[15:24:04.191] [ 1] [INFO ] Setting default logger for MSAL provider.. [15:24:04.207] [ 1] [INFO ] Default logger set successfully. [15:24:04.222] [ 1] [INFO ] [15:24:04.222] [ 1] [INFO ] ================================================================================ [15:24:04.222] [ 1] [INFO ] Application starting [15:24:04.222] [ 1] [INFO ] ================================================================================ [15:24:04.222] [ 1] [INFO ] Start Time (Local): Tue, 23 Apr 2024 15:24:04 GMT [15:24:04.222] [ 1] [INFO ] Start Time (UTC): Tue, 23 Apr 2024 13:24:04 GMT [15:24:04.222] [ 1] [INFO ] Application Version: 2.3.8.0 [15:24:04.222] [ 1] [INFO ] Application Build Date: 1967-07-31 08:31:56Z [15:24:06.332] [ 1] [INFO ] Telemetry session identifier: {d9c6baf2-e50f-4ddf-bf19-dd935a9058db} [15:24:06.332] [ 1] [INFO ] Telemetry device identifier: +20b7ZEBe3VlCiRB4PVz4HECKZNVVjYMBo5UszaEuPs= [15:24:06.332] [ 1] [INFO ] Application Build Identifier: AD-IAM-HybridSync master (a1baec390641f6e644ba453caa515e829891a70d) [15:24:06.410] [ 1] [INFO ] machine.config path: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Config\machine.config. [15:24:06.410] [ 1] [INFO ] Default Proxy [ProxyAddress]: [15:24:06.410] [ 1] [INFO ] Default Proxy [UseSystemDefault]: Unspecified [15:24:06.410] [ 1] [INFO ] Default Proxy [BypassOnLocal]: Unspecified [15:24:06.410] [ 1] [INFO ] Default Proxy [Enabled]: True [15:24:06.410] [ 1] [INFO ] Default Proxy [AutoDetect]: Unspecified [15:24:06.410] [ 1] [INFO ] Default Proxy [UseDefaultCredentials]: False [15:24:06.425] [ 1] [VERB ] Scheduler wizard mutex wait timeout: 00:00:05 [15:24:06.425] [ 1] [INFO ] AADConnect changes ALLOWED: Successfully acquired the configuration change mutex. [15:24:06.473] [ 1] [INFO ] RootPageViewModel.GetInitialPages: Beginning detection for creating initial pages. [15:24:06.488] [ 1] [INFO ] Loading the persisted settings . [15:24:06.522] [ 1] [INFO ] Checking if machine version is 6.1.7601 or higher [15:24:06.535] [ 1] [INFO ] The current operating system version is 10.0.17763, the requirement is 6.1.7601. [15:24:06.535] [ 1] [INFO ] Password Hash Sync supported: 'True' [15:24:06.550] [ 1] [INFO ] DetectInstalledComponents stage: The installed OS SKU is 8 [15:24:06.550] [ 1] [INFO ] Detected .NET release 461814 [15:24:06.550] [ 1] [INFO ] TLS 1.2 is properly configured. [15:24:06.550] [ 1] [INFO ] DetectInstalledComponents stage: Checking install context. [15:24:06.567] [ 1] [INFO ] Performing direct lookup of upgrade codes for: Microsoft Visual C++ 2019 Redistributable Package [15:24:06.567] [ 1] [VERB ] Getting list of installed packages by upgrade code [15:24:06.567] [ 1] [INFO ] GetInstalledPackagesByUpgradeCode {36f68a90-239c-34df-b58c-64b30153ce35}: verified product code {c99e2adc-0347-336e-a603-f1992b09d582}. [15:24:06.567] [ 1] [VERB ] Package=Microsoft Visual C++ 2017 x64 Minimum Runtime - 14.12.25810, Version=14.12.25810, ProductCode=c99e2adc-0347-336e-a603-f1992b09d582, UpgradeCode=36f68a90-239c-34df-b58c-64b30153ce35 [15:24:06.567] [ 1] [INFO ] Determining installation action for Microsoft Visual C++ 2019 Redistributable Package (36f68a90-239c-34df-b58c-64b30153ce35) [15:24:06.567] [ 1] [INFO ] Product Microsoft Visual C++ 2019 Redistributable Package (version 14.12.25810) is installed. [15:24:06.567] [ 1] [INFO ] Performing direct lookup of upgrade codes for: Microsoft Directory Sync Tool [15:24:06.567] [ 1] [VERB ] Getting list of installed packages by upgrade code [15:24:06.567] [ 1] [INFO ] GetInstalledPackagesByUpgradeCode {bef7e7d9-2ac2-44b9-abfc-3335222b92a7}: no registered products found. [15:24:06.567] [ 1] [INFO ] GetInstalledPackagesByUpgradeCode {dc9e604e-37b0-4efc-b429-21721cf49d0d}: no registered products found. [15:24:06.567] [ 1] [INFO ] GetInstalledPackagesByUpgradeCode {545334d7-13cd-4bab-8da1-2775fa8cf7c2}: verified product code {6d687fd2-360c-49c5-aa06-70cea825f9df}. [15:24:06.567] [ 1] [VERB ] Package=Microsoft Azure AD Connect synchronization services, Version=2.3.8.0, ProductCode=6d687fd2-360c-49c5-aa06-70cea825f9df, UpgradeCode=545334d7-13cd-4bab-8da1-2775fa8cf7c2 [15:24:06.582] [ 1] [INFO ] Determining installation action for Microsoft Directory Sync Tool UpgradeCodes {bef7e7d9-2ac2-44b9-abfc-3335222b92a7}, {dc9e604e-37b0-4efc-b429-21721cf49d0d} [15:24:06.582] [ 1] [INFO ] DirectorySyncComponent: Product Microsoft Directory Sync Tool is not installed. [15:24:06.582] [ 1] [INFO ] Performing direct lookup of upgrade codes for: Azure AD Sync Engine [15:24:06.582] [ 1] [VERB ] Getting list of installed packages by upgrade code [15:24:06.582] [ 1] [INFO ] GetInstalledPackagesByUpgradeCode {545334d7-13cd-4bab-8da1-2775fa8cf7c2}: verified product code {6d687fd2-360c-49c5-aa06-70cea825f9df}. [15:24:06.582] [ 1] [INFO ] GetInstalledPackagesByUpgradeCode {dc9e604e-37b0-4efc-b429-21721cf49d0d}: no registered products found. [15:24:06.582] [ 1] [INFO ] GetInstalledPackagesByUpgradeCode {bef7e7d9-2ac2-44b9-abfc-3335222b92a7}: no registered products found. [15:24:06.582] [ 1] [VERB ] Package=Microsoft Azure AD Connect synchronization services, Version=2.3.8.0, ProductCode=6d687fd2-360c-49c5-aa06-70cea825f9df, UpgradeCode=545334d7-13cd-4bab-8da1-2775fa8cf7c2 [15:24:06.582] [ 1] [INFO ] Determining installation action for Azure AD Sync Engine (545334d7-13cd-4bab-8da1-2775fa8cf7c2) [15:24:06.816] [ 1] [VERB ] Check product code installed: {4e67cad2-d71b-4f06-a7ae-bb49c566bb93} [15:24:06.816] [ 1] [INFO ] GetProductInfoProperty({4e67cad2-d71b-4f06-a7ae-bb49c566bb93}, VersionString): unknown product [15:24:06.832] [ 1] [INFO ] TryGetPersistedMarker: upgrade marker registry key found [15:24:06.832] [ 1] [INFO ] AzureADSyncEngineComponent: Product Azure AD Sync Engine (version 2.3.8.0) is installed. [15:24:06.832] [ 1] [INFO ] Performing direct lookup of upgrade codes for: Azure AD Connect Synchronization Agent [15:24:06.832] [ 1] [VERB ] Getting list of installed packages by upgrade code [15:24:06.832] [ 1] [INFO ] GetInstalledPackagesByUpgradeCode {3cd653e3-5195-4ff2-9d6c-db3dacc82c25}: no registered products found. [15:24:06.832] [ 1] [INFO ] Determining installation action for Azure AD Connect Synchronization Agent (3cd653e3-5195-4ff2-9d6c-db3dacc82c25) [15:24:06.832] [ 1] [INFO ] Product Azure AD Connect Synchronization Agent is not installed. [15:24:06.832] [ 1] [INFO ] Performing direct lookup of upgrade codes for: Microsoft Entra Connect Health Agent [15:24:06.832] [ 1] [VERB ] Getting list of installed packages by upgrade code [15:24:06.832] [ 1] [INFO ] GetInstalledPackagesByUpgradeCode {e9335fde-e344-485d-a85f-b9c0a9a689d5}: verified product code {b2302657-a47d-495f-9435-9a5bb555cc29}. [15:24:06.832] [ 1] [VERB ] Package=Microsoft Entra Connect Health Agent, Version=4.5.2466.0, ProductCode=b2302657-a47d-495f-9435-9a5bb555cc29, UpgradeCode=e9335fde-e344-485d-a85f-b9c0a9a689d5 [15:24:06.832] [ 1] [INFO ] Determining installation action for Microsoft Entra Connect Health Agent (e9335fde-e344-485d-a85f-b9c0a9a689d5) [15:24:06.832] [ 1] [INFO ] Product Microsoft Entra Connect Health Agent (version 4.5.2466.0) is installed. [15:24:06.832] [ 1] [INFO ] Performing direct lookup of upgrade codes for: Microsoft Azure AD Connect Authentication Agent [15:24:06.832] [ 1] [VERB ] Getting list of installed packages by upgrade code [15:24:06.832] [ 1] [INFO ] GetInstalledPackagesByUpgradeCode {0c06f9df-c56b-42c4-a41b-f5f64d01a35c}: no registered products found. [15:24:06.832] [ 1] [INFO ] Determining installation action for Microsoft Azure AD Connect Authentication Agent (0c06f9df-c56b-42c4-a41b-f5f64d01a35c) [15:24:06.832] [ 1] [INFO ] Product Microsoft Azure AD Connect Authentication Agent is not installed. [15:24:06.832] [ 1] [INFO ] Performing direct lookup of upgrade codes for: Azure AD Connect Administration Agent [15:24:06.832] [ 1] [VERB ] Getting list of installed packages by upgrade code [15:24:06.832] [ 1] [INFO ] GetInstalledPackagesByUpgradeCode {886051ec-1165-4df8-a492-19d1e0ff57ee}: no registered products found. [15:24:06.832] [ 1] [INFO ] Determining installation action for Azure AD Connect Administration Agent (886051ec-1165-4df8-a492-19d1e0ff57ee) [15:24:06.832] [ 1] [INFO ] Product Azure AD Connect Administration Agent is not installed. [15:24:06.832] [ 1] [INFO ] Performing direct lookup of upgrade codes for: Microsoft Command Line Utilities 15 for SQL Server [15:24:06.832] [ 1] [VERB ] Getting list of installed packages by upgrade code [15:24:06.832] [ 1] [INFO ] GetInstalledPackagesByUpgradeCode {11e5cc67-2eca-41a1-8775-5ea0b51ccbaa}: verified product code {eda3fabe-e481-4e69-a7b0-e845df0fec22}. [15:24:06.832] [ 1] [VERB ] Package=Microsoft Command Line Utilities 15 for SQL Server, Version=15.0.2000.5, ProductCode=eda3fabe-e481-4e69-a7b0-e845df0fec22, UpgradeCode=11e5cc67-2eca-41a1-8775-5ea0b51ccbaa [15:24:06.832] [ 1] [INFO ] Determining installation action for Microsoft Command Line Utilities 15 for SQL Server (11e5cc67-2eca-41a1-8775-5ea0b51ccbaa) [15:24:06.832] [ 1] [INFO ] Product Microsoft Command Line Utilities 15 for SQL Server (version 15.0.2000.5) is installed. [15:24:06.832] [ 1] [INFO ] Performing direct lookup of upgrade codes for: Microsoft ODBC Driver 17 for SQL Server [15:24:06.832] [ 1] [VERB ] Getting list of installed packages by upgrade code [15:24:06.832] [ 1] [INFO ] GetInstalledPackagesByUpgradeCode {0123a210-9b73-46e7-b5ce-7f33630300e7}: verified product code {57b9f896-de52-4cfa-b7de-9efd00a1e020}. [15:24:06.832] [ 1] [VERB ] Package=Microsoft ODBC Driver 17 for SQL Server, Version=17.10.5.1, ProductCode=57b9f896-de52-4cfa-b7de-9efd00a1e020, UpgradeCode=0123a210-9b73-46e7-b5ce-7f33630300e7 [15:24:06.832] [ 1] [INFO ] Determining installation action for Microsoft ODBC Driver 17 for SQL Server (0123a210-9b73-46e7-b5ce-7f33630300e7) [15:24:06.832] [ 1] [INFO ] Product Microsoft ODBC Driver 17 for SQL Server (version 17.10.5.1) is installed. [15:24:06.832] [ 1] [INFO ] Performing direct lookup of upgrade codes for: Microsoft SQL Server 2019 LocalDB [15:24:06.832] [ 1] [VERB ] Getting list of installed packages by upgrade code [15:24:06.832] [ 1] [INFO ] GetInstalledPackagesByUpgradeCode {f0176a51-908a-4240-8853-e229d0ae3f39}: verified product code {ee44ed1f-d6f5-4d2c-8d9b-3da6a00102bf}. [15:24:06.832] [ 1] [VERB ] Package=Microsoft SQL Server 2019 LocalDB , Version=15.0.4138.2, ProductCode=ee44ed1f-d6f5-4d2c-8d9b-3da6a00102bf, UpgradeCode=f0176a51-908a-4240-8853-e229d0ae3f39 [15:24:06.832] [ 1] [INFO ] Determining installation action for Microsoft SQL Server 2019 LocalDB (f0176a51-908a-4240-8853-e229d0ae3f39) [15:24:06.832] [ 1] [INFO ] Product Microsoft SQL Server 2019 LocalDB (version 15.0.4138.2) is installed. [15:24:06.832] [ 1] [INFO ] Performing direct lookup of upgrade codes for: Microsoft OLE DB Driver for SQL Server [15:24:06.832] [ 1] [VERB ] Getting list of installed packages by upgrade code [15:24:06.832] [ 1] [INFO ] GetInstalledPackagesByUpgradeCode {debb0805-202c-471d-a182-675ff32f65c2}: verified product code {ebc362c3-e2bd-41a6-bc10-f07d52f1509e}. [15:24:06.832] [ 1] [VERB ] Package=Microsoft OLE DB Driver for SQL Server, Version=18.6.7.0, ProductCode=ebc362c3-e2bd-41a6-bc10-f07d52f1509e, UpgradeCode=debb0805-202c-471d-a182-675ff32f65c2 [15:24:06.832] [ 1] [INFO ] Determining installation action for Microsoft OLE DB Driver for SQL Server (debb0805-202c-471d-a182-675ff32f65c2) [15:24:06.832] [ 1] [INFO ] Product Microsoft OLE DB Driver for SQL Server (version 18.6.7.0) is installed. [15:24:06.832] [ 1] [INFO ] Performing direct lookup of upgrade codes for: Microsoft Azure AD Connect Authentication Agent [15:24:06.832] [ 1] [VERB ] Getting list of installed packages by upgrade code [15:24:06.832] [ 1] [INFO ] GetInstalledPackagesByUpgradeCode {fb3feca7-5190-43e7-8d4b-5eec88ed9455}: no registered products found. [15:24:06.832] [ 1] [INFO ] Determining installation action for Microsoft Azure AD Connect Authentication Agent (fb3feca7-5190-43e7-8d4b-5eec88ed9455) [15:24:06.832] [ 1] [INFO ] Product Microsoft Azure AD Connect Authentication Agent is not installed. [15:24:06.832] [ 1] [INFO ] Determining installation action for Microsoft Azure AD Connection Tool. [15:24:06.849] [ 1] [WARN ] Failed to read DisplayName registry key: Une erreur s'est produite lors de l’exécution de la commande 'Get-ItemProperty'. Impossible de trouver le chemin d'accès « HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MicrosoftAzureADConnectionTool », car il n'existe pas. [15:24:06.849] [ 1] [INFO ] Product Microsoft Azure AD Connection Tool is not installed. [15:24:06.849] [ 1] [INFO ] Performing direct lookup of upgrade codes for: Azure Active Directory Connect [15:24:06.849] [ 1] [VERB ] Getting list of installed packages by upgrade code [15:24:06.849] [ 1] [INFO ] GetInstalledPackagesByUpgradeCode {d61eb959-f2d1-4170-be64-4dc367f451ea}: verified product code {671184d6-8ede-492a-a9fe-fe647fb87353}. [15:24:06.849] [ 1] [VERB ] Package=Microsoft Azure AD Connect, Version=2.3.8.0, ProductCode=671184d6-8ede-492a-a9fe-fe647fb87353, UpgradeCode=d61eb959-f2d1-4170-be64-4dc367f451ea [15:24:06.849] [ 1] [INFO ] Determining installation action for Azure Active Directory Connect (d61eb959-f2d1-4170-be64-4dc367f451ea) [15:24:06.849] [ 1] [INFO ] Product Azure Active Directory Connect (version 2.3.8.0) is installed. [15:24:06.957] [ 1] [INFO ] ServiceControllerProvider: GetServiceStartMode(seclogon) is 'Manual'. [15:24:06.957] [ 1] [INFO ] ServiceControllerProvider: verifying EventLog is in state (Running) [15:24:06.957] [ 1] [INFO ] ServiceControllerProvider: current service status: Running [15:24:06.957] [ 1] [INFO ] DetectInstalledComponents stage: PowerShell version verified. [15:24:06.957] [ 1] [INFO ] DetectInstalledComponents: customSD - [15:24:06.957] [ 1] [INFO ] DetectInstalledComponents: No custom permissions!! [15:24:06.957] [ 1] [INFO ] DetectInstalledComponents stage: Sync engine is already installed and meets version requirement. [15:24:06.957] [ 1] [INFO ] DetectInstalledComponents: Marking Sync Engine as successfully installed. [15:24:06.957] [ 1] [INFO ] ServiceControllerProvider: verifying ADSync is in state (Running) [15:24:06.957] [ 1] [INFO ] ServiceControllerProvider: current service status: Running [15:24:07.316] [ 1] [INFO ] TryGetPersistedMarker: upgrade marker registry key found [15:24:07.316] [ 1] [INFO ] Performing direct lookup of upgrade codes for: Azure AD Connect Administration Agent [15:24:07.316] [ 1] [VERB ] Getting list of installed packages by upgrade code [15:24:07.316] [ 1] [INFO ] GetInstalledPackagesByUpgradeCode {886051ec-1165-4df8-a492-19d1e0ff57ee}: no registered products found. [15:24:07.316] [ 1] [INFO ] Determining installation action for Azure AD Connect Administration Agent (886051ec-1165-4df8-a492-19d1e0ff57ee) [15:24:07.316] [ 1] [INFO ] Product Azure AD Connect Administration Agent is not installed. [15:24:07.316] [ 1] [INFO ] Checking for DirSync conditions. [15:24:07.316] [ 1] [INFO ] DirSync not detected. Checking for AADSync/AADConnect upgrade conditions. [15:24:07.316] [ 1] [INFO ] Persisted state file found and initial configuration is complete [15:24:07.332] [ 1] [INFO ] SyncDataProvider:LoadSettings - loading context with global settings. [15:24:07.332] [ 1] [INFO ] SyncDataProvider:LoadSettings - retrieving global settings from the sync engine. [15:24:07.551] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Setting multi forest user join criteria AlwaysProvision: [15:24:07.551] [ 1] [INFO ] SyncDataProvider:LoadSettings - retrieving connector from the sync engine. [15:24:07.741] [ 1] [INFO ] SyncDataProvider:LoadSettings - loading context with connector settings: labtech90.onmicrosoft.com - AAD. [15:24:07.741] [ 1] [INFO ] SyncDataProvider:LoadSettings - loading context with connector settings: labtech90.onmicrosoft.com. [15:24:08.050] [ 1] [INFO ] The initial configuration is complete. Additional tasks will be displayed. [15:24:08.050] [ 1] [INFO ] Called SetWizardMode(ShowAdditionalFeatures, False) [15:24:08.129] [ 1] [INFO ] SyncCycleStoppedViewModel: Sync cycle stopped warning page is being loaded. [15:24:10.925] [ 1] [INFO ] Page transition from "Bienvenue" [SyncCycleStoppedWarningPageViewModel] to "Tâches" [AdditionalTasksPageViewModel] [15:24:10.941] [ 1] [INFO ] SyncCycleStoppedViewModel: Sync cycle stopped warning page is being unloaded. [15:24:10.941] [ 1] [INFO ] Called SetWizardMode(ShowAdditionalFeatures, False) [15:24:17.378] [ 1] [INFO ] ProgressWizardPageViewModel:StartProgressOperation Start background task Microsoft.Online.Deployment.OneADWizard.UI.WizardPages.AdditionalTasksPageViewModel.SaveSelection in Page:"Tâches supplémentaires" [15:24:17.378] [ 1] [INFO ] ProgressWizardPageViewModel:StartProgressOperation Started Background Task Id:1017 [15:24:17.378] [ 8] [INFO ] Called SetWizardMode(ChangeUserSignIn, True) [15:24:17.378] [ 1] [INFO ] Page transition from "Tâches" [AdditionalTasksPageViewModel] to "Connexion à Azure AD" [AzureTenantPageViewModel] [15:24:17.394] [ 1] [INFO ] Property Password failed validation with error Il est nécessaire de sélectionner un domaine valide. [15:24:20.969] [ 8] [INFO ] AzureTenantPage: Beginning Windows Azure tenant credential validation for user - admin@labtech90.onmicrosoft.com [15:24:20.985] [ 8] [INFO ] AzureConfigurationFromPrincipalName: Successfully resolved UPN (admin@labtech90.onmicrosoft.com) to the Worldwide Azure instance. Resolution Method [Registry Configuration]: Worldwide. [15:24:20.985] [ 8] [INFO ] ResolveAzureInstance [Worldwide]: authority=HTTPS://LOGIN.MICROSOFTONLINE.COM/LABTECH90.ONMICROSOFT.COM, Resolution Method [Registry Configuration]: Worldwide. [15:24:21.031] [ 8] [INFO ] Authenticate-MSAL [Acquiring token]: STS endpoint (HTTPS://LOGIN.MICROSOFTONLINE.COM/LABTECH90.ONMICROSOFT.COM), scope (https://graph.windows.net/user_impersonation), userName (admin@labtech90.onmicrosoft.com). [15:24:21.031] [ 8] [INFO ] MSAL.ClearTokenCache [Clearing Token Cache] [15:24:21.125] [ 8] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:21.12 - ae7564c3-08bc-4ad3-894e-5e7c81baa6dc] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority. [15:24:21.125] [ 8] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:21.12] Found 0 cache accounts and 0 broker accounts [15:24:21.125] [ 8] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:21.12] Returning 0 accounts [15:24:21.141] [ 8] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:21.14 - ac75156a-c9bf-468a-8e3c-ccf2756afb25] MSAL MSAL.Desktop with assembly version '4.36.0.0'. CorrelationId(ac75156a-c9bf-468a-8e3c-ccf2756afb25) [15:24:21.141] [ 8] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:21.14 - ac75156a-c9bf-468a-8e3c-ccf2756afb25] === Request Data === Authority Provided? - True Scopes - https://graph.windows.net/user_impersonation Extra Query Params Keys (space separated) - ApiId - AcquireTokenByUsernamePassword IsConfidentialClient - False SendX5C - False LoginHint ? False IsBrokerConfigured - False HomeAccountId - False CorrelationId - ac75156a-c9bf-468a-8e3c-ccf2756afb25 [15:24:21.157] [ 8] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:21.15 - ac75156a-c9bf-468a-8e3c-ccf2756afb25] === Token Acquisition (UsernamePasswordRequest) started: Scopes: https://graph.windows.net/user_impersonation Authority Host: login.microsoftonline.com [15:24:21.157] [ 8] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:21.15 - ac75156a-c9bf-468a-8e3c-ccf2756afb25] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority. [15:24:21.173] [ 8] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:21.17 - ac75156a-c9bf-468a-8e3c-ccf2756afb25] Fetching instance discovery from the network from host login.microsoftonline.com. [15:24:21.672] [ 12] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:21.67 - ac75156a-c9bf-468a-8e3c-ccf2756afb25] Authority validation enabled? True. [15:24:21.672] [ 12] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:21.67 - ac75156a-c9bf-468a-8e3c-ccf2756afb25] Authority validation - is known env? True. [15:24:21.672] [ 12] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:21.67 - ac75156a-c9bf-468a-8e3c-ccf2756afb25] Sending request to userrealm endpoint. [15:24:21.750] [ 13] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:21.75 - ac75156a-c9bf-468a-8e3c-ccf2756afb25] [15:24:22.812] [ 13] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:22.81 - ac75156a-c9bf-468a-8e3c-ccf2756afb25] Fetched and parsed MEX [15:24:22.812] [ 13] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:22.81 - ac75156a-c9bf-468a-8e3c-ccf2756afb25] Fetched and parsed MEX. [15:24:23.266] [ 12] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:23.26 - ac75156a-c9bf-468a-8e3c-ccf2756afb25] Token of type 'urn:oasis:names:tc:SAML:1.0:assertion' acquired from WS-Trust endpoint. [15:24:23.266] [ 12] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:23.26 - ac75156a-c9bf-468a-8e3c-ccf2756afb25] Token of type 'urn:oasis:names:tc:SAML:1.0:assertion' acquired from WS-Trust endpoint. [15:24:23.547] [ 14] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:23.54 - ac75156a-c9bf-468a-8e3c-ccf2756afb25] Checking client info returned from the server.. [15:24:23.547] [ 14] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:23.54 - ac75156a-c9bf-468a-8e3c-ccf2756afb25] Saving token response to cache.. [15:24:23.610] [ 14] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:23.61 - ac75156a-c9bf-468a-8e3c-ccf2756afb25] Subject not present in Id token. [15:24:23.610] [ 14] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:23.61 - ac75156a-c9bf-468a-8e3c-ccf2756afb25] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority. [15:24:23.625] [ 14] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:23.62 - ac75156a-c9bf-468a-8e3c-ccf2756afb25] Saving AT in cache and removing overlapping ATs... [15:24:23.625] [ 14] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:23.62 - ac75156a-c9bf-468a-8e3c-ccf2756afb25] Looking for scopes for the authority in the cache which intersect with https://graph.windows.net/user_impersonation [15:24:23.625] [ 14] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:23.62 - ac75156a-c9bf-468a-8e3c-ccf2756afb25] Intersecting scope entries count - 0 [15:24:23.625] [ 14] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:23.62 - ac75156a-c9bf-468a-8e3c-ccf2756afb25] Matching entries after filtering by user - 0 [15:24:23.625] [ 14] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:23.62 - ac75156a-c9bf-468a-8e3c-ccf2756afb25] Saving Id Token and Account in cache ... [15:24:23.625] [ 14] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:23.62 - ac75156a-c9bf-468a-8e3c-ccf2756afb25] Saving RT in cache... [15:24:23.625] [ 14] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:23.62 - ac75156a-c9bf-468a-8e3c-ccf2756afb25] [AdalCacheOperations] Serializing token cache with 1 items. [15:24:23.688] [ 14] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:23.68 - ac75156a-c9bf-468a-8e3c-ccf2756afb25] Fetched access token from host login.microsoftonline.com. [15:24:23.688] [ 14] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:23.68 - ac75156a-c9bf-468a-8e3c-ccf2756afb25] === Token Acquisition finished successfully: [15:24:23.688] [ 14] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:23.68 - ac75156a-c9bf-468a-8e3c-ccf2756afb25] AT expiration time: 23/04/2024 14:32:35 +00:00, scopes https://graph.windows.net/user_impersonation source IdentityProvider from login.microsoftonline.com appHashCode 48852327 [15:24:23.688] [ 8] [INFO ] Authenticate-MSAL: successfully acquired an access token. TenantId=22447c57-adcf-41d2-9a07-6935a8213dbc, ExpiresUTC=23/04/2024 14:32:35 +00:00, UserInfo=admin@labtech90.onmicrosoft.com, IdentityProvider=login.windows.net. [15:24:23.704] [ 8] [INFO ] DiscoverServiceEndpoint [AdminWebService]: ServiceEndpoint=https://adminwebservice.microsoftonline.com/provisioningservice.svc, Authority=HTTPS://LOGIN.MICROSOFTONLINE.COM/LABTECH90.ONMICROSOFT.COM, Resource=https://graph.windows.net. [15:24:23.704] [ 8] [INFO ] AzureTenantPage: attempting to connect to Azure via AAD PowerShell. [15:24:23.704] [ 8] [INFO ] Authenticate-MSAL [Acquiring token]: STS endpoint (HTTPS://LOGIN.MICROSOFTONLINE.COM/LABTECH90.ONMICROSOFT.COM), scope (https://graph.windows.net/user_impersonation), userName (admin@labtech90.onmicrosoft.com). [15:24:23.735] [ 8] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:23.73 - ed5df076-4391-42b9-94be-797012ded7ae] [AdalCacheOperations] Deserialized 1 items to ADAL token cache. [15:24:23.735] [ 8] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:23.73 - ed5df076-4391-42b9-94be-797012ded7ae] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority. [15:24:23.735] [ 8] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:23.73 - ed5df076-4391-42b9-94be-797012ded7ae] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority. [15:24:23.750] [ 8] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:23.75] Found 1 cache accounts and 0 broker accounts [15:24:23.750] [ 8] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:23.75] Returning 1 accounts [15:24:23.750] [ 8] [INFO ] Authenticate-MSAL: acquiring token via cache for account admin@labtech90.onmicrosoft.com [15:24:23.750] [ 8] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:23.75 - 0a5c0d34-3038-4e1d-af4d-9cca8dbde8d5] MSAL MSAL.Desktop with assembly version '4.36.0.0'. CorrelationId(0a5c0d34-3038-4e1d-af4d-9cca8dbde8d5) [15:24:23.750] [ 8] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:23.75 - 0a5c0d34-3038-4e1d-af4d-9cca8dbde8d5] === AcquireTokenSilent Parameters === [15:24:23.750] [ 8] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:23.75 - 0a5c0d34-3038-4e1d-af4d-9cca8dbde8d5] LoginHint provided: False [15:24:23.750] [ 8] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:23.75 - 0a5c0d34-3038-4e1d-af4d-9cca8dbde8d5] Account provided: True [15:24:23.750] [ 8] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:23.75 - 0a5c0d34-3038-4e1d-af4d-9cca8dbde8d5] ForceRefresh: False [15:24:23.750] [ 8] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:23.75 - 0a5c0d34-3038-4e1d-af4d-9cca8dbde8d5] === Request Data === Authority Provided? - True Scopes - https://graph.windows.net/user_impersonation Extra Query Params Keys (space separated) - ApiId - AcquireTokenSilent IsConfidentialClient - False SendX5C - False LoginHint ? False IsBrokerConfigured - False HomeAccountId - False CorrelationId - 0a5c0d34-3038-4e1d-af4d-9cca8dbde8d5 [15:24:23.750] [ 8] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:23.75 - 0a5c0d34-3038-4e1d-af4d-9cca8dbde8d5] === Token Acquisition (SilentRequest) started: Scopes: https://graph.windows.net/user_impersonation Authority Host: login.microsoftonline.com [15:24:23.766] [ 8] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:23.76 - 0a5c0d34-3038-4e1d-af4d-9cca8dbde8d5] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority. [15:24:23.782] [ 8] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:23.78 - 0a5c0d34-3038-4e1d-af4d-9cca8dbde8d5] Access token is not expired. Returning the found cache entry. [Current time (04/23/2024 13:24:23) - Expiration Time (04/23/2024 14:32:35 +00:00) - Extended Expiration Time (04/23/2024 14:32:35 +00:00)] [15:24:23.782] [ 8] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:23.78 - 0a5c0d34-3038-4e1d-af4d-9cca8dbde8d5] Returning access token found in cache. RefreshOn exists ? False [15:24:23.782] [ 8] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:23.78 - 0a5c0d34-3038-4e1d-af4d-9cca8dbde8d5] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority. [15:24:23.782] [ 8] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:23.78 - 0a5c0d34-3038-4e1d-af4d-9cca8dbde8d5] Fetched access token from host login.microsoftonline.com. [15:24:23.782] [ 8] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:23.78 - 0a5c0d34-3038-4e1d-af4d-9cca8dbde8d5] === Token Acquisition finished successfully: [15:24:23.782] [ 8] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:23.78 - 0a5c0d34-3038-4e1d-af4d-9cca8dbde8d5] AT expiration time: 23/04/2024 14:32:35 +00:00, scopes https://graph.windows.net/user_impersonation source Cache from login.microsoftonline.com appHashCode 48852327 [15:24:23.782] [ 8] [INFO ] Authenticate-MSAL: successfully acquired an access token. TenantId=22447c57-adcf-41d2-9a07-6935a8213dbc, ExpiresUTC=23/04/2024 14:32:35 +00:00, UserInfo=admin@labtech90.onmicrosoft.com, IdentityProvider=login.windows.net. [15:24:23.782] [ 8] [INFO ] PowerShellHelper.ConnectMsolService: Connecting using an AccessToken. AzureEnvironment=0. [15:24:24.875] [ 8] [INFO ] AzureTenantPage: successfully connected to Azure via AAD PowerShell. [15:24:25.704] [ 8] [INFO ] AzureTenantPage: Successfully retrieved company information for tenant 22447c57-adcf-41d2-9a07-6935a8213dbc. Initial domain (labtech90.onmicrosoft.com). [15:24:25.704] [ 8] [INFO ] AzureTenantPage: DirectorySynchronizationEnabled=True [15:24:25.704] [ 8] [INFO ] AzureTenantPage: DirectorySynchronizationStatus=Enabled [15:24:25.704] [ 8] [INFO ] PowershellHelper: lastDirectorySyncTime=null [15:24:25.985] [ 8] [INFO ] AzureTenantPageViewModel.GetSynchronizedUserCount: number of synchronized users (max 500) - 7 [15:24:26.219] [ 8] [INFO ] AzureTenantPageViewModel.GetSynchronizedUserCount: number of synchronized users (max 500) - 7 [15:24:26.438] [ 8] [INFO ] AzureTenantPage: Successfully retrieved 2 domains from the tenant. [15:24:26.438] [ 8] [INFO ] AzureTenantPage: Calling to get the last dir sync time for the current user [15:24:26.641] [ 8] [INFO ] Authenticate-MSAL [Acquiring token]: STS endpoint (HTTPS://LOGIN.MICROSOFTONLINE.COM/LABTECH90.ONMICROSOFT.COM), scope (https://graph.windows.net/user_impersonation), userName (admin@labtech90.onmicrosoft.com). [15:24:26.641] [ 8] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:26.64 - a80d7dd0-a951-4298-90ce-43ba3f129a51] [AdalCacheOperations] Deserialized 1 items to ADAL token cache. [15:24:26.641] [ 8] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:26.64 - a80d7dd0-a951-4298-90ce-43ba3f129a51] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority. [15:24:26.641] [ 8] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:26.64 - a80d7dd0-a951-4298-90ce-43ba3f129a51] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority. [15:24:26.641] [ 8] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:26.64] Found 1 cache accounts and 0 broker accounts [15:24:26.641] [ 8] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:26.64] Returning 1 accounts [15:24:26.641] [ 8] [INFO ] Authenticate-MSAL: acquiring token via cache for account admin@labtech90.onmicrosoft.com [15:24:26.641] [ 8] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:26.64 - a93a188c-b6a6-439c-bbb3-893476e43880] MSAL MSAL.Desktop with assembly version '4.36.0.0'. CorrelationId(a93a188c-b6a6-439c-bbb3-893476e43880) [15:24:26.641] [ 8] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:26.64 - a93a188c-b6a6-439c-bbb3-893476e43880] === AcquireTokenSilent Parameters === [15:24:26.641] [ 8] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:26.64 - a93a188c-b6a6-439c-bbb3-893476e43880] LoginHint provided: False [15:24:26.641] [ 8] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:26.64 - a93a188c-b6a6-439c-bbb3-893476e43880] Account provided: True [15:24:26.641] [ 8] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:26.64 - a93a188c-b6a6-439c-bbb3-893476e43880] ForceRefresh: False [15:24:26.641] [ 8] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:26.64 - a93a188c-b6a6-439c-bbb3-893476e43880] === Request Data === Authority Provided? - True Scopes - https://graph.windows.net/user_impersonation Extra Query Params Keys (space separated) - ApiId - AcquireTokenSilent IsConfidentialClient - False SendX5C - False LoginHint ? False IsBrokerConfigured - False HomeAccountId - False CorrelationId - a93a188c-b6a6-439c-bbb3-893476e43880 [15:24:26.641] [ 8] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:26.64 - a93a188c-b6a6-439c-bbb3-893476e43880] === Token Acquisition (SilentRequest) started: Scopes: https://graph.windows.net/user_impersonation Authority Host: login.microsoftonline.com [15:24:26.641] [ 8] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:26.64 - a93a188c-b6a6-439c-bbb3-893476e43880] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority. [15:24:26.641] [ 8] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:26.64 - a93a188c-b6a6-439c-bbb3-893476e43880] Access token is not expired. Returning the found cache entry. [Current time (04/23/2024 13:24:26) - Expiration Time (04/23/2024 14:32:35 +00:00) - Extended Expiration Time (04/23/2024 14:32:35 +00:00)] [15:24:26.641] [ 8] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:26.64 - a93a188c-b6a6-439c-bbb3-893476e43880] Returning access token found in cache. RefreshOn exists ? False [15:24:26.641] [ 8] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:26.64 - a93a188c-b6a6-439c-bbb3-893476e43880] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority. [15:24:26.641] [ 8] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:26.64 - a93a188c-b6a6-439c-bbb3-893476e43880] Fetched access token from host login.microsoftonline.com. [15:24:26.641] [ 8] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:26.64 - a93a188c-b6a6-439c-bbb3-893476e43880] === Token Acquisition finished successfully: [15:24:26.641] [ 8] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:26.64 - a93a188c-b6a6-439c-bbb3-893476e43880] AT expiration time: 23/04/2024 14:32:35 +00:00, scopes https://graph.windows.net/user_impersonation source Cache from login.microsoftonline.com appHashCode 48852327 [15:24:26.641] [ 8] [INFO ] Authenticate-MSAL: successfully acquired an access token. TenantId=22447c57-adcf-41d2-9a07-6935a8213dbc, ExpiresUTC=23/04/2024 14:32:35 +00:00, UserInfo=admin@labtech90.onmicrosoft.com, IdentityProvider=login.windows.net. [15:24:28.062] [ 8] [INFO ] GetCompanyConfiguration: tenantId=(22447c57-adcf-41d2-9a07-6935a8213dbc), IsDirSyncing=True, IsPasswordSyncing=True, DomainName=, DirSyncFeatures=45113, AllowedFeatures=ObjectWriteback, PasswordWriteback. [15:24:28.062] [ 8] [INFO ] AzureTenantPage: AdminWebService returned the company information for tenant 22447c57-adcf-41d2-9a07-6935a8213dbc. [15:24:28.062] [ 8] [INFO ] AzureTenantPage: AzureTenantSourceAnchorAttribute is mS-DS-ConsistencyGuid [15:24:28.188] [ 8] [INFO ] Retrieved Azure AD connector (labtech90.onmicrosoft.com - AAD). [15:24:28.188] [ 8] [INFO ] AzureTenantPage: Windows Azure tenant credentials validation succeeded. [15:24:28.204] [ 1] [INFO ] Page transition from "Connexion à Azure AD" [AzureTenantPageViewModel] to "Connexion utilisateur" [SelectSignInPageViewModel] [15:24:28.204] [ 1] [INFO ] Checking if machine version is 6.1.7601 or higher [15:24:28.204] [ 1] [INFO ] The current operating system version is 10.0.17763, the requirement is 6.1.7601. [15:24:28.204] [ 1] [INFO ] Password Hash Sync supported: 'True' [15:24:28.204] [ 1] [INFO ] DesktopSsoUtility: Checking if desktop single sign-on endpoint is defined for this Azure instance. [15:24:28.204] [ 1] [INFO ] DesktopSsoUtility: Checking AzureInstanceId 0 [15:24:28.204] [ 1] [INFO ] Authenticate-MSAL [Acquiring token]: STS endpoint (HTTPS://LOGIN.MICROSOFTONLINE.COM/LABTECH90.ONMICROSOFT.COM), scope (https://proxy.cloudwebappproxy.net/registerapp/user_impersonation), userName (admin@labtech90.onmicrosoft.com). [15:24:28.204] [ 1] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:28.20 - 7d5930c4-dbe4-4bef-bae8-695141b71548] [AdalCacheOperations] Deserialized 1 items to ADAL token cache. [15:24:28.204] [ 1] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:28.20 - 7d5930c4-dbe4-4bef-bae8-695141b71548] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority. [15:24:28.204] [ 1] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:28.20 - 7d5930c4-dbe4-4bef-bae8-695141b71548] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority. [15:24:28.204] [ 1] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:28.20] Found 1 cache accounts and 0 broker accounts [15:24:28.204] [ 1] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:28.20] Returning 1 accounts [15:24:28.204] [ 1] [INFO ] Authenticate-MSAL: acquiring token via cache for account admin@labtech90.onmicrosoft.com [15:24:28.204] [ 1] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:28.20 - 73c9aef1-d733-43d3-999c-0859405503d1] MSAL MSAL.Desktop with assembly version '4.36.0.0'. CorrelationId(73c9aef1-d733-43d3-999c-0859405503d1) [15:24:28.204] [ 1] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:28.20 - 73c9aef1-d733-43d3-999c-0859405503d1] === AcquireTokenSilent Parameters === [15:24:28.204] [ 1] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:28.20 - 73c9aef1-d733-43d3-999c-0859405503d1] LoginHint provided: False [15:24:28.204] [ 1] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:28.20 - 73c9aef1-d733-43d3-999c-0859405503d1] Account provided: True [15:24:28.204] [ 1] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:28.20 - 73c9aef1-d733-43d3-999c-0859405503d1] ForceRefresh: False [15:24:28.204] [ 1] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:28.20 - 73c9aef1-d733-43d3-999c-0859405503d1] === Request Data === Authority Provided? - True Scopes - https://proxy.cloudwebappproxy.net/registerapp/user_impersonation Extra Query Params Keys (space separated) - ApiId - AcquireTokenSilent IsConfidentialClient - False SendX5C - False LoginHint ? False IsBrokerConfigured - False HomeAccountId - False CorrelationId - 73c9aef1-d733-43d3-999c-0859405503d1 [15:24:28.204] [ 1] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:28.20 - 73c9aef1-d733-43d3-999c-0859405503d1] === Token Acquisition (SilentRequest) started: Scopes: https://proxy.cloudwebappproxy.net/registerapp/user_impersonation Authority Host: login.microsoftonline.com [15:24:28.235] [ 1] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:28.23 - 73c9aef1-d733-43d3-999c-0859405503d1] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority. [15:24:28.250] [ 1] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:28.25 - 73c9aef1-d733-43d3-999c-0859405503d1] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority. [15:24:28.250] [ 1] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:28.25 - 73c9aef1-d733-43d3-999c-0859405503d1] Refresh token found in the cache? - True [15:24:28.250] [ 1] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:28.25 - 73c9aef1-d733-43d3-999c-0859405503d1] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority. [15:24:28.422] [ 12] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:28.42 - 73c9aef1-d733-43d3-999c-0859405503d1] Checking client info returned from the server.. [15:24:28.422] [ 12] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:28.42 - 73c9aef1-d733-43d3-999c-0859405503d1] Saving token response to cache.. [15:24:28.422] [ 12] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:28.42 - 73c9aef1-d733-43d3-999c-0859405503d1] Subject not present in Id token. [15:24:28.422] [ 12] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:28.42 - 73c9aef1-d733-43d3-999c-0859405503d1] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority. [15:24:28.422] [ 12] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:28.42 - 73c9aef1-d733-43d3-999c-0859405503d1] Saving AT in cache and removing overlapping ATs... [15:24:28.422] [ 12] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:28.42 - 73c9aef1-d733-43d3-999c-0859405503d1] Looking for scopes for the authority in the cache which intersect with https://proxy.cloudwebappproxy.net/registerapp/user_impersonation [15:24:28.422] [ 12] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:28.42 - 73c9aef1-d733-43d3-999c-0859405503d1] Intersecting scope entries count - 0 [15:24:28.422] [ 12] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:28.42 - 73c9aef1-d733-43d3-999c-0859405503d1] Matching entries after filtering by user - 0 [15:24:28.422] [ 12] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:28.42 - 73c9aef1-d733-43d3-999c-0859405503d1] Saving Id Token and Account in cache ... [15:24:28.422] [ 12] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:28.42 - 73c9aef1-d733-43d3-999c-0859405503d1] Saving RT in cache... [15:24:28.422] [ 12] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:28.42 - 73c9aef1-d733-43d3-999c-0859405503d1] [AdalCacheOperations] Deserialized 1 items to ADAL token cache. [15:24:28.422] [ 12] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:28.42 - 73c9aef1-d733-43d3-999c-0859405503d1] [AdalCacheOperations] Serializing token cache with 1 items. [15:24:28.422] [ 12] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:28.42 - 73c9aef1-d733-43d3-999c-0859405503d1] Fetched access token from host login.microsoftonline.com. [15:24:28.422] [ 12] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:28.42 - 73c9aef1-d733-43d3-999c-0859405503d1] === Token Acquisition finished successfully: [15:24:28.422] [ 12] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:28.42 - 73c9aef1-d733-43d3-999c-0859405503d1] AT expiration time: 23/04/2024 14:33:38 +00:00, scopes https://proxy.cloudwebappproxy.net/registerapp/user_impersonation source IdentityProvider from login.microsoftonline.com appHashCode 48852327 [15:24:28.422] [ 1] [INFO ] Authenticate-MSAL: successfully acquired an access token. TenantId=22447c57-adcf-41d2-9a07-6935a8213dbc, ExpiresUTC=23/04/2024 14:33:38 +00:00, UserInfo=admin@labtech90.onmicrosoft.com, IdentityProvider=login.windows.net. [15:24:28.454] [ 1] [INFO ] Desktop SSO supported: 'True' [15:24:28.454] [ 1] [INFO ] SelectSignInPageViewModel: Evaluating sign in option eligibility. WizardMode = ChangeUserSignIn, SignInOption = PasswordHashSync, showDomainConversion = False [15:24:28.454] [ 1] [INFO ] ProgressWizardPageViewModel:StartProgressOperation Start background task Microsoft.Online.Deployment.OneADWizard.UI.WizardPages.SelectSignInPageViewModel.ExamineEnvironment in Page:"Connexion utilisateur" [15:24:28.454] [ 1] [INFO ] ProgressWizardPageViewModel:StartProgressOperation Started Background Task Id:2002 [15:24:28.454] [ 7] [INFO ] Checking if machine version is 6.1.7601 or higher [15:24:28.454] [ 7] [INFO ] The current operating system version is 10.0.17763, the requirement is 6.1.7601. [15:24:28.454] [ 7] [INFO ] Password Hash Sync supported: 'True' [15:24:28.454] [ 7] [INFO ] Checking if machine version is 6.3.9600 or higher [15:24:28.454] [ 7] [INFO ] The current operating system version is 10.0.17763, the requirement is 6.3.9600. [15:24:28.454] [ 7] [INFO ] Pass-through authentication supported: 'True' [15:24:28.454] [ 7] [INFO ] DesktopSsoUtility: Checking if desktop single sign-on endpoint is defined for this Azure instance. [15:24:28.454] [ 7] [INFO ] DesktopSsoUtility: Checking AzureInstanceId 0 [15:24:28.454] [ 7] [INFO ] Authenticate-MSAL [Acquiring token]: STS endpoint (HTTPS://LOGIN.MICROSOFTONLINE.COM/LABTECH90.ONMICROSOFT.COM), scope (https://proxy.cloudwebappproxy.net/registerapp/user_impersonation), userName (admin@labtech90.onmicrosoft.com). [15:24:28.454] [ 7] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:28.45 - 4d445626-1ead-429f-90ce-ce5c763dc39c] [AdalCacheOperations] Deserialized 1 items to ADAL token cache. [15:24:28.454] [ 7] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:28.45 - 4d445626-1ead-429f-90ce-ce5c763dc39c] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority. [15:24:28.454] [ 7] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:28.45 - 4d445626-1ead-429f-90ce-ce5c763dc39c] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority. [15:24:28.454] [ 7] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:28.45] Found 1 cache accounts and 0 broker accounts [15:24:28.454] [ 7] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:28.45] Returning 1 accounts [15:24:28.454] [ 7] [INFO ] Authenticate-MSAL: acquiring token via cache for account admin@labtech90.onmicrosoft.com [15:24:28.454] [ 7] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:28.45 - 633f50bc-5ed0-4cfd-890a-99ea7cdad520] MSAL MSAL.Desktop with assembly version '4.36.0.0'. CorrelationId(633f50bc-5ed0-4cfd-890a-99ea7cdad520) [15:24:28.454] [ 7] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:28.45 - 633f50bc-5ed0-4cfd-890a-99ea7cdad520] === AcquireTokenSilent Parameters === [15:24:28.454] [ 7] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:28.45 - 633f50bc-5ed0-4cfd-890a-99ea7cdad520] LoginHint provided: False [15:24:28.454] [ 7] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:28.45 - 633f50bc-5ed0-4cfd-890a-99ea7cdad520] Account provided: True [15:24:28.454] [ 7] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:28.45 - 633f50bc-5ed0-4cfd-890a-99ea7cdad520] ForceRefresh: False [15:24:28.454] [ 7] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:28.45 - 633f50bc-5ed0-4cfd-890a-99ea7cdad520] === Request Data === Authority Provided? - True Scopes - https://proxy.cloudwebappproxy.net/registerapp/user_impersonation Extra Query Params Keys (space separated) - ApiId - AcquireTokenSilent IsConfidentialClient - False SendX5C - False LoginHint ? False IsBrokerConfigured - False HomeAccountId - False CorrelationId - 633f50bc-5ed0-4cfd-890a-99ea7cdad520 [15:24:28.454] [ 7] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:28.45 - 633f50bc-5ed0-4cfd-890a-99ea7cdad520] === Token Acquisition (SilentRequest) started: Scopes: https://proxy.cloudwebappproxy.net/registerapp/user_impersonation Authority Host: login.microsoftonline.com [15:24:28.454] [ 7] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:28.45 - 633f50bc-5ed0-4cfd-890a-99ea7cdad520] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority. [15:24:28.454] [ 7] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:28.45 - 633f50bc-5ed0-4cfd-890a-99ea7cdad520] Access token is not expired. Returning the found cache entry. [Current time (04/23/2024 13:24:28) - Expiration Time (04/23/2024 14:33:38 +00:00) - Extended Expiration Time (04/23/2024 14:33:38 +00:00)] [15:24:28.454] [ 7] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:28.45 - 633f50bc-5ed0-4cfd-890a-99ea7cdad520] Returning access token found in cache. RefreshOn exists ? False [15:24:28.454] [ 7] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:28.45 - 633f50bc-5ed0-4cfd-890a-99ea7cdad520] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority. [15:24:28.454] [ 7] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:28.45 - 633f50bc-5ed0-4cfd-890a-99ea7cdad520] Fetched access token from host login.microsoftonline.com. [15:24:28.454] [ 7] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:28.45 - 633f50bc-5ed0-4cfd-890a-99ea7cdad520] === Token Acquisition finished successfully: [15:24:28.454] [ 7] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:24:28.45 - 633f50bc-5ed0-4cfd-890a-99ea7cdad520] AT expiration time: 23/04/2024 14:33:38 +00:00, scopes https://proxy.cloudwebappproxy.net/registerapp/user_impersonation source Cache from login.microsoftonline.com appHashCode 48852327 [15:24:28.454] [ 7] [INFO ] Authenticate-MSAL: successfully acquired an access token. TenantId=22447c57-adcf-41d2-9a07-6935a8213dbc, ExpiresUTC=23/04/2024 14:33:38 +00:00, UserInfo=admin@labtech90.onmicrosoft.com, IdentityProvider=login.windows.net. [15:24:28.469] [ 7] [INFO ] Desktop SSO supported: 'True' [15:24:39.564] [ 1] [INFO ] Page transition from "Connexion utilisateur" [SelectSignInPageViewModel] to "Connexion à Azure AD" [AzureTenantPageViewModel] [15:24:40.376] [ 1] [INFO ] Page transition from "Connexion à Azure AD" [AzureTenantPageViewModel] to "Tâches" [AdditionalTasksPageViewModel] [15:24:53.004] [ 1] [INFO ] ProgressWizardPageViewModel:StartProgressOperation Start background task Microsoft.Online.Deployment.OneADWizard.UI.WizardPages.AdditionalTasksPageViewModel.SaveSelection in Page:"Tâches supplémentaires" [15:24:53.004] [ 1] [INFO ] ProgressWizardPageViewModel:StartProgressOperation Started Background Task Id:4625 [15:24:53.004] [ 21] [INFO ] Called SetWizardMode(ConfigureDeviceOptions, True) [15:24:53.004] [ 1] [INFO ] Page transition from "Tâches" [AdditionalTasksPageViewModel] to "Vue d'ensemble" [DeviceOverviewPageViewModel] [15:39:10.860] [ 1] [INFO ] Page transition from "Vue d'ensemble" [DeviceOverviewPageViewModel] to "Tâches" [AdditionalTasksPageViewModel] [15:39:12.548] [ 1] [INFO ] ProgressWizardPageViewModel:StartProgressOperation Start background task Microsoft.Online.Deployment.OneADWizard.UI.WizardPages.AdditionalTasksPageViewModel.SaveSelection in Page:"Tâches supplémentaires" [15:39:12.548] [ 1] [INFO ] ProgressWizardPageViewModel:StartProgressOperation Started Background Task Id:6020 [15:39:12.548] [ 28] [INFO ] Called SetWizardMode(ConfigureDeviceOptions, True) [15:39:12.548] [ 1] [INFO ] Page transition from "Tâches" [AdditionalTasksPageViewModel] to "Vue d'ensemble" [DeviceOverviewPageViewModel] [15:39:13.205] [ 1] [INFO ] Page transition from "Vue d'ensemble" [DeviceOverviewPageViewModel] to "Connexion à Azure AD" [AzureTenantPageViewModel] [15:39:13.205] [ 1] [INFO ] Property Password failed validation with error Il est nécessaire de sélectionner un domaine valide. [15:39:16.263] [ 29] [INFO ] AzureTenantPage: Beginning Windows Azure tenant credential validation for user - admin@labtech90.onmicrosoft.com [15:39:16.271] [ 29] [INFO ] AzureConfigurationFromPrincipalName: Successfully resolved UPN (admin@labtech90.onmicrosoft.com) to the Worldwide Azure instance. Resolution Method [Registry Configuration]: Worldwide. [15:39:16.271] [ 29] [INFO ] ResolveAzureInstance [Worldwide]: authority=HTTPS://LOGIN.MICROSOFTONLINE.COM/LABTECH90.ONMICROSOFT.COM, Resolution Method [Registry Configuration]: Worldwide. [15:39:16.271] [ 29] [INFO ] Authenticate-MSAL [Acquiring token]: STS endpoint (HTTPS://LOGIN.MICROSOFTONLINE.COM/LABTECH90.ONMICROSOFT.COM), scope (https://graph.windows.net/user_impersonation), userName (admin@labtech90.onmicrosoft.com). [15:39:16.271] [ 29] [INFO ] MSAL.ClearTokenCache [Clearing Token Cache] [15:39:16.287] [ 29] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:16.28 - a768bb69-66a0-467e-8978-d6ab1ead0c7d] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority. [15:39:16.287] [ 29] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:16.28 - a768bb69-66a0-467e-8978-d6ab1ead0c7d] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority. [15:39:16.287] [ 29] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:16.28] Found 1 cache accounts and 0 broker accounts [15:39:16.287] [ 29] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:16.28] Returning 1 accounts [15:39:16.319] [ 29] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:16.31 - 870ea1bd-128e-4d0a-a2ba-cacf0496dbb3] Removing user from cache.. [15:39:16.334] [ 29] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:16.33 - 870ea1bd-128e-4d0a-a2ba-cacf0496dbb3] Deleted refresh token count - 1 [15:39:16.334] [ 29] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:16.33 - 870ea1bd-128e-4d0a-a2ba-cacf0496dbb3] Deleted access token count - 2 [15:39:16.334] [ 29] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:16.33 - 870ea1bd-128e-4d0a-a2ba-cacf0496dbb3] Deleted Id token count - 1 [15:39:16.367] [ 29] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:16.36 - 870ea1bd-128e-4d0a-a2ba-cacf0496dbb3] [AdalCacheOperations] Serializing token cache with 0 items. [15:39:16.367] [ 29] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:16.36 - 37846aff-610e-4321-879a-2aa5ac27e4f5] [AdalCacheOperations] Deserialized 0 items to ADAL token cache. [15:39:16.367] [ 29] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:16.36 - 37846aff-610e-4321-879a-2aa5ac27e4f5] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority. [15:39:16.367] [ 29] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:16.36] Found 0 cache accounts and 0 broker accounts [15:39:16.367] [ 29] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:16.36] Returning 0 accounts [15:39:16.367] [ 29] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:16.36 - 19ce0b2e-8a44-4c8e-b6a4-6429f04d04a4] MSAL MSAL.Desktop with assembly version '4.36.0.0'. CorrelationId(19ce0b2e-8a44-4c8e-b6a4-6429f04d04a4) [15:39:16.367] [ 29] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:16.36 - 19ce0b2e-8a44-4c8e-b6a4-6429f04d04a4] === Request Data === Authority Provided? - True Scopes - https://graph.windows.net/user_impersonation Extra Query Params Keys (space separated) - ApiId - AcquireTokenByUsernamePassword IsConfidentialClient - False SendX5C - False LoginHint ? False IsBrokerConfigured - False HomeAccountId - False CorrelationId - 19ce0b2e-8a44-4c8e-b6a4-6429f04d04a4 [15:39:16.367] [ 29] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:16.36 - 19ce0b2e-8a44-4c8e-b6a4-6429f04d04a4] === Token Acquisition (UsernamePasswordRequest) started: Scopes: https://graph.windows.net/user_impersonation Authority Host: login.microsoftonline.com [15:39:16.367] [ 29] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:16.36 - 19ce0b2e-8a44-4c8e-b6a4-6429f04d04a4] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority. [15:39:16.367] [ 29] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:16.36 - 19ce0b2e-8a44-4c8e-b6a4-6429f04d04a4] Sending request to userrealm endpoint. [15:39:17.037] [ 14] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:17.03 - 19ce0b2e-8a44-4c8e-b6a4-6429f04d04a4] [15:39:17.929] [ 26] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:17.92 - 19ce0b2e-8a44-4c8e-b6a4-6429f04d04a4] Fetched and parsed MEX [15:39:17.929] [ 26] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:17.92 - 19ce0b2e-8a44-4c8e-b6a4-6429f04d04a4] Fetched and parsed MEX. [15:39:18.725] [ 14] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:18.72 - 19ce0b2e-8a44-4c8e-b6a4-6429f04d04a4] Token of type 'urn:oasis:names:tc:SAML:1.0:assertion' acquired from WS-Trust endpoint. [15:39:18.725] [ 14] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:18.72 - 19ce0b2e-8a44-4c8e-b6a4-6429f04d04a4] Token of type 'urn:oasis:names:tc:SAML:1.0:assertion' acquired from WS-Trust endpoint. [15:39:18.960] [ 26] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:18.96 - 19ce0b2e-8a44-4c8e-b6a4-6429f04d04a4] Checking client info returned from the server.. [15:39:18.960] [ 26] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:18.96 - 19ce0b2e-8a44-4c8e-b6a4-6429f04d04a4] Saving token response to cache.. [15:39:18.960] [ 26] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:18.96 - 19ce0b2e-8a44-4c8e-b6a4-6429f04d04a4] Subject not present in Id token. [15:39:18.960] [ 26] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:18.96 - 19ce0b2e-8a44-4c8e-b6a4-6429f04d04a4] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority. [15:39:18.960] [ 26] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:18.96 - 19ce0b2e-8a44-4c8e-b6a4-6429f04d04a4] Saving AT in cache and removing overlapping ATs... [15:39:18.960] [ 26] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:18.96 - 19ce0b2e-8a44-4c8e-b6a4-6429f04d04a4] Looking for scopes for the authority in the cache which intersect with https://graph.windows.net/user_impersonation [15:39:18.960] [ 26] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:18.96 - 19ce0b2e-8a44-4c8e-b6a4-6429f04d04a4] Intersecting scope entries count - 0 [15:39:18.960] [ 26] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:18.96 - 19ce0b2e-8a44-4c8e-b6a4-6429f04d04a4] Matching entries after filtering by user - 0 [15:39:18.960] [ 26] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:18.96 - 19ce0b2e-8a44-4c8e-b6a4-6429f04d04a4] Saving Id Token and Account in cache ... [15:39:18.960] [ 26] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:18.96 - 19ce0b2e-8a44-4c8e-b6a4-6429f04d04a4] Saving RT in cache... [15:39:18.960] [ 26] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:18.96 - 19ce0b2e-8a44-4c8e-b6a4-6429f04d04a4] [AdalCacheOperations] Deserialized 0 items to ADAL token cache. [15:39:18.960] [ 26] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:18.96 - 19ce0b2e-8a44-4c8e-b6a4-6429f04d04a4] [AdalCacheOperations] Serializing token cache with 1 items. [15:39:18.960] [ 26] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:18.96 - 19ce0b2e-8a44-4c8e-b6a4-6429f04d04a4] Fetched access token from host login.microsoftonline.com. [15:39:18.960] [ 26] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:18.96 - 19ce0b2e-8a44-4c8e-b6a4-6429f04d04a4] === Token Acquisition finished successfully: [15:39:18.960] [ 26] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:18.96 - 19ce0b2e-8a44-4c8e-b6a4-6429f04d04a4] AT expiration time: 23/04/2024 14:45:09 +00:00, scopes https://graph.windows.net/user_impersonation source IdentityProvider from login.microsoftonline.com appHashCode 61155648 [15:39:18.960] [ 29] [INFO ] Authenticate-MSAL: successfully acquired an access token. TenantId=22447c57-adcf-41d2-9a07-6935a8213dbc, ExpiresUTC=23/04/2024 14:45:09 +00:00, UserInfo=admin@labtech90.onmicrosoft.com, IdentityProvider=login.windows.net. [15:39:18.975] [ 29] [INFO ] DiscoverServiceEndpoint [AdminWebService]: ServiceEndpoint=https://adminwebservice.microsoftonline.com/provisioningservice.svc, Authority=HTTPS://LOGIN.MICROSOFTONLINE.COM/LABTECH90.ONMICROSOFT.COM, Resource=https://graph.windows.net. [15:39:18.975] [ 29] [INFO ] AzureTenantPage: attempting to connect to Azure via AAD PowerShell. [15:39:18.975] [ 29] [INFO ] Authenticate-MSAL [Acquiring token]: STS endpoint (HTTPS://LOGIN.MICROSOFTONLINE.COM/LABTECH90.ONMICROSOFT.COM), scope (https://graph.windows.net/user_impersonation), userName (admin@labtech90.onmicrosoft.com). [15:39:18.975] [ 29] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:18.97 - 893744f4-d365-465d-a3b4-2696dfbea2f6] [AdalCacheOperations] Deserialized 1 items to ADAL token cache. [15:39:18.975] [ 29] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:18.97 - 893744f4-d365-465d-a3b4-2696dfbea2f6] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority. [15:39:18.975] [ 29] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:18.97 - 893744f4-d365-465d-a3b4-2696dfbea2f6] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority. [15:39:18.975] [ 29] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:18.97] Found 1 cache accounts and 0 broker accounts [15:39:18.975] [ 29] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:18.97] Returning 1 accounts [15:39:18.975] [ 29] [INFO ] Authenticate-MSAL: acquiring token via cache for account admin@labtech90.onmicrosoft.com [15:39:18.975] [ 29] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:18.97 - 7f76e2d6-80fa-455f-8143-f77c0cf0b649] MSAL MSAL.Desktop with assembly version '4.36.0.0'. CorrelationId(7f76e2d6-80fa-455f-8143-f77c0cf0b649) [15:39:18.975] [ 29] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:18.97 - 7f76e2d6-80fa-455f-8143-f77c0cf0b649] === AcquireTokenSilent Parameters === [15:39:18.975] [ 29] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:18.97 - 7f76e2d6-80fa-455f-8143-f77c0cf0b649] LoginHint provided: False [15:39:18.975] [ 29] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:18.97 - 7f76e2d6-80fa-455f-8143-f77c0cf0b649] Account provided: True [15:39:18.975] [ 29] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:18.97 - 7f76e2d6-80fa-455f-8143-f77c0cf0b649] ForceRefresh: False [15:39:18.975] [ 29] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:18.97 - 7f76e2d6-80fa-455f-8143-f77c0cf0b649] === Request Data === Authority Provided? - True Scopes - https://graph.windows.net/user_impersonation Extra Query Params Keys (space separated) - ApiId - AcquireTokenSilent IsConfidentialClient - False SendX5C - False LoginHint ? False IsBrokerConfigured - False HomeAccountId - False CorrelationId - 7f76e2d6-80fa-455f-8143-f77c0cf0b649 [15:39:18.975] [ 29] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:18.97 - 7f76e2d6-80fa-455f-8143-f77c0cf0b649] === Token Acquisition (SilentRequest) started: Scopes: https://graph.windows.net/user_impersonation Authority Host: login.microsoftonline.com [15:39:18.975] [ 29] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:18.97 - 7f76e2d6-80fa-455f-8143-f77c0cf0b649] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority. [15:39:18.975] [ 29] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:18.97 - 7f76e2d6-80fa-455f-8143-f77c0cf0b649] Access token is not expired. Returning the found cache entry. [Current time (04/23/2024 13:39:18) - Expiration Time (04/23/2024 14:45:09 +00:00) - Extended Expiration Time (04/23/2024 14:45:09 +00:00)] [15:39:18.975] [ 29] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:18.97 - 7f76e2d6-80fa-455f-8143-f77c0cf0b649] Returning access token found in cache. RefreshOn exists ? False [15:39:18.975] [ 29] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:18.97 - 7f76e2d6-80fa-455f-8143-f77c0cf0b649] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority. [15:39:18.975] [ 29] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:18.97 - 7f76e2d6-80fa-455f-8143-f77c0cf0b649] Fetched access token from host login.microsoftonline.com. [15:39:18.975] [ 29] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:18.97 - 7f76e2d6-80fa-455f-8143-f77c0cf0b649] === Token Acquisition finished successfully: [15:39:18.975] [ 29] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:18.97 - 7f76e2d6-80fa-455f-8143-f77c0cf0b649] AT expiration time: 23/04/2024 14:45:09 +00:00, scopes https://graph.windows.net/user_impersonation source Cache from login.microsoftonline.com appHashCode 61155648 [15:39:18.975] [ 29] [INFO ] Authenticate-MSAL: successfully acquired an access token. TenantId=22447c57-adcf-41d2-9a07-6935a8213dbc, ExpiresUTC=23/04/2024 14:45:09 +00:00, UserInfo=admin@labtech90.onmicrosoft.com, IdentityProvider=login.windows.net. [15:39:18.975] [ 29] [INFO ] PowerShellHelper.ConnectMsolService: Connecting using an AccessToken. AzureEnvironment=0. [15:39:23.710] [ 29] [INFO ] AzureTenantPage: successfully connected to Azure via AAD PowerShell. [15:39:24.288] [ 29] [INFO ] AzureTenantPage: Successfully retrieved company information for tenant 22447c57-adcf-41d2-9a07-6935a8213dbc. Initial domain (labtech90.onmicrosoft.com). [15:39:24.288] [ 29] [INFO ] AzureTenantPage: DirectorySynchronizationEnabled=True [15:39:24.288] [ 29] [INFO ] AzureTenantPage: DirectorySynchronizationStatus=Enabled [15:39:24.288] [ 29] [INFO ] PowershellHelper: lastDirectorySyncTime=null [15:39:24.506] [ 29] [INFO ] AzureTenantPageViewModel.GetSynchronizedUserCount: number of synchronized users (max 500) - 7 [15:39:24.710] [ 29] [INFO ] AzureTenantPageViewModel.GetSynchronizedUserCount: number of synchronized users (max 500) - 7 [15:39:24.882] [ 29] [INFO ] AzureTenantPage: Successfully retrieved 2 domains from the tenant. [15:39:24.882] [ 29] [INFO ] AzureTenantPage: Calling to get the last dir sync time for the current user [15:39:25.069] [ 29] [INFO ] Authenticate-MSAL [Acquiring token]: STS endpoint (HTTPS://LOGIN.MICROSOFTONLINE.COM/LABTECH90.ONMICROSOFT.COM), scope (https://graph.windows.net/user_impersonation), userName (admin@labtech90.onmicrosoft.com). [15:39:25.069] [ 29] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:25.06 - 5f275f9c-60b1-4d0c-8669-f610ab409769] [AdalCacheOperations] Deserialized 1 items to ADAL token cache. [15:39:25.069] [ 29] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:25.06 - 5f275f9c-60b1-4d0c-8669-f610ab409769] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority. [15:39:25.069] [ 29] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:25.06 - 5f275f9c-60b1-4d0c-8669-f610ab409769] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority. [15:39:25.069] [ 29] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:25.06] Found 1 cache accounts and 0 broker accounts [15:39:25.069] [ 29] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:25.06] Returning 1 accounts [15:39:25.069] [ 29] [INFO ] Authenticate-MSAL: acquiring token via cache for account admin@labtech90.onmicrosoft.com [15:39:25.069] [ 29] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:25.06 - 44965756-2680-41ef-ba2c-32ac496373e1] MSAL MSAL.Desktop with assembly version '4.36.0.0'. CorrelationId(44965756-2680-41ef-ba2c-32ac496373e1) [15:39:25.069] [ 29] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:25.06 - 44965756-2680-41ef-ba2c-32ac496373e1] === AcquireTokenSilent Parameters === [15:39:25.069] [ 29] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:25.06 - 44965756-2680-41ef-ba2c-32ac496373e1] LoginHint provided: False [15:39:25.069] [ 29] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:25.06 - 44965756-2680-41ef-ba2c-32ac496373e1] Account provided: True [15:39:25.069] [ 29] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:25.06 - 44965756-2680-41ef-ba2c-32ac496373e1] ForceRefresh: False [15:39:25.069] [ 29] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:25.06 - 44965756-2680-41ef-ba2c-32ac496373e1] === Request Data === Authority Provided? - True Scopes - https://graph.windows.net/user_impersonation Extra Query Params Keys (space separated) - ApiId - AcquireTokenSilent IsConfidentialClient - False SendX5C - False LoginHint ? False IsBrokerConfigured - False HomeAccountId - False CorrelationId - 44965756-2680-41ef-ba2c-32ac496373e1 [15:39:25.069] [ 29] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:25.06 - 44965756-2680-41ef-ba2c-32ac496373e1] === Token Acquisition (SilentRequest) started: Scopes: https://graph.windows.net/user_impersonation Authority Host: login.microsoftonline.com [15:39:25.069] [ 29] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:25.06 - 44965756-2680-41ef-ba2c-32ac496373e1] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority. [15:39:25.069] [ 29] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:25.06 - 44965756-2680-41ef-ba2c-32ac496373e1] Access token is not expired. Returning the found cache entry. [Current time (04/23/2024 13:39:25) - Expiration Time (04/23/2024 14:45:09 +00:00) - Extended Expiration Time (04/23/2024 14:45:09 +00:00)] [15:39:25.069] [ 29] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:25.06 - 44965756-2680-41ef-ba2c-32ac496373e1] Returning access token found in cache. RefreshOn exists ? False [15:39:25.069] [ 29] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:25.06 - 44965756-2680-41ef-ba2c-32ac496373e1] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority. [15:39:25.069] [ 29] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:25.06 - 44965756-2680-41ef-ba2c-32ac496373e1] Fetched access token from host login.microsoftonline.com. [15:39:25.069] [ 29] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:25.06 - 44965756-2680-41ef-ba2c-32ac496373e1] === Token Acquisition finished successfully: [15:39:25.069] [ 29] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:25.06 - 44965756-2680-41ef-ba2c-32ac496373e1] AT expiration time: 23/04/2024 14:45:09 +00:00, scopes https://graph.windows.net/user_impersonation source Cache from login.microsoftonline.com appHashCode 61155648 [15:39:25.069] [ 29] [INFO ] Authenticate-MSAL: successfully acquired an access token. TenantId=22447c57-adcf-41d2-9a07-6935a8213dbc, ExpiresUTC=23/04/2024 14:45:09 +00:00, UserInfo=admin@labtech90.onmicrosoft.com, IdentityProvider=login.windows.net. [15:39:26.475] [ 29] [INFO ] GetCompanyConfiguration: tenantId=(22447c57-adcf-41d2-9a07-6935a8213dbc), IsDirSyncing=True, IsPasswordSyncing=True, DomainName=, DirSyncFeatures=45113, AllowedFeatures=ObjectWriteback, PasswordWriteback. [15:39:26.475] [ 29] [INFO ] AzureTenantPage: AdminWebService returned the company information for tenant 22447c57-adcf-41d2-9a07-6935a8213dbc. [15:39:26.475] [ 29] [INFO ] AzureTenantPage: AzureTenantSourceAnchorAttribute is mS-DS-ConsistencyGuid [15:39:26.615] [ 29] [INFO ] Retrieved Azure AD connector (labtech90.onmicrosoft.com - AAD). [15:39:26.615] [ 29] [INFO ] AzureTenantPage: Windows Azure tenant credentials validation succeeded. [15:39:26.615] [ 1] [INFO ] Page transition from "Connexion à Azure AD" [AzureTenantPageViewModel] to "Options de l'appareil" [DeviceOptionsPageViewModel] [15:39:26.615] [ 1] [INFO ] DeviceOptionsPage: OnInitialize() [15:39:26.615] [ 1] [VERB ] MsolDomainExtensions.ConnectMsolService: Connecting to MSOL service. [15:39:26.615] [ 1] [INFO ] Authenticate-MSAL [Acquiring token]: STS endpoint (HTTPS://LOGIN.MICROSOFTONLINE.COM/LABTECH90.ONMICROSOFT.COM), scope (https://graph.windows.net/user_impersonation), userName (admin@labtech90.onmicrosoft.com). [15:39:26.615] [ 1] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:26.61 - e26b06fb-8824-4634-95e7-974d6740c3e7] [AdalCacheOperations] Deserialized 1 items to ADAL token cache. [15:39:26.615] [ 1] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:26.61 - e26b06fb-8824-4634-95e7-974d6740c3e7] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority. [15:39:26.615] [ 1] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:26.61 - e26b06fb-8824-4634-95e7-974d6740c3e7] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority. [15:39:26.615] [ 1] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:26.61] Found 1 cache accounts and 0 broker accounts [15:39:26.615] [ 1] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:26.61] Returning 1 accounts [15:39:26.615] [ 1] [INFO ] Authenticate-MSAL: acquiring token via cache for account admin@labtech90.onmicrosoft.com [15:39:26.615] [ 1] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:26.61 - e1811e1a-fe33-4ebe-80dd-335e11370de9] MSAL MSAL.Desktop with assembly version '4.36.0.0'. CorrelationId(e1811e1a-fe33-4ebe-80dd-335e11370de9) [15:39:26.615] [ 1] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:26.61 - e1811e1a-fe33-4ebe-80dd-335e11370de9] === AcquireTokenSilent Parameters === [15:39:26.615] [ 1] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:26.61 - e1811e1a-fe33-4ebe-80dd-335e11370de9] LoginHint provided: False [15:39:26.615] [ 1] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:26.61 - e1811e1a-fe33-4ebe-80dd-335e11370de9] Account provided: True [15:39:26.615] [ 1] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:26.61 - e1811e1a-fe33-4ebe-80dd-335e11370de9] ForceRefresh: False [15:39:26.615] [ 1] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:26.61 - e1811e1a-fe33-4ebe-80dd-335e11370de9] === Request Data === Authority Provided? - True Scopes - https://graph.windows.net/user_impersonation Extra Query Params Keys (space separated) - ApiId - AcquireTokenSilent IsConfidentialClient - False SendX5C - False LoginHint ? False IsBrokerConfigured - False HomeAccountId - False CorrelationId - e1811e1a-fe33-4ebe-80dd-335e11370de9 [15:39:26.615] [ 1] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:26.61 - e1811e1a-fe33-4ebe-80dd-335e11370de9] === Token Acquisition (SilentRequest) started: Scopes: https://graph.windows.net/user_impersonation Authority Host: login.microsoftonline.com [15:39:26.615] [ 1] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:26.61 - e1811e1a-fe33-4ebe-80dd-335e11370de9] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority. [15:39:26.615] [ 1] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:26.61 - e1811e1a-fe33-4ebe-80dd-335e11370de9] Access token is not expired. Returning the found cache entry. [Current time (04/23/2024 13:39:26) - Expiration Time (04/23/2024 14:45:09 +00:00) - Extended Expiration Time (04/23/2024 14:45:09 +00:00)] [15:39:26.615] [ 1] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:26.61 - e1811e1a-fe33-4ebe-80dd-335e11370de9] Returning access token found in cache. RefreshOn exists ? False [15:39:26.615] [ 1] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:26.61 - e1811e1a-fe33-4ebe-80dd-335e11370de9] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority. [15:39:26.615] [ 1] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:26.61 - e1811e1a-fe33-4ebe-80dd-335e11370de9] Fetched access token from host login.microsoftonline.com. [15:39:26.615] [ 1] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:26.61 - e1811e1a-fe33-4ebe-80dd-335e11370de9] === Token Acquisition finished successfully: [15:39:26.615] [ 1] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:39:26.61 - e1811e1a-fe33-4ebe-80dd-335e11370de9] AT expiration time: 23/04/2024 14:45:09 +00:00, scopes https://graph.windows.net/user_impersonation source Cache from login.microsoftonline.com appHashCode 61155648 [15:39:26.615] [ 1] [INFO ] Authenticate-MSAL: successfully acquired an access token. TenantId=22447c57-adcf-41d2-9a07-6935a8213dbc, ExpiresUTC=23/04/2024 14:45:09 +00:00, UserInfo=admin@labtech90.onmicrosoft.com, IdentityProvider=login.windows.net. [15:39:26.615] [ 1] [INFO ] PowerShellHelper.ConnectMsolService: Connecting using an AccessToken. AzureEnvironment=0. [15:40:28.196] [ 1] [INFO ] Page transition from "Options de l'appareil" [DeviceOptionsPageViewModel] to "Systèmes de l'appareil" [DeviceHybridSystemsPageViewModel] [15:40:28.196] [ 1] [INFO ] DeviceOptionsPage.OnUnload(): Selected option is ConfigureHybrid. [15:40:28.196] [ 1] [INFO ] DeviceHybridSystemsPage: OnLoad() [15:40:29.868] [ 1] [INFO ] Page transition from "Systèmes de l'appareil" [DeviceHybridSystemsPageViewModel] to "SCP" [DeviceHybridScpPageViewModel] [15:40:29.868] [ 1] [INFO ] DeviceHybridScpPage: OnLoad() [15:40:29.868] [ 1] [INFO ] ProgressWizardPageViewModel:StartProgressOperation Start background task Microsoft.Online.Deployment.OneADWizard.UI.WizardPages.DeviceHybridScpPageViewModel.BackgroundInitialize in Page:"Configuration du SCP" [15:40:29.868] [ 1] [INFO ] ProgressWizardPageViewModel:StartProgressOperation Started Background Task Id:7542 [15:40:29.868] [ 12] [INFO ] DeviceHybridScpPage: GetSynchronizedForests() [15:40:29.882] [ 12] [INFO ] DeviceHybridScpPage: GetAuthenticationProviders() [15:40:29.882] [ 12] [VERB ] MsolDomainExtensions.ConnectMsolService: Connecting to MSOL service. [15:40:29.882] [ 12] [INFO ] Authenticate-MSAL [Acquiring token]: STS endpoint (HTTPS://LOGIN.MICROSOFTONLINE.COM/LABTECH90.ONMICROSOFT.COM), scope (https://graph.windows.net/user_impersonation), userName (admin@labtech90.onmicrosoft.com). [15:40:29.882] [ 12] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:40:29.88 - 7a95a193-3599-4585-84af-f717b45182e9] [AdalCacheOperations] Deserialized 1 items to ADAL token cache. [15:40:29.882] [ 12] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:40:29.88 - 7a95a193-3599-4585-84af-f717b45182e9] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority. [15:40:29.882] [ 12] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:40:29.88 - 7a95a193-3599-4585-84af-f717b45182e9] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority. [15:40:29.882] [ 12] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:40:29.88] Found 1 cache accounts and 0 broker accounts [15:40:29.882] [ 12] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:40:29.88] Returning 1 accounts [15:40:29.882] [ 12] [INFO ] Authenticate-MSAL: acquiring token via cache for account admin@labtech90.onmicrosoft.com [15:40:29.882] [ 12] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:40:29.88 - f6c4cd28-07e3-403b-9d9b-a2b491adda92] MSAL MSAL.Desktop with assembly version '4.36.0.0'. CorrelationId(f6c4cd28-07e3-403b-9d9b-a2b491adda92) [15:40:29.882] [ 12] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:40:29.88 - f6c4cd28-07e3-403b-9d9b-a2b491adda92] === AcquireTokenSilent Parameters === [15:40:29.882] [ 12] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:40:29.88 - f6c4cd28-07e3-403b-9d9b-a2b491adda92] LoginHint provided: False [15:40:29.882] [ 12] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:40:29.88 - f6c4cd28-07e3-403b-9d9b-a2b491adda92] Account provided: True [15:40:29.882] [ 12] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:40:29.88 - f6c4cd28-07e3-403b-9d9b-a2b491adda92] ForceRefresh: False [15:40:29.882] [ 12] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:40:29.88 - f6c4cd28-07e3-403b-9d9b-a2b491adda92] === Request Data === Authority Provided? - True Scopes - https://graph.windows.net/user_impersonation Extra Query Params Keys (space separated) - ApiId - AcquireTokenSilent IsConfidentialClient - False SendX5C - False LoginHint ? False IsBrokerConfigured - False HomeAccountId - False CorrelationId - f6c4cd28-07e3-403b-9d9b-a2b491adda92 [15:40:29.882] [ 12] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:40:29.88 - f6c4cd28-07e3-403b-9d9b-a2b491adda92] === Token Acquisition (SilentRequest) started: Scopes: https://graph.windows.net/user_impersonation Authority Host: login.microsoftonline.com [15:40:29.882] [ 12] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:40:29.88 - f6c4cd28-07e3-403b-9d9b-a2b491adda92] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority. [15:40:29.882] [ 12] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:40:29.88 - f6c4cd28-07e3-403b-9d9b-a2b491adda92] Access token is not expired. Returning the found cache entry. [Current time (04/23/2024 13:40:29) - Expiration Time (04/23/2024 14:45:09 +00:00) - Extended Expiration Time (04/23/2024 14:45:09 +00:00)] [15:40:29.882] [ 12] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:40:29.88 - f6c4cd28-07e3-403b-9d9b-a2b491adda92] Returning access token found in cache. RefreshOn exists ? False [15:40:29.882] [ 12] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:40:29.88 - f6c4cd28-07e3-403b-9d9b-a2b491adda92] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority. [15:40:29.882] [ 12] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:40:29.88 - f6c4cd28-07e3-403b-9d9b-a2b491adda92] Fetched access token from host login.microsoftonline.com. [15:40:29.882] [ 12] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:40:29.88 - f6c4cd28-07e3-403b-9d9b-a2b491adda92] === Token Acquisition finished successfully: [15:40:29.882] [ 12] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [04/23 13:40:29.88 - f6c4cd28-07e3-403b-9d9b-a2b491adda92] AT expiration time: 23/04/2024 14:45:09 +00:00, scopes https://graph.windows.net/user_impersonation source Cache from login.microsoftonline.com appHashCode 61155648 [15:40:29.882] [ 12] [INFO ] Authenticate-MSAL: successfully acquired an access token. TenantId=22447c57-adcf-41d2-9a07-6935a8213dbc, ExpiresUTC=23/04/2024 14:45:09 +00:00, UserInfo=admin@labtech90.onmicrosoft.com, IdentityProvider=login.windows.net. [15:40:29.882] [ 12] [INFO ] PowerShellHelper.ConnectMsolService: Connecting using an AccessToken. AzureEnvironment=0. [15:40:30.508] [ 12] [INFO ] DeviceHybridScpPage: GetConfiguredForests() [15:40:30.508] [ 12] [INFO ] DeviceHybridScpPage: Checking device configuration for forest - labtech90.onmicrosoft.com [15:40:30.514] [ 12] [INFO ] ADDeviceConfigurationProvider: Checking device configuration for forest - labtech90.onmicrosoft.com [15:40:30.587] [ 12] [INFO ] ADDeviceConfigurationProvider: Getting configurationNamingContext from DC - ws19-dc.labtech90.onmicrosoft.com [15:40:30.594] [ 12] [INFO ] ADDeviceConfigurationProvider: Checking servicesContainerPath - LDAP://ws19-dc.labtech90.onmicrosoft.com/CN=Services,CN=Configuration,DC=labtech90,DC=onmicrosoft,DC=com [15:40:30.594] [ 12] [INFO ] ADDeviceConfigurationProvider: Checking drsContainerPath - LDAP://ws19-dc.labtech90.onmicrosoft.com/CN=Device Registration Configuration,CN=Services,CN=Configuration,DC=labtech90,DC=onmicrosoft,DC=com [15:40:30.602] [ 12] [INFO ] ADDeviceConfigurationProvider: Checking scpObjectPath - LDAP://ws19-dc.labtech90.onmicrosoft.com/CN=62a0ff2e-97b9-4513-943f-0d221bd30080,CN=Device Registration Configuration,CN=Services,CN=Configuration,DC=labtech90,DC=onmicrosoft,DC=com [15:40:30.607] [ 12] [INFO ] ADDeviceConfigurationProvider: Checking scpObject keywords attribute [15:40:30.646] [ 12] [INFO ] ADDeviceConfigurationProvider: Returning keywords with property values [15:40:30.646] [ 12] [INFO ] DeviceHybridScpPage: Forest has device configuration with 2 keywords [15:40:30.646] [ 12] [INFO ] DeviceHybridScpPage: Checking keyword = azureADId:22447c57-adcf-41d2-9a07-6935a8213dbc [15:40:30.646] [ 12] [INFO ] DeviceHybridScpPage: Checking keyword = azureADName:labtech90.onmicrosoft.com [15:40:30.646] [ 12] [INFO ] DeviceHybridScpPage: Forest has valid configuration. [15:40:30.648] [ 12] [INFO ] DeviceHybridScpPage: Forest's selected provider is Azure Active Directory [15:40:30.662] [ 12] [INFO ] DeviceHybridScpPage: CreateScpScript() [15:40:30.662] [ 12] [INFO ] DeviceHybridScpPage: Creating script at - C:\ProgramData\AADConnect\ConfigureSCP.ps1 [15:41:11.433] [ 1] [INFO ] DeviceHybridScpPage: PromptForCredentials() [15:41:11.433] [ 1] [INFO ] DeviceHybridScpPage: Get credentials for selected forest: labtech90.onmicrosoft.com [15:41:11.501] [ 1] [ERROR] A terminating unhandled exception occurred. Exception Data (Raw): System.ArgumentException: Le message est limité à 100 caractères. Nom du paramètre : value à Microsoft.Online.Deployment.Framework.UI.Dialogs.CredentialsDialog.set_Message(String value) à Microsoft.Online.Deployment.Framework.UI.Dialogs.CredentialsDialog..ctor(String target, String caption, String message, Image banner) à Microsoft.Online.Deployment.OneADWizard.UI.WizardPages.DeviceHybridScpPageViewModel.PromptForCredentials(Object obj) à MS.Internal.Commands.CommandHelpers.CriticalExecuteCommandSource(ICommandSource commandSource, Boolean userInitiated) à System.Windows.Controls.Primitives.ButtonBase.OnClick() à System.Windows.Controls.Button.OnClick() à System.Windows.Controls.Primitives.ButtonBase.OnMouseLeftButtonUp(MouseButtonEventArgs e) à System.Windows.RoutedEventArgs.InvokeHandler(Delegate handler, Object target) à System.Windows.RoutedEventHandlerInfo.InvokeHandler(Object target, RoutedEventArgs routedEventArgs) à System.Windows.EventRoute.InvokeHandlersImpl(Object source, RoutedEventArgs args, Boolean reRaised) à System.Windows.UIElement.ReRaiseEventAs(DependencyObject sender, RoutedEventArgs args, RoutedEvent newEvent) à System.Windows.UIElement.OnMouseUpThunk(Object sender, MouseButtonEventArgs e) à System.Windows.RoutedEventArgs.InvokeHandler(Delegate handler, Object target) à System.Windows.RoutedEventHandlerInfo.InvokeHandler(Object target, RoutedEventArgs routedEventArgs) à System.Windows.EventRoute.InvokeHandlersImpl(Object source, RoutedEventArgs args, Boolean reRaised) à System.Windows.UIElement.RaiseEventImpl(DependencyObject sender, RoutedEventArgs args) à System.Windows.UIElement.RaiseTrustedEvent(RoutedEventArgs args) à System.Windows.Input.InputManager.ProcessStagingArea() à System.Windows.Input.InputManager.ProcessInput(InputEventArgs input) à System.Windows.Input.InputProviderSite.ReportInput(InputReport inputReport) à System.Windows.Interop.HwndMouseInputProvider.ReportInput(IntPtr hwnd, InputMode mode, Int32 timestamp, RawMouseActions actions, Int32 x, Int32 y, Int32 wheel) à System.Windows.Interop.HwndMouseInputProvider.FilterMessage(IntPtr hwnd, WindowMessage msg, IntPtr wParam, IntPtr lParam, Boolean& handled) à System.Windows.Interop.HwndSource.InputFilterMessage(IntPtr hwnd, Int32 msg, IntPtr wParam, IntPtr lParam, Boolean& handled) à MS.Win32.HwndWrapper.WndProc(IntPtr hwnd, Int32 msg, IntPtr wParam, IntPtr lParam, Boolean& handled) à MS.Win32.HwndSubclass.DispatcherCallbackOperation(Object o) à System.Windows.Threading.ExceptionWrapper.InternalRealCall(Delegate callback, Object args, Int32 numArgs) à System.Windows.Threading.ExceptionWrapper.TryCatchWhen(Object source, Delegate callback, Object args, Int32 numArgs, Delegate catchHandler) [15:41:11.605] [ 1] [INFO ] Page transition from "SCP" [DeviceHybridScpPageViewModel] to "Erreur" [ErrorPageViewModel] [15:41:11.607] [ 1] [INFO ] DeviceHybridScpPage.OnUnload: Selected forest - labtech90.onmicrosoft.com [15:41:11.607] [ 1] [INFO ] DeviceHybridScpPage.OnUnload: Selected provider - Azure Active Directory [15:41:11.608] [ 1] [INFO ] DeviceHybridScpPage.OnUnload: AzureADName - labtech90.onmicrosoft.com [15:41:11.608] [ 1] [INFO ] DeviceHybridScpPage.OnUnload: AzureADId - 22447c57-adcf-41d2-9a07-6935a8213dbc [15:41:11.608] [ 1] [INFO ] DeviceHybridScpPage.OnUnload: IsDeviceAuthFederated - False [15:41:40.315] [ 1] [INFO ] Opened log file at path C:\ProgramData\AADConnect\trace-20240423-152404.log