Quantcast
Channel: Azure Active Directory forum
Viewing all 16000 articles
Browse latest View live

Issues with Office 365 MFA

$
0
0

I've been testing MFA for a few weeks and constantly run into a few issues.

Setup:

Windows 10 Enterprise

Office 2016

Freshly imaged desktop

Issues:

1. Despite having modern auth. enabled, I still have to enter an App Password for Skype for Business

2. Its my understanding that the App Password would only have to be entered once, yet I am prompted for it maybe twice a week.

3. I don't log out at the end of the day, I simply lock my PC (many of out employees do the same). When I get back the next morning and am prompted by Outlook for the 6-digit code, when I enter it, it will not be accepted. I have to restart the PC before it does. Happens occasionally. I have video of this, and if there is a recommended way to post this, I will.

4. When I open Outlook, it does not prompt me for the code. It will just sit there, not fully loaded. I have to close Skype for business and Outlook and open Skype back up, at which point I am prompted. Then I can open Outlook. Happens regularly.

If there are any questions, please ask.


Domain Joined device is not synced to Azure after enabling device writeback

$
0
0

Hi!

I've just enabled device writeback feature on Azure AD Connect, but devices which joining to On-Premise domain are now not replicated to Azure AD.

I checked Sync Service Manager and it only shows "Projections: 1" and "Connectors with Flow Updates: 1" with a new device. No "Adds" or whatsoever. Containers are checked and it worked before...

Does anyone know what could go wrong?

The app ID is blocked for access of the O365 Discovery Service

$
0
0

Hi,

we have a problem with using OneDrive Business API. Or to be more specific - it was working without problem and suddenly it stopped working and we don't know why. We contacted Azure support on Twitter which send us here with our problem.

We tried to create a new user in Azure AD, with Global Administrator right. Then we logged in as this user and created new application (single-tenant) with these permissions:

    • Windows Azure Active Directory
      • Read and write directory data
      • Sign in and read user profile
    • Office 365 SharePoint Online
    • Read and write user files
    • Read user files

We also added key with expiration “Never expires”. After that we requested admin consent via calling https://login.microsoftonline.com/common/oauth2/authorize with prompt=admin_consent in query. We logged in as the global admin user, confirmed requested permissions, everything fine (We also tried to do it via https://login.microsoftonline.com/common/adminconsent, also ok with returned admin_consent=True).

Then we logged in as an "basic" user (also via calling https://login.microsoftonline.com/common/oauth2/authorize with prompt=admin_consent in query), accepted all permissions, which generated our authorization code. When we ask for access token for resource https://api.office.com/discovery/, token is generated without problem, we can even see all scopes which we selected in App and confirmed within login. But when we call discovery service API via calling https://api.office.com/discovery/v2.0/me/services with that access token, we get “The app ID is blocked for access of the O365 Discovery Service”.

We really don’t see what we should do or what we are doing wrong.

Thank you for any advice.

BtW: looks like we are not the only one with this problem - https://stackoverflow.com/questions/51425968/app-blocked-calling-o365-discovery-service

Reporting on users group membership from list of users

$
0
0

Hi Everyone,

I have a list of users (about 150)that are in a security group, for each of the users I need to list what other security/office 365/mail enabled groups they belong to. I’ve been using msonline powershell v1 and being a complete novice have been looking at various online forums but cannot figure out how to pull the information out, what I've got so far is:

$GroupMembers = Get-MsolGroupMember -GroupObjectId (%Group ID%)

foreach ($GroupMember in $GroupMembers)

{

$Properties = @{"GroupDisplayName"=$Group_DisplayName;

"MemberDisplayName"=$GroupMember.DisplayName;

"MemberEmail"=$GroupMember.EmailAddress;
 
"MemberType"=$GroupMember.GroupMemberType}

$Obj = New-Object -TypeName PSObject -Property $Properties

Write-Output $Obj | select GroupDisplayName,MemberDisplayName,MemberEmail,MemberType }

I'm not sure what command I would use to pull the users other security group membership out, any advice would be a great help.

Cheers

Azure Active directory group management with existing AD security group

$
0
0

Hi,

I am kinda new to Azure AD.

We would like to manage the SSO to different applications which we integrated with Azure AD with our on-premise AD with security groups. 

Is it possible to some how import the current security group from our own AD to Azure AD or we have to create everything in AzureAD?

Is there any related documentations can prove it?

Thank you a lot

Unable to join device to Azure AD

$
0
0

When adding a computer to Azure AD I receive the error "Something went wrong. Confirm you are using the correct sign-in information and that your organization uses this feature. You can try to do this again or contact your system administrator with the error code 80280036"

The user account trying to join to the domain has a Microsoft 365 Business license. Multiple other users are able to Azure join their computers. The device being joined is a Windows 10 Pro computer on the latest update version.

We have tried: Go to portal.azure.com > Search for Intune > Devices > Azure AD devices and see if there are any devices already connected for the same user. If yes, Please remove the devices and try to connect the device to Azure AD then.

There was an entry for the same device which we have removed now, however still getting the same error. 

I have also disabled TPM and see if this resolved the issue:

  1. Open Group Policy Editor: If Group Policy Editor appears to be unavailable, follow instructions for enabling BitLocker first.
  2. Open Local Computer Policy > Computer Configuration > Administrative Templates > Windows Components > BitLocker Drive Encryption > Operating System...
  3. Edit Require additional authentication at startup policy.
  4. Set the policy to Enabled and make sure Allow BitLocker without a compatible TPM is checked.

Getting the same error. Is there anything else I can do to get this working?

Why is my AD Connect Schedule only running Delta Imports?

$
0
0

I recently did an in-place upgrade on our AD Connect server to v1.1.819.0, everything appeared to be functioning properly as a full sync was performed after the upgrade and re-enabling the syncscheduler.  The full sync took several hours to complete, but noticed that after completion the connectors are consistently performing Delta Imports.  The Policy type is listed as Delta so I would expect to see a Delta Import, Delta Sync, Export.  This is no longer the case, however I can manually kick off the run configurations without issue. 

I'm sure there is something I'm overlooking but curious if anyone has any insight.

