maikvandergaag / msft-extensions

Repository for extensions mainly used for Azure DevOps Extensions
https://msftplayground.com
MIT License
125 stars 81 forks source link

Update SQL Credentials: (Inner Exception #0) System.Net.Http.HttpRequestException: Response status code does not indicate success: 400 (Bad Request). #457

Closed dileeprajam closed 1 year ago

dileeprajam commented 1 year ago

Describe the issue Update SQL credentials action failing in our DevOps release pipeline and getting error Response status code does not indicate success: 400 (Bad Request). Can you please help me resolve this issue.

This task used to run fine and suddenly started failing. no changes made to the pipeline

Pasted debug below below.

2022-11-15T14:37:52.2162681Z ##[debug]Evaluating condition for step: 'Power BI Action: Update ASDW Connection Credentials' 2022-11-15T14:37:52.2165290Z ##[debug]Evaluating: and(succeeded(), ne(variables['datasets'], ''), ne(variables['reports'], '')) 2022-11-15T14:37:52.2166036Z ##[debug]Evaluating and: 2022-11-15T14:37:52.2166572Z ##[debug]..Evaluating succeeded: 2022-11-15T14:37:52.2167877Z ##[debug]..=> True 2022-11-15T14:37:52.2168433Z ##[debug]..Evaluating ne: 2022-11-15T14:37:52.2168967Z ##[debug]....Evaluating indexer: 2022-11-15T14:37:52.2169527Z ##[debug]......Evaluating variables: 2022-11-15T14:37:52.2170291Z ##[debug]......=> Object 2022-11-15T14:37:52.2170848Z ##[debug]......Evaluating String: 2022-11-15T14:37:52.2171443Z ##[debug]......=> 'datasets' 2022-11-15T14:37:52.2172750Z ##[debug]....=> 'Volumetric_Pipeline_Schedule Pipeline Summary' 2022-11-15T14:37:52.2173490Z ##[debug]....Evaluating String: 2022-11-15T14:37:52.2173940Z ##[debug]....=> '' 2022-11-15T14:37:52.2174363Z ##[debug]..=> True 2022-11-15T14:37:52.2175047Z ##[debug]..Evaluating ne: 2022-11-15T14:37:52.2175548Z ##[debug]....Evaluating indexer: 2022-11-15T14:37:52.2176092Z ##[debug]......Evaluating variables: 2022-11-15T14:37:52.2176582Z ##[debug]......=> Object 2022-11-15T14:37:52.2177094Z ##[debug]......Evaluating String: 2022-11-15T14:37:52.2177669Z ##[debug]......=> 'reports' 2022-11-15T14:37:52.2178845Z ##[debug]....=> 'Volumetric_Pipeline_Schedule Pipeline Summary' 2022-11-15T14:37:52.2179575Z ##[debug]....Evaluating String: 2022-11-15T14:37:52.2180002Z ##[debug]....=> '' 2022-11-15T14:37:52.2180427Z ##[debug]..=> True 2022-11-15T14:37:52.2180829Z ##[debug]=> True 2022-11-15T14:37:52.2182225Z ##[debug]Expanded: and(True, ne('Volumetric_Pipeline_Schedule Pipeline Summary', ''), ne('Volumetric_Pipeline_Schedule Pipeline Summary', '')) 2022-11-15T14:37:52.2182953Z ##[debug]Result: True 2022-11-15T14:37:52.2183603Z ##[section]Starting: Power BI Action: Update ASDW Connection Credentials 2022-11-15T14:37:52.2304446Z ============================================================================== 2022-11-15T14:37:52.2304984Z Task : Power BI Actions 2022-11-15T14:37:52.2305423Z Description : Release Task Power BI Actions 2022-11-15T14:37:52.2305813Z Version : 5.4.39 2022-11-15T14:37:52.2306193Z Author : Maik van der Gaag 2022-11-15T14:37:52.2306570Z Help : 2022-11-15T14:37:52.2307015Z ============================================================================== 2022-11-15T14:37:52.9173488Z ##[debug]VstsTaskSdk 0.10.0 commit 787a46ec0a2df5b4d12c2e801bd3f319975c054c 2022-11-15T14:37:53.0993105Z Starting Power BI Actions extension 2022-11-15T14:37:53.1102359Z ##[debug]Entering D:\a_tasks\PowerBIActions_d5b7fec6-2b25-4742-905b-0dad97687df5\5.4.39\run.ps1. 2022-11-15T14:37:53.1161753Z ### Required Module is needed. Importing now... 2022-11-15T14:37:53.1201053Z ##[debug]Loading module from path 'D:\a_tasks\PowerBIActions_d5b7fec6-2b25-4742-905b-0dad97687df5\5.4.39\ps_modules\MicrosoftPowerBIMgmt.Profile\1.2.1077\MicrosoftPowerBIMgmt.Profile.psd1'. 2022-11-15T14:37:53.1263921Z ##[debug]Loading 'TypesToProcess' from path 'D:\a_tasks\PowerBIActions_d5b7fec6-2b25-4742-905b-0dad97687df5\5.4.39\ps_modules\MicrosoftPowerBIMgmt.Profile\1.2.1077\Microsoft.PowerBI.Commands.Profile.types.ps1xml'. 2022-11-15T14:37:53.1340131Z ##[debug]Loading 'FormatsToProcess' from path 'D:\a_tasks\PowerBIActions_d5b7fec6-2b25-4742-905b-0dad97687df5\5.4.39\ps_modules\MicrosoftPowerBIMgmt.Profile\1.2.1077\Microsoft.PowerBI.Commands.Profile.format.ps1xml'. 2022-11-15T14:37:53.1527937Z ##[debug]Populating RepositorySourceLocation property for module MicrosoftPowerBIMgmt.Profile. 2022-11-15T14:37:53.1554932Z ##[debug]Loading module from path 'D:\a_tasks\PowerBIActions_d5b7fec6-2b25-4742-905b-0dad97687df5\5.4.39\ps_modules\MicrosoftPowerBIMgmt.Profile\1.2.1077.\lib\netstandard2.0\Microsoft.PowerBI.Commands.Profile.dll'. 2022-11-15T14:37:53.1631162Z ##[debug]Exporting cmdlet 'Connect-PowerBIServiceAccount'. 2022-11-15T14:37:53.1674697Z ##[debug]Exporting cmdlet 'Disconnect-PowerBIServiceAccount'. 2022-11-15T14:37:53.1676386Z ##[debug]Exporting cmdlet 'Get-PowerBIAccessToken'. 2022-11-15T14:37:53.1678719Z ##[debug]Exporting cmdlet 'Invoke-PowerBIRestMethod'. 2022-11-15T14:37:53.1695339Z ##[debug]Exporting cmdlet 'Resolve-PowerBIError'. 2022-11-15T14:37:53.1711604Z ##[debug]Importing cmdlet 'Connect-PowerBIServiceAccount'. 2022-11-15T14:37:53.1728533Z ##[debug]Importing cmdlet 'Disconnect-PowerBIServiceAccount'. 2022-11-15T14:37:53.1744230Z ##[debug]Importing cmdlet 'Get-PowerBIAccessToken'. 2022-11-15T14:37:53.1760169Z ##[debug]Importing cmdlet 'Invoke-PowerBIRestMethod'. 2022-11-15T14:37:53.1776080Z ##[debug]Importing cmdlet 'Resolve-PowerBIError'. 2022-11-15T14:37:53.1792349Z ##[debug]Importing alias 'Add-PowerBIServiceAccount'. 2022-11-15T14:37:53.1809199Z ##[debug]Importing alias 'Login-PowerBI'. 2022-11-15T14:37:53.1825488Z ##[debug]Importing alias 'Login-PowerBIServiceAccount'. 2022-11-15T14:37:53.1841333Z ##[debug]Importing alias 'Logout-PowerBI'. 2022-11-15T14:37:53.1857121Z ##[debug]Importing alias 'Logout-PowerBIServiceAccount'. 2022-11-15T14:37:53.1874264Z ##[debug]Importing alias 'Remove-PowerBIServiceAccount'. 2022-11-15T14:37:53.1891033Z ##[debug]Importing alias 'Set-PowerBIServiceAccount'. 2022-11-15T14:37:53.1922458Z ##[debug]Loading module from path 'D:\a_tasks\PowerBIActions_d5b7fec6-2b25-4742-905b-0dad97687df5\5.4.39\ps_modules\MicrosoftPowerBIMgmt.Workspaces\1.2.1077\MicrosoftPowerBIMgmt.Workspaces.psd1'. 2022-11-15T14:37:53.1980622Z ##[debug]Loading 'FormatsToProcess' from path 'D:\a_tasks\PowerBIActions_d5b7fec6-2b25-4742-905b-0dad97687df5\5.4.39\ps_modules\MicrosoftPowerBIMgmt.Workspaces\1.2.1077\Microsoft.PowerBI.Commands.Workspaces.format.ps1xml'. 2022-11-15T14:37:53.2158859Z ##[debug]Populating RepositorySourceLocation property for module MicrosoftPowerBIMgmt.Workspaces. 2022-11-15T14:37:53.2184821Z ##[debug]Loading module from path 'D:\a_tasks\PowerBIActions_d5b7fec6-2b25-4742-905b-0dad97687df5\5.4.39\ps_modules\MicrosoftPowerBIMgmt.Workspaces\1.2.1077.\lib\netstandard2.0\Microsoft.PowerBI.Commands.Workspaces.dll'. 2022-11-15T14:37:53.2248286Z ##[debug]Exporting cmdlet 'Add-PowerBIWorkspaceUser'. 2022-11-15T14:37:53.2277773Z ##[debug]Exporting cmdlet 'Get-PowerBIWorkspace'. 2022-11-15T14:37:53.3202295Z ##[debug]Exporting cmdlet 'Get-PowerBIWorkspaceMigrationStatus'. 2022-11-15T14:37:53.3204859Z ##[debug]Exporting cmdlet 'New-PowerBIWorkspace'. 2022-11-15T14:37:53.3206470Z ##[debug]Exporting cmdlet 'Remove-PowerBIWorkspaceUser'. 2022-11-15T14:37:53.3224892Z ##[debug]Exporting cmdlet 'Restore-PowerBIWorkspace'. 2022-11-15T14:37:53.3258863Z ##[debug]Exporting cmdlet 'Set-PowerBIWorkspace'. 2022-11-15T14:37:53.3260729Z ##[debug]Importing cmdlet 'Add-PowerBIWorkspaceUser'. 2022-11-15T14:37:53.3279218Z ##[debug]Importing cmdlet 'Get-PowerBIWorkspace'. 2022-11-15T14:37:53.3283062Z ##[debug]Importing cmdlet 'Get-PowerBIWorkspaceMigrationStatus'. 2022-11-15T14:37:53.3298922Z ##[debug]Importing cmdlet 'New-PowerBIWorkspace'. 2022-11-15T14:37:53.3313635Z ##[debug]Importing cmdlet 'Remove-PowerBIWorkspaceUser'. 2022-11-15T14:37:53.3328365Z ##[debug]Importing cmdlet 'Restore-PowerBIWorkspace'. 2022-11-15T14:37:53.3343170Z ##[debug]Importing cmdlet 'Set-PowerBIWorkspace'. 2022-11-15T14:37:53.3357979Z ##[debug]Importing alias 'Add-PowerBIGroupUser'. 2022-11-15T14:37:53.3372545Z ##[debug]Importing alias 'Get-PowerBIGroup'. 2022-11-15T14:37:53.3387350Z ##[debug]Importing alias 'Get-PowerBIGroupMigrationStatus'. 2022-11-15T14:37:53.3402071Z ##[debug]Importing alias 'New-PowerBIGroup'. 2022-11-15T14:37:53.3416805Z ##[debug]Importing alias 'Remove-PowerBIGroupUser'. 2022-11-15T14:37:53.3431301Z ##[debug]Importing alias 'Restore-PowerBIGroup'. 2022-11-15T14:37:53.3445863Z ##[debug]Importing alias 'Set-PowerBIGroup'. 2022-11-15T14:37:53.3476150Z ##[debug]Loading module from path 'D:\a_tasks\PowerBIActions_d5b7fec6-2b25-4742-905b-0dad97687df5\5.4.39\ps_modules\MicrosoftPowerBIMgmt.Reports\1.2.1077\MicrosoftPowerBIMgmt.Reports.psd1'. 2022-11-15T14:37:53.3533118Z ##[debug]Populating RepositorySourceLocation property for module MicrosoftPowerBIMgmt.Reports. 2022-11-15T14:37:53.3557263Z ##[debug]Loading module from path 'D:\a_tasks\PowerBIActions_d5b7fec6-2b25-4742-905b-0dad97687df5\5.4.39\ps_modules\MicrosoftPowerBIMgmt.Reports\1.2.1077.\lib\netstandard2.0\Microsoft.PowerBI.Commands.Reports.dll'. 2022-11-15T14:37:53.3605063Z ##[debug]Exporting cmdlet 'Copy-PowerBIReport'. 2022-11-15T14:37:53.3619731Z ##[debug]Exporting cmdlet 'Copy-PowerBITile'. 2022-11-15T14:37:53.3635708Z ##[debug]Exporting cmdlet 'Export-PowerBIReport'. 2022-11-15T14:37:53.3650352Z ##[debug]Exporting cmdlet 'Get-PowerBIDashboard'. 2022-11-15T14:37:53.3665149Z ##[debug]Exporting cmdlet 'Get-PowerBIImport'. 2022-11-15T14:37:53.3679503Z ##[debug]Exporting cmdlet 'Get-PowerBIReport'. 2022-11-15T14:37:53.3694389Z ##[debug]Exporting cmdlet 'Get-PowerBITile'. 2022-11-15T14:37:53.3709319Z ##[debug]Exporting cmdlet 'New-PowerBIDashboard'. 2022-11-15T14:37:53.3724122Z ##[debug]Exporting cmdlet 'New-PowerBIReport'. 2022-11-15T14:37:53.3738766Z ##[debug]Exporting cmdlet 'Remove-PowerBIReport'. 2022-11-15T14:37:53.3753983Z ##[debug]Importing cmdlet 'Copy-PowerBIReport'. 2022-11-15T14:37:53.3768398Z ##[debug]Importing cmdlet 'Copy-PowerBITile'. 2022-11-15T14:37:53.3783177Z ##[debug]Importing cmdlet 'Export-PowerBIReport'. 2022-11-15T14:37:53.3797707Z ##[debug]Importing cmdlet 'Get-PowerBIDashboard'. 2022-11-15T14:37:53.3812457Z ##[debug]Importing cmdlet 'Get-PowerBIImport'. 2022-11-15T14:37:53.3827156Z ##[debug]Importing cmdlet 'Get-PowerBIReport'. 2022-11-15T14:37:53.3842073Z ##[debug]Importing cmdlet 'Get-PowerBITile'. 2022-11-15T14:37:53.3857086Z ##[debug]Importing cmdlet 'New-PowerBIDashboard'. 2022-11-15T14:37:53.3871822Z ##[debug]Importing cmdlet 'New-PowerBIReport'. 2022-11-15T14:37:53.3886374Z ##[debug]Importing cmdlet 'Remove-PowerBIReport'. 2022-11-15T14:37:53.3901186Z ##[debug]Importing alias 'Get-PowerBIDashboardTile'. 2022-11-15T14:37:53.3931681Z ##[debug]Loading module from path 'D:\a_tasks\PowerBIActions_d5b7fec6-2b25-4742-905b-0dad97687df5\5.4.39\ps_modules\MicrosoftPowerBIMgmt.Data\1.2.1077\MicrosoftPowerBIMgmt.Data.psd1'. 2022-11-15T14:37:53.3995606Z ##[debug]Loading 'FormatsToProcess' from path 'D:\a_tasks\PowerBIActions_d5b7fec6-2b25-4742-905b-0dad97687df5\5.4.39\ps_modules\MicrosoftPowerBIMgmt.Data\1.2.1077\Microsoft.PowerBI.Commands.Data.format.ps1xml'. 2022-11-15T14:37:53.4223446Z ##[debug]Populating RepositorySourceLocation property for module MicrosoftPowerBIMgmt.Data. 2022-11-15T14:37:53.4254756Z ##[debug]Loading module from path 'D:\a_tasks\PowerBIActions_d5b7fec6-2b25-4742-905b-0dad97687df5\5.4.39\ps_modules\MicrosoftPowerBIMgmt.Data\1.2.1077.