Advertisement
Guest User

Untitled

a guest
Aug 23rd, 2017
375
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 13.36 KB | None | 0 0
  1. Start-ADSyncSyncCycle : System.Management.Automation.CmdletInvocationException:
  2. Microsoft.IdentityModel.Clients.ActiveDirectory.AdalServiceException: AADSTS50034: To sign into this application the
  3. account must be added to the opengearcom.onmicrosoft.com directory.
  4. Trace ID: 54f26893-1cd8-40d8-8322-67b7ed5f0300
  5. Correlation ID: a864163d-291d-4873-a452-308d79351eba
  6. Timestamp: 2017-08-23 21:07:04Z ---> System.Net.WebException: The remote server returned an error: (400) Bad Request.
  7. at System.Net.HttpWebRequest.GetResponse()
  8. at Microsoft.IdentityModel.Clients.ActiveDirectory.HttpWebRequestWrapper.<GetResponseSyncOrAsync>d__2.MoveNext()
  9. --- End of stack trace from previous location where exception was thrown ---
  10. at System.Runtime.CompilerServices.TaskAwaiter.ThrowForNonSuccess(Task task)
  11. at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
  12. at Microsoft.IdentityModel.Clients.ActiveDirectory.HttpHelper.<SendPostRequestAndDeserializeJsonResponseAsync>d__0`1
  13. .MoveNext()
  14. --- End of inner exception stack trace ---
  15. at Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.RunAsyncTask[T](Task`1 task)
  16. at Microsoft.Online.Coexistence.ProvisionHelper.GetADALToken(String userName, String userPassword, MSOInstance
  17. adalServiceResource)
  18. at Microsoft.Online.Coexistence.ProvisionHelper.GetSecurityToken(String userName, String userPassword, MSOInstance
  19. adalServiceResource)
  20. at Microsoft.Azure.ActiveDirectory.Synchronization.ProvisioningWebServiceAdapter.ProvisioningWebServiceAdapter.Initi
  21. alizeProvisionHelper()
  22. at Microsoft.Azure.ActiveDirectory.Synchronization.ProvisioningWebServiceAdapter.ProvisioningWebServiceAdapter.Initi
  23. alize()
  24. at Microsoft.Azure.ActiveDirectory.Synchronization.ProvisioningWebServiceAdapter.ProvisioningWebServiceAdapter.GetCo
  25. mpanyConfiguration(Boolean includeLicenseInformation)
  26. at Microsoft.Azure.ActiveDirectory.Synchronization.AADConfig.get_CloudEnforcedSyncSchedulerInterval()
  27. at Microsoft.MetadirectoryServices.Scheduler.SchedulerSettingUtilities.get_CurrentSchedulerSettings()
  28. at SchedulerUtils.GetCurrentSchedulerSettings(SchedulerUtils* , _ConfigAttrNode* pcanList, UInt32 ccanItems, Char**
  29. syncSettingsSerialized, Char** errorString)
  30. ErrorCode: invalid_grant
  31. StatusCode: 400 ---> System.InvalidOperationException:
  32. Microsoft.IdentityModel.Clients.ActiveDirectory.AdalServiceException: AADSTS50034: To sign into this application the
  33. account must be added to the opengearcom.onmicrosoft.com directory.
  34. Trace ID: 54f26893-1cd8-40d8-8322-67b7ed5f0300
  35. Correlation ID: a864163d-291d-4873-a452-308d79351eba
  36. Timestamp: 2017-08-23 21:07:04Z ---> System.Net.WebException: The remote server returned an error: (400) Bad Request.