The following is my ADSyncSchedule:

AllowedSyncCycleInterval            : 00:30:00
CurrentlyEffectiveSyncCycleInterval : 00:30:00
CustomizedSyncCycleInterval         :
NextSyncCyclePolicyType             : Delta
NextSyncCycleStartTimeInUTC         : 8/7/2018 7:56:56 PM
PurgeRunHistoryInterval             : 7.00:00:00
SyncCycleEnabled                    : True
MaintenanceEnabled                  : True
StagingModeEnabled                  : False
SchedulerSuspended                  : False
SyncCycleInProgress                 : True

C# - Pulling a list of all Azure Active Directory Users using Graph API - Stuck/Error/Timeout

$
0
0

I am using 

AzureGraphAuthenticationProvider graphAuth = new AzureGraphAuthenticationProvider();        graphAuth.tenantId = tenantId;
        graphAuth.applicationID = applicationID;
        graphAuth.applicationKey = applicationKey;
        GraphServiceClient graphClient = new GraphServiceClient(graphAuth); //sets graph client using previously obtained token
        //graphClient.HttpProvider.OverallTimeout = 0;
        var users = await graphClient.Users.Request().GetAsync();
        string title = "";
        int count = 0;
        while (users != null)
        {
            var usersList = users.CurrentPage.ToList();
            count = count + usersList.Count();
            //users = null;
            users = await users.NextPageRequest.GetAsync();
        }
 


But I have had no luck in listing the users, I can pull my own info but no one elses.

Though if I use

        User user = await graphClient.Users[currentUser].Request().GetAsync();


I have no problem pulling that specific user's info.

is it possible it is timing out? If so how can I adjust it?

Any thoughts?

Solution:

 try
        {
            while (users != null)
            {
                var usersList = users.CurrentPage.ToList();
                count = count + usersList.Count();
                users = await users.NextPageRequest.GetAsync();
            }
        }
        catch
        {
            //
        }

This works but you have to make sure that you have enough processing power. I was able to run it on my local machine but NOT on my azure instance, I will need to up my resources..




Need to disable Azure AD Sync after on-premise forest has been removed

$
0
0
I recently set up Azure AD Sync via the Azure AD Connect software, but after realizing this set up did not meet our requirements, i uninstalled Azure AD Connect and removed the forest and domain from the on-premise server. Now I'm receiving "unhealthy sync" errors because the sync is still enabled on Azure under Virtual Active Directory. I realize that the correct way to disable sync was through AD Connect and powershell, but i'm past that point now as the on-premise VM in question has already been deleted. I need help disabling syncing from Azure Virtual Active Directory, as I couldn't figure it out on my own.

Differences to SCIM specification

$
0
0

I am trying to integrate SCIM support for Azure AD into an existing web application. At the moment I struggle with several points.

  • Azure Ad is sending PATCH request for simple attributes with complex attribute as value. E.g.
{"op": "Replace","path": "userName","value": [
        {"$ref": null,"value": "blubb2@mysignavio.onmicrosoft.com"
        }
      ]
}
     This is in contrast to the SCIM specification.
  • Azure AD is upper casing operations in PATCH request, e.g. "Add" instead of "add"
{"op": "Add","path": "name.formatted","value": [
        {"$ref": null,"value": "Blubb Blabb"
        }
      ]
}

  • The urls for Users and Groups have to have "scim" as a prefix, e.g. https://examplewebapp.com/.../scim/Users. The specification does not mention a "scim" prefix. This can force additional adjustments for existing implementations that don't have such a prefix in the url.
  • When A AD sends PATCH requests, the add operation sometimes contains filters in the path. This is not part of the SCIM specification and is not supported by many frameworks.
  • Azure AD is using the schema urn:ietf:params:scim:schemas:extension:enterprise:2.0:User. Is there a way to choose the core User schema of SCIM? Is it enough to support the core schema when only core attributes are mapped?

Azure AD sync preparation?

$
0
0

Hello folks,

I am preparing to sync my on premise AD with an Azure AD.

I have an Azure account, but have not setup in custom domains, yet.

I have an internal only local domain called copperfield.net that is not registered publicly (not available).

I use it internally for everything.  

I also have an public domain called matlockinc.net, that is registered and I use for my email MX, and then forwards into my copperfield.net servers, successfully.

I can see how to register matlockinc.net in Azure custom domain, must I also create a custom domain for copperfield.net before I can sync?  How would it be verified?

Groups have no members

$
0
0
None of my groups on my Azure AD console have members.  I have recently had to reinstall Azure AD Connect so maybe I'm missing something.

Restore original IP of a Virtual Machine in Azure

$
0
0

We have a VM in Azure that we have stopped and started again. Once started again, the machine has received a new public IP address. We have our DNS mappings pointing to the old (original) IP address of the machine. Could you please help us on how to get the old, original IP back instead of the new one? We really need help on this and we need to get it done quickly. 

Azure Identity protection - Alerts for impossible travel, but both logins are from the same Hybrid AD domain joned

$
0
0

I've got an alert generated by Azure AD Identity protection - 'impossible travel to atypical location' - but when I check the user, both logins are identified as being from a Hybrid Azure AD domain joined machine with the same ID

Is this a known issue?

MFA implementation in .NET without using browser

$
0
0


I want to implement MFA for authenticating an Azure Active Directory account in .NET code without having to use a browser. Is there any library which can be used for this?


Set-MsolDomainAuthentication fails when trying to set a domain as federated

$
0
0

I used this command to change authentication type of my domain to federated. Later had to change it back to managed. Now I cannot change it back to federated with the same parameters I used previously successfully. I looked for a solution all over the internet but no help. There were similar error reported in multiple places, yet no straightforward answer was found.

It gives the following error.


PS Azure:\> Set-MsolDomainAuthentication -DomainName $dom -FederationBrandName $BrandName -Authentication Federated -ActiveLogOnUri $ecpUrl -SigningCertificate $MySigningCert  -LogOffURI $logoutURL -IssuerUri $Issuer -PreferredAuthenticationProtocol $Protocol
Set-MsolDomainAuthentication : Unable to complete this action. Try again later.
At line:1 char:1
+ Set-MsolDomainAuthentication -DomainName $dom -FederationBrandName $B ...
+ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    + CategoryInfo          : OperationStopped: (:) [Set-MsolDomainAuthentication], MicrosoftOnlineException
    + FullyQualifiedErrorId : Microsoft.Online.Administration.Automation.InternalServiceException,Microsoft.Online.Administration.Automation.SetDomainAuthentication

Any idea what gives the error?


Dinix195

Cannot Sign up Microsoft Account with work email

$
0
0

Hi,

My company is using the Microsoft Azure AD service and the email work is connected to that service. And currently, my company want to utilize Microsoft translation API text and Microsoft Translation HUB. However, when trying to register Microsoft account using our work email, there is an error, It says :
You can't sign up here with a work or school email address. Use a personal email, such as Gmail or Yahoo!, or get a new Outlook email.
I got an answer from Microsoft like this :

Starting today, we’re blocking the ability to create a new personal Microsoft account using a work/school email address, when the email domain is configured in Azure AD.

What does this mean? If your organization uses Office 365 or other business services from Microsoft that rely on Azure AD, and if you’ve added a domain name to your Azure AD tenant, users will no longer be able to create a new personal Microsoft account using an email address in your domain.

This sign-up block has been running in limited Preview for a hand full of organizations and is now active for all domains names that are configured (DNS-verified) in Azure AD. No action is necessary to enable the block.