\lib\netstandard2.0\Microsoft.PowerBI.Commands.Data.dll'. 2022-11-15T14:37:53.4304307Z ##[debug]Exporting cmdlet 'Add-PowerBIDataset'. 2022-11-15T14:37:53.4319752Z ##[debug]Exporting cmdlet 'Add-PowerBIRow'. 2022-11-15T14:37:53.4335280Z ##[debug]Exporting cmdlet 'Export-PowerBIDataflow'. 2022-11-15T14:37:53.4350142Z ##[debug]Exporting cmdlet 'Get-PowerBIDataflow'. 2022-11-15T14:37:53.4366054Z ##[debug]Exporting cmdlet 'Get-PowerBIDataflowDatasource'. 2022-11-15T14:37:53.4380762Z ##[debug]Exporting cmdlet 'Get-PowerBIDataset'. 2022-11-15T14:37:53.4395522Z ##[debug]Exporting cmdlet 'Get-PowerBIDatasource'. 2022-11-15T14:37:53.4410235Z ##[debug]Exporting cmdlet 'Get-PowerBITable'. 2022-11-15T14:37:53.4426246Z ##[debug]Exporting cmdlet 'New-PowerBIColumn'. 2022-11-15T14:37:53.4440973Z ##[debug]Exporting cmdlet 'New-PowerBIDataset'. 2022-11-15T14:37:53.4455869Z ##[debug]Exporting cmdlet 'New-PowerBITable'. 2022-11-15T14:37:53.4471400Z ##[debug]Exporting cmdlet 'Remove-PowerBIRow'. 2022-11-15T14:37:53.4486191Z ##[debug]Exporting cmdlet 'Set-PowerBIDataset'. 2022-11-15T14:37:53.4501244Z ##[debug]Exporting cmdlet 'Set-PowerBITable'. 2022-11-15T14:37:53.4516443Z ##[debug]Importing cmdlet 'Add-PowerBIDataset'. 2022-11-15T14:37:53.4531500Z ##[debug]Importing cmdlet 'Add-PowerBIRow'. 2022-11-15T14:37:53.4546277Z ##[debug]Importing cmdlet 'Export-PowerBIDataflow'. 2022-11-15T14:37:53.4561302Z ##[debug]Importing cmdlet 'Get-PowerBIDataflow'. 2022-11-15T14:37:53.4575777Z ##[debug]Importing cmdlet 'Get-PowerBIDataflowDatasource'. 2022-11-15T14:37:53.4590776Z ##[debug]Importing cmdlet 'Get-PowerBIDataset'. 2022-11-15T14:37:53.4605710Z ##[debug]Importing cmdlet 'Get-PowerBIDatasource'. 2022-11-15T14:37:53.4620428Z ##[debug]Importing cmdlet 'Get-PowerBITable'. 2022-11-15T14:37:53.4635391Z ##[debug]Importing cmdlet 'New-PowerBIColumn'. 2022-11-15T14:37:53.4649984Z ##[debug]Importing cmdlet 'New-PowerBIDataset'. 2022-11-15T14:37:53.4664485Z ##[debug]Importing cmdlet 'New-PowerBITable'. 2022-11-15T14:37:53.4679492Z ##[debug]Importing cmdlet 'Remove-PowerBIRow'. 2022-11-15T14:37:53.4694024Z ##[debug]Importing cmdlet 'Set-PowerBIDataset'. 2022-11-15T14:37:53.4708745Z ##[debug]Importing cmdlet 'Set-PowerBITable'. 2022-11-15T14:37:53.4717336Z ### Trying to import the incorporated module for PowerBI 2022-11-15T14:37:53.4737944Z ##[debug]Loading module from path 'D:\a_tasks\PowerBIActions_d5b7fec6-2b25-4742-905b-0dad97687df5\5.4.39\ps_modules\PowerBI\PowerBI.psm1'. 2022-11-15T14:37:53.4888507Z ##[debug]Exporting function 'Set-PowerBIDatasetToGatewayInGroup'. 2022-11-15T14:37:53.4903949Z ##[debug]Exporting function 'Get-PowerBIDatasetGatewayDatasourceInGroup'. 2022-11-15T14:37:53.4919179Z ##[debug]Exporting function 'Update-PowerBIDatasetSource'. 2022-11-15T14:37:53.4934009Z ##[debug]Exporting function 'Update-PowerBIDatasetDatasourcesInGroup'. 2022-11-15T14:37:53.4957349Z ##[debug]Exporting function 'Get-PowerBIDataSourcesInGateway'. 2022-11-15T14:37:53.4972471Z ##[debug]Exporting function 'Get-PowerBIGateways'. 2022-11-15T14:37:53.4987950Z ##[debug]Exporting function 'Set-DatasetOwnership'. 2022-11-15T14:37:53.5002649Z ##[debug]Exporting function 'Set-PowerBIDataSetOwnership'. 2022-11-15T14:37:53.5018209Z ##[debug]Exporting function 'Update-PowerBIDatasetParameter'. 2022-11-15T14:37:53.5032767Z ##[debug]Exporting function 'Update-PowerBIDatasetParameters'. 2022-11-15T14:37:53.5047554Z ##[debug]Exporting function 'Invoke-API'. 2022-11-15T14:37:53.5062432Z ##[debug]Exporting function 'New-DataSetSingleRefresh'. 2022-11-15T14:37:53.5947505Z ##[debug]Exporting function 'New-DatasetRefresh'. 2022-11-15T14:37:54.4184426Z ##[debug]Exporting function 'Update-PowerBIDatasetDatasources'. 2022-11-15T14:37:54.4186850Z ##[debug]Exporting function 'Update-PowerBIDatasetDatasource'. 2022-11-15T14:37:54.4188543Z ##[debug]Exporting function 'Update-ConnectionStringDirectQuery'. 2022-11-15T14:37:54.4190145Z ##[debug]Exporting function 'Get-PowerBIReport'. 2022-11-15T14:37:54.4191682Z ##[debug]Exporting function 'Get-PowerBiDataSet'. 2022-11-15T14:37:54.4193266Z ##[debug]Exporting function 'Get-PowerBiDataSetDataSources'. 2022-11-15T14:37:54.4194828Z ##[debug]Exporting function 'Get-PowerBiDataSets'. 2022-11-15T14:37:54.4196385Z ##[debug]Exporting function 'Get-PowerBiParameters'. 2022-11-15T14:37:54.4197987Z ##[debug]Exporting function 'New-PowerBIWorkSpace'. 2022-11-15T14:37:54.4199539Z ##[debug]Exporting function 'Remove-PowerBIWorkSpace'. 2022-11-15T14:37:54.4201111Z ##[debug]Exporting function 'Import-PowerBIFile'. 2022-11-15T14:37:54.4202644Z ##[debug]Exporting function 'Get-PowerBIGroupPath'. 2022-11-15T14:37:54.4204204Z ##[debug]Exporting function 'Add-PowerBIWorkspaceUsers'. 2022-11-15T14:37:54.4205796Z ##[debug]Exporting function 'Add-PowerBIWorkspaceGroup'. 2022-11-15T14:37:54.4207363Z ##[debug]Exporting function 'Add-PowerBIWorkspaceSP'. 2022-11-15T14:37:54.4208931Z ##[debug]Exporting function 'Publish-PowerBIFile'. 2022-11-15T14:37:54.4210462Z ##[debug]Exporting function 'Publish-PowerBIFileApi'. 2022-11-15T14:37:54.4212012Z ##[debug]Exporting function 'Remove-PowerBIReport'. 2022-11-15T14:37:54.4213583Z ##[debug]Exporting function 'Get-PowerBICapacity'. 2022-11-15T14:37:54.4215098Z ##[debug]Exporting function 'Set-Capacity'. 2022-11-15T14:37:54.4216937Z ##[debug]Exporting function 'Redo-PowerBIReport'. 2022-11-15T14:37:54.4218534Z ##[debug]Exporting function 'Redo-PowerBIReportCrossWorkspace'. 2022-11-15T14:37:54.4220149Z ##[debug]Exporting function 'Update-BasicSQLDataSourceCredentials'. 2022-11-15T14:37:54.4221739Z ##[debug]Exporting function 'Set-RefreshSchedule'. 2022-11-15T14:37:54.4223331Z ##[debug]Exporting function 'Publish-TabularEditor'. 2022-11-15T14:37:54.4224900Z ##[debug]Exporting function 'Add-PowerBIDatasetPermissions'. 2022-11-15T14:37:54.4226500Z ##[debug]Exporting function 'Get-PowerBiDatasetUsers'. 2022-11-15T14:37:54.4228062Z ##[debug]Importing function 'Add-PowerBIDatasetPermissions'. 2022-11-15T14:37:54.4229644Z ##[debug]Importing function 'Add-PowerBIWorkspaceGroup'. 2022-11-15T14:37:54.4231209Z ##[debug]Importing function 'Add-PowerBIWorkspaceSP'. 2022-11-15T14:37:54.4232758Z ##[debug]Importing function 'Add-PowerBIWorkspaceUsers'. 2022-11-15T14:37:54.4234314Z ##[debug]Importing function 'Get-PowerBICapacity'. 2022-11-15T14:37:54.4236065Z ##[debug]Importing function 'Get-PowerBiDataSet'. 2022-11-15T14:37:54.4237667Z ##[debug]Importing function 'Get-PowerBiDataSetDataSources'. 2022-11-15T14:37:54.4239301Z ##[debug]Importing function 'Get-PowerBIDatasetGatewayDatasourceInGroup'. 2022-11-15T14:37:54.4240933Z ##[debug]Importing function 'Get-PowerBiDataSets'. 2022-11-15T14:37:54.4242495Z ##[debug]Importing function 'Get-PowerBiDatasetUsers'. 2022-11-15T14:37:54.4244074Z ##[debug]Importing function 'Get-PowerBIDataSourcesInGateway'. 2022-11-15T14:37:54.4245664Z ##[debug]Importing function 'Get-PowerBIGateways'. 2022-11-15T14:37:54.4247211Z ##[debug]Importing function 'Get-PowerBIGroupPath'. 2022-11-15T14:37:54.4248783Z ##[debug]Importing function 'Get-PowerBiParameters'. 2022-11-15T14:37:54.4250336Z ##[debug]Importing function 'Get-PowerBIReport'. 2022-11-15T14:37:54.4251863Z ##[debug]Importing function 'Import-PowerBIFile'. 2022-11-15T14:37:54.4253372Z ##[debug]Importing function 'Invoke-API'. 2022-11-15T14:37:54.4254895Z ##[debug]Importing function 'New-DatasetRefresh'. 2022-11-15T14:37:54.4256446Z ##[debug]Importing function 'New-DataSetSingleRefresh'. 2022-11-15T14:37:54.4258000Z ##[debug]Importing function 'New-PowerBIWorkSpace'. 2022-11-15T14:37:54.4259544Z ##[debug]Importing function 'Publish-PowerBIFile'. 2022-11-15T14:37:54.4261090Z ##[debug]Importing function 'Publish-PowerBIFileApi'. 2022-11-15T14:37:54.4262644Z ##[debug]Importing function 'Publish-TabularEditor'. 2022-11-15T14:37:54.4264188Z ##[debug]Importing function 'Redo-PowerBIReport'. 2022-11-15T14:37:54.4265755Z ##[debug]Importing function 'Redo-PowerBIReportCrossWorkspace'. 2022-11-15T14:37:54.4267311Z ##[debug]Importing function 'Remove-PowerBIReport'. 2022-11-15T14:37:54.4268857Z ##[debug]Importing function 'Remove-PowerBIWorkSpace'. 2022-11-15T14:37:54.4270257Z ##[debug]Importing function 'Set-Capacity'. 2022-11-15T14:37:54.4271466Z ##[debug]Importing function 'Set-DatasetOwnership'. 2022-11-15T14:37:54.4272698Z ##[debug]Importing function 'Set-PowerBIDataSetOwnership'. 2022-11-15T14:37:54.4273950Z ##[debug]Importing function 'Set-PowerBIDatasetToGatewayInGroup'. 2022-11-15T14:37:54.4275173Z ##[debug]Importing function 'Set-RefreshSchedule'. 2022-11-15T14:37:54.4276422Z ##[debug]Importing function 'Update-BasicSQLDataSourceCredentials'. 2022-11-15T14:37:54.4277675Z ##[debug]Importing function 'Update-ConnectionStringDirectQuery'. 2022-11-15T14:37:54.4278918Z ##[debug]Importing function 'Update-PowerBIDatasetDatasource'. 2022-11-15T14:37:54.4280155Z ##[debug]Importing function 'Update-PowerBIDatasetDatasources'. 2022-11-15T14:37:54.4281410Z ##[debug]Importing function 'Update-PowerBIDatasetDatasourcesInGroup'. 2022-11-15T14:37:54.4282663Z ##[debug]Importing function 'Update-PowerBIDatasetParameter'. 2022-11-15T14:37:54.4284040Z ##[debug]Importing function 'Update-PowerBIDatasetParameters'. 2022-11-15T14:37:54.4285889Z ##[debug]Importing function 'Update-PowerBIDatasetSource'. 2022-11-15T14:37:54.4513325Z ##[debug]INPUT_POWERBISERVICEENDPOINT: '38791275-0654-42bb-ae8d-564c961e3b67' 2022-11-15T14:37:54.4616628Z ##[debug]ENDPOINT_URL_38791275-0654-42bb-ae8d-564c961e3b67: 'https://api.powerbi.com/v1.0/myorg' 2022-11-15T14:37:54.4637023Z ##[debug]ENDPOINT_AUTH_38791275-0654-42bb-ae8d-564c961e3b67: '****' 2022-11-15T14:37:54.4658573Z ##[debug]ENDPOINT_DATA_38791275-0654-42bb-ae8d-564c961e3b67: '{"OrganizationType":"Public"}' 2022-11-15T14:37:54.4720651Z ##[debug]{ 2022-11-15T14:37:54.4730917Z ##[debug] "Url": "https://api.powerbi.com/v1.0/myorg", 2022-11-15T14:37:54.4741108Z ##[debug] "Data": { 2022-11-15T14:37:54.4751241Z ##[debug] "OrganizationType": "Public" 2022-11-15T14:37:54.4761475Z ##[debug] }, 2022-11-15T14:37:54.4771536Z ##[debug] "Auth": { 2022-11-15T14:37:54.4781861Z ##[debug] "parameters": { 2022-11-15T14:37:54.4792080Z ##[debug] "TenantId": "4febecd1-b635-4bb7-96fd-6688487e52f1", 2022-11-15T14:37:54.4802798Z ##[debug] "ClientId": "", 2022-11-15T14:37:54.4813486Z ##[debug] "ClientSecret": , 2022-11-15T14:37:54.4823655Z ##[debug] "ClientCertificate": "" 2022-11-15T14:37:54.4832805Z ##[debug] }, 2022-11-15T14:37:54.4843203Z ##[debug] "scheme": "None" 2022-11-15T14:37:54.4853224Z ##[debug] } 2022-11-15T14:37:54.4863320Z ##[debug]} 2022-11-15T14:37:55.0321800Z ##[debug]2:37:55 PM - Connect-PowerBIServiceAccount begin processing with ParameterSet ServicePrincipal. 2022-11-15T14:37:55.0342780Z ##[debug]2:37:55 PM - Cmdlet version: 1.2.1077.0 2022-11-15T14:37:55.0563060Z ##[debug]Updated Azure AD authority with -Tenant specified, new value: https://login.microsoftonline.com/4febecd1-b635-4bb7-96fd-6688487e52f1 2022-11-15T14:37:55.1208836Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [11/15/2022 14:37:55] Found 0 cache accounts and 0 broker accounts 2022-11-15T14:37:55.1243408Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [11/15/2022 14:37:55 - 3748e192-ba65-41f1-a1b2-667579e6da26] MSAL MSAL.Desktop with assembly version '4.25.0.0'. CorrelationId(3748e192-ba65-41f1-a1b2-667579e6da26) 2022-11-15T14:37:55.1256816Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [11/15/2022 14:37:55 - 3748e192-ba65-41f1-a1b2-667579e6da26] === AcquireTokenForClientParameters === 2022-11-15T14:37:55.1269445Z ##[debug]SendX5C: False 2022-11-15T14:37:55.1281916Z ##[debug]WithAzureRegion: False 2022-11-15T14:37:55.1293950Z ##[debug]RegionToUse: 2022-11-15T14:37:55.1306339Z ##[debug]ForceRefresh: False 2022-11-15T14:37:55.1340662Z ##[debug] 2022-11-15T14:37:55.1368732Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [11/15/2022 14:37:55 - 3748e192-ba65-41f1-a1b2-667579e6da26] 2022-11-15T14:37:55.1380538Z ##[debug]=== Request Data === 2022-11-15T14:37:55.1391939Z ##[debug]Authority Provided? - True 2022-11-15T14:37:55.1403447Z ##[debug]Scopes - https://analysis.windows.net/powerbi/api/.default 2022-11-15T14:37:55.1414861Z ##[debug]Extra Query Params Keys (space separated) - 2022-11-15T14:37:55.1426237Z ##[debug]ApiId - AcquireTokenForClient 2022-11-15T14:37:55.1437688Z ##[debug]IsConfidentialClient - True 2022-11-15T14:37:55.1449216Z ##[debug]SendX5C - False 2022-11-15T14:37:55.1460514Z ##[debug]LoginHint ? False 2022-11-15T14:37:55.1471878Z ##[debug]IsBrokerConfigured - False 2022-11-15T14:37:55.1483064Z ##[debug]HomeAccountId - False 2022-11-15T14:37:55.1493020Z ##[debug]CorrelationId - 3748e192-ba65-41f1-a1b2-667579e6da26 2022-11-15T14:37:55.1512848Z ##[debug] 2022-11-15T14:37:55.1525515Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [11/15/2022 14:37:55 - 3748e192-ba65-41f1-a1b2-667579e6da26] === Token Acquisition (ClientCredentialRequest) started: 2022-11-15T14:37:55.1537972Z ##[debug]