  37. at System.Net.HttpWebRequest.GetResponse()
  38. at Microsoft.IdentityModel.Clients.ActiveDirectory.HttpWebRequestWrapper.<GetResponseSyncOrAsync>d__2.MoveNext()
  39. --- End of stack trace from previous location where exception was thrown ---
  40. at System.Runtime.CompilerServices.TaskAwaiter.ThrowForNonSuccess(Task task)
  41. at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
  42. at Microsoft.IdentityModel.Clients.ActiveDirectory.HttpHelper.<SendPostRequestAndDeserializeJsonResponseAsync>d__0`1
  43. .MoveNext()
  44. --- End of inner exception stack trace ---
  45. at Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.RunAsyncTask[T](Task`1 task)
  46. at Microsoft.Online.Coexistence.ProvisionHelper.GetADALToken(String userName, String userPassword, MSOInstance
  47. adalServiceResource)
  48. at Microsoft.Online.Coexistence.ProvisionHelper.GetSecurityToken(String userName, String userPassword, MSOInstance
  49. adalServiceResource)
  50. at Microsoft.Azure.ActiveDirectory.Synchronization.ProvisioningWebServiceAdapter.ProvisioningWebServiceAdapter.Initi
  51. alizeProvisionHelper()
  52. at Microsoft.Azure.ActiveDirectory.Synchronization.ProvisioningWebServiceAdapter.ProvisioningWebServiceAdapter.Initi
  53. alize()
  54. at Microsoft.Azure.ActiveDirectory.Synchronization.ProvisioningWebServiceAdapter.ProvisioningWebServiceAdapter.GetCo
  55. mpanyConfiguration(Boolean includeLicenseInformation)
  56. at Microsoft.Azure.ActiveDirectory.Synchronization.AADConfig.get_CloudEnforcedSyncSchedulerInterval()
  57. at Microsoft.MetadirectoryServices.Scheduler.SchedulerSettingUtilities.get_CurrentSchedulerSettings()
  58. at SchedulerUtils.GetCurrentSchedulerSettings(SchedulerUtils* , _ConfigAttrNode* pcanList, UInt32 ccanItems, Char**
  59. syncSettingsSerialized, Char** errorString)
  60. ErrorCode: invalid_grant
  61. StatusCode: 400
  62. at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.GetSchedulerSettings(String&
  63. settingsDeserialized, String& errorString)
  64. at Microsoft.IdentityManagement.PowerShell.Cmdlet.GetADSyncScheduler.ProcessRecord()
  65. --- End of inner exception stack trace ---
  66. at System.Management.Automation.Runspaces.PipelineBase.Invoke(IEnumerable input)
  67. at System.Management.Automation.PowerShell.Worker.ConstructPipelineAndDoWork(Runspace rs, Boolean performSyncInvoke)
  68. at System.Management.Automation.PowerShell.Worker.CreateRunspaceIfNeededAndDoWork(Runspace rsToUse, Boolean isSync)
  69. at System.Management.Automation.PowerShell.CoreInvokeHelper[TInput,TOutput](PSDataCollection`1 input,
  70. PSDataCollection`1 output, PSInvocationSettings settings)
  71. at System.Management.Automation.PowerShell.CoreInvoke[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1
  72. output, PSInvocationSettings settings)
  73. at System.Management.Automation.PowerShell.CoreInvoke[TOutput](IEnumerable input, PSDataCollection`1 output,
  74. PSInvocationSettings settings)
  75. at Microsoft.Online.Deployment.PowerShell.LocalPowerShell.Invoke()
  76. at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.TypeDependencies.InvokePowerShell(IPowerShell
  77. powerShell)
  78. at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.InvokePowerShellCommand(String commandName,
  79. InitialSessionState initialSessionState, IDictionary`2 commandParameters, Boolean isScript)
  80. at Microsoft.Azure.ActiveDirectory.Synchronization.PowerShellConfigAdapter.SchedulerPowerShellAdapter.GetCurrentSche
  81. dulerSettings()
  82. at Microsoft.MetadirectoryServices.Scheduler.Scheduler.StartSyncCycle(String overridePolicy, Boolean
  83. interactiveMode)
  84. at SchedulerUtils.StartSyncCycle(SchedulerUtils* , Char* policyType, Int32 interactiveMode, Char** errorString)
  85. At line:1 char:1
  86. + Start-ADSyncSyncCycle -PolicyType Initial
  87. + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  88. + CategoryInfo : WriteError: (Microsoft.Ident...ADSyncSyncCycle:StartADSyncSyncCycle) [Start-ADSyncSyncCy
  89. cle], InvalidOperationException
  90. + FullyQualifiedErrorId : System.Management.Automation.CmdletInvocationException: Microsoft.IdentityModel.Clients.
