-
Notifications
You must be signed in to change notification settings - Fork 3.2k
unable to login under my subscription/teant-id: Couldn't lock file '...TUE8.bin' for writing #31479
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
Comments
Thank you for opening this issue, we will look into it. |
Thanks for the feedback! We are routing this to the appropriate team for follow-up. cc @isamorris, @bastionsuppgithub. |
Hi Team, Any updates on this issue? |
Hi Team , Can I get any update. I haven't received/heard back anything thing from you guys |
@yonzhan can you please respond . How long this is gone take , and DO you guys have any finding . I am not getting any response/update regarding it . |
@Anandskr10, Thanks for your patience. We are internally working with Windows broker (WAM) team to investigate this issue. Meanwhile, could you try to disable broker to see if you can get unblocked?
|
as suggested above ran the 2 commands , PS C:\Users\anand.d.shankar> az config set core.enable_broker_on_windows=false Retrieving subscriptions for the selection... [Tenant and subscription selection] No Subscription name Subscription ID Tenant [1] AAAF Dev 23813e17-405c-4e17-951a-81b3e4973f62 85edf40d-0120-452b-81ed-c312cea65dbb The default is marked with an *; the default tenant is '85edf40d-0120-452b-81ed-c312cea65dbb' and subscription is 'AAAF DevOps' (1dfd9102-22ce-4741-9fbb-fb7b1f10a29a). Select a subscription and tenant (Type a number or Enter for no changes): 2 Tenant: 85edf40d-0120-452b-81ed-c312cea65dbb [Announcements] If you encounter any problem, please open an issue at https://aka.ms/azclibug [Warning] The login output has been updated. Please be aware that it no longer displays the full list of available subscriptions by default. PS C:\Users\anand.d.shankar> az network bastion rdp --name bastion-01-bastion-aaaf-cs-westus --resource-group rg-01-devops-aaaf-cs-westus --target-resource-id "/subscriptions/1dfd9102-22ce-4741-9fbb-fb7b1f10a29a/resourceGroups/rg-01-devops-aaaf-cs-westus/providers/Microsoft.Compute/virtualMachines/havm-01-aaaf-cs-westus" |
Hi Team ,
We have already tried this command earlier in trouble shooting call with Microsoft team. But still I gave a try and still this didn't work I have shared the whole error in the ticket comment .
Please review and provide guide for next course of action . I request you to give some quick remediation as it has been long enough and still the issue persist .
Thank you!
Best Regards,
Anand Shankar.
Infra Transformation Analyst
CMO ProdOps L2 / CMO Automation Capability
Accenture Solutions Pvt. Ltd. - ATCI, Gurugram DDC5E
Contact – +91 - 7982197338.
[cid:753c83a6-88ac-40be-ba04-6527b8e5a18e][cid:1231fc9f-f858-4a54-8312-fc21aca545da][cid:315d3c59-12e3-4f18-8cd9-7d756566c27d][cid:f766c6c0-195b-40f7-9d23-e903b1de7c87]
…________________________________
From: Jiashuo Li ***@***.***>
Sent: 26 May 2025 14:13
To: Azure/azure-cli ***@***.***>
Cc: Shankar, Anand ***@***.***>; Mention ***@***.***>
Subject: [External] Re: [Azure/azure-cli] unable to login under my subscription/teant-id (Issue #31479)
External email. Inspect before opening any links or attachments.
[https://avatars.githubusercontent.com/u/4003950?s=20&v=4]jiasli left a comment (Azure/azure-cli#31479)<https://urldefense.com/v3/__https://github.com/Azure/azure-cli/issues/31479*issuecomment-2908980941__;Iw!!OrxsNty6D4my!_0RRQcpNLLK_9sYkzoSRAmLEHi0bQD-K_4EX_ZgZkWtXph5Jk6_9ICfyOdqmvDFLymBuoZQQxo_3ul3__ScVxfAqv-j9yyE$>
@Anandskr10<https://urldefense.com/v3/__https://github.com/Anandskr10__;!!OrxsNty6D4my!_0RRQcpNLLK_9sYkzoSRAmLEHi0bQD-K_4EX_ZgZkWtXph5Jk6_9ICfyOdqmvDFLymBuoZQQxo_3ul3__ScVxfAqR-wpiXk$>, Thanks for your patience. We are internally working with Windows broker (WAM) team to investigate this issue.