2022-11-15T14:37:55.1593130Z ##[debug] Authority Host: login.microsoftonline.com 2022-11-15T14:37:55.1703211Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [11/15/2022 14:37:55 - 3748e192-ba65-41f1-a1b2-667579e6da26] Fetching instance discovery from the network from host login.microsoftonline.com. 2022-11-15T14:37:55.8317735Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [11/15/2022 14:37:55 - 3748e192-ba65-41f1-a1b2-667579e6da26] Resolving authority endpoints... Already resolved? - FALSE 2022-11-15T14:37:55.8334728Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [11/15/2022 14:37:55 - 3748e192-ba65-41f1-a1b2-667579e6da26] ScopeSet was missing from the token response, so using developer provided scopes in the result. 2022-11-15T14:37:55.8354394Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [11/15/2022 14:37:55 - 3748e192-ba65-41f1-a1b2-667579e6da26] Checking client info returned from the server.. 2022-11-15T14:37:55.8370549Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [11/15/2022 14:37:55 - 3748e192-ba65-41f1-a1b2-667579e6da26] Saving Token Response to cache.. 2022-11-15T14:37:55.8389116Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [11/15/2022 14:37:55 - 3748e192-ba65-41f1-a1b2-667579e6da26] ID Token not present in response. 2022-11-15T14:37:55.8428477Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [11/15/2022 14:37:55 - 3748e192-ba65-41f1-a1b2-667579e6da26] Saving AT in cache and removing overlapping ATs... 2022-11-15T14:37:55.8430807Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [11/15/2022 14:37:55 - 3748e192-ba65-41f1-a1b2-667579e6da26] Looking for scopes for the authority in the cache which intersect with https://analysis.windows.net/powerbi/api/.default 2022-11-15T14:37:55.8440287Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [11/15/2022 14:37:55 - 3748e192-ba65-41f1-a1b2-667579e6da26] Intersecting scope entries count - 0 2022-11-15T14:37:55.8453078Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [11/15/2022 14:37:55 - 3748e192-ba65-41f1-a1b2-667579e6da26] === Token Acquisition finished successfully. An access token was returned with Expiration Time: 11/15/2022 15:37:54 +00:00 === 2022-11-15T14:37:55.8467224Z ##[debug]2:37:55 PM - Connect-PowerBIServiceAccount end processing. 2022-11-15T14:37:55.8488502Z ##[debug]INPUT_POWERBIPATH: 'D:\a\r1\a' 2022-11-15T14:37:55.8511504Z ##[debug]INPUT_WORKSPACENAME: 'MID-Analytics-Test' 2022-11-15T14:37:55.8532052Z ##[debug]INPUT_OVERWRITE: 'true' 2022-11-15T14:37:55.8563710Z ##[debug] Converted to bool: True 2022-11-15T14:37:55.8583260Z ##[debug]INPUT_CREATE: 'true' 2022-11-15T14:37:55.8597061Z ##[debug] Converted to bool: True 2022-11-15T14:37:55.8617298Z ##[debug]INPUT_ACTION: 'UpdateSqlCreds' 2022-11-15T14:37:55.8636868Z ##[debug]INPUT_DATASETNAME: 'Volumetric_Pipeline_Schedule Pipeline Summary' 2022-11-15T14:37:55.8680029Z ##[debug]INPUT_OLDURL (empty) 2022-11-15T14:37:55.8693082Z ##[debug]INPUT_NEWURL (empty) 2022-11-15T14:37:55.8711941Z ##[debug]INPUT_OLDSERVER (empty) 2022-11-15T14:37:55.8730957Z ##[debug]INPUT_NEWSERVER (empty) 2022-11-15T14:37:55.8749479Z ##[debug]INPUT_OLDDATABASE (empty) 2022-11-15T14:37:55.8768277Z ##[debug]INPUT_GROUPOBJECTIDS (empty) 2022-11-15T14:37:55.8786980Z ##[debug]INPUT_NEWDATABASE (empty) 2022-11-15T14:37:55.8805926Z ##[debug]INPUT_PERMISSION (empty) 2022-11-15T14:37:55.8824655Z ##[debug]INPUT_USERS (empty) 2022-11-15T14:37:55.8843876Z ##[debug]INPUT_DATASOURCETYPE: 'Sql' 2022-11-15T14:37:55.8862838Z ##[debug]INPUT_UPDATEALL: 'false' 2022-11-15T14:37:55.8876799Z ##[debug] Converted to bool: False 2022-11-15T14:37:55.8896422Z ##[debug]INPUT_SKIPREPORT: 'false' 2022-11-15T14:37:55.8910314Z ##[debug] Converted to bool: False 2022-11-15T14:37:55.8928649Z ##[debug]INPUT_INDIVIDUAL (empty) 2022-11-15T14:37:55.8947498Z ##[debug]INPUT_SERVICEPRINCIPALS (empty) 2022-11-15T14:37:55.8966849Z ##[debug]INPUT_CONNECTIONSTRING (empty) 2022-11-15T14:37:55.8986223Z ##[debug]INPUT_PARAMETERINPUT: '$(testParametesJson)' 2022-11-15T14:37:55.9004671Z ##[debug]INPUT_GATEWAYNAME (empty) 2022-11-15T14:37:55.9023831Z ##[debug]INPUT_REPORTNAME: 'Volumetric_Pipeline_Schedule Pipeline Summary' 2022-11-15T14:37:55.9042150Z ##[debug]INPUT_CAPACITYNAME (empty) 2022-11-15T14:37:55.9061260Z ##[debug]INPUT_USERNAME: 'azrPBImdsROr3' 2022-11-15T14:37:55.9080632Z ##[debug]INPUT_PASSWORD: '***' 2022-11-15T14:37:55.9670209Z ##[debug]INPUT_REFRESHSCHEDULEINPUT (empty) 2022-11-15T14:37:55.9673274Z ##[debug]INPUT_CROSSWORKSPACEREBINDING: 'false' 2022-11-15T14:37:55.9701478Z ##[debug] Converted to bool: False 2022-11-15T14:37:55.9724028Z ##[debug]INPUT_REPORTWORKSPACENAME (empty) 2022-11-15T14:37:55.9771433Z ##[debug]INPUT_TABULAREDITORARGUMENTS (empty) 2022-11-15T14:37:55.9791756Z ##[debug]INPUT_PRINCIPALTYPE: 'User' 2022-11-15T14:37:55.9812077Z ##[debug]INPUT_DATASETPERMISSIONSUSERS (empty) 2022-11-15T14:37:55.9831897Z ##[debug]INPUT_DATASETPERMISSIONSGROUPOBJECTIDS (empty) 2022-11-15T14:37:55.9858659Z ##[debug]INPUT_DATASETACCESSRIGHT (empty) 2022-11-15T14:37:55.9864274Z ##[debug]WorkspaceName : MID-Analytics-Test 2022-11-15T14:37:56.0013368Z ##[debug]Create : True 2022-11-15T14:37:56.0068550Z Getting Power BI Workspace properties; MID-Analytics-Test 2022-11-15T14:37:56.0118006Z ##[debug]2:37:56 PM - Get-PowerBIWorkspace begin processing with ParameterSet Name. 2022-11-15T14:37:56.0132613Z ##[debug]2:37:56 PM - Cmdlet version: 1.2.1077.0 2022-11-15T14:37:56.0266789Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [11/15/2022 14:37:56] Found 0 cache accounts and 0 broker accounts 2022-11-15T14:37:56.0284566Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [11/15/2022 14:37:56 - 8a549fba-2cdb-4a30-9da7-04d35e5f75cb] MSAL MSAL.Desktop with assembly version '4.25.0.0'. CorrelationId(8a549fba-2cdb-4a30-9da7-04d35e5f75cb) 2022-11-15T14:37:56.0296888Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [11/15/2022 14:37:56 - 8a549fba-2cdb-4a30-9da7-04d35e5f75cb] === AcquireTokenForClientParameters === 2022-11-15T14:37:56.0308498Z ##[debug]SendX5C: False 2022-11-15T14:37:56.0319881Z ##[debug]WithAzureRegion: False 2022-11-15T14:37:56.0331199Z ##[debug]RegionToUse: 2022-11-15T14:37:56.0342440Z ##[debug]ForceRefresh: False 2022-11-15T14:37:56.0359398Z ##[debug] 2022-11-15T14:37:56.0371217Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [11/15/2022 14:37:56 - 8a549fba-2cdb-4a30-9da7-04d35e5f75cb] 2022-11-15T14:37:56.0383222Z ##[debug]=== Request Data === 2022-11-15T14:37:56.0392978Z ##[debug]Authority Provided? - True 2022-11-15T14:37:56.0396167Z ##[debug]Scopes - https://analysis.windows.net/powerbi/api/.default 2022-11-15T14:37:56.0406404Z ##[debug]Extra Query Params Keys (space separated) - 2022-11-15T14:37:56.0416451Z ##[debug]ApiId - AcquireTokenForClient 2022-11-15T14:37:56.0426723Z ##[debug]IsConfidentialClient - True 2022-11-15T14:37:56.0436750Z ##[debug]SendX5C - False 2022-11-15T14:37:56.0447016Z ##[debug]LoginHint ? False 2022-11-15T14:37:56.0457124Z ##[debug]IsBrokerConfigured - False 2022-11-15T14:37:56.0467265Z ##[debug]HomeAccountId - False 2022-11-15T14:37:56.0477375Z ##[debug]CorrelationId - 8a549fba-2cdb-4a30-9da7-04d35e5f75cb 2022-11-15T14:37:56.0487408Z ##[debug] 2022-11-15T14:37:56.0503291Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [11/15/2022 14:37:56 - 8a549fba-2cdb-4a30-9da7-04d35e5f75cb] === Token Acquisition (ClientCredentialRequest) started: 2022-11-15T14:37:56.0513028Z ##[debug]
2022-11-15T14:37:56.0523363Z ##[debug] Authority Host: login.microsoftonline.com 2022-11-15T14:37:56.0541625Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [11/15/2022 14:37:56 - 8a549fba-2cdb-4a30-9da7-04d35e5f75cb] Access token is not expired. Returning the found cache entry. [Current time (11/15/2022 14:37:56) - Expiration Time (11/15/2022 15:37:54 +00:00) - Extended Expiration Time (11/15/2022 15:37:54 +00:00)] 2022-11-15T14:37:56.0556930Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [11/15/2022 14:37:56 - 8a549fba-2cdb-4a30-9da7-04d35e5f75cb] === Token Acquisition finished successfully. An access token was returned with Expiration Time: 11/15/2022 15:37:54 +00:00 === 2022-11-15T14:37:56.2627185Z ##[debug]Request Uri: https://api.powerbi.com/v1.0/myorg/groups?$filter=tolower(name) eq 'mid-analytics-test'&$top=100 2022-11-15T14:37:56.2643828Z ##[debug]Status Code: OK (200) 2022-11-15T14:37:56.2659655Z ##[debug]2:37:56 PM - Get-PowerBIWorkspace end processing. 2022-11-15T14:37:56.2713924Z ##[debug]Processed: ##vso[task.setvariable variable=PowerBIActions.WorkspaceId]9bfe9535-6830-4fb3-a3db-9a69b06d7891 2022-11-15T14:37:56.2802224Z ##[debug]2:37:56 PM - Get-PowerBIAccessToken begin processing with ParameterSet AllParameterSets. 2022-11-15T14:37:56.2816524Z ##[debug]2:37:56 PM - Cmdlet version: 1.2.1077.0 2022-11-15T14:37:56.2832268Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [11/15/2022 14:37:56] Found 0 cache accounts and 0 broker accounts 2022-11-15T14:37:56.2847353Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [11/15/2022 14:37:56 - 77f9ee5c-df4e-48b1-b5f6-5f69195bd6b0] MSAL MSAL.Desktop with assembly version '4.25.0.0'. CorrelationId(77f9ee5c-df4e-48b1-b5f6-5f69195bd6b0) 2022-11-15T14:37:56.2861930Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [11/15/2022 14:37:56 - 77f9ee5c-df4e-48b1-b5f6-5f69195bd6b0] === AcquireTokenForClientParameters === 2022-11-15T14:37:56.2871837Z ##[debug]SendX5C: False 2022-11-15T14:37:56.2882063Z ##[debug]WithAzureRegion: False 2022-11-15T14:37:56.2892294Z ##[debug]RegionToUse: 2022-11-15T14:37:56.2902445Z ##[debug]ForceRefresh: False 2022-11-15T14:37:56.2912564Z ##[debug] 2022-11-15T14:37:56.2927847Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [11/15/2022 14:37:56 - 77f9ee5c-df4e-48b1-b5f6-5f69195bd6b0] 2022-11-15T14:37:56.2937811Z ##[debug]=== Request Data === 2022-11-15T14:37:56.2947831Z ##[debug]Authority Provided? - True 2022-11-15T14:37:56.2958041Z ##[debug]Scopes - https://analysis.windows.net/powerbi/api/.default 2022-11-15T14:37:56.2968103Z ##[debug]Extra Query Params Keys (space separated) - 2022-11-15T14:37:56.2978210Z ##[debug]ApiId - AcquireTokenForClient 2022-11-15T14:37:56.2988427Z ##[debug]IsConfidentialClient - True 2022-11-15T14:37:56.2998667Z ##[debug]SendX5C - False 2022-11-15T14:37:56.3008773Z ##[debug]LoginHint ? False 2022-11-15T14:37:56.3018915Z ##[debug]IsBrokerConfigured - False 2022-11-15T14:37:56.3028882Z ##[debug]HomeAccountId - False 2022-11-15T14:37:56.3039118Z ##[debug]CorrelationId - 77f9ee5c-df4e-48b1-b5f6-5f69195bd6b0 2022-11-15T14:37:56.3048949Z ##[debug] 2022-11-15T14:37:56.3064915Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [11/15/2022 14:37:56 - 77f9ee5c-df4e-48b1-b5f6-5f69195bd6b0] === Token Acquisition (ClientCredentialRequest) started: 2022-11-15T14:37:56.3074496Z ##[debug]
2022-11-15T14:37:56.3084840Z ##[debug] Authority Host: login.microsoftonline.com 2022-11-15T14:37:56.3101003Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [11/15/2022 14:37:56 - 77f9ee5c-df4e-48b1-b5f6-5f69195bd6b0] Access token is not expired. Returning the found cache entry. [Current time (11/15/2022 14:37:56) - Expiration Time (11/15/2022 15:37:54 +00:00) - Extended Expiration Time (11/15/2022 15:37:54 +00:00)] 2022-11-15T14:37:56.3115992Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [11/15/2022 14:37:56 - 77f9ee5c-df4e-48b1-b5f6-5f69195bd6b0] === Token Acquisition finished successfully. An access token was returned with Expiration Time: 11/15/2022 15:37:54 +00:00 === 2022-11-15T14:37:56.3130986Z ##[debug]2:37:56 PM - Get-PowerBIAccessToken end processing. 2022-11-15T14:37:56.3154995Z ##[debug]Trying to invoke api: https://api.powerbi.com/v1.0/myorg/groups/9bfe9535-6830-4fb3-a3db-9a69b06d7891/reports 2022-11-15T14:37:56.3208448Z ##[debug]GET https://api.powerbi.com/v1.0/myorg/groups/9bfe9535-6830-4fb3-a3db-9a69b06d7891/reports with 0-byte payload 2022-11-15T14:37:56.4414238Z ##[debug]received -1-byte response of content type application/json; odata.metadata=minimal; odata.streaming=true 2022-11-15T14:37:56.4486113Z ##[debug]Trying to find report 'Volumetric_Pipeline_Schedule Pipeline Summary' 2022-11-15T14:37:56.4591917Z ##[debug]2:37:56 PM - Get-PowerBIAccessToken begin processing with ParameterSet
AllParameterSets. 2022-11-15T14:37:56.4607369Z ##[debug]2:37:56 PM - Cmdlet version: 1.2.1077.0 2022-11-15T14:37:56.4624816Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [11/15/2022 14:37:56] Found 0 cache accounts and 0 broker accounts 2022-11-15T14:37:56.4640074Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [11/15/2022 14:37:56 - 53421150-f150-4bde-a487-bcbc1619e5fb] MSAL MSAL.Desktop with assembly version '4.25.0.0'. CorrelationId(53421150-f150-4bde-a487-bcbc1619e5fb) 2022-11-15T14:37:56.4654902Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [11/15/2022 14:37:56 - 53421150-f150-4bde-a487-bcbc1619e5fb] === AcquireTokenForClientParameters === 2022-11-15T14:37:56.4665011Z ##[debug]SendX5C: False 2022-11-15T14:37:56.4675170Z ##[debug]WithAzureRegion: False 2022-11-15T14:37:56.4685403Z ##[debug]RegionToUse: 2022-11-15T14:37:56.4695550Z ##[debug]ForceRefresh: False 2022-11-15T14:37:56.4705710Z ##[debug] 2022-11-15T14:37:56.4720739Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [11/15/2022 14:37:56 - 53421150-f150-4bde-a487-bcbc1619e5fb] 2022-11-15T14:37:56.4730692Z ##[debug]=== Request Data === 2022-11-15T14:37:56.4740712Z ##[debug]Authority Provided? - True 2022-11-15T14:37:56.4751126Z ##[debug]Scopes - https://analysis.windows.net/powerbi/api/.default 2022-11-15T14:37:56.4761179Z ##[debug]Extra Query Params Keys (space separated) - 2022-11-15T14:37:56.4771373Z ##[debug]ApiId - AcquireTokenForClient 2022-11-15T14:37:56.4781490Z ##[debug]IsConfidentialClient - True 2022-11-15T14:37:56.4791678Z ##[debug]SendX5C - False 2022-11-15T14:37:56.4801766Z ##[debug]LoginHint ? False 2022-11-15T14:37:56.4812019Z ##[debug]IsBrokerConfigured - False 2022-11-15T14:37:56.4822119Z ##[debug]HomeAccountId - False 2022-11-15T14:37:56.4832426Z ##[debug]CorrelationId - 53421150-f150-4bde-a487-bcbc1619e5fb 2022-11-15T14:37:56.4842233Z ##[debug] 2022-11-15T14:37:56.4857849Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [11/15/2022 14:37:56 - 53421150-f150-4bde-a487-bcbc1619e5fb] === Token Acquisition (ClientCredentialRequest) started: 2022-11-15T14:37:56.4867489Z ##[debug]
2022-11-15T14:37:56.4877762Z ##[debug] Authority Host: login.microsoftonline.com 2022-11-15T14:37:56.4893612Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [11/15/2022 14:37:56 - 53421150-f150-4bde-a487-bcbc1619e5fb] Access token is not expired. Returning the found cache entry. [Current time (11/15/2022 14:37:56) - Expiration Time (11/15/2022 15:37:54 +00:00) - Extended Expiration Time (11/15/2022 15:37:54 +00:00)] 2022-11-15T14:37:56.4908462Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [11/15/2022 14:37:56 - 53421150-f150-4bde-a487-bcbc1619e5fb] === Token Acquisition finished successfully. An access token was returned with Expiration Time: 11/15/2022 15:37:54 +00:00 === 2022-11-15T14:37:56.4923112Z ##[debug]2:37:56 PM - Get-PowerBIAccessToken end processing. 2022-11-15T14:37:56.4938627Z ##[debug]Trying to invoke api: https://api.powerbi.com/v1.0/myorg/groups/9bfe9535-6830-4fb3-a3db-9a69b06d7891/datasets/e1f96195-3c01-4b5a-b569-b2640201dac0/datasources 2022-11-15T14:37:56.4953888Z ##[debug]GET https://api.powerbi.com/v1.0/myorg/groups/9bfe9535-6830-4fb3-a3db-9a69b06d7891/datasets/e1f96195-3c01-4b5a-b569-b2640201dac0/datasources with 0-byte payload 2022-11-15T14:37:56.6057971Z ##[debug]received -1-byte response of content type application/json; odata.metadata=minimal; odata.streaming=true 2022-11-15T14:37:56.6163896Z ##[debug]2:37:56 PM - Invoke-PowerBIRestMethod begin processing with ParameterSet AllParameterSets. 2022-11-15T14:37:56.6180007Z ##[debug]2:37:56 PM - Cmdlet version: 1.2.1077.0 2022-11-15T14:37:56.6273786Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [11/15/2022 14:37:56] Found 0 cache accounts and 0 broker accounts 2022-11-15T14:37:56.6288962Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [11/15/2022 14:37:56 - 0375883c-1371-4844-a45b-c941c8b63363] MSAL MSAL.Desktop with assembly version '4.25.0.0'. CorrelationId(0375883c-1371-4844-a45b-c941c8b63363) 2022-11-15T14:37:56.6304201Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [11/15/2022 14:37:56 - 0375883c-1371-4844-a45b-c941c8b63363] === AcquireTokenForClientParameters === 2022-11-15T14:37:56.6314147Z ##[debug]SendX5C: False 2022-11-15T14:37:56.6324885Z ##[debug]WithAzureRegion: False 2022-11-15T14:37:56.6335160Z ##[debug]RegionToUse: 2022-11-15T14:37:56.6345533Z ##[debug]ForceRefresh: False 2022-11-15T14:37:56.6355538Z ##[debug] 2022-11-15T14:37:56.6370980Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [11/15/2022 14:37:56 - 0375883c-1371-4844-a45b-c941c8b63363] 2022-11-15T14:37:56.6380785Z ##[debug]=== Request Data === 2022-11-15T14:37:56.6391080Z ##[debug]Authority Provided? - True 2022-11-15T14:37:56.6401156Z ##[debug]Scopes - https://analysis.windows.net/powerbi/api/.default 2022-11-15T14:37:56.6411721Z ##[debug]Extra Query Params Keys (space separated) - 2022-11-15T14:37:56.6421728Z ##[debug]ApiId - AcquireTokenForClient 2022-11-15T14:37:56.6432009Z ##[debug]IsConfidentialClient - True 2022-11-15T14:37:56.6442050Z ##[debug]SendX5C - False 2022-11-15T14:37:56.6452249Z ##[debug]LoginHint ? False 2022-11-15T14:37:56.6462266Z ##[debug]IsBrokerConfigured - False 2022-11-15T14:37:56.6472431Z ##[debug]HomeAccountId - False 2022-11-15T14:37:56.6482561Z ##[debug]CorrelationId - 0375883c-1371-4844-a45b-c941c8b63363 2022-11-15T14:37:56.6492647Z ##[debug] 2022-11-15T14:37:56.6507426Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [11/15/2022 14:37:56 - 0375883c-1371-4844-a45b-c941c8b63363] === Token Acquisition (ClientCredentialRequest) started: 2022-11-15T14:37:56.6517175Z ##[debug]
2022-11-15T14:37:56.6527235Z ##[debug] Authority Host: login.microsoftonline.com 2022-11-15T14:37:56.6542826Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [11/15/2022 14:37:56 - 0375883c-1371-4844-a45b-c941c8b63363] Access token is not expired. Returning the found cache entry. [Current time (11/15/2022 14:37:56) - Expiration Time (11/15/2022 15:37:54 +00:00) - Extended Expiration Time (11/15/2022 15:37:54 +00:00)] 2022-11-15T14:37:56.6557158Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [11/15/2022 14:37:56 - 0375883c-1371-4844-a45b-c941c8b63363] === Token Acquisition finished successfully. An access token was returned with Expiration Time: 11/15/2022 15:37:54 +00:00 === 2022-11-15T14:37:57.8479199Z Done processing Power BI Actions 2022-11-15T14:37:58.0235882Z ##[debug]Caught exception from task script. 2022-11-15T14:37:58.0270726Z ##[debug]Error record: 2022-11-15T14:37:58.0796537Z ##[debug]Invoke-PowerBIRestMethod : One or more errors occurred. 2022-11-15T14:37:58.0808307Z ##[debug]At D:\a_tasks\PowerBIActions_d5b7fec6-2b25-4742-905b-0dad97687df5\5.4.39\ps_modules\PowerBI\PowerBI.psm1:1060 char:13 2022-11-15T14:37:58.0818494Z ##[debug]+ Invoke-PowerBIRestMethod -Url $ApiUrl -Method Patch -Body ... 2022-11-15T14:37:58.0829884Z ##[debug]+ ~~~~~~~~~~~~~ 2022-11-15T14:37:58.0840357Z ##[debug] + CategoryInfo : WriteError: (Microsoft.Power...werBIRestMethod:InvokePowerBIRestMethod) [Invoke-PowerBIR estMethod], AggregateException 2022-11-15T14:37:58.0851533Z ##[debug] + FullyQualifiedErrorId : One or more errors occurred.,Microsoft.PowerBI.Commands.Profile.InvokePowerBIRestMethod 2022-11-15T14:37:58.0861466Z ##[debug] 2022-11-15T14:37:58.0879413Z ##[debug]Script stack trace: 2022-11-15T14:37:58.0910525Z ##[debug]at Update-BasicSQLDataSourceCredentials, D:\a_tasks\PowerBIActions_d5b7fec6-2b25-4742-905b-0dad97687df5\5.4.39\ps_modules\PowerBI\PowerBI.psm1: line 1060 2022-11-15T14:37:58.0921130Z ##[debug]at , D:\a_tasks\PowerBIActions_d5b7fec6-2b25-4742-905b-0dad97687df5\5.4.39\run.ps1: line 189 2022-11-15T14:37:58.0932178Z ##[debug]at , : line 1 2022-11-15T14:37:58.0942400Z ##[debug]at , : line 22 2022-11-15T14:37:58.0953557Z ##[debug]at , : line 18 2022-11-15T14:37:58.0963707Z ##[debug]at , : line 1 2022-11-15T14:37:58.0980677Z ##[debug]Exception: 2022-11-15T14:37:58.3026377Z ##[debug]System.AggregateException: One or more errors occurred. ---> System.Net.Http.HttpRequestException: Response status code does not indicate success: 400 (Bad Request). 2022-11-15T14:37:58.3037234Z ##[debug] at System.Net.Http.HttpResponseMessage.EnsureSuccessStatusCode() 2022-11-15T14:37:58.3045297Z ##[debug] at Microsoft.PowerBI.Commands.Profile.InvokePowerBIRestMethod.d
35.MoveNext() 2022-11-15T14:37:58.3056355Z ##[debug] --- End of inner exception stack trace --- 2022-11-15T14:37:58.3067781Z ##[debug] at System.Threading.Tasks.Task`1.GetResultCore(Boolean waitCompletionNotification) 2022-11-15T14:37:58.3078131Z ##[debug] at Microsoft.PowerBI.Commands.Profile.InvokePowerBIRestMethod.ExecuteCmdlet() 2022-11-15T14:37:58.3089283Z ##[debug] at Microsoft.PowerBI.Commands.Common.PowerBICmdlet.ProcessRecord() 2022-11-15T14:37:58.3099559Z ##[debug]---> (Inner Exception #0) System.Net.Http.HttpRequestException: Response status code does not indicate success: 400 (Bad Request). 2022-11-15T14:37:58.3110635Z ##[debug] at System.Net.Http.HttpResponseMessage.EnsureSuccessStatusCode() 2022-11-15T14:37:58.3120871Z ##[debug] at Microsoft.PowerBI.Commands.Profile.InvokePowerBIRestMethod.d__35.MoveNext()<--- 2022-11-15T14:37:58.3131698Z ##[debug] 2022-11-15T14:37:58.3345187Z ##[error]One or more errors occurred. 2022-11-15T14:37:58.3354308Z ##[debug]Processed: ##vso[task.logissue type=error]One or more errors occurred. 2022-11-15T14:37:58.3358239Z ##[debug]Processed: ##vso[task.complete result=Failed] 2022-11-15T14:37:58.3947496Z ##[section]Finishing: Power BI Action: Update ASDW Connection Credentials