  91. ActiveDirectory.AdalServiceException: AADSTS50034: To sign into this application the account must be added to the
  92. opengearcom.onmicrosoft.com directory.
  93. Trace ID: 54f26893-1cd8-40d8-8322-67b7ed5f0300
  94. Correlation ID: a864163d-291d-4873-a452-308d79351eba
  95. Timestamp: 2017-08-23 21:07:04Z ---> System.Net.WebException: The remote server returned an error: (400) Bad Reque
  96. st.
  97. at System.Net.HttpWebRequest.GetResponse()
  98. at Microsoft.IdentityModel.Clients.ActiveDirectory.HttpWebRequestWrapper.<GetResponseSyncOrAsync>d__2.MoveNext(
  99. )
  100. --- End of stack trace from previous location where exception was thrown ---
  101. at System.Runtime.CompilerServices.TaskAwaiter.ThrowForNonSuccess(Task task)
  102. at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
  103. at Microsoft.IdentityModel.Clients.ActiveDirectory.HttpHelper.<SendPostRequestAndDeserializeJsonResponseAsync>d
  104. __0`1.MoveNext()
  105. --- End of inner exception stack trace ---
  106. at Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.RunAsyncTask[T](Task`1 task)
  107. at Microsoft.Online.Coexistence.ProvisionHelper.GetADALToken(String userName, String userPassword, MSOInstance
  108. adalServiceResource)
  109. at Microsoft.Online.Coexistence.ProvisionHelper.GetSecurityToken(String userName, String userPassword, MSOInsta
  110. nce adalServiceResource)
  111. at Microsoft.Azure.ActiveDirectory.Synchronization.ProvisioningWebServiceAdapter.ProvisioningWebServiceAdapter.
  112. InitializeProvisionHelper()
  113. at Microsoft.Azure.ActiveDirectory.Synchronization.ProvisioningWebServiceAdapter.ProvisioningWebServiceAdapter.
  114. Initialize()
  115. at Microsoft.Azure.ActiveDirectory.Synchronization.ProvisioningWebServiceAdapter.ProvisioningWebServiceAdapter.
  116. GetCompanyConfiguration(Boolean includeLicenseInformation)
  117. at Microsoft.Azure.ActiveDirectory.Synchronization.AADConfig.get_CloudEnforcedSyncSchedulerInterval()
  118. at Microsoft.MetadirectoryServices.Scheduler.SchedulerSettingUtilities.get_CurrentSchedulerSettings()
  119. at SchedulerUtils.GetCurrentSchedulerSettings(SchedulerUtils* , _ConfigAttrNode* pcanList, UInt32 ccanItems, Ch
  120. ar** syncSettingsSerialized, Char** errorString)
  121. ErrorCode: invalid_grant
  122. StatusCode: 400 ---> System.InvalidOperationException: Microsoft.IdentityModel.Clients.ActiveDirectory.AdalServi
  123. c
  124. eException: AADSTS50034: To sign into this application the account must be added to the opengearcom.onmicrosoft.co
  125. m directory.
  126. Trace ID: 54f26893-1cd8-40d8-8322-67b7ed5f0300
  127. Correlation ID: a864163d-291d-4873-a452-308d79351eba
  128. Timestamp: 2017-08-23 21:07:04Z ---> System.Net.WebException: The remote server returned an error: (400) Bad Reque
  129. st.
  130. at System.Net.HttpWebRequest.GetResponse()
  131. at Microsoft.IdentityModel.Clients.ActiveDirectory.HttpWebRequestWrapper.<GetResponseSyncOrAsync>d__2.MoveNext(
  132. )
  133. --- End of stack trace from previous location where exception was thrown ---
  134. at System.Runtime.CompilerServices.TaskAwaiter.ThrowForNonSuccess(Task task)
  135. at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
  136. at Microsoft.IdentityModel.Clients.ActiveDirectory.HttpHelper.<SendPostRequestAndDeserializeJsonResponseAsync>d
  137. __0`1.MoveNext()
  138. --- End of inner exception stack trace ---
  139. at Microsoft.IdentityModel.Clients.ActiveDirectory.AuthenticationContext.RunAsyncTask[T](Task`1 task)
  140. at Microsoft.Online.Coexistence.ProvisionHelper.GetADALToken(String userName, String userPassword, MSOInstance
  141. adalServiceResource)
  142. at Microsoft.Online.Coexistence.ProvisionHelper.GetSecurityToken(String userName, String userPassword, MSOInsta
  143. nce adalServiceResource)
  144. at Microsoft.Azure.ActiveDirectory.Synchronization.ProvisioningWebServiceAdapter.ProvisioningWebServiceAdapter.
  145. InitializeProvisionHelper()
  146. at Microsoft.Azure.ActiveDirectory.Synchronization.ProvisioningWebServiceAdapter.ProvisioningWebServiceAdapter.
  147. Initialize()
  148. at Microsoft.Azure.ActiveDirectory.Synchronization.ProvisioningWebServiceAdapter.ProvisioningWebServiceAdapter.
  149. GetCompanyConfiguration(Boolean includeLicenseInformation)
  150. at Microsoft.Azure.ActiveDirectory.Synchronization.AADConfig.get_CloudEnforcedSyncSchedulerInterval()
  151. at Microsoft.MetadirectoryServices.Scheduler.SchedulerSettingUtilities.get_CurrentSchedulerSettings()
  152. at SchedulerUtils.GetCurrentSchedulerSettings(SchedulerUtils* , _ConfigAttrNode* pcanList, UInt32 ccanItems, Ch
  153. ar** syncSettingsSerialized, Char** errorString)
  154. ErrorCode: invalid_grant
  155. StatusCode: 400
  156. at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.GetSchedulerSettings(String&
  157. settingsDeserialized, String& errorString)
  158. at Microsoft.IdentityManagement.PowerShell.Cmdlet.GetADSyncScheduler.ProcessRecord()
  159. --- End of inner exception stack trace ---
  160. at System.Management.Automation.Runspaces.PipelineBase.Invoke(IEnumerable input)
  161. at System.Management.Automation.PowerShell.Worker.ConstructPipelineAndDoWork(Runspace rs, Boolean performSyncIn
  162. voke)
  163. at System.Management.Automation.PowerShell.Worker.CreateRunspaceIfNeededAndDoWork(Runspace rsToUse, Boolean isS
  164. ync)
  165. at System.Management.Automation.PowerShell.CoreInvokeHelper[TInput,TOutput](PSDataCollection`1 input, PSDataCol
  166. lection`1 output, PSInvocationSettings settings)
  167. at System.Management.Automation.PowerShell.CoreInvoke[TInput,TOutput](PSDataCollection`1 input, PSDataCollectio
  168. n`1 output, PSInvocationSettings settings)
  169. at System.Management.Automation.PowerShell.CoreInvoke[TOutput](IEnumerable input, PSDataCollection`1 output, PS
  170. InvocationSettings settings)
  171. at Microsoft.Online.Deployment.PowerShell.LocalPowerShell.Invoke()
  172. at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.TypeDependencies.InvokePowerShell(IPowerShell power
  173. Shell)
  174. at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.InvokePowerShellCommand(String commandName, Initial
  175. SessionState initialSessionState, IDictionary`2 commandParameters, Boolean isScript)
  176. at Microsoft.Azure.ActiveDirectory.Synchronization.PowerShellConfigAdapter.SchedulerPowerShellAdapter.GetCurren
  177. tSchedulerSettings()
  178. at Microsoft.MetadirectoryServices.Scheduler.Scheduler.StartSyncCycle(String overridePolicy, Boolean interactiv
  179. eMode)
  180. at SchedulerUtils.StartSyncCycle(SchedulerUtils* , Char* policyType, Int32 interactiveMode, Char** errorString)
  181. ,Microsoft.IdentityManagement.PowerShell.Cmdlet.StartADSyncSyncCycle
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement