Azure / azure-powershell

Microsoft Azure PowerShell
Other
4.22k stars 3.82k forks source link

Get-AzConsumptionBudget error when the budget contain a filter #26160

Open lswwan opened 3 days ago

lswwan commented 3 days ago

Description

When I run the Get-AzConsumptionBudget to show all the budget created under the subscription, only the budget without any filter defined can be displayed. Any budget defined with a filter is not able to show in the output. If I explicitly specify the budget to be displayed, it will throw error like below:

Get-AzConsumptionBudget: Operation returned an invalid status code 'BadRequest'

Issue script & Debug output

get-azConsumptionBudget -Name Budget01

DEBUG: 3:57:46 pm - [ConfigManager] Got nothing from [DisplaySecretsWarning], Module = [], Cmdlet = []. Returning default value [True].
DEBUG: 3:57:46 pm - GetAzureRmConsumptionBudget begin processing with ParameterSet '__AllParameterSets'.
DEBUG: 3:57:46 pm - using account id 'xxxxx@xxxxx.com'...
DEBUG: 3:57:46 pm - [ConfigManager] Got nothing from [DisplayBreakingChangeWarning], Module = [], Cmdlet = []. Returning default value [True].
DEBUG: [Common.Authentication]: Authenticating using Account: 'xxxxx@xxxxxx.com', environment: 'AzureCloud', tenant: 'xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx'
DEBUG: 3:57:46 pm - [ConfigManager] Got nothing from [DisableInstanceDiscovery], Module = [], Cmdlet = []. Returning default value [False].
DEBUG: 3:57:46 pm - [ConfigManager] Got nothing from [EnableLoginByWam], Module = [], Cmdlet = []. Returning default value [True].
DEBUG: 3:57:47 pm - [SilentAuthenticator] Calling SharedTokenCacheCredential.GetTokenAsync - TenantId:'5f5a0b98-9683-4c5e-a592-01d1c6421778', Scopes:'https://management.core.windows.net//.default', AuthorityHost:'https://login.microsoftonline.com/', UserId:'xxxxx@xxxxxxx.com'
DEBUG: SharedTokenCacheCredential.GetToken invoked. Scopes: [ https://management.core.windows.net//.default ] ParentRequestId:
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z - c031e519-4eb9-47bf-bb08-4b4dc395c078] IsLegacyAdalCacheEnabled: yes
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z - c031e519-4eb9-47bf-bb08-4b4dc395c078] [Region discovery] Not using a regional authority.
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z - c031e519-4eb9-47bf-bb08-4b4dc395c078] IsLegacyAdalCacheEnabled: yes
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z - c031e519-4eb9-47bf-bb08-4b4dc395c078] [Region discovery] Not using a regional authority.
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z - c031e519-4eb9-47bf-bb08-4b4dc395c078] [Region discovery] Not using a regional authority.
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z - c031e519-4eb9-47bf-bb08-4b4dc395c078] IsLegacyAdalCacheEnabled: yes
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z] [Runtime] WAM supported OS.
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z] [RuntimeBroker] ListWindowsWorkAndSchoolAccounts option was not enabled.
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z - 7db9b6b0-7454-4fdf-ae16-e718a60df67a] [Region discovery] Not using a regional authority.
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z] Found 2 cache accounts and 0 broker accounts
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z] Returning 2 accounts
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z - fb990334-8365-4a6b-8713-330c58c04f8a] MSAL MSAL.CoreCLR with assembly version '4.61.3.0'. CorrelationId(fb990334-8365-4a6b-8713-330c58c04f8a)
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z - fb990334-8365-4a6b-8713-330c58c04f8a] === AcquireTokenSilent Parameters ===
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z - fb990334-8365-4a6b-8713-330c58c04f8a] LoginHint provided: False
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z - fb990334-8365-4a6b-8713-330c58c04f8a] Account provided: True
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z - fb990334-8365-4a6b-8713-330c58c04f8a] ForceRefresh: False
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z - fb990334-8365-4a6b-8713-330c58c04f8a]
=== Request Data ===
Authority Provided? - True
Scopes - https://management.core.windows.net//.default
Extra Query Params Keys (space separated) -
ApiId - AcquireTokenSilent
IsConfidentialClient - False
SendX5C - False
LoginHint ? False
IsBrokerConfigured - True
HomeAccountId - False
CorrelationId - fb990334-8365-4a6b-8713-330c58c04f8a
UserAssertion set: False
LongRunningOboCacheKey set: False
Region configured:

DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z - fb990334-8365-4a6b-8713-330c58c04f8a] === Token Acquisition (SilentRequest) started:
         Scopes: https://management.core.windows.net//.default
        Authority Host: login.microsoftonline.com
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z - fb990334-8365-4a6b-8713-330c58c04f8a] Broker is configured and enabled, attempting to use broker instead.
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z] [Runtime] WAM supported OS.
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z - fb990334-8365-4a6b-8713-330c58c04f8a] Can invoke broker. Will attempt to acquire token with broker.
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z] [MSAL:0007]      WARNING SetAuthorityUri:78      Initializing authority from URI 'https://login.microsoftonline.com/5f5a0b98-9683-4c5e-a592-01d1c6421778/' without authority type, defaulting to MsSts
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z] [MSAL:0011]      INFO    LogTelemetryData:422    Printing Telemetry for Correlation ID: fb990334-8365-4a6b-8713-330c58c04f8a
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z] [MSAL:0011]      INFO    LogTelemetryData:430    Key: start_time, Value: 2024-09-24T05:57:47.000Z
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z] [MSAL:0011]      INFO    LogTelemetryData:430    Key: api_name, Value: ReadAccountById
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z] [MSAL:0011]      INFO    LogTelemetryData:430    Key: was_request_throttled, Value: false
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z] [MSAL:0011]      INFO    LogTelemetryData:430    Key: authority_type, Value: Unknown
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z] [MSAL:0011]      INFO    LogTelemetryData:430    Key: msal_version, Value: 1.1.0+local
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z] [MSAL:0011]      INFO    LogTelemetryData:430    Key: correlation_id, Value: fb990334-8365-4a6b-8713-330c58c04f8a
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z] [MSAL:0011]      INFO    LogTelemetryData:430    Key: broker_app_used, Value: false
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z] [MSAL:0011]      INFO    LogTelemetryData:430    Key: stop_time, Value: 2024-09-24T05:57:47.000Z
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z] [MSAL:0011]      INFO    LogTelemetryData:430    Key: msalruntime_version, Value: 0.16.2
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z] [MSAL:0011]      INFO    LogTelemetryData:430    Key: is_successful, Value: true
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z] [MSAL:0011]      INFO    LogTelemetryData:430    Key: request_duration, Value: 0
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z] [MSAL:0011]      INFO    SetCorrelationId:258    Set correlation ID: fb990334-8365-4a6b-8713-330c58c04f8a
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z] [MSAL:0011]      INFO    EnqueueBackgroundRequest:1000   The original authority is 'https://login.microsoftonline.com/5f5a0b98-9683-4c5e-a592-01d1c6421778'
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z] [MSAL:0011]      INFO    ModifyAndValidateAuthParameters:219     Additional query parameter added successfully. Key: '(pii)' Value: '(pii)'
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z] [MSAL:0011]      INFO    ModifyAndValidateAuthParameters:243     Authority Realm: 5f5a0b98-9683-4c5e-a592-01d1c6421778
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z] [MSAL:0011]      WARNING TryEnqueueMsaDeviceCredentialAcquisitionAndContinue:1052  MsaDeviceOperationProvider is not available. Not attempting to register the device.
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z] [MSAL:0005]      INFO    StorageTokenResponse:84 StorageTokenResponse account constructor invoked. This is only expected in Runtime flows
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z] [MSAL:0005]      INFO    LogTelemetryData:422    Printing Telemetry for Correlation ID: fb990334-8365-4a6b-8713-330c58c04f8a
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z] [MSAL:0005]      INFO    LogTelemetryData:430    Key: start_time, Value: 2024-09-24T05:57:47.000Z
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z] [MSAL:0005]      INFO    LogTelemetryData:430    Key: api_name, Value: AcquireTokenSilently
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z] [MSAL:0005]      INFO    LogTelemetryData:430    Key: was_request_throttled, Value: false
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z] [MSAL:0005]      INFO    LogTelemetryData:430    Key: authority_type, Value: MSA
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z] [MSAL:0005]      INFO    LogTelemetryData:430    Key: access_token_expiry_time, Value: 2024-09-24T06:43:11.000Z
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z] [MSAL:0005]      INFO    LogTelemetryData:430    Key: read_token, Value: ID|AT
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z] [MSAL:0005]      INFO    LogTelemetryData:430    Key: msal_version, Value: 1.1.0+local
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z] [MSAL:0005]      INFO    LogTelemetryData:430    Key: client_id, Value: 1950a258-227b-4e31-a9cf-717495945fc2
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z] [MSAL:0005]      INFO    LogTelemetryData:430    Key: correlation_id, Value: fb990334-8365-4a6b-8713-330c58c04f8a
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z] [MSAL:0005]      INFO    LogTelemetryData:430    Key: broker_app_used, Value: false
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z] [MSAL:0005]      INFO    LogTelemetryData:430    Key: stop_time, Value: 2024-09-24T05:57:47.000Z
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z] [MSAL:0005]      INFO    LogTelemetryData:430    Key: msalruntime_version, Value: 0.16.2
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z] [MSAL:0005]      INFO    LogTelemetryData:430    Key: original_authority, Value: https://login.microsoftonline.com/5f5a0b98-9683-4c5e-a592-01d1c6421778
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z] [MSAL:0005]      INFO    LogTelemetryData:430    Key: request_eligible_for_broker, Value: true
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z] [MSAL:0005]      INFO    LogTelemetryData:430    Key: additional_query_parameters_count, Value: 1
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z] [MSAL:0005]      INFO    LogTelemetryData:430    Key: storage_read, Value: DAC|DAT|DID
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z] [MSAL:0005]      INFO    LogTelemetryData:430    Key: auth_flow, Value: AT
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z] [MSAL:0005]      INFO    LogTelemetryData:430    Key: is_successful, Value: true
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z] [MSAL:0005]      INFO    LogTelemetryData:430    Key: authorization_type, Value: WindowsIntegratedAuth
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z] [MSAL:0005]      INFO    LogTelemetryData:430    Key: request_duration, Value: 19
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z] [MSAL:0005]      INFO    LogTelemetryData:435    Printing Execution Flow:
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z] [MSAL:0005]      INFO    LogTelemetryData:443    {"t":"4s7uc","tid":11,"ts":0,"l":2},{"t":"4sufd","tid":11,"ts":0,"s":3,"l":2},{"t":"4swgg","tid":11,"ts":0,"s":8,"l":2},{"t":"4swgf","tid":11,"ts":0,"s":1,"l":2},{"t":"4swgi","tid":5,"ts":0,"s":8,"l":2},{"t":"8b2yn","tid":5,"ts":0,"l":2},{"t":"8dqkx","tid":5,"ts":0,"l":2},{"t":"8dqik","tid":5,"ts":0,"l":2},{"t":"4q2di","tid":5,"ts":0,"l":2},{"t":"4qnng","tid":5,"ts":0,"l":2,"a":2,"ie":0},{"t":"4qnnf","tid":5,"ts":1,"l":2,"a":2,"ie":1},{"t":"8dqit","tid":5,"ts":1,"l":2},{"t":"8b2ht","tid":5,"ts":1,"l":2},{"t":"4qnno","tid":5,"ts":1,"l":2,"a":2,"ie":0},{"t":"4qnnn","tid":5,"ts":19,"l":2,"a":2,"ie":1},{"t":"6xuag","tid":5,"ts":19,"l":2}
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z] [RuntimeBroker] WAM response status success
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z - fb990334-8365-4a6b-8713-330c58c04f8a] Checking MsalTokenResponse returned from broker.
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z - fb990334-8365-4a6b-8713-330c58c04f8a] Success. Response contains an access token.
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z - fb990334-8365-4a6b-8713-330c58c04f8a] Checking client info returned from the server..
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z - fb990334-8365-4a6b-8713-330c58c04f8a] Saving token response to cache..
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z - fb990334-8365-4a6b-8713-330c58c04f8a] [Instance Discovery] Instance discovery is enabled and will be performed
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z - fb990334-8365-4a6b-8713-330c58c04f8a] [Region discovery] Not using a regional authority.
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z - fb990334-8365-4a6b-8713-330c58c04f8a] [Region discovery] Not using a regional authority.
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z - fb990334-8365-4a6b-8713-330c58c04f8a] [SaveTokenResponseAsync] Saving Id Token and Account in cache ...
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z - fb990334-8365-4a6b-8713-330c58c04f8a] [CalculateSuggestedCacheExpiry] No access tokens or refresh tokens found in the accessor. Not returning any expiration.
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z - fb990334-8365-4a6b-8713-330c58c04f8a]
        === Token Acquisition finished successfully:
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z - fb990334-8365-4a6b-8713-330c58c04f8a]  AT expiration time: 24/9/2024 6:43:10 am +00:00, scopes: https://management.core.windows.net//.default https://management.core.windows.net//user_impersonation. source: Broker
DEBUG: False MSAL 4.61.3.0 MSAL.CoreCLR .NET 8.0.8 Microsoft Windows 10.0.26100 [2024-09-24 05:57:47Z - fb990334-8365-4a6b-8713-330c58c04f8a] Fetched access token from host login.microsoftonline.com.
DEBUG: SharedTokenCacheCredential.GetToken succeeded. Scopes: [ https://management.core.windows.net//.default ] ParentRequestId:  ExpiresOn: 2024-09-24T06:43:10.2332791+00:00
DEBUG: [Common.Authentication]: Received token with LoginType 'User', Tenant: '5f5a0b98-9683-4c5e-a592-01d1c6421778', UserId: 'leo.wan@outlook.com'
DEBUG: ============================ HTTP REQUEST ============================

HTTP Method:
GET

Absolute Uri:
https://management.azure.com/subscriptions/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx/providers/Microsoft.Consumption/budgets/Budget01?api-version=2018-01-31

Headers:
Accept-Language               : en-US
x-ms-client-request-id        : 0ea94b7a-8173-410f-9015-394012d69665

Body:

DEBUG: ============================ HTTP RESPONSE ============================

Status Code:
BadRequest

Headers:
Cache-Control                 : no-cache
Pragma                        : no-cache
session-id                    : 1995ba14-596b-4548-b699-646d876e899f
x-ms-request-id               : 5500ceb7-ff4a-47a6-b87a-61d857874320
x-ms-correlation-request-id   : 4c8bcba4-2a69-4c7e-92b7-f28c37b7c196
x-ms-client-request-id        : 0ea94b7a-8173-410f-9015-394012d69665
X-Powered-By                  : ASP.NET
x-ms-ratelimit-remaining-subscription-reads: 249
x-ms-ratelimit-remaining-subscription-global-reads: 3749
x-ms-routing-request-id       : AUSTRALIAEAST:20240924T055750Z:4c8bcba4-2a69-4c7e-92b7-f28c37b7c196
Strict-Transport-Security     : max-age=31536000; includeSubDomains
X-Content-Type-Options        : nosniff
X-Cache                       : CONFIG_NOCACHE
X-MSEdge-Ref                  : Ref A: F03BEABC99AC4DA89623CB8005B7085E Ref B: SYD03EDGE1509 Ref C: 2024-09-24T05:57:49Z
Date                          : Tue, 24 Sep 2024 05:57:50 GMT

Body:
{
  "error": {
    "code": "400",
    "message": "You are using old version :2018-01-31 with new filter interface - change the version to 2019-04-01-preview (Request ID: 5500ceb7-ff4a-47a6-b87a-61d857874320)"
  }
}

DEBUG: 3:57:48 pm - [ConfigManager] Got nothing from [EnableErrorRecordsPersistence], Module = [], Cmdlet = []. Returning default value [False].
Get-AzConsumptionBudget: Operation returned an invalid status code 'BadRequest'
DEBUG: 3:57:48 pm - [ConfigManager] Got nothing from [DisplayBreakingChangeWarning], Module = [], Cmdlet = []. Returning default value [True].
DEBUG: 3:57:48 pm - [ConfigManager] Got nothing from [DisplayRegionIdentified], Module = [], Cmdlet = []. Returning default value [True].
DEBUG: 3:57:48 pm - [ConfigManager] Got nothing from [CheckForUpgrade], Module = [], Cmdlet = []. Returning default value [True].
DEBUG: AzureQoSEvent:  Module: Az.Billing:2.0.4; CommandName: Get-AzConsumptionBudget; PSVersion: 7.4.5; IsSuccess: False; Duration: 00:00:01.7409039; SanitizeDuration: 00:00:00; Exception: Operation returned an invalid status code 'BadRequest';
DEBUG: 3:57:48 pm - [ConfigManager] Got [True] from [EnableDataCollection], Module = [], Cmdlet = [].
DEBUG: 3:57:48 pm - GetAzureRmConsumptionBudget end processing.

Environment data

Name                           Value
----                           -----
PSVersion                      7.4.5
PSEdition                      Core
GitCommitId                    7.4.5
OS                             Microsoft Windows 10.0.26100
Platform                       Win32NT
PSCompatibleVersions           {1.0, 2.0, 3.0, 4.0…}
PSRemotingProtocolVersion      2.3
SerializationVersion           1.1.0.1
WSManStackVersion              3.0

Module versions

ModuleType Version    PreRelease Name                                ExportedCommands
---------- -------    ---------- ----                                ----------------
Script     3.0.4                 Az.Accounts                         {Add-AzEnvironment, Clear-AzConfig, Clear-AzContext, Clear-AzDefault…}
Script     2.0.4                 Az.Billing                          {Get-AzBillingAccount, Get-AzBillingInvoice, Get-AzBillingPeriod, Get-AzBillingProfile…}

Error output

Message        : A configuration issue is preventing authentication - check the error message from the server for details. You can modify the configuration in the
                 application registration portal. See https://aka.ms/msal-net-invalid-client for details.  Original exception: AADSTS7000215: Invalid client secret
                 provided. Ensure the secret being sent in the request is the client secret value, not the client secret ID, for a secret added to app
                 'f26ee5ba-ccd5-4f6d-91ea-6a061c916bce'. Trace ID: f663d8cf-0cd3-4be1-8f90-26b4b8cc1200 Correlation ID: 8ff09b6f-1006-4600-9ded-53e2fa3dfa77 Timestamp:
                 2024-09-24 05:20:10Z
StackTrace     :    at Microsoft.Identity.Client.OAuth2.OAuth2Client.ThrowServerException(HttpResponse response, RequestContext requestContext)
                    at Microsoft.Identity.Client.OAuth2.OAuth2Client.CreateResponse[T](HttpResponse response, RequestContext requestContext)
                    at Microsoft.Identity.Client.OAuth2.OAuth2Client.ExecuteRequestAsync[T](Uri endPoint, HttpMethod method, RequestContext requestContext, Boolean
                 expectErrorsOn200OK, Boolean addCommonHeaders, Func`2 onBeforePostRequestData)
                    at Microsoft.Identity.Client.OAuth2.TokenClient.SendHttpAndClearTelemetryAsync(String tokenEndpoint, ILoggerAdapter logger)
                    at Microsoft.Identity.Client.OAuth2.TokenClient.SendHttpAndClearTelemetryAsync(String tokenEndpoint, ILoggerAdapter logger)
                    at Microsoft.Identity.Client.OAuth2.TokenClient.SendTokenRequestAsync(IDictionary`2 additionalBodyParameters, String scopeOverride, String
                 tokenEndpointOverride, CancellationToken cancellationToken)
                    at Microsoft.Identity.Client.Internal.Requests.RequestBase.SendTokenRequestAsync(IDictionary`2 additionalBodyParameters, CancellationToken
                 cancellationToken)
                    at Microsoft.Identity.Client.Internal.Requests.ClientCredentialRequest.GetAccessTokenAsync(CancellationToken cancellationToken, ILoggerAdapter
                 logger)
                    at Microsoft.Identity.Client.Internal.Requests.ClientCredentialRequest.ExecuteAsync(CancellationToken cancellationToken)
                    at Microsoft.Identity.Client.Internal.Requests.RequestBase.<>c__DisplayClass11_1.<<RunAsync>b__1>d.MoveNext()
                 --- End of stack trace from previous location ---
                    at Microsoft.Identity.Client.Utils.StopwatchService.MeasureCodeBlockAsync(Func`1 codeBlock)
                    at Microsoft.Identity.Client.Internal.Requests.RequestBase.RunAsync(CancellationToken cancellationToken)
                    at Microsoft.Identity.Client.ApiConfig.Executors.ConfidentialClientExecutor.ExecuteAsync(AcquireTokenCommonParameters commonParameters,
                 AcquireTokenForClientParameters clientParameters, CancellationToken cancellationToken)
                    at Azure.Identity.AbstractAcquireTokenParameterBuilderExtensions.ExecuteAsync[T](AbstractAcquireTokenParameterBuilder`1 builder, Boolean async,
                 CancellationToken cancellationToken)
                    at Azure.Identity.MsalConfidentialClient.AcquireTokenForClientCoreAsync(String[] scopes, String tenantId, String claims, Boolean enableCae, Boolean
                 async, CancellationToken cancellationToken)
                    at Azure.Identity.MsalConfidentialClient.AcquireTokenForClientAsync(String[] scopes, String tenantId, String claims, Boolean enableCae, Boolean
                 async, CancellationToken cancellationToken)
                    at Azure.Identity.ClientSecretCredential.GetTokenAsync(TokenRequestContext requestContext, CancellationToken cancellationToken)
Exception      : Microsoft.Identity.Client.MsalServiceException
InvocationInfo : {Get-AzConsumptionBudget}
Line           : get-azConsumptionBudget
Position       : At line:1 char:1
                 + get-azConsumptionBudget
                 + ~~~~~~~~~~~~~~~~~~~~~~~
HistoryId      : 4
microsoft-github-policy-service[bot] commented 1 day ago

Thanks for the feedback! We are routing this to the appropriate team for follow-up. cc @ccmaxpcrew.

microsoft-github-policy-service[bot] commented 1 day ago

Thanks for the feedback! We are routing this to the appropriate team for follow-up. cc @ccmaxpcrew.