Meanwhile, could you try to disable broker to see if you can get unblocked?
az config set core.enable_broker_on_windows=false
az login --tenant 85edf40d-0120-452b-81ed-c312cea65dbb
—
Reply to this email directly, view it on GitHub<https://urldefense.com/v3/__https://github.com/Azure/azure-cli/issues/31479*issuecomment-2908980941__;Iw!!OrxsNty6D4my!_0RRQcpNLLK_9sYkzoSRAmLEHi0bQD-K_4EX_ZgZkWtXph5Jk6_9ICfyOdqmvDFLymBuoZQQxo_3ul3__ScVxfAqv-j9yyE$>, or unsubscribe<https://urldefense.com/v3/__https://github.com/notifications/unsubscribe-auth/BSP7PDLEGCSTLEGDQS7GRKD3ALHZZAVCNFSM6AAAAAB5FXAOESVHI2DSMVQWIX3LMV43OSLTON2WKQ3PNVWWK3TUHMZDSMBYHE4DAOJUGE__;!!OrxsNty6D4my!_0RRQcpNLLK_9sYkzoSRAmLEHi0bQD-K_4EX_ZgZkWtXph5Jk6_9ICfyOdqmvDFLymBuoZQQxo_3ul3__ScVxfAqsZeAwRg$>.
You are receiving this because you were mentioned.Message ID: ***@***.***>
________________________________
This message is for the designated recipient only and may contain privileged, proprietary, or otherwise confidential information. If you have received it in error, please notify the sender immediately and delete the original. Any other use of the e-mail by you is prohibited. Where allowed by local law, electronic communications with Accenture and its affiliates, including e-mail and instant messaging (including content), may be scanned by our systems for the purposes of information security, AI-powered support capabilities, and assessment of internal compliance with Accenture policy. Your privacy is important to us. Accenture uses your personal data only in compliance with data protection laws. For further information on how Accenture processes your personal data, please see our privacy statement at https://www.accenture.com/us-en/privacy-policy.
______________________________________________________________________________________
www.accenture.com
|
@Anandskr10, from the log your provided, |
yes , that has been the case , sometime it fails at az login , sometime as az tenant login and later on bastion login
…________________________________
From: Jiashuo Li ***@***.***>
Sent: 28 May 2025 13:07
To: Azure/azure-cli ***@***.***>
Cc: Shankar, Anand ***@***.***>; Mention ***@***.***>
Subject: [External] Re: [Azure/azure-cli] unable to login under my subscription/teant-id: Couldn't lock file '...TUE8.bin' for writing (Issue #31479)
External email. Inspect before opening any links or attachments.
[https://avatars.githubusercontent.com/u/4003950?s=20&v=4]jiasli left a comment (Azure/azure-cli#31479)<https://urldefense.com/v3/__https://github.com/Azure/azure-cli/issues/31479*issuecomment-2915292458__;Iw!!OrxsNty6D4my!6ZJMI7eR_LjIUqpL38318_ZQV2CR-YdD0c5_vyegaGGo0Up8DAgev6DWIrSolR37XzG4ALG6_XwuP3_HhIfT-RrEl50Urrk$>
@Anandskr10<https://urldefense.com/v3/__https://github.com/Anandskr10__;!!OrxsNty6D4my!6ZJMI7eR_LjIUqpL38318_ZQV2CR-YdD0c5_vyegaGGo0Up8DAgev6DWIrSolR37XzG4ALG6_XwuP3_HhIfT-RrEOx2MkzI$>, from the log your provided, az login is successful. The error is now caused by bastion extension.
—
Reply to this email directly, view it on GitHub<https://urldefense.com/v3/__https://github.com/Azure/azure-cli/issues/31479*issuecomment-2915292458__;Iw!!OrxsNty6D4my!6ZJMI7eR_LjIUqpL38318_ZQV2CR-YdD0c5_vyegaGGo0Up8DAgev6DWIrSolR37XzG4ALG6_XwuP3_HhIfT-RrEl50Urrk$>, or unsubscribe<https://urldefense.com/v3/__https://github.com/notifications/unsubscribe-auth/BSP7PDLHOADP2H7KUWP6FWL3AVRTBAVCNFSM6AAAAAB5FXAOESVHI2DSMVQWIX3LMV43OSLTON2WKQ3PNVWWK3TUHMZDSMJVGI4TENBVHA__;!!OrxsNty6D4my!6ZJMI7eR_LjIUqpL38318_ZQV2CR-YdD0c5_vyegaGGo0Up8DAgev6DWIrSolR37XzG4ALG6_XwuP3_HhIfT-RrEu-IMZwU$>.