However, I found this statement: 

Short term exceptions
Unfortunately, there’s still a small number of Microsoft business services that don’t support Azure AD. The good news is that we’re making good progress. For example, Windows Dev Center finished their integration last winter and now supports both personal Microsoft accounts and Azure AD accounts. We’re working with other teams such as MSDN and Brand Central to help them add support for Azure AD.
Based on feedback we received during the preview, we will not block the ability to use a work email address to sign up for these business services. This is a short-term compromise that’s consistent with our main goal of preventing accidental use of work/school email address to sign up for personal Microsoft account.

The sentence I bold, does it mean we can still use the same work email address for Azure and Microsoft account?
Please let me know if there is a possibility for this situation?  If it can't be done,  what is the best practice for this issue?

Regards,
Erwin


User name or password is incorrect when performing domain join to Azure VM

$
0
0
  1. Installed AAD Domain Services with domain name "mydomain.com"
  2. Added verified custom domain "mydomain.com"
  3. Made "mydomain.com" primary
  4. Created AAD user "admin@mydomain.com"
  5. Converted temp password to permanent password
  6. Logged into Azure with permanent password
  7. Ensured VM can see domain services for "mydomain.com"
  8. When performing domain join, receive "The user name or password is incorrect"

I've tried the following credential combinations when doing the domain join (username : password)

  1. admin : pwd
  2. admin@mydomain.com : pwd
  3. mydomain.com\admin : pwd
  4. mydomain.com\admin@mydomain.com : pwd

None of these work and ultimately give me a lock out indication.  I create additional users to continue trying these steps but nothing is working.


Stephen



Azure AD Connect Health Sync Monitor High CPU Usage

$
0
0
Hello.  I have Azure AD Connect installed on my server to sync our on-premise domain with Office 365 and I'm noticing the Azure AD Connect Health Sync Monitoring Service is always running high CPU usage.  The actual process is Microsoft.Identity.Health.AadSync.MonitoringAgent.Startup.exe.  Is there a reason for this or a way to fix it?  Right now, I'm just stopping the Azure AD Connect Health Sync Monitoring Service(AzureADConnectHealthSyncMonitor) and my resources go back to normal.  I'm running Azure AD Connect 1.1.819.0 so it is the latest version.  If I restart the service, things are normal for a few minutes before this process spikes again.  Any help would be appreciated.  Thanks!

Unable to install the Synchronization Service. Please see the event log for additional details.

$
0
0
[13:06:31.879] [ 1] [INFO ]
[13:06:31.879] [ 1] [INFO ] ================================================================================
[13:06:31.879] [ 1] [INFO ] Application starting
[13:06:31.879] [ 1] [INFO ] ================================================================================
[13:06:31.879] [ 1] [INFO ] Start Time (Local): Wed, 08 Aug 2018 13:06:31 GMT
[13:06:31.879] [ 1] [INFO ] Start Time (UTC): Wed, 08 Aug 2018 20:06:31 GMT
[13:06:31.879] [ 1] [INFO ] Application Version: 1.1.880.0
[13:06:31.879] [ 1] [INFO ] Application Build Date: 2018-07-20 22:37:14Z
[13:06:33.191] [ 1] [INFO ] Telemetry session identifier: {5b09e322-00a5-4a9c-a9f7-1b9998fcdb61}
[13:06:33.191] [ 1] [INFO ] Telemetry device identifier: qp13nTfjkj3Zno5GQHVA5uic6t7CdPcTkvuWWcH5H5A=
[13:06:33.191] [ 1] [INFO ] Application Build Identifier: AD-IAM-HybridSync master (3f67a493d)
[13:06:33.270] [ 1] [INFO ] machine.config path: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Config\machine.config.
[13:06:33.270] [ 1] [INFO ] Default Proxy [ProxyAddress]: <Unspecified>
[13:06:33.270] [ 1] [INFO ] Default Proxy [UseSystemDefault]: Unspecified
[13:06:33.270] [ 1] [INFO ] Default Proxy [BypassOnLocal]: Unspecified
[13:06:33.270] [ 1] [INFO ] Default Proxy [Enabled]: True
[13:06:33.270] [ 1] [INFO ] Default Proxy [AutoDetect]: Unspecified
[13:06:33.300] [ 1] [VERB ] Scheduler wizard mutex wait timeout: 00:00:05
[13:06:33.300] [ 1] [INFO ] AADConnect changes ALLOWED: Successfully acquired the configuration change mutex.
[13:06:33.363] [ 1] [INFO ] RootPageViewModel.GetInitialPages: Beginning detection for creating initial pages.
[13:06:33.379] [ 1] [INFO ] Checking if machine version is 6.1.7601 or higher
[13:06:33.410] [ 1] [INFO ] The current operating system version is 10.0.14393, the requirement is 6.1.7601.
[13:06:33.410] [ 1] [INFO ] Password Hash Sync supported: 'True'
[13:06:33.441] [ 1] [INFO ] DetectInstalledComponents stage: The installed OS SKU is 7
[13:06:33.441] [ 1] [INFO ] DetectInstalledComponents stage: Checking install context.
[13:06:33.441] [ 1] [INFO ] Performing direct lookup of upgrade codes for: Microsoft Visual C++ 2013 Redistributable Package
[13:06:33.457] [ 1] [VERB ] Getting list of installed packages by upgrade code
[13:06:33.457] [ 1] [INFO ] GetInstalledPackagesByUpgradeCode {20400cf0-de7c-327e-9ae4-f0f38d9085f8}: verified product code {a749d8e6-b613-3be3-8f5f-045c84eba29b}.
[13:06:33.457] [ 1] [VERB ] Package=Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005, Version=12.0.21005, ProductCode=a749d8e6-b613-3be3-8f5f-045c84eba29b, UpgradeCode=20400cf0-de7c-327e-9ae4-f0f38d9085f8
[13:06:33.457] [ 1] [INFO ] Determining installation action for Microsoft Visual C++ 2013 Redistributable Package (20400cf0-de7c-327e-9ae4-f0f38d9085f8)
[13:06:33.457] [ 1] [INFO ] Product Microsoft Visual C++ 2013 Redistributable Package (version 12.0.21005) is installed.
[13:06:33.472] [ 1] [INFO ] Performing direct lookup of upgrade codes for: Microsoft Directory Sync Tool
[13:06:33.472] [ 1] [VERB ] Getting list of installed packages by upgrade code
[13:06:33.472] [ 1] [INFO ] GetInstalledPackagesByUpgradeCode {bef7e7d9-2ac2-44b9-abfc-3335222b92a7}: no registered products found.
[13:06:33.472] [ 1] [INFO ] GetInstalledPackagesByUpgradeCode {dc9e604e-37b0-4efc-b429-21721cf49d0d}: no registered products found.
[13:06:33.472] [ 1] [INFO ] GetInstalledPackagesByUpgradeCode {545334d7-13cd-4bab-8da1-2775fa8cf7c2}: no registered products found.
[13:06:33.472] [ 1] [INFO ] Determining installation action for Microsoft Directory Sync Tool UpgradeCodes {bef7e7d9-2ac2-44b9-abfc-3335222b92a7}, {dc9e604e-37b0-4efc-b429-21721cf49d0d}
[13:06:33.472] [ 1] [INFO ] DirectorySyncComponent: Product Microsoft Directory Sync Tool is not installed.
[13:06:33.472] [ 1] [INFO ] Performing direct lookup of upgrade codes for: Azure AD Sync Engine
[13:06:33.472] [ 1] [VERB ] Getting list of installed packages by upgrade code
[13:06:33.472] [ 1] [INFO ] GetInstalledPackagesByUpgradeCode {545334d7-13cd-4bab-8da1-2775fa8cf7c2}: no registered products found.
[13:06:33.472] [ 1] [INFO ] GetInstalledPackagesByUpgradeCode {dc9e604e-37b0-4efc-b429-21721cf49d0d}: no registered products found.
[13:06:33.472] [ 1] [INFO ] GetInstalledPackagesByUpgradeCode {bef7e7d9-2ac2-44b9-abfc-3335222b92a7}: no registered products found.
[13:06:33.488] [ 1] [INFO ] Determining installation action for Azure AD Sync Engine (545334d7-13cd-4bab-8da1-2775fa8cf7c2)
[13:06:33.863] [ 1] [INFO ] Product Azure AD Sync Engine is not installed.
[13:06:33.863] [ 1] [INFO ] Performing direct lookup of upgrade codes for: Azure AD Connect Synchronization Agent
[13:06:33.863] [ 1] [VERB ] Getting list of installed packages by upgrade code
[13:06:33.863] [ 1] [INFO ] GetInstalledPackagesByUpgradeCode {3cd653e3-5195-4ff2-9d6c-db3dacc82c25}: no registered products found.
[13:06:33.863] [ 1] [INFO ] Determining installation action for Azure AD Connect Synchronization Agent (3cd653e3-5195-4ff2-9d6c-db3dacc82c25)
[13:06:33.863] [ 1] [INFO ] Product Azure AD Connect Synchronization Agent is not installed.
[13:06:33.863] [ 1] [INFO ] Performing direct lookup of upgrade codes for: Azure AD Connect Health agent for sync
[13:06:33.863] [ 1] [VERB ] Getting list of installed packages by upgrade code
[13:06:33.863] [ 1] [INFO ] GetInstalledPackagesByUpgradeCode {114fb294-8aa6-43db-9e5c-4ede5e32886f}: no registered products found.
[13:06:33.863] [ 1] [INFO ] Determining installation action for Azure AD Connect Health agent for sync (114fb294-8aa6-43db-9e5c-4ede5e32886f)
[13:06:33.863] [ 1] [INFO ] Product Azure AD Connect Health agent for sync is not installed.
[13:06:33.863] [ 1] [INFO ] Performing direct lookup of upgrade codes for: Microsoft Azure AD Connect Authentication Agent
[13:06:33.863] [ 1] [VERB ] Getting list of installed packages by upgrade code
[13:06:33.863] [ 1] [INFO ] GetInstalledPackagesByUpgradeCode {0c06f9df-c56b-42c4-a41b-f5f64d01a35c}: no registered products found.
[13:06:33.863] [ 1] [INFO ] Determining installation action for Microsoft Azure AD Connect Authentication Agent (0c06f9df-c56b-42c4-a41b-f5f64d01a35c)
[13:06:33.863] [ 1] [INFO ] Product Microsoft Azure AD Connect Authentication Agent is not installed.
[13:06:33.863] [ 1] [INFO ] Performing direct lookup of upgrade codes for: Microsoft SQL Server 2012 Command Line Utilities
[13:06:33.863] [ 1] [VERB ] Getting list of installed packages by upgrade code
[13:06:33.863] [ 1] [INFO ] GetInstalledPackagesByUpgradeCode {52446750-c08e-49ef-8c2e-1e0662791e7b}: verified product code {89ca7913-f891-4546-8f55-355338677fe6}.
[13:06:33.863] [ 1] [VERB ] Package=Microsoft SQL Server 2012 Command Line Utilities , Version=11.4.7001.0, ProductCode=89ca7913-f891-4546-8f55-355338677fe6, UpgradeCode=52446750-c08e-49ef-8c2e-1e0662791e7b
[13:06:33.863] [ 1] [INFO ] Determining installation action for Microsoft SQL Server 2012 Command Line Utilities (52446750-c08e-49ef-8c2e-1e0662791e7b)
[13:06:33.863] [ 1] [INFO ] Product Microsoft SQL Server 2012 Command Line Utilities (version 11.4.7001.0) is installed.
[13:06:33.863] [ 1] [INFO ] Performing direct lookup of upgrade codes for: Microsoft SQL Server 2012 Express LocalDB
[13:06:33.863] [ 1] [VERB ] Getting list of installed packages by upgrade code
[13:06:33.863] [ 1] [INFO ] GetInstalledPackagesByUpgradeCode {c3593f78-0f11-4d8d-8d82-55460308e261}: verified product code {72b030ed-b1e3-45e5-ba33-a1f5625f2b93}.
[13:06:33.863] [ 1] [VERB ] Package=Microsoft SQL Server 2012 Express LocalDB , Version=11.4.7469.6, ProductCode=72b030ed-b1e3-45e5-ba33-a1f5625f2b93, UpgradeCode=c3593f78-0f11-4d8d-8d82-55460308e261
[13:06:33.863] [ 1] [INFO ] Determining installation action for Microsoft SQL Server 2012 Express LocalDB (c3593f78-0f11-4d8d-8d82-55460308e261)
[13:06:33.863] [ 1] [INFO ] Product Microsoft SQL Server 2012 Express LocalDB (version 11.4.7469.6) is installed.
[13:06:33.863] [ 1] [INFO ] Performing direct lookup of upgrade codes for: Microsoft SQL Server 2012 Native Client
[13:06:33.863] [ 1] [VERB ] Getting list of installed packages by upgrade code
[13:06:33.863] [ 1] [INFO ] GetInstalledPackagesByUpgradeCode {1d2d1fa0-e158-4798-98c6-a296f55414f9}: verified product code {b9274744-8bae-4874-8e59-2610919cd419}.
[13:06:33.863] [ 1] [VERB ] Package=Microsoft SQL Server 2012 Native Client , Version=11.4.7001.0, ProductCode=b9274744-8bae-4874-8e59-2610919cd419, UpgradeCode=1d2d1fa0-e158-4798-98c6-a296f55414f9
[13:06:33.863] [ 1] [INFO ] Determining installation action for Microsoft SQL Server 2012 Native Client (1d2d1fa0-e158-4798-98c6-a296f55414f9)
[13:06:33.863] [ 1] [INFO ] Product Microsoft SQL Server 2012 Native Client (version 11.4.7001.0) is installed.
[13:06:33.863] [ 1] [INFO ] Performing direct lookup of upgrade codes for: Microsoft Azure AD Connect Authentication Agent
[13:06:33.863] [ 1] [VERB ] Getting list of installed packages by upgrade code
[13:06:33.863] [ 1] [INFO ] GetInstalledPackagesByUpgradeCode {fb3feca7-5190-43e7-8d4b-5eec88ed9455}: no registered products found.
[13:06:33.863] [ 1] [INFO ] Determining installation action for Microsoft Azure AD Connect Authentication Agent (fb3feca7-5190-43e7-8d4b-5eec88ed9455)
[13:06:33.863] [ 1] [INFO ] Product Microsoft Azure AD Connect Authentication Agent is not installed.
[13:06:33.863] [ 1] [INFO ] Determining installation action for Microsoft Azure AD Connection Tool.
[13:06:33.910] [ 1] [WARN ] Failed to read DisplayName registry key: An error occurred while executing the 'Get-ItemProperty' command. Cannot find path 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MicrosoftAzureADConnectionTool' because it does not exist.
[13:06:33.910] [ 1] [INFO ] Product Microsoft Azure AD Connection Tool is not installed.
[13:06:33.910] [ 1] [INFO ] Performing direct lookup of upgrade codes for: Azure Active Directory Connect
[13:06:33.910] [ 1] [VERB ] Getting list of installed packages by upgrade code
[13:06:33.910] [ 1] [INFO ] GetInstalledPackagesByUpgradeCode {d61eb959-f2d1-4170-be64-4dc367f451ea}: verified product code {e369ca42-bb0d-4776-84f1-4618da3c3ce1}.
[13:06:33.925] [ 1] [VERB ] Package=Microsoft Azure AD Connect, Version=1.1.880.0, ProductCode=e369ca42-bb0d-4776-84f1-4618da3c3ce1, UpgradeCode=d61eb959-f2d1-4170-be64-4dc367f451ea
[13:06:33.925] [ 1] [INFO ] Determining installation action for Azure Active Directory Connect (d61eb959-f2d1-4170-be64-4dc367f451ea)
[13:06:33.925] [ 1] [INFO ] Product Azure Active Directory Connect (version 1.1.880.0) is installed.
[13:06:40.160] [ 1] [INFO ] ServiceControllerProvider: GetServiceStartMode(seclogon) is 'Manual'.
[13:06:40.160] [ 1] [INFO ] ServiceControllerProvider: verifying EventLog is in state (Running)
[13:06:40.160] [ 1] [INFO ] ServiceControllerProvider: current service status: Running
[13:06:40.160] [ 1] [INFO ] Checking for DirSync conditions.
[13:06:40.160] [ 1] [INFO ] DirSync not detected. Checking for AADSync/AADConnect upgrade conditions.
[13:06:40.160] [ 1] [INFO ] Sync engine is not present. Performing clean install.
[13:07:06.287] [ 1] [INFO ] Page transition from "Welcome" [LicensePageViewModel] to "Express Settings" [ExpressSettingsPageViewModel]
[13:07:06.334] [ 1] [INFO ] ProgressWizardPageViewModel:StartProgressOperation Start background task Microsoft.Online.Deployment.OneADWizard.UI.WizardPages.ExpressSettingsPageViewModel.GatherEnvironmentData in Page:"Express Settings"
[13:07:06.334] [ 1] [INFO ] ProgressWizardPageViewModel:StartProgressOperation Started Background Task Id:212
[13:07:06.349] [ 7] [INFO ] Checking if machine version is 6.1.7601 or higher
[13:07:06.349] [ 7] [INFO ] The current operating system version is 10.0.14393, the requirement is 6.1.7601.
[13:07:06.349] [ 7] [INFO ] Password Hash Sync supported: 'True'
[13:07:06.396] [ 1] [INFO ] Express Settings install is supported: domain-joined + OS version allowed.
[13:07:13.091] [ 1] [INFO ] Express Settings: Updating page flow for EXPRESS mode install.
[13:07:13.092] [ 1] [INFO ] Called SetWizardMode(ExpressInstall, True)
[13:07:13.094] [ 1] [WARN ] MicrosoftOnlinePersistedStateProvider.Save: zero state elements provided, saving an empty persisted state file
[13:07:13.113] [ 1] [INFO ] MicrosoftOnlinePersistedStateProvider.UpdateFileProtection: updating file protection from the persisted state file: C:\ProgramData\AADConnect\PersistedState.xml, isAddProtection: True
[13:07:13.235] [ 1] [INFO ] ProgressWizardPageViewModel:StartProgressOperation Start background task Microsoft.Online.Deployment.OneADWizard.UI.WizardPages.ExpressSettingsPageViewModel.StartPrerequisiteInstallation in Page:"Express Settings"
[13:07:13.235] [ 1] [INFO ] ProgressWizardPageViewModel:StartProgressOperation Started Background Task Id:1246
[13:07:13.321] [ 4] [INFO ] ProgressWizardPageViewModel:StartProgressOperation Start background task Microsoft.Online.Deployment.OneADWizard.UI.WizardPages.InstallSyncEnginePageViewModel.StartNewInstallation in Page:"Install required components"
[13:07:13.321] [ 4] [INFO ] ProgressWizardPageViewModel:StartProgressOperation Started Background Task Id:1275
[13:07:13.431] [ 16] [INFO ] SyncEngineSetupViewModel: Validating sync engine settings.
[13:07:13.431] [ 16] [INFO ] Sync engine data directory exists. Checking if the directory is empty.
[13:07:13.431] [ 16] [INFO ] Enter ValidateSqlVersion.
[13:07:13.431] [ 16] [INFO ] Exit ValidateSqlVersion (localdb).
[13:07:13.446] [ 16] [INFO ] Enter ValidateSqlAoaAsyncInstance.
[13:07:13.446] [ 16] [INFO ] Exit ValidateSqlAoaAsyncInstance (localdb).
[13:07:13.446] [ 16] [INFO ] The ADSync database does not exist and will be created. serverAdmin=True.
[13:07:13.446] [ 16] [INFO ] Attaching to the ADSync database: SQLServerName=DoesNotExist SQLInstanceName= ServiceAccountName=, state=, Collation=, /UseExistingDatabase=False.
[13:07:13.446] [ 16] [INFO ] Starting Sync Engine installation
[13:07:13.446] [ 16] [INFO ] Starting Prerequisite installation
[13:07:13.446] [ 16] [VERB ] WorkflowEngine created
[13:07:13.446] [ 16] [INFO ] Performing direct lookup of upgrade codes for: Microsoft Visual C++ 2013 Redistributable Package
[13:07:13.446] [ 16] [VERB ] Getting list of installed packages by upgrade code
[13:07:13.446] [ 16] [INFO ] GetInstalledPackagesByUpgradeCode {20400cf0-de7c-327e-9ae4-f0f38d9085f8}: verified product code {a749d8e6-b613-3be3-8f5f-045c84eba29b}.
[13:07:13.446] [ 16] [VERB ] Package=Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005, Version=12.0.21005, ProductCode=a749d8e6-b613-3be3-8f5f-045c84eba29b, UpgradeCode=20400cf0-de7c-327e-9ae4-f0f38d9085f8
[13:07:13.446] [ 16] [INFO ] Determining installation action for Microsoft Visual C++ 2013 Redistributable Package (20400cf0-de7c-327e-9ae4-f0f38d9085f8)
[13:07:13.446] [ 16] [INFO ] Product Microsoft Visual C++ 2013 Redistributable Package (version 12.0.21005) is installed.
[13:07:13.446] [ 1] [INFO ] Page transition from "Express Settings" [ExpressSettingsPageViewModel] to "Connect to Azure AD" [AzureTenantPageViewModel]
[13:07:13.478] [ 1] [WARN ] Failed to read IAzureActiveDirectoryContext.AzureADUsername registry key: An error occurred while executing the 'Get-ItemProperty' command. Property IAzureActiveDirectoryContext.AzureADUsername does not exist at path HKEY_CURRENT_USER\SOFTWARE\Microsoft\Azure AD Connect.
[13:07:13.478] [ 1] [INFO ] Property Username failed validation with error The Microsoft Azure account name cannot be empty.
[13:07:22.683] [ 1] [INFO ] Property Password failed validation with error A Microsoft Azure password is required.
[13:07:36.766] [ 16] [INFO ] AzureTenantPage: Beginning Windows Azure tenant credential validation for user - admin@KOOLIPSolutions.onmicrosoft.com
[13:07:37.313] [ 16] [INFO ] DiscoverAzureInstance [Worldwide]: authority=https://login.windows.net/koolipsolutions.onmicrosoft.com, awsServiceResource=https://graph.windows.net. Resolution Method [AzureInstanceDiscovery]: Cloud Instance Name (microsoftonline.com), Tenant Region Scope (NA), Token Endpoint (https://login.microsoftonline.com/fd114970-cb11-4668-97fe-5aa45825bd35/oauth2/token).
[13:07:37.406] [ 16] [INFO ] ADAL: 2018-08-08T20:07:37.4068302Z: 00000000-0000-0000-0000-000000000000 - LoggerBase.cs: Clearing Cache :- 0 items to be removed
[13:07:37.406] [ 16] [INFO ] ADAL: 2018-08-08T20:07:37.4068302Z: 00000000-0000-0000-0000-000000000000 - LoggerBase.cs: Successfully Cleared Cache
[13:07:37.406] [ 16] [INFO ] Authenticate-ADAL: acquiring token using explicit tenant credentials.
[13:07:37.422] [ 16] [INFO ] ADAL: 2018-08-08T20:07:37.4224069Z: 265c75c4-990c-4f6b-8632-522ea3f8ada8 - LoggerBase.cs: ADAL PCL.Desktop with assembly version '3.19.6.14301', file version '3.19.50523.1839' and informational version '1ae77ee16c2204403e53d7e652ddc8f4d315cfb1' is running...
[13:07:37.422] [ 16] [INFO ] ADAL: 2018-08-08T20:07:37.4224069Z: 265c75c4-990c-4f6b-8632-522ea3f8ada8 - LoggerBase.cs: === Token Acquisition started:
CacheType: null
Authentication Target: User
, Authority Host: login.windows.net
[13:07:37.828] [ 8] [INFO ] ADAL: 2018-08-08T20:07:37.8286570Z: 265c75c4-990c-4f6b-8632-522ea3f8ada8 - LoggerBase.cs: No matching token was found in the cache
[13:07:37.828] [ 8] [INFO ] ADAL: 2018-08-08T20:07:37.8286570Z: 265c75c4-990c-4f6b-8632-522ea3f8ada8 - LoggerBase.cs: No matching token was found in the cache
[13:07:37.828] [ 8] [INFO ] ADAL: 2018-08-08T20:07:37.8286570Z: 265c75c4-990c-4f6b-8632-522ea3f8ada8 - LoggerBase.cs: No matching token was found in the cache
[13:07:37.828] [ 8] [INFO ] ADAL: 2018-08-08T20:07:37.8286570Z: 265c75c4-990c-4f6b-8632-522ea3f8ada8 - LoggerBase.cs: No matching token was found in the cache
[13:07:37.828] [ 8] [INFO ] ADAL: 2018-08-08T20:07:37.8286570Z: 265c75c4-990c-4f6b-8632-522ea3f8ada8 - LoggerBase.cs: No matching token was found in the cache
[13:07:37.828] [ 8] [INFO ] ADAL: 2018-08-08T20:07:37.8286570Z: 265c75c4-990c-4f6b-8632-522ea3f8ada8 - LoggerBase.cs: No matching token was found in the cache
[13:07:37.828] [ 8] [INFO ] ADAL: 2018-08-08T20:07:37.8286570Z: 265c75c4-990c-4f6b-8632-522ea3f8ada8 - LoggerBase.cs: Sending request to userrealm endpoint.
[13:07:38.938] [ 8] [INFO ] ADAL: 2018-08-08T20:07:38.9380292Z: 265c75c4-990c-4f6b-8632-522ea3f8ada8 - LoggerBase.cs: Token of type 'urn:oasis:names:tc:SAML:1.0:assertion' acquired from WS-Trust endpoint
[13:07:39.563] [ 8] [INFO ] ADAL: 2018-08-08T20:07:39.5630321Z: 265c75c4-990c-4f6b-8632-522ea3f8ada8 - LoggerBase.cs: === Token Acquisition finished successfully. An access token was returned: Expiration Time: 8/8/2018 9:07:38 PM +00:00
[13:07:39.563] [ 16] [INFO ] Authenticate-ADAL: retrieving company configuration for tenant=fd114970-cb11-4668-97fe-5aa45825bd35.
[13:07:39.594] [ 16] [INFO ] ADAL: 2018-08-08T20:07:39.5942806Z: d3dcb9bf-e012-4a81-a805-358959c0ad90 - LoggerBase.cs: ADAL PCL.Desktop with assembly version '3.19.6.14301', file version '3.19.50523.1839' and informational version '1ae77ee16c2204403e53d7e652ddc8f4d315cfb1' is running...
[13:07:39.594] [ 16] [INFO ] ADAL: 2018-08-08T20:07:39.5942806Z: d3dcb9bf-e012-4a81-a805-358959c0ad90 - LoggerBase.cs: === Token Acquisition started:
CacheType: null
Authentication Target: User
, Authority Host: login.windows.net
[13:07:39.594] [ 16] [INFO ] ADAL: 2018-08-08T20:07:39.5942806Z: d3dcb9bf-e012-4a81-a805-358959c0ad90 - LoggerBase.cs: An item matching the requested resource was found in the cache
[13:07:39.594] [ 16] [INFO ] ADAL: 2018-08-08T20:07:39.5942806Z: d3dcb9bf-e012-4a81-a805-358959c0ad90 - LoggerBase.cs: 59.9809896016667 minutes left until token in cache expires
[13:07:39.594] [ 16] [INFO ] ADAL: 2018-08-08T20:07:39.5942806Z: d3dcb9bf-e012-4a81-a805-358959c0ad90 - LoggerBase.cs: A matching item (access token or refresh token or both) was found in the cache
[13:07:39.594] [ 16] [INFO ] ADAL: 2018-08-08T20:07:39.5942806Z: d3dcb9bf-e012-4a81-a805-358959c0ad90 - LoggerBase.cs: === Token Acquisition finished successfully. An access token was returned: Expiration Time: 8/8/2018 9:07:38 PM +00:00
[13:07:39.953] [ 16] [INFO ] Authenticate: tenantId=(fd114970-cb11-4668-97fe-5aa45825bd35), IsDirSyncing=False, IsPasswordSyncing=True, DomainName=, DirSyncFeatures=8249, AllowedFeatures=ObjectWriteback, PasswordWriteback.
[13:07:39.984] [ 16] [INFO ] AzureTenantPage: AzureTenantSourceAnchorAttribute is mS-DS-ConsistencyGuid
[13:07:39.984] [ 16] [INFO ] AzureTenantPage: attempting to connect to Azure via AAD PowerShell.
[13:07:39.984] [ 16] [INFO ] DiscoverAzureEndpoints [AzurePowerShell]: ServiceEndpoint=https://provisioningapi.microsoftonline.com/provisioningwebservice.svc, AdalAuthority=https://login.windows.net/koolipsolutions.onmicrosoft.com, AdalResource=https://graph.windows.net.
[13:07:39.984] [ 16] [INFO ] AcquireServiceToken [AzurePowerShell]: acquiring additional service token.
[13:07:39.984] [ 16] [INFO ] ADAL: 2018-08-08T20:07:39.9849058Z: 710677c5-f680-4ffe-a806-4b8d8bbce152 - LoggerBase.cs: ADAL PCL.Desktop with assembly version '3.19.6.14301', file version '3.19.50523.1839' and informational version '1ae77ee16c2204403e53d7e652ddc8f4d315cfb1' is running...
[13:07:39.984] [ 16] [INFO ] ADAL: 2018-08-08T20:07:39.9849058Z: 710677c5-f680-4ffe-a806-4b8d8bbce152 - LoggerBase.cs: === Token Acquisition started:
CacheType: null
Authentication Target: User
, Authority Host: login.windows.net
[13:07:39.984] [ 16] [INFO ] ADAL: 2018-08-08T20:07:39.9849058Z: 710677c5-f680-4ffe-a806-4b8d8bbce152 - LoggerBase.cs: An item matching the requested resource was found in the cache
[13:07:39.984] [ 16] [INFO ] ADAL: 2018-08-08T20:07:39.9849058Z: 710677c5-f680-4ffe-a806-4b8d8bbce152 - LoggerBase.cs: 59.9744791816667 minutes left until token in cache expires
[13:07:39.984] [ 16] [INFO ] ADAL: 2018-08-08T20:07:39.9849058Z: 710677c5-f680-4ffe-a806-4b8d8bbce152 - LoggerBase.cs: A matching item (access token or refresh token or both) was found in the cache
[13:07:39.984] [ 16] [INFO ] ADAL: 2018-08-08T20:07:39.9849058Z: 710677c5-f680-4ffe-a806-4b8d8bbce152 - LoggerBase.cs: === Token Acquisition finished successfully. An access token was returned: Expiration Time: 8/8/2018 9:07:38 PM +00:00
[13:07:39.984] [ 16] [INFO ] PowerShellHelper.ConnectMsolService: Connecting using an AccessToken. AzureEnvironment=0.
[13:07:41.361] [ 16] [INFO ] AzureTenantPage: successfully connected to Azure via AAD PowerShell.
[13:07:42.484] [ 16] [INFO ] AzureTenantPage: Successfully retrieved company information for tenant fd114970-cb11-4668-97fe-5aa45825bd35. Initial domain (KOOLIPSolutions.onmicrosoft.com).
[13:07:42.484] [ 16] [INFO ] AzureTenantPage: DirectorySynchronizationEnabled=False
[13:07:42.484] [ 16] [INFO ] AzureTenantPage: DirectorySynchronizationStatus=PendingDisabled
[13:07:42.500] [ 16] [INFO ] PowershellHelper: lastDirectorySyncTime=7/26/2018 7:21:29 PM
[13:07:42.781] [ 16] [INFO ] AzureTenantPage: Successfully retrieved 8 domains from the tenant.
[13:07:42.781] [ 16] [INFO ] Calling to get the last dir sync time for the current user
[13:07:43.047] [ 16] [INFO ] MicrosoftOnlinePersistedStateProvider.Save: saving the persisted state file
[13:07:43.047] [ 16] [INFO ] MicrosoftOnlinePersistedStateProvider.UpdateFileProtection: updating file protection from the persisted state file: C:\ProgramData\AADConnect\PersistedState.xml, isAddProtection: False
[13:07:43.047] [ 16] [INFO ] MicrosoftOnlinePersistedStateProvider.UpdateFileProtection: updating file protection from the persisted state file: C:\ProgramData\AADConnect\PersistedState.xml, isAddProtection: True
[13:07:43.047] [ 16] [INFO ] AzureTenantPage: Windows Azure tenant credentials validation succeeded.
[13:07:43.063] [ 1] [INFO ] Page transition from "Connect to Azure AD" [AzureTenantPageViewModel] to "Connect to AD DS" [ConfigOnPremiseCredentialsPageViewModel]
[13:07:43.078] [ 1] [INFO ] Property Username failed validation with error Enterprise Administrator credentials are required
[13:07:54.621] [ 1] [INFO ] Property Username failed validation with error The username format is incorrect. Specify the username in the format of DOMAIN\username.
[13:07:56.962] [ 1] [INFO ] Property Password failed validation with error A password is required - unless using a Virtual or Managed Service Account .
[13:08:10.333] [ 7] [INFO ] ConfigOnPremiseCredentialsPage: Validating credentials for user - KOOL-IP\administer
[13:08:10.370] [ 7] [INFO ] ConfigOnPremiseCredentialsPage: LogonUser succeeded for user KOOL-IP\administer
[13:08:10.374] [ 7] [INFO ] ActiveDirectoryProvider.GetRootDomainName: getting user root domain name
[13:08:10.405] [ 7] [INFO ] ActiveDirectoryProvider.GetRootDomainName: user root domain - KooL-IP.ca
[13:08:10.407] [ 7] [INFO ] ActiveDirectoryProvider.IsUserGroupMember: checking if KOOL-IP\administer has AccountEnterpriseAdminsSid privileges in KooL-IP.ca
[13:08:10.614] [ 7] [INFO ] ActiveDirectoryProvider.IsUserGroupMember: domain sid - S-1-5-21-821616781-20522954-931919424, group sid - S-1-5-21-821616781-20522954-931919424-519
[13:08:10.616] [ 7] [INFO ] ActiveDirectoryProvider.GetGroupMembershipSidsForUser: retrieving group membership SIDs from AD
[13:08:10.622] [ 7] [INFO ] ActiveDirectoryProvider.IsUserGroupMember: found membership - user is a member of the group
[13:08:10.644] [ 7] [INFO ] ValidateCredentials UseExpressSettings: The domain name 'KooL-IP.ca' was successfully matched.
[13:08:10.648] [ 7] [INFO ] ConfigOnPremiseCredentialsPage: Validating forest
[13:08:10.655] [ 7] [INFO ] Validating forest with FQDN KooL-IP.ca
[13:08:10.717] [ 7] [INFO ] Examining domain KooL-IP.ca (:0% complete)
[13:08:10.730] [ 7] [INFO ] ValidateForest: using DC.KooL-IP.ca to validate domain KooL-IP.ca
[13:08:10.733] [ 7] [INFO ] Successfully examined domain KooL-IP.ca GUID:90180d0d-1f0c-49f1-a6f6-678efaa6fd4f DN:DC=KooL-IP,DC=ca
[13:08:10.758] [ 7] [INFO ] ConfigOnPremiseCredentialsPageViewModel: Credentials will be used to administer the AD MA account (New Install).
[13:08:10.813] [ 7] [VERB ] MsolDomainExtensions.ConnectMsolService: Connecting to MSOL service.
[13:08:10.813] [ 7] [INFO ] DiscoverAzureEndpoints [AzurePowerShell]: ServiceEndpoint=https://provisioningapi.microsoftonline.com/provisioningwebservice.svc, AdalAuthority=https://login.windows.net/koolipsolutions.onmicrosoft.com, AdalResource=https://graph.windows.net.
[13:08:10.813] [ 7] [INFO ] AcquireServiceToken [AzurePowerShell]: acquiring additional service token.
[13:08:10.813] [ 7] [INFO ] ADAL: 2018-08-08T20:08:10.8136169Z: cf012fcb-aced-44a8-b8dd-6a48b4933b37 - LoggerBase.cs: ADAL PCL.Desktop with assembly version '3.19.6.14301', file version '3.19.50523.1839' and informational version '1ae77ee16c2204403e53d7e652ddc8f4d315cfb1' is running...
[13:08:10.813] [ 7] [INFO ] ADAL: 2018-08-08T20:08:10.8136169Z: cf012fcb-aced-44a8-b8dd-6a48b4933b37 - LoggerBase.cs: === Token Acquisition started:
CacheType: null
Authentication Target: User
, Authority Host: login.windows.net
[13:08:10.813] [ 7] [INFO ] ADAL: 2018-08-08T20:08:10.8136169Z: cf012fcb-aced-44a8-b8dd-6a48b4933b37 - LoggerBase.cs: An item matching the requested resource was found in the cache
[13:08:10.813] [ 7] [INFO ] ADAL: 2018-08-08T20:08:10.8136169Z: cf012fcb-aced-44a8-b8dd-6a48b4933b37 - LoggerBase.cs: 59.46066733 minutes left until token in cache expires
[13:08:10.813] [ 7] [INFO ] ADAL: 2018-08-08T20:08:10.8136169Z: cf012fcb-aced-44a8-b8dd-6a48b4933b37 - LoggerBase.cs: A matching item (access token or refresh token or both) was found in the cache
[13:08:10.813] [ 7] [INFO ] ADAL: 2018-08-08T20:08:10.8136169Z: cf012fcb-aced-44a8-b8dd-6a48b4933b37 - LoggerBase.cs: === Token Acquisition finished successfully. An access token was returned: Expiration Time: 8/8/2018 9:07:38 PM +00:00
[13:08:10.813] [ 7] [INFO ] PowerShellHelper.ConnectMsolService: Connecting using an AccessToken. AzureEnvironment=0.
[13:08:11.453] [ 7] [INFO ] Page transition from "Connect to AD DS" [ConfigOnPremiseCredentialsPageViewModel] to "Azure AD sign-in" [UserSignInConfigPageViewModel]
[13:08:11.456] [ 7] [INFO ] ProgressWizardPageViewModel:StartProgressOperation Start background task Microsoft.Online.Deployment.OneADWizard.UI.WizardPages.UserSignInConfigPageViewModel.ValidateScenario in Page:"Azure AD sign-in configuration"
[13:08:11.457] [ 7] [INFO ] ProgressWizardPageViewModel:StartProgressOperation Started Background Task Id:4969
[13:08:11.522] [ 9] [VERB ] MsolDomainExtensions.ConnectMsolService: Connecting to MSOL service.
[13:08:11.522] [ 9] [INFO ] DiscoverAzureEndpoints [AzurePowerShell]: ServiceEndpoint=https://provisioningapi.microsoftonline.com/provisioningwebservice.svc, AdalAuthority=https://login.windows.net/koolipsolutions.onmicrosoft.com, AdalResource=https://graph.windows.net.
[13:08:11.522] [ 9] [INFO ] AcquireServiceToken [AzurePowerShell]: acquiring additional service token.
[13:08:11.523] [ 9] [INFO ] ADAL: 2018-08-08T20:08:11.5235234Z: 3cbb037a-46ee-4ed5-8aff-72d68df1c04e - LoggerBase.cs: ADAL PCL.Desktop with assembly version '3.19.6.14301', file version '3.19.50523.1839' and informational version '1ae77ee16c2204403e53d7e652ddc8f4d315cfb1' is running...
[13:08:11.523] [ 9] [INFO ] ADAL: 2018-08-08T20:08:11.5235234Z: 3cbb037a-46ee-4ed5-8aff-72d68df1c04e - LoggerBase.cs: === Token Acquisition started:
CacheType: null
Authentication Target: User
, Authority Host: login.windows.net
[13:08:11.523] [ 9] [INFO ] ADAL: 2018-08-08T20:08:11.5235234Z: 3cbb037a-46ee-4ed5-8aff-72d68df1c04e - LoggerBase.cs: An item matching the requested resource was found in the cache
[13:08:11.523] [ 9] [INFO ] ADAL
Viewing all 16000 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>