maikvandergaag commented 1 year ago

Could you please share more info about the configuration as asked in the template of the issues?

dileeprajam commented 1 year ago

Here is the configuration for the Update Credentials task image

yogeshpurohit10 commented 1 year ago

I'm facing a similar issue with updating SQL credentials. Did you find a solution for this? @dileeprajam

dileeprajam commented 1 year ago

@yogeshpurohit10 no we did not find any solution

maikvandergaag commented 1 year ago

Is the data going in correct?

dileeprajam commented 1 year ago

Yes the report is published with data we used when developing the report (using Dev Creds). After that we are trying to update credentials to Test and Prod creds but we are getting the Response status code does not indicate success: 400 (Bad Request). error

maikvandergaag commented 1 year ago

Put is the data in the variables correct.

dileeprajam commented 1 year ago

@maikvandergaag Data set has Server and Database configured as parameters and i am using Power BI Action: Update Parameters action. the parameters are being updated properly. After updating parameters my next task is Update SQL Credentials action and this is where i am getting the issue

image

yogeshpurohit10 commented 1 year ago

@maikvandergaag I faced this issue for one day, though my error was a bit different. It didn't show me the exact error, instead it said, 'One or more errors occurred'. I tried it twice that day, but surprisingly I didn't face the same thing next day and the credentials were updated successfully.

dileeprajam commented 1 year ago

@maikvandergaag It is working fine now. we did not do any changes to configuration/tasks. Not sure what is the cause for this failure

maikvandergaag commented 1 year ago

Good to hear that it is working. We did not make any changes to the solution

dileeprajam commented 1 year ago

@maikvandergaag, it started failing again now. we did not make any changes either to the pipeline

yogeshpurohit10 commented 1 year ago

It has started failing again @maikvandergaag We did not make any changes though.

yogeshpurohit10 commented 1 year ago

@maikvandergaag do you have any idea on this failure?

maikvandergaag commented 1 year ago

That is wierd. Can you share logs of new runs?

yogeshpurohit10 commented 1 year ago

2023-01-12T16:10:20.1982783Z ##[section]Starting: Refresh SQL Credentials 2023-01-12T16:10:20.2096261Z ============================================================================== 2023-01-12T16:10:20.2096536Z Task : Power BI Actions 2023-01-12T16:10:20.2096677Z Description : Release Task Power BI Actions 2023-01-12T16:10:20.2096864Z Version : 5.4.39 2023-01-12T16:10:20.2096993Z Author : Maik van der Gaag 2023-01-12T16:10:20.2097144Z Help : 2023-01-12T16:10:20.2097263Z ============================================================================== 2023-01-12T16:10:20.9184450Z Starting Power BI Actions extension 2023-01-12T16:10:20.9327742Z ### Required Module is needed. Importing now... 2023-01-12T16:10:21.0437724Z ### Trying to import the incorporated module for PowerBI 2023-01-12T16:10:22.6495856Z Getting Power BI Workspace properties; 2023-01-12T16:10:25.0788487Z Done processing Power BI Actions 2023-01-12T16:10:25.3891226Z ##[error]One or more errors occurred. 2023-01-12T16:10:25.4345109Z ##[section]Finishing: Refresh SQL Credentials

Is this the log that you are referring to or is it something else?

maikvandergaag commented 1 year ago

Yes but then in debug mode by adding: System.Debug variable and set the value to true.

yogeshpurohit10 commented 1 year ago

2023-01-13T17:18:36.9413492Z ##[debug]Evaluating condition for step: 'Refresh SQL Credentials' 2023-01-13T17:18:36.9415707Z ##[debug]Evaluating: succeeded() 2023-01-13T17:18:36.9416347Z ##[debug]Evaluating succeeded: 2023-01-13T17:18:36.9417657Z ##[debug]=> True 2023-01-13T17:18:36.9418313Z ##[debug]Result: True 2023-01-13T17:18:36.9418956Z ##[section]Starting: Refresh SQL Credentials 2023-01-13T17:18:36.9604007Z ============================================================================== 2023-01-13T17:18:36.9604349Z Task : Power BI Actions 2023-01-13T17:18:36.9604576Z Description : Release Task Power BI Actions 2023-01-13T17:18:36.9604794Z Version : 5.4.39 2023-01-13T17:18:36.9604966Z Author : Maik van der Gaag 2023-01-13T17:18:36.9605188Z Help : 2023-01-13T17:18:36.9605323Z ============================================================================== 2023-01-13T17:18:37.8545162Z ##[debug]VstsTaskSdk 0.10.0 commit 787a46ec0a2df5b4d12c2e801bd3f319975c054c 2023-01-13T17:18:38.0218547Z Starting Power BI Actions extension 2023-01-13T17:18:38.0362554Z ##[debug]Entering D:\a_tasks\PowerBIActions_d5b7fec6-2b25-4742-905b-0dad97687df5\5.4.39\run.ps1. 2023-01-13T17:18:38.0440259Z ### Required Module is needed. Importing now... 2023-01-13T17:18:38.0489279Z ##[debug]Loading module from path 'D:\a_tasks\PowerBIActions_d5b7fec6-2b25-4742-905b-0dad97687df5\5.4.39\ps_modules\MicrosoftPowerBIMgmt.Profile\1.2.1077\MicrosoftPowerBIMgmt.Profile.psd1'. 2023-01-13T17:18:38.0571093Z ##[debug]Loading 'TypesToProcess' from path 'D:\a_tasks\PowerBIActions_d5b7fec6-2b25-4742-905b-0dad97687df5\5.4.39\ps_modules\MicrosoftPowerBIMgmt.Profile\1.2.1077\Microsoft.PowerBI.Commands.Profile.types.ps1xml'. 2023-01-13T17:18:38.0673503Z ##[debug]Loading 'FormatsToProcess' from path 'D:\a_tasks\PowerBIActions_d5b7fec6-2b25-4742-905b-0dad97687df5\5.4.39\ps_modules\MicrosoftPowerBIMgmt.Profile\1.2.1077\Microsoft.PowerBI.Commands.Profile.format.ps1xml'. 2023-01-13T17:18:38.0909005Z ##[debug]Populating RepositorySourceLocation property for module MicrosoftPowerBIMgmt.Profile. 2023-01-13T17:18:38.0942561Z ##[debug]Loading module from path 'D:\a_tasks\PowerBIActions_d5b7fec6-2b25-4742-905b-0dad97687df5\5.4.39\ps_modules\MicrosoftPowerBIMgmt.Profile\1.2.1077.\lib\netstandard2.0\Microsoft.PowerBI.Commands.Profile.dll'. 2023-01-13T17:18:38.1056815Z ##[debug]Exporting cmdlet 'Connect-PowerBIServiceAccount'. 2023-01-13T17:18:38.1114743Z ##[debug]Exporting cmdlet 'Disconnect-PowerBIServiceAccount'. 2023-01-13T17:18:38.1116193Z ##[debug]Exporting cmdlet 'Get-PowerBIAccessToken'. 2023-01-13T17:18:38.1119121Z ##[debug]Exporting cmdlet 'Invoke-PowerBIRestMethod'. 2023-01-13T17:18:38.1141173Z ##[debug]Exporting cmdlet 'Resolve-PowerBIError'. 2023-01-13T17:18:38.1162369Z ##[debug]Importing cmdlet 'Connect-PowerBIServiceAccount'. 2023-01-13T17:18:38.1183009Z ##[debug]Importing cmdlet 'Disconnect-PowerBIServiceAccount'. 2023-01-13T17:18:38.1203397Z ##[debug]Importing cmdlet 'Get-PowerBIAccessToken'. 2023-01-13T17:18:38.1224356Z ##[debug]Importing cmdlet 'Invoke-PowerBIRestMethod'. 2023-01-13T17:18:38.1244871Z ##[debug]Importing cmdlet 'Resolve-PowerBIError'. 2023-01-13T17:18:38.1265808Z ##[debug]Importing alias 'Add-PowerBIServiceAccount'. 2023-01-13T17:18:38.1286163Z ##[debug]Importing alias 'Login-PowerBI'. 2023-01-13T17:18:38.1306831Z ##[debug]Importing alias 'Login-PowerBIServiceAccount'. 2023-01-13T17:18:38.1327107Z ##[debug]Importing alias 'Logout-PowerBI'. 2023-01-13T17:18:38.1347881Z ##[debug]Importing alias 'Logout-PowerBIServiceAccount'. 2023-01-13T17:18:38.1368678Z ##[debug]Importing alias 'Remove-PowerBIServiceAccount'. 2023-01-13T17:18:38.1391288Z ##[debug]Importing alias 'Set-PowerBIServiceAccount'. 2023-01-13T17:18:38.1431334Z ##[debug]Loading module from path 'D:\a_tasks\PowerBIActions_d5b7fec6-2b25-4742-905b-0dad97687df5\5.4.39\ps_modules\MicrosoftPowerBIMgmt.Workspaces\1.2.1077\MicrosoftPowerBIMgmt.Workspaces.psd1'. 2023-01-13T17:18:38.1509968Z ##[debug]Loading 'FormatsToProcess' from path 'D:\a_tasks\PowerBIActions_d5b7fec6-2b25-4742-905b-0dad97687df5\5.4.39\ps_modules\MicrosoftPowerBIMgmt.Workspaces\1.2.1077\Microsoft.PowerBI.Commands.Workspaces.format.ps1xml'. 2023-01-13T17:18:38.1757442Z ##[debug]Populating RepositorySourceLocation property for module MicrosoftPowerBIMgmt.Workspaces. 2023-01-13T17:18:38.1791453Z ##[debug]Loading module from path 'D:\a_tasks\PowerBIActions_d5b7fec6-2b25-4742-905b-0dad97687df5\5.4.39\ps_modules\MicrosoftPowerBIMgmt.Workspaces\1.2.1077.\lib\netstandard2.0\Microsoft.PowerBI.Commands.Workspaces.dll'. 2023-01-13T17:18:38.1886017Z ##[debug]Exporting cmdlet 'Add-PowerBIWorkspaceUser'. 2023-01-13T17:18:38.1907900Z ##[debug]Exporting cmdlet 'Get-PowerBIWorkspace'. 2023-01-13T17:18:38.3126262Z ##[debug]Exporting cmdlet 'Get-PowerBIWorkspaceMigrationStatus'. 2023-01-13T17:18:38.3131309Z ##[debug]Exporting cmdlet 'New-PowerBIWorkspace'. 2023-01-13T17:18:38.3161330Z ##[debug]Exporting cmdlet 'Remove-PowerBIWorkspaceUser'. 2023-01-13T17:18:38.3185097Z ##[debug]Exporting cmdlet 'Restore-PowerBIWorkspace'. 2023-01-13T17:18:38.3207806Z ##[debug]Exporting cmdlet 'Set-PowerBIWorkspace'. 2023-01-13T17:18:38.3231806Z ##[debug]Importing cmdlet 'Add-PowerBIWorkspaceUser'. 2023-01-13T17:18:38.3236594Z ##[debug]Importing cmdlet 'Get-PowerBIWorkspace'. 2023-01-13T17:18:38.3283824Z ##[debug]Importing cmdlet 'Get-PowerBIWorkspaceMigrationStatus'. 2023-01-13T17:18:38.3285486Z ##[debug]Importing cmdlet 'New-PowerBIWorkspace'. 2023-01-13T17:18:38.3295105Z ##[debug]Importing cmdlet 'Remove-PowerBIWorkspaceUser'. 2023-01-13T17:18:38.3314104Z ##[debug]Importing cmdlet 'Restore-PowerBIWorkspace'. 2023-01-13T17:18:38.3332704Z ##[debug]Importing cmdlet 'Set-PowerBIWorkspace'. 2023-01-13T17:18:38.3351743Z ##[debug]Importing alias 'Add-PowerBIGroupUser'. 2023-01-13T17:18:38.3370896Z ##[debug]Importing alias 'Get-PowerBIGroup'. 2023-01-13T17:18:38.3389891Z ##[debug]Importing alias 'Get-PowerBIGroupMigrationStatus'. 2023-01-13T17:18:38.3408932Z ##[debug]Importing alias 'New-PowerBIGroup'. 2023-01-13T17:18:38.3427972Z ##[debug]Importing alias 'Remove-PowerBIGroupUser'. 2023-01-13T17:18:38.3447026Z ##[debug]Importing alias 'Restore-PowerBIGroup'. 2023-01-13T17:18:38.3466134Z ##[debug]Importing alias 'Set-PowerBIGroup'. 2023-01-13T17:18:38.3545998Z ##[debug]Loading module from path 'D:\a_tasks\PowerBIActions_d5b7fec6-2b25-4742-905b-0dad97687df5\5.4.39\ps_modules\MicrosoftPowerBIMgmt.Reports\1.2.1077\MicrosoftPowerBIMgmt.Reports.psd1'. 2023-01-13T17:18:38.3583910Z ##[debug]Populating RepositorySourceLocation property for module MicrosoftPowerBIMgmt.Reports. 2023-01-13T17:18:38.3615785Z ##[debug]Loading module from path 'D:\a_tasks\PowerBIActions_d5b7fec6-2b25-4742-905b-0dad97687df5\5.4.39\ps_modules\MicrosoftPowerBIMgmt.Reports\1.2.1077.\lib\netstandard2.0\Microsoft.PowerBI.Commands.Reports.dll'. 2023-01-13T17:18:38.3686560Z ##[debug]Exporting cmdlet 'Copy-PowerBIReport'. 2023-01-13T17:18:38.3706241Z ##[debug]Exporting cmdlet 'Copy-PowerBITile'. 2023-01-13T17:18:38.3726103Z ##[debug]Exporting cmdlet 'Export-PowerBIReport'. 2023-01-13T17:18:38.3745345Z ##[debug]Exporting cmdlet 'Get-PowerBIDashboard'. 2023-01-13T17:18:38.3764700Z ##[debug]Exporting cmdlet 'Get-PowerBIImport'. 2023-01-13T17:18:38.3783747Z ##[debug]Exporting cmdlet 'Get-PowerBIReport'. 2023-01-13T17:18:38.3802903Z ##[debug]Exporting cmdlet 'Get-PowerBITile'. 2023-01-13T17:18:38.3822239Z ##[debug]Exporting cmdlet 'New-PowerBIDashboard'. 2023-01-13T17:18:38.3841385Z ##[debug]Exporting cmdlet 'New-PowerBIReport'. 2023-01-13T17:18:38.3860496Z ##[debug]Exporting cmdlet 'Remove-PowerBIReport'. 2023-01-13T17:18:38.3880583Z ##[debug]Importing cmdlet 'Copy-PowerBIReport'. 2023-01-13T17:18:38.3899560Z ##[debug]Importing cmdlet 'Copy-PowerBITile'. 2023-01-13T17:18:38.3919094Z ##[debug]Importing cmdlet 'Export-PowerBIReport'. 2023-01-13T17:18:38.3938032Z ##[debug]Importing cmdlet 'Get-PowerBIDashboard'. 2023-01-13T17:18:38.3957091Z ##[debug]Importing cmdlet 'Get-PowerBIImport'. 2023-01-13T17:18:38.3976080Z ##[debug]Importing cmdlet 'Get-PowerBIReport'. 2023-01-13T17:18:38.3995094Z ##[debug]Importing cmdlet 'Get-PowerBITile'. 2023-01-13T17:18:38.4014133Z ##[debug]Importing cmdlet 'New-PowerBIDashboard'. 2023-01-13T17:18:38.4033613Z ##[debug]Importing cmdlet 'New-PowerBIReport'. 2023-01-13T17:18:38.4052409Z ##[debug]Importing cmdlet 'Remove-PowerBIReport'. 2023-01-13T17:18:38.4071771Z ##[debug]Importing alias 'Get-PowerBIDashboardTile'. 2023-01-13T17:18:38.4109722Z ##[debug]Loading module from path 'D:\a_tasks\PowerBIActions_d5b7fec6-2b25-4742-905b-0dad97687df5\5.4.39\ps_modules\MicrosoftPowerBIMgmt.Data\1.2.1077\MicrosoftPowerBIMgmt.Data.psd1'. 2023-01-13T17:18:38.4181386Z ##[debug]Loading 'FormatsToProcess' from path 'D:\a_tasks\PowerBIActions_d5b7fec6-2b25-4742-905b-0dad97687df5\5.4.39\ps_modules\MicrosoftPowerBIMgmt.Data\1.2.1077\Microsoft.PowerBI.Commands.Data.format.ps1xml'. 2023-01-13T17:18:38.4510021Z ##[debug]Populating RepositorySourceLocation property for module MicrosoftPowerBIMgmt.Data. 2023-01-13T17:18:38.4543464Z ##[debug]Loading module from path 'D:\a_tasks\PowerBIActions_d5b7fec6-2b25-4742-905b-0dad97687df5\5.4.39\ps_modules\MicrosoftPowerBIMgmt.Data\1.2.1077.\lib\netstandard2.0\Microsoft.PowerBI.Commands.Data.dll'. 2023-01-13T17:18:38.4619309Z ##[debug]Exporting cmdlet 'Add-PowerBIDataset'. 2023-01-13T17:18:38.4639988Z ##[debug]Exporting cmdlet 'Add-PowerBIRow'. 2023-01-13T17:18:38.4660746Z ##[debug]Exporting cmdlet 'Export-PowerBIDataflow'. 2023-01-13T17:18:38.4680501Z ##[debug]Exporting cmdlet 'Get-PowerBIDataflow'. 2023-01-13T17:18:38.4700471Z ##[debug]Exporting cmdlet 'Get-PowerBIDataflowDatasource'. 2023-01-13T17:18:38.4719871Z ##[debug]Exporting cmdlet 'Get-PowerBIDataset'. 2023-01-13T17:18:38.4739443Z ##[debug]Exporting cmdlet 'Get-PowerBIDatasource'. 2023-01-13T17:18:38.4759060Z ##[debug]Exporting cmdlet 'Get-PowerBITable'. 2023-01-13T17:18:38.4778458Z ##[debug]Exporting cmdlet 'New-PowerBIColumn'. 2023-01-13T17:18:38.4797868Z ##[debug]Exporting cmdlet 'New-PowerBIDataset'. 2023-01-13T17:18:38.4817683Z ##[debug]Exporting cmdlet 'New-PowerBITable'. 2023-01-13T17:18:38.4836930Z ##[debug]Exporting cmdlet 'Remove-PowerBIRow'. 2023-01-13T17:18:38.4856951Z ##[debug]Exporting cmdlet 'Set-PowerBIDataset'. 2023-01-13T17:18:38.4875964Z ##[debug]Exporting cmdlet 'Set-PowerBITable'. 2023-01-13T17:18:38.4895814Z ##[debug]Importing cmdlet 'Add-PowerBIDataset'. 2023-01-13T17:18:38.4914694Z ##[debug]Importing cmdlet 'Add-PowerBIRow'. 2023-01-13T17:18:38.4933927Z ##[debug]Importing cmdlet 'Export-PowerBIDataflow'. 2023-01-13T17:18:38.4953276Z ##[debug]Importing cmdlet 'Get-PowerBIDataflow'. 2023-01-13T17:18:38.4974313Z ##[debug]Importing cmdlet 'Get-PowerBIDataflowDatasource'. 2023-01-13T17:18:38.4993293Z ##[debug]Importing cmdlet 'Get-PowerBIDataset'. 2023-01-13T17:18:38.5012775Z ##[debug]Importing cmdlet 'Get-PowerBIDatasource'. 2023-01-13T17:18:38.5032361Z ##[debug]Importing cmdlet 'Get-PowerBITable'. 2023-01-13T17:18:38.5052217Z ##[debug]Importing cmdlet 'New-PowerBIColumn'. 2023-01-13T17:18:38.5071181Z ##[debug]Importing cmdlet 'New-PowerBIDataset'. 2023-01-13T17:18:38.5090355Z ##[debug]Importing cmdlet 'New-PowerBITable'. 2023-01-13T17:18:38.5109942Z ##[debug]Importing cmdlet 'Remove-PowerBIRow'. 2023-01-13T17:18:38.5129671Z ##[debug]Importing cmdlet 'Set-PowerBIDataset'. 2023-01-13T17:18:38.5149006Z ##[debug]Importing cmdlet 'Set-PowerBITable'. 2023-01-13T17:18:38.5159867Z ### Trying to import the incorporated module for PowerBI 2023-01-13T17:18:38.5186307Z ##[debug]Loading module from path 'D:\a_tasks\PowerBIActions_d5b7fec6-2b25-4742-905b-0dad97687df5\5.4.39\ps_modules\PowerBI\PowerBI.psm1'. 2023-01-13T17:18:38.6319055Z ##[debug]Exporting function 'Set-PowerBIDatasetToGatewayInGroup'. 2023-01-13T17:18:38.6339223Z ##[debug]Exporting function 'Get-PowerBIDatasetGatewayDatasourceInGroup'. 2023-01-13T17:18:38.6358976Z ##[debug]Exporting function 'Update-PowerBIDatasetSource'. 2023-01-13T17:18:38.6377940Z ##[debug]Exporting function 'Update-PowerBIDatasetDatasourcesInGroup'. 2023-01-13T17:18:38.6396787Z ##[debug]Exporting function 'Get-PowerBIDataSourcesInGateway'. 2023-01-13T17:18:38.6414880Z ##[debug]Exporting function 'Get-PowerBIGateways'. 2023-01-13T17:18:38.6433741Z ##[debug]Exporting function 'Set-DatasetOwnership'. 2023-01-13T17:18:38.6452001Z ##[debug]Exporting function 'Set-PowerBIDataSetOwnership'. 2023-01-13T17:18:38.6469905Z ##[debug]Exporting function 'Update-PowerBIDatasetParameter'. 2023-01-13T17:18:38.6487595Z ##[debug]Exporting function 'Update-PowerBIDatasetParameters'. 2023-01-13T17:18:38.6505345Z ##[debug]Exporting function 'Invoke-API'. 2023-01-13T17:18:38.6523980Z ##[debug]Exporting function 'New-DataSetSingleRefresh'. 2023-01-13T17:18:38.6541575Z ##[debug]Exporting function 'New-DatasetRefresh'. 2023-01-13T17:18:38.6559765Z ##[debug]Exporting function 'Update-PowerBIDatasetDatasources'. 2023-01-13T17:18:38.6578331Z ##[debug]Exporting function 'Update-PowerBIDatasetDatasource'. 2023-01-13T17:18:38.6596378Z ##[debug]Exporting function 'Update-ConnectionStringDirectQuery'. 2023-01-13T17:18:38.6614794Z ##[debug]Exporting function 'Get-PowerBIReport'. 2023-01-13T17:18:38.6632789Z ##[debug]Exporting function 'Get-PowerBiDataSet'. 2023-01-13T17:18:38.6651321Z ##[debug]Exporting function 'Get-PowerBiDataSetDataSources'. 2023-01-13T17:18:38.6669199Z ##[debug]Exporting function 'Get-PowerBiDataSets'. 2023-01-13T17:18:38.6687562Z ##[debug]Exporting function 'Get-PowerBiParameters'. 2023-01-13T17:18:38.6707451Z ##[debug]Exporting function 'New-PowerBIWorkSpace'. 2023-01-13T17:18:38.6725070Z ##[debug]Exporting function 'Remove-PowerBIWorkSpace'. 2023-01-13T17:18:38.6743476Z ##[debug]Exporting function 'Import-PowerBIFile'. 2023-01-13T17:18:38.6761764Z ##[debug]Exporting function 'Get-PowerBIGroupPath'. 2023-01-13T17:18:38.6781695Z ##[debug]Exporting function 'Add-PowerBIWorkspaceUsers'. 2023-01-13T17:18:38.6795976Z ##[debug]Exporting function 'Add-PowerBIWorkspaceGroup'. 2023-01-13T17:18:38.6814889Z ##[debug]Exporting function 'Add-PowerBIWorkspaceSP'. 2023-01-13T17:18:38.6833241Z ##[debug]Exporting function 'Publish-PowerBIFile'. 2023-01-13T17:18:38.6860724Z ##[debug]Exporting function 'Publish-PowerBIFileApi'. 2023-01-13T17:18:38.6869142Z ##[debug]Exporting function 'Remove-PowerBIReport'. 2023-01-13T17:18:38.6887938Z ##[debug]Exporting function 'Get-PowerBICapacity'. 2023-01-13T17:18:38.6905996Z ##[debug]Exporting function 'Set-Capacity'. 2023-01-13T17:18:38.6924446Z ##[debug]Exporting function 'Redo-PowerBIReport'. 2023-01-13T17:18:38.6942676Z ##[debug]Exporting function 'Redo-PowerBIReportCrossWorkspace'. 2023-01-13T17:18:38.6961503Z ##[debug]Exporting function 'Update-BasicSQLDataSourceCredentials'. 2023-01-13T17:18:38.6979589Z ##[debug]Exporting function 'Set-RefreshSchedule'. 2023-01-13T17:18:38.6998124Z ##[debug]Exporting function 'Publish-TabularEditor'. 2023-01-13T17:18:38.7022885Z ##[debug]Exporting function 'Add-PowerBIDatasetPermissions'. 2023-01-13T17:18:38.7040656Z ##[debug]Exporting function 'Get-PowerBiDatasetUsers'. 2023-01-13T17:18:38.7062338Z ##[debug]Importing function 'Add-PowerBIDatasetPermissions'. 2023-01-13T17:18:38.7080050Z ##[debug]Importing function 'Add-PowerBIWorkspaceGroup'. 2023-01-13T17:18:38.7097974Z ##[debug]Importing function 'Add-PowerBIWorkspaceSP'. 2023-01-13T17:18:38.7115669Z ##[debug]Importing function 'Add-PowerBIWorkspaceUsers'. 2023-01-13T17:18:38.7134269Z ##[debug]Importing function 'Get-PowerBICapacity'. 2023-01-13T17:18:38.7151971Z ##[debug]Importing function 'Get-PowerBiDataSet'. 2023-01-13T17:18:38.7171876Z ##[debug]Importing function 'Get-PowerBiDataSetDataSources'. 2023-01-13T17:18:39.7180316Z ##[debug]Importing function 'Get-PowerBIDatasetGatewayDatasourceInGroup'. 2023-01-13T17:18:39.7182137Z ##[debug]Importing function 'Get-PowerBiDataSets'. 2023-01-13T17:18:39.7216873Z ##[debug]Importing function 'Get-PowerBiDatasetUsers'. 2023-01-13T17:18:39.7218681Z ##[debug]Importing function 'Get-PowerBIDataSourcesInGateway'. 2023-01-13T17:18:39.7220194Z ##[debug]Importing function 'Get-PowerBIGateways'. 2023-01-13T17:18:39.7221970Z ##[debug]Importing function 'Get-PowerBIGroupPath'. 2023-01-13T17:18:39.7223433Z ##[debug]Importing function 'Get-PowerBiParameters'. 2023-01-13T17:18:39.7224880Z ##[debug]Importing function 'Get-PowerBIReport'. 2023-01-13T17:18:39.7226402Z ##[debug]Importing function 'Import-PowerBIFile'. 2023-01-13T17:18:39.7227967Z ##[debug]Importing function 'Invoke-API'. 2023-01-13T17:18:39.7229496Z ##[debug]Importing function 'New-DatasetRefresh'. 2023-01-13T17:18:39.7231063Z ##[debug]Importing function 'New-DataSetSingleRefresh'. 2023-01-13T17:18:39.7232657Z ##[debug]Importing function 'New-PowerBIWorkSpace'. 2023-01-13T17:18:39.7234345Z ##[debug]Importing function 'Publish-PowerBIFile'. 2023-01-13T17:18:39.7235939Z ##[debug]Importing function 'Publish-PowerBIFileApi'. 2023-01-13T17:18:39.7237499Z ##[debug]Importing function 'Publish-TabularEditor'. 2023-01-13T17:18:39.7239031Z ##[debug]Importing function 'Redo-PowerBIReport'. 2023-01-13T17:18:39.7240623Z ##[debug]Importing function 'Redo-PowerBIReportCrossWorkspace'. 2023-01-13T17:18:39.7242211Z ##[debug]Importing function 'Remove-PowerBIReport'. 2023-01-13T17:18:39.7243791Z ##[debug]Importing function 'Remove-PowerBIWorkSpace'. 2023-01-13T17:18:39.7245329Z ##[debug]Importing function 'Set-Capacity'. 2023-01-13T17:18:39.7258923Z ##[debug]Importing function 'Set-DatasetOwnership'. 2023-01-13T17:18:39.7273587Z ##[debug]Importing function 'Set-PowerBIDataSetOwnership'. 2023-01-13T17:18:39.7275441Z ##[debug]Importing function 'Set-PowerBIDatasetToGatewayInGroup'. 2023-01-13T17:18:39.7277117Z ##[debug]Importing function 'Set-RefreshSchedule'. 2023-01-13T17:18:39.7278752Z ##[debug]Importing function 'Update-BasicSQLDataSourceCredentials'. 2023-01-13T17:18:39.7280392Z ##[debug]Importing function 'Update-ConnectionStringDirectQuery'. 2023-01-13T17:18:39.7282018Z ##[debug]Importing function 'Update-PowerBIDatasetDatasource'. 2023-01-13T17:18:39.7283638Z ##[debug]Importing function 'Update-PowerBIDatasetDatasources'. 2023-01-13T17:18:39.7285298Z ##[debug]Importing function 'Update-PowerBIDatasetDatasourcesInGroup'. 2023-01-13T17:18:39.7286927Z ##[debug]Importing function 'Update-PowerBIDatasetParameter'. 2023-01-13T17:18:39.7288545Z ##[debug]Importing function 'Update-PowerBIDatasetParameters'. 2023-01-13T17:18:39.7290211Z ##[debug]Importing function 'Update-PowerBIDatasetSource'. 2023-01-13T17:18:39.7292006Z ##[debug]INPUT_POWERBISERVICEENDPOINT: '9923956c-4f39-43d9-aa50-8fecd775774b' 2023-01-13T17:18:39.7293845Z ##[debug]ENDPOINT_URL_9923956c-4f39-43d9-aa50-8fecd775774b: 'https://api.powerbi.com/v1.0/myorg' 2023-01-13T17:18:39.7295738Z ##[debug]ENDPOINT_AUTH_9923956c-4f39-43d9-aa50-8fecd775774b: '****' 2023-01-13T17:18:39.7297511Z ##[debug]ENDPOINT_DATA_9923956c-4f39-43d9-aa50-8fecd775774b: '{"OrganizationType":"Public"}' 2023-01-13T17:18:39.7299113Z ##[debug]{ 2023-01-13T17:18:39.7300593Z ##[debug] "Url": "https://api.powerbi.com/v1.0/myorg", 2023-01-13T17:18:39.7302111Z ##[debug] "Data": { 2023-01-13T17:18:39.7303611Z ##[debug] "OrganizationType": "Public" 2023-01-13T17:18:39.7316173Z ##[debug] }, 2023-01-13T17:18:39.7326795Z ##[debug] "Auth": { 2023-01-13T17:18:39.7332215Z ##[debug] "parameters": { 2023-01-13T17:18:39.7334628Z ##[debug] "username": "", 2023-01-13T17:18:39.7339141Z ##[debug] "password": 2023-01-13T17:18:39.7340675Z ##[debug] }, 2023-01-13T17:18:39.7342411Z ##[debug] "scheme": "UsernamePassword" 2023-01-13T17:18:39.7343770Z ##[debug] } 2023-01-13T17:18:39.7345048Z ##[debug]} 2023-01-13T17:18:39.7346532Z ##[debug]5:18:39 PM - Connect-PowerBIServiceAccount begin processing with ParameterSet UserAndCredential. 2023-01-13T17:18:39.7348121Z ##[debug]5:18:39 PM - Cmdlet version: 1.2.1077.0 2023-01-13T17:18:39.7349742Z ##[debug]Updated Azure AD authority with /organizations endpoint, new value: https://login.microsoftonline.com/organizations 2023-01-13T17:18:39.7352571Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:39] Found 0 cache accounts and 0 broker accounts 2023-01-13T17:18:39.7354693Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:39 - 7362ddc6-ae90-4c93-b731-545298edf150] MSAL MSAL.Desktop with assembly version '4.25.0.0'. CorrelationId(7362ddc6-ae90-4c93-b731-545298edf150) 2023-01-13T17:18:39.7356924Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:39 - 7362ddc6-ae90-4c93-b731-545298edf150] 2023-01-13T17:18:39.7358622Z ##[debug]=== Request Data === 2023-01-13T17:18:39.7359988Z ##[debug]Authority Provided? - True 2023-01-13T17:18:39.7361441Z ##[debug]Scopes - https://analysis.windows.net/powerbi/api/.default 2023-01-13T17:18:39.7363093Z ##[debug]Extra Query Params Keys (space separated) - 2023-01-13T17:18:39.7365173Z ##[debug]ApiId - AcquireTokenByUsernamePassword 2023-01-13T17:18:39.7367268Z ##[debug]IsConfidentialClient - False 2023-01-13T17:18:39.7368672Z ##[debug]SendX5C - False 2023-01-13T17:18:39.7381552Z ##[debug]LoginHint ? False 2023-01-13T17:18:39.7383856Z ##[debug]IsBrokerConfigured - False 2023-01-13T17:18:39.7397685Z ##[debug]HomeAccountId - False 2023-01-13T17:18:39.7399394Z ##[debug]CorrelationId - 7362ddc6-ae90-4c93-b731-545298edf150 2023-01-13T17:18:39.7421836Z ##[debug] 2023-01-13T17:18:39.7437852Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:39 - 7362ddc6-ae90-4c93-b731-545298edf150] === Token Acquisition (UsernamePasswordRequest) started: 2023-01-13T17:18:39.7453398Z ##[debug]
2023-01-13T17:18:39.7508960Z ##[debug] Authority Host: login.microsoftonline.com 2023-01-13T17:18:39.7642608Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:39 - 7362ddc6-ae90-4c93-b731-545298edf150] Fetching instance discovery from the network from host login.microsoftonline.com. 2023-01-13T17:18:41.1479092Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:39 - 7362ddc6-ae90-4c93-b731-545298edf150] Resolving authority endpoints... Already resolved? - FALSE 2023-01-13T17:18:41.1500914Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:39 - 7362ddc6-ae90-4c93-b731-545298edf150] Sending request to userrealm endpoint. 2023-01-13T17:18:41.1525018Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:40 - 7362ddc6-ae90-4c93-b731-545298edf150] 2023-01-13T17:18:41.1545671Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:40 - 7362ddc6-ae90-4c93-b731-545298edf150] Fetched and parsed MEX 2023-01-13T17:18:41.1566404Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:40 - 7362ddc6-ae90-4c93-b731-545298edf150] Fetched and parsed MEX. 2023-01-13T17:18:41.1588016Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:40 - 7362ddc6-ae90-4c93-b731-545298edf150] Token of type 'urn:oasis:names:tc:SAML:1.0:assertion' acquired from WS-Trust endpoint. 2023-01-13T17:18:41.1614275Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:40 - 7362ddc6-ae90-4c93-b731-545298edf150] Token of type 'urn:oasis:names:tc:SAML:1.0:assertion' acquired from WS-Trust endpoint. 2023-01-13T17:18:41.1633887Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:41 - 7362ddc6-ae90-4c93-b731-545298edf150] Checking client info returned from the server.. 2023-01-13T17:18:41.1653155Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:41 - 7362ddc6-ae90-4c93-b731-545298edf150] Saving Token Response to cache.. 2023-01-13T17:18:41.1673424Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:41 - 7362ddc6-ae90-4c93-b731-545298edf150] Subject not present in Id token 2023-01-13T17:18:41.1692650Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:41 - 7362ddc6-ae90-4c93-b731-545298edf150] Saving AT in cache and removing overlapping ATs... 2023-01-13T17:18:41.1742567Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:41 - 7362ddc6-ae90-4c93-b731-545298edf150] Looking for scopes for the authority in the cache which intersect with https://analysis.windows.net/powerbi/api/.default 2023-01-13T17:18:41.1745342Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:41 - 7362ddc6-ae90-4c93-b731-545298edf150] Intersecting scope entries count - 0 2023-01-13T17:18:41.1763759Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:41 - 7362ddc6-ae90-4c93-b731-545298edf150] Matching entries after filtering by user - 0 2023-01-13T17:18:41.1768692Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:41 - 7362ddc6-ae90-4c93-b731-545298edf150] Saving Id Token and Account in cache ... 2023-01-13T17:18:41.1787219Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:41 - 7362ddc6-ae90-4c93-b731-545298edf150] Saving RT in cache... 2023-01-13T17:18:41.1805720Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:41] Serializing token cache with 1 items. 2023-01-13T17:18:41.1826863Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:41 - 7362ddc6-ae90-4c93-b731-545298edf150] === Token Acquisition finished successfully. An access token was returned with Expiration Time: 01/13/2023 18:30:34 +00:00 === 2023-01-13T17:18:41.1845409Z ##[debug]5:18:41 PM - Connect-PowerBIServiceAccount end processing. 2023-01-13T17:18:41.1872900Z ##[debug]INPUT_POWERBIPATH: 'D:\a\r1\a' 2023-01-13T17:18:41.1898880Z ##[debug]INPUT_WORKSPACENAME: '' 2023-01-13T17:18:41.1927454Z ##[debug]INPUT_OVERWRITE: 'true' 2023-01-13T17:18:41.1969052Z ##[debug] Converted to bool: True 2023-01-13T17:18:41.1995723Z ##[debug]INPUT_CREATE: 'true' 2023-01-13T17:18:41.2014414Z ##[debug] Converted to bool: True 2023-01-13T17:18:41.2039197Z ##[debug]INPUT_ACTION: 'UpdateSqlCreds' 2023-01-13T17:18:41.2063559Z ##[debug]INPUT_DATASETNAME (empty) 2023-01-13T17:18:41.2112563Z ##[debug]INPUT_OLDURL (empty) 2023-01-13T17:18:41.2136513Z ##[debug]INPUT_NEWURL (empty) 2023-01-13T17:18:41.2160916Z ##[debug]INPUT_OLDSERVER (empty) 2023-01-13T17:18:41.2184825Z ##[debug]INPUT_NEWSERVER (empty) 2023-01-13T17:18:41.2208937Z ##[debug]INPUT_OLDDATABASE (empty) 2023-01-13T17:18:41.2234533Z ##[debug]INPUT_GROUPOBJECTIDS (empty) 2023-01-13T17:18:41.2260224Z ##[debug]INPUT_NEWDATABASE (empty) 2023-01-13T17:18:41.2281396Z ##[debug]INPUT_PERMISSION (empty) 2023-01-13T17:18:41.2304739Z ##[debug]INPUT_USERS (empty) 2023-01-13T17:18:41.2329331Z ##[debug]INPUT_DATASOURCETYPE: 'Sql' 2023-01-13T17:18:41.2902135Z ##[debug]INPUT_UPDATEALL: 'false' 2023-01-13T17:18:41.2924005Z ##[debug] Converted to bool: False 2023-01-13T17:18:41.2949709Z ##[debug]INPUT_SKIPREPORT: 'false' 2023-01-13T17:18:41.2968411Z ##[debug] Converted to bool: False 2023-01-13T17:18:41.2992320Z ##[debug]INPUT_INDIVIDUAL (empty) 2023-01-13T17:18:41.3017005Z ##[debug]INPUT_SERVICEPRINCIPALS (empty) 2023-01-13T17:18:41.3041239Z ##[debug]INPUT_CONNECTIONSTRING (empty) 2023-01-13T17:18:41.3065286Z ##[debug]INPUT_PARAMETERINPUT (empty) 2023-01-13T17:18:41.3089140Z ##[debug]INPUT_GATEWAYNAME (empty) 2023-01-13T17:18:41.3113232Z ##[debug]INPUT_REPORTNAME: '' 2023-01-13T17:18:41.3136540Z ##[debug]INPUT_CAPACITYNAME (empty) 2023-01-13T17:18:41.3162747Z ##[debug]INPUT_USERNAME: '' 2023-01-13T17:18:41.3186220Z ##[debug]INPUT_PASSWORD: '' 2023-01-13T17:18:41.3989971Z ##[debug]INPUT_REFRESHSCHEDULEINPUT (empty) 2023-01-13T17:18:41.3993379Z ##[debug]INPUT_CROSSWORKSPACEREBINDING: 'false' 2023-01-13T17:18:41.4026665Z ##[debug] Converted to bool: False 2023-01-13T17:18:41.4056469Z ##[debug]INPUT_REPORTWORKSPACENAME (empty) 2023-01-13T17:18:41.4197310Z ##[debug]INPUT_TABULAREDITORARGUMENTS (empty) 2023-01-13T17:18:41.4229033Z ##[debug]INPUT_PRINCIPALTYPE: 'User' 2023-01-13T17:18:41.4258066Z ##[debug]INPUT_DATASETPERMISSIONSUSERS (empty) 2023-01-13T17:18:41.4284711Z ##[debug]INPUT_DATASETPERMISSIONSGROUPOBJECTIDS (empty) 2023-01-13T17:18:41.4320426Z ##[debug]INPUT_DATASETACCESSRIGHT (empty) 2023-01-13T17:18:41.4325835Z ##[debug]WorkspaceName : 2023-01-13T17:18:41.4343686Z ##[debug]Create : True 2023-01-13T17:18:41.4471657Z Getting Power BI Workspace properties; 2023-01-13T17:18:41.4539551Z ##[debug]5:18:41 PM - Get-PowerBIWorkspace begin processing with ParameterSet Name. 2023-01-13T17:18:41.4601942Z ##[debug]5:18:41 PM - Cmdlet version: 1.2.1077.0 2023-01-13T17:18:41.4771481Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:41] Deserialized 1 items to token cache. 2023-01-13T17:18:41.4816212Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:41] Found 1 cache accounts and 1 broker accounts 2023-01-13T17:18:41.4922737Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:41 - d2a59c04-5572-4b24-9df1-6341ff2960b4] MSAL MSAL.Desktop with assembly version '4.25.0.0'. CorrelationId(d2a59c04-5572-4b24-9df1-6341ff2960b4) 2023-01-13T17:18:41.4947575Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:41 - d2a59c04-5572-4b24-9df1-6341ff2960b4] === AcquireTokenSilent Parameters === 2023-01-13T17:18:41.4974467Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:41 - d2a59c04-5572-4b24-9df1-6341ff2960b4] LoginHint provided: False 2023-01-13T17:18:41.4996999Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:41 - d2a59c04-5572-4b24-9df1-6341ff2960b4] Account provided: True 2023-01-13T17:18:41.5023176Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:41 - d2a59c04-5572-4b24-9df1-6341ff2960b4] ForceRefresh: False 2023-01-13T17:18:41.5039382Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:41 - d2a59c04-5572-4b24-9df1-6341ff2960b4] 2023-01-13T17:18:41.5054605Z ##[debug]=== Request Data === 2023-01-13T17:18:41.5069307Z ##[debug]Authority Provided? - True 2023-01-13T17:18:41.5084248Z ##[debug]Scopes - https://analysis.windows.net/powerbi/api/.default 2023-01-13T17:18:41.5098788Z ##[debug]Extra Query Params Keys (space separated) - 2023-01-13T17:18:41.5113999Z ##[debug]ApiId - AcquireTokenSilent 2023-01-13T17:18:41.5128740Z ##[debug]IsConfidentialClient - False 2023-01-13T17:18:41.5145305Z ##[debug]SendX5C - False 2023-01-13T17:18:41.5167869Z ##[debug]LoginHint ? False 2023-01-13T17:18:41.5182843Z ##[debug]IsBrokerConfigured - False 2023-01-13T17:18:41.5197855Z ##[debug]HomeAccountId - False 2023-01-13T17:18:41.5212381Z ##[debug]CorrelationId - d2a59c04-5572-4b24-9df1-6341ff2960b4 2023-01-13T17:18:41.5236654Z ##[debug] 2023-01-13T17:18:41.5251403Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:41 - d2a59c04-5572-4b24-9df1-6341ff2960b4] === Token Acquisition (SilentRequest) started: 2023-01-13T17:18:41.5266007Z ##[debug]
2023-01-13T17:18:41.5313680Z ##[debug] Authority Host: login.microsoftonline.com 2023-01-13T17:18:41.5337753Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:41 - d2a59c04-5572-4b24-9df1-6341ff2960b4] Access token is not expired. Returning the found cache entry. [Current time (01/13/2023 17:18:41) - Expiration Time (01/13/2023 18:30:34 +00:00) - Extended Expiration Time (01/13/2023 18:30:34 +00:00)] 2023-01-13T17:18:41.5361740Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:41 - d2a59c04-5572-4b24-9df1-6341ff2960b4] Returning access token found in cache. RefreshOn exists ? False 2023-01-13T17:18:41.5370803Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:41 - d2a59c04-5572-4b24-9df1-6341ff2960b4] === Token Acquisition finished successfully. An access token was returned with Expiration Time: 01/13/2023 18:30:34 +00:00 === 2023-01-13T17:18:41.7915803Z ##[debug]Request Uri: https://api.powerbi.com/v1.0/myorg/groups?$filter=tolower(name) eq ''&$top=100 2023-01-13T17:18:41.7937233Z ##[debug]Status Code: OK (200) 2023-01-13T17:18:41.7958031Z ##[debug]5:18:41 PM - Get-PowerBIWorkspace end processing. 2023-01-13T17:18:41.8030788Z ##[debug]Processed: ##vso[task.setvariable variable=PowerBIActions.WorkspaceId]cb776af1-db1d-4ccb-aabe-c9fcb3372e51 2023-01-13T17:18:41.8150559Z ##[debug]5:18:41 PM - Get-PowerBIAccessToken begin processing with ParameterSet AllParameterSets. 2023-01-13T17:18:41.8171793Z ##[debug]5:18:41 PM - Cmdlet version: 1.2.1077.0 2023-01-13T17:18:41.8195313Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:41] Deserialized 1 items to token cache. 2023-01-13T17:18:41.8216697Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:41] Found 1 cache accounts and 1 broker accounts 2023-01-13T17:18:41.8236967Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:41 - 63d1b5da-8c82-4ff2-abc6-03f77cd12bf3] MSAL MSAL.Desktop with assembly version '4.25.0.0'. CorrelationId(63d1b5da-8c82-4ff2-abc6-03f77cd12bf3) 2023-01-13T17:18:41.8256752Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:41 - 63d1b5da-8c82-4ff2-abc6-03f77cd12bf3] === AcquireTokenSilent Parameters === 2023-01-13T17:18:41.8279380Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:41 - 63d1b5da-8c82-4ff2-abc6-03f77cd12bf3] LoginHint provided: False 2023-01-13T17:18:41.8295205Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:41 - 63d1b5da-8c82-4ff2-abc6-03f77cd12bf3] Account provided: True 2023-01-13T17:18:41.8314756Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:41 - 63d1b5da-8c82-4ff2-abc6-03f77cd12bf3] ForceRefresh: False 2023-01-13T17:18:41.8334155Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:41 - 63d1b5da-8c82-4ff2-abc6-03f77cd12bf3] 2023-01-13T17:18:41.8347149Z ##[debug]=== Request Data === 2023-01-13T17:18:41.8361177Z ##[debug]Authority Provided? - True 2023-01-13T17:18:41.8374435Z ##[debug]Scopes - https://analysis.windows.net/powerbi/api/.default 2023-01-13T17:18:41.8456954Z ##[debug]Extra Query Params Keys (space separated) - 2023-01-13T17:18:41.8471698Z ##[debug]ApiId - AcquireTokenSilent 2023-01-13T17:18:41.8491558Z ##[debug]IsConfidentialClient - False 2023-01-13T17:18:41.8502895Z ##[debug]SendX5C - False 2023-01-13T17:18:41.8516376Z ##[debug]LoginHint ? False 2023-01-13T17:18:41.8529498Z ##[debug]IsBrokerConfigured - False 2023-01-13T17:18:41.8543454Z ##[debug]HomeAccountId - False 2023-01-13T17:18:41.8556212Z ##[debug]CorrelationId - 63d1b5da-8c82-4ff2-abc6-03f77cd12bf3 2023-01-13T17:18:41.8572161Z ##[debug] 2023-01-13T17:18:41.8592855Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:41 - 63d1b5da-8c82-4ff2-abc6-03f77cd12bf3] === Token Acquisition (SilentRequest) started: 2023-01-13T17:18:41.8605489Z ##[debug]
2023-01-13T17:18:41.8618649Z ##[debug] Authority Host: login.microsoftonline.com 2023-01-13T17:18:41.8642607Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:41 - 63d1b5da-8c82-4ff2-abc6-03f77cd12bf3] Access token is not expired. Returning the found cache entry. [Current time (01/13/2023 17:18:41) - Expiration Time (01/13/2023 18:30:34 +00:00) - Extended Expiration Time (01/13/2023 18:30:34 +00:00)] 2023-01-13T17:18:41.8662532Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:41 - 63d1b5da-8c82-4ff2-abc6-03f77cd12bf3] Returning access token found in cache. RefreshOn exists ? False 2023-01-13T17:18:41.8684765Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:41 - 63d1b5da-8c82-4ff2-abc6-03f77cd12bf3] === Token Acquisition finished successfully. An access token was returned with Expiration Time: 01/13/2023 18:30:34 +00:00 === 2023-01-13T17:18:41.8704903Z ##[debug]5:18:41 PM - Get-PowerBIAccessToken end processing. 2023-01-13T17:18:41.8739575Z ##[debug]Trying to invoke api: https://api.powerbi.com/v1.0/myorg/groups/cb776af1-db1d-4ccb-aabe-c9fcb3372e51/reports 2023-01-13T17:18:41.8811583Z ##[debug]GET https://api.powerbi.com/v1.0/myorg/groups/cb776af1-db1d-4ccb-aabe-c9fcb3372e51/reports with 0-byte payload 2023-01-13T17:18:42.0711585Z ##[debug]received -1-byte response of content type application/json; odata.metadata=minimal; odata.streaming=true 2023-01-13T17:18:42.0889280Z ##[debug]Trying to find report '' 2023-01-13T17:18:42.1057814Z ##[debug]5:18:42 PM - Get-PowerBIAccessToken begin processing with ParameterSet
AllParameterSets. 2023-01-13T17:18:42.1078816Z ##[debug]5:18:42 PM - Cmdlet version: 1.2.1077.0 2023-01-13T17:18:42.1101518Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:42] Deserialized 1 items to token cache. 2023-01-13T17:18:42.1123965Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:42] Found 1 cache accounts and 1 broker accounts 2023-01-13T17:18:42.1144986Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:42 - bd43e561-56c1-45f3-a5d3-35448b045837] MSAL MSAL.Desktop with assembly version '4.25.0.0'. CorrelationId(bd43e561-56c1-45f3-a5d3-35448b045837) 2023-01-13T17:18:42.1165225Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:42 - bd43e561-56c1-45f3-a5d3-35448b045837] === AcquireTokenSilent Parameters === 2023-01-13T17:18:42.1185492Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:42 - bd43e561-56c1-45f3-a5d3-35448b045837] LoginHint provided: False 2023-01-13T17:18:42.1205425Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:42 - bd43e561-56c1-45f3-a5d3-35448b045837] Account provided: True 2023-01-13T17:18:42.1226187Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:42 - bd43e561-56c1-45f3-a5d3-35448b045837] ForceRefresh: False 2023-01-13T17:18:42.1247740Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:42 - bd43e561-56c1-45f3-a5d3-35448b045837] 2023-01-13T17:18:42.1261268Z ##[debug]=== Request Data === 2023-01-13T17:18:42.1274663Z ##[debug]Authority Provided? - True 2023-01-13T17:18:42.1288338Z ##[debug]Scopes - https://analysis.windows.net/powerbi/api/.default 2023-01-13T17:18:42.1301398Z ##[debug]Extra Query Params Keys (space separated) - 2023-01-13T17:18:42.1314552Z ##[debug]ApiId - AcquireTokenSilent 2023-01-13T17:18:42.1328447Z ##[debug]IsConfidentialClient - False 2023-01-13T17:18:42.1343636Z ##[debug]SendX5C - False 2023-01-13T17:18:42.1356858Z ##[debug]LoginHint ? False 2023-01-13T17:18:42.1369934Z ##[debug]IsBrokerConfigured - False 2023-01-13T17:18:42.1383836Z ##[debug]HomeAccountId - False 2023-01-13T17:18:42.1396932Z ##[debug]CorrelationId - bd43e561-56c1-45f3-a5d3-35448b045837 2023-01-13T17:18:42.1409856Z ##[debug] 2023-01-13T17:18:42.1429681Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:42 - bd43e561-56c1-45f3-a5d3-35448b045837] === Token Acquisition (SilentRequest) started: 2023-01-13T17:18:42.1442356Z ##[debug]
2023-01-13T17:18:42.1455991Z ##[debug] Authority Host: login.microsoftonline.com 2023-01-13T17:18:42.1477725Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:42 - bd43e561-56c1-45f3-a5d3-35448b045837] Access token is not expired. Returning the found cache entry. [Current time (01/13/2023 17:18:42) - Expiration Time (01/13/2023 18:30:34 +00:00) - Extended Expiration Time (01/13/2023 18:30:34 +00:00)] 2023-01-13T17:18:42.1497292Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:42 - bd43e561-56c1-45f3-a5d3-35448b045837] Returning access token found in cache. RefreshOn exists ? False 2023-01-13T17:18:42.1518044Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:42 - bd43e561-56c1-45f3-a5d3-35448b045837] === Token Acquisition finished successfully. An access token was returned with Expiration Time: 01/13/2023 18:30:34 +00:00 === 2023-01-13T17:18:42.1538846Z ##[debug]5:18:42 PM - Get-PowerBIAccessToken end processing. 2023-01-13T17:18:42.1560036Z ##[debug]Trying to invoke api: https://api.powerbi.com/v1.0/myorg/groups/cb776af1-db1d-4ccb-aabe-c9fcb3372e51/datasets/b6ed2c9c-2663-499d-a047-8e6f252448d7/datasources 2023-01-13T17:18:42.1580690Z ##[debug]GET https://api.powerbi.com/v1.0/myorg/groups/cb776af1-db1d-4ccb-aabe-c9fcb3372e51/datasets/b6ed2c9c-2663-499d-a047-8e6f252448d7/datasources with 0-byte payload 2023-01-13T17:18:42.3784622Z ##[debug]received -1-byte response of content type application/json; odata.metadata=minimal; odata.streaming=true 2023-01-13T17:18:42.3920929Z ##[debug]5:18:42 PM - Invoke-PowerBIRestMethod begin processing with ParameterSet AllParameterSets. 2023-01-13T17:18:42.3943910Z ##[debug]5:18:42 PM - Cmdlet version: 1.2.1077.0 2023-01-13T17:18:42.4074792Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:42] Deserialized 1 items to token cache. 2023-01-13T17:18:42.4100640Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:42] Found 1 cache accounts and 1 broker accounts 2023-01-13T17:18:42.4123199Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:42 - eaf63287-5925-4d63-85db-07375c0dafb8] MSAL MSAL.Desktop with assembly version '4.25.0.0'. CorrelationId(eaf63287-5925-4d63-85db-07375c0dafb8) 2023-01-13T17:18:42.4143625Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:42 - eaf63287-5925-4d63-85db-07375c0dafb8] === AcquireTokenSilent Parameters === 2023-01-13T17:18:42.4163607Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:42 - eaf63287-5925-4d63-85db-07375c0dafb8] LoginHint provided: False 2023-01-13T17:18:42.4183253Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:42 - eaf63287-5925-4d63-85db-07375c0dafb8] Account provided: True 2023-01-13T17:18:42.4203192Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:42 - eaf63287-5925-4d63-85db-07375c0dafb8] ForceRefresh: False 2023-01-13T17:18:42.4223469Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:42 - eaf63287-5925-4d63-85db-07375c0dafb8] 2023-01-13T17:18:42.4241831Z ##[debug]=== Request Data === 2023-01-13T17:18:42.4257699Z ##[debug]Authority Provided? - True 2023-01-13T17:18:42.4275284Z ##[debug]Scopes - https://analysis.windows.net/powerbi/api/.default 2023-01-13T17:18:42.4289422Z ##[debug]Extra Query Params Keys (space separated) - 2023-01-13T17:18:42.4302729Z ##[debug]ApiId - AcquireTokenSilent 2023-01-13T17:18:42.4315790Z ##[debug]IsConfidentialClient - False 2023-01-13T17:18:42.4328972Z ##[debug]SendX5C - False 2023-01-13T17:18:42.4342144Z ##[debug]LoginHint ? False 2023-01-13T17:18:42.4355341Z ##[debug]IsBrokerConfigured - False 2023-01-13T17:18:42.4368349Z ##[debug]HomeAccountId - False 2023-01-13T17:18:42.4381520Z ##[debug]CorrelationId - eaf63287-5925-4d63-85db-07375c0dafb8 2023-01-13T17:18:42.4394511Z ##[debug] 2023-01-13T17:18:42.4418325Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:42 - eaf63287-5925-4d63-85db-07375c0dafb8] === Token Acquisition (SilentRequest) started: 2023-01-13T17:18:42.4430896Z ##[debug]
2023-01-13T17:18:42.4444175Z ##[debug] Authority Host: login.microsoftonline.com 2023-01-13T17:18:42.4466652Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:42 - eaf63287-5925-4d63-85db-07375c0dafb8] Access token is not expired. Returning the found cache entry. [Current time (01/13/2023 17:18:42) - Expiration Time (01/13/2023 18:30:34 +00:00) - Extended Expiration Time (01/13/2023 18:30:34 +00:00)] 2023-01-13T17:18:42.4486507Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:42 - eaf63287-5925-4d63-85db-07375c0dafb8] Returning access token found in cache. RefreshOn exists ? False 2023-01-13T17:18:42.4506042Z ##debug MSAL 4.25.0.0 MSAL.Desktop Microsoft Windows NT 10.0.17763.0 [01/13/2023 17:18:42 - eaf63287-5925-4d63-85db-07375c0dafb8] === Token Acquisition finished successfully. An access token was returned with Expiration Time: 01/13/2023 18:30:34 +00:00 === 2023-01-13T17:18:42.9391913Z Done processing Power BI Actions 2023-01-13T17:18:42.9731202Z ##[debug]Caught exception from task script. 2023-01-13T17:18:42.9770195Z ##[debug]Error record: 2023-01-13T17:18:43.0491200Z ##[debug]Invoke-PowerBIRestMethod : One or more errors occurred. 2023-01-13T17:18:43.0724187Z ##[debug]At D:\a_tasks\PowerBIActions_d5b7fec6-2b25-4742-905b-0dad97687df5\5.4.39\ps_modules\PowerBI\PowerBI.psm1:1060 char:13 2023-01-13T17:18:43.0738261Z ##[debug]+ Invoke-PowerBIRestMethod -Url $ApiUrl -Method Patch -Body ... 2023-01-13T17:18:43.0752049Z ##[debug]+ ~~~~~~~~~~~~~ 2023-01-13T17:18:43.0765785Z ##[debug] + CategoryInfo : WriteError: (Microsoft.Power...werBIRestMethod:InvokePowerBIRestMethod) [Invoke-PowerBIR estMethod], AggregateException 2023-01-13T17:18:43.0780198Z ##[debug] + FullyQualifiedErrorId : One or more errors occurred.,Microsoft.PowerBI.Commands.Profile.InvokePowerBIRestMethod 2023-01-13T17:18:43.0793162Z ##[debug] 2023-01-13T17:18:43.0815276Z ##[debug]Script stack trace: 2023-01-13T17:18:43.0856091Z ##[debug]at Update-BasicSQLDataSourceCredentials, D:\a_tasks\PowerBIActions_d5b7fec6-2b25-4742-905b-0dad97687df5\5.4.39\ps_modules\PowerBI\PowerBI.psm1: line 1060 2023-01-13T17:18:43.0887025Z ##[debug]at , D:\a_tasks\PowerBIActions_d5b7fec6-2b25-4742-905b-0dad97687df5\5.4.39\run.ps1: line 189 2023-01-13T17:18:43.0900286Z ##[debug]at , : line 1 2023-01-13T17:18:43.0913645Z ##[debug]at , : line 22 2023-01-13T17:18:43.0926795Z ##[debug]at , : line 18 2023-01-13T17:18:43.0939986Z ##[debug]at , : line 1 2023-01-13T17:18:43.0961648Z ##[debug]Exception: 2023-01-13T17:18:43.1354530Z ##[debug]System.AggregateException: One or more errors occurred. ---> System.Net.Http.HttpRequestException: Response status code does not indicate success: 400 (Bad Request). 2023-01-13T17:18:43.1378746Z ##[debug] at System.Net.Http.HttpResponseMessage.EnsureSuccessStatusCode() 2023-01-13T17:18:43.1397953Z ##[debug] at Microsoft.PowerBI.Commands.Profile.InvokePowerBIRestMethod.d
35.MoveNext() 2023-01-13T17:18:43.1417141Z ##[debug] --- End of inner exception stack trace --- 2023-01-13T17:18:43.1430805Z ##[debug] at System.Threading.Tasks.Task`1.GetResultCore(Boolean waitCompletionNotification) 2023-01-13T17:18:43.1444461Z ##[debug] at Microsoft.PowerBI.Commands.Profile.InvokePowerBIRestMethod.ExecuteCmdlet() 2023-01-13T17:18:43.1457581Z ##[debug] at Microsoft.PowerBI.Commands.Common.PowerBICmdlet.ProcessRecord() 2023-01-13T17:18:43.1470936Z ##[debug]---> (Inner Exception #0) System.Net.Http.HttpRequestException: Response status code does not indicate success: 400 (Bad Request). 2023-01-13T17:18:43.1483872Z ##[debug] at System.Net.Http.HttpResponseMessage.EnsureSuccessStatusCode() 2023-01-13T17:18:43.1497211Z ##[debug] at Microsoft.PowerBI.Commands.Profile.InvokePowerBIRestMethod.d__35.MoveNext()<--- 2023-01-13T17:18:43.1511080Z ##[debug] 2023-01-13T17:18:43.1774551Z ##[error]One or more errors occurred. 2023-01-13T17:18:43.1784908Z ##[debug]Processed: ##vso[task.logissue type=error]One or more errors occurred. 2023-01-13T17:18:43.1788628Z ##[debug]Processed: ##vso[task.complete result=Failed] 2023-01-13T17:18:43.2225815Z ##[section]Finishing: Refresh SQL Credentials

maikvandergaag commented 1 year ago

Unwound suggest to extract the method from the GitHub repo and try it locally something seems off