You are receiving this because you were mentioned.Message ID: ***@***.***>
________________________________
This message is for the designated recipient only and may contain privileged, proprietary, or otherwise confidential information. If you have received it in error, please notify the sender immediately and delete the original. Any other use of the e-mail by you is prohibited. Where allowed by local law, electronic communications with Accenture and its affiliates, including e-mail and instant messaging (including content), may be scanned by our systems for the purposes of information security, AI-powered support capabilities, and assessment of internal compliance with Accenture policy. Your privacy is important to us. Accenture uses your personal data only in compliance with data protection laws. For further information on how Accenture processes your personal data, please see our privacy statement at https://www.accenture.com/us-en/privacy-policy.
______________________________________________________________________________________
www.accenture.com
|
You should see no issue with I have created Azure/azure-cli-extensions#8799 for |
Describe the bug
while logging under azure cli I am able to authenticate my id and choose the subscription I want to login into but once I give command - az login --tenant="tenant id"
I have been receiving different error
like for e.g - Couldn't lock file 'UD\u_0H464OL3O60O9BSG\e_C2GK9UTC67FSUCG3\Accounts\r_DNH2KNJ6EM9NTUE8.bin' for writing: 'ios_base::failbit set: iostream stream error'. Status: Response_Status.Status_Unexpected, Error code: 5, Tag: 593794768
I have logged a case with Microsoft team as well but they are not able to resolve it and asked to raise a case with you guys as well
Related command
az login --tenant="tenant id"
az network bastion rdp --name bastion-01-bastion-aaaf-cs-westus --resource-group rg-01-devops-aaaf-cs-westus --target-resource-id "/subscriptions/'subscription id"/resourceGroups/rg-01-devops-aaaf-cs-westus/providers/Microsoft.Compute/virtualMachines/havm-01-aaaf-cs-westus"
Errors
error- Couldn't lock file 'UD\u_0H464OL3O60O9BSG\e_C2GK9UTC67FSUCG3\Accounts\r_DNH2KNJ6EM9NTUE8.bin' for writing: 'ios_base::failbit set: iostream stream error'. Status: Response_Status.Status_Unexpected, Error code: 5, Tag: 593794768
error - The command failed with an unexpected error. Here is the traceback:
'enableTunneling'
Traceback (most recent call last):
File "D:\a_work\1\s\build_scripts\windows\artifacts\cli\Lib\site-packages\knack/cli.py", line 233, in invoke
File "D:\a_work\1\s\build_scripts\windows\artifacts\cli\Lib\site-packages\azure/cli/core/commands/init.py", line 666, in execute
File "D:\a_work\1\s\build_scripts\windows\artifacts\cli\Lib\site-packages\azure/cli/core/commands/init.py", line 734, in _run_jobs_serially
File "D:\a_work\1\s\build_scripts\windows\artifacts\cli\Lib\site-packages\azure/cli/core/commands/init.py", line 703, in _run_job
File "D:\a_work\1\s\build_scripts\windows\artifacts\cli\Lib\site-packages\azure/cli/core/commands/init.py", line 336, in call
File "D:\a_work\1\s\build_scripts\windows\artifacts\cli\Lib\site-packages\azure/cli/core/commands/command_operation.py", line 120, in handler
File "C:\Users\anand.d.shankar.azure\cliextensions\bastion\azext_bastion\custom.py", line 297, in rdp_bastion_host
bastion['enableTunneling'] is not True:
~~~~~~~^^^^^^^^^^^^^^^^^^^
KeyError: 'enableTunneling'
Issue script & Debug output
cli.knack.cli: Command arguments: ['login', '--tenant=85edf40d-0120-452b-81ed-c312cea65dbb', '--debug']
cli.knack.cli: init debug log:
Enable color in terminal.
Enable VT mode.
cli.knack.cli: Event: Cli.PreExecute []
cli.knack.cli: Event: CommandParser.OnGlobalArgumentsCreate [<function CLILogging.on_global_arguments at 0x000002C4100C7240>, <function OutputProducer.on_global_arguments at 0x000002C41046C0E0>, <function CLIQuery.on_global_arguments at 0x000002C4104914E0>]
cli.knack.cli: Event: CommandInvoker.OnPreCommandTableCreate []
cli.azure.cli.core: Modules found from index for 'login': ['azure.cli.command_modules.profile']
cli.azure.cli.core: Loading command modules:
cli.azure.cli.core: Name Load Time Groups Commands
cli.azure.cli.core: profile 0.009 2 8
cli.azure.cli.core: Total (1) 0.009 2 8
cli.azure.cli.core: These extensions are not installed and will be skipped: ['azext_ai_examples', 'azext_next']
cli.azure.cli.core: Loading extensions:
cli.azure.cli.core: Name Load Time Groups Commands Directory
cli.azure.cli.core: Total (0) 0.000 0 0
cli.azure.cli.core: Loaded 2 groups, 8 commands.
cli.azure.cli.core: Found a match in the command table.
cli.azure.cli.core: Raw command : login
cli.azure.cli.core: Command table: login
cli.knack.cli: Event: CommandInvoker.OnPreCommandTableTruncate [<function AzCliLogging.init_command_file_logging at 0x000002C410FEB420>]
cli.azure.cli.core.azlogging: metadata file logging enabled - writing logs to 'C:\Users\anand.d.shankar.azure\commands\2025-05-15.15-33-30.login.27140.log'.
az_command_data_logger: command args: login --tenant={} --debug
cli.knack.cli: Event: CommandInvoker.OnPreArgumentLoad [<function register_global_subscription_argument..add_subscription_parameter at 0x000002C411013CE0>]
cli.knack.cli: Event: CommandInvoker.OnPostArgumentLoad []
cli.knack.cli: Event: CommandInvoker.OnPostCommandTableCreate [<function register_ids_argument..add_ids_arguments at 0x000002C411072520>, <function register_cache_arguments..add_cache_arguments at 0x000002C411072660>, <function register_upcoming_breaking_change_info..update_breaking_change_info at 0x000002C411072700>]
cli.knack.cli: Event: CommandInvoker.OnCommandTableLoaded []
cli.knack.cli: Event: CommandInvoker.OnPreParseArgs []
cli.knack.cli: Event: CommandInvoker.OnPostParseArgs [<function OutputProducer.handle_output_argument at 0x000002C41046C180>, <function CLIQuery.handle_query_parameter at 0x000002C410491580>, <function register_ids_argument..parse_ids_arguments at 0x000002C4110725C0>]
cli.azure.cli.core.auth.persistence: build_persistence: location='C:\Users\anand.d.shankar\.azure\msal_token_cache.bin', encrypt=True
cli.azure.cli.core.auth.binary_cache: load: C:\Users\anand.d.shankar.azure\msal_http_cache.bin
urllib3.util.retry: Converted retries value: 1 -> Retry(total=1, connect=None, read=None, redirect=None, status=None)
msal.authority: Initializing with Entra authority: https://login.microsoftonline.com/85edf40d-0120-452b-81ed-c312cea65dbb
msal.authority: openid_config("https://login.microsoftonline.com/85edf40d-0120-452b-81ed-c312cea65dbb/v2.0/.well-known/openid-configuration") = {'token_endpoint': 'https://login.microsoftonline.com/85edf40d-0120-452b-81ed-c312cea65dbb/oauth2/v2.0/token', 'token_endpoint_auth_methods_supported': ['client_secret_post', 'private_key_jwt', 'client_secret_basic'], 'jwks_uri': 'https://login.microsoftonline.com/85edf40d-0120-452b-81ed-c312cea65dbb/discovery/v2.0/keys', 'response_modes_supported': ['query', 'fragment', 'form_post'], 'subject_types_supported': ['pairwise'], 'id_token_signing_alg_values_supported': ['RS256'], 'response_types_supported': ['code', 'id_token', 'code id_token', 'id_token token'], 'scopes_supported': ['openid', 'profile', 'email', 'offline_access'], 'issuer': 'https://login.microsoftonline.com/85edf40d-0120-452b-81ed-c312cea65dbb/v2.0', 'request_uri_parameter_supported': False, 'userinfo_endpoint': 'https://graph.microsoft.com/oidc/userinfo', 'authorization_endpoint': 'https://login.microsoftonline.com/85edf40d-0120-452b-81ed-c312cea65dbb/oauth2/v2.0/authorize', 'device_authorization_endpoint': 'https://login.microsoftonline.com/85edf40d-0120-452b-81ed-c312cea65dbb/oauth2/v2.0/devicecode', 'http_logout_supported': True, 'frontchannel_logout_supported': True, 'end_session_endpoint': 'https://login.microsoftonline.com/85edf40d-0120-452b-81ed-c312cea65dbb/oauth2/v2.0/logout', 'claims_supported': ['sub', 'iss', 'cloud_instance_name', 'cloud_instance_host_name', 'cloud_graph_host_name', 'msgraph_host', 'aud', 'exp', 'iat', 'auth_time', 'acr', 'nonce', 'preferred_username', 'name', 'tid', 'ver', 'at_hash', 'c_hash', 'email'], 'kerberos_endpoint': 'https://login.microsoftonline.com/85edf40d-0120-452b-81ed-c312cea65dbb/kerberos', 'tenant_region_scope': 'NA', 'cloud_instance_name': 'microsoftonline.com', 'cloud_graph_host_name': 'graph.windows.net', 'msgraph_host': 'graph.microsoft.com', 'rbac_url': 'https://pas.windows.net'}
msal.application: Broker enabled? True
msal.application: Falls back to broker._signin_interactively()
cli.azure.cli.core.auth.identity: Select the account you want to log in with. For more information on login with Azure CLI, see https://go.microsoft.com/fwlink/?linkid=2271136
msal.broker: [MSAL:0001] WARNING SetAuthorityUri:78 Initializing authority from URI 'https://login.microsoftonline.com/85edf40d-0120-452b-81ed-c312cea65dbb' without authority type, defaulting to MsSts
msal.broker: [MSAL:0002] INFO SetCorrelationId:258 Set correlation ID: be790f8d-92d5-4e12-8970-873cddc8e97a
msal.broker: [MSAL:0002] INFO ExecuteInteractiveRequest:1159 The original authority is 'https://login.microsoftonline.com/85edf40d-0120-452b-81ed-c312cea65dbb'
msal.broker: [MSAL:0002] INFO ExecuteInteractiveRequest:1170 The normalized realm is ''
msal.broker: [MSAL:0002] INFO ModifyAndValidateAuthParameters:219 Additional query parameter added successfully. Key: 'msal_client_sku' Value: 'MSAL.Python'
msal.broker: [MSAL:0002] INFO ModifyAndValidateAuthParameters:219 Additional query parameter added successfully. Key: 'msal_client_ver' Value: '1.32.3'
msal.broker: [MSAL:0002] INFO ModifyAndValidateAuthParameters:219 Additional query parameter added successfully. Key: 'msal_gui_thread' Value: 'true'
msal.broker: [MSAL:0002] INFO ModifyAndValidateAuthParameters:219 Additional query parameter added successfully. Key: 'msal_request_type' Value: 'consumer_passthrough'
msal.broker: [MSAL:0002] INFO ModifyAndValidateAuthParameters:243 Authority Realm: 85edf40d-0120-452b-81ed-c312cea65dbb
msal.broker: [MSAL:0002] WARNING TryEnqueueMsaDeviceCredentialAcquisitionAndContinue:1052 MsaDeviceOperationProvider is not available. Not attempting to register the device.
msal.broker: [MSAL:0003] WARNING ReadAccountById:227 Account id is empty - account not found
msal.broker: [MSAL:0003] WARNING Parse:350 Failed to parse string of length 0 as JSON, error '[json.exception.parse_error.101] parse error at line 1, column 1: attempting to parse an empty input; check that your input string or stream contains the expected JSON'
msal.broker: [MSAL:0003] WARNING GetJsonObjectFromString:285 JSON string was a 'null' (not an object)
msal.broker: [MSAL:0003] ERROR ErrorInternalImpl:134 Created an error: 9zj1q, StatusInternal::Unexpected, InternalEvent::None, Error Code 5, Context 'Couldn't lock file 'UD\u_0H464OL3O60O9BSG\e_C2GK9UTC67FSUCG3\Accounts\r_DNH2KNJ6EM9NTUE8.bin' for writing: 'ios_base::failbit set: iostream stream error''
msal.broker: [MSAL:0003] INFO LogTelemetryData:422 Printing Telemetry for Correlation ID: be790f8d-92d5-4e12-8970-873cddc8e97a
msal.broker: [MSAL:0003] INFO LogTelemetryData:430 Key: start_time, Value: 2025-05-15T10:03:31.000Z
msal.broker: [MSAL:0003] INFO LogTelemetryData:430 Key: api_name, Value: SignInInteractively
msal.broker: [MSAL:0003] INFO LogTelemetryData:430 Key: was_request_throttled, Value: false
msal.broker: [MSAL:0003] INFO LogTelemetryData:430 Key: authority_type, Value: Unknown
msal.broker: [MSAL:0003] INFO LogTelemetryData:430 Key: msal_version, Value: 1.1.0+local
msal.broker: [MSAL:0003] INFO LogTelemetryData:430 Key: api_status_code, Value: StatusInternal::Unexpected
msal.broker: [MSAL:0003] INFO LogTelemetryData:430 Key: client_id, Value: 04b07795-8ddb-461a-bbee-02f9e1bf7b46
msal.broker: [MSAL:0003] INFO LogTelemetryData:430 Key: correlation_id, Value: be790f8d-92d5-4e12-8970-873cddc8e97a
msal.broker: [MSAL:0003] INFO LogTelemetryData:430 Key: broker_app_used, Value: true
