cs: ADAL
PCL.Desktop with assembly version '3.19.2.6005', file version '3.19.50302.0130' and informational version
'2a8bec6c4c76d0c1ef819b55bdc3cda2d2605056' is running...
DEBUG: [ADAL]: Information: 2020-07-29T15:08:43.4607878Z: f5cc67fb-c2cf-4e9f-8ffe-b7f42c9756c9 - LoggerBase.cs: ===
Token Acquisition started:
 CacheType: null
 Authentication Target: User
 , Authority Host: login.microsoftonline.com
DEBUG: [ADAL]: Information: 2020-07-29T15:08:43.4607878Z: f5cc67fb-c2cf-4e9f-8ffe-b7f42c9756c9 - LoggerBase.cs: ===
Token Acquisition started:
 Authority: https://login.microsoftonline.com/72f988bf-86f1-41af-91ab-2d7cd011db47/
 Resource: AzureSynapseAnalyticsEndpointResourceId
 ClientId: 1950a258-227b-4e31-a9cf-717495945fc2
 CacheType: null
 Authentication Target: User

DEBUG: [ADAL]: Verbose: 2020-07-29T15:08:43.4607878Z: f5cc67fb-c2cf-4e9f-8ffe-b7f42c9756c9 - LoggerBase.cs: Loading
from cache.
DEBUG: [ADAL]: Verbose: 2020-07-29T15:08:43.4607878Z: f5cc67fb-c2cf-4e9f-8ffe-b7f42c9756c9 - LoggerBase.cs: Loading
from cache.
DEBUG: [ADAL]: Information: 2020-07-29T15:08:43.4647836Z: 00000000-0000-0000-0000-000000000000 - LoggerBase.cs:
Deserialized 5 items to token cache.
DEBUG: [ADAL]: Verbose: 2020-07-29T15:08:43.4647836Z: f5cc67fb-c2cf-4e9f-8ffe-b7f42c9756c9 - LoggerBase.cs: Looking up
cache for a token...
DEBUG: [ADAL]: Verbose: 2020-07-29T15:08:43.4647836Z: f5cc67fb-c2cf-4e9f-8ffe-b7f42c9756c9 - LoggerBase.cs: Looking up
cache for a token...
DEBUG: [ADAL]: Information: 2020-07-29T15:08:43.4647836Z: f5cc67fb-c2cf-4e9f-8ffe-b7f42c9756c9 - LoggerBase.cs: A Multi
 Resource Refresh Token for a different resource was found which can be used
DEBUG: [ADAL]: Information: 2020-07-29T15:08:43.4647836Z: f5cc67fb-c2cf-4e9f-8ffe-b7f42c9756c9 - LoggerBase.cs: A Multi
 Resource Refresh Token for a different resource was found which can be used
DEBUG: [ADAL]: Information: 2020-07-29T15:08:43.4647836Z: f5cc67fb-c2cf-4e9f-8ffe-b7f42c9756c9 - LoggerBase.cs: An
expired or near expiry token was found in the cache
DEBUG: [ADAL]: Information: 2020-07-29T15:08:43.4647836Z: f5cc67fb-c2cf-4e9f-8ffe-b7f42c9756c9 - LoggerBase.cs: An
expired or near expiry token was found in the cache
DEBUG: [ADAL]: Information: 2020-07-29T15:08:43.4647836Z: f5cc67fb-c2cf-4e9f-8ffe-b7f42c9756c9 - LoggerBase.cs: A
matching item (access token or refresh token or both) was found in the cache
DEBUG: [ADAL]: Information: 2020-07-29T15:08:43.4647836Z: f5cc67fb-c2cf-4e9f-8ffe-b7f42c9756c9 - LoggerBase.cs: A
matching item (access token or refresh token or both) was found in the cache
DEBUG: [ADAL]: Verbose: 2020-07-29T15:08:43.4647836Z: f5cc67fb-c2cf-4e9f-8ffe-b7f42c9756c9 - LoggerBase.cs: Refreshing
access token...
DEBUG: [ADAL]: Verbose: 2020-07-29T15:08:43.4647836Z: f5cc67fb-c2cf-4e9f-8ffe-b7f42c9756c9 - LoggerBase.cs: Refreshing
access token...
DEBUG: [ADAL]: Error: 2020-07-29T15:08:44.6503312Z: f5cc67fb-c2cf-4e9f-8ffe-b7f42c9756c9 - LoggerBase.cs: Exception
type: Microsoft.IdentityModel.Clients.ActiveDirectory.AdalSilentTokenAcquisitionException, ErrorCode:
failed_to_acquire_token_silently ---> Exception type:
Microsoft.IdentityModel.Clients.ActiveDirectory.AdalServiceException, ErrorCode: invalid_resource, StatusCode: 400 --->
 Exception type: System.Net.Http.HttpRequestException ---> Exception type:
Microsoft.IdentityModel.Clients.ActiveDirectory.AdalException, ErrorCode:
{"error":"invalid_resource","error_description":"AADSTS500011: The resource principal named
AzureSynapseAnalyticsEndpointResourceId was not found in the tenant named 72f988bf-86f1-41af-91ab-2d7cd011db47. This
can happen if the application has not been installed by the administrator of the tenant or consented to by any user in
the tenant. You might have sent your authentication request to the wrong tenant.\r\nTrace ID:
ba41ec94-97b3-470a-bbfb-1a07a7974b00\r\nCorrelation ID: f5cc67fb-c2cf-4e9f-8ffe-b7f42c9756c9\r\nTimestamp: 2020-07-29
15:08:44Z","error_codes":[500011],"timestamp":"2020-07-29
15:08:44Z","trace_id":"ba41ec94-97b3-470a-bbfb-1a07a7974b00","correlation_id":"f5cc67fb-c2cf-4e9f-8ffe-b7f42c9756c9","e
rror_uri":"https://login.microsoftonline.com/error?code=500011"}
--- End of inner exception stack trace ---
--- End of inner exception stack trace ---
   at
Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Http.AdalHttpClient.<GetResponseAsync>d__22`1.MoveNext()
--- End of stack trace from previous location where exception was thrown ---
   at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
   at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
   at
Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Http.AdalHttpClient.<GetResponseAsync>d__21`1.MoveNext()
--- End of stack trace from previous location where exception was thrown ---
   at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
   at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
   at
Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<SendHttpMessageAsync>d__72.Move
Next()
--- End of stack trace from previous location where exception was thrown ---
   at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
   at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
   at
Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<SendTokenRequestByRefreshTokenA
sync>d__70.MoveNext()
--- End of stack trace from previous location where exception was thrown ---
   at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
   at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
   at
Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<RefreshAccessTokenAsync>d__71.M
oveNext()
--- End of inner exception stack trace ---
   at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenSilentHandler.SendTokenRequestAsync()
   at
Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<CheckAndAcquireTokenUsingBroker
Async>d__59.MoveNext()
--- End of stack trace from previous location where exception was thrown ---
   at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
   at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
   at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<RunAsync>d__57.MoveNext()
DEBUG: [ADAL]: Error: 2020-07-29T15:08:44.6503312Z: f5cc67fb-c2cf-4e9f-8ffe-b7f42c9756c9 - LoggerBase.cs:
Microsoft.IdentityModel.Clients.ActiveDirectory.AdalSilentTokenAcquisitionException: Failed to acquire token silently
as no token was found in the cache. Call method AcquireToken --->
Microsoft.IdentityModel.Clients.ActiveDirectory.AdalServiceException: AADSTS500011: The resource principal named
AzureSynapseAnalyticsEndpointResourceId was not found in the tenant named 72f988bf-86f1-41af-91ab-2d7cd011db47. This
can happen if the application has not been installed by the administrator of the tenant or consented to by any user in
the tenant. You might have sent your authentication request to the wrong tenant.
Trace ID: ba41ec94-97b3-470a-bbfb-1a07a7974b00
Correlation ID: f5cc67fb-c2cf-4e9f-8ffe-b7f42c9756c9
Timestamp: 2020-07-29 15:08:44Z ---> System.Net.Http.HttpRequestException: Response status code does not indicate
success: 400 (BadRequest). ---> Microsoft.IdentityModel.Clients.ActiveDirectory.AdalException:
{"error":"invalid_resource","error_description":"AADSTS500011: The resource principal named
AzureSynapseAnalyticsEndpointResourceId was not found in the tenant named 72f988bf-86f1-41af-91ab-2d7cd011db47. This
can happen if the application has not been installed by the administrator of the tenant or consented to by any user in
the tenant. You might have sent your authentication request to the wrong tenant.\r\nTrace ID:
ba41ec94-97b3-470a-bbfb-1a07a7974b00\r\nCorrelation ID: f5cc67fb-c2cf-4e9f-8ffe-b7f42c9756c9\r\nTimestamp: 2020-07-29
15:08:44Z","error_codes":[500011],"timestamp":"2020-07-29
15:08:44Z","trace_id":"ba41ec94-97b3-470a-bbfb-1a07a7974b00","correlation_id":"f5cc67fb-c2cf-4e9f-8ffe-b7f42c9756c9","e
rror_uri":"https://login.microsoftonline.com/error?code=500011"}: Unknown error
   --- End of inner exception stack trace ---
   --- End of inner exception stack trace ---
   at
Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Http.AdalHttpClient.<GetResponseAsync>d__22`1.MoveNext()
--- End of stack trace from previous location where exception was thrown ---
   at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
   at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
   at
Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Http.AdalHttpClient.<GetResponseAsync>d__21`1.MoveNext()
--- End of stack trace from previous location where exception was thrown ---
   at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
   at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
   at
Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<SendHttpMessageAsync>d__72.Move
Next()
--- End of stack trace from previous location where exception was thrown ---
   at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
   at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
   at
Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<SendTokenRequestByRefreshTokenA
sync>d__70.MoveNext()
--- End of stack trace from previous location where exception was thrown ---
   at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
   at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
   at
Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<RefreshAccessTokenAsync>d__71.M
oveNext()
   --- End of inner exception stack trace ---
   at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenSilentHandler.SendTokenRequestAsync()
   at
Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<CheckAndAcquireTokenUsingBroker
Async>d__59.MoveNext()
--- End of stack trace from previous location where exception was thrown ---
   at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
   at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
   at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<RunAsync>d__57.MoveNext()
 ErrorCode: failed_to_acquire_token_silently
Get-AzSynapseRoleDefinition : Failed to acquire token silently as no token was found in the cache. Call method
AcquireToken: AADSTS500011: The resource principal named AzureSynapseAnalyticsEndpointResourceId was not found in the
tenant named 72f988bf-86f1-41af-91ab-2d7cd011db47. This can happen if the application has not been installed by the
administrator of the tenant or consented to by any user in the tenant. You might have sent your authentication request
to the wrong tenant.
Trace ID: ba41ec94-97b3-470a-bbfb-1a07a7974b00
Correlation ID: f5cc67fb-c2cf-4e9f-8ffe-b7f42c9756c9
Timestamp: 2020-07-29 15:08:44Z
At line:1 char:1
+ Get-AzSynapseRoleDefinition -WorkspaceName azureacademy
+ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    + CategoryInfo          : CloseError: (:) [Get-AzSynapseRoleDefinition], AadAuthenticationFailedException
    + FullyQualifiedErrorId : Microsoft.Azure.Commands.Synapse.GetAzureSynapseRoleDefinition

DEBUG: AzureQoSEvent: CommandName - Get-AzSynapseRoleDefinition; IsSuccess - False; Duration - 00:00:01.3346149;;
Exception - Microsoft.Azure.Commands.Common.Authentication.AadAuthenticationFailedException: Failed to acquire token
silently as no token was found in the cache. Call method AcquireToken: AADSTS500011: The resource principal named
AzureSynapseAnalyticsEndpointResourceId was not found in the tenant named 72f988bf-86f1-41af-91ab-2d7cd011db47. This
can happen if the application has not been installed by the administrator of the tenant or consented to by any user in
the tenant. You might have sent your authentication request to the wrong tenant.
Trace ID: ba41ec94-97b3-470a-bbfb-1a07a7974b00
Correlation ID: f5cc67fb-c2cf-4e9f-8ffe-b7f42c9756c9
Timestamp: 2020-07-29 15:08:44Z --->
Microsoft.IdentityModel.Clients.ActiveDirectory.AdalSilentTokenAcquisitionException: Failed to acquire token silently
as no token was found in the cache. Call method AcquireToken --->
Microsoft.IdentityModel.Clients.ActiveDirectory.AdalServiceException: AADSTS500011: The resource principal named
AzureSynapseAnalyticsEndpointResourceId was not found in the tenant named 72f988bf-86f1-41af-91ab-2d7cd011db47. This
can happen if the application has not been installed by the administrator of the tenant or consented to by any user in
the tenant. You might have sent your authentication request to the wrong tenant.
Trace ID: ba41ec94-97b3-470a-bbfb-1a07a7974b00
Correlation ID: f5cc67fb-c2cf-4e9f-8ffe-b7f42c9756c9
Timestamp: 2020-07-29 15:08:44Z ---> System.Net.Http.HttpRequestException: Response status code does not indicate
success: 400 (BadRequest). ---> Microsoft.IdentityModel.Clients.ActiveDirectory.AdalException:
{"error":"invalid_resource","error_description":"AADSTS500011: The resource principal named
AzureSynapseAnalyticsEndpointResourceId was not found in the tenant named 72f988bf-86f1-41af-91ab-2d7cd011db47. This
can happen if the application has not been installed by the administrator of the tenant or consented to by any user in
the tenant. You might have sent your authentication request to the wrong tenant.\r\nTrace ID:
ba41ec94-97b3-470a-bbfb-1a07a7974b00\r\nCorrelation ID: f5cc67fb-c2cf-4e9f-8ffe-b7f42c9756c9\r\nTimestamp: 2020-07-29
15:08:44Z","error_codes":[500011],"timestamp":"2020-07-29
15:08:44Z","trace_id":"ba41ec94-97b3-470a-bbfb-1a07a7974b00","correlation_id":"f5cc67fb-c2cf-4e9f-8ffe-b7f42c9756c9","e
rror_uri":"https://login.microsoftonline.com/error?code=500011"}: Unknown error
   --- End of inner exception stack trace ---
   --- End of inner exception stack trace ---
   at
Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Http.AdalHttpClient.<GetResponseAsync>d__22`1.MoveNext()
--- End of stack trace from previous location where exception was thrown ---
   at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
   at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
   at
Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Http.AdalHttpClient.<GetResponseAsync>d__21`1.MoveNext()
--- End of stack trace from previous location where exception was thrown ---
   at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
   at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
   at
Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<SendHttpMessageAsync>d__72.Move
Next()
--- End of stack trace from previous location where exception was thrown ---
   at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
   at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
   at
Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<SendTokenRequestByRefreshTokenA
sync>d__70.MoveNext()
--- End of stack trace from previous location where exception was thrown ---
   at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
   at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
   at
Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<RefreshAccessTokenAsync>d__71.M
oveNext()
   --- End of inner exception stack trace ---
   at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenSilentHandler.SendTokenRequestAsync()
   at
Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<CheckAndAcquireTokenUsingBroker
Async>d__59.MoveNext()
--- End of stack trace from previous location where exception was thrown ---
   at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
   at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
   at
Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<RunAsync>d__57.MoveNext()
--- End of stack trace from previous location where exception was thrown ---
   at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
   at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
   at
Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.<AcquireTokenSilentCommonAsync>d__40.MoveNext()
--- End of stack trace from previous location where exception was thrown ---
   at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
   at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
   at Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.<AcquireTokenSilentAsync>d__26.MoveNext()
--- End of stack trace from previous location where exception was thrown ---
   at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
   at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
   at Microsoft.Azure.Commands.Common.Authentication.UserTokenProvider.DoAcquireToken(AdalConfiguration config, String
userId, SecureString password, Action`1 promptAction, Boolean renew)
   at Microsoft.Azure.Commands.Common.Authentication.UserTokenProvider.SafeAquireToken(AdalConfiguration config,
Action`1 promptAction, String userId, SecureString password, Exception& ex)
   --- End of inner exception stack trace ---
   at Microsoft.Azure.Commands.Common.Authentication.UserTokenProvider.AcquireToken(AdalConfiguration config, Action`1
promptAction, String userId, SecureString password, Boolean renew)
   at Microsoft.Azure.Commands.Common.Authentication.UserTokenProvider.GetAccessToken(AdalConfiguration config, String
promptBehavior, Action`1 promptAction, String userId, SecureString password, String credentialType)
   at Microsoft.Azure.Commands.Common.Authentication.Factories.AuthenticationFactory.Authenticate(IAzureAccount
account, IAzureEnvironment environment, String tenant, SecureString password, String promptBehavior, Action`1
promptAction, IAzureTokenCache tokenCache, String resourceId)
   at Microsoft.Azure.Commands.Common.Authentication.Factories.AuthenticationFactory.Authenticate(IAzureAccount
account, IAzureEnvironment environment, String tenant, SecureString password, String promptBehavior, Action`1
promptAction, String resourceId)
   at Microsoft.Azure.Commands.Synapse.Common.AzureSessionCredential..ctor(IAzureContext DefaultContext, DebugLogWriter
 logWriter)
   at Microsoft.Azure.Commands.Synapse.Models.SynapseAnalyticsRoleClient..ctor(String workspaceName, IAzureContext
context)
   at Microsoft.Azure.Commands.Synapse.Models.SynapseRoleCmdletBase.get_SynapseAnalyticsClient()
   at Microsoft.Azure.Commands.Synapse.GetAzureSynapseRoleDefinition.ExecuteCmdlet()
   at Microsoft.WindowsAzure.Commands.Utilities.Common.AzurePSCmdlet.ProcessRecord();
DEBUG: Finish sending metric.
DEBUG: 11:08:45 AM - GetAzureSynapseRoleDefinition end processing.

Error output

DEBUG: 11:10:15 AM - ResolveError begin processing with ParameterSet 'AnyErrorParameterSet'.
DEBUG: 11:10:15 AM - using account id 'braball@microsoft.com'...
WARNING: Breaking changes in the cmdlet 'Resolve-AzError' :
WARNING:  - The `Resolve-Error` alias will be removed in a future release.  Please change any scripts that use this
alias to use `Resolve-AzError` instead.

WARNING: NOTE : Go to https://aka.ms/azps-changewarnings for steps to suppress this breaking change warning, and other
information on breaking changes in Azure PowerShell.

   HistoryId: 30

Message        : Failed to acquire token silently as no token was found in the cache. Call method AcquireToken:
                 AADSTS500011: The resource principal named AzureSynapseAnalyticsEndpointResourceId was not found in
                 the tenant named 72f988bf-86f1-41af-91ab-2d7cd011db47. This can happen if the application has not
                 been installed by the administrator of the tenant or consented to by any user in the tenant. You
                 might have sent your authentication request to the wrong tenant.
                 Trace ID: ba41ec94-97b3-470a-bbfb-1a07a7974b00
                 Correlation ID: f5cc67fb-c2cf-4e9f-8ffe-b7f42c9756c9
                 Timestamp: 2020-07-29 15:08:44Z
StackTrace     :    at Microsoft.Azure.Commands.Common.Authentication.UserTokenProvider.AcquireToken(AdalConfiguration
                 config, Action`1 promptAction, String userId, SecureString password, Boolean renew)
                    at
                 Microsoft.Azure.Commands.Common.Authentication.UserTokenProvider.GetAccessToken(AdalConfiguration
                 config, String promptBehavior, Action`1 promptAction, String userId, SecureString password, String
                 credentialType)
                    at Microsoft.Azure.Commands.Common.Authentication.Factories.AuthenticationFactory.Authenticate(IAzu
                 reAccount account, IAzureEnvironment environment, String tenant, SecureString password, String
                 promptBehavior, Action`1 promptAction, IAzureTokenCache tokenCache, String resourceId)
                    at Microsoft.Azure.Commands.Common.Authentication.Factories.AuthenticationFactory.Authenticate(IAzu
                 reAccount account, IAzureEnvironment environment, String tenant, SecureString password, String
                 promptBehavior, Action`1 promptAction, String resourceId)
                    at Microsoft.Azure.Commands.Synapse.Common.AzureSessionCredential..ctor(IAzureContext
                 DefaultContext, DebugLogWriter logWriter)
                    at Microsoft.Azure.Commands.Synapse.Models.SynapseAnalyticsRoleClient..ctor(String workspaceName,
                 IAzureContext context)
                    at Microsoft.Azure.Commands.Synapse.Models.SynapseRoleCmdletBase.get_SynapseAnalyticsClient()
                    at Microsoft.Azure.Commands.Synapse.GetAzureSynapseRoleDefinition.ExecuteCmdlet()
                    at Microsoft.WindowsAzure.Commands.Utilities.Common.AzurePSCmdlet.ProcessRecord()
Exception      : Microsoft.Azure.Commands.Common.Authentication.AadAuthenticationFailedException
InvocationInfo : {Get-AzSynapseRoleDefinition}
Line           : Get-AzSynapseRoleDefinition -WorkspaceName azureacademy
Position       : At line:1 char:1
                 + Get-AzSynapseRoleDefinition -WorkspaceName azureacademy
                 + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
HistoryId      : 30

Message        : Failed to acquire token silently as no token was found in the cache. Call method AcquireToken
StackTrace     :    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenSilentHandler.SendTok
                 enRequestAsync()
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<CheckAnd
                 AcquireTokenUsingBrokerAsync>d__59.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<RunAsync
                 >d__57.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.<AcquireTokenSilentCommonA
                 sync>d__40.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.<AcquireTokenSilentAsync>d
                 __26.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at
                 Microsoft.Azure.Commands.Common.Authentication.UserTokenProvider.DoAcquireToken(AdalConfiguration
                 config, String userId, SecureString password, Action`1 promptAction, Boolean renew)
                    at
                 Microsoft.Azure.Commands.Common.Authentication.UserTokenProvider.SafeAquireToken(AdalConfiguration
                 config, Action`1 promptAction, String userId, SecureString password, Exception& ex)
Exception      : Microsoft.IdentityModel.Clients.ActiveDirectory.AdalSilentTokenAcquisitionException
InvocationInfo : {Get-AzSynapseRoleDefinition}
Line           : Get-AzSynapseRoleDefinition -WorkspaceName azureacademy
Position       : At line:1 char:1
                 + Get-AzSynapseRoleDefinition -WorkspaceName azureacademy
                 + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
HistoryId      : 30

Message        : AADSTS500011: The resource principal named AzureSynapseAnalyticsEndpointResourceId was not found in
                 the tenant named 72f988bf-86f1-41af-91ab-2d7cd011db47. This can happen if the application has not
                 been installed by the administrator of the tenant or consented to by any user in the tenant. You
                 might have sent your authentication request to the wrong tenant.
                 Trace ID: ba41ec94-97b3-470a-bbfb-1a07a7974b00
                 Correlation ID: f5cc67fb-c2cf-4e9f-8ffe-b7f42c9756c9
                 Timestamp: 2020-07-29 15:08:44Z
StackTrace     :    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Http.AdalHttpClient.<GetResponseAsync>d
                 __22`1.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Http.AdalHttpClient.<GetResponseAsync>d
                 __21`1.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<SendHttp
                 MessageAsync>d__72.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<SendToke
                 nRequestByRefreshTokenAsync>d__70.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<RefreshA
                 ccessTokenAsync>d__71.MoveNext()
Exception      : Microsoft.IdentityModel.Clients.ActiveDirectory.AdalServiceException
InvocationInfo : {Get-AzSynapseRoleDefinition}
Line           : Get-AzSynapseRoleDefinition -WorkspaceName azureacademy
Position       : At line:1 char:1
                 + Get-AzSynapseRoleDefinition -WorkspaceName azureacademy
                 + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
HistoryId      : 30

Message        : Response status code does not indicate success: 400 (BadRequest).
StackTrace     :
Exception      : System.Net.Http.HttpRequestException
InvocationInfo : {Get-AzSynapseRoleDefinition}
Line           : Get-AzSynapseRoleDefinition -WorkspaceName azureacademy
Position       : At line:1 char:1
                 + Get-AzSynapseRoleDefinition -WorkspaceName azureacademy
                 + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
HistoryId      : 30

Message        : {"error":"invalid_resource","error_description":"AADSTS500011: The resource principal named
                 AzureSynapseAnalyticsEndpointResourceId was not found in the tenant named
                 72f988bf-86f1-41af-91ab-2d7cd011db47. This can happen if the application has not been installed by
                 the administrator of the tenant or consented to by any user in the tenant. You might have sent your
                 authentication request to the wrong tenant.\r\nTrace ID:
                 ba41ec94-97b3-470a-bbfb-1a07a7974b00\r\nCorrelation ID:
                 f5cc67fb-c2cf-4e9f-8ffe-b7f42c9756c9\r\nTimestamp: 2020-07-29
                 15:08:44Z","error_codes":[500011],"timestamp":"2020-07-29 15:08:44Z","trace_id":"ba41ec94-97b3-470a-bb
                 fb-1a07a7974b00","correlation_id":"f5cc67fb-c2cf-4e9f-8ffe-b7f42c9756c9","error_uri":"https://login.mi
                 crosoftonline.com/error?code=500011"}: Unknown error
StackTrace     :
Exception      : Microsoft.IdentityModel.Clients.ActiveDirectory.AdalException
InvocationInfo : {Get-AzSynapseRoleDefinition}
Line           : Get-AzSynapseRoleDefinition -WorkspaceName azureacademy
Position       : At line:1 char:1
                 + Get-AzSynapseRoleDefinition -WorkspaceName azureacademy
                 + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
HistoryId      : 30

   HistoryId: 27

Message        : Failed to acquire token silently as no token was found in the cache. Call method AcquireToken:
                 AADSTS500011: The resource principal named AzureSynapseAnalyticsEndpointResourceId was not found in
                 the tenant named 72f988bf-86f1-41af-91ab-2d7cd011db47. This can happen if the application has not
                 been installed by the administrator of the tenant or consented to by any user in the tenant. You
                 might have sent your authentication request to the wrong tenant.
                 Trace ID: 4121e6ca-cdd8-4800-88db-5f54c4a11d00
                 Correlation ID: f6040689-7fc0-46b6-9174-77125184f1eb
                 Timestamp: 2020-07-29 15:00:20Z
StackTrace     :    at Microsoft.Azure.Commands.Common.Authentication.UserTokenProvider.AcquireToken(AdalConfiguration
                 config, Action`1 promptAction, String userId, SecureString password, Boolean renew)
                    at
                 Microsoft.Azure.Commands.Common.Authentication.UserTokenProvider.GetAccessToken(AdalConfiguration
                 config, String promptBehavior, Action`1 promptAction, String userId, SecureString password, String
                 credentialType)
                    at Microsoft.Azure.Commands.Common.Authentication.Factories.AuthenticationFactory.Authenticate(IAzu
                 reAccount account, IAzureEnvironment environment, String tenant, SecureString password, String
                 promptBehavior, Action`1 promptAction, IAzureTokenCache tokenCache, String resourceId)
                    at Microsoft.Azure.Commands.Common.Authentication.Factories.AuthenticationFactory.Authenticate(IAzu
                 reAccount account, IAzureEnvironment environment, String tenant, SecureString password, String
                 promptBehavior, Action`1 promptAction, String resourceId)
                    at Microsoft.Azure.Commands.Synapse.Common.AzureSessionCredential..ctor(IAzureContext
                 DefaultContext, DebugLogWriter logWriter)
                    at Microsoft.Azure.Commands.Synapse.Models.SynapseAnalyticsRoleClient..ctor(String workspaceName,
                 IAzureContext context)
                    at Microsoft.Azure.Commands.Synapse.Models.SynapseRoleCmdletBase.get_SynapseAnalyticsClient()
                    at Microsoft.Azure.Commands.Synapse.GetAzureSynapseRoleDefinition.ExecuteCmdlet()
                    at Microsoft.WindowsAzure.Commands.Utilities.Common.AzurePSCmdlet.ProcessRecord()
Exception      : Microsoft.Azure.Commands.Common.Authentication.AadAuthenticationFailedException
InvocationInfo : {Get-AzSynapseRoleDefinition}
Line           : Get-AzSynapseRoleDefinition -WorkspaceName bballasw
Position       : At line:1 char:1
                 + Get-AzSynapseRoleDefinition -WorkspaceName bballasw
                 + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
HistoryId      : 27

Message        : Failed to acquire token silently as no token was found in the cache. Call method AcquireToken
StackTrace     :    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenSilentHandler.SendTok
                 enRequestAsync()
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<CheckAnd
                 AcquireTokenUsingBrokerAsync>d__59.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<RunAsync
                 >d__57.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.<AcquireTokenSilentCommonA
                 sync>d__40.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.<AcquireTokenSilentAsync>d
                 __26.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at
                 Microsoft.Azure.Commands.Common.Authentication.UserTokenProvider.DoAcquireToken(AdalConfiguration
                 config, String userId, SecureString password, Action`1 promptAction, Boolean renew)
                    at
                 Microsoft.Azure.Commands.Common.Authentication.UserTokenProvider.SafeAquireToken(AdalConfiguration
                 config, Action`1 promptAction, String userId, SecureString password, Exception& ex)
Exception      : Microsoft.IdentityModel.Clients.ActiveDirectory.AdalSilentTokenAcquisitionException
InvocationInfo : {Get-AzSynapseRoleDefinition}
Line           : Get-AzSynapseRoleDefinition -WorkspaceName bballasw
Position       : At line:1 char:1
                 + Get-AzSynapseRoleDefinition -WorkspaceName bballasw
                 + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
HistoryId      : 27

Message        : AADSTS500011: The resource principal named AzureSynapseAnalyticsEndpointResourceId was not found in
                 the tenant named 72f988bf-86f1-41af-91ab-2d7cd011db47. This can happen if the application has not
                 been installed by the administrator of the tenant or consented to by any user in the tenant. You
                 might have sent your authentication request to the wrong tenant.
                 Trace ID: 4121e6ca-cdd8-4800-88db-5f54c4a11d00
                 Correlation ID: f6040689-7fc0-46b6-9174-77125184f1eb
                 Timestamp: 2020-07-29 15:00:20Z
StackTrace     :    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Http.AdalHttpClient.<GetResponseAsync>d
                 __22`1.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Http.AdalHttpClient.<GetResponseAsync>d
                 __21`1.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<SendHttp
                 MessageAsync>d__72.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<SendToke
                 nRequestByRefreshTokenAsync>d__70.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<RefreshA
                 ccessTokenAsync>d__71.MoveNext()
Exception      : Microsoft.IdentityModel.Clients.ActiveDirectory.AdalServiceException
InvocationInfo : {Get-AzSynapseRoleDefinition}
Line           : Get-AzSynapseRoleDefinition -WorkspaceName bballasw
Position       : At line:1 char:1
                 + Get-AzSynapseRoleDefinition -WorkspaceName bballasw
                 + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
HistoryId      : 27

Message        : Response status code does not indicate success: 400 (BadRequest).
StackTrace     :
Exception      : System.Net.Http.HttpRequestException
InvocationInfo : {Get-AzSynapseRoleDefinition}
Line           : Get-AzSynapseRoleDefinition -WorkspaceName bballasw
Position       : At line:1 char:1
                 + Get-AzSynapseRoleDefinition -WorkspaceName bballasw
                 + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
HistoryId      : 27

Message        : {"error":"invalid_resource","error_description":"AADSTS500011: The resource principal named
                 AzureSynapseAnalyticsEndpointResourceId was not found in the tenant named
                 72f988bf-86f1-41af-91ab-2d7cd011db47. This can happen if the application has not been installed by
                 the administrator of the tenant or consented to by any user in the tenant. You might have sent your
                 authentication request to the wrong tenant.\r\nTrace ID:
                 4121e6ca-cdd8-4800-88db-5f54c4a11d00\r\nCorrelation ID:
                 f6040689-7fc0-46b6-9174-77125184f1eb\r\nTimestamp: 2020-07-29
                 15:00:20Z","error_codes":[500011],"timestamp":"2020-07-29 15:00:20Z","trace_id":"4121e6ca-cdd8-4800-88
                 db-5f54c4a11d00","correlation_id":"f6040689-7fc0-46b6-9174-77125184f1eb","error_uri":"https://login.mi
                 crosoftonline.com/error?code=500011"}: Unknown error
StackTrace     :
Exception      : Microsoft.IdentityModel.Clients.ActiveDirectory.AdalException
InvocationInfo : {Get-AzSynapseRoleDefinition}
Line           : Get-AzSynapseRoleDefinition -WorkspaceName bballasw
Position       : At line:1 char:1
                 + Get-AzSynapseRoleDefinition -WorkspaceName bballasw
                 + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
HistoryId      : 27

   HistoryId: 22

Message        : Failed to acquire token silently as no token was found in the cache. Call method AcquireToken:
                 AADSTS500011: The resource principal named AzureSynapseAnalyticsEndpointResourceId was not found in
                 the tenant named 72f988bf-86f1-41af-91ab-2d7cd011db47. This can happen if the application has not
                 been installed by the administrator of the tenant or consented to by any user in the tenant. You
                 might have sent your authentication request to the wrong tenant.
                 Trace ID: 6ee8e30a-0ca9-4178-a6c4-664af1d84400
                 Correlation ID: 7131ec26-79d9-4766-8b68-0330e9370198
                 Timestamp: 2020-07-29 14:43:54Z
StackTrace     :    at Microsoft.Azure.Commands.Common.Authentication.UserTokenProvider.AcquireToken(AdalConfiguration
                 config, Action`1 promptAction, String userId, SecureString password, Boolean renew)
                    at
                 Microsoft.Azure.Commands.Common.Authentication.UserTokenProvider.GetAccessToken(AdalConfiguration
                 config, String promptBehavior, Action`1 promptAction, String userId, SecureString password, String
                 credentialType)
                    at Microsoft.Azure.Commands.Common.Authentication.Factories.AuthenticationFactory.Authenticate(IAzu
                 reAccount account, IAzureEnvironment environment, String tenant, SecureString password, String
                 promptBehavior, Action`1 promptAction, IAzureTokenCache tokenCache, String resourceId)
                    at Microsoft.Azure.Commands.Common.Authentication.Factories.AuthenticationFactory.Authenticate(IAzu
                 reAccount account, IAzureEnvironment environment, String tenant, SecureString password, String
                 promptBehavior, Action`1 promptAction, String resourceId)
                    at Microsoft.Azure.Commands.Synapse.Common.AzureSessionCredential..ctor(IAzureContext
                 DefaultContext, DebugLogWriter logWriter)
                    at Microsoft.Azure.Commands.Synapse.Models.SynapseAnalyticsRoleClient..ctor(String workspaceName,
                 IAzureContext context)
                    at Microsoft.Azure.Commands.Synapse.Models.SynapseRoleCmdletBase.get_SynapseAnalyticsClient()
                    at Microsoft.Azure.Commands.Synapse.GetAzureSynapseRoleDefinition.ExecuteCmdlet()
                    at Microsoft.WindowsAzure.Commands.Utilities.Common.AzurePSCmdlet.ProcessRecord()
Exception      : Microsoft.Azure.Commands.Common.Authentication.AadAuthenticationFailedException
InvocationInfo : {Get-AzSynapseRoleDefinition}
Line           : Get-AzSynapseRoleDefinition -WorkspaceName bballasw
Position       : At line:1 char:1
                 + Get-AzSynapseRoleDefinition -WorkspaceName bballasw
                 + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
HistoryId      : 22

Message        : Failed to acquire token silently as no token was found in the cache. Call method AcquireToken
StackTrace     :    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenSilentHandler.SendTok
                 enRequestAsync()
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<CheckAnd
                 AcquireTokenUsingBrokerAsync>d__59.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<RunAsync
                 >d__57.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.<AcquireTokenSilentCommonA
                 sync>d__40.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.<AcquireTokenSilentAsync>d
                 __26.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at
                 Microsoft.Azure.Commands.Common.Authentication.UserTokenProvider.DoAcquireToken(AdalConfiguration
                 config, String userId, SecureString password, Action`1 promptAction, Boolean renew)
                    at
                 Microsoft.Azure.Commands.Common.Authentication.UserTokenProvider.SafeAquireToken(AdalConfiguration
                 config, Action`1 promptAction, String userId, SecureString password, Exception& ex)
Exception      : Microsoft.IdentityModel.Clients.ActiveDirectory.AdalSilentTokenAcquisitionException
InvocationInfo : {Get-AzSynapseRoleDefinition}
Line           : Get-AzSynapseRoleDefinition -WorkspaceName bballasw
Position       : At line:1 char:1
                 + Get-AzSynapseRoleDefinition -WorkspaceName bballasw
                 + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
HistoryId      : 22

Message        : AADSTS500011: The resource principal named AzureSynapseAnalyticsEndpointResourceId was not found in
                 the tenant named 72f988bf-86f1-41af-91ab-2d7cd011db47. This can happen if the application has not
                 been installed by the administrator of the tenant or consented to by any user in the tenant. You
                 might have sent your authentication request to the wrong tenant.
                 Trace ID: 6ee8e30a-0ca9-4178-a6c4-664af1d84400
                 Correlation ID: 7131ec26-79d9-4766-8b68-0330e9370198
                 Timestamp: 2020-07-29 14:43:54Z
StackTrace     :    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Http.AdalHttpClient.<GetResponseAsync>d
                 __22`1.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Http.AdalHttpClient.<GetResponseAsync>d
                 __21`1.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<SendHttp
                 MessageAsync>d__72.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<SendToke
                 nRequestByRefreshTokenAsync>d__70.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<RefreshA
                 ccessTokenAsync>d__71.MoveNext()
Exception      : Microsoft.IdentityModel.Clients.ActiveDirectory.AdalServiceException
InvocationInfo : {Get-AzSynapseRoleDefinition}
Line           : Get-AzSynapseRoleDefinition -WorkspaceName bballasw
Position       : At line:1 char:1
                 + Get-AzSynapseRoleDefinition -WorkspaceName bballasw
                 + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
HistoryId      : 22

Message        : Response status code does not indicate success: 400 (BadRequest).
StackTrace     :
Exception      : System.Net.Http.HttpRequestException
InvocationInfo : {Get-AzSynapseRoleDefinition}
Line           : Get-AzSynapseRoleDefinition -WorkspaceName bballasw
Position       : At line:1 char:1
                 + Get-AzSynapseRoleDefinition -WorkspaceName bballasw
                 + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
HistoryId      : 22

Message        : {"error":"invalid_resource","error_description":"AADSTS500011: The resource principal named
                 AzureSynapseAnalyticsEndpointResourceId was not found in the tenant named
                 72f988bf-86f1-41af-91ab-2d7cd011db47. This can happen if the application has not been installed by
                 the administrator of the tenant or consented to by any user in the tenant. You might have sent your
                 authentication request to the wrong tenant.\r\nTrace ID:
                 6ee8e30a-0ca9-4178-a6c4-664af1d84400\r\nCorrelation ID:
                 7131ec26-79d9-4766-8b68-0330e9370198\r\nTimestamp: 2020-07-29
                 14:43:54Z","error_codes":[500011],"timestamp":"2020-07-29 14:43:54Z","trace_id":"6ee8e30a-0ca9-4178-a6
                 c4-664af1d84400","correlation_id":"7131ec26-79d9-4766-8b68-0330e9370198","error_uri":"https://login.mi
                 crosoftonline.com/error?code=500011"}: Unknown error
StackTrace     :
Exception      : Microsoft.IdentityModel.Clients.ActiveDirectory.AdalException
InvocationInfo : {Get-AzSynapseRoleDefinition}
Line           : Get-AzSynapseRoleDefinition -WorkspaceName bballasw
Position       : At line:1 char:1
                 + Get-AzSynapseRoleDefinition -WorkspaceName bballasw
                 + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
HistoryId      : 22

   HistoryId: 20

Message        : Failed to acquire token silently as no token was found in the cache. Call method AcquireToken:
                 AADSTS500011: The resource principal named AzureSynapseAnalyticsEndpointResourceId was not found in
                 the tenant named 72f988bf-86f1-41af-91ab-2d7cd011db47. This can happen if the application has not
                 been installed by the administrator of the tenant or consented to by any user in the tenant. You
                 might have sent your authentication request to the wrong tenant.
                 Trace ID: f2f00cb2-d721-4959-8a53-bfffc44e2000
                 Correlation ID: 57840f2e-39b0-42de-84ce-417777681fe1
                 Timestamp: 2020-07-29 14:43:42Z
StackTrace     :    at Microsoft.Azure.Commands.Common.Authentication.UserTokenProvider.AcquireToken(AdalConfiguration
                 config, Action`1 promptAction, String userId, SecureString password, Boolean renew)
                    at
                 Microsoft.Azure.Commands.Common.Authentication.UserTokenProvider.GetAccessToken(AdalConfiguration
                 config, String promptBehavior, Action`1 promptAction, String userId, SecureString password, String
                 credentialType)
                    at Microsoft.Azure.Commands.Common.Authentication.Factories.AuthenticationFactory.Authenticate(IAzu
                 reAccount account, IAzureEnvironment environment, String tenant, SecureString password, String
                 promptBehavior, Action`1 promptAction, IAzureTokenCache tokenCache, String resourceId)
                    at Microsoft.Azure.Commands.Common.Authentication.Factories.AuthenticationFactory.Authenticate(IAzu
                 reAccount account, IAzureEnvironment environment, String tenant, SecureString password, String
                 promptBehavior, Action`1 promptAction, String resourceId)
                    at Microsoft.Azure.Commands.Synapse.Common.AzureSessionCredential..ctor(IAzureContext
                 DefaultContext, DebugLogWriter logWriter)
                    at Microsoft.Azure.Commands.Synapse.Models.SynapseAnalyticsRoleClient..ctor(String workspaceName,
                 IAzureContext context)
                    at Microsoft.Azure.Commands.Synapse.Models.SynapseRoleCmdletBase.get_SynapseAnalyticsClient()
                    at Microsoft.Azure.Commands.Synapse.GetAzureSynapseRoleDefinition.ExecuteCmdlet()
                    at Microsoft.WindowsAzure.Commands.Utilities.Common.AzurePSCmdlet.ProcessRecord()
Exception      : Microsoft.Azure.Commands.Common.Authentication.AadAuthenticationFailedException
InvocationInfo : {Get-AzSynapseRoleDefinition}
Line           : Get-AzSynapseRoleDefinition -WorkspaceName bballasw
Position       : At line:1 char:1
                 + Get-AzSynapseRoleDefinition -WorkspaceName bballasw
                 + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
HistoryId      : 20

Message        : Failed to acquire token silently as no token was found in the cache. Call method AcquireToken
StackTrace     :    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenSilentHandler.SendTok
                 enRequestAsync()
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<CheckAnd
                 AcquireTokenUsingBrokerAsync>d__59.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<RunAsync
                 >d__57.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.<AcquireTokenSilentCommonA
                 sync>d__40.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.<AcquireTokenSilentAsync>d
                 __26.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at
                 Microsoft.Azure.Commands.Common.Authentication.UserTokenProvider.DoAcquireToken(AdalConfiguration
                 config, String userId, SecureString password, Action`1 promptAction, Boolean renew)
                    at
                 Microsoft.Azure.Commands.Common.Authentication.UserTokenProvider.SafeAquireToken(AdalConfiguration
                 config, Action`1 promptAction, String userId, SecureString password, Exception& ex)
Exception      : Microsoft.IdentityModel.Clients.ActiveDirectory.AdalSilentTokenAcquisitionException
InvocationInfo : {Get-AzSynapseRoleDefinition}
Line           : Get-AzSynapseRoleDefinition -WorkspaceName bballasw
Position       : At line:1 char:1
                 + Get-AzSynapseRoleDefinition -WorkspaceName bballasw
                 + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
HistoryId      : 20

Message        : AADSTS500011: The resource principal named AzureSynapseAnalyticsEndpointResourceId was not found in
                 the tenant named 72f988bf-86f1-41af-91ab-2d7cd011db47. This can happen if the application has not
                 been installed by the administrator of the tenant or consented to by any user in the tenant. You
                 might have sent your authentication request to the wrong tenant.
                 Trace ID: f2f00cb2-d721-4959-8a53-bfffc44e2000
                 Correlation ID: 57840f2e-39b0-42de-84ce-417777681fe1
                 Timestamp: 2020-07-29 14:43:42Z
StackTrace     :    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Http.AdalHttpClient.<GetResponseAsync>d
                 __22`1.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Http.AdalHttpClient.<GetResponseAsync>d
                 __21`1.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<SendHttp
                 MessageAsync>d__72.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<SendToke
                 nRequestByRefreshTokenAsync>d__70.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<RefreshA
                 ccessTokenAsync>d__71.MoveNext()
Exception      : Microsoft.IdentityModel.Clients.ActiveDirectory.AdalServiceException
InvocationInfo : {Get-AzSynapseRoleDefinition}
Line           : Get-AzSynapseRoleDefinition -WorkspaceName bballasw
Position       : At line:1 char:1
                 + Get-AzSynapseRoleDefinition -WorkspaceName bballasw
                 + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
HistoryId      : 20

Message        : Response status code does not indicate success: 400 (BadRequest).
StackTrace     :
Exception      : System.Net.Http.HttpRequestException
InvocationInfo : {Get-AzSynapseRoleDefinition}
Line           : Get-AzSynapseRoleDefinition -WorkspaceName bballasw
Position       : At line:1 char:1
                 + Get-AzSynapseRoleDefinition -WorkspaceName bballasw
                 + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
HistoryId      : 20

Message        : {"error":"invalid_resource","error_description":"AADSTS500011: The resource principal named
                 AzureSynapseAnalyticsEndpointResourceId was not found in the tenant named
                 72f988bf-86f1-41af-91ab-2d7cd011db47. This can happen if the application has not been installed by
                 the administrator of the tenant or consented to by any user in the tenant. You might have sent your
                 authentication request to the wrong tenant.\r\nTrace ID:
                 f2f00cb2-d721-4959-8a53-bfffc44e2000\r\nCorrelation ID:
                 57840f2e-39b0-42de-84ce-417777681fe1\r\nTimestamp: 2020-07-29
                 14:43:42Z","error_codes":[500011],"timestamp":"2020-07-29 14:43:42Z","trace_id":"f2f00cb2-d721-4959-8a
                 53-bfffc44e2000","correlation_id":"57840f2e-39b0-42de-84ce-417777681fe1","error_uri":"https://login.mi
                 crosoftonline.com/error?code=500011"}: Unknown error
StackTrace     :
Exception      : Microsoft.IdentityModel.Clients.ActiveDirectory.AdalException
InvocationInfo : {Get-AzSynapseRoleDefinition}
Line           : Get-AzSynapseRoleDefinition -WorkspaceName bballasw
Position       : At line:1 char:1
                 + Get-AzSynapseRoleDefinition -WorkspaceName bballasw
                 + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
HistoryId      : 20

   HistoryId: 19

Message        : Parameter set cannot be resolved using the specified named parameters.
StackTrace     :    at System.Management.Automation.CmdletParameterBinderController.ThrowAmbiguousParameterSetException
                 (UInt32 parameterSetFlags, MergedCommandParameterMetadata bindableParameters)
                    at System.Management.Automation.CmdletParameterBinderController.ValidateParameterSets(Boolean
                 prePipelineInput, Boolean setDefault)
                    at
                 System.Management.Automation.CmdletParameterBinderController.BindCommandLineParameters(Collection`1
                 arguments)
                    at System.Management.Automation.CommandProcessor.BindCommandLineParameters()
                    at System.Management.Automation.CommandProcessor.Prepare(IDictionary psDefaultParameterValues)
                    at System.Management.Automation.CommandProcessorBase.DoPrepare(IDictionary
                 psDefaultParameterValues)
                    at System.Management.Automation.Internal.PipelineProcessor.Start(Boolean incomingStream)
                    at System.Management.Automation.Internal.PipelineProcessor.SynchronousExecuteEnumerate(Object
                 input)
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Management.Automation.Internal.PipelineProcessor.SynchronousExecuteEnumerate(Object
                 input)
                    at System.Management.Automation.PipelineOps.InvokePipeline(Object input, Boolean ignoreInput,
                 CommandParameterInternal[][] pipeElements, CommandBaseAst[] pipeElementAsts, CommandRedirection[][]
                 commandRedirections, FunctionContext funcContext)
                    at System.Management.Automation.Interpreter.ActionCallInstruction`6.Run(InterpretedFrame frame)
                    at System.Management.Automation.Interpreter.EnterTryCatchFinallyInstruction.Run(InterpretedFrame
                 frame)
Exception      : System.Management.Automation.ParameterBindingException
InvocationInfo : {Get-AzSynapseRoleDefinition}
Line           : Get-AzSynapseRoleDefinition -Name bballasw
Position       : At line:1 char:1
                 + Get-AzSynapseRoleDefinition -Name bballasw
                 + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
HistoryId      : 19

   HistoryId: 16

Message        : Failed to acquire token silently as no token was found in the cache. Call method AcquireToken:
                 AADSTS500011: The resource principal named AzureSynapseAnalyticsEndpointResourceId was not found in
                 the tenant named 72f988bf-86f1-41af-91ab-2d7cd011db47. This can happen if the application has not
                 been installed by the administrator of the tenant or consented to by any user in the tenant. You
                 might have sent your authentication request to the wrong tenant.
                 Trace ID: 6f3284a2-371b-4d4e-b862-5092432e2300
                 Correlation ID: 2706852e-fe30-4ddc-a468-7f39dba3a110
                 Timestamp: 2020-07-29 14:26:28Z
StackTrace     :    at Microsoft.Azure.Commands.Common.Authentication.UserTokenProvider.AcquireToken(AdalConfiguration
                 config, Action`1 promptAction, String userId, SecureString password, Boolean renew)
                    at
                 Microsoft.Azure.Commands.Common.Authentication.UserTokenProvider.GetAccessToken(AdalConfiguration
                 config, String promptBehavior, Action`1 promptAction, String userId, SecureString password, String
                 credentialType)
                    at Microsoft.Azure.Commands.Common.Authentication.Factories.AuthenticationFactory.Authenticate(IAzu
                 reAccount account, IAzureEnvironment environment, String tenant, SecureString password, String
                 promptBehavior, Action`1 promptAction, IAzureTokenCache tokenCache, String resourceId)
                    at Microsoft.Azure.Commands.Common.Authentication.Factories.AuthenticationFactory.Authenticate(IAzu
                 reAccount account, IAzureEnvironment environment, String tenant, SecureString password, String
                 promptBehavior, Action`1 promptAction, String resourceId)
                    at Microsoft.Azure.Commands.Synapse.Common.AzureSessionCredential..ctor(IAzureContext
                 DefaultContext, DebugLogWriter logWriter)
                    at Microsoft.Azure.Commands.Synapse.Models.SynapseAnalyticsRoleClient..ctor(String workspaceName,
                 IAzureContext context)
                    at Microsoft.Azure.Commands.Synapse.Models.SynapseRoleCmdletBase.get_SynapseAnalyticsClient()
                    at Microsoft.Azure.Commands.Synapse.GetAzureSynapseRoleDefinition.ExecuteCmdlet()
                    at Microsoft.WindowsAzure.Commands.Utilities.Common.AzurePSCmdlet.ProcessRecord()
Exception      : Microsoft.Azure.Commands.Common.Authentication.AadAuthenticationFailedException
InvocationInfo : {Get-AzSynapseRoleDefinition}
Line           : $ws | Get-AZSynapseRoleDefinition
Position       : At line:1 char:7
                 + $ws | Get-AZSynapseRoleDefinition
                 +       ~~~~~~~~~~~~~~~~~~~~~~~~~~~
HistoryId      : 16

Message        : Failed to acquire token silently as no token was found in the cache. Call method AcquireToken
StackTrace     :    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenSilentHandler.SendTok
                 enRequestAsync()
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<CheckAnd
                 AcquireTokenUsingBrokerAsync>d__59.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<RunAsync
                 >d__57.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.<AcquireTokenSilentCommonA
                 sync>d__40.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.<AcquireTokenSilentAsync>d
                 __26.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at
                 Microsoft.Azure.Commands.Common.Authentication.UserTokenProvider.DoAcquireToken(AdalConfiguration
                 config, String userId, SecureString password, Action`1 promptAction, Boolean renew)
                    at
                 Microsoft.Azure.Commands.Common.Authentication.UserTokenProvider.SafeAquireToken(AdalConfiguration
                 config, Action`1 promptAction, String userId, SecureString password, Exception& ex)
Exception      : Microsoft.IdentityModel.Clients.ActiveDirectory.AdalSilentTokenAcquisitionException
InvocationInfo : {Get-AzSynapseRoleDefinition}
Line           : $ws | Get-AZSynapseRoleDefinition
Position       : At line:1 char:7
                 + $ws | Get-AZSynapseRoleDefinition
                 +       ~~~~~~~~~~~~~~~~~~~~~~~~~~~
HistoryId      : 16

Message        : AADSTS500011: The resource principal named AzureSynapseAnalyticsEndpointResourceId was not found in
                 the tenant named 72f988bf-86f1-41af-91ab-2d7cd011db47. This can happen if the application has not
                 been installed by the administrator of the tenant or consented to by any user in the tenant. You
                 might have sent your authentication request to the wrong tenant.
                 Trace ID: 6f3284a2-371b-4d4e-b862-5092432e2300
                 Correlation ID: 2706852e-fe30-4ddc-a468-7f39dba3a110
                 Timestamp: 2020-07-29 14:26:28Z
StackTrace     :    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Http.AdalHttpClient.<GetResponseAsync>d
                 __22`1.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Http.AdalHttpClient.<GetResponseAsync>d
                 __21`1.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<SendHttp
                 MessageAsync>d__72.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<SendToke
                 nRequestByRefreshTokenAsync>d__70.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<RefreshA
                 ccessTokenAsync>d__71.MoveNext()
Exception      : Microsoft.IdentityModel.Clients.ActiveDirectory.AdalServiceException
InvocationInfo : {Get-AzSynapseRoleDefinition}
Line           : $ws | Get-AZSynapseRoleDefinition
Position       : At line:1 char:7
                 + $ws | Get-AZSynapseRoleDefinition
                 +       ~~~~~~~~~~~~~~~~~~~~~~~~~~~
HistoryId      : 16

Message        : Response status code does not indicate success: 400 (BadRequest).
StackTrace     :
Exception      : System.Net.Http.HttpRequestException
InvocationInfo : {Get-AzSynapseRoleDefinition}
Line           : $ws | Get-AZSynapseRoleDefinition
Position       : At line:1 char:7
                 + $ws | Get-AZSynapseRoleDefinition
                 +       ~~~~~~~~~~~~~~~~~~~~~~~~~~~
HistoryId      : 16

Message        : {"error":"invalid_resource","error_description":"AADSTS500011: The resource principal named
                 AzureSynapseAnalyticsEndpointResourceId was not found in the tenant named
                 72f988bf-86f1-41af-91ab-2d7cd011db47. This can happen if the application has not been installed by
                 the administrator of the tenant or consented to by any user in the tenant. You might have sent your
                 authentication request to the wrong tenant.\r\nTrace ID:
                 6f3284a2-371b-4d4e-b862-5092432e2300\r\nCorrelation ID:
                 2706852e-fe30-4ddc-a468-7f39dba3a110\r\nTimestamp: 2020-07-29
                 14:26:28Z","error_codes":[500011],"timestamp":"2020-07-29 14:26:28Z","trace_id":"6f3284a2-371b-4d4e-b8
                 62-5092432e2300","correlation_id":"2706852e-fe30-4ddc-a468-7f39dba3a110","error_uri":"https://login.mi
                 crosoftonline.com/error?code=500011"}: Unknown error
StackTrace     :
Exception      : Microsoft.IdentityModel.Clients.ActiveDirectory.AdalException
InvocationInfo : {Get-AzSynapseRoleDefinition}
Line           : $ws | Get-AZSynapseRoleDefinition
Position       : At line:1 char:7
                 + $ws | Get-AZSynapseRoleDefinition
                 +       ~~~~~~~~~~~~~~~~~~~~~~~~~~~
HistoryId      : 16

   HistoryId: 14

Message        : Failed to acquire token silently as no token was found in the cache. Call method AcquireToken:
                 AADSTS500011: The resource principal named AzureSynapseAnalyticsEndpointResourceId was not found in
                 the tenant named 72f988bf-86f1-41af-91ab-2d7cd011db47. This can happen if the application has not
                 been installed by the administrator of the tenant or consented to by any user in the tenant. You
                 might have sent your authentication request to the wrong tenant.
                 Trace ID: 66adabdd-cbef-4ee4-b51a-b98779142100
                 Correlation ID: f7f5f3d9-c5c5-4634-b0d8-cf00d52b40cb
                 Timestamp: 2020-07-29 14:21:41Z
StackTrace     :    at Microsoft.Azure.Commands.Common.Authentication.UserTokenProvider.AcquireToken(AdalConfiguration
                 config, Action`1 promptAction, String userId, SecureString password, Boolean renew)
                    at
                 Microsoft.Azure.Commands.Common.Authentication.UserTokenProvider.GetAccessToken(AdalConfiguration
                 config, String promptBehavior, Action`1 promptAction, String userId, SecureString password, String
                 credentialType)
                    at Microsoft.Azure.Commands.Common.Authentication.Factories.AuthenticationFactory.Authenticate(IAzu
                 reAccount account, IAzureEnvironment environment, String tenant, SecureString password, String
                 promptBehavior, Action`1 promptAction, IAzureTokenCache tokenCache, String resourceId)
                    at Microsoft.Azure.Commands.Common.Authentication.Factories.AuthenticationFactory.Authenticate(IAzu
                 reAccount account, IAzureEnvironment environment, String tenant, SecureString password, String
                 promptBehavior, Action`1 promptAction, String resourceId)
                    at Microsoft.Azure.Commands.Synapse.Common.AzureSessionCredential..ctor(IAzureContext
                 DefaultContext, DebugLogWriter logWriter)
                    at Microsoft.Azure.Commands.Synapse.Models.SynapseAnalyticsRoleClient..ctor(String workspaceName,
                 IAzureContext context)
                    at Microsoft.Azure.Commands.Synapse.Models.SynapseRoleCmdletBase.get_SynapseAnalyticsClient()
                    at Microsoft.Azure.Commands.Synapse.GetAzureSynapseRoleDefinition.ExecuteCmdlet()
                    at Microsoft.WindowsAzure.Commands.Utilities.Common.AzurePSCmdlet.ProcessRecord()
Exception      : Microsoft.Azure.Commands.Common.Authentication.AadAuthenticationFailedException
InvocationInfo : {Get-AzSynapseRoleDefinition}
Line           : $ws | Get-AZSynapseRoleDefinition
Position       : At line:1 char:7
                 + $ws | Get-AZSynapseRoleDefinition
                 +       ~~~~~~~~~~~~~~~~~~~~~~~~~~~
HistoryId      : 14

Message        : Failed to acquire token silently as no token was found in the cache. Call method AcquireToken
StackTrace     :    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenSilentHandler.SendTok
                 enRequestAsync()
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<CheckAnd
                 AcquireTokenUsingBrokerAsync>d__59.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<RunAsync
                 >d__57.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.<AcquireTokenSilentCommonA
                 sync>d__40.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.<AcquireTokenSilentAsync>d
                 __26.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at
                 Microsoft.Azure.Commands.Common.Authentication.UserTokenProvider.DoAcquireToken(AdalConfiguration
                 config, String userId, SecureString password, Action`1 promptAction, Boolean renew)
                    at
                 Microsoft.Azure.Commands.Common.Authentication.UserTokenProvider.SafeAquireToken(AdalConfiguration
                 config, Action`1 promptAction, String userId, SecureString password, Exception& ex)
Exception      : Microsoft.IdentityModel.Clients.ActiveDirectory.AdalSilentTokenAcquisitionException
InvocationInfo : {Get-AzSynapseRoleDefinition}
Line           : $ws | Get-AZSynapseRoleDefinition
Position       : At line:1 char:7
                 + $ws | Get-AZSynapseRoleDefinition
                 +       ~~~~~~~~~~~~~~~~~~~~~~~~~~~
HistoryId      : 14

Message        : AADSTS500011: The resource principal named AzureSynapseAnalyticsEndpointResourceId was not found in
                 the tenant named 72f988bf-86f1-41af-91ab-2d7cd011db47. This can happen if the application has not
                 been installed by the administrator of the tenant or consented to by any user in the tenant. You
                 might have sent your authentication request to the wrong tenant.
                 Trace ID: 66adabdd-cbef-4ee4-b51a-b98779142100
                 Correlation ID: f7f5f3d9-c5c5-4634-b0d8-cf00d52b40cb
                 Timestamp: 2020-07-29 14:21:41Z
StackTrace     :    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Http.AdalHttpClient.<GetResponseAsync>d
                 __22`1.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Http.AdalHttpClient.<GetResponseAsync>d
                 __21`1.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<SendHttp
                 MessageAsync>d__72.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<SendToke
                 nRequestByRefreshTokenAsync>d__70.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<RefreshA
                 ccessTokenAsync>d__71.MoveNext()
Exception      : Microsoft.IdentityModel.Clients.ActiveDirectory.AdalServiceException
InvocationInfo : {Get-AzSynapseRoleDefinition}
Line           : $ws | Get-AZSynapseRoleDefinition
Position       : At line:1 char:7
                 + $ws | Get-AZSynapseRoleDefinition
                 +       ~~~~~~~~~~~~~~~~~~~~~~~~~~~
HistoryId      : 14

Message        : Response status code does not indicate success: 400 (BadRequest).
StackTrace     :
Exception      : System.Net.Http.HttpRequestException
InvocationInfo : {Get-AzSynapseRoleDefinition}
Line           : $ws | Get-AZSynapseRoleDefinition
Position       : At line:1 char:7
                 + $ws | Get-AZSynapseRoleDefinition
                 +       ~~~~~~~~~~~~~~~~~~~~~~~~~~~
HistoryId      : 14

Message        : {"error":"invalid_resource","error_description":"AADSTS500011: The resource principal named
                 AzureSynapseAnalyticsEndpointResourceId was not found in the tenant named
                 72f988bf-86f1-41af-91ab-2d7cd011db47. This can happen if the application has not been installed by
                 the administrator of the tenant or consented to by any user in the tenant. You might have sent your
                 authentication request to the wrong tenant.\r\nTrace ID:
                 66adabdd-cbef-4ee4-b51a-b98779142100\r\nCorrelation ID:
                 f7f5f3d9-c5c5-4634-b0d8-cf00d52b40cb\r\nTimestamp: 2020-07-29
                 14:21:41Z","error_codes":[500011],"timestamp":"2020-07-29 14:21:41Z","trace_id":"66adabdd-cbef-4ee4-b5
                 1a-b98779142100","correlation_id":"f7f5f3d9-c5c5-4634-b0d8-cf00d52b40cb","error_uri":"https://login.mi
                 crosoftonline.com/error?code=500011"}: Unknown error
StackTrace     :
Exception      : Microsoft.IdentityModel.Clients.ActiveDirectory.AdalException
InvocationInfo : {Get-AzSynapseRoleDefinition}
Line           : $ws | Get-AZSynapseRoleDefinition
Position       : At line:1 char:7
                 + $ws | Get-AZSynapseRoleDefinition
                 +       ~~~~~~~~~~~~~~~~~~~~~~~~~~~
HistoryId      : 14

   HistoryId: 12

Message        : Could not find workspace: 'ContosoWorkspace' in any resource group in the currently selected
                 subscription: a2bafbcf-d5c9-45e9-8ec8-783c309f9351. Please ensure this workspace exists and that the
                 current user has access to it.
StackTrace     :    at Microsoft.Azure.Commands.Synapse.Models.SynapseAnalyticsManagementClient.GetResourceGroupByWorks
                 paceName(String workspaceName)
                    at Microsoft.Azure.Commands.Synapse.Models.SynapseAnalyticsManagementClient.GetWorkspace(String
                 resourceGroupName, String workspaceName)
                    at Microsoft.Azure.Commands.Synapse.GetAzureSynapseWorkspace.ExecuteCmdlet()
                    at Microsoft.WindowsAzure.Commands.Utilities.Common.AzurePSCmdlet.ProcessRecord()
Exception      : Microsoft.Azure.Commands.Synapse.Models.Exceptions.NotFoundException
InvocationInfo : {Get-AzSynapseWorkspace}
Line           : $ws = Get-AzSynapseWorkspace -Name ContosoWorkspace
Position       : At line:1 char:7
                 + $ws = Get-AzSynapseWorkspace -Name ContosoWorkspace
                 +       ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
HistoryId      : 12

   HistoryId: 10

Message        : The term 'AcquireToken' is not recognized as the name of a cmdlet, function, script file, or operable
                 program. Check the spelling of the name, or if a path was included, verify that the path is correct
                 and try again.
StackTrace     :    at System.Management.Automation.CommandDiscovery.LookupCommandInfo(String commandName,
                 CommandTypes commandTypes, SearchResolutionOptions searchResolutionOptions, CommandOrigin
                 commandOrigin, ExecutionContext context)
                    at System.Management.Automation.CommandDiscovery.LookupCommandProcessor(String commandName,
                 CommandOrigin commandOrigin, Nullable`1 useLocalScope)
                    at System.Management.Automation.ExecutionContext.CreateCommand(String command, Boolean dotSource)
                    at System.Management.Automation.PipelineOps.AddCommand(PipelineProcessor pipe,
                 CommandParameterInternal[] commandElements, CommandBaseAst commandBaseAst, CommandRedirection[]
                 redirections, ExecutionContext context)
                    at System.Management.Automation.PipelineOps.InvokePipeline(Object input, Boolean ignoreInput,
                 CommandParameterInternal[][] pipeElements, CommandBaseAst[] pipeElementAsts, CommandRedirection[][]
                 commandRedirections, FunctionContext funcContext)
                    at System.Management.Automation.Interpreter.ActionCallInstruction`6.Run(InterpretedFrame frame)
                    at System.Management.Automation.Interpreter.EnterTryCatchFinallyInstruction.Run(InterpretedFrame
                 frame)
Exception      : System.Management.Automation.CommandNotFoundException
InvocationInfo : {}
Line           : AcquireToken
Position       : At line:1 char:1
                 + AcquireToken
                 + ~~~~~~~~~~~~
HistoryId      : 10

   HistoryId: 9

Message        : Failed to acquire token silently as no token was found in the cache. Call method AcquireToken:
                 AADSTS500011: The resource principal named AzureSynapseAnalyticsEndpointResourceId was not found in
                 the tenant named 72f988bf-86f1-41af-91ab-2d7cd011db47. This can happen if the application has not
                 been installed by the administrator of the tenant or consented to by any user in the tenant. You
                 might have sent your authentication request to the wrong tenant.
                 Trace ID: 91735a2f-656b-4b2a-9712-dfc5b0961f00
                 Correlation ID: 930e9055-7248-4fde-a1ea-5f72179af187
                 Timestamp: 2020-07-29 14:17:22Z
StackTrace     :    at Microsoft.Azure.Commands.Common.Authentication.UserTokenProvider.AcquireToken(AdalConfiguration
                 config, Action`1 promptAction, String userId, SecureString password, Boolean renew)
                    at
                 Microsoft.Azure.Commands.Common.Authentication.UserTokenProvider.GetAccessToken(AdalConfiguration
                 config, String promptBehavior, Action`1 promptAction, String userId, SecureString password, String
                 credentialType)
                    at Microsoft.Azure.Commands.Common.Authentication.Factories.AuthenticationFactory.Authenticate(IAzu
                 reAccount account, IAzureEnvironment environment, String tenant, SecureString password, String
                 promptBehavior, Action`1 promptAction, IAzureTokenCache tokenCache, String resourceId)
                    at Microsoft.Azure.Commands.Common.Authentication.Factories.AuthenticationFactory.Authenticate(IAzu
                 reAccount account, IAzureEnvironment environment, String tenant, SecureString password, String
                 promptBehavior, Action`1 promptAction, String resourceId)
                    at Microsoft.Azure.Commands.Synapse.Common.AzureSessionCredential..ctor(IAzureContext
                 DefaultContext, DebugLogWriter logWriter)
                    at Microsoft.Azure.Commands.Synapse.Models.SynapseAnalyticsRoleClient..ctor(String workspaceName,
                 IAzureContext context)
                    at Microsoft.Azure.Commands.Synapse.Models.SynapseRoleCmdletBase.get_SynapseAnalyticsClient()
                    at Microsoft.Azure.Commands.Synapse.GetAzureSynapseRoleDefinition.ExecuteCmdlet()
                    at Microsoft.WindowsAzure.Commands.Utilities.Common.AzurePSCmdlet.ProcessRecord()
Exception      : Microsoft.Azure.Commands.Common.Authentication.AadAuthenticationFailedException
InvocationInfo : {Get-AzSynapseRoleDefinition}
Line           : Get-AzSynapseRoleDefinition -WorkspaceName azureacademy
Position       : At line:1 char:1
                 + Get-AzSynapseRoleDefinition -WorkspaceName azureacademy
                 + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
HistoryId      : 9

Message        : Failed to acquire token silently as no token was found in the cache. Call method AcquireToken
StackTrace     :    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenSilentHandler.SendTok
                 enRequestAsync()
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<CheckAnd
                 AcquireTokenUsingBrokerAsync>d__59.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<RunAsync
                 >d__57.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.<AcquireTokenSilentCommonA
                 sync>d__40.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.<AcquireTokenSilentAsync>d
                 __26.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at
                 Microsoft.Azure.Commands.Common.Authentication.UserTokenProvider.DoAcquireToken(AdalConfiguration
                 config, String userId, SecureString password, Action`1 promptAction, Boolean renew)
                    at
                 Microsoft.Azure.Commands.Common.Authentication.UserTokenProvider.SafeAquireToken(AdalConfiguration
                 config, Action`1 promptAction, String userId, SecureString password, Exception& ex)
Exception      : Microsoft.IdentityModel.Clients.ActiveDirectory.AdalSilentTokenAcquisitionException
InvocationInfo : {Get-AzSynapseRoleDefinition}
Line           : Get-AzSynapseRoleDefinition -WorkspaceName azureacademy
Position       : At line:1 char:1
                 + Get-AzSynapseRoleDefinition -WorkspaceName azureacademy
                 + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
HistoryId      : 9

Message        : AADSTS500011: The resource principal named AzureSynapseAnalyticsEndpointResourceId was not found in
                 the tenant named 72f988bf-86f1-41af-91ab-2d7cd011db47. This can happen if the application has not
                 been installed by the administrator of the tenant or consented to by any user in the tenant. You
                 might have sent your authentication request to the wrong tenant.
                 Trace ID: 91735a2f-656b-4b2a-9712-dfc5b0961f00
                 Correlation ID: 930e9055-7248-4fde-a1ea-5f72179af187
                 Timestamp: 2020-07-29 14:17:22Z
StackTrace     :    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Http.AdalHttpClient.<GetResponseAsync>d
                 __22`1.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Http.AdalHttpClient.<GetResponseAsync>d
                 __21`1.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<SendHttp
                 MessageAsync>d__72.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<SendToke
                 nRequestByRefreshTokenAsync>d__70.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<RefreshA
                 ccessTokenAsync>d__71.MoveNext()
Exception      : Microsoft.IdentityModel.Clients.ActiveDirectory.AdalServiceException
InvocationInfo : {Get-AzSynapseRoleDefinition}
Line           : Get-AzSynapseRoleDefinition -WorkspaceName azureacademy
Position       : At line:1 char:1
                 + Get-AzSynapseRoleDefinition -WorkspaceName azureacademy
                 + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
HistoryId      : 9

Message        : Response status code does not indicate success: 400 (BadRequest).
StackTrace     :
Exception      : System.Net.Http.HttpRequestException
InvocationInfo : {Get-AzSynapseRoleDefinition}
Line           : Get-AzSynapseRoleDefinition -WorkspaceName azureacademy
Position       : At line:1 char:1
                 + Get-AzSynapseRoleDefinition -WorkspaceName azureacademy
                 + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
HistoryId      : 9

Message        : {"error":"invalid_resource","error_description":"AADSTS500011: The resource principal named
                 AzureSynapseAnalyticsEndpointResourceId was not found in the tenant named
                 72f988bf-86f1-41af-91ab-2d7cd011db47. This can happen if the application has not been installed by
                 the administrator of the tenant or consented to by any user in the tenant. You might have sent your
                 authentication request to the wrong tenant.\r\nTrace ID:
                 91735a2f-656b-4b2a-9712-dfc5b0961f00\r\nCorrelation ID:
                 930e9055-7248-4fde-a1ea-5f72179af187\r\nTimestamp: 2020-07-29
                 14:17:22Z","error_codes":[500011],"timestamp":"2020-07-29 14:17:22Z","trace_id":"91735a2f-656b-4b2a-97
                 12-dfc5b0961f00","correlation_id":"930e9055-7248-4fde-a1ea-5f72179af187","error_uri":"https://login.mi
                 crosoftonline.com/error?code=500011"}: Unknown error
StackTrace     :
Exception      : Microsoft.IdentityModel.Clients.ActiveDirectory.AdalException
InvocationInfo : {Get-AzSynapseRoleDefinition}
Line           : Get-AzSynapseRoleDefinition -WorkspaceName azureacademy
Position       : At line:1 char:1
                 + Get-AzSynapseRoleDefinition -WorkspaceName azureacademy
                 + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
HistoryId      : 9

   HistoryId: 8

Message        : The term 'f' is not recognized as the name of a cmdlet, function, script file, or operable program.
                 Check the spelling of the name, or if a path was included, verify that the path is correct and try
                 again.
StackTrace     :    at System.Management.Automation.CommandDiscovery.LookupCommandInfo(String commandName,
                 CommandTypes commandTypes, SearchResolutionOptions searchResolutionOptions, CommandOrigin
                 commandOrigin, ExecutionContext context)
                    at System.Management.Automation.CommandDiscovery.LookupCommandProcessor(String commandName,
                 CommandOrigin commandOrigin, Nullable`1 useLocalScope)
                    at System.Management.Automation.ExecutionContext.CreateCommand(String command, Boolean dotSource)
                    at System.Management.Automation.PipelineOps.AddCommand(PipelineProcessor pipe,
                 CommandParameterInternal[] commandElements, CommandBaseAst commandBaseAst, CommandRedirection[]
                 redirections, ExecutionContext context)
                    at System.Management.Automation.PipelineOps.InvokePipeline(Object input, Boolean ignoreInput,
                 CommandParameterInternal[][] pipeElements, CommandBaseAst[] pipeElementAsts, CommandRedirection[][]
                 commandRedirections, FunctionContext funcContext)
                    at System.Management.Automation.Interpreter.ActionCallInstruction`6.Run(InterpretedFrame frame)
                    at System.Management.Automation.Interpreter.EnterTryCatchFinallyInstruction.Run(InterpretedFrame
                 frame)
Exception      : System.Management.Automation.CommandNotFoundException
InvocationInfo : {}
Line           : f
Position       : At line:1 char:1
                 + f
                 + ~
HistoryId      : 8

   HistoryId: 7

Message        : Failed to acquire token silently as no token was found in the cache. Call method AcquireToken:
                 AADSTS500011: The resource principal named AzureSynapseAnalyticsEndpointResourceId was not found in
                 the tenant named 72f988bf-86f1-41af-91ab-2d7cd011db47. This can happen if the application has not
                 been installed by the administrator of the tenant or consented to by any user in the tenant. You
                 might have sent your authentication request to the wrong tenant.
                 Trace ID: a946574a-5b43-4642-a37a-1d1990db2000
                 Correlation ID: 39d40ee3-8164-4d49-a548-0bf88215a811
                 Timestamp: 2020-07-29 14:12:57Z
StackTrace     :    at Microsoft.Azure.Commands.Common.Authentication.UserTokenProvider.AcquireToken(AdalConfiguration
                 config, Action`1 promptAction, String userId, SecureString password, Boolean renew)
                    at
                 Microsoft.Azure.Commands.Common.Authentication.UserTokenProvider.GetAccessToken(AdalConfiguration
                 config, String promptBehavior, Action`1 promptAction, String userId, SecureString password, String
                 credentialType)
                    at Microsoft.Azure.Commands.Common.Authentication.Factories.AuthenticationFactory.Authenticate(IAzu
                 reAccount account, IAzureEnvironment environment, String tenant, SecureString password, String
                 promptBehavior, Action`1 promptAction, IAzureTokenCache tokenCache, String resourceId)
                    at Microsoft.Azure.Commands.Common.Authentication.Factories.AuthenticationFactory.Authenticate(IAzu
                 reAccount account, IAzureEnvironment environment, String tenant, SecureString password, String
                 promptBehavior, Action`1 promptAction, String resourceId)
                    at Microsoft.Azure.Commands.Synapse.Common.AzureSessionCredential..ctor(IAzureContext
                 DefaultContext, DebugLogWriter logWriter)
                    at Microsoft.Azure.Commands.Synapse.Models.SynapseAnalyticsRoleClient..ctor(String workspaceName,
                 IAzureContext context)
                    at Microsoft.Azure.Commands.Synapse.Models.SynapseRoleCmdletBase.get_SynapseAnalyticsClient()
                    at Microsoft.Azure.Commands.Synapse.GetAzureSynapseRoleAssignment.ExecuteCmdlet()
                    at Microsoft.WindowsAzure.Commands.Utilities.Common.AzurePSCmdlet.ProcessRecord()
Exception      : Microsoft.Azure.Commands.Common.Authentication.AadAuthenticationFailedException
InvocationInfo : {Get-AzSynapseRoleAssignment}
Line           : Get-AzSynapseRoleAssignment -WorkspaceName bballasw
Position       : At line:1 char:1
                 + Get-AzSynapseRoleAssignment -WorkspaceName bballasw
                 + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
HistoryId      : 7

Message        : Failed to acquire token silently as no token was found in the cache. Call method AcquireToken
StackTrace     :    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenSilentHandler.SendTok
                 enRequestAsync()
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<CheckAnd
                 AcquireTokenUsingBrokerAsync>d__59.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<RunAsync
                 >d__57.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.<AcquireTokenSilentCommonA
                 sync>d__40.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.<AcquireTokenSilentAsync>d
                 __26.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at
                 Microsoft.Azure.Commands.Common.Authentication.UserTokenProvider.DoAcquireToken(AdalConfiguration
                 config, String userId, SecureString password, Action`1 promptAction, Boolean renew)
                    at
                 Microsoft.Azure.Commands.Common.Authentication.UserTokenProvider.SafeAquireToken(AdalConfiguration
                 config, Action`1 promptAction, String userId, SecureString password, Exception& ex)
Exception      : Microsoft.IdentityModel.Clients.ActiveDirectory.AdalSilentTokenAcquisitionException
InvocationInfo : {Get-AzSynapseRoleAssignment}
Line           : Get-AzSynapseRoleAssignment -WorkspaceName bballasw
Position       : At line:1 char:1
                 + Get-AzSynapseRoleAssignment -WorkspaceName bballasw
                 + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
HistoryId      : 7

Message        : AADSTS500011: The resource principal named AzureSynapseAnalyticsEndpointResourceId was not found in
                 the tenant named 72f988bf-86f1-41af-91ab-2d7cd011db47. This can happen if the application has not
                 been installed by the administrator of the tenant or consented to by any user in the tenant. You
                 might have sent your authentication request to the wrong tenant.
                 Trace ID: a946574a-5b43-4642-a37a-1d1990db2000
                 Correlation ID: 39d40ee3-8164-4d49-a548-0bf88215a811
                 Timestamp: 2020-07-29 14:12:57Z
StackTrace     :    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Http.AdalHttpClient.<GetResponseAsync>d
                 __22`1.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Http.AdalHttpClient.<GetResponseAsync>d
                 __21`1.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<SendHttp
                 MessageAsync>d__72.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<SendToke
                 nRequestByRefreshTokenAsync>d__70.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<RefreshA
                 ccessTokenAsync>d__71.MoveNext()
Exception      : Microsoft.IdentityModel.Clients.ActiveDirectory.AdalServiceException
InvocationInfo : {Get-AzSynapseRoleAssignment}
Line           : Get-AzSynapseRoleAssignment -WorkspaceName bballasw
Position       : At line:1 char:1
                 + Get-AzSynapseRoleAssignment -WorkspaceName bballasw
                 + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
HistoryId      : 7

Message        : Response status code does not indicate success: 400 (BadRequest).
StackTrace     :
Exception      : System.Net.Http.HttpRequestException
InvocationInfo : {Get-AzSynapseRoleAssignment}
Line           : Get-AzSynapseRoleAssignment -WorkspaceName bballasw
Position       : At line:1 char:1
                 + Get-AzSynapseRoleAssignment -WorkspaceName bballasw
                 + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
HistoryId      : 7

Message        : {"error":"invalid_resource","error_description":"AADSTS500011: The resource principal named
                 AzureSynapseAnalyticsEndpointResourceId was not found in the tenant named
                 72f988bf-86f1-41af-91ab-2d7cd011db47. This can happen if the application has not been installed by
                 the administrator of the tenant or consented to by any user in the tenant. You might have sent your
                 authentication request to the wrong tenant.\r\nTrace ID:
                 a946574a-5b43-4642-a37a-1d1990db2000\r\nCorrelation ID:
                 39d40ee3-8164-4d49-a548-0bf88215a811\r\nTimestamp: 2020-07-29
                 14:12:57Z","error_codes":[500011],"timestamp":"2020-07-29 14:12:57Z","trace_id":"a946574a-5b43-4642-a3
                 7a-1d1990db2000","correlation_id":"39d40ee3-8164-4d49-a548-0bf88215a811","error_uri":"https://login.mi
                 crosoftonline.com/error?code=500011"}: Unknown error
StackTrace     :
Exception      : Microsoft.IdentityModel.Clients.ActiveDirectory.AdalException
InvocationInfo : {Get-AzSynapseRoleAssignment}
Line           : Get-AzSynapseRoleAssignment -WorkspaceName bballasw
Position       : At line:1 char:1
                 + Get-AzSynapseRoleAssignment -WorkspaceName bballasw
                 + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
HistoryId      : 7

   HistoryId: 6

Message        : Failed to acquire token silently as no token was found in the cache. Call method AcquireToken:
                 AADSTS500011: The resource principal named AzureSynapseAnalyticsEndpointResourceId was not found in
                 the tenant named 72f988bf-86f1-41af-91ab-2d7cd011db47. This can happen if the application has not
                 been installed by the administrator of the tenant or consented to by any user in the tenant. You
                 might have sent your authentication request to the wrong tenant.
                 Trace ID: 2f50d120-73b4-49f6-aa48-034223d12000
                 Correlation ID: ffdb12db-89d9-4fd4-85e4-b4ee77cfa3cb
                 Timestamp: 2020-07-29 14:11:15Z
StackTrace     :    at Microsoft.Azure.Commands.Common.Authentication.UserTokenProvider.AcquireToken(AdalConfiguration
                 config, Action`1 promptAction, String userId, SecureString password, Boolean renew)
                    at
                 Microsoft.Azure.Commands.Common.Authentication.UserTokenProvider.GetAccessToken(AdalConfiguration
                 config, String promptBehavior, Action`1 promptAction, String userId, SecureString password, String
                 credentialType)
                    at Microsoft.Azure.Commands.Common.Authentication.Factories.AuthenticationFactory.Authenticate(IAzu
                 reAccount account, IAzureEnvironment environment, String tenant, SecureString password, String
                 promptBehavior, Action`1 promptAction, IAzureTokenCache tokenCache, String resourceId)
                    at Microsoft.Azure.Commands.Common.Authentication.Factories.AuthenticationFactory.Authenticate(IAzu
                 reAccount account, IAzureEnvironment environment, String tenant, SecureString password, String
                 promptBehavior, Action`1 promptAction, String resourceId)
                    at Microsoft.Azure.Commands.Synapse.Common.AzureSessionCredential..ctor(IAzureContext
                 DefaultContext, DebugLogWriter logWriter)
                    at Microsoft.Azure.Commands.Synapse.Models.SynapseAnalyticsRoleClient..ctor(String workspaceName,
                 IAzureContext context)
                    at Microsoft.Azure.Commands.Synapse.Models.SynapseRoleCmdletBase.get_SynapseAnalyticsClient()
                    at Microsoft.Azure.Commands.Synapse.GetAzureSynapseRoleDefinition.ExecuteCmdlet()
                    at Microsoft.WindowsAzure.Commands.Utilities.Common.AzurePSCmdlet.ProcessRecord()
Exception      : Microsoft.Azure.Commands.Common.Authentication.AadAuthenticationFailedException
InvocationInfo : {Get-AzSynapseRoleDefinition}
Line           : Get-AzSynapseRoleDefinition -WorkspaceName azureacademy
Position       : At line:1 char:1
                 + Get-AzSynapseRoleDefinition -WorkspaceName azureacademy
                 + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
HistoryId      : 6

Message        : Failed to acquire token silently as no token was found in the cache. Call method AcquireToken
StackTrace     :    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenSilentHandler.SendTok
                 enRequestAsync()
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<CheckAnd
                 AcquireTokenUsingBrokerAsync>d__59.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<RunAsync
                 >d__57.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.<AcquireTokenSilentCommonA
                 sync>d__40.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.<AcquireTokenSilentAsync>d
                 __26.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at
                 Microsoft.Azure.Commands.Common.Authentication.UserTokenProvider.DoAcquireToken(AdalConfiguration
                 config, String userId, SecureString password, Action`1 promptAction, Boolean renew)
                    at
                 Microsoft.Azure.Commands.Common.Authentication.UserTokenProvider.SafeAquireToken(AdalConfiguration
                 config, Action`1 promptAction, String userId, SecureString password, Exception& ex)
Exception      : Microsoft.IdentityModel.Clients.ActiveDirectory.AdalSilentTokenAcquisitionException
InvocationInfo : {Get-AzSynapseRoleDefinition}
Line           : Get-AzSynapseRoleDefinition -WorkspaceName azureacademy
Position       : At line:1 char:1
                 + Get-AzSynapseRoleDefinition -WorkspaceName azureacademy
                 + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
HistoryId      : 6

Message        : AADSTS500011: The resource principal named AzureSynapseAnalyticsEndpointResourceId was not found in
                 the tenant named 72f988bf-86f1-41af-91ab-2d7cd011db47. This can happen if the application has not
                 been installed by the administrator of the tenant or consented to by any user in the tenant. You
                 might have sent your authentication request to the wrong tenant.
                 Trace ID: 2f50d120-73b4-49f6-aa48-034223d12000
                 Correlation ID: ffdb12db-89d9-4fd4-85e4-b4ee77cfa3cb
                 Timestamp: 2020-07-29 14:11:15Z
StackTrace     :    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Http.AdalHttpClient.<GetResponseAsync>d
                 __22`1.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Http.AdalHttpClient.<GetResponseAsync>d
                 __21`1.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<SendHttp
                 MessageAsync>d__72.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<SendToke
                 nRequestByRefreshTokenAsync>d__70.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<RefreshA
                 ccessTokenAsync>d__71.MoveNext()
Exception      : Microsoft.IdentityModel.Clients.ActiveDirectory.AdalServiceException
InvocationInfo : {Get-AzSynapseRoleDefinition}
Line           : Get-AzSynapseRoleDefinition -WorkspaceName azureacademy
Position       : At line:1 char:1
                 + Get-AzSynapseRoleDefinition -WorkspaceName azureacademy
                 + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
HistoryId      : 6

Message        : Response status code does not indicate success: 400 (BadRequest).
StackTrace     :
Exception      : System.Net.Http.HttpRequestException
InvocationInfo : {Get-AzSynapseRoleDefinition}
Line           : Get-AzSynapseRoleDefinition -WorkspaceName azureacademy
Position       : At line:1 char:1
                 + Get-AzSynapseRoleDefinition -WorkspaceName azureacademy
                 + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
HistoryId      : 6

Message        : {"error":"invalid_resource","error_description":"AADSTS500011: The resource principal named
                 AzureSynapseAnalyticsEndpointResourceId was not found in the tenant named
                 72f988bf-86f1-41af-91ab-2d7cd011db47. This can happen if the application has not been installed by
                 the administrator of the tenant or consented to by any user in the tenant. You might have sent your
                 authentication request to the wrong tenant.\r\nTrace ID:
                 2f50d120-73b4-49f6-aa48-034223d12000\r\nCorrelation ID:
                 ffdb12db-89d9-4fd4-85e4-b4ee77cfa3cb\r\nTimestamp: 2020-07-29
                 14:11:15Z","error_codes":[500011],"timestamp":"2020-07-29 14:11:15Z","trace_id":"2f50d120-73b4-49f6-aa
                 48-034223d12000","correlation_id":"ffdb12db-89d9-4fd4-85e4-b4ee77cfa3cb","error_uri":"https://login.mi
                 crosoftonline.com/error?code=500011"}: Unknown error
StackTrace     :
Exception      : Microsoft.IdentityModel.Clients.ActiveDirectory.AdalException
InvocationInfo : {Get-AzSynapseRoleDefinition}
Line           : Get-AzSynapseRoleDefinition -WorkspaceName azureacademy
Position       : At line:1 char:1
                 + Get-AzSynapseRoleDefinition -WorkspaceName azureacademy
                 + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
HistoryId      : 6

   HistoryId: 5

Message        : Failed to acquire token silently as no token was found in the cache. Call method AcquireToken:
                 AADSTS500011: The resource principal named AzureSynapseAnalyticsEndpointResourceId was not found in
                 the tenant named 72f988bf-86f1-41af-91ab-2d7cd011db47. This can happen if the application has not
                 been installed by the administrator of the tenant or consented to by any user in the tenant. You
                 might have sent your authentication request to the wrong tenant.
                 Trace ID: 34ac8dc8-0abf-45c4-8382-5b1bcbd81e00
                 Correlation ID: 54fbef77-03c7-4b0c-b59e-fb12bdfe8d7a
                 Timestamp: 2020-07-29 14:10:22Z
StackTrace     :    at Microsoft.Azure.Commands.Common.Authentication.UserTokenProvider.AcquireToken(AdalConfiguration
                 config, Action`1 promptAction, String userId, SecureString password, Boolean renew)
                    at
                 Microsoft.Azure.Commands.Common.Authentication.UserTokenProvider.GetAccessToken(AdalConfiguration
                 config, String promptBehavior, Action`1 promptAction, String userId, SecureString password, String
                 credentialType)
                    at Microsoft.Azure.Commands.Common.Authentication.Factories.AuthenticationFactory.Authenticate(IAzu
                 reAccount account, IAzureEnvironment environment, String tenant, SecureString password, String
                 promptBehavior, Action`1 promptAction, IAzureTokenCache tokenCache, String resourceId)
                    at Microsoft.Azure.Commands.Common.Authentication.Factories.AuthenticationFactory.Authenticate(IAzu
                 reAccount account, IAzureEnvironment environment, String tenant, SecureString password, String
                 promptBehavior, Action`1 promptAction, String resourceId)
                    at Microsoft.Azure.Commands.Synapse.Common.AzureSessionCredential..ctor(IAzureContext
                 DefaultContext, DebugLogWriter logWriter)
                    at Microsoft.Azure.Commands.Synapse.Models.SynapseAnalyticsRoleClient..ctor(String workspaceName,
                 IAzureContext context)
                    at Microsoft.Azure.Commands.Synapse.Models.SynapseRoleCmdletBase.get_SynapseAnalyticsClient()
                    at Microsoft.Azure.Commands.Synapse.GetAzureSynapseRoleDefinition.ExecuteCmdlet()
                    at Microsoft.WindowsAzure.Commands.Utilities.Common.AzurePSCmdlet.ProcessRecord()
Exception      : Microsoft.Azure.Commands.Common.Authentication.AadAuthenticationFailedException
InvocationInfo : {Get-AzSynapseRoleDefinition}
Line           : Get-AzSynapseRoleDefinition -WorkspaceName bballasw
Position       : At line:1 char:1
                 + Get-AzSynapseRoleDefinition -WorkspaceName bballasw
                 + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
HistoryId      : 5

Message        : Failed to acquire token silently as no token was found in the cache. Call method AcquireToken
StackTrace     :    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenSilentHandler.SendTok
                 enRequestAsync()
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<CheckAnd
                 AcquireTokenUsingBrokerAsync>d__59.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<RunAsync
                 >d__57.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.<AcquireTokenSilentCommonA
                 sync>d__40.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.<AcquireTokenSilentAsync>d
                 __26.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at
                 Microsoft.Azure.Commands.Common.Authentication.UserTokenProvider.DoAcquireToken(AdalConfiguration
                 config, String userId, SecureString password, Action`1 promptAction, Boolean renew)
                    at
                 Microsoft.Azure.Commands.Common.Authentication.UserTokenProvider.SafeAquireToken(AdalConfiguration
                 config, Action`1 promptAction, String userId, SecureString password, Exception& ex)
Exception      : Microsoft.IdentityModel.Clients.ActiveDirectory.AdalSilentTokenAcquisitionException
InvocationInfo : {Get-AzSynapseRoleDefinition}
Line           : Get-AzSynapseRoleDefinition -WorkspaceName bballasw
Position       : At line:1 char:1
                 + Get-AzSynapseRoleDefinition -WorkspaceName bballasw
                 + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
HistoryId      : 5

Message        : AADSTS500011: The resource principal named AzureSynapseAnalyticsEndpointResourceId was not found in
                 the tenant named 72f988bf-86f1-41af-91ab-2d7cd011db47. This can happen if the application has not
                 been installed by the administrator of the tenant or consented to by any user in the tenant. You
                 might have sent your authentication request to the wrong tenant.
                 Trace ID: 34ac8dc8-0abf-45c4-8382-5b1bcbd81e00
                 Correlation ID: 54fbef77-03c7-4b0c-b59e-fb12bdfe8d7a
                 Timestamp: 2020-07-29 14:10:22Z
StackTrace     :    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Http.AdalHttpClient.<GetResponseAsync>d
                 __22`1.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Http.AdalHttpClient.<GetResponseAsync>d
                 __21`1.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<SendHttp
                 MessageAsync>d__72.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<SendToke
                 nRequestByRefreshTokenAsync>d__70.MoveNext()
                 --- End of stack trace from previous location where exception was thrown ---
                    at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
                    at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
                    at Microsoft.IdentityModel.Clients.ActiveDirectory.Internal.Flows.AcquireTokenHandlerBase.<RefreshA
                 ccessTokenAsync>d__71.MoveNext()
Exception      : Microsoft.IdentityModel.Clients.ActiveDirectory.AdalServiceException
InvocationInfo : {Get-AzSynapseRoleDefinition}
Line           : Get-AzSynapseRoleDefinition -WorkspaceName bballasw
Position       : At line:1 char:1
                 + Get-AzSynapseRoleDefinition -WorkspaceName bballasw
                 + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
HistoryId      : 5

Message        : Response status code does not indicate success: 400 (BadRequest).
StackTrace     :
Exception      : System.Net.Http.HttpRequestException
InvocationInfo : {Get-AzSynapseRoleDefinition}
Line           : Get-AzSynapseRoleDefinition -WorkspaceName bballasw
Position       : At line:1 char:1
                 + Get-AzSynapseRoleDefinition -WorkspaceName bballasw
                 + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
HistoryId      : 5

Message        : {"error":"invalid_resource","error_description":"AADSTS500011: The resource principal named
                 AzureSynapseAnalyticsEndpointResourceId was not found in the tenant named
                 72f988bf-86f1-41af-91ab-2d7cd011db47. This can happen if the application has not been installed by
                 the administrator of the tenant or consented to by any user in the tenant. You might have sent your
                 authentication request to the wrong tenant.\r\nTrace ID:
                 34ac8dc8-0abf-45c4-8382-5b1bcbd81e00\r\nCorrelation ID:
                 54fbef77-03c7-4b0c-b59e-fb12bdfe8d7a\r\nTimestamp: 2020-07-29
                 14:10:22Z","error_codes":[500011],"timestamp":"2020-07-29 14:10:22Z","trace_id":"34ac8dc8-0abf-45c4-83
                 82-5b1bcbd81e00","correlation_id":"54fbef77-03c7-4b0c-b59e-fb12bdfe8d7a","error_uri":"https://login.mi
                 crosoftonline.com/error?code=500011"}: Unknown error
StackTrace     :
Exception      : Microsoft.IdentityModel.Clients.ActiveDirectory.AdalException
InvocationInfo : {Get-AzSynapseRoleDefinition}
Line           : Get-AzSynapseRoleDefinition -WorkspaceName bballasw
Position       : At line:1 char:1
                 + Get-AzSynapseRoleDefinition -WorkspaceName bballasw
                 + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
HistoryId      : 5

The Azure PowerShell team is listening, please let us know how we are doing: https://aka.ms/azpssurvey?Q_CHL=ERROR.

DEBUG: AzureQoSEvent: CommandName - Resolve-AzError; IsSuccess - True; Duration - 00:00:01.0340612;
DEBUG: Finish sending metric.
DEBUG: 11:10:17 AM - ResolveError end processing.
sqlballs commented 4 years ago

To fix this I did a Clear-AzContext and then Connect-AzAccount. Everything started working.