msal.broker: [MSAL:0003] INFO LogTelemetryData:430 Key: stop_time, Value: 2025-05-15T10:03:38.000Z
msal.broker: [MSAL:0003] INFO LogTelemetryData:430 Key: all_error_tags, Value: 9zj1q|9zj1q
msal.broker: [MSAL:0003] INFO LogTelemetryData:430 Key: msalruntime_version, Value: 0.16.2
msal.broker: [MSAL:0003] INFO LogTelemetryData:430 Key: original_authority, Value: https://login.microsoftonline.com/85edf40d-0120-452b-81ed-c312cea65dbb
msal.broker: [MSAL:0003] INFO LogTelemetryData:430 Key: request_eligible_for_broker, Value: true
msal.broker: [MSAL:0003] INFO LogTelemetryData:430 Key: additional_query_parameters_count, Value: 4
msal.broker: [MSAL:0003] INFO LogTelemetryData:430 Key: read_token_last_error, Value: missing required parameter
msal.broker: [MSAL:0003] INFO LogTelemetryData:430 Key: auth_flow, Value: Broker
msal.broker: [MSAL:0003] INFO LogTelemetryData:430 Key: ui_event_count, Value: 1
msal.broker: [MSAL:0003] INFO LogTelemetryData:430 Key: wam_telemetry, Value: {"x_ms_clitelem":"1,0,0,114097.7932,","ui_visible":false,"tenant_id":"85edf40d-0120-452b-81ed-c312cea65dbb","scope":"https://management.core.windows.net//.default offline_access openid profile","redirect_uri":"ms-appx-web://Microsoft.AAD.BrokerPlugin/04b07795-8ddb-461a-bbee-02f9e1bf7b46","provider_id":"https://login.windows.net","idp":"https://sts.windows.net/e0793d39-0939-496d-b129-198edd916feb/","http_status":200,"http_event_count":1,"http_content_type":"application/jose; charset=utf-8","http_content_size":10659,"device_join":"haadj","correlation_id":"{45fd149d-ba0b-49f3-9645-766d767f2e8c}","client_id":"04b07795-8ddb-461a-bbee-02f9e1bf7b46","cache_event_count":0,"broker_version":"10.0.22621.5124","authority":"https://login.microsoftonline.com/85edf40d-0120-452b-81ed-c312cea65dbb","api_error_code":0,"account_join_on_start":"secondary","account_join_on_end":"not_joined","account_id":"c0cc6caa-80d5-4651-a6e3-c4733fb13b3b","silent_code":0,"silent_bi_sub_code":0,"silent_message":"","silent_mats":{"x_ms_clitelem":"1,0,0,114097.7932,","ui_visible":false,"tenant_id":"85edf40d-0120-452b-81ed-c312cea65dbb","scope":"https://management.core.windows.net//.default offline_access openid profile","redirect_uri":"ms-appx-web://Microsoft.AAD.BrokerPlugin/04b07795-8ddb-461a-bbee-02f9e1bf7b46","provider_id":"https://login.windows.net","idp":"https://sts.windows.net/e0793d39-0939-496d-b129-198edd916feb/","http_status":200,"http_event_count":1,"http_content_type":"application/jose; charset=utf-8","http_content_size":10659,"device_join":"haadj","correlation_id":"{45fd149d-ba0b-49f3-9645-766d767f2e8c}","client_id":"04b07795-8ddb-461a-bbee-02f9e1bf7b46","cache_event_count":0,"broker_version":"10.0.22621.5124","authority":"https://login.microsoftonline.com/85edf40d-0120-452b-81ed-c312cea65dbb","api_error_code":0,"account_join_on_start":"secondary","account_join_on_end":"not_joined","account_id":"c0cc6caa-80d5-4651-a6e3-c4733fb13b3b"},"silent_status":0,"is_cached":1}
msal.broker: [MSAL:0003] INFO LogTelemetryData:430 Key: tenant_id, Value: 85edf40d-0120-452b-81ed-c312cea65dbb
msal.broker: [MSAL:0003] INFO LogTelemetryData:430 Key: write_token, Value: AT|ID
msal.broker: [MSAL:0003] INFO LogTelemetryData:430 Key: storage_write, Value: DAT|DID|DAC
msal.broker: [MSAL:0003] INFO LogTelemetryData:430 Key: storage_read, Value: DAC
msal.broker: [MSAL:0003] INFO LogTelemetryData:430 Key: write_token_last_error, Value: Couldn't lock file 'UD\u_0H464OL3O60O9BSG\e_C2GK9UTC67FSUCG3\Accounts\r_DNH2KNJ6EM9NTUE8.bin' for writing: 'ios_base::failbit set: iostream stream error'
msal.broker: [MSAL:0003] INFO LogTelemetryData:430 Key: api_error_code, Value: 5
msal.broker: [MSAL:0003] INFO LogTelemetryData:430 Key: server_suberror_code, Value: PII logging enabled on client.
msal.broker: [MSAL:0003] INFO LogTelemetryData:430 Key: api_error_tag, Value: 9zj1q
msal.broker: [MSAL:0003] INFO LogTelemetryData:430 Key: api_error_context, Value: PII logging enabled on client.
msal.broker: [MSAL:0003] INFO LogTelemetryData:430 Key: is_successful, Value: false
msal.broker: [MSAL:0003] INFO LogTelemetryData:430 Key: authorization_type, Value: Interactive
msal.broker: [MSAL:0003] INFO LogTelemetryData:430 Key: transfer_token_error, Value: PII logging enabled on client.
msal.broker: [MSAL:0003] INFO LogTelemetryData:430 Key: request_duration, Value: 6749
msal.broker: [MSAL:0003] INFO LogTelemetryData:435 Printing Execution Flow:
msal.broker: [MSAL:0003] INFO LogTelemetryData:443 {"t":"646u1","tid":2,"ts":0,"l":2},{"t":"4s7ub","tid":2,"ts":7,"l":2},{"t":"4sufd","tid":2,"ts":8,"s":2,"l":2},{"t":"4swgg","tid":2,"ts":8,"s":1,"l":2},{"t":"4swgf","tid":2,"ts":8,"s":1,"l":2},{"t":"4swgi","tid":3,"ts":8,"s":1,"l":2},{"t":"8dqkl","tid":3,"ts":8,"l":2,"a":9,"ie":0},{"t":"54uxd","tid":2,"ts":9,"l":2},{"t":"4scq4","tid":4,"ts":6444,"l":2},{"t":"4wqm9","tid":4,"ts":6448,"l":2},{"t":"4o9ak","tid":4,"ts":6450,"l":2},{"t":"4o9ai","tid":4,"ts":6477,"l":2},{"t":"8dql1","tid":4,"ts":6639,"l":2},{"t":"4qopb","tid":4,"ts":6639,"l":2},{"t":"8dqkn","tid":4,"ts":6639,"l":2,"a":5,"ie":1},{"t":"8dqko","tid":4,"ts":6639,"l":2,"a":9,"ie":1},{"t":"8dqkr","tid":4,"ts":6639,"l":2},{"t":"4sufd","tid":4,"ts":6639,"s":2,"l":2},{"t":"4swgg","tid":4,"ts":6639,"s":2,"l":2},{"t":"4swgf","tid":4,"ts":6639,"s":1,"l":2},{"t":"4swgi","tid":3,"ts":6639,"s":2,"l":2},{"t":"8b2yn","tid":3,"ts":6639,"l":2},{"t":"8dqlh","tid":3,"ts":6639,"l":2},{"t":"8dqli","tid":3,"ts":6639,"l":2},{"t":"8dqln","tid":3,"ts":6639,"l":2},{"t":"4qnnm","tid":3,"ts":6639,"l":2,"a":3,"ie":0},{"t":"4qnnl","tid":3,"ts":6692,"l":2,"a":3,"ie":1},{"t":"4qnng","tid":3,"ts":6692,"l":2,"a":2,"ie":0},{"t":"4qnnf","tid":3,"ts":6710,"l":2,"a":2,"ie":1},{"t":"4qnne","tid":3,"ts":6710,"l":2,"a":3,"ie":0},{"t":"4qnnd","tid":3,"ts":6711,"l":2,"a":3,"ie":1},{"t":"8dqi6","tid":3,"ts":6729,"l":2},{"t":"4qnne","tid":3,"ts":6729,"l":2,"a":3,"ie":0},{"t":"4qnnd","tid":3,"ts":6744,"l":2,"a":3,"ie":1},{"t":"646u1","tid":3,"ts":6744,"l":2}
cli.azure.cli.core.azclierror: Traceback (most recent call last):
File "D:\a_work\1\s\build_scripts\windows\artifacts\cli\Lib\site-packages\knack/cli.py", line 233, in invoke
File "D:\a_work\1\s\build_scripts\windows\artifacts\cli\Lib\site-packages\azure/cli/core/commands/init.py", line 666, in execute
File "D:\a_work\1\s\build_scripts\windows\artifacts\cli\Lib\site-packages\azure/cli/core/commands/init.py", line 734, in _run_jobs_serially
File "D:\a_work\1\s\build_scripts\windows\artifacts\cli\Lib\site-packages\azure/cli/core/commands/init.py", line 703, in _run_job
File "D:\a_work\1\s\build_scripts\windows\artifacts\cli\Lib\site-packages\azure/cli/core/commands/init.py", line 336, in call
File "D:\a_work\1\s\build_scripts\windows\artifacts\cli\Lib\site-packages\azure/cli/core/commands/command_operation.py", line 120, in handler
File "D:\a_work\1\s\build_scripts\windows\artifacts\cli\Lib\site-packages\azure/cli/command_modules/profile/custom.py", line 178, in login
File "D:\a_work\1\s\build_scripts\windows\artifacts\cli\Lib\site-packages\azure/cli/core/_profile.py", line 177, in login
File "D:\a_work\1\s\build_scripts\windows\artifacts\cli\Lib\site-packages\azure/cli/core/auth/identity.py", line 172, in login_with_auth_code
File "D:\a_work\1\s\build_scripts\windows\artifacts\cli\Lib\site-packages\azure/cli/core/auth/util.py", line 128, in check_result
File "D:\a_work\1\s\build_scripts\windows\artifacts\cli\Lib\site-packages\azure/cli/core/auth/util.py", line 53, in aad_error_handler
azure.cli.core.azclierror.AuthenticationError: Couldn't lock file 'UD\u_0H464OL3O60O9BSG\e_C2GK9UTC67FSUCG3\Accounts\r_DNH2KNJ6EM9NTUE8.bin' for writing: 'ios_base::failbit set: iostream stream error'. Status: Response_Status.Status_Unexpected, Error code: 5, Tag: 593794768
cli.azure.cli.core.azclierror: Couldn't lock file 'UD\u_0H464OL3O60O9BSG\e_C2GK9UTC67FSUCG3\Accounts\r_DNH2KNJ6EM9NTUE8.bin' for writing: 'ios_base::failbit set: iostream stream error'. Status: Response_Status.Status_Unexpected, Error code: 5, Tag: 593794768
az_command_data_logger: Couldn't lock file 'UD\u_0H464OL3O60O9BSG\e_C2GK9UTC67FSUCG3\Accounts\r_DNH2KNJ6EM9NTUE8.bin' for writing: 'ios_base::failbit set: iostream stream error'. Status: Response_Status.Status_Unexpected, Error code: 5, Tag: 593794768
Please explicitly log in with:
az login
cli.knack.cli: Event: Cli.PostExecute [<function AzCliLogging.deinit_cmd_metadata_logging at 0x000002C410FEB6A0>]
az_command_data_logger: exit code: 1
cli.main: Command ran in 8.490 seconds (init: 0.487, invoke: 8.003)
telemetry.main: Begin splitting cli events and extra events, total events: 1
telemetry.client: Accumulated 0 events. Flush the clients.
telemetry.main: Finish splitting cli events and extra events, cli events: 1
telemetry.save: Save telemetry record of length 4632 in cache file under C:\Users\anand.d.shankar.azure\telemetry\20250515153338820
telemetry.main: Begin creating telemetry upload process.
telemetry.process: Creating upload process: "C:\Program Files\Microsoft SDKs\Azure\CLI2\python.exe C:\Program Files\Microsoft SDKs\Azure\CLI2\Lib\site-packages\azure\cli\telemetry_init_.pyc C:\Users\anand.d.shankar.azure C:\Users\anand.d.shankar.azure\telemetry\20250515153338820"
telemetry.process: Return from creating process 31284
telemetry.main: Finish creating telemetry upload process.
Expected behavior
Ideally it should give me a login window (RDP session) after authentication were I enter my crdential to login into bastion server
Environment Summary
azure-cli 2.72.0
core 2.72.0
telemetry 1.1.0
Extensions:
bastion 1.4.0
Dependencies:
msal 1.32.3
azure-mgmt-resource 23.1.1
Python location 'C:\Program Files\Microsoft SDKs\Azure\CLI2\python.exe'
Config directory 'C:\Users\anand.d.shankar.azure'
Extensions directory 'C:\Users\anand.d.shankar.azure\cliextensions'
Python (Windows) 3.12.8 (tags/v3.12.8:2dc476b, Dec 3 2024, 19:30:04) [MSC v.1942 64 bit (AMD64)]
Legal docs and information: aka.ms/AzureCliLegal
Additional context
No response
The text was updated successfully, but these errors were encountered: