Failing to install on a Domain Controller which his a fresh install of Windows 2019 Server
This could be due to no support for TLS 1.2 being enabled.
Uninstall Azure AD Connect and then run the enable TLS 1.2 script and reboot and then re-install. Worked for me.
https://learn.microsoft.com/en-us/entra/identity/hybrid/connect/reference-connect-tls-enforcement
Check if TLS is enabled with the following script.
You can download / copy the scripts from the link above.
Function Get-ADSyncToolsTls12RegValue
{
[CmdletBinding()]
Param
(
# Registry Path
[Parameter(Mandatory=$true,
Position=0)]
[string]
$RegPath,
# Registry Name
[Parameter(Mandatory=$true,
Position=1)]
[string]
$RegName
)
$regItem = Get-ItemProperty -Path $RegPath -Name $RegName -ErrorAction Ignore
$output = "" | select Path,Name,Value
$output.Path = $RegPath
$output.Name = $RegName
If ($regItem -eq $null)
{
$output.Value = "Not Found"
}
Else
{
$output.Value = $regItem.$RegName
}
$output
}
$regSettings = @()
$regKey = 'HKLM:\SOFTWARE\WOW6432Node\Microsoft\.NETFramework\v4.0.30319'
$regSettings += Get-ADSyncToolsTls12RegValue $regKey 'SystemDefaultTlsVersions'
$regSettings += Get-ADSyncToolsTls12RegValue $regKey 'SchUseStrongCrypto'
$regKey = 'HKLM:\SOFTWARE\Microsoft\.NETFramework\v4.0.30319'
$regSettings += Get-ADSyncToolsTls12RegValue $regKey 'SystemDefaultTlsVersions'
$regSettings += Get-ADSyncToolsTls12RegValue $regKey 'SchUseStrongCrypto'
$regKey = 'HKLM:\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Server'
$regSettings += Get-ADSyncToolsTls12RegValue $regKey 'Enabled'
$regSettings += Get-ADSyncToolsTls12RegValue $regKey 'DisabledByDefault'
$regKey = 'HKLM:\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Client'
$regSettings += Get-ADSyncToolsTls12RegValue $regKey 'Enabled'
$regSettings += Get-ADSyncToolsTls12RegValue $regKey 'DisabledByDefault'
$regSettings
Enable TLS 1.2
If (-Not (Test-Path 'HKLM:\SOFTWARE\WOW6432Node\Microsoft\.NETFramework\v4.0.30319'))
{
New-Item 'HKLM:\SOFTWARE\WOW6432Node\Microsoft\.NETFramework\v4.0.30319' -Force | Out-Null
}
New-ItemProperty -Path 'HKLM:\SOFTWARE\WOW6432Node\Microsoft\.NETFramework\v4.0.30319' -Name 'SystemDefaultTlsVersions' -Value '1' -PropertyType 'DWord' -Force | Out-Null
New-ItemProperty -Path 'HKLM:\SOFTWARE\WOW6432Node\Microsoft\.NETFramework\v4.0.30319' -Name 'SchUseStrongCrypto' -Value '1' -PropertyType 'DWord' -Force | Out-Null
If (-Not (Test-Path 'HKLM:\SOFTWARE\Microsoft\.NETFramework\v4.0.30319'))
{
New-Item 'HKLM:\SOFTWARE\Microsoft\.NETFramework\v4.0.30319' -Force | Out-Null
}
New-ItemProperty -Path 'HKLM:\SOFTWARE\Microsoft\.NETFramework\v4.0.30319' -Name 'SystemDefaultTlsVersions' -Value '1' -PropertyType 'DWord' -Force | Out-Null
New-ItemProperty -Path 'HKLM:\SOFTWARE\Microsoft\.NETFramework\v4.0.30319' -Name 'SchUseStrongCrypto' -Value '1' -PropertyType 'DWord' -Force | Out-Null
If (-Not (Test-Path 'HKLM:\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Server'))
{
New-Item 'HKLM:\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Server' -Force | Out-Null
}
New-ItemProperty -Path 'HKLM:\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Server' -Name 'Enabled' -Value '1' -PropertyType 'DWord' -Force | Out-Null
New-ItemProperty -Path 'HKLM:\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Server' -Name 'DisabledByDefault' -Value '0' -PropertyType 'DWord' -Force | Out-Null
If (-Not (Test-Path 'HKLM:\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Client'))
{
New-Item 'HKLM:\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Client' -Force | Out-Null
}
New-ItemProperty -Path 'HKLM:\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Client' -Name 'Enabled' -Value '1' -PropertyType 'DWord' -Force | Out-Null
New-ItemProperty -Path 'HKLM:\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Client' -Name 'DisabledByDefault' -Value '0' -PropertyType 'DWord' -Force | Out-Null
Write-Host 'TLS 1.2 has been enabled. You must restart the Windows Server for the changes to take affect.' -ForegroundColor Cyan
Sample failing trace file with mods to obfuscate some info
[05:42:22.519] [ 1] [INFO ] Setting default logger for MSAL provider..
[05:42:22.523] [ 1] [INFO ] Default logger set successfully.
[05:42:22.648] [ 1] [INFO ]
[05:42:22.648] [ 1] [INFO ] ================================================================================
[05:42:22.648] [ 1] [INFO ] Application starting
[05:42:22.648] [ 1] [INFO ] ================================================================================
[05:42:22.648] [ 1] [INFO ] Start Time (Local): Fri, 09 Aug 2024 05:42:22 GMT
[05:42:22.648] [ 1] [INFO ] Start Time (UTC): Fri, 09 Aug 2024 05:42:22 GMT
[05:42:22.654] [ 1] [INFO ] Application Version: 2.3.20.0
[05:42:22.654] [ 1] [INFO ] Application Build Date: 1963-03-19 05:29:18Z
[05:42:23.790] [ 1] [INFO ] Telemetry session identifier: {1fe7a742-c045-43c1-9a09-92852fcf4fbc}
[05:42:23.790] [ 1] [INFO ] Telemetry device identifier: qd7MA/Iza/jR8wF2tFx3c7bJ/j7e89XqNu5XPSM3CAk=
[05:42:23.790] [ 1] [INFO ] Application Build Identifier: AD-IAM-HybridSync master (3a1a72b37e5488db228b24cc272cc78dcff54544)
[05:42:23.947] [ 1] [INFO ] machine.config path: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Config\machine.config.
[05:42:23.947] [ 1] [INFO ] Default Proxy [ProxyAddress]: <Unspecified>
[05:42:23.947] [ 1] [INFO ] Default Proxy [UseSystemDefault]: Unspecified
[05:42:23.947] [ 1] [INFO ] Default Proxy [BypassOnLocal]: Unspecified
[05:42:23.947] [ 1] [INFO ] Default Proxy [Enabled]: True
[05:42:23.947] [ 1] [INFO ] Default Proxy [AutoDetect]: Unspecified
[05:42:23.947] [ 1] [INFO ] Default Proxy [UseDefaultCredentials]: False
[05:42:24.025] [ 1] [VERB ] Scheduler wizard mutex wait timeout: 00:00:05
[05:42:24.025] [ 1] [INFO ] AADConnect changes ALLOWED: Successfully acquired the configuration change mutex.
[05:42:24.118] [ 1] [INFO ] RootPageViewModel.GetInitialPages: Beginning detection for creating initial pages.
[05:42:24.165] [ 1] [INFO ] Loading the persisted settings .
[05:42:24.197] [ 1] [INFO ] Checking if machine version is 6.1.7601 or higher
[05:42:24.228] [ 1] [INFO ] The current operating system version is 10.0.17763, the requirement is 6.1.7601.
[05:42:24.228] [ 1] [INFO ] Password Hash Sync supported: 'True'
[05:42:24.243] [ 1] [INFO ] DetectInstalledComponents stage: The installed OS SKU is 8
[05:42:24.243] [ 1] [INFO ] Detected .NET release 461814
[05:42:24.243] [ 1] [INFO ] TLS 1.2 is properly configured.
[05:42:24.259] [ 1] [INFO ] DetectInstalledComponents stage: Checking install context.
[05:42:24.259] [ 1] [INFO ] Performing direct lookup of upgrade codes for: Microsoft Visual C++ 2019 Redistributable Package
[05:42:24.259] [ 1] [VERB ] Getting list of installed packages by upgrade code
[05:42:24.275] [ 1] [INFO ] GetInstalledPackagesByUpgradeCode {36f68a90-239c-34df-b58c-64b30153ce35}: verified product code {e642504a-44a4-4cea-ab54-76d0f34f33ba}.
[05:42:24.275] [ 1] [VERB ] Package=Microsoft Visual C++ 2019 X64 Minimum Runtime - 14.29.30036, Version=14.29.30036, ProductCode=e642504a-44a4-4cea-ab54-76d0f34f33ba, UpgradeCode=36f68a90-239c-34df-b58c-64b30153ce35
[05:42:24.275] [ 1] [INFO ] Determining installation action for Microsoft Visual C++ 2019 Redistributable Package (36f68a90-239c-34df-b58c-64b30153ce35)
[05:42:24.275] [ 1] [INFO ] Product Microsoft Visual C++ 2019 Redistributable Package (version 14.29.30036) is installed.
[05:42:24.275] [ 1] [INFO ] Performing direct lookup of upgrade codes for: Microsoft Directory Sync Tool
[05:42:24.275] [ 1] [VERB ] Getting list of installed packages by upgrade code
[05:42:24.275] [ 1] [INFO ] GetInstalledPackagesByUpgradeCode {bef7e7d9-2ac2-44b9-abfc-3335222b92a7}: no registered products found.
[05:42:24.275] [ 1] [INFO ] GetInstalledPackagesByUpgradeCode {dc9e604e-37b0-4efc-b429-21721cf49d0d}: no registered products found.
[05:42:24.275] [ 1] [INFO ] GetInstalledPackagesByUpgradeCode {545334d7-13cd-4bab-8da1-2775fa8cf7c2}: verified product code {f28ee2c9-d159-43dd-8dae-591bf3262681}.
[05:42:24.275] [ 1] [VERB ] Package=Microsoft Entra Connect synchronization services, Version=2.3.20.0, ProductCode=f28ee2c9-d159-43dd-8dae-591bf3262681, UpgradeCode=545334d7-13cd-4bab-8da1-2775fa8cf7c2
[05:42:24.290] [ 1] [INFO ] Determining installation action for Microsoft Directory Sync Tool UpgradeCodes {bef7e7d9-2ac2-44b9-abfc-3335222b92a7}, {dc9e604e-37b0-4efc-b429-21721cf49d0d}
[05:42:24.290] [ 1] [INFO ] DirectorySyncComponent: Product Microsoft Directory Sync Tool is not installed.
[05:42:24.290] [ 1] [INFO ] Performing direct lookup of upgrade codes for: Azure AD Sync Engine
[05:42:24.290] [ 1] [VERB ] Getting list of installed packages by upgrade code
[05:42:24.290] [ 1] [INFO ] GetInstalledPackagesByUpgradeCode {545334d7-13cd-4bab-8da1-2775fa8cf7c2}: verified product code {f28ee2c9-d159-43dd-8dae-591bf3262681}.
[05:42:24.290] [ 1] [INFO ] GetInstalledPackagesByUpgradeCode {dc9e604e-37b0-4efc-b429-21721cf49d0d}: no registered products found.
[05:42:24.290] [ 1] [INFO ] GetInstalledPackagesByUpgradeCode {bef7e7d9-2ac2-44b9-abfc-3335222b92a7}: no registered products found.
[05:42:24.290] [ 1] [VERB ] Package=Microsoft Entra Connect synchronization services, Version=2.3.20.0, ProductCode=f28ee2c9-d159-43dd-8dae-591bf3262681, UpgradeCode=545334d7-13cd-4bab-8da1-2775fa8cf7c2
[05:42:24.290] [ 1] [INFO ] Determining installation action for Azure AD Sync Engine (545334d7-13cd-4bab-8da1-2775fa8cf7c2)
[05:42:24.728] [ 1] [VERB ] Check product code installed: {4e67cad2-d71b-4f06-a7ae-bb49c566bb93}
[05:42:24.728] [ 1] [INFO ] GetProductInfoProperty({4e67cad2-d71b-4f06-a7ae-bb49c566bb93}, VersionString): unknown product
[05:42:24.744] [ 1] [INFO ] TryGetPersistedMarker: upgrade marker registry key found
[05:42:24.744] [ 1] [INFO ] AzureADSyncEngineComponent: Product Azure AD Sync Engine (version 2.3.20.0) is installed.
[05:42:24.744] [ 1] [INFO ] Performing direct lookup of upgrade codes for: Azure AD Connect Synchronization Agent
[05:42:24.744] [ 1] [VERB ] Getting list of installed packages by upgrade code
[05:42:24.744] [ 1] [INFO ] GetInstalledPackagesByUpgradeCode {3cd653e3-5195-4ff2-9d6c-db3dacc82c25}: no registered products found.
[05:42:24.744] [ 1] [INFO ] Determining installation action for Azure AD Connect Synchronization Agent (3cd653e3-5195-4ff2-9d6c-db3dacc82c25)
[05:42:24.744] [ 1] [INFO ] Product Azure AD Connect Synchronization Agent is not installed.
[05:42:24.744] [ 1] [INFO ] Performing direct lookup of upgrade codes for: Microsoft Entra Connect Health Agent
[05:42:24.744] [ 1] [VERB ] Getting list of installed packages by upgrade code
[05:42:24.744] [ 1] [INFO ] GetInstalledPackagesByUpgradeCode {e9335fde-e344-485d-a85f-b9c0a9a689d5}: no registered products found.
[05:42:24.744] [ 1] [INFO ] Determining installation action for Microsoft Entra Connect Health Agent (e9335fde-e344-485d-a85f-b9c0a9a689d5)
[05:42:24.744] [ 1] [INFO ] Product Microsoft Entra Connect Health Agent is not installed.
[05:42:24.744] [ 1] [INFO ] Performing direct lookup of upgrade codes for: Microsoft Azure AD Connect Authentication Agent
[05:42:24.744] [ 1] [VERB ] Getting list of installed packages by upgrade code
[05:42:24.744] [ 1] [INFO ] GetInstalledPackagesByUpgradeCode {0c06f9df-c56b-42c4-a41b-f5f64d01a35c}: no registered products found.
[05:42:24.744] [ 1] [INFO ] Determining installation action for Microsoft Azure AD Connect Authentication Agent (0c06f9df-c56b-42c4-a41b-f5f64d01a35c)
[05:42:24.744] [ 1] [INFO ] Product Microsoft Azure AD Connect Authentication Agent is not installed.
[05:42:24.744] [ 1] [INFO ] Performing direct lookup of upgrade codes for: Azure AD Connect Administration Agent
[05:42:24.744] [ 1] [VERB ] Getting list of installed packages by upgrade code
[05:42:24.744] [ 1] [INFO ] GetInstalledPackagesByUpgradeCode {886051ec-1165-4df8-a492-19d1e0ff57ee}: no registered products found.
[05:42:24.744] [ 1] [INFO ] Determining installation action for Azure AD Connect Administration Agent (886051ec-1165-4df8-a492-19d1e0ff57ee)
[05:42:24.744] [ 1] [INFO ] Product Azure AD Connect Administration Agent is not installed.
[05:42:24.744] [ 1] [INFO ] Performing direct lookup of upgrade codes for: Microsoft Command Line Utilities 15 for SQL Server
[05:42:24.744] [ 1] [VERB ] Getting list of installed packages by upgrade code
[05:42:24.744] [ 1] [INFO ] GetInstalledPackagesByUpgradeCode {11e5cc67-2eca-41a1-8775-5ea0b51ccbaa}: verified product code {eda3fabe-e481-4e69-a7b0-e845df0fec22}.
[05:42:24.744] [ 1] [VERB ] Package=Microsoft Command Line Utilities 15 for SQL Server, Version=15.0.2000.5, ProductCode=eda3fabe-e481-4e69-a7b0-e845df0fec22, UpgradeCode=11e5cc67-2eca-41a1-8775-5ea0b51ccbaa
[05:42:24.744] [ 1] [INFO ] Determining installation action for Microsoft Command Line Utilities 15 for SQL Server (11e5cc67-2eca-41a1-8775-5ea0b51ccbaa)
[05:42:24.744] [ 1] [INFO ] Product Microsoft Command Line Utilities 15 for SQL Server (version 15.0.2000.5) is installed.
[05:42:24.744] [ 1] [INFO ] Performing direct lookup of upgrade codes for: Microsoft ODBC Driver 17 for SQL Server
[05:42:24.744] [ 1] [VERB ] Getting list of installed packages by upgrade code
[05:42:24.744] [ 1] [INFO ] GetInstalledPackagesByUpgradeCode {0123a210-9b73-46e7-b5ce-7f33630300e7}: verified product code {0e0f96ac-80de-4400-a40c-429d63293651}.
[05:42:24.744] [ 1] [VERB ] Package=Microsoft ODBC Driver 17 for SQL Server, Version=17.10.6.1, ProductCode=0e0f96ac-80de-4400-a40c-429d63293651, UpgradeCode=0123a210-9b73-46e7-b5ce-7f33630300e7
[05:42:24.744] [ 1] [INFO ] Determining installation action for Microsoft ODBC Driver 17 for SQL Server (0123a210-9b73-46e7-b5ce-7f33630300e7)
[05:42:24.744] [ 1] [INFO ] Product Microsoft ODBC Driver 17 for SQL Server (version 17.10.6.1) is installed.
[05:42:24.744] [ 1] [INFO ] Performing direct lookup of upgrade codes for: Microsoft SQL Server 2019 LocalDB
[05:42:24.744] [ 1] [VERB ] Getting list of installed packages by upgrade code
[05:42:24.744] [ 1] [INFO ] GetInstalledPackagesByUpgradeCode {f0176a51-908a-4240-8853-e229d0ae3f39}: verified product code {ee44ed1f-d6f5-4d2c-8d9b-3da6a00102bf}.
[05:42:24.744] [ 1] [VERB ] Package=Microsoft SQL Server 2019 LocalDB , Version=15.0.4138.2, ProductCode=ee44ed1f-d6f5-4d2c-8d9b-3da6a00102bf, UpgradeCode=f0176a51-908a-4240-8853-e229d0ae3f39
[05:42:24.744] [ 1] [INFO ] Determining installation action for Microsoft SQL Server 2019 LocalDB (f0176a51-908a-4240-8853-e229d0ae3f39)
[05:42:24.744] [ 1] [INFO ] Product Microsoft SQL Server 2019 LocalDB (version 15.0.4138.2) is installed.
[05:42:24.744] [ 1] [INFO ] Performing direct lookup of upgrade codes for: Microsoft OLE DB Driver for SQL Server
[05:42:24.744] [ 1] [VERB ] Getting list of installed packages by upgrade code
[05:42:24.744] [ 1] [INFO ] GetInstalledPackagesByUpgradeCode {debb0805-202c-471d-a182-675ff32f65c2}: verified product code {5331c869-ded5-43c3-945a-8ae2ee347654}.
[05:42:24.744] [ 1] [VERB ] Package=Microsoft OLE DB Driver for SQL Server, Version=18.7.2.0, ProductCode=5331c869-ded5-43c3-945a-8ae2ee347654, UpgradeCode=debb0805-202c-471d-a182-675ff32f65c2
[05:42:24.744] [ 1] [INFO ] Determining installation action for Microsoft OLE DB Driver for SQL Server (debb0805-202c-471d-a182-675ff32f65c2)
[05:42:24.744] [ 1] [INFO ] Product Microsoft OLE DB Driver for SQL Server (version 18.7.2.0) is installed.
[05:42:24.744] [ 1] [INFO ] Performing direct lookup of upgrade codes for: Microsoft Azure AD Connect Authentication Agent
[05:42:24.744] [ 1] [VERB ] Getting list of installed packages by upgrade code
[05:42:24.744] [ 1] [INFO ] GetInstalledPackagesByUpgradeCode {fb3feca7-5190-43e7-8d4b-5eec88ed9455}: no registered products found.
[05:42:24.744] [ 1] [INFO ] Determining installation action for Microsoft Azure AD Connect Authentication Agent (fb3feca7-5190-43e7-8d4b-5eec88ed9455)
[05:42:24.744] [ 1] [INFO ] Product Microsoft Azure AD Connect Authentication Agent is not installed.
[05:42:24.744] [ 1] [INFO ] Determining installation action for Microsoft Azure AD Connection Tool.
[05:42:24.775] [ 1] [WARN ] Failed to read DisplayName registry key: An error occurred while executing the 'Get-ItemProperty' command. Cannot find path 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MicrosoftAzureADConnectionTool' because it does not exist.
[05:42:24.775] [ 1] [INFO ] Product Microsoft Azure AD Connection Tool is not installed.
[05:42:24.775] [ 1] [INFO ] Performing direct lookup of upgrade codes for: Azure Active Directory Connect
[05:42:24.775] [ 1] [VERB ] Getting list of installed packages by upgrade code
[05:42:24.775] [ 1] [INFO ] GetInstalledPackagesByUpgradeCode {d61eb959-f2d1-4170-be64-4dc367f451ea}: verified product code {d51b2cd3-5016-4e8f-a6d1-bfe5de787aff}.
[05:42:24.775] [ 1] [VERB ] Package=Microsoft Azure AD Connect, Version=2.3.20.0, ProductCode=d51b2cd3-5016-4e8f-a6d1-bfe5de787aff, UpgradeCode=d61eb959-f2d1-4170-be64-4dc367f451ea
[05:42:24.775] [ 1] [INFO ] Determining installation action for Azure Active Directory Connect (d61eb959-f2d1-4170-be64-4dc367f451ea)
[05:42:24.775] [ 1] [INFO ] Product Azure Active Directory Connect (version 2.3.20.0) is installed.
[05:42:24.915] [ 1] [INFO ] ServiceControllerProvider: GetServiceStartMode(seclogon) is 'Manual'.
[05:42:24.931] [ 1] [INFO ] ServiceControllerProvider: verifying EventLog is in state (Running)
[05:42:24.931] [ 1] [INFO ] ServiceControllerProvider: current service status: Running
[05:42:24.931] [ 1] [INFO ] DetectInstalledComponents stage: PowerShell version verified.
[05:42:24.931] [ 1] [INFO ] DetectInstalledComponents: customSD -
[05:42:24.931] [ 1] [INFO ] DetectInstalledComponents: No custom permissions!!
[05:42:24.931] [ 1] [INFO ] DetectInstalledComponents stage: Sync engine is already installed and meets version requirement.
[05:42:24.931] [ 1] [INFO ] DetectInstalledComponents: Marking Sync Engine as successfully installed.
[05:42:24.931] [ 1] [INFO ] ServiceControllerProvider: verifying ADSync is in state (Running)
[05:42:24.931] [ 1] [INFO ] ServiceControllerProvider: current service status: Running
[05:42:25.712] [ 1] [INFO ] TryGetPersistedMarker: upgrade marker registry key found
[05:42:25.712] [ 1] [INFO ] Performing direct lookup of upgrade codes for: Azure AD Connect Administration Agent
[05:42:25.712] [ 1] [VERB ] Getting list of installed packages by upgrade code
[05:42:25.712] [ 1] [INFO ] GetInstalledPackagesByUpgradeCode {886051ec-1165-4df8-a492-19d1e0ff57ee}: no registered products found.
[05:42:25.712] [ 1] [INFO ] Determining installation action for Azure AD Connect Administration Agent (886051ec-1165-4df8-a492-19d1e0ff57ee)
[05:42:25.712] [ 1] [INFO ] Product Azure AD Connect Administration Agent is not installed.
[05:42:25.712] [ 1] [INFO ] Checking for DirSync conditions.
[05:42:25.712] [ 1] [INFO ] DirSync not detected. Checking for AADSync/AADConnect upgrade conditions.
[05:42:25.712] [ 1] [INFO ] Sync engine is already installed. Checking for additonal conditions.
[05:42:25.712] [ 1] [INFO ] Sync engine is present. Performing clean install.
[05:42:25.728] [ 1] [INFO ] SyncDataProvider:LoadSettings - loading context with global settings.
[05:42:25.728] [ 1] [INFO ] SyncDataProvider:LoadSettings - retrieving global settings from the sync engine.
[05:42:26.183] [ 1] [ERROR] Unable to get value for Microsoft.OptionalFeature.EnableAutoUpgrade global parameter.
[05:42:26.214] [ 1] [INFO ] SyncDataProvider:LoadSettings - retrieving connector from the sync engine.
[05:42:26.386] [ 1] [INFO ] ProgressWizardPageViewModel:StartProgressOperation Start background task Microsoft.Online.Deployment.OneADWizard.UI.WizardPages.ExpressSettingsPageViewModel.GatherEnvironmentData in Page:"Express Settings"
[05:42:26.386] [ 1] [INFO ] ProgressWizardPageViewModel:StartProgressOperation Started Background Task Id:70
[05:42:26.402] [ 19] [INFO ] Checking if machine version is 6.1.7601 or higher
[05:42:26.402] [ 19] [INFO ] The current operating system version is 10.0.17763, the requirement is 6.1.7601.
[05:42:26.402] [ 19] [INFO ] Password Hash Sync supported: 'True'
[05:42:26.847] [ 1] [INFO ] Express Settings install is supported: domain-joined + OS version allowed.
[05:42:43.596] [ 1] [INFO ] Express Settings: Updating page flow for CUSTOM installation.
[05:42:43.597] [ 1] [INFO ] Called SetWizardMode(CustomInstall, True)
[05:42:43.600] [ 1] [WARN ] MicrosoftOnlinePersistedStateProvider.Save: zero state elements provided, saving an empty persisted state file
[05:42:43.601] [ 1] [INFO ] MicrosoftOnlinePersistedStateProvider.UpdateFileProtection: updating file protection from the persisted state file: C:\ProgramData\AADConnect\PersistedState.xml, isAddProtection: False
[05:42:43.606] [ 1] [INFO ] MicrosoftOnlinePersistedStateProvider.UpdateFileProtection: updating file protection from the persisted state file: C:\ProgramData\AADConnect\PersistedState.xml, isAddProtection: True
[05:42:43.617] [ 1] [INFO ] Page transition from "Express Settings" [ExpressSettingsPageViewModel] to "Required Components" [InstallSyncEnginePageViewModel]
[05:42:46.119] [ 1] [INFO ] Page transition from "Required Components" [InstallSyncEnginePageViewModel] to "User Sign-In" [SelectSignInPageViewModel]
[05:42:46.123] [ 1] [INFO ] Checking if machine version is 6.1.7601 or higher
[05:42:46.123] [ 1] [INFO ] The current operating system version is 10.0.17763, the requirement is 6.1.7601.
[05:42:46.123] [ 1] [INFO ] Password Hash Sync supported: 'True'
[05:42:46.124] [ 1] [INFO ] Desktop SSO supported: 'True'
[05:42:46.193] [ 1] [INFO ] SelectSignInPageViewModel: Evaluating sign in option eligibility. WizardMode = CustomInstall, SignInOption = PasswordHashSync, showDomainConversion = False
[05:42:46.194] [ 1] [INFO ] ProgressWizardPageViewModel:StartProgressOperation Start background task Microsoft.Online.Deployment.OneADWizard.UI.WizardPages.SelectSignInPageViewModel.ExamineEnvironment in Page:"User sign-in"
[05:42:46.194] [ 1] [INFO ] ProgressWizardPageViewModel:StartProgressOperation Started Background Task Id:2933
[05:42:46.197] [ 19] [INFO ] Checking if machine version is 6.1.7601 or higher
[05:42:46.197] [ 19] [INFO ] The current operating system version is 10.0.17763, the requirement is 6.1.7601.
[05:42:46.197] [ 19] [INFO ] Password Hash Sync supported: 'True'
[05:42:46.197] [ 19] [INFO ] Checking if machine version is 6.3.9600 or higher
[05:42:46.197] [ 19] [INFO ] The current operating system version is 10.0.17763, the requirement is 6.3.9600.
[05:42:46.197] [ 19] [INFO ] Pass-through authentication supported: 'True'
[05:42:46.197] [ 19] [INFO ] Desktop SSO supported: 'True'
[05:42:48.309] [ 1] [INFO ] ProgressWizardPageViewModel:StartProgressOperation Start background task Microsoft.Online.Deployment.OneADWizard.UI.WizardPages.SelectSignInPageViewModel.InitializeContext in Page:"User sign-in"
[05:42:48.309] [ 1] [INFO ] ProgressWizardPageViewModel:StartProgressOperation Started Background Task Id:3342
[05:42:48.311] [ 1] [INFO ] Page transition from "User Sign-In" [SelectSignInPageViewModel] to "Connect to Azure AD" [AzureTenantPageViewModel]
[05:42:48.312] [ 1] [INFO ] SelectSignInPageViewModel : Current User sign-in method PasswordHashSync, Previous User sign-in method PasswordHashSync
[05:42:48.312] [ 1] [INFO ] SelectSignInPageViewModel : Single Sign-on disabled
[05:42:48.317] [ 1] [INFO ] Property Username failed validation with error The Microsoft Azure account name cannot be empty.
[05:42:50.613] [ 1] [INFO ] Property Username failed validation with error Username must be in the format [email protected] or [email protected]
[05:42:54.266] [ 1] [INFO ] Property Password failed validation with error A valid domain must be selected.
[05:42:54.572] [ 1] [INFO ] Property Username failed validation with error Username must be in the format [email protected] or [email protected]
[05:42:59.686] [ 1] [INFO ] ProgressWizardPageViewModel:StartProgressOperation Start background task Microsoft.Online.Deployment.OneADWizard.UI.WizardPages.AzureTenantPageViewModel.ValidateCredentials in Page:"Connect to Azure AD"
[05:42:59.686] [ 1] [INFO ] ProgressWizardPageViewModel:StartProgressOperation Started Background Task Id:5714
[05:42:59.693] [ 20] [INFO ] AzureTenantPage: Beginning Windows Azure tenant credential validation for user - [email protected]
[05:43:00.126] [ 20] [INFO ] AzureConfigurationFromPrincipalName: Successfully resolved UPN ([email protected]) to the Worldwide Azure instance.
Resolution Method [AzureInstanceDiscovery]: Cloud Instance Name (microsoftonline.com), Tenant Region Scope (OC), Token Endpoint (https://login.microsoftonline.com/7d13f940-3b16-44c1-b0dd-1b067446702e/oauth2/token).
[05:43:00.134] [ 20] [INFO ] ResolveAzureInstance [Worldwide]: authority=HTTPS://LOGIN.MICROSOFTONLINE.COM/EXAMPLE.COM.AU,
Resolution Method [AzureInstanceDiscovery]: Cloud Instance Name (microsoftonline.com), Tenant Region Scope (OC), Token Endpoint (https://login.microsoftonline.com/7d13f940-3b16-44c1-b0dd-1b067446702e/oauth2/token).
[05:43:00.220] [ 20] [INFO ] Authenticate-MSAL [Acquiring token]: STS endpoint (HTTPS://LOGIN.MICROSOFTONLINE.COM/EXAMPLE.COM.AU), scope (https://graph.windows.net/user_impersonation), userName ([email protected]).
[05:43:00.221] [ 20] [INFO ] MSAL.ClearTokenCache [Clearing Token Cache]
[05:43:00.355] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:00.35 - 5d279c7a-ebd0-424a-8ac7-ce55795f95ed] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority.
[05:43:00.367] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:00.36] Found 0 cache accounts and 0 broker accounts
[05:43:00.368] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:00.36] Returning 0 accounts
[05:43:00.374] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:00.37 - a4e52835-a86d-41dd-a015-fd2a41e64651] MSAL MSAL.Desktop with assembly version '4.36.0.0'. CorrelationId(a4e52835-a86d-41dd-a015-fd2a41e64651)
[05:43:00.390] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:00.39 - a4e52835-a86d-41dd-a015-fd2a41e64651]
=== Request Data ===
Authority Provided? - True
Scopes - https://graph.windows.net/user_impersonation
Extra Query Params Keys (space separated) -
ApiId - AcquireTokenByUsernamePassword
IsConfidentialClient - False
SendX5C - False
LoginHint ? False
IsBrokerConfigured - False
HomeAccountId - False
CorrelationId - a4e52835-a86d-41dd-a015-fd2a41e64651
[05:43:00.391] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:00.39 - a4e52835-a86d-41dd-a015-fd2a41e64651] === Token Acquisition (UsernamePasswordRequest) started:
Scopes: https://graph.windows.net/user_impersonation
Authority Host: login.microsoftonline.com
[05:43:00.403] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:00.40 - a4e52835-a86d-41dd-a015-fd2a41e64651] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority.
[05:43:00.413] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:00.41 - a4e52835-a86d-41dd-a015-fd2a41e64651] Fetching instance discovery from the network from host login.microsoftonline.com.
[05:43:00.703] [ 14] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:00.70 - a4e52835-a86d-41dd-a015-fd2a41e64651] Authority validation enabled? True.
[05:43:00.703] [ 14] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:00.70 - a4e52835-a86d-41dd-a015-fd2a41e64651] Authority validation - is known env? True.
[05:43:00.715] [ 14] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:00.71 - a4e52835-a86d-41dd-a015-fd2a41e64651] Sending request to userrealm endpoint.
[05:43:00.737] [ 7] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:00.73 - a4e52835-a86d-41dd-a015-fd2a41e64651]
[05:43:00.894] [ 14] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:00.89 - a4e52835-a86d-41dd-a015-fd2a41e64651] Response status code does not indicate success: 400 (BadRequest).
[05:43:00.894] [ 14] [WARN ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:00.89 - a4e52835-a86d-41dd-a015-fd2a41e64651] Request retry failed.
[05:43:00.908] [ 14] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:00.90 - a4e52835-a86d-41dd-a015-fd2a41e64651] HttpStatusCode: 400: BadRequest
[05:43:00.916] [ 14] [ERROR] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:00.91 - a4e52835-a86d-41dd-a015-fd2a41e64651] Exception type: Microsoft.Identity.Client.MsalUiRequiredException
, ErrorCode: invalid_grant
HTTP StatusCode 400
CorrelationId a4e52835-a86d-41dd-a015-fd2a41e64651
[05:43:00.942] [ 14] [ERROR] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:00.94 - a4e52835-a86d-41dd-a015-fd2a41e64651] Exception type: Microsoft.Identity.Client.MsalUiRequiredException
, ErrorCode: invalid_grant
HTTP StatusCode 400
CorrelationId a4e52835-a86d-41dd-a015-fd2a41e64651
at Microsoft.Identity.Client.OAuth2.OAuth2Client.ThrowServerException(HttpResponse response, RequestContext requestContext)
at Microsoft.Identity.Client.OAuth2.OAuth2Client.CreateResponse[T](HttpResponse response, RequestContext requestContext)
at Microsoft.Identity.Client.OAuth2.OAuth2Client.<ExecuteRequestAsync>d__11`1.MoveNext()
--- End of stack trace from previous location where exception was thrown ---
at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
at Microsoft.Identity.Client.OAuth2.OAuth2Client.<GetTokenAsync>d__10.MoveNext()
--- End of stack trace from previous location where exception was thrown ---
at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
at Microsoft.Identity.Client.OAuth2.TokenClient.<SendHttpAndClearTelemetryAsync>d__10.MoveNext()
--- End of stack trace from previous location where exception was thrown ---
at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
at Microsoft.Identity.Client.OAuth2.TokenClient.<SendHttpAndClearTelemetryAsync>d__10.MoveNext()
--- End of stack trace from previous location where exception was thrown ---
at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
at Microsoft.Identity.Client.OAuth2.TokenClient.<SendTokenRequestAsync>d__5.MoveNext()
--- End of stack trace from previous location where exception was thrown ---
at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
at Microsoft.Identity.Client.Internal.Requests.UsernamePasswordRequest.<ExecuteAsync>d__3.MoveNext()
--- End of stack trace from previous location where exception was thrown ---
at System.Runtime.ExceptionServices.ExceptionDispatchInfo.Throw()
at System.Runtime.CompilerServices.TaskAwaiter.HandleNonSuccessAndDebuggerNotification(Task task)
at Microsoft.Identity.Client.Internal.Requests.RequestBase.<RunAsync>d__12.MoveNext()
[05:43:00.946] [ 20] [INFO ] Authenticate-MSAL: Interaction Required [invalid_grant] - Classification: BasicAction - Details:
extendedMessage: AADSTS50076: Due to a configuration change made by your administrator, or because you moved to a new location, you must use multi-factor authentication to access '00000002-0000-0000-c000-000000000000'. Trace ID: 18a66ade-9ad5-4023-b88d-ec809cab3300 Correlation ID: a4e52835-a86d-41dd-a015-fd2a41e64651 Timestamp: 2024-08-09 05:43:00Z
webException: {"error":"invalid_grant","error_description":"AADSTS50076: Due to a configuration change made by your administrator, or because you moved to a new location, you must use multi-factor authentication to access '00000002-0000-0000-c000-000000000000'. Trace ID: 18a66ade-9ad5-4023-b88d-ec809cab3300 Correlation ID: a4e52835-a86d-41dd-a015-fd2a41e64651 Timestamp: 2024-08-09 05:43:00Z","error_codes":[50076],"timestamp":"2024-08-09 05:43:00Z","trace_id":"18a66ade-9ad5-4023-b88d-ec809cab3300","correlation_id":"a4e52835-a86d-41dd-a015-fd2a41e64651","error_uri":"https://login.microsoftonline.com/error?code=50076","suberror":"basic_action"}
STS endpoint: HTTPS://LOGIN.MICROSOFTONLINE.COM/EXAMPLE.COM.AU
[05:43:00.946] [ 20] [INFO ] Authenticate-MSAL [InteractionMode.Desktop]: user interaction required to complete authentication.
[05:43:00.951] [ 20] [INFO ] Authenticate-MSAL: acquiring token using interactive authentication.
[05:43:00.957] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:00.95 - 042f189e-d4b5-4fb9-8bdd-b078fe6e624d] MSAL MSAL.Desktop with assembly version '4.36.0.0'. CorrelationId(042f189e-d4b5-4fb9-8bdd-b078fe6e624d)
[05:43:00.959] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:00.95 - 042f189e-d4b5-4fb9-8bdd-b078fe6e624d] === InteractiveParameters Data ===
LoginHint provided: False
User provided: False
UseEmbeddedWebView: NotSpecified
ExtraScopesToConsent:
Prompt: select_account
HasCustomWebUi: False
[05:43:00.960] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:00.96 - 042f189e-d4b5-4fb9-8bdd-b078fe6e624d]
=== Request Data ===
Authority Provided? - True
Scopes - https://graph.windows.net/user_impersonation
Extra Query Params Keys (space separated) -
ApiId - AcquireTokenInteractive
IsConfidentialClient - False
SendX5C - False
LoginHint ? False
IsBrokerConfigured - False
HomeAccountId - False
CorrelationId - 042f189e-d4b5-4fb9-8bdd-b078fe6e624d
[05:43:00.960] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:00.96 - 042f189e-d4b5-4fb9-8bdd-b078fe6e624d] === Token Acquisition (InteractiveRequest) started:
Scopes: https://graph.windows.net/user_impersonation
Authority Host: login.microsoftonline.com
[05:43:00.963] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:00.96 - 042f189e-d4b5-4fb9-8bdd-b078fe6e624d] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority.
[05:43:00.973] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:00.97 - 042f189e-d4b5-4fb9-8bdd-b078fe6e624d] Using legacy embedded browser.
[05:43:55.215] [ 6] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:55.21 - 042f189e-d4b5-4fb9-8bdd-b078fe6e624d] [Legacy WebView] Redirect URI was reached. Stopping WebView navigation...
[05:43:55.328] [ 5] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:55.32 - 042f189e-d4b5-4fb9-8bdd-b078fe6e624d] An authorization code was retrieved from the /authorize endpoint.
[05:43:55.328] [ 5] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:55.32 - 042f189e-d4b5-4fb9-8bdd-b078fe6e624d] Exchanging the auth code for tokens.
[05:43:55.329] [ 5] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:55.32 - 042f189e-d4b5-4fb9-8bdd-b078fe6e624d] === InteractiveParameters Data ===
LoginHint provided: False
User provided: False
UseEmbeddedWebView: NotSpecified
ExtraScopesToConsent:
Prompt: select_account
HasCustomWebUi: False
[05:43:55.499] [ 14] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:55.49 - 042f189e-d4b5-4fb9-8bdd-b078fe6e624d] Checking client info returned from the server..
[05:43:55.500] [ 14] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:55.50 - 042f189e-d4b5-4fb9-8bdd-b078fe6e624d] Saving token response to cache..
[05:43:55.569] [ 14] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:55.56 - 042f189e-d4b5-4fb9-8bdd-b078fe6e624d] Subject not present in Id token.
[05:43:55.580] [ 14] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:55.58 - 042f189e-d4b5-4fb9-8bdd-b078fe6e624d] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority.
[05:43:55.585] [ 14] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:55.58 - 042f189e-d4b5-4fb9-8bdd-b078fe6e624d] Saving AT in cache and removing overlapping ATs...
[05:43:55.587] [ 14] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:55.58 - 042f189e-d4b5-4fb9-8bdd-b078fe6e624d] Looking for scopes for the authority in the cache which intersect with https://graph.windows.net/user_impersonation
[05:43:55.587] [ 14] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:55.58 - 042f189e-d4b5-4fb9-8bdd-b078fe6e624d] Intersecting scope entries count - 0
[05:43:55.587] [ 14] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:55.58 - 042f189e-d4b5-4fb9-8bdd-b078fe6e624d] Matching entries after filtering by user - 0
[05:43:55.590] [ 14] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:55.59 - 042f189e-d4b5-4fb9-8bdd-b078fe6e624d] Saving Id Token and Account in cache ...
[05:43:55.594] [ 14] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:55.59 - 042f189e-d4b5-4fb9-8bdd-b078fe6e624d] Saving RT in cache...
[05:43:55.600] [ 14] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:55.60 - 042f189e-d4b5-4fb9-8bdd-b078fe6e624d] [AdalCacheOperations] Serializing token cache with 1 items.
[05:43:55.672] [ 14] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:55.67 - 042f189e-d4b5-4fb9-8bdd-b078fe6e624d] Fetched access token from host login.microsoftonline.com.
[05:43:55.672] [ 14] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:55.67 - 042f189e-d4b5-4fb9-8bdd-b078fe6e624d]
=== Token Acquisition finished successfully:
[05:43:55.672] [ 14] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:55.67 - 042f189e-d4b5-4fb9-8bdd-b078fe6e624d] AT expiration time: 8/9/2024 6:48:50 AM +00:00, scopes https://graph.windows.net/user_impersonation source IdentityProvider from login.microsoftonline.com appHashCode 36882122
[05:43:55.673] [ 20] [INFO ] Authenticate-MSAL: successfully acquired an access token. TenantId=7d13f940-3b16-44c1-b0dd-1b067446702e, ExpiresUTC=8/9/2024 6:48:50 AM +00:00, [email protected], IdentityProvider=login.windows.net.
[05:43:55.704] [ 20] [INFO ] DiscoverServiceEndpoint [AdminWebService]: ServiceEndpoint=https://adminwebservice.microsoftonline.com/provisioningservice.svc, Authority=HTTPS://LOGIN.MICROSOFTONLINE.COM/EXAMPLE.COM.AU, Resource=https://graph.windows.net.
[05:43:55.706] [ 20] [INFO ] AzureTenantPage: attempting to connect to Azure via AAD PowerShell.
[05:43:55.706] [ 20] [INFO ] Authenticate-MSAL [Acquiring token]: STS endpoint (HTTPS://LOGIN.MICROSOFTONLINE.COM/EXAMPLE.COM.AU), scope (https://graph.windows.net/user_impersonation), userName ([email protected]).
[05:43:55.749] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:55.74 - 832bb4a1-b608-45ae-a1b7-f530776fa267] [AdalCacheOperations] Deserialized 1 items to ADAL token cache.
[05:43:55.751] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:55.75 - 832bb4a1-b608-45ae-a1b7-f530776fa267] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority.
[05:43:55.752] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:55.75 - 832bb4a1-b608-45ae-a1b7-f530776fa267] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority.
[05:43:55.754] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:55.75] Found 1 cache accounts and 0 broker accounts
[05:43:55.754] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:55.75] Returning 1 accounts
[05:43:55.754] [ 20] [INFO ] Authenticate-MSAL: acquiring token via cache for account [email protected]
[05:43:55.758] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:55.75 - 0bffa852-64f3-4e75-8a0a-1dee33f9b1dc] MSAL MSAL.Desktop with assembly version '4.36.0.0'. CorrelationId(0bffa852-64f3-4e75-8a0a-1dee33f9b1dc)
[05:43:55.760] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:55.76 - 0bffa852-64f3-4e75-8a0a-1dee33f9b1dc] === AcquireTokenSilent Parameters ===
[05:43:55.760] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:55.76 - 0bffa852-64f3-4e75-8a0a-1dee33f9b1dc] LoginHint provided: False
[05:43:55.760] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:55.76 - 0bffa852-64f3-4e75-8a0a-1dee33f9b1dc] Account provided: True
[05:43:55.760] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:55.76 - 0bffa852-64f3-4e75-8a0a-1dee33f9b1dc] ForceRefresh: False
[05:43:55.761] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:55.76 - 0bffa852-64f3-4e75-8a0a-1dee33f9b1dc]
=== Request Data ===
Authority Provided? - True
Scopes - https://graph.windows.net/user_impersonation
Extra Query Params Keys (space separated) -
ApiId - AcquireTokenSilent
IsConfidentialClient - False
SendX5C - False
LoginHint ? False
IsBrokerConfigured - False
HomeAccountId - False
CorrelationId - 0bffa852-64f3-4e75-8a0a-1dee33f9b1dc
[05:43:55.761] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:55.76 - 0bffa852-64f3-4e75-8a0a-1dee33f9b1dc] === Token Acquisition (SilentRequest) started:
Scopes: https://graph.windows.net/user_impersonation
Authority Host: login.microsoftonline.com
[05:43:55.791] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:55.79 - 0bffa852-64f3-4e75-8a0a-1dee33f9b1dc] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority.
[05:43:55.794] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:55.79 - 0bffa852-64f3-4e75-8a0a-1dee33f9b1dc] Access token is not expired. Returning the found cache entry. [Current time (08/09/2024 05:43:55) - Expiration Time (08/09/2024 06:48:50 +00:00) - Extended Expiration Time (08/09/2024 06:48:50 +00:00)]
[05:43:55.794] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:55.79 - 0bffa852-64f3-4e75-8a0a-1dee33f9b1dc] Returning access token found in cache. RefreshOn exists ? False
[05:43:55.802] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:55.80 - 0bffa852-64f3-4e75-8a0a-1dee33f9b1dc] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority.
[05:43:55.802] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:55.80 - 0bffa852-64f3-4e75-8a0a-1dee33f9b1dc] Fetched access token from host login.microsoftonline.com.
[05:43:55.802] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:55.80 - 0bffa852-64f3-4e75-8a0a-1dee33f9b1dc]
=== Token Acquisition finished successfully:
[05:43:55.802] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:55.80 - 0bffa852-64f3-4e75-8a0a-1dee33f9b1dc] AT expiration time: 8/9/2024 6:48:50 AM +00:00, scopes https://graph.windows.net/user_impersonation source Cache from login.microsoftonline.com appHashCode 36882122
[05:43:55.802] [ 20] [INFO ] Authenticate-MSAL: successfully acquired an access token. TenantId=7d13f940-3b16-44c1-b0dd-1b067446702e, ExpiresUTC=8/9/2024 6:48:50 AM +00:00, [email protected], IdentityProvider=login.windows.net.
[05:43:55.803] [ 20] [INFO ] PowerShellHelper.ConnectMsolService: Connecting using an AccessToken. AzureEnvironment=0.
[05:43:57.226] [ 20] [INFO ] AzureTenantPage: successfully connected to Azure via AAD PowerShell.
[05:43:57.900] [ 20] [INFO ] AzureTenantPage: Successfully retrieved company information for tenant 7d13f940-3b16-44c1-b0dd-1b067446702e. Initial domain (tenant.onmicrosoft.com).
[05:43:57.902] [ 20] [INFO ] AzureTenantPage: DirectorySynchronizationEnabled=False
[05:43:57.905] [ 20] [INFO ] AzureTenantPage: DirectorySynchronizationStatus=Disabled
[05:43:57.907] [ 20] [INFO ] PowershellHelper: lastDirectorySyncTime=11/15/2023 6:29:50 AM
[05:43:58.122] [ 20] [INFO ] AzureTenantPageViewModel.GetSynchronizedUserCount: number of synchronized users (max 500) - 9
[05:43:58.312] [ 20] [INFO ] AzureTenantPageViewModel.GetSynchronizedUserCount: number of synchronized users (max 500) - 9
[05:43:58.484] [ 20] [INFO ] AzureTenantPage: Successfully retrieved 4 domains from the tenant.
[05:43:58.484] [ 20] [INFO ] AzureTenantPage: Calling to get the last dir sync time for the current user
[05:43:58.628] [ 20] [INFO ] Authenticate-MSAL [Acquiring token]: STS endpoint (HTTPS://LOGIN.MICROSOFTONLINE.COM/EXAMPLE.COM.AU), scope (https://graph.windows.net/user_impersonation), userName ([email protected]).
[05:43:58.629] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:58.62 - f43c217a-40b0-455f-b502-1da7e7107867] [AdalCacheOperations] Deserialized 1 items to ADAL token cache.
[05:43:58.629] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:58.62 - f43c217a-40b0-455f-b502-1da7e7107867] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority.
[05:43:58.629] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:58.62 - f43c217a-40b0-455f-b502-1da7e7107867] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority.
[05:43:58.629] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:58.62] Found 1 cache accounts and 0 broker accounts
[05:43:58.629] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:58.62] Returning 1 accounts
[05:43:58.629] [ 20] [INFO ] Authenticate-MSAL: acquiring token via cache for account [email protected]
[05:43:58.629] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:58.62 - a4bdc849-feb4-415c-b383-6c90a8bcb27e] MSAL MSAL.Desktop with assembly version '4.36.0.0'. CorrelationId(a4bdc849-feb4-415c-b383-6c90a8bcb27e)
[05:43:58.629] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:58.62 - a4bdc849-feb4-415c-b383-6c90a8bcb27e] === AcquireTokenSilent Parameters ===
[05:43:58.629] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:58.62 - a4bdc849-feb4-415c-b383-6c90a8bcb27e] LoginHint provided: False
[05:43:58.629] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:58.62 - a4bdc849-feb4-415c-b383-6c90a8bcb27e] Account provided: True
[05:43:58.629] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:58.62 - a4bdc849-feb4-415c-b383-6c90a8bcb27e] ForceRefresh: False
[05:43:58.629] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:58.62 - a4bdc849-feb4-415c-b383-6c90a8bcb27e]
=== Request Data ===
Authority Provided? - True
Scopes - https://graph.windows.net/user_impersonation
Extra Query Params Keys (space separated) -
ApiId - AcquireTokenSilent
IsConfidentialClient - False
SendX5C - False
LoginHint ? False
IsBrokerConfigured - False
HomeAccountId - False
CorrelationId - a4bdc849-feb4-415c-b383-6c90a8bcb27e
[05:43:58.629] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:58.62 - a4bdc849-feb4-415c-b383-6c90a8bcb27e] === Token Acquisition (SilentRequest) started:
Scopes: https://graph.windows.net/user_impersonation
Authority Host: login.microsoftonline.com
[05:43:58.629] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:58.62 - a4bdc849-feb4-415c-b383-6c90a8bcb27e] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority.
[05:43:58.629] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:58.62 - a4bdc849-feb4-415c-b383-6c90a8bcb27e] Access token is not expired. Returning the found cache entry. [Current time (08/09/2024 05:43:58) - Expiration Time (08/09/2024 06:48:50 +00:00) - Extended Expiration Time (08/09/2024 06:48:50 +00:00)]
[05:43:58.629] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:58.62 - a4bdc849-feb4-415c-b383-6c90a8bcb27e] Returning access token found in cache. RefreshOn exists ? False
[05:43:58.630] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:58.63 - a4bdc849-feb4-415c-b383-6c90a8bcb27e] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority.
[05:43:58.630] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:58.63 - a4bdc849-feb4-415c-b383-6c90a8bcb27e] Fetched access token from host login.microsoftonline.com.
[05:43:58.630] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:58.63 - a4bdc849-feb4-415c-b383-6c90a8bcb27e]
=== Token Acquisition finished successfully:
[05:43:58.630] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:43:58.63 - a4bdc849-feb4-415c-b383-6c90a8bcb27e] AT expiration time: 8/9/2024 6:48:50 AM +00:00, scopes https://graph.windows.net/user_impersonation source Cache from login.microsoftonline.com appHashCode 36882122
[05:43:58.630] [ 20] [INFO ] Authenticate-MSAL: successfully acquired an access token. TenantId=7d13f940-3b16-44c1-b0dd-1b067446702e, ExpiresUTC=8/9/2024 6:48:50 AM +00:00, [email protected], IdentityProvider=login.windows.net.
[05:43:58.972] [ 20] [INFO ] GetCompanyConfiguration: tenantId=(7d13f940-3b16-44c1-b0dd-1b067446702e), IsDirSyncing=False, IsPasswordSyncing=True, DomainName=, DirSyncFeatures=41017, AllowedFeatures=ObjectWriteback, PasswordWriteback.
[05:43:58.972] [ 20] [INFO ] AzureTenantPage: AdminWebService returned the company information for tenant 7d13f940-3b16-44c1-b0dd-1b067446702e.
[05:43:58.972] [ 20] [INFO ] AzureTenantPage: AzureTenantSourceAnchorAttribute is mS-DS-ConsistencyGuid
[05:43:58.980] [ 20] [INFO ] MicrosoftOnlinePersistedStateProvider.Save: saving the persisted state file
[05:43:58.980] [ 20] [INFO ] MicrosoftOnlinePersistedStateProvider.UpdateFileProtection: updating file protection from the persisted state file: C:\ProgramData\AADConnect\PersistedState.xml, isAddProtection: False
[05:43:58.982] [ 20] [INFO ] MicrosoftOnlinePersistedStateProvider.UpdateFileProtection: updating file protection from the persisted state file: C:\ProgramData\AADConnect\PersistedState.xml, isAddProtection: True
[05:44:02.451] [ 20] [INFO ] Retrieved Azure AD connector (tenant.onmicrosoft.com - AAD).
[05:44:02.452] [ 20] [INFO ] SyncDataProvider: Calling refresh schema on connector tenant.onmicrosoft.com - AAD
[05:44:03.134] [ 20] [INFO ] SyncDataProvider: Successfully refreshed schema on connector tenant.onmicrosoft.com - AAD
[05:44:03.134] [ 20] [INFO ] AzureTenantPage: Windows Azure tenant credentials validation succeeded.
[05:44:03.138] [ 1] [INFO ] Page transition from "Connect to Azure AD" [AzureTenantPageViewModel] to "Connect Directories" [ConfigSyncDirectoriesPageViewModel]
[05:44:03.150] [ 1] [INFO ] ProgressWizardPageViewModel:StartProgressOperation Start background task Microsoft.Online.Deployment.OneADWizard.UI.WizardPages.ConfigSyncDirectoriesPageViewModel.GetAvailableForests in Page:"Connect your directories"
[05:44:03.150] [ 1] [INFO ] ProgressWizardPageViewModel:StartProgressOperation Started Background Task Id:13556
[05:44:09.500] [ 1] [INFO ] Property Hostname failed validation with error A hostname is required.
[05:44:20.781] [ 1] [INFO ] ProgressWizardPageViewModel:StartProgressOperation Start background task Microsoft.Online.Deployment.OneADWizard.UI.WizardPages.ConfigSyncDirectoriesPageViewModel.ValidateDirectoryConnection in Page:"Connect your directories"
[05:44:20.781] [ 1] [INFO ] ProgressWizardPageViewModel:StartProgressOperation Started Background Task Id:16864
[05:44:20.783] [ 5] [INFO ] ConfigSyncDirectoriesPageViewModel:ValidateDirectoryConnection:
[05:44:20.783] [ 5] [INFO ] DirectoryType=ActiveDirectory
[05:44:20.783] [ 5] [INFO ] Username=TGN-DOMAIN\tgnengineer
[05:44:20.783] [ 5] [INFO ] AutoCreateConnectorAccount=True
[05:44:20.783] [ 5] [INFO ] Forest=TGN-DOMAIN.internal
[05:44:20.823] [ 5] [INFO ] ActiveDirectoryProvider.GetRootDomainName: getting user root domain name
[05:44:20.838] [ 5] [INFO ] ActiveDirectoryProvider.GetRootDomainName: user root domain - TGN-DOMAIN.internal
[05:44:20.840] [ 5] [INFO ] ActiveDirectoryProvider.IsUserGroupMember: checking if TGN-DOMAIN\tgnengineer has AccountEnterpriseAdminsSid privileges in TGN-DOMAIN.internal
[05:44:21.007] [ 5] [INFO ] ActiveDirectoryProvider.IsUserGroupMember: domain sid - S-1-5-21-3272905840-920161768-1421260971, group sid - S-1-5-21-3272905840-920161768-1421260971-519
[05:44:21.025] [ 5] [INFO ] ActiveDirectoryProvider.IsUserGroupMember: found membership - user is a member of the group
[05:44:21.027] [ 5] [INFO ] Validating forest with FQDN TGN-DOMAIN.internal
[05:44:21.034] [ 5] [INFO ] Examining domain TGN-DOMAIN.internal (:0% complete)
[05:44:21.039] [ 5] [INFO ] ValidateForest: using TGN-DC01.TGN-DOMAIN.internal to validate domain TGN-DOMAIN.internal
[05:44:21.040] [ 5] [INFO ] Successfully examined domain TGN-DOMAIN.internal GUID:0bed9155-7cf8-466b-9c9c-2d2ef1f2102f DN:DC=TGN-DOMAIN,DC=tgn
[05:44:21.042] [ 5] [INFO ] ValidateForest returned 1 reachable and 0 unreachable domains.
[05:44:21.047] [ 5] [INFO ] validForest=True
[05:44:21.052] [ 5] [VERB ] GetAdminCredential called with account TGN-DOMAIN.internal\tgnengineer
[05:44:21.052] [ 5] [VERB ] AdministratorUsername is in NTAccount format.
[05:44:21.052] [ 5] [VERB ] GetAdminCredential returning account TGN-DOMAIN.internal\tgnengineer
[05:44:21.052] [ 5] [INFO ] Creating AD Connector account for TGN-DOMAIN.internal.
[05:44:21.077] [ 5] [WARN ] Failed to read SyncMachineIdentifier registry key: An error occurred while executing the 'Get-ItemProperty' command. Property SyncMachineIdentifier does not exist at path HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Azure AD Connect.
[05:44:21.088] [ 5] [VERB ] CreateADConnectorAccount(System.Net.NetworkCredential, 956729bd394940d4bce19080f1563fd3, example.com.au)
[05:44:21.113] [ 5] [INFO ] AD Connector account will have account name TGN-DOMAIN.TGN\MSOL_956729bd3949
[05:44:21.290] [ 5] [INFO ] AD Connector account was created successfully.
[05:44:21.294] [ 5] [INFO ] GrantAllActiveDirectoryPermissions: Granting DsReplicationGetChanges permission on all domains for password hash synchronization.
[05:44:21.334] [ 5] [INFO ] GrantAllActiveDirectoryPermissions: Granting DsReplicationGetChangesAll permission on all domains for password hash synchronization.
[05:44:21.365] [ 5] [INFO ] GrantAllActiveDirectoryPermissions: Granting DsResetPassword permission on all domains for password writeback.
[05:44:21.389] [ 5] [INFO ] GrantAllActiveDirectoryPermissions: Granting write permissions for 'user' attribute of (lockoutTime, pwdLastSet) object type on all domains for password writeback.
[05:44:21.465] [ 5] [INFO ] GrantAllActiveDirectoryPermissions: Granting read permissions for all attributes of (contact, group, inetorgperson, user) object type on all domains for Hybrid Exchange.
[05:44:21.591] [ 5] [INFO ] GrantAllActiveDirectoryPermissions: Granting write permissions for all attributes of (contact, group, inetorgperson, user) object type on all domains for Hybrid Exchange.
[05:44:21.730] [ 5] [INFO ] GrantAllActiveDirectoryPermissions: Granting write permissions for 'mS-DS-ConsistencyGuid' attribute of (user/group) object type on all domains for mS-DS-ConsistencyGuid feature
[05:44:21.795] [ 5] [INFO ] GrantAllActiveDirectoryPermissions: Granting read permissions for 'mS-DS-ConsistencyGuid' attribute of (user/group) object type on all domains for mS-DS-ConsistencyGuid feature
[05:44:21.881] [ 5] [INFO ] GrantAllActiveDirectoryPermissions: Granting read permissions for all attributes of (publicFolder) object type on all domains for Exchange Mail Public Folder.
[05:44:21.887] [ 5] [WARN ] GrantAllActiveDirectoryPermissions: Granting read permissions for all attributes of (publicFolder) object type on all domains for Exchange Mail Public Folder failed as object type publicFolder was not found.
[05:44:21.887] [ 5] [INFO ] GrantAllActiveDirectoryPermissions: Granting write permissions for user attribute of (msDS-KeyCredentialLink) object type on all domains for NGC Keys.
[05:44:21.922] [ 5] [INFO ] GrantAllActiveDirectoryPermissions: Granting write permissions for 'msDS-Device' attribute of (msDS-KeyCredentialLink) object type on all domains for STK Keys.
[05:44:22.558] [ 5] [INFO ] AD Connector account permissions restricted successfully.
[05:44:22.558] [ 5] [INFO ] AD Connector Username=TGN-DOMAIN.TGN\MSOL_956729bd3949 created and given permissions.
[05:44:22.573] [ 5] [INFO ] Exit ConfigSyncDirectoriesPageViewModel:ValidateDirectoryConnection:
[05:44:25.110] [ 1] [INFO ] ProgressWizardPageViewModel:StartProgressOperation Start background task Microsoft.Online.Deployment.OneADWizard.UI.WizardPages.ConfigSyncDirectoriesPageViewModel.WaitForTaskCompletion in Page:"Connect your directories"
[05:44:25.110] [ 1] [INFO ] ProgressWizardPageViewModel:StartProgressOperation Started Background Task Id:17852
AzureADConnect.exe Information: 0 : Management Agent Created: C:\Program Files\Microsoft Azure Active Directory Connect\SetupFiles\MA-ADDSTemplate.xml.
[05:44:26.002] [ 9] [INFO ] SyncDataProvider: Calling refresh schema on connector TGN-DOMAIN.internal
[05:44:26.365] [ 9] [INFO ] SyncDataProvider: Successfully refreshed schema on connector TGN-DOMAIN.internal
AzureADConnect.exe Warning: 0 : The DomainIgnore registry key is not present
AzureADConnect.exe Information: 0 : One or more domains were added to the TGN-DOMAIN.internal Connector.
AzureADConnect.exe Information: 0 : One or more domains were removed from the TGN-DOMAIN.internal Connector.
AzureADConnect.exe Information: 0 : Configured Connector TGN-DOMAIN.internal for forest TGN-DOMAIN.internal.
AzureADConnect.exe Information: 0 : Connector TGN-DOMAIN.internal was updated successfully.
[05:44:28.215] [ 9] [ERROR] ADPowerShellQueyProvider:SearchAdSyncDirectoryObjects Failed to run the ldap search query. Parameter values passed to PowerShell:
ForestFqdn : TGN-DOMAIN.internal
AdConnectorId : cad7f7b0-cc72-4820-88c9-924d4ed957e6
PropertiesToRetrieve : msDS-DeviceLocation,name,displayName,distinguishedName,objectClass
NamingContextType : Configuration
BaseDnType : Relative
AdConnectorUserName : TGN-DOMAIN.TGN\MSOL_956729bd3949
BaseDn : CN=Services
LdapFilter : (objectClass=msDS-DeviceRegistrationService)
SearchScope : Subtree
AllowUnreachableDomain : False
SizeLimit : 0
Exception Details :
System.Management.Automation.CmdletInvocationException: Exception details =>
Type => System.ArgumentOutOfRangeException
StartIndex cannot be less than zero.
Parameter name: startIndex
StackTrace =>
at System.String.Substring(Int32 startIndex, Int32 length)
at Microsoft.MetadirectoryServices.LDAPQueryClient.Utilities.GetDomainNameFromDistinguishedName(String dn)
at Microsoft.MetadirectoryServices.LDAPQueryClient.ReturnAdSearchResults.GetSearchResultsUnderBaseDn(String ldapSearchFilter, SearchScope searchScope, String baseDn, String username, SecureString password, IList`1 propertiesToLoad, Int32 sizeLimit, Int32 pageSize)
at Microsoft.MetadirectoryServices.LDAPQueryClient.ReturnAdSearchResults.GetSearchResults(String forestFqdn, String baseDn, String ldapFilter, String searchScope, String propertiesToLoadSerialized, PSCredential credential, Boolean allowUnreachableDomain, Int32 sizeLimit, Int32 pageSize)
at SyncInvokeSearchADSyncDirectoryObjects(Object , Object[] , Object[] )
at System.ServiceModel.Dispatcher.SyncMethodInvoker.Invoke(Object instance, Object[] inputs, Object[]& outputs)
at System.ServiceModel.Dispatcher.DispatchOperationRuntime.InvokeBegin(MessageRpc& rpc)
at System.ServiceModel.Dispatcher.ImmutableDispatchRuntime.ProcessMessage5(MessageRpc& rpc)
at System.ServiceModel.Dispatcher.ImmutableDispatchRuntime.ProcessMessage11(MessageRpc& rpc)
at System.ServiceModel.Dispatcher.MessageRpc.Process(Boolean isOperationContextSet)
---> System.ServiceModel.FaultException: Exception details =>
Type => System.ArgumentOutOfRangeException
StartIndex cannot be less than zero.
Parameter name: startIndex
StackTrace =>
at System.String.Substring(Int32 startIndex, Int32 length)
at Microsoft.MetadirectoryServices.LDAPQueryClient.Utilities.GetDomainNameFromDistinguishedName(String dn)
at Microsoft.MetadirectoryServices.LDAPQueryClient.ReturnAdSearchResults.GetSearchResultsUnderBaseDn(String ldapSearchFilter, SearchScope searchScope, String baseDn, String username, SecureString password, IList`1 propertiesToLoad, Int32 sizeLimit, Int32 pageSize)
at Microsoft.MetadirectoryServices.LDAPQueryClient.ReturnAdSearchResults.GetSearchResults(String forestFqdn, String baseDn, String ldapFilter, String searchScope, String propertiesToLoadSerialized, PSCredential credential, Boolean allowUnreachableDomain, Int32 sizeLimit, Int32 pageSize)
at SyncInvokeSearchADSyncDirectoryObjects(Object , Object[] , Object[] )
at System.ServiceModel.Dispatcher.SyncMethodInvoker.Invoke(Object instance, Object[] inputs, Object[]& outputs)
at System.ServiceModel.Dispatcher.DispatchOperationRuntime.InvokeBegin(MessageRpc& rpc)
at System.ServiceModel.Dispatcher.ImmutableDispatchRuntime.ProcessMessage5(MessageRpc& rpc)
at System.ServiceModel.Dispatcher.ImmutableDispatchRuntime.ProcessMessage11(MessageRpc& rpc)
at System.ServiceModel.Dispatcher.MessageRpc.Process(Boolean isOperationContextSet)
Server stack trace:
at System.ServiceModel.Channels.ServiceChannel.HandleReply(ProxyOperationRuntime operation, ProxyRpc& rpc)
at System.ServiceModel.Channels.ServiceChannel.Call(String action, Boolean oneway, ProxyOperationRuntime operation, Object[] ins, Object[] outs, TimeSpan timeout)
at System.ServiceModel.Channels.ServiceChannelProxy.InvokeService(IMethodCallMessage methodCall, ProxyOperationRuntime operation)
at System.ServiceModel.Channels.ServiceChannelProxy.Invoke(IMessage message)
Exception rethrown at [0]:
at System.Runtime.Remoting.Proxies.RealProxy.HandleReturnMessage(IMessage reqMsg, IMessage retMsg)
at System.Runtime.Remoting.Proxies.RealProxy.PrivateInvoke(MessageData& msgData, Int32 type)
at Microsoft.Azure.ActiveDirectory.ADSyncManagement.Contract.IADSyncManagementService.SearchADSyncDirectoryObjects(String forestFqdn, Guid adConnectorId, String namingContextType, String baseDnType, String baseDn, String ldapFilter, String searchScope, String propertiesToLoadSerialized, String userDomain, String userName, String password, Boolean allowUnreachableDomain, Int32 sizeLimit, Int32 pageSize)
at Microsoft.IdentityManagement.PowerShell.Cmdlet.AdSyncDirectorySearchResult.ProcessRecord()
--- End of inner exception stack trace ---
at System.Management.Automation.Runspaces.PipelineBase.Invoke(IEnumerable input)
at System.Management.Automation.PowerShell.Worker.ConstructPipelineAndDoWork(Runspace rs, Boolean performSyncInvoke)
at System.Management.Automation.PowerShell.Worker.CreateRunspaceIfNeededAndDoWork(Runspace rsToUse, Boolean isSync)
at System.Management.Automation.PowerShell.CoreInvokeHelper[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.CoreInvoke[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.Invoke(IEnumerable input, PSInvocationSettings settings)
at Microsoft.Online.Deployment.PowerShell.LocalPowerShell.Invoke()
at Microsoft.Online.Deployment.PowerShell.PowerShellHelper.InvokeCommand(IPowerShell powerShell, Command command)
at Microsoft.Online.Deployment.Types.Providers.SyncEngineQueryProvider.SearchAdSyncDirectoryObjects(String forestFqdn, Guid adConnectorId, NamingContextType namingContextType, BaseDnType baseDnType, String baseDn, String ldapFilter, SearchScope searchScope, String[] propertiesToRetrieve, PSCredential adConnectorCredential, Boolean allowUnreachableDomain, Int32 sizeLimit, Int32 pageSize, Boolean rethrowException)
[05:44:28.216] [ 9] [ERROR] Unable to discover device sync configuration for forest TGN-DOMAIN.internal
Exception Data (Raw): System.Management.Automation.CmdletInvocationException: Exception details =>
Type => System.ArgumentOutOfRangeException
StartIndex cannot be less than zero.
Parameter name: startIndex
StackTrace =>
at System.String.Substring(Int32 startIndex, Int32 length)
at Microsoft.MetadirectoryServices.LDAPQueryClient.Utilities.GetDomainNameFromDistinguishedName(String dn)
at Microsoft.MetadirectoryServices.LDAPQueryClient.ReturnAdSearchResults.GetSearchResultsUnderBaseDn(String ldapSearchFilter, SearchScope searchScope, String baseDn, String username, SecureString password, IList`1 propertiesToLoad, Int32 sizeLimit, Int32 pageSize)
at Microsoft.MetadirectoryServices.LDAPQueryClient.ReturnAdSearchResults.GetSearchResults(String forestFqdn, String baseDn, String ldapFilter, String searchScope, String propertiesToLoadSerialized, PSCredential credential, Boolean allowUnreachableDomain, Int32 sizeLimit, Int32 pageSize)
at SyncInvokeSearchADSyncDirectoryObjects(Object , Object[] , Object[] )
at System.ServiceModel.Dispatcher.SyncMethodInvoker.Invoke(Object instance, Object[] inputs, Object[]& outputs)
at System.ServiceModel.Dispatcher.DispatchOperationRuntime.InvokeBegin(MessageRpc& rpc)
at System.ServiceModel.Dispatcher.ImmutableDispatchRuntime.ProcessMessage5(MessageRpc& rpc)
at System.ServiceModel.Dispatcher.ImmutableDispatchRuntime.ProcessMessage11(MessageRpc& rpc)
at System.ServiceModel.Dispatcher.MessageRpc.Process(Boolean isOperationContextSet)
---> System.ServiceModel.FaultException: Exception details =>
Type => System.ArgumentOutOfRangeException
StartIndex cannot be less than zero.
Parameter name: startIndex
StackTrace =>
at System.String.Substring(Int32 startIndex, Int32 length)
at Microsoft.MetadirectoryServices.LDAPQueryClient.Utilities.GetDomainNameFromDistinguishedName(String dn)
at Microsoft.MetadirectoryServices.LDAPQueryClient.ReturnAdSearchResults.GetSearchResultsUnderBaseDn(String ldapSearchFilter, SearchScope searchScope, String baseDn, String username, SecureString password, IList`1 propertiesToLoad, Int32 sizeLimit, Int32 pageSize)
at Microsoft.MetadirectoryServices.LDAPQueryClient.ReturnAdSearchResults.GetSearchResults(String forestFqdn, String baseDn, String ldapFilter, String searchScope, String propertiesToLoadSerialized, PSCredential credential, Boolean allowUnreachableDomain, Int32 sizeLimit, Int32 pageSize)
at SyncInvokeSearchADSyncDirectoryObjects(Object , Object[] , Object[] )
at System.ServiceModel.Dispatcher.SyncMethodInvoker.Invoke(Object instance, Object[] inputs, Object[]& outputs)
at System.ServiceModel.Dispatcher.DispatchOperationRuntime.InvokeBegin(MessageRpc& rpc)
at System.ServiceModel.Dispatcher.ImmutableDispatchRuntime.ProcessMessage5(MessageRpc& rpc)
at System.ServiceModel.Dispatcher.ImmutableDispatchRuntime.ProcessMessage11(MessageRpc& rpc)
at System.ServiceModel.Dispatcher.MessageRpc.Process(Boolean isOperationContextSet)
Server stack trace:
at System.ServiceModel.Channels.ServiceChannel.HandleReply(ProxyOperationRuntime operation, ProxyRpc& rpc)
at System.ServiceModel.Channels.ServiceChannel.Call(String action, Boolean oneway, ProxyOperationRuntime operation, Object[] ins, Object[] outs, TimeSpan timeout)
at System.ServiceModel.Channels.ServiceChannelProxy.InvokeService(IMethodCallMessage methodCall, ProxyOperationRuntime operation)
at System.ServiceModel.Channels.ServiceChannelProxy.Invoke(IMessage message)
Exception rethrown at [0]:
at System.Runtime.Remoting.Proxies.RealProxy.HandleReturnMessage(IMessage reqMsg, IMessage retMsg)
at System.Runtime.Remoting.Proxies.RealProxy.PrivateInvoke(MessageData& msgData, Int32 type)
at Microsoft.Azure.ActiveDirectory.ADSyncManagement.Contract.IADSyncManagementService.SearchADSyncDirectoryObjects(String forestFqdn, Guid adConnectorId, String namingContextType, String baseDnType, String baseDn, String ldapFilter, String searchScope, String propertiesToLoadSerialized, String userDomain, String userName, String password, Boolean allowUnreachableDomain, Int32 sizeLimit, Int32 pageSize)
at Microsoft.IdentityManagement.PowerShell.Cmdlet.AdSyncDirectorySearchResult.ProcessRecord()
--- End of inner exception stack trace ---
at System.Management.Automation.Runspaces.PipelineBase.Invoke(IEnumerable input)
at System.Management.Automation.PowerShell.Worker.ConstructPipelineAndDoWork(Runspace rs, Boolean performSyncInvoke)
at System.Management.Automation.PowerShell.Worker.CreateRunspaceIfNeededAndDoWork(Runspace rsToUse, Boolean isSync)
at System.Management.Automation.PowerShell.CoreInvokeHelper[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.CoreInvoke[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.Invoke(IEnumerable input, PSInvocationSettings settings)
at Microsoft.Online.Deployment.PowerShell.LocalPowerShell.Invoke()
at Microsoft.Online.Deployment.PowerShell.PowerShellHelper.InvokeCommand(IPowerShell powerShell, Command command)
at Microsoft.Online.Deployment.Types.Providers.SyncEngineQueryProvider.SearchAdSyncDirectoryObjects(String forestFqdn, Guid adConnectorId, NamingContextType namingContextType, BaseDnType baseDnType, String baseDn, String ldapFilter, SearchScope searchScope, String[] propertiesToRetrieve, PSCredential adConnectorCredential, Boolean allowUnreachableDomain, Int32 sizeLimit, Int32 pageSize, Boolean rethrowException)
at Microsoft.Online.Deployment.Types.Providers.SyncEngineQueryProvider.DiscoverDeviceSyncConfiguration(String forestName, Guid connectorIdentifier, String userName, SecureString password, DeviceSyncConfiguration& configuration)
[05:44:28.217] [ 9] [ERROR] Unable to discover device configuration.
Exception Data (Raw): System.Management.Automation.CmdletInvocationException: Exception details =>
Type => System.ArgumentOutOfRangeException
StartIndex cannot be less than zero.
Parameter name: startIndex
StackTrace =>
at System.String.Substring(Int32 startIndex, Int32 length)
at Microsoft.MetadirectoryServices.LDAPQueryClient.Utilities.GetDomainNameFromDistinguishedName(String dn)
at Microsoft.MetadirectoryServices.LDAPQueryClient.ReturnAdSearchResults.GetSearchResultsUnderBaseDn(String ldapSearchFilter, SearchScope searchScope, String baseDn, String username, SecureString password, IList`1 propertiesToLoad, Int32 sizeLimit, Int32 pageSize)
at Microsoft.MetadirectoryServices.LDAPQueryClient.ReturnAdSearchResults.GetSearchResults(String forestFqdn, String baseDn, String ldapFilter, String searchScope, String propertiesToLoadSerialized, PSCredential credential, Boolean allowUnreachableDomain, Int32 sizeLimit, Int32 pageSize)
at SyncInvokeSearchADSyncDirectoryObjects(Object , Object[] , Object[] )
at System.ServiceModel.Dispatcher.SyncMethodInvoker.Invoke(Object instance, Object[] inputs, Object[]& outputs)
at System.ServiceModel.Dispatcher.DispatchOperationRuntime.InvokeBegin(MessageRpc& rpc)
at System.ServiceModel.Dispatcher.ImmutableDispatchRuntime.ProcessMessage5(MessageRpc& rpc)
at System.ServiceModel.Dispatcher.ImmutableDispatchRuntime.ProcessMessage11(MessageRpc& rpc)
at System.ServiceModel.Dispatcher.MessageRpc.Process(Boolean isOperationContextSet)
---> System.ServiceModel.FaultException: Exception details =>
Type => System.ArgumentOutOfRangeException
StartIndex cannot be less than zero.
Parameter name: startIndex
StackTrace =>
at System.String.Substring(Int32 startIndex, Int32 length)
at Microsoft.MetadirectoryServices.LDAPQueryClient.Utilities.GetDomainNameFromDistinguishedName(String dn)
at Microsoft.MetadirectoryServices.LDAPQueryClient.ReturnAdSearchResults.GetSearchResultsUnderBaseDn(String ldapSearchFilter, SearchScope searchScope, String baseDn, String username, SecureString password, IList`1 propertiesToLoad, Int32 sizeLimit, Int32 pageSize)
at Microsoft.MetadirectoryServices.LDAPQueryClient.ReturnAdSearchResults.GetSearchResults(String forestFqdn, String baseDn, String ldapFilter, String searchScope, String propertiesToLoadSerialized, PSCredential credential, Boolean allowUnreachableDomain, Int32 sizeLimit, Int32 pageSize)
at SyncInvokeSearchADSyncDirectoryObjects(Object , Object[] , Object[] )
at System.ServiceModel.Dispatcher.SyncMethodInvoker.Invoke(Object instance, Object[] inputs, Object[]& outputs)
at System.ServiceModel.Dispatcher.DispatchOperationRuntime.InvokeBegin(MessageRpc& rpc)
at System.ServiceModel.Dispatcher.ImmutableDispatchRuntime.ProcessMessage5(MessageRpc& rpc)
at System.ServiceModel.Dispatcher.ImmutableDispatchRuntime.ProcessMessage11(MessageRpc& rpc)
at System.ServiceModel.Dispatcher.MessageRpc.Process(Boolean isOperationContextSet)
Server stack trace:
at System.ServiceModel.Channels.ServiceChannel.HandleReply(ProxyOperationRuntime operation, ProxyRpc& rpc)
at System.ServiceModel.Channels.ServiceChannel.Call(String action, Boolean oneway, ProxyOperationRuntime operation, Object[] ins, Object[] outs, TimeSpan timeout)
at System.ServiceModel.Channels.ServiceChannelProxy.InvokeService(IMethodCallMessage methodCall, ProxyOperationRuntime operation)
at System.ServiceModel.Channels.ServiceChannelProxy.Invoke(IMessage message)
Exception rethrown at [0]:
at System.Runtime.Remoting.Proxies.RealProxy.HandleReturnMessage(IMessage reqMsg, IMessage retMsg)
at System.Runtime.Remoting.Proxies.RealProxy.PrivateInvoke(MessageData& msgData, Int32 type)
at Microsoft.Azure.ActiveDirectory.ADSyncManagement.Contract.IADSyncManagementService.SearchADSyncDirectoryObjects(String forestFqdn, Guid adConnectorId, String namingContextType, String baseDnType, String baseDn, String ldapFilter, String searchScope, String propertiesToLoadSerialized, String userDomain, String userName, String password, Boolean allowUnreachableDomain, Int32 sizeLimit, Int32 pageSize)
at Microsoft.IdentityManagement.PowerShell.Cmdlet.AdSyncDirectorySearchResult.ProcessRecord()
--- End of inner exception stack trace ---
at System.Management.Automation.Runspaces.PipelineBase.Invoke(IEnumerable input)
at System.Management.Automation.PowerShell.Worker.ConstructPipelineAndDoWork(Runspace rs, Boolean performSyncInvoke)
at System.Management.Automation.PowerShell.Worker.CreateRunspaceIfNeededAndDoWork(Runspace rsToUse, Boolean isSync)
at System.Management.Automation.PowerShell.CoreInvokeHelper[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.CoreInvoke[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.Invoke(IEnumerable input, PSInvocationSettings settings)
at Microsoft.Online.Deployment.PowerShell.LocalPowerShell.Invoke()
at Microsoft.Online.Deployment.PowerShell.PowerShellHelper.InvokeCommand(IPowerShell powerShell, Command command)
at Microsoft.Online.Deployment.Types.Providers.SyncEngineQueryProvider.SearchAdSyncDirectoryObjects(String forestFqdn, Guid adConnectorId, NamingContextType namingContextType, BaseDnType baseDnType, String baseDn, String ldapFilter, SearchScope searchScope, String[] propertiesToRetrieve, PSCredential adConnectorCredential, Boolean allowUnreachableDomain, Int32 sizeLimit, Int32 pageSize, Boolean rethrowException)
at Microsoft.Online.Deployment.Types.Providers.SyncEngineQueryProvider.DiscoverDeviceSyncConfiguration(String forestName, Guid connectorIdentifier, String userName, SecureString password, DeviceSyncConfiguration& configuration)
at Microsoft.Online.Deployment.OneADWizard.UI.WizardPages.ConfigSyncDirectoriesPageViewModel.CreateConnectors(Object obj)
[05:44:28.220] [ 21] [INFO ] Page transition from "Connect Directories" [ConfigSyncDirectoriesPageViewModel] to "Azure AD sign-in" [UserSignInConfigPageViewModel]
[05:44:28.284] [ 21] [INFO ] ProgressWizardPageViewModel:StartProgressOperation Start background task Microsoft.Online.Deployment.OneADWizard.UI.WizardPages.UserSignInConfigPageViewModel.ValidateScenario in Page:"Azure AD sign-in configuration"
[05:44:28.284] [ 21] [INFO ] ProgressWizardPageViewModel:StartProgressOperation Started Background Task Id:18619
[05:44:28.291] [ 21] [VERB ] MsolDomainExtensions.ConnectMsolService: Connecting to MSOL service.
[05:44:28.292] [ 21] [INFO ] Authenticate-MSAL [Acquiring token]: STS endpoint (HTTPS://LOGIN.MICROSOFTONLINE.COM/EXAMPLE.COM.AU), scope (https://graph.windows.net/user_impersonation), userName ([email protected]).
[05:44:28.292] [ 21] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:44:28.29 - 672fd62d-2204-4c55-beae-2636afb1f76b] [AdalCacheOperations] Deserialized 1 items to ADAL token cache.
[05:44:28.292] [ 21] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:44:28.29 - 672fd62d-2204-4c55-beae-2636afb1f76b] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority.
[05:44:28.292] [ 21] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:44:28.29 - 672fd62d-2204-4c55-beae-2636afb1f76b] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority.
[05:44:28.292] [ 21] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:44:28.29] Found 1 cache accounts and 0 broker accounts
[05:44:28.292] [ 21] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:44:28.29] Returning 1 accounts
[05:44:28.292] [ 21] [INFO ] Authenticate-MSAL: acquiring token via cache for account [email protected]
[05:44:28.292] [ 21] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:44:28.29 - de8132e9-6bb8-4779-9f2d-80f9a3c44bbf] MSAL MSAL.Desktop with assembly version '4.36.0.0'. CorrelationId(de8132e9-6bb8-4779-9f2d-80f9a3c44bbf)
[05:44:28.292] [ 21] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:44:28.29 - de8132e9-6bb8-4779-9f2d-80f9a3c44bbf] === AcquireTokenSilent Parameters ===
[05:44:28.292] [ 21] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:44:28.29 - de8132e9-6bb8-4779-9f2d-80f9a3c44bbf] LoginHint provided: False
[05:44:28.292] [ 21] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:44:28.29 - de8132e9-6bb8-4779-9f2d-80f9a3c44bbf] Account provided: True
[05:44:28.292] [ 21] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:44:28.29 - de8132e9-6bb8-4779-9f2d-80f9a3c44bbf] ForceRefresh: False
[05:44:28.292] [ 21] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:44:28.29 - de8132e9-6bb8-4779-9f2d-80f9a3c44bbf]
=== Request Data ===
Authority Provided? - True
Scopes - https://graph.windows.net/user_impersonation
Extra Query Params Keys (space separated) -
ApiId - AcquireTokenSilent
IsConfidentialClient - False
SendX5C - False
LoginHint ? False
IsBrokerConfigured - False
HomeAccountId - False
CorrelationId - de8132e9-6bb8-4779-9f2d-80f9a3c44bbf
[05:44:28.292] [ 21] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:44:28.29 - de8132e9-6bb8-4779-9f2d-80f9a3c44bbf] === Token Acquisition (SilentRequest) started:
Scopes: https://graph.windows.net/user_impersonation
Authority Host: login.microsoftonline.com
[05:44:28.293] [ 21] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:44:28.29 - de8132e9-6bb8-4779-9f2d-80f9a3c44bbf] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority.
[05:44:28.293] [ 21] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:44:28.29 - de8132e9-6bb8-4779-9f2d-80f9a3c44bbf] Access token is not expired. Returning the found cache entry. [Current time (08/09/2024 05:44:28) - Expiration Time (08/09/2024 06:48:50 +00:00) - Extended Expiration Time (08/09/2024 06:48:50 +00:00)]
[05:44:28.293] [ 21] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:44:28.29 - de8132e9-6bb8-4779-9f2d-80f9a3c44bbf] Returning access token found in cache. RefreshOn exists ? False
[05:44:28.293] [ 21] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:44:28.29 - de8132e9-6bb8-4779-9f2d-80f9a3c44bbf] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority.
[05:44:28.293] [ 21] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:44:28.29 - de8132e9-6bb8-4779-9f2d-80f9a3c44bbf] Fetched access token from host login.microsoftonline.com.
[05:44:28.293] [ 21] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:44:28.29 - de8132e9-6bb8-4779-9f2d-80f9a3c44bbf]
=== Token Acquisition finished successfully:
[05:44:28.293] [ 21] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:44:28.29 - de8132e9-6bb8-4779-9f2d-80f9a3c44bbf] AT expiration time: 8/9/2024 6:48:50 AM +00:00, scopes https://graph.windows.net/user_impersonation source Cache from login.microsoftonline.com appHashCode 36882122
[05:44:28.293] [ 21] [INFO ] Authenticate-MSAL: successfully acquired an access token. TenantId=7d13f940-3b16-44c1-b0dd-1b067446702e, ExpiresUTC=8/9/2024 6:48:50 AM +00:00, [email protected], IdentityProvider=login.windows.net.
[05:44:28.293] [ 21] [INFO ] PowerShellHelper.ConnectMsolService: Connecting using an AccessToken. AzureEnvironment=0.
[05:44:28.707] [ 1] [INFO ] UPN Suffix List
[05:44:28.707] [ 1] [INFO ] --------------------------------------------------------------------
[05:44:28.707] [ 1] [INFO ] UPN Suffix [Azure Status]
[05:44:28.707] [ 1] [INFO ] --------------------------------------------------------------------
[05:44:28.708] [ 1] [INFO ] TGN-DOMAIN.internal [Not Added]
[05:44:28.708] [ 1] [INFO ] --------------------------------------------------------------------
[05:44:28.708] [ 21] [INFO ] UserSignInConfigPageViewModel: AD Domains: notAddedDomains 1, notVerifiedDomains 0, verifiedDomains 0
[05:44:28.708] [ 21] [INFO ] UserSignInConfigPageViewModel: Azure Domains: aadUnverifiedDomains 0, aadVerifiedDomains 2
[05:44:28.708] [ 21] [INFO ] UserSignInConfigPageViewModel: The currently selected sign-in method is PasswordHashSync
[05:44:28.713] [ 1] [WARN ] UserSignInConfigPageViewModel: Users will not be able to sign-in to Azure AD with on-premises credentials as none of the UPN suffixes in AD match a corresponding Azure verified domain in tenant (example.com.au).
[05:44:46.794] [ 1] [INFO ] ProgressWizardPageViewModel:StartProgressOperation Start background task Microsoft.Online.Deployment.OneADWizard.UI.WizardPages.UserSignInConfigPageViewModel.ValidateScenario in Page:"Azure AD sign-in configuration"
[05:44:46.794] [ 1] [INFO ] ProgressWizardPageViewModel:StartProgressOperation Started Background Task Id:21810
[05:44:46.795] [ 20] [VERB ] MsolDomainExtensions.ConnectMsolService: Connecting to MSOL service.
[05:44:46.795] [ 20] [INFO ] Authenticate-MSAL [Acquiring token]: STS endpoint (HTTPS://LOGIN.MICROSOFTONLINE.COM/EXAMPLE.COM.AU), scope (https://graph.windows.net/user_impersonation), userName ([email protected]).
[05:44:46.795] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:44:46.79 - 72b864db-11a0-4ae8-9ab1-5ae694d3eb3d] [AdalCacheOperations] Deserialized 1 items to ADAL token cache.
[05:44:46.795] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:44:46.79 - 72b864db-11a0-4ae8-9ab1-5ae694d3eb3d] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority.
[05:44:46.795] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:44:46.79 - 72b864db-11a0-4ae8-9ab1-5ae694d3eb3d] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority.
[05:44:46.795] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:44:46.79] Found 1 cache accounts and 0 broker accounts
[05:44:46.795] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:44:46.79] Returning 1 accounts
[05:44:46.795] [ 20] [INFO ] Authenticate-MSAL: acquiring token via cache for account [email protected]
[05:44:46.795] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:44:46.79 - 272eb8c8-4a58-4f34-ac98-91fb576fb0b9] MSAL MSAL.Desktop with assembly version '4.36.0.0'. CorrelationId(272eb8c8-4a58-4f34-ac98-91fb576fb0b9)
[05:44:46.795] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:44:46.79 - 272eb8c8-4a58-4f34-ac98-91fb576fb0b9] === AcquireTokenSilent Parameters ===
[05:44:46.795] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:44:46.79 - 272eb8c8-4a58-4f34-ac98-91fb576fb0b9] LoginHint provided: False
[05:44:46.795] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:44:46.79 - 272eb8c8-4a58-4f34-ac98-91fb576fb0b9] Account provided: True
[05:44:46.795] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:44:46.79 - 272eb8c8-4a58-4f34-ac98-91fb576fb0b9] ForceRefresh: False
[05:44:46.796] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:44:46.79 - 272eb8c8-4a58-4f34-ac98-91fb576fb0b9]
=== Request Data ===
Authority Provided? - True
Scopes - https://graph.windows.net/user_impersonation
Extra Query Params Keys (space separated) -
ApiId - AcquireTokenSilent
IsConfidentialClient - False
SendX5C - False
LoginHint ? False
IsBrokerConfigured - False
HomeAccountId - False
CorrelationId - 272eb8c8-4a58-4f34-ac98-91fb576fb0b9
[05:44:46.796] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:44:46.79 - 272eb8c8-4a58-4f34-ac98-91fb576fb0b9] === Token Acquisition (SilentRequest) started:
Scopes: https://graph.windows.net/user_impersonation
Authority Host: login.microsoftonline.com
[05:44:46.796] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:44:46.79 - 272eb8c8-4a58-4f34-ac98-91fb576fb0b9] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority.
[05:44:46.796] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:44:46.79 - 272eb8c8-4a58-4f34-ac98-91fb576fb0b9] Access token is not expired. Returning the found cache entry. [Current time (08/09/2024 05:44:46) - Expiration Time (08/09/2024 06:48:50 +00:00) - Extended Expiration Time (08/09/2024 06:48:50 +00:00)]
[05:44:46.796] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:44:46.79 - 272eb8c8-4a58-4f34-ac98-91fb576fb0b9] Returning access token found in cache. RefreshOn exists ? False
[05:44:46.796] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:44:46.79 - 272eb8c8-4a58-4f34-ac98-91fb576fb0b9] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority.
[05:44:46.796] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:44:46.79 - 272eb8c8-4a58-4f34-ac98-91fb576fb0b9] Fetched access token from host login.microsoftonline.com.
[05:44:46.796] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:44:46.79 - 272eb8c8-4a58-4f34-ac98-91fb576fb0b9]
=== Token Acquisition finished successfully:
[05:44:46.796] [ 20] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:44:46.79 - 272eb8c8-4a58-4f34-ac98-91fb576fb0b9] AT expiration time: 8/9/2024 6:48:50 AM +00:00, scopes https://graph.windows.net/user_impersonation source Cache from login.microsoftonline.com appHashCode 36882122
[05:44:46.796] [ 20] [INFO ] Authenticate-MSAL: successfully acquired an access token. TenantId=7d13f940-3b16-44c1-b0dd-1b067446702e, ExpiresUTC=8/9/2024 6:48:50 AM +00:00, [email protected], IdentityProvider=login.windows.net.
[05:44:46.796] [ 20] [INFO ] PowerShellHelper.ConnectMsolService: Connecting using an AccessToken. AzureEnvironment=0.
[05:44:47.140] [ 1] [INFO ] UPN Suffix List
[05:44:47.140] [ 1] [INFO ] --------------------------------------------------------------------
[05:44:47.140] [ 1] [INFO ] UPN Suffix [Azure Status]
[05:44:47.140] [ 1] [INFO ] --------------------------------------------------------------------
[05:44:47.140] [ 1] [INFO ] TGN-DOMAIN.internal [Not Added]
[05:44:47.140] [ 1] [INFO ] --------------------------------------------------------------------
[05:44:47.140] [ 20] [INFO ] UserSignInConfigPageViewModel: AD Domains: notAddedDomains 1, notVerifiedDomains 0, verifiedDomains 0
[05:44:47.140] [ 20] [INFO ] UserSignInConfigPageViewModel: Azure Domains: aadUnverifiedDomains 0, aadVerifiedDomains 2
[05:44:47.140] [ 20] [INFO ] UserSignInConfigPageViewModel: The currently selected sign-in method is PasswordHashSync
[05:44:47.144] [ 1] [WARN ] UserSignInConfigPageViewModel: Users will not be able to sign-in to Azure AD with on-premises credentials as none of the UPN suffixes in AD match a corresponding Azure verified domain in tenant (example.com.au).
[05:45:57.304] [ 1] [INFO ] ProgressWizardPageViewModel:StartProgressOperation Start background task Microsoft.Online.Deployment.OneADWizard.UI.WizardPages.UserSignInConfigPageViewModel.ValidateScenario in Page:"Azure AD sign-in configuration"
[05:45:57.304] [ 1] [INFO ] ProgressWizardPageViewModel:StartProgressOperation Started Background Task Id:33796
[05:45:57.304] [ 30] [VERB ] MsolDomainExtensions.ConnectMsolService: Connecting to MSOL service.
[05:45:57.304] [ 30] [INFO ] Authenticate-MSAL [Acquiring token]: STS endpoint (HTTPS://LOGIN.MICROSOFTONLINE.COM/EXAMPLE.COM.AU), scope (https://graph.windows.net/user_impersonation), userName ([email protected]).
[05:45:57.305] [ 30] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:45:57.30 - 5c2fd994-ddaf-4d12-9e7a-bb5a3f7a7fc9] [AdalCacheOperations] Deserialized 1 items to ADAL token cache.
[05:45:57.305] [ 30] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:45:57.30 - 5c2fd994-ddaf-4d12-9e7a-bb5a3f7a7fc9] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority.
[05:45:57.305] [ 30] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:45:57.30 - 5c2fd994-ddaf-4d12-9e7a-bb5a3f7a7fc9] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority.
[05:45:57.305] [ 30] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:45:57.30] Found 1 cache accounts and 0 broker accounts
[05:45:57.305] [ 30] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:45:57.30] Returning 1 accounts
[05:45:57.305] [ 30] [INFO ] Authenticate-MSAL: acquiring token via cache for account [email protected]
[05:45:57.305] [ 30] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:45:57.30 - 598d8208-fcdc-42c5-82bd-c33608127f04] MSAL MSAL.Desktop with assembly version '4.36.0.0'. CorrelationId(598d8208-fcdc-42c5-82bd-c33608127f04)
[05:45:57.305] [ 30] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:45:57.30 - 598d8208-fcdc-42c5-82bd-c33608127f04] === AcquireTokenSilent Parameters ===
[05:45:57.305] [ 30] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:45:57.30 - 598d8208-fcdc-42c5-82bd-c33608127f04] LoginHint provided: False
[05:45:57.305] [ 30] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:45:57.30 - 598d8208-fcdc-42c5-82bd-c33608127f04] Account provided: True
[05:45:57.305] [ 30] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:45:57.30 - 598d8208-fcdc-42c5-82bd-c33608127f04] ForceRefresh: False
[05:45:57.305] [ 30] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:45:57.30 - 598d8208-fcdc-42c5-82bd-c33608127f04]
=== Request Data ===
Authority Provided? - True
Scopes - https://graph.windows.net/user_impersonation
Extra Query Params Keys (space separated) -
ApiId - AcquireTokenSilent
IsConfidentialClient - False
SendX5C - False
LoginHint ? False
IsBrokerConfigured - False
HomeAccountId - False
CorrelationId - 598d8208-fcdc-42c5-82bd-c33608127f04
[05:45:57.305] [ 30] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:45:57.30 - 598d8208-fcdc-42c5-82bd-c33608127f04] === Token Acquisition (SilentRequest) started:
Scopes: https://graph.windows.net/user_impersonation
Authority Host: login.microsoftonline.com
[05:45:57.306] [ 30] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:45:57.30 - 598d8208-fcdc-42c5-82bd-c33608127f04] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority.
[05:45:57.306] [ 30] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:45:57.30 - 598d8208-fcdc-42c5-82bd-c33608127f04] Access token is not expired. Returning the found cache entry. [Current time (08/09/2024 05:45:57) - Expiration Time (08/09/2024 06:48:50 +00:00) - Extended Expiration Time (08/09/2024 06:48:50 +00:00)]
[05:45:57.306] [ 30] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:45:57.30 - 598d8208-fcdc-42c5-82bd-c33608127f04] Returning access token found in cache. RefreshOn exists ? False
[05:45:57.306] [ 30] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:45:57.30 - 598d8208-fcdc-42c5-82bd-c33608127f04] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority.
[05:45:57.306] [ 30] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:45:57.30 - 598d8208-fcdc-42c5-82bd-c33608127f04] Fetched access token from host login.microsoftonline.com.
[05:45:57.306] [ 30] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:45:57.30 - 598d8208-fcdc-42c5-82bd-c33608127f04]
=== Token Acquisition finished successfully:
[05:45:57.306] [ 30] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:45:57.30 - 598d8208-fcdc-42c5-82bd-c33608127f04] AT expiration time: 8/9/2024 6:48:50 AM +00:00, scopes https://graph.windows.net/user_impersonation source Cache from login.microsoftonline.com appHashCode 36882122
[05:45:57.306] [ 30] [INFO ] Authenticate-MSAL: successfully acquired an access token. TenantId=7d13f940-3b16-44c1-b0dd-1b067446702e, ExpiresUTC=8/9/2024 6:48:50 AM +00:00, [email protected], IdentityProvider=login.windows.net.
[05:45:57.306] [ 30] [INFO ] PowerShellHelper.ConnectMsolService: Connecting using an AccessToken. AzureEnvironment=0.
[05:45:57.677] [ 1] [INFO ] UPN Suffix List
[05:45:57.677] [ 1] [INFO ] --------------------------------------------------------------------
[05:45:57.677] [ 1] [INFO ] UPN Suffix [Azure Status]
[05:45:57.677] [ 1] [INFO ] --------------------------------------------------------------------
[05:45:57.678] [ 1] [INFO ] TGN-DOMAIN.internal [Not Added]
[05:45:57.678] [ 1] [INFO ] --------------------------------------------------------------------
[05:45:57.678] [ 30] [INFO ] UserSignInConfigPageViewModel: AD Domains: notAddedDomains 1, notVerifiedDomains 0, verifiedDomains 0
[05:45:57.678] [ 30] [INFO ] UserSignInConfigPageViewModel: Azure Domains: aadUnverifiedDomains 0, aadVerifiedDomains 2
[05:45:57.678] [ 30] [INFO ] UserSignInConfigPageViewModel: The currently selected sign-in method is PasswordHashSync
[05:45:57.681] [ 1] [WARN ] UserSignInConfigPageViewModel: Users will not be able to sign-in to Azure AD with on-premises credentials as none of the UPN suffixes in AD match a corresponding Azure verified domain in tenant (example.com.au).
[05:46:11.375] [ 1] [INFO ] Page transition from "Azure AD sign-in" [UserSignInConfigPageViewModel] to "Connect Directories" [ConfigSyncDirectoriesPageViewModel]
[05:46:15.625] [ 1] [INFO ] ProgressWizardPageViewModel:StartProgressOperation Start background task Microsoft.Online.Deployment.OneADWizard.UI.WizardPages.ConfigSyncDirectoriesPageViewModel.WaitForTaskCompletion in Page:"Connect your directories"
[05:46:15.625] [ 1] [INFO ] ProgressWizardPageViewModel:StartProgressOperation Started Background Task Id:37308
[05:46:15.707] [ 21] [ERROR] ADPowerShellQueyProvider:SearchAdSyncDirectoryObjects Failed to run the ldap search query. Parameter values passed to PowerShell:
ForestFqdn : TGN-DOMAIN.internal
AdConnectorId : cad7f7b0-cc72-4820-88c9-924d4ed957e6
PropertiesToRetrieve : msDS-DeviceLocation,name,displayName,distinguishedName,objectClass
NamingContextType : Configuration
BaseDnType : Relative
AdConnectorUserName : TGN-DOMAIN.TGN\MSOL_956729bd3949
BaseDn : CN=Services
LdapFilter : (objectClass=msDS-DeviceRegistrationService)
SearchScope : Subtree
AllowUnreachableDomain : False
SizeLimit : 0
Exception Details :
System.Management.Automation.CmdletInvocationException: Exception details =>
Type => System.ArgumentOutOfRangeException
StartIndex cannot be less than zero.
Parameter name: startIndex
StackTrace =>
at System.String.Substring(Int32 startIndex, Int32 length)
at Microsoft.MetadirectoryServices.LDAPQueryClient.Utilities.GetDomainNameFromDistinguishedName(String dn)
at Microsoft.MetadirectoryServices.LDAPQueryClient.ReturnAdSearchResults.GetSearchResultsUnderBaseDn(String ldapSearchFilter, SearchScope searchScope, String baseDn, String username, SecureString password, IList`1 propertiesToLoad, Int32 sizeLimit, Int32 pageSize)
at Microsoft.MetadirectoryServices.LDAPQueryClient.ReturnAdSearchResults.GetSearchResults(String forestFqdn, String baseDn, String ldapFilter, String searchScope, String propertiesToLoadSerialized, PSCredential credential, Boolean allowUnreachableDomain, Int32 sizeLimit, Int32 pageSize)
at SyncInvokeSearchADSyncDirectoryObjects(Object , Object[] , Object[] )
at System.ServiceModel.Dispatcher.SyncMethodInvoker.Invoke(Object instance, Object[] inputs, Object[]& outputs)
at System.ServiceModel.Dispatcher.DispatchOperationRuntime.InvokeBegin(MessageRpc& rpc)
at System.ServiceModel.Dispatcher.ImmutableDispatchRuntime.ProcessMessage5(MessageRpc& rpc)
at System.ServiceModel.Dispatcher.ImmutableDispatchRuntime.ProcessMessage11(MessageRpc& rpc)
at System.ServiceModel.Dispatcher.MessageRpc.Process(Boolean isOperationContextSet)
---> System.ServiceModel.FaultException: Exception details =>
Type => System.ArgumentOutOfRangeException
StartIndex cannot be less than zero.
Parameter name: startIndex
StackTrace =>
at System.String.Substring(Int32 startIndex, Int32 length)
at Microsoft.MetadirectoryServices.LDAPQueryClient.Utilities.GetDomainNameFromDistinguishedName(String dn)
at Microsoft.MetadirectoryServices.LDAPQueryClient.ReturnAdSearchResults.GetSearchResultsUnderBaseDn(String ldapSearchFilter, SearchScope searchScope, String baseDn, String username, SecureString password, IList`1 propertiesToLoad, Int32 sizeLimit, Int32 pageSize)
at Microsoft.MetadirectoryServices.LDAPQueryClient.ReturnAdSearchResults.GetSearchResults(String forestFqdn, String baseDn, String ldapFilter, String searchScope, String propertiesToLoadSerialized, PSCredential credential, Boolean allowUnreachableDomain, Int32 sizeLimit, Int32 pageSize)
at SyncInvokeSearchADSyncDirectoryObjects(Object , Object[] , Object[] )
at System.ServiceModel.Dispatcher.SyncMethodInvoker.Invoke(Object instance, Object[] inputs, Object[]& outputs)
at System.ServiceModel.Dispatcher.DispatchOperationRuntime.InvokeBegin(MessageRpc& rpc)
at System.ServiceModel.Dispatcher.ImmutableDispatchRuntime.ProcessMessage5(MessageRpc& rpc)
at System.ServiceModel.Dispatcher.ImmutableDispatchRuntime.ProcessMessage11(MessageRpc& rpc)
at System.ServiceModel.Dispatcher.MessageRpc.Process(Boolean isOperationContextSet)
Server stack trace:
at System.ServiceModel.Channels.ServiceChannel.HandleReply(ProxyOperationRuntime operation, ProxyRpc& rpc)
at System.ServiceModel.Channels.ServiceChannel.Call(String action, Boolean oneway, ProxyOperationRuntime operation, Object[] ins, Object[] outs, TimeSpan timeout)
at System.ServiceModel.Channels.ServiceChannelProxy.InvokeService(IMethodCallMessage methodCall, ProxyOperationRuntime operation)
at System.ServiceModel.Channels.ServiceChannelProxy.Invoke(IMessage message)
Exception rethrown at [0]:
at System.Runtime.Remoting.Proxies.RealProxy.HandleReturnMessage(IMessage reqMsg, IMessage retMsg)
at System.Runtime.Remoting.Proxies.RealProxy.PrivateInvoke(MessageData& msgData, Int32 type)
at Microsoft.Azure.ActiveDirectory.ADSyncManagement.Contract.IADSyncManagementService.SearchADSyncDirectoryObjects(String forestFqdn, Guid adConnectorId, String namingContextType, String baseDnType, String baseDn, String ldapFilter, String searchScope, String propertiesToLoadSerialized, String userDomain, String userName, String password, Boolean allowUnreachableDomain, Int32 sizeLimit, Int32 pageSize)
at Microsoft.IdentityManagement.PowerShell.Cmdlet.AdSyncDirectorySearchResult.ProcessRecord()
--- End of inner exception stack trace ---
at System.Management.Automation.Runspaces.PipelineBase.Invoke(IEnumerable input)
at System.Management.Automation.PowerShell.Worker.ConstructPipelineAndDoWork(Runspace rs, Boolean performSyncInvoke)
at System.Management.Automation.PowerShell.Worker.CreateRunspaceIfNeededAndDoWork(Runspace rsToUse, Boolean isSync)
at System.Management.Automation.PowerShell.CoreInvokeHelper[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.CoreInvoke[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.Invoke(IEnumerable input, PSInvocationSettings settings)
at Microsoft.Online.Deployment.PowerShell.LocalPowerShell.Invoke()
at Microsoft.Online.Deployment.PowerShell.PowerShellHelper.InvokeCommand(IPowerShell powerShell, Command command)
at Microsoft.Online.Deployment.Types.Providers.SyncEngineQueryProvider.SearchAdSyncDirectoryObjects(String forestFqdn, Guid adConnectorId, NamingContextType namingContextType, BaseDnType baseDnType, String baseDn, String ldapFilter, SearchScope searchScope, String[] propertiesToRetrieve, PSCredential adConnectorCredential, Boolean allowUnreachableDomain, Int32 sizeLimit, Int32 pageSize, Boolean rethrowException)
[05:46:15.708] [ 21] [ERROR] Unable to discover device sync configuration for forest TGN-DOMAIN.internal
Exception Data (Raw): System.Management.Automation.CmdletInvocationException: Exception details =>
Type => System.ArgumentOutOfRangeException
StartIndex cannot be less than zero.
Parameter name: startIndex
StackTrace =>
at System.String.Substring(Int32 startIndex, Int32 length)
at Microsoft.MetadirectoryServices.LDAPQueryClient.Utilities.GetDomainNameFromDistinguishedName(String dn)
at Microsoft.MetadirectoryServices.LDAPQueryClient.ReturnAdSearchResults.GetSearchResultsUnderBaseDn(String ldapSearchFilter, SearchScope searchScope, String baseDn, String username, SecureString password, IList`1 propertiesToLoad, Int32 sizeLimit, Int32 pageSize)
at Microsoft.MetadirectoryServices.LDAPQueryClient.ReturnAdSearchResults.GetSearchResults(String forestFqdn, String baseDn, String ldapFilter, String searchScope, String propertiesToLoadSerialized, PSCredential credential, Boolean allowUnreachableDomain, Int32 sizeLimit, Int32 pageSize)
at SyncInvokeSearchADSyncDirectoryObjects(Object , Object[] , Object[] )
at System.ServiceModel.Dispatcher.SyncMethodInvoker.Invoke(Object instance, Object[] inputs, Object[]& outputs)
at System.ServiceModel.Dispatcher.DispatchOperationRuntime.InvokeBegin(MessageRpc& rpc)
at System.ServiceModel.Dispatcher.ImmutableDispatchRuntime.ProcessMessage5(MessageRpc& rpc)
at System.ServiceModel.Dispatcher.ImmutableDispatchRuntime.ProcessMessage11(MessageRpc& rpc)
at System.ServiceModel.Dispatcher.MessageRpc.Process(Boolean isOperationContextSet)
---> System.ServiceModel.FaultException: Exception details =>
Type => System.ArgumentOutOfRangeException
StartIndex cannot be less than zero.
Parameter name: startIndex
StackTrace =>
at System.String.Substring(Int32 startIndex, Int32 length)
at Microsoft.MetadirectoryServices.LDAPQueryClient.Utilities.GetDomainNameFromDistinguishedName(String dn)
at Microsoft.MetadirectoryServices.LDAPQueryClient.ReturnAdSearchResults.GetSearchResultsUnderBaseDn(String ldapSearchFilter, SearchScope searchScope, String baseDn, String username, SecureString password, IList`1 propertiesToLoad, Int32 sizeLimit, Int32 pageSize)
at Microsoft.MetadirectoryServices.LDAPQueryClient.ReturnAdSearchResults.GetSearchResults(String forestFqdn, String baseDn, String ldapFilter, String searchScope, String propertiesToLoadSerialized, PSCredential credential, Boolean allowUnreachableDomain, Int32 sizeLimit, Int32 pageSize)
at SyncInvokeSearchADSyncDirectoryObjects(Object , Object[] , Object[] )
at System.ServiceModel.Dispatcher.SyncMethodInvoker.Invoke(Object instance, Object[] inputs, Object[]& outputs)
at System.ServiceModel.Dispatcher.DispatchOperationRuntime.InvokeBegin(MessageRpc& rpc)
at System.ServiceModel.Dispatcher.ImmutableDispatchRuntime.ProcessMessage5(MessageRpc& rpc)
at System.ServiceModel.Dispatcher.ImmutableDispatchRuntime.ProcessMessage11(MessageRpc& rpc)
at System.ServiceModel.Dispatcher.MessageRpc.Process(Boolean isOperationContextSet)
Server stack trace:
at System.ServiceModel.Channels.ServiceChannel.HandleReply(ProxyOperationRuntime operation, ProxyRpc& rpc)
at System.ServiceModel.Channels.ServiceChannel.Call(String action, Boolean oneway, ProxyOperationRuntime operation, Object[] ins, Object[] outs, TimeSpan timeout)
at System.ServiceModel.Channels.ServiceChannelProxy.InvokeService(IMethodCallMessage methodCall, ProxyOperationRuntime operation)
at System.ServiceModel.Channels.ServiceChannelProxy.Invoke(IMessage message)
Exception rethrown at [0]:
at System.Runtime.Remoting.Proxies.RealProxy.HandleReturnMessage(IMessage reqMsg, IMessage retMsg)
at System.Runtime.Remoting.Proxies.RealProxy.PrivateInvoke(MessageData& msgData, Int32 type)
at Microsoft.Azure.ActiveDirectory.ADSyncManagement.Contract.IADSyncManagementService.SearchADSyncDirectoryObjects(String forestFqdn, Guid adConnectorId, String namingContextType, String baseDnType, String baseDn, String ldapFilter, String searchScope, String propertiesToLoadSerialized, String userDomain, String userName, String password, Boolean allowUnreachableDomain, Int32 sizeLimit, Int32 pageSize)
at Microsoft.IdentityManagement.PowerShell.Cmdlet.AdSyncDirectorySearchResult.ProcessRecord()
--- End of inner exception stack trace ---
at System.Management.Automation.Runspaces.PipelineBase.Invoke(IEnumerable input)
at System.Management.Automation.PowerShell.Worker.ConstructPipelineAndDoWork(Runspace rs, Boolean performSyncInvoke)
at System.Management.Automation.PowerShell.Worker.CreateRunspaceIfNeededAndDoWork(Runspace rsToUse, Boolean isSync)
at System.Management.Automation.PowerShell.CoreInvokeHelper[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.CoreInvoke[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.Invoke(IEnumerable input, PSInvocationSettings settings)
at Microsoft.Online.Deployment.PowerShell.LocalPowerShell.Invoke()
at Microsoft.Online.Deployment.PowerShell.PowerShellHelper.InvokeCommand(IPowerShell powerShell, Command command)
at Microsoft.Online.Deployment.Types.Providers.SyncEngineQueryProvider.SearchAdSyncDirectoryObjects(String forestFqdn, Guid adConnectorId, NamingContextType namingContextType, BaseDnType baseDnType, String baseDn, String ldapFilter, SearchScope searchScope, String[] propertiesToRetrieve, PSCredential adConnectorCredential, Boolean allowUnreachableDomain, Int32 sizeLimit, Int32 pageSize, Boolean rethrowException)
at Microsoft.Online.Deployment.Types.Providers.SyncEngineQueryProvider.DiscoverDeviceSyncConfiguration(String forestName, Guid connectorIdentifier, String userName, SecureString password, DeviceSyncConfiguration& configuration)
[05:46:15.708] [ 21] [ERROR] Unable to discover device configuration.
Exception Data (Raw): System.Management.Automation.CmdletInvocationException: Exception details =>
Type => System.ArgumentOutOfRangeException
StartIndex cannot be less than zero.
Parameter name: startIndex
StackTrace =>
at System.String.Substring(Int32 startIndex, Int32 length)
at Microsoft.MetadirectoryServices.LDAPQueryClient.Utilities.GetDomainNameFromDistinguishedName(String dn)
at Microsoft.MetadirectoryServices.LDAPQueryClient.ReturnAdSearchResults.GetSearchResultsUnderBaseDn(String ldapSearchFilter, SearchScope searchScope, String baseDn, String username, SecureString password, IList`1 propertiesToLoad, Int32 sizeLimit, Int32 pageSize)
at Microsoft.MetadirectoryServices.LDAPQueryClient.ReturnAdSearchResults.GetSearchResults(String forestFqdn, String baseDn, String ldapFilter, String searchScope, String propertiesToLoadSerialized, PSCredential credential, Boolean allowUnreachableDomain, Int32 sizeLimit, Int32 pageSize)
at SyncInvokeSearchADSyncDirectoryObjects(Object , Object[] , Object[] )
at System.ServiceModel.Dispatcher.SyncMethodInvoker.Invoke(Object instance, Object[] inputs, Object[]& outputs)
at System.ServiceModel.Dispatcher.DispatchOperationRuntime.InvokeBegin(MessageRpc& rpc)
at System.ServiceModel.Dispatcher.ImmutableDispatchRuntime.ProcessMessage5(MessageRpc& rpc)
at System.ServiceModel.Dispatcher.ImmutableDispatchRuntime.ProcessMessage11(MessageRpc& rpc)
at System.ServiceModel.Dispatcher.MessageRpc.Process(Boolean isOperationContextSet)
---> System.ServiceModel.FaultException: Exception details =>
Type => System.ArgumentOutOfRangeException
StartIndex cannot be less than zero.
Parameter name: startIndex
StackTrace =>
at System.String.Substring(Int32 startIndex, Int32 length)
at Microsoft.MetadirectoryServices.LDAPQueryClient.Utilities.GetDomainNameFromDistinguishedName(String dn)
at Microsoft.MetadirectoryServices.LDAPQueryClient.ReturnAdSearchResults.GetSearchResultsUnderBaseDn(String ldapSearchFilter, SearchScope searchScope, String baseDn, String username, SecureString password, IList`1 propertiesToLoad, Int32 sizeLimit, Int32 pageSize)
at Microsoft.MetadirectoryServices.LDAPQueryClient.ReturnAdSearchResults.GetSearchResults(String forestFqdn, String baseDn, String ldapFilter, String searchScope, String propertiesToLoadSerialized, PSCredential credential, Boolean allowUnreachableDomain, Int32 sizeLimit, Int32 pageSize)
at SyncInvokeSearchADSyncDirectoryObjects(Object , Object[] , Object[] )
at System.ServiceModel.Dispatcher.SyncMethodInvoker.Invoke(Object instance, Object[] inputs, Object[]& outputs)
at System.ServiceModel.Dispatcher.DispatchOperationRuntime.InvokeBegin(MessageRpc& rpc)
at System.ServiceModel.Dispatcher.ImmutableDispatchRuntime.ProcessMessage5(MessageRpc& rpc)
at System.ServiceModel.Dispatcher.ImmutableDispatchRuntime.ProcessMessage11(MessageRpc& rpc)
at System.ServiceModel.Dispatcher.MessageRpc.Process(Boolean isOperationContextSet)
Server stack trace:
at System.ServiceModel.Channels.ServiceChannel.HandleReply(ProxyOperationRuntime operation, ProxyRpc& rpc)
at System.ServiceModel.Channels.ServiceChannel.Call(String action, Boolean oneway, ProxyOperationRuntime operation, Object[] ins, Object[] outs, TimeSpan timeout)
at System.ServiceModel.Channels.ServiceChannelProxy.InvokeService(IMethodCallMessage methodCall, ProxyOperationRuntime operation)
at System.ServiceModel.Channels.ServiceChannelProxy.Invoke(IMessage message)
Exception rethrown at [0]:
at System.Runtime.Remoting.Proxies.RealProxy.HandleReturnMessage(IMessage reqMsg, IMessage retMsg)
at System.Runtime.Remoting.Proxies.RealProxy.PrivateInvoke(MessageData& msgData, Int32 type)
at Microsoft.Azure.ActiveDirectory.ADSyncManagement.Contract.IADSyncManagementService.SearchADSyncDirectoryObjects(String forestFqdn, Guid adConnectorId, String namingContextType, String baseDnType, String baseDn, String ldapFilter, String searchScope, String propertiesToLoadSerialized, String userDomain, String userName, String password, Boolean allowUnreachableDomain, Int32 sizeLimit, Int32 pageSize)
at Microsoft.IdentityManagement.PowerShell.Cmdlet.AdSyncDirectorySearchResult.ProcessRecord()
--- End of inner exception stack trace ---
at System.Management.Automation.Runspaces.PipelineBase.Invoke(IEnumerable input)
at System.Management.Automation.PowerShell.Worker.ConstructPipelineAndDoWork(Runspace rs, Boolean performSyncInvoke)
at System.Management.Automation.PowerShell.Worker.CreateRunspaceIfNeededAndDoWork(Runspace rsToUse, Boolean isSync)
at System.Management.Automation.PowerShell.CoreInvokeHelper[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.CoreInvoke[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.Invoke(IEnumerable input, PSInvocationSettings settings)
at Microsoft.Online.Deployment.PowerShell.LocalPowerShell.Invoke()
at Microsoft.Online.Deployment.PowerShell.PowerShellHelper.InvokeCommand(IPowerShell powerShell, Command command)
at Microsoft.Online.Deployment.Types.Providers.SyncEngineQueryProvider.SearchAdSyncDirectoryObjects(String forestFqdn, Guid adConnectorId, NamingContextType namingContextType, BaseDnType baseDnType, String baseDn, String ldapFilter, SearchScope searchScope, String[] propertiesToRetrieve, PSCredential adConnectorCredential, Boolean allowUnreachableDomain, Int32 sizeLimit, Int32 pageSize, Boolean rethrowException)
at Microsoft.Online.Deployment.Types.Providers.SyncEngineQueryProvider.DiscoverDeviceSyncConfiguration(String forestName, Guid connectorIdentifier, String userName, SecureString password, DeviceSyncConfiguration& configuration)
at Microsoft.Online.Deployment.OneADWizard.UI.WizardPages.ConfigSyncDirectoriesPageViewModel.CreateConnectors(Object obj)
[05:46:15.708] [ 30] [INFO ] Page transition from "Connect Directories" [ConfigSyncDirectoriesPageViewModel] to "Azure AD sign-in" [UserSignInConfigPageViewModel]
[05:46:15.732] [ 30] [INFO ] ProgressWizardPageViewModel:StartProgressOperation Start background task Microsoft.Online.Deployment.OneADWizard.UI.WizardPages.UserSignInConfigPageViewModel.ValidateScenario in Page:"Azure AD sign-in configuration"
[05:46:15.733] [ 30] [INFO ] ProgressWizardPageViewModel:StartProgressOperation Started Background Task Id:37374
[05:46:15.735] [ 30] [VERB ] MsolDomainExtensions.ConnectMsolService: Connecting to MSOL service.
[05:46:15.735] [ 30] [INFO ] Authenticate-MSAL [Acquiring token]: STS endpoint (HTTPS://LOGIN.MICROSOFTONLINE.COM/EXAMPLE.COM.AU), scope (https://graph.windows.net/user_impersonation), userName ([email protected]).
[05:46:15.736] [ 30] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:46:15.73 - b6b823d6-ff1d-4f1c-bc64-317408151771] [AdalCacheOperations] Deserialized 1 items to ADAL token cache.
[05:46:15.736] [ 30] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:46:15.73 - b6b823d6-ff1d-4f1c-bc64-317408151771] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority.
[05:46:15.736] [ 30] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:46:15.73 - b6b823d6-ff1d-4f1c-bc64-317408151771] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority.
[05:46:15.736] [ 30] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:46:15.73] Found 1 cache accounts and 0 broker accounts
[05:46:15.736] [ 30] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:46:15.73] Returning 1 accounts
[05:46:15.736] [ 30] [INFO ] Authenticate-MSAL: acquiring token via cache for account [email protected]
[05:46:15.736] [ 30] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:46:15.73 - bab9a450-2d63-4e0e-b966-7ec107132a66] MSAL MSAL.Desktop with assembly version '4.36.0.0'. CorrelationId(bab9a450-2d63-4e0e-b966-7ec107132a66)
[05:46:15.736] [ 30] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:46:15.73 - bab9a450-2d63-4e0e-b966-7ec107132a66] === AcquireTokenSilent Parameters ===
[05:46:15.736] [ 30] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:46:15.73 - bab9a450-2d63-4e0e-b966-7ec107132a66] LoginHint provided: False
[05:46:15.736] [ 30] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:46:15.73 - bab9a450-2d63-4e0e-b966-7ec107132a66] Account provided: True
[05:46:15.736] [ 30] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:46:15.73 - bab9a450-2d63-4e0e-b966-7ec107132a66] ForceRefresh: False
[05:46:15.736] [ 30] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:46:15.73 - bab9a450-2d63-4e0e-b966-7ec107132a66]
=== Request Data ===
Authority Provided? - True
Scopes - https://graph.windows.net/user_impersonation
Extra Query Params Keys (space separated) -
ApiId - AcquireTokenSilent
IsConfidentialClient - False
SendX5C - False
LoginHint ? False
IsBrokerConfigured - False
HomeAccountId - False
CorrelationId - bab9a450-2d63-4e0e-b966-7ec107132a66
[05:46:15.736] [ 30] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:46:15.73 - bab9a450-2d63-4e0e-b966-7ec107132a66] === Token Acquisition (SilentRequest) started:
Scopes: https://graph.windows.net/user_impersonation
Authority Host: login.microsoftonline.com
[05:46:15.737] [ 30] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:46:15.73 - bab9a450-2d63-4e0e-b966-7ec107132a66] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority.
[05:46:15.737] [ 30] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:46:15.73 - bab9a450-2d63-4e0e-b966-7ec107132a66] Access token is not expired. Returning the found cache entry. [Current time (08/09/2024 05:46:15) - Expiration Time (08/09/2024 06:48:50 +00:00) - Extended Expiration Time (08/09/2024 06:48:50 +00:00)]
[05:46:15.737] [ 30] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:46:15.73 - bab9a450-2d63-4e0e-b966-7ec107132a66] Returning access token found in cache. RefreshOn exists ? False
[05:46:15.737] [ 30] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:46:15.73 - bab9a450-2d63-4e0e-b966-7ec107132a66] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority.
[05:46:15.737] [ 30] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:46:15.73 - bab9a450-2d63-4e0e-b966-7ec107132a66] Fetched access token from host login.microsoftonline.com.
[05:46:15.737] [ 30] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:46:15.73 - bab9a450-2d63-4e0e-b966-7ec107132a66]
=== Token Acquisition finished successfully:
[05:46:15.737] [ 30] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:46:15.73 - bab9a450-2d63-4e0e-b966-7ec107132a66] AT expiration time: 8/9/2024 6:48:50 AM +00:00, scopes https://graph.windows.net/user_impersonation source Cache from login.microsoftonline.com appHashCode 36882122
[05:46:15.737] [ 30] [INFO ] Authenticate-MSAL: successfully acquired an access token. TenantId=7d13f940-3b16-44c1-b0dd-1b067446702e, ExpiresUTC=8/9/2024 6:48:50 AM +00:00, [email protected], IdentityProvider=login.windows.net.
[05:46:15.737] [ 30] [INFO ] PowerShellHelper.ConnectMsolService: Connecting using an AccessToken. AzureEnvironment=0.
[05:46:16.103] [ 1] [INFO ] UPN Suffix List
[05:46:16.103] [ 1] [INFO ] --------------------------------------------------------------------
[05:46:16.103] [ 1] [INFO ] UPN Suffix [Azure Status]
[05:46:16.103] [ 1] [INFO ] --------------------------------------------------------------------
[05:46:16.103] [ 1] [INFO ] TGN-DOMAIN.internal [Not Added]
[05:46:16.103] [ 1] [INFO ] --------------------------------------------------------------------
[05:46:16.103] [ 30] [INFO ] UserSignInConfigPageViewModel: AD Domains: notAddedDomains 1, notVerifiedDomains 0, verifiedDomains 0
[05:46:16.103] [ 30] [INFO ] UserSignInConfigPageViewModel: Azure Domains: aadUnverifiedDomains 0, aadVerifiedDomains 2
[05:46:16.103] [ 30] [INFO ] UserSignInConfigPageViewModel: The currently selected sign-in method is PasswordHashSync
[05:46:16.107] [ 1] [WARN ] UserSignInConfigPageViewModel: Users will not be able to sign-in to Azure AD with on-premises credentials as none of the UPN suffixes in AD match a corresponding Azure verified domain in tenant (example.com.au).
[05:50:04.156] [ 1] [INFO ] ProgressWizardPageViewModel:StartProgressOperation Start background task Microsoft.Online.Deployment.OneADWizard.UI.WizardPages.UserSignInConfigPageViewModel.ValidateScenario in Page:"Azure AD sign-in configuration"
[05:50:04.156] [ 1] [INFO ] ProgressWizardPageViewModel:StartProgressOperation Started Background Task Id:63999
[05:50:04.156] [ 4] [VERB ] MsolDomainExtensions.ConnectMsolService: Connecting to MSOL service.
[05:50:04.157] [ 4] [INFO ] Authenticate-MSAL [Acquiring token]: STS endpoint (HTTPS://LOGIN.MICROSOFTONLINE.COM/EXAMPLE.COM.AU), scope (https://graph.windows.net/user_impersonation), userName ([email protected]).
[05:50:04.157] [ 4] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:50:04.15 - 0a9ea60f-e1c4-4bad-955e-aa4b32bd3a5c] [AdalCacheOperations] Deserialized 1 items to ADAL token cache.
[05:50:04.157] [ 4] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:50:04.15 - 0a9ea60f-e1c4-4bad-955e-aa4b32bd3a5c] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority.
[05:50:04.157] [ 4] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:50:04.15 - 0a9ea60f-e1c4-4bad-955e-aa4b32bd3a5c] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority.
[05:50:04.158] [ 4] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:50:04.15] Found 1 cache accounts and 0 broker accounts
[05:50:04.158] [ 4] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:50:04.15] Returning 1 accounts
[05:50:04.158] [ 4] [INFO ] Authenticate-MSAL: acquiring token via cache for account [email protected]
[05:50:04.158] [ 4] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:50:04.15 - 195d3dd8-6201-4789-aef1-7f0943275c52] MSAL MSAL.Desktop with assembly version '4.36.0.0'. CorrelationId(195d3dd8-6201-4789-aef1-7f0943275c52)
[05:50:04.158] [ 4] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:50:04.15 - 195d3dd8-6201-4789-aef1-7f0943275c52] === AcquireTokenSilent Parameters ===
[05:50:04.158] [ 4] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:50:04.15 - 195d3dd8-6201-4789-aef1-7f0943275c52] LoginHint provided: False
[05:50:04.158] [ 4] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:50:04.15 - 195d3dd8-6201-4789-aef1-7f0943275c52] Account provided: True
[05:50:04.158] [ 4] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:50:04.15 - 195d3dd8-6201-4789-aef1-7f0943275c52] ForceRefresh: False
[05:50:04.158] [ 4] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:50:04.15 - 195d3dd8-6201-4789-aef1-7f0943275c52]
=== Request Data ===
Authority Provided? - True
Scopes - https://graph.windows.net/user_impersonation
Extra Query Params Keys (space separated) -
ApiId - AcquireTokenSilent
IsConfidentialClient - False
SendX5C - False
LoginHint ? False
IsBrokerConfigured - False
HomeAccountId - False
CorrelationId - 195d3dd8-6201-4789-aef1-7f0943275c52
[05:50:04.158] [ 4] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:50:04.15 - 195d3dd8-6201-4789-aef1-7f0943275c52] === Token Acquisition (SilentRequest) started:
Scopes: https://graph.windows.net/user_impersonation
Authority Host: login.microsoftonline.com
[05:50:04.158] [ 4] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:50:04.15 - 195d3dd8-6201-4789-aef1-7f0943275c52] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority.
[05:50:04.158] [ 4] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:50:04.15 - 195d3dd8-6201-4789-aef1-7f0943275c52] Access token is not expired. Returning the found cache entry. [Current time (08/09/2024 05:50:04) - Expiration Time (08/09/2024 06:48:50 +00:00) - Extended Expiration Time (08/09/2024 06:48:50 +00:00)]
[05:50:04.158] [ 4] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:50:04.15 - 195d3dd8-6201-4789-aef1-7f0943275c52] Returning access token found in cache. RefreshOn exists ? False
[05:50:04.158] [ 4] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:50:04.15 - 195d3dd8-6201-4789-aef1-7f0943275c52] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority.
[05:50:04.158] [ 4] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:50:04.15 - 195d3dd8-6201-4789-aef1-7f0943275c52] Fetched access token from host login.microsoftonline.com.
[05:50:04.158] [ 4] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:50:04.15 - 195d3dd8-6201-4789-aef1-7f0943275c52]
=== Token Acquisition finished successfully:
[05:50:04.158] [ 4] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:50:04.15 - 195d3dd8-6201-4789-aef1-7f0943275c52] AT expiration time: 8/9/2024 6:48:50 AM +00:00, scopes https://graph.windows.net/user_impersonation source Cache from login.microsoftonline.com appHashCode 36882122
[05:50:04.158] [ 4] [INFO ] Authenticate-MSAL: successfully acquired an access token. TenantId=7d13f940-3b16-44c1-b0dd-1b067446702e, ExpiresUTC=8/9/2024 6:48:50 AM +00:00, [email protected], IdentityProvider=login.windows.net.
[05:50:04.158] [ 4] [INFO ] PowerShellHelper.ConnectMsolService: Connecting using an AccessToken. AzureEnvironment=0.
[05:50:04.649] [ 1] [INFO ] UPN Suffix List
[05:50:04.649] [ 1] [INFO ] --------------------------------------------------------------------
[05:50:04.649] [ 1] [INFO ] UPN Suffix [Azure Status]
[05:50:04.649] [ 1] [INFO ] --------------------------------------------------------------------
[05:50:04.650] [ 1] [INFO ] TGN-DOMAIN.internal [Not Added]
[05:50:04.650] [ 1] [INFO ] lisaspalette.com [Verified]
[05:50:04.650] [ 1] [INFO ] --------------------------------------------------------------------
[05:50:04.650] [ 4] [INFO ] UserSignInConfigPageViewModel: AD Domains: notAddedDomains 1, notVerifiedDomains 0, verifiedDomains 1
[05:50:04.650] [ 4] [INFO ] UserSignInConfigPageViewModel: Azure Domains: aadUnverifiedDomains 0, aadVerifiedDomains 2
[05:50:04.650] [ 4] [INFO ] UserSignInConfigPageViewModel: The currently selected sign-in method is PasswordHashSync
[05:50:04.651] [ 1] [WARN ] UserSignInConfigPageViewModel: Some users will not be able to sign-in to Azure AD with on-premises credentials as their UPN suffixes in AD do not have a corresponding Azure verified domain in tenant (example.com.au).
[05:50:29.286] [ 1] [INFO ] ProgressWizardPageViewModel:StartProgressOperation Start background task Microsoft.Online.Deployment.OneADWizard.UI.WizardPages.UserSignInConfigPageViewModel.ValidateScenario in Page:"Azure AD sign-in configuration"
[05:50:29.286] [ 1] [INFO ] ProgressWizardPageViewModel:StartProgressOperation Started Background Task Id:68064
[05:50:29.287] [ 30] [VERB ] MsolDomainExtensions.ConnectMsolService: Connecting to MSOL service.
[05:50:29.287] [ 30] [INFO ] Authenticate-MSAL [Acquiring token]: STS endpoint (HTTPS://LOGIN.MICROSOFTONLINE.COM/EXAMPLE.COM.AU), scope (https://graph.windows.net/user_impersonation), userName ([email protected]).
[05:50:29.287] [ 30] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:50:29.28 - 2cba8d0e-dd6a-40ac-81f5-2562b7a66816] [AdalCacheOperations] Deserialized 1 items to ADAL token cache.
[05:50:29.287] [ 30] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:50:29.28 - 2cba8d0e-dd6a-40ac-81f5-2562b7a66816] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority.
[05:50:29.287] [ 30] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:50:29.28 - 2cba8d0e-dd6a-40ac-81f5-2562b7a66816] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority.
[05:50:29.287] [ 30] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:50:29.28] Found 1 cache accounts and 0 broker accounts
[05:50:29.288] [ 30] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:50:29.28] Returning 1 accounts
[05:50:29.288] [ 30] [INFO ] Authenticate-MSAL: acquiring token via cache for account [email protected]
[05:50:29.288] [ 30] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:50:29.28 - 6d89be00-310b-4da9-bdbc-f31c078c7e9c] MSAL MSAL.Desktop with assembly version '4.36.0.0'. CorrelationId(6d89be00-310b-4da9-bdbc-f31c078c7e9c)
[05:50:29.288] [ 30] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:50:29.28 - 6d89be00-310b-4da9-bdbc-f31c078c7e9c] === AcquireTokenSilent Parameters ===
[05:50:29.288] [ 30] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:50:29.28 - 6d89be00-310b-4da9-bdbc-f31c078c7e9c] LoginHint provided: False
[05:50:29.288] [ 30] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:50:29.28 - 6d89be00-310b-4da9-bdbc-f31c078c7e9c] Account provided: True
[05:50:29.288] [ 30] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:50:29.28 - 6d89be00-310b-4da9-bdbc-f31c078c7e9c] ForceRefresh: False
[05:50:29.288] [ 30] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:50:29.28 - 6d89be00-310b-4da9-bdbc-f31c078c7e9c]
=== Request Data ===
Authority Provided? - True
Scopes - https://graph.windows.net/user_impersonation
Extra Query Params Keys (space separated) -
ApiId - AcquireTokenSilent
IsConfidentialClient - False
SendX5C - False
LoginHint ? False
IsBrokerConfigured - False
HomeAccountId - False
CorrelationId - 6d89be00-310b-4da9-bdbc-f31c078c7e9c
[05:50:29.288] [ 30] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:50:29.28 - 6d89be00-310b-4da9-bdbc-f31c078c7e9c] === Token Acquisition (SilentRequest) started:
Scopes: https://graph.windows.net/user_impersonation
Authority Host: login.microsoftonline.com
[05:50:29.288] [ 30] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:50:29.28 - 6d89be00-310b-4da9-bdbc-f31c078c7e9c] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority.
[05:50:29.288] [ 30] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:50:29.28 - 6d89be00-310b-4da9-bdbc-f31c078c7e9c] Access token is not expired. Returning the found cache entry. [Current time (08/09/2024 05:50:29) - Expiration Time (08/09/2024 06:48:50 +00:00) - Extended Expiration Time (08/09/2024 06:48:50 +00:00)]
[05:50:29.288] [ 30] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:50:29.28 - 6d89be00-310b-4da9-bdbc-f31c078c7e9c] Returning access token found in cache. RefreshOn exists ? False
[05:50:29.288] [ 30] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:50:29.28 - 6d89be00-310b-4da9-bdbc-f31c078c7e9c] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority.
[05:50:29.288] [ 30] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:50:29.28 - 6d89be00-310b-4da9-bdbc-f31c078c7e9c] Fetched access token from host login.microsoftonline.com.
[05:50:29.288] [ 30] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:50:29.28 - 6d89be00-310b-4da9-bdbc-f31c078c7e9c]
=== Token Acquisition finished successfully:
[05:50:29.288] [ 30] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:50:29.28 - 6d89be00-310b-4da9-bdbc-f31c078c7e9c] AT expiration time: 8/9/2024 6:48:50 AM +00:00, scopes https://graph.windows.net/user_impersonation source Cache from login.microsoftonline.com appHashCode 36882122
[05:50:29.288] [ 30] [INFO ] Authenticate-MSAL: successfully acquired an access token. TenantId=7d13f940-3b16-44c1-b0dd-1b067446702e, ExpiresUTC=8/9/2024 6:48:50 AM +00:00, [email protected], IdentityProvider=login.windows.net.
[05:50:29.288] [ 30] [INFO ] PowerShellHelper.ConnectMsolService: Connecting using an AccessToken. AzureEnvironment=0.
[05:50:29.652] [ 1] [INFO ] UPN Suffix List
[05:50:29.652] [ 1] [INFO ] --------------------------------------------------------------------
[05:50:29.652] [ 1] [INFO ] UPN Suffix [Azure Status]
[05:50:29.652] [ 1] [INFO ] --------------------------------------------------------------------
[05:50:29.652] [ 1] [INFO ] TGN-DOMAIN.internal [Not Added]
[05:50:29.652] [ 1] [INFO ] lisaspalette.com [Verified]
[05:50:29.652] [ 1] [INFO ] --------------------------------------------------------------------
[05:50:29.653] [ 30] [INFO ] UserSignInConfigPageViewModel: AD Domains: notAddedDomains 1, notVerifiedDomains 0, verifiedDomains 1
[05:50:29.653] [ 30] [INFO ] UserSignInConfigPageViewModel: Azure Domains: aadUnverifiedDomains 0, aadVerifiedDomains 2
[05:50:29.653] [ 30] [INFO ] UserSignInConfigPageViewModel: The currently selected sign-in method is PasswordHashSync
[05:50:29.658] [ 1] [WARN ] UserSignInConfigPageViewModel: Some users will not be able to sign-in to Azure AD with on-premises credentials as their UPN suffixes in AD do not have a corresponding Azure verified domain in tenant (example.com.au).
[05:51:14.291] [ 1] [INFO ] Page transition from "Azure AD sign-in" [UserSignInConfigPageViewModel] to "Domain/OU Filtering" [ConfigPartitionFilterPageViewModel]
[05:51:14.291] [ 1] [INFO ] UserSignInConfigPageViewModel : UPN attribute: userPrincipalName
[05:51:14.295] [ 1] [INFO ] ProgressWizardPageViewModel:StartProgressOperation Start background task Microsoft.Online.Deployment.OneADWizard.UI.WizardPages.ConfigPartitionFilterPageViewModel.LoadTreeviewState in Page:"Domain and OU filtering"
[05:51:14.295] [ 1] [INFO ] ProgressWizardPageViewModel:StartProgressOperation Started Background Task Id:75813
[05:51:14.318] [ 4] [INFO ] Partition TGN-DOMAIN.internal selection is True before configuration
[05:51:14.318] [ 4] [INFO ] Inclusion List BEFORE configuration for TGN-DOMAIN.internal:
[05:51:14.318] [ 4] [INFO ] DC=TGN-DOMAIN,DC=tgn
[05:51:14.318] [ 4] [INFO ] --------------------------------------------------------------------
[05:51:14.318] [ 4] [INFO ] Exclusion List BEFORE configuration for TGN-DOMAIN.internal:
[05:51:14.318] [ 4] [INFO ] CN=LostAndFound,DC=TGN-DOMAIN,DC=tgn
[05:51:14.318] [ 4] [INFO ] --------------------------------------------------------------------
[05:51:20.774] [ 35] [INFO ] searching for DN in DC=TGN-DOMAIN,DC=tgn
[05:51:20.956] [ 35] [INFO ] Builtin found dn in TGN-DOMAIN.internal
[05:51:20.962] [ 35] [INFO ] Found CN=Builtin,DC=TGN-DOMAIN,DC=tgn
[05:51:20.962] [ 35] [INFO ] Computers found dn in TGN-DOMAIN.internal
[05:51:20.963] [ 35] [INFO ] Found CN=Computers,DC=TGN-DOMAIN,DC=tgn
[05:51:20.966] [ 35] [INFO ] Domain Controllers found dn in TGN-DOMAIN.internal
[05:51:20.966] [ 35] [INFO ] Found OU=Domain Controllers,DC=TGN-DOMAIN,DC=tgn
[05:51:20.969] [ 35] [INFO ] ForeignSecurityPrincipals found dn in TGN-DOMAIN.internal
[05:51:20.969] [ 35] [INFO ] Found CN=ForeignSecurityPrincipals,DC=TGN-DOMAIN,DC=tgn
[05:51:20.973] [ 35] [INFO ] Infrastructure found dn in TGN-DOMAIN.internal
[05:51:20.973] [ 35] [INFO ] Found CN=Infrastructure,DC=TGN-DOMAIN,DC=tgn
[05:51:20.980] [ 35] [INFO ] LostAndFound found dn in TGN-DOMAIN.internal
[05:51:20.980] [ 35] [INFO ] LostAndFound found. Setting it to false
[05:51:20.980] [ 35] [INFO ] Found CN=LostAndFound,DC=TGN-DOMAIN,DC=tgn
[05:51:20.984] [ 35] [INFO ] Managed Service Accounts found dn in TGN-DOMAIN.internal
[05:51:20.984] [ 35] [INFO ] Found CN=Managed Service Accounts,DC=TGN-DOMAIN,DC=tgn
[05:51:20.987] [ 35] [INFO ] OU1 found dn in TGN-DOMAIN.internal
[05:51:20.987] [ 35] [INFO ] Found OU=OU1,DC=TGN-DOMAIN,DC=tgn
[05:51:20.994] [ 35] [INFO ] Program Data found dn in TGN-DOMAIN.internal
[05:51:20.994] [ 35] [INFO ] Found CN=Program Data,DC=TGN-DOMAIN,DC=tgn
[05:51:20.997] [ 35] [INFO ] System found dn in TGN-DOMAIN.internal
[05:51:20.997] [ 35] [INFO ] Found CN=System,DC=TGN-DOMAIN,DC=tgn
[05:51:21.000] [ 35] [INFO ] Users found dn in TGN-DOMAIN.internal
[05:51:21.000] [ 35] [INFO ] Found CN=Users,DC=TGN-DOMAIN,DC=tgn
[05:51:21.004] [ 35] [INFO ] ForestDnsZones found dn in TGN-DOMAIN.internal
[05:51:21.004] [ 35] [INFO ] DC= found under another domain. Settng visible to false
[05:51:21.004] [ 35] [INFO ] Found DC=ForestDnsZones,DC=TGN-DOMAIN,DC=tgn
[05:51:21.007] [ 35] [INFO ] DomainDnsZones found dn in TGN-DOMAIN.internal
[05:51:21.007] [ 35] [INFO ] DC= found under another domain. Settng visible to false
[05:51:21.007] [ 35] [INFO ] Found DC=DomainDnsZones,DC=TGN-DOMAIN,DC=tgn
[05:51:21.007] [ 35] [INFO ] Configuration found dn in TGN-DOMAIN.internal
[05:51:21.007] [ 35] [INFO ] Configuration found, excluding it.
[05:51:21.007] [ 35] [INFO ] Found CN=Configuration,DC=TGN-DOMAIN,DC=tgn
[05:51:25.309] [ 35] [INFO ] searching for DN in OU=OU1,DC=TGN-DOMAIN,DC=tgn
[05:51:28.639] [ 1] [INFO ] ProgressWizardPageViewModel:StartProgressOperation Start background task Microsoft.Online.Deployment.OneADWizard.UI.WizardPages.ConfigPartitionFilterPageViewModel.CreateForestContainers in Page:"Domain and OU filtering"
[05:51:28.639] [ 1] [INFO ] ProgressWizardPageViewModel:StartProgressOperation Started Background Task Id:78504
[05:51:28.650] [ 4] [INFO ] TGN-DOMAIN.internal has custom partition configuration.
[05:51:28.651] [ 4] [INFO ] Partition TGN-DOMAIN.internal selection is True AFTER configuration
[05:51:28.651] [ 4] [INFO ] Inclusion List AFTER configuration for TGN-DOMAIN.internal:
[05:51:28.651] [ 4] [INFO ] OU=OU1,DC=TGN-DOMAIN,DC=tgn
[05:51:28.651] [ 4] [INFO ] --------------------------------------------------------------------
[05:51:28.651] [ 4] [INFO ] Exclusion List AFTER configuration for TGN-DOMAIN.internal:
[05:51:28.651] [ 4] [INFO ] CN=LostAndFound,DC=TGN-DOMAIN,DC=tgn
[05:51:28.651] [ 4] [INFO ] DC=TGN-DOMAIN,DC=tgn
[05:51:28.651] [ 4] [INFO ] --------------------------------------------------------------------
[05:51:28.652] [ 4] [INFO ] Page transition from "Domain/OU Filtering" [ConfigPartitionFilterPageViewModel] to "Identifying users" [ConfigIdentityMappingPageViewModel]
[05:51:28.663] [ 4] [INFO ] ConfigIdentityMappingPageViewModel: Loading 224 custom attributes and 129 upn attributes.
[05:51:56.721] [ 1] [INFO ] Page transition from "Identifying users" [ConfigIdentityMappingPageViewModel] to "Filtering" [ConfigGroupSyncFilteringPageViewModel]
[05:51:56.723] [ 1] [INFO ] ConfigIdentityMappingPageViewModel: Users are represented only once across all directories
[05:51:56.723] [ 1] [INFO ] ConfigIdentityMappingPageViewModel: The user has let Azure manage the source anchor attribute
[05:52:33.404] [ 1] [INFO ] ProgressWizardPageViewModel:StartProgressOperation Start background task Microsoft.Online.Deployment.OneADWizard.UI.WizardPages.ConfigGroupSyncFilteringPageViewModel.ResolveAllGroups in Page:"Filter users and devices"
[05:52:33.404] [ 1] [INFO ] ProgressWizardPageViewModel:StartProgressOperation Started Background Task Id:90607
[05:52:33.411] [ 30] [INFO ] Page transition from "Filtering" [ConfigGroupSyncFilteringPageViewModel] to "Optional Features" [ConfigSyncFeaturesPageViewModel]
[05:52:33.412] [ 30] [INFO ] ConfigGroupSyncFilteringPageViewModel : User has disabled group filtering
[05:52:33.422] [ 30] [INFO ] Checking if machine version is 6.1.7601 or higher
[05:52:33.422] [ 30] [INFO ] The current operating system version is 10.0.17763, the requirement is 6.1.7601.
[05:52:33.422] [ 30] [INFO ] Password Hash Sync supported: 'True'
[05:52:33.422] [ 30] [INFO ] ConfigSyncFeaturesPageViewModel : Sign -in method is Password Hash Synchronization. PHS option will be checked and marked as disabled.
[05:52:33.423] [ 30] [INFO ] No forest has exchange schema present.
[05:52:41.797] [ 1] [INFO ] Page transition from "Optional Features" [ConfigSyncFeaturesPageViewModel] to "Configure" [PerformConfigurationPageViewModel]
[05:52:41.822] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Setting multi forest user join criteria AlwaysProvision:
[05:52:41.828] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Instantiating SynchronizationRuleTemplateEngine with templates from C:\Program Files\Microsoft Azure Active Directory Connect\SynchronizationRuleTemplates
[05:52:41.857] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template definitions.
[05:52:41.895] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template In from AD - User Join.xml
[05:52:41.931] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template In from AD - User Filtering.xml
[05:52:41.945] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template In from AD - InetOrgPerson Join.xml
[05:52:41.956] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template In from AD - InetOrgPerson Filtering.xml
[05:52:41.965] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template In from AD - User AccountEnabled.xml
[05:52:41.979] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template In from AD - InetOrgPerson AccountEnabled.xml
[05:52:41.990] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template In from AD - User Common from Exchange.xml
[05:52:42.002] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template In from AD - InetOrgPerson Common from Exchange.xml
[05:52:42.011] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template In from AD - User Common.xml
[05:52:42.027] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template In from AD - InetOrgPerson Common.xml
[05:52:42.040] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template In from AD - User Exchange.xml
[05:52:42.050] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template In from AD - InetOrgPerson Exchange.xml
[05:52:42.064] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template In from AD - User Lync.xml
[05:52:42.080] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template In from AD - InetOrgPerson Lync.xml
[05:52:42.091] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template In from AD - Group Join.xml
[05:52:42.110] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template In from AD - Group Filtering.xml
[05:52:42.125] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template In from AD - Group Exchange.xml
[05:52:42.136] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template In from AD - Group Common.xml
[05:52:42.149] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template In from AD - Contact Join.xml
[05:52:42.165] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template In from AD - Contact Filtering.xml
[05:52:42.178] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template In from AD - Contact Common.xml
[05:52:42.193] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template In from AD - Contact Lync.xml
[05:52:42.205] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template In from AD - ForeignSecurityPrincipal Join.xml
[05:52:42.214] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template In from AAD - User Join.xml
[05:52:42.224] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template In from AAD - Contact Join.xml
[05:52:42.236] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template In from AAD - Group Join.xml
[05:52:42.245] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template In from AAD - Group SOAInAAD.xml
[05:52:42.254] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template In from AAD - User NGCKey.xml
[05:52:42.262] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template Out to AAD - User Join.xml
[05:52:42.275] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template Out to AAD - User Identity.xml
[05:52:42.287] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template Out to AAD - User ExchangeOnline.xml
[05:52:42.299] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template Out to AAD - User DynamicsCRM.xml
[05:52:42.310] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template Out to AAD - User Intune.xml
[05:52:42.318] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template Out to AAD - User LyncOnline.xml
[05:52:42.327] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template Out to AAD - User SharePointOnline.xml
[05:52:42.340] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template Out to AAD - User AzureRMS.xml
[05:52:42.351] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template Out to AAD - Contact Join.xml
[05:52:42.378] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template Out to AAD - Contact Identity.xml
[05:52:42.391] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template Out to AAD - Contact ExchangeOnline.xml
[05:52:42.404] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template Out to AAD - Contact DynamicsCRM.xml
[05:52:42.414] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template Out to AAD - Contact Intune.xml
[05:52:42.423] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template Out to AAD - Contact LyncOnline.xml
[05:52:42.433] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template Out to AAD - Contact SharePointOnline.xml
[05:52:42.443] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template Out to AAD - Contact AzureRMS.xml
[05:52:42.452] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template Out to AAD - Group Join.xml
[05:52:42.463] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template Out to AAD - Group Writeup Member Limit.xml
[05:52:42.480] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template Out to AAD - Group Identity.xml
[05:52:42.489] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template Out to AAD - Group ExchangeOnline.xml
[05:52:42.501] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template Out to AAD - Group DynamicsCRM.xml
[05:52:42.510] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template Out to AAD - Group Intune.xml
[05:52:42.518] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template Out to AAD - Group LyncOnline.xml
[05:52:42.526] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template Out to AAD - Group SharePointOnline.xml
[05:52:42.538] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template Out to AAD - Group AzureRMS.xml
[05:52:42.547] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template Out to AAD - User OfficeProPlus.xml
[05:52:42.556] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template In from AAD - Contact Exchange Hybrid.xml
[05:52:42.570] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template In from AAD - Group Exchange Hybrid.xml
[05:52:42.580] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template In from AAD - User Exchange Hybrid.xml
[05:52:42.592] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template Out to AD - Contact Join.xml
[05:52:42.601] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template Out to AD - Group Join.xml
[05:52:42.610] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template Out to AD - InetOrgPerson Join.xml
[05:52:42.620] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template Out to AD - User Join SOAInAD.xml
[05:52:42.629] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template Out to AD - Contact Exchange Hybrid.xml
[05:52:42.640] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template Out to AD - Group Exchange Hybrid.xml
[05:52:42.649] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template Out to AD - InetOrgperson Exchange Hybrid.xml
[05:52:42.660] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template Out to AD - User Exchange Hybrid.xml
[05:52:42.671] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template Out to AD - User Exchange Hybrid publicDelegates writeback.xml
[05:52:42.680] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template In from AD - User DirectoryExtension.xml
[05:52:42.691] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template In from AD - InetOrgperson DirectoryExtension.xml
[05:52:42.699] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template In from AD - Group DirectoryExtension.xml
[05:52:42.710] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template Out to AAD - User DirectoryExtension.xml
[05:52:42.718] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template Out to AAD - Group DirectoryExtension.xml
[05:52:42.727] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template In from AAD - Device Join SOAInAAD.xml
[05:52:42.739] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template In from AAD - Device Common.xml
[05:52:42.751] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template In from AD - Computer Join.xml
[05:52:42.765] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template Out to AAD - Device Join SOAInAD.xml
[05:52:42.775] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template Out to AD - Device Join SOAInAAD.xml
[05:52:42.787] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template In from AD - Device Common.xml
[05:52:42.796] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template In from AD - Computer Filtering.xml
[05:52:42.806] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template Out to AD - User NGCKey.xml
[05:52:42.815] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template Out to AD - Device STKKey.xml
[05:52:42.824] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template Out to AD - User ImmutableId.xml
[05:52:42.834] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template In from AAD - User Join SOAInAAD.xml
[05:52:42.847] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template Out to AD - User Join SOAInAAD.xml
[05:52:42.858] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template In from AD - User Join SOAInAAD.xml
[05:52:42.874] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template Out to AAD - User Join SOAInAAD.xml
[05:52:42.884] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template In from AD LDAP - GroupOfNames.xml
[05:52:42.895] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template In from LDAP - GroupOfNames.xml
[05:52:42.905] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template In from AD LDAP - InetOrgPerson.xml
[05:52:42.919] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template In from LDAP - InetOrgPerson.xml
[05:52:42.932] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template In from LDAP - GroupOfUniqueNames.xml
[05:52:42.944] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template Out to AD - Group SOAInAAD DN.xml
[05:52:42.955] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template Out to AD - Group Writeback Member Limit.xml
[05:52:42.967] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template Out to AD - Group SOAInAAD Exchange.xml
[05:52:42.978] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template Out to AD - Group SOAInAAD.xml
[05:52:42.989] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template In from AD - ExchangeMailPublicFolder Join.xml
[05:52:43.004] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template Out to AAD - ExchangeMailPublicFolder Join.xml
[05:52:43.019] [ 1] [VERB ] SynchronizationRuleTemplateEngine: Reading template In from AAD - ExchangeMailPublicFolder Join.xml
[05:52:43.043] [ 1] [INFO ] ProgressWizardPageViewModel:StartProgressOperation Start background task Microsoft.Online.Deployment.OneADWizard.UI.WizardPages.PerformConfigurationPageViewModel.BackgroundInitialize in Page:"Ready to configure"
[05:52:43.043] [ 1] [INFO ] ProgressWizardPageViewModel:StartProgressOperation Started Background Task Id:92394
[05:52:44.065] [ 37] [VERB ] PerformConfigurationPageViewModel:ExecuteAutoUpgradeCheck: context.WizardMode CustomInstall.
[05:52:45.380] [ 37] [INFO ] ExecuteInstalledADSyncPowerShell: Got back success:true for "" CheckCompatibility EligibilityCheck.
[05:52:45.385] [ 37] [INFO ] AutoUpgradeEligibilityHelper: ValidateAutoUpgradeCriteria returned Microsoft.Azure.ActiveDirectory.Synchronization.UpgraderCommon.UpgradeResultInformation
[05:52:45.385] [ 37] [INFO ] AutoUpgradeEligibilityHelper: AutoUpgrade entering ENABLED mode as ValidateAutoUpgradeCriteria returned Enabled
[05:52:45.386] [ 37] [VERB ] PerformConfigurationPageViewModel:ExecuteAutoUpgradeCheck: autoUpgradeState set to Enabled.
[05:52:45.388] [ 37] [INFO ] SetAutoUpgradeViaAdhealthRegistrykey: Updated SOFTWARE\Microsoft\ADHealthAgent\Sync\UpdateCheckEnabled registry value to 1
[05:52:45.389] [ 37] [INFO ] Restarting Monitoring Agent service.
[05:52:45.391] [ 37] [INFO ] ServiceControllerProvider: InvalidOperationException on serviceController.Status property means the service AzureADConnectHealthSyncMonitor was not found
[05:52:45.391] [ 37] [WARN ] Monitoring Agent service is not installed, so the service cannot be restarted.
[05:52:45.409] [ 37] [INFO ] SyncDataProvider:LoadSettings - loading context with global settings.
[05:52:45.409] [ 37] [INFO ] SyncDataProvider:LoadSettings - retrieving global settings from the sync engine.
[05:52:45.534] [ 37] [ERROR] Unable to get value for Microsoft.OptionalFeature.EnableAutoUpgrade global parameter.
[05:52:45.535] [ 37] [INFO ] SyncDataProvider:LoadSettings - retrieving connector from the sync engine.
[05:52:45.679] [ 37] [INFO ] PerformConfigurationPageViewModel:ExecutePHSPermissionCheck: Checking PHS permissions on all AD connector accounts
[05:52:45.752] [ 37] [VERB ] GetAdminCredential called with account TGN-DOMAIN.TGN\MSOL_956729bd3949
[05:52:45.752] [ 37] [VERB ] AdministratorUsername is in NTAccount format.
[05:52:45.752] [ 37] [VERB ] GetAdminCredential returning account TGN-DOMAIN.TGN\MSOL_956729bd3949
AzureADConnect.exe Information: 0 : Retrieving the next set of changes...
AzureADConnect.exe Information: 0 : Retrieved 267 results
AzureADConnect.exe Information: 0 : Cursors from GetChanges : 0454a12d-6a46-4527-824c-29682603ab31:24580, 0531ed46-deb2-40e1-a7ea-cdc2ad9d6f41:20483, a4e6b8af-d777-4383-8451-a1a2716f10c2:32774, 31f9b2c4-cb3c-40e5-8eda-7801889791e2:32949, 540d83df-221b-4fc2-9538-77a256788459:16386, f854a1e6-a4c1-49ea-b5f2-753bdda3f90e:28677. 00000000-0000-0000-0000-000000000000:0:01/01/1601 00:00:00
[05:52:49.840] [ 1] [INFO ] MicrosoftOnlinePersistedStateProvider.Save: saving the persisted state file
[05:52:49.840] [ 1] [INFO ] MicrosoftOnlinePersistedStateProvider.UpdateFileProtection: updating file protection from the persisted state file: C:\ProgramData\AADConnect\PersistedState.xml, isAddProtection: False
[05:52:49.841] [ 1] [INFO ] MicrosoftOnlinePersistedStateProvider.UpdateFileProtection: updating file protection from the persisted state file: C:\ProgramData\AADConnect\PersistedState.xml, isAddProtection: True
[05:52:49.844] [ 1] [INFO ] PersistAzureAffinity: updating Azure affinity to Worldwide (0). Original value: <not configured>.
[05:52:49.845] [ 1] [INFO ] ProgressWizardPageViewModel:StartProgressOperation Start background task Microsoft.Online.Deployment.OneADWizard.UI.WizardPages.PerformConfigurationPageViewModel.ExecuteADSyncConfiguration in Page:"Configuring"
[05:52:49.846] [ 1] [INFO ] ProgressWizardPageViewModel:StartProgressOperation Started Background Task Id:93604
[05:52:49.855] [ 37] [INFO ] PerformConfigurationPageViewModel.ExecuteADSyncConfiguration: Encoding ATTEMPTED synchronization policy file: C:\ProgramData\AADConnect\Attempted-SynchronizationPolicy-20240809-055249.json
[05:52:49.874] [ 37] [INFO ] ServiceControllerProvider: service ADSync exists
[05:52:50.010] [ 37] [INFO ] SynchronizationPolicyProvider.EncodeSynchronizationPolicy: Encoding PolicyMetadata from current server settings.
[05:52:50.026] [ 37] [INFO ] SynchronizationPolicyProvider.EncodeSynchronizationPolicy: Encoding DeploymentMetadata from current server settings.
[05:52:50.030] [ 37] [INFO ] SynchronizationPolicyProvider.EncodeSynchronizationPolicy: Encoding AzureDirectoryPolicy.
[05:52:50.030] [ 37] [INFO ] SynchronizationPolicyProvider.EncodeSynchronizationPolicy: Encoding Azure SynchronizationRulePolicy.
[05:52:50.033] [ 37] [INFO ] SynchronizationPolicyProvider.EncodeSynchronizationRulePolicy: Standard synchronization rules have not been created yet.
[05:52:50.033] [ 37] [INFO ] SynchronizationPolicyProvider.EncodeSynchronizationRulePolicy: Custom synchronization rules have not been created yet.
[05:52:50.033] [ 37] [INFO ] SynchronizationPolicyProvider.EncodeSynchronizationPolicy: Encoding IdentityMappingPolicy: Anchor (objectGUID), UPN (userPrincipalName), MatchingPolicy (AlwaysProvision), CustomAttribute (none).
[05:52:50.033] [ 37] [INFO ] SynchronizationPolicyProvider.EncodeSynchronizationPolicy: Encoding OnPremisesDirectoryPolicy for 1 directories.
[05:52:50.034] [ 37] [INFO ] SynchronizationPolicyProvider.EncodeSynchronizationPolicy: Encoding OnPremisesDirectoryPolicy for 'TGN-DOMAIN.internal' with 1 partitions.
[05:52:50.034] [ 37] [INFO ] SynchronizationPolicyProvider.EncodeSynchronizationPolicy: Encoding OnPremisesDirectoryPolicy for partition 'TGN-DOMAIN.internal'. Inclusions (1), Exclusions (2), Preferred DCs (0).
[05:52:50.035] [ 37] [INFO ] SynchronizationPolicyProvider.EncodeSynchronizationPolicy: Encoding OnPremisesDirectory SynchronizationRulePolicy.
[05:52:50.035] [ 37] [INFO ] SynchronizationPolicyProvider.EncodeSynchronizationRulePolicy: Standard synchronization rules have not been created yet.
[05:52:50.035] [ 37] [INFO ] SynchronizationPolicyProvider.EncodeSynchronizationRulePolicy: Custom synchronization rules have not been created yet.
[05:52:50.035] [ 37] [INFO ] SynchronizationPolicyProvider.EncodeSynchronizationPolicy: Encoding self service password reset policy (False).
[05:52:50.035] [ 37] [INFO ] SynchronizationPolicyProvider.EncodeSynchronizationPolicy: Encoding Authentication policy: SignInMethod (PasswordHashSync), PHS option (True), DSSO option (False).
[05:52:50.035] [ 37] [INFO ] SynchronizationPolicyProvider.EncodeSynchronizationPolicy: Encoded AuthenticationPolicy: PasswordHashSynchronization.
[05:52:50.035] [ 37] [INFO ] SynchronizationPolicyProvider.EncodeSynchronizationPolicy: Encoding metaverse extension policy.
[05:52:50.193] [ 37] [INFO ] SynchronizationPolicyProvider.EncodeMetaverseExtensions: Attempting to load the ORIGINAL out of box metaverse schema file: C:\Program Files\Microsoft Azure AD Sync\Data\mv.dsml.
[05:52:50.217] [ 37] [INFO ] SynchronizationPolicyProvider.EncodeMetaverseExtensions: Metaverse schema [ORIGINAL] - object types (5), attribute definitions (233)
[05:52:50.217] [ 37] [INFO ] SynchronizationPolicyProvider.EncodeMetaverseExtensions: Metaverse schema [CURRENT] - object types (5), attribute definitions (233)
[05:52:50.217] [ 37] [INFO ] SynchronizationPolicyProvider.EncodeMetaverseExtensions: Comparing the originally shipped and currently active metaverse schemas.
[05:52:50.219] [ 37] [INFO ] SynchronizationPolicyProvider.EncodeMetaverseExtensions: Existing object type [device], with [0] new schema bindings.
[05:52:50.219] [ 37] [INFO ] SynchronizationPolicyProvider.EncodeMetaverseExtensions: Existing object type [group], with [0] new schema bindings.
[05:52:50.219] [ 37] [INFO ] SynchronizationPolicyProvider.EncodeMetaverseExtensions: Existing object type [person], with [0] new schema bindings.
[05:52:50.219] [ 37] [INFO ] SynchronizationPolicyProvider.EncodeMetaverseExtensions: Existing object type [publicFolder], with [0] new schema bindings.
[05:52:50.343] [ 37] [INFO ] SynchronizationPolicyProvider.ExportPolicyToFile: Exported synchronization policy to 'C:\ProgramData\AADConnect\Attempted-SynchronizationPolicy-20240809-055249.json'.
[05:52:50.343] [ 37] [INFO ] PerformConfigurationPageViewModel.ExecuteADSyncConfiguration: Preparing to configure sync engine (WizardMode=CustomInstall).
[05:52:50.347] [ 37] [INFO ] PerformConfigurationPageViewModel.ExecuteSyncEngineInstallCore: Preparing to install sync engine (WizardMode=CustomInstall).
[05:52:50.350] [ 37] [INFO ] InstallSyncEngineStage.ExecuteInstall called when Sync Engine is already installed.
[05:52:50.355] [ 37] [INFO ] TestAadConnectivity: Test Connectivity to Azure Services under Sync Service Account.
[05:52:50.433] [ 37] [INFO ] DiscoverServiceEndpoint [SecurityTokenService]: ServiceEndpoint=HTTPS://LOGIN.MICROSOFTONLINE.COM/EXAMPLE.COM.AU, Authority=HTTPS://LOGIN.MICROSOFTONLINE.COM/EXAMPLE.COM.AU, Resource=https://graph.windows.net.
[05:52:50.433] [ 37] [INFO ] TestAadConnectivity: Attempting connection to SecurityTokenService service: HTTPS://LOGIN.MICROSOFTONLINE.COM/EXAMPLE.COM.AU
[05:52:50.607] [ 37] [INFO ] TestAadConnectivity: Connection successful to : SecurityTokenService
[05:52:50.607] [ 37] [INFO ] DiscoverServiceEndpoint [AdminWebService]: ServiceEndpoint=https://adminwebservice.microsoftonline.com/provisioningservice.svc, Authority=HTTPS://LOGIN.MICROSOFTONLINE.COM/EXAMPLE.COM.AU, Resource=https://graph.windows.net.
[05:52:50.607] [ 37] [INFO ] TestAadConnectivity: Attempting connection to AdminWebService service: https://adminwebservice.microsoftonline.com/provisioningservice.svc
[05:52:51.059] [ 37] [INFO ] TestAadConnectivity: Connection successful to : AdminWebService
[05:52:51.060] [ 37] [INFO ] TestAadConnectivity: Set AzureServiceConnectivityStatus = Success
[05:52:51.062] [ 37] [INFO ] MicrosoftOnlinePersistedStateProvider.Save: saving the persisted state file
[05:52:51.062] [ 37] [INFO ] MicrosoftOnlinePersistedStateProvider.UpdateFileProtection: updating file protection from the persisted state file: C:\ProgramData\AADConnect\PersistedState.xml, isAddProtection: False
[05:52:51.064] [ 37] [INFO ] MicrosoftOnlinePersistedStateProvider.UpdateFileProtection: updating file protection from the persisted state file: C:\ProgramData\AADConnect\PersistedState.xml, isAddProtection: True
[05:52:51.069] [ 37] [INFO ] PerformConfigurationPageViewModel.StartInstallation: Preparing to configure sync engine.
[05:52:51.077] [ 37] [VERB ] SyncDataProvider.EnableDirectorySyncFlag: Connecting to MSOL service.
[05:52:51.077] [ 37] [INFO ] Authenticate-MSAL [Acquiring token]: STS endpoint (HTTPS://LOGIN.MICROSOFTONLINE.COM/EXAMPLE.COM.AU), scope (https://graph.windows.net/user_impersonation), userName ([email protected]).
[05:52:51.077] [ 37] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:52:51.07 - 9fa497f3-c84d-4cb8-8602-79b7536f2460] [AdalCacheOperations] Deserialized 1 items to ADAL token cache.
[05:52:51.077] [ 37] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:52:51.07 - 9fa497f3-c84d-4cb8-8602-79b7536f2460] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority.
[05:52:51.077] [ 37] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:52:51.07 - 9fa497f3-c84d-4cb8-8602-79b7536f2460] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority.
[05:52:51.077] [ 37] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:52:51.07] Found 1 cache accounts and 0 broker accounts
[05:52:51.077] [ 37] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:52:51.07] Returning 1 accounts
[05:52:51.077] [ 37] [INFO ] Authenticate-MSAL: acquiring token via cache for account [email protected]
[05:52:51.077] [ 37] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:52:51.07 - b9ae58c1-7c8a-4531-af0c-99dc79966462] MSAL MSAL.Desktop with assembly version '4.36.0.0'. CorrelationId(b9ae58c1-7c8a-4531-af0c-99dc79966462)
[05:52:51.077] [ 37] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:52:51.07 - b9ae58c1-7c8a-4531-af0c-99dc79966462] === AcquireTokenSilent Parameters ===
[05:52:51.077] [ 37] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:52:51.07 - b9ae58c1-7c8a-4531-af0c-99dc79966462] LoginHint provided: False
[05:52:51.077] [ 37] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:52:51.07 - b9ae58c1-7c8a-4531-af0c-99dc79966462] Account provided: True
[05:52:51.077] [ 37] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:52:51.07 - b9ae58c1-7c8a-4531-af0c-99dc79966462] ForceRefresh: False
[05:52:51.078] [ 37] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:52:51.07 - b9ae58c1-7c8a-4531-af0c-99dc79966462]
=== Request Data ===
Authority Provided? - True
Scopes - https://graph.windows.net/user_impersonation
Extra Query Params Keys (space separated) -
ApiId - AcquireTokenSilent
IsConfidentialClient - False
SendX5C - False
LoginHint ? False
IsBrokerConfigured - False
HomeAccountId - False
CorrelationId - b9ae58c1-7c8a-4531-af0c-99dc79966462
[05:52:51.078] [ 37] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:52:51.07 - b9ae58c1-7c8a-4531-af0c-99dc79966462] === Token Acquisition (SilentRequest) started:
Scopes: https://graph.windows.net/user_impersonation
Authority Host: login.microsoftonline.com
[05:52:51.078] [ 37] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:52:51.07 - b9ae58c1-7c8a-4531-af0c-99dc79966462] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority.
[05:52:51.078] [ 37] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:52:51.07 - b9ae58c1-7c8a-4531-af0c-99dc79966462] Access token is not expired. Returning the found cache entry. [Current time (08/09/2024 05:52:51) - Expiration Time (08/09/2024 06:48:50 +00:00) - Extended Expiration Time (08/09/2024 06:48:50 +00:00)]
[05:52:51.078] [ 37] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:52:51.07 - b9ae58c1-7c8a-4531-af0c-99dc79966462] Returning access token found in cache. RefreshOn exists ? False
[05:52:51.078] [ 37] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:52:51.07 - b9ae58c1-7c8a-4531-af0c-99dc79966462] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority.
[05:52:51.078] [ 37] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:52:51.07 - b9ae58c1-7c8a-4531-af0c-99dc79966462] Fetched access token from host login.microsoftonline.com.
[05:52:51.078] [ 37] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:52:51.07 - b9ae58c1-7c8a-4531-af0c-99dc79966462]
=== Token Acquisition finished successfully:
[05:52:51.078] [ 37] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:52:51.07 - b9ae58c1-7c8a-4531-af0c-99dc79966462] AT expiration time: 8/9/2024 6:48:50 AM +00:00, scopes https://graph.windows.net/user_impersonation source Cache from login.microsoftonline.com appHashCode 36882122
[05:52:51.078] [ 37] [INFO ] Authenticate-MSAL: successfully acquired an access token. TenantId=7d13f940-3b16-44c1-b0dd-1b067446702e, ExpiresUTC=8/9/2024 6:48:50 AM +00:00, [email protected], IdentityProvider=login.windows.net.
[05:52:51.078] [ 37] [INFO ] PowerShellHelper.ConnectMsolService: Connecting using an AccessToken. AzureEnvironment=0.
[05:52:51.455] [ 37] [INFO ] PowershellHelper: DirectorySynchronizationEnabled=False
[05:52:51.466] [ 37] [INFO ] PowershellHelper: DirectorySynchronizationStatus=Disabled
[05:52:51.467] [ 37] [INFO ] PowershellHelper: lastDirectorySyncTime=11/15/2023 6:29:50 AM
[05:52:51.467] [ 37] [INFO ] EnableDirectorySyncTask: Start enable DirSync execute.
[05:52:51.467] [ 37] [INFO ] EnableDirectorySyncTask: Enabling DirSync, because it was disabled.
[05:52:52.818] [ 37] [INFO ] PowershellHelper: DirectorySynchronizationEnabled=True
[05:52:52.818] [ 37] [INFO ] PowershellHelper: DirectorySynchronizationStatus=Enabled
[05:52:52.818] [ 37] [INFO ] PowershellHelper: lastDirectorySyncTime=11/15/2023 6:29:50 AM
[05:52:52.818] [ 37] [INFO ] EnableDirectorySyncTask: DirSync status is now enabled.
[05:52:52.848] [ 37] [WARN ] Failed to read ServicePrincipal registry key: An error occurred while executing the 'Get-ItemProperty' command. Property ServicePrincipal does not exist at path HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Azure AD Connect.
[05:52:52.864] [ 37] [INFO ] Creating new azure service account for sync installation 956729bd394940d4bce19080f1563fd3 using global tenant admin [email protected].
[05:52:53.290] [ 37] [INFO ] GetServiceAccount: successfully created a service account ([email protected]). Sleeping an initial backoff time to facilitate account propagation.
[05:53:08.798] [ 37] [INFO ] GetServiceAccount: successfully verified replication of [email protected]. Attempt: 1 of 2.
[05:53:23.884] [ 37] [INFO ] GetServiceAccount: successfully verified replication of [email protected]. Attempt: 2 of 2.
[05:53:23.885] [ 37] [INFO ] GetServiceAccount: successfully created and verified replication of [email protected].
[05:53:23.885] [ 37] [INFO ] Azure service account [email protected] created for sync installation 956729bd394940d4bce19080f1563fd3.
[05:53:23.885] [ 37] [INFO ] Updating AAD connectivity parameters.
[05:53:23.981] [ 37] [INFO ] SyncDataProvider: Calling refresh schema on connector tenant.onmicrosoft.com - AAD
[05:53:24.641] [ 37] [INFO ] SyncDataProvider: Successfully refreshed schema on connector tenant.onmicrosoft.com - AAD
[05:53:24.641] [ 37] [INFO ] ConfigureSyncEngineStage.StartADSyncConfiguration: AADConnectResult.Status=Success
[05:53:24.643] [ 37] [INFO ] PerformConfigurationPageViewModel.PerformWorkflowInstallationAndUpdateState: beginning installation of workflow tasks
[05:53:24.670] [ 37] [VERB ] WorkflowEngine created
[05:53:24.679] [ 37] [VERB ] Created task 02aa4590-3c6f-40e5-b703-aeaec293d780 with name Single Forest Dir Sync Pwd Sync Root Task
[05:53:24.685] [ 37] [VERB ] Created task ca41ce50-e59d-4afc-86e6-f389f33ca033 with name Setting DesktopSso enablement
[05:53:24.686] [ 37] [VERB ] Created task cc6dd231-06bf-48c2-966a-4d30dc22c5c9 with name Configure Passthrough Authentication
[05:53:24.689] [ 37] [VERB ] Created task a3fdc218-ade5-4b36-9be1-16be1595fa34 with name Check Installed Components
[05:53:24.690] [ 37] [VERB ] Created task c2c45010-bb0a-4cd7-b627-9d617b89abb9 with name Deploy AAD Sync
[05:53:24.691] [ 37] [VERB ] Created task 4d58d8fa-8bcd-420a-94f8-abd85bde1508 with name Deploy AAD Health Agent
[05:53:24.697] [ 37] [VERB ] Created task 44b445d9-6428-48a6-9166-d1a07512d256 with name Configure AAD Sync
[05:53:24.872] [ 37] [INFO ] Performing direct lookup of upgrade codes for: Microsoft Entra Connect Health Agent
[05:53:24.872] [ 37] [VERB ] Getting list of installed packages by upgrade code
[05:53:24.872] [ 37] [INFO ] GetInstalledPackagesByUpgradeCode {e9335fde-e344-485d-a85f-b9c0a9a689d5}: no registered products found.
[05:53:24.872] [ 37] [INFO ] Determining installation action for Microsoft Entra Connect Health Agent (e9335fde-e344-485d-a85f-b9c0a9a689d5)
[05:53:24.872] [ 37] [INFO ] Product Microsoft Entra Connect Health Agent is not installed.
[05:53:24.873] [ 37] [VERB ] Getting list of installed packages by upgrade code
[05:53:24.873] [ 37] [INFO ] GetInstalledPackagesByUpgradeCode {114fb294-8aa6-43db-9e5c-4ede5e32886f}: no registered products found.
[05:53:24.874] [ 37] [VERB ] Created task 5ec1c56f-cdf6-48c8-a800-79cac2f14f3a with name Install AAD Health Agent
[05:53:24.875] [ 37] [VERB ] Created task 503f90fc-b45b-4ec8-bf2b-2d3af486f5e5 with name Update AAD Health Agent State
[05:53:24.876] [ 37] [VERB ] Created task 29ce2194-932c-4b1a-a79a-fb753a3c6e65 with name Configure AAD Health Agent
[05:53:24.878] [ 37] [VERB ] Executing task Single Forest Dir Sync Pwd Sync Root Task
[05:53:24.889] [ 42] [VERB ] Executing task Setting DesktopSso enablement
[05:53:24.893] [ 44] [INFO ] DesktopSsoUtility: Checking if desktop single sign-on endpoint is defined for this Azure instance.
[05:53:24.893] [ 44] [INFO ] DesktopSsoUtility: Checking AzureInstanceId 0
[05:53:24.893] [ 44] [INFO ] Authenticate-MSAL [Acquiring token]: STS endpoint (HTTPS://LOGIN.MICROSOFTONLINE.COM/EXAMPLE.COM.AU), scope (https://proxy.cloudwebappproxy.net/registerapp/user_impersonation), userName ([email protected]).
[05:53:24.894] [ 44] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:53:24.89 - ba06d8bd-334d-4b80-b44c-4f72d849bb14] [AdalCacheOperations] Deserialized 1 items to ADAL token cache.
[05:53:24.894] [ 44] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:53:24.89 - ba06d8bd-334d-4b80-b44c-4f72d849bb14] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority.
[05:53:24.894] [ 44] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:53:24.89 - ba06d8bd-334d-4b80-b44c-4f72d849bb14] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority.
[05:53:24.894] [ 44] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:53:24.89 - ba06d8bd-334d-4b80-b44c-4f72d849bb14] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority.
[05:53:24.894] [ 44] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:53:24.89] Found 2 cache accounts and 0 broker accounts
[05:53:24.894] [ 44] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:53:24.89] Returning 2 accounts
[05:53:24.894] [ 44] [INFO ] Authenticate-MSAL: acquiring token via cache for account [email protected]
[05:53:24.894] [ 44] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:53:24.89 - db27557c-c333-4216-b3cb-3efdc10bb657] MSAL MSAL.Desktop with assembly version '4.36.0.0'. CorrelationId(db27557c-c333-4216-b3cb-3efdc10bb657)
[05:53:24.894] [ 44] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:53:24.89 - db27557c-c333-4216-b3cb-3efdc10bb657] === AcquireTokenSilent Parameters ===
[05:53:24.894] [ 44] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:53:24.89 - db27557c-c333-4216-b3cb-3efdc10bb657] LoginHint provided: False
[05:53:24.894] [ 44] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:53:24.89 - db27557c-c333-4216-b3cb-3efdc10bb657] Account provided: True
[05:53:24.894] [ 44] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:53:24.89 - db27557c-c333-4216-b3cb-3efdc10bb657] ForceRefresh: False
[05:53:24.894] [ 44] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:53:24.89 - db27557c-c333-4216-b3cb-3efdc10bb657]
=== Request Data ===
Authority Provided? - True
Scopes - https://proxy.cloudwebappproxy.net/registerapp/user_impersonation
Extra Query Params Keys (space separated) -
ApiId - AcquireTokenSilent
IsConfidentialClient - False
SendX5C - False
LoginHint ? False
IsBrokerConfigured - False
HomeAccountId - False
CorrelationId - db27557c-c333-4216-b3cb-3efdc10bb657
[05:53:24.894] [ 44] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:53:24.89 - db27557c-c333-4216-b3cb-3efdc10bb657] === Token Acquisition (SilentRequest) started:
Scopes: https://proxy.cloudwebappproxy.net/registerapp/user_impersonation
Authority Host: login.microsoftonline.com
[05:53:24.916] [ 44] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:53:24.91 - db27557c-c333-4216-b3cb-3efdc10bb657] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority.
[05:53:24.928] [ 44] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:53:24.92 - db27557c-c333-4216-b3cb-3efdc10bb657] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority.
[05:53:24.930] [ 44] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:53:24.93 - db27557c-c333-4216-b3cb-3efdc10bb657] Refresh token found in the cache? - True
[05:53:24.933] [ 44] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:53:24.93 - db27557c-c333-4216-b3cb-3efdc10bb657] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority.
[05:53:25.067] [ 39] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:53:25.06 - db27557c-c333-4216-b3cb-3efdc10bb657] Checking client info returned from the server..
[05:53:25.067] [ 39] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:53:25.06 - db27557c-c333-4216-b3cb-3efdc10bb657] Saving token response to cache..
[05:53:25.068] [ 39] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:53:25.06 - db27557c-c333-4216-b3cb-3efdc10bb657] Subject not present in Id token.
[05:53:25.068] [ 39] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:53:25.06 - db27557c-c333-4216-b3cb-3efdc10bb657] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority.
[05:53:25.068] [ 39] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:53:25.06 - db27557c-c333-4216-b3cb-3efdc10bb657] Saving AT in cache and removing overlapping ATs...
[05:53:25.068] [ 39] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:53:25.06 - db27557c-c333-4216-b3cb-3efdc10bb657] Looking for scopes for the authority in the cache which intersect with https://proxy.cloudwebappproxy.net/registerapp/user_impersonation
[05:53:25.068] [ 39] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:53:25.06 - db27557c-c333-4216-b3cb-3efdc10bb657] Intersecting scope entries count - 0
[05:53:25.068] [ 39] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:53:25.06 - db27557c-c333-4216-b3cb-3efdc10bb657] Matching entries after filtering by user - 0
[05:53:25.068] [ 39] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:53:25.06 - db27557c-c333-4216-b3cb-3efdc10bb657] Saving Id Token and Account in cache ...
[05:53:25.068] [ 39] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:53:25.06 - db27557c-c333-4216-b3cb-3efdc10bb657] Saving RT in cache...
[05:53:25.068] [ 39] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:53:25.06 - db27557c-c333-4216-b3cb-3efdc10bb657] [AdalCacheOperations] Deserialized 1 items to ADAL token cache.
[05:53:25.069] [ 39] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:53:25.06 - db27557c-c333-4216-b3cb-3efdc10bb657] [AdalCacheOperations] Serializing token cache with 1 items.
[05:53:25.069] [ 39] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:53:25.06 - db27557c-c333-4216-b3cb-3efdc10bb657] Fetched access token from host login.microsoftonline.com.
[05:53:25.069] [ 39] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:53:25.06 - db27557c-c333-4216-b3cb-3efdc10bb657]
=== Token Acquisition finished successfully:
[05:53:25.069] [ 39] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:53:25.06 - db27557c-c333-4216-b3cb-3efdc10bb657] AT expiration time: 8/9/2024 7:02:31 AM +00:00, scopes https://proxy.cloudwebappproxy.net/registerapp/user_impersonation source IdentityProvider from login.microsoftonline.com appHashCode 36882122
[05:53:25.070] [ 44] [INFO ] Authenticate-MSAL: successfully acquired an access token. TenantId=7d13f940-3b16-44c1-b0dd-1b067446702e, ExpiresUTC=8/9/2024 7:02:31 AM +00:00, [email protected], IdentityProvider=login.windows.net.
[05:53:25.090] [ 44] [INFO ] EnableDesktopSsoTask: desktopsso is currently False.
[05:53:25.090] [ 44] [INFO ] EnableDesktopSsoTask: desktopsso policy is still disabled. Skipping task
[05:53:25.090] [ 44] [INFO ] Task 'Setting DesktopSso enablement' has finished execution
[05:53:25.092] [ 42] [INFO ] Task 'Setting DesktopSso enablement' finished successfully
[05:53:25.092] [ 42] [VERB ] Executing task Configure Passthrough Authentication
AzureADConnect.exe Information: 0 : Retrieving Agent: PassthroughAuthenticationConnector version
AzureADConnect.exe Information: 0 : Retrieving value from HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Azure AD Connect Authentication Agent\Version
[05:53:25.133] [ 46] [WARN ] Failed to read Version registry key: An error occurred while executing the 'Get-ItemProperty' command. Cannot find path 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Azure AD Connect Authentication Agent' because it does not exist.
AzureADConnect.exe Information: 0 : Agent client version is : 'AADConnect/2.3.20.0 PassthroughAuthenticationConnector/unknown'
AzureADConnect.exe Information: 0 : GetAgentSecurityToken: Trying to get Azure Security Token for Agent Registration
[05:53:25.148] [ 46] [INFO ] Authenticate-MSAL [Acquiring token]: STS endpoint (HTTPS://LOGIN.MICROSOFTONLINE.COM/EXAMPLE.COM.AU), scope (https://proxy.cloudwebappproxy.net/registerapp/user_impersonation), userName ([email protected]).
[05:53:25.148] [ 46] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:53:25.14 - 996a0bad-877b-4130-9957-f6564d0d5603] [AdalCacheOperations] Deserialized 1 items to ADAL token cache.
[05:53:25.148] [ 46] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:53:25.14 - 996a0bad-877b-4130-9957-f6564d0d5603] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority.
[05:53:25.148] [ 46] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:53:25.14 - 996a0bad-877b-4130-9957-f6564d0d5603] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority.
[05:53:25.148] [ 46] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:53:25.14 - 996a0bad-877b-4130-9957-f6564d0d5603] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority.
[05:53:25.148] [ 46] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:53:25.14] Found 2 cache accounts and 0 broker accounts
[05:53:25.148] [ 46] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:53:25.14] Returning 2 accounts
[05:53:25.148] [ 46] [INFO ] Authenticate-MSAL: acquiring token via cache for account [email protected]
[05:53:25.148] [ 46] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:53:25.14 - 82104c6a-39a3-dba7-b56b-1fee2650cf6b] MSAL MSAL.Desktop with assembly version '4.36.0.0'. CorrelationId(82104c6a-39a3-dba7-b56b-1fee2650cf6b)
[05:53:25.148] [ 46] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:53:25.14 - 82104c6a-39a3-dba7-b56b-1fee2650cf6b] === AcquireTokenSilent Parameters ===
[05:53:25.148] [ 46] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:53:25.14 - 82104c6a-39a3-dba7-b56b-1fee2650cf6b] LoginHint provided: False
[05:53:25.148] [ 46] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:53:25.14 - 82104c6a-39a3-dba7-b56b-1fee2650cf6b] Account provided: True
[05:53:25.148] [ 46] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:53:25.14 - 82104c6a-39a3-dba7-b56b-1fee2650cf6b] ForceRefresh: False
[05:53:25.149] [ 46] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:53:25.14 - 82104c6a-39a3-dba7-b56b-1fee2650cf6b]
=== Request Data ===
Authority Provided? - True
Scopes - https://proxy.cloudwebappproxy.net/registerapp/user_impersonation
Extra Query Params Keys (space separated) -
ApiId - AcquireTokenSilent
IsConfidentialClient - False
SendX5C - False
LoginHint ? False
IsBrokerConfigured - False
HomeAccountId - False
CorrelationId - 82104c6a-39a3-dba7-b56b-1fee2650cf6b
[05:53:25.149] [ 46] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:53:25.14 - 82104c6a-39a3-dba7-b56b-1fee2650cf6b] === Token Acquisition (SilentRequest) started:
Scopes: https://proxy.cloudwebappproxy.net/registerapp/user_impersonation
Authority Host: login.microsoftonline.com
[05:53:25.149] [ 46] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:53:25.14 - 82104c6a-39a3-dba7-b56b-1fee2650cf6b] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority.
[05:53:25.149] [ 46] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:53:25.14 - 82104c6a-39a3-dba7-b56b-1fee2650cf6b] Access token is not expired. Returning the found cache entry. [Current time (08/09/2024 05:53:25) - Expiration Time (08/09/2024 07:02:31 +00:00) - Extended Expiration Time (08/09/2024 07:02:31 +00:00)]
[05:53:25.149] [ 46] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:53:25.14 - 82104c6a-39a3-dba7-b56b-1fee2650cf6b] Returning access token found in cache. RefreshOn exists ? False
[05:53:25.149] [ 46] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:53:25.14 - 82104c6a-39a3-dba7-b56b-1fee2650cf6b] [Region discovery] Azure region was not configured or could not be discovered. Not using a regional authority.
[05:53:25.149] [ 46] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:53:25.14 - 82104c6a-39a3-dba7-b56b-1fee2650cf6b] Fetched access token from host login.microsoftonline.com.
[05:53:25.149] [ 46] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:53:25.14 - 82104c6a-39a3-dba7-b56b-1fee2650cf6b]
=== Token Acquisition finished successfully:
[05:53:25.149] [ 46] [INFO ] MSAL: False MSAL 4.36.0.0 MSAL.Desktop 4.7.2 Windows Server 2019 Datacenter [08/09 05:53:25.14 - 82104c6a-39a3-dba7-b56b-1fee2650cf6b] AT expiration time: 8/9/2024 7:02:31 AM +00:00, scopes https://proxy.cloudwebappproxy.net/registerapp/user_impersonation source Cache from login.microsoftonline.com appHashCode 36882122
[05:53:25.149] [ 46] [INFO ] Authenticate-MSAL: successfully acquired an access token. TenantId=7d13f940-3b16-44c1-b0dd-1b067446702e, ExpiresUTC=8/9/2024 7:02:31 AM +00:00, [email protected], IdentityProvider=login.windows.net.
AzureADConnect.exe Information: 0 : Changing the passthrough authentication feature enablement state to disable.
AzureADConnect.exe Information: 0 : WcfClient::GetOrCreateChannelAsync: 'IPassthroughAuthenticationService' channel is not available for communication. Asking lock to recreate.
AzureADConnect.exe Information: 0 : WcfClient::GetOrCreateChannelAsync: 'IPassthroughAuthenticationService' channel is still not available. Recreating.
AzureADConnect.exe Information: 0 : 'ChannelFactory`1' recreated successfully.
AzureADConnect.exe Information: 0 : Creating a new 'IPassthroughAuthenticationService' channel.
AzureADConnect.exe Information: 0 : Opening the new 'IPassthroughAuthenticationService' channel.
AzureADConnect.exe Information: 0 : 'IPassthroughAuthenticationService' channel recreated successfully.
AzureADConnect.exe Information: 0 : Passthrough authentication disable - successful
[05:53:35.832] [ 46] [INFO ] disable passthrough authentication was successful
[05:53:35.833] [ 46] [INFO ] Task 'Configure Passthrough Authentication' has finished execution
[05:53:35.833] [ 42] [INFO ] Task 'Configure Passthrough Authentication' finished successfully
[05:53:35.833] [ 42] [VERB ] Executing task Check Installed Components
[05:53:35.844] [ 50] [INFO ] Task 'Check Installed Components' has finished execution
[05:53:35.845] [ 42] [INFO ] Task 'Check Installed Components' finished successfully
[05:53:35.845] [ 42] [VERB ] Executing task Deploy AAD Sync
AzureADConnect.exe Warning: 0 : [BaseDisposable][GC_WITHOUT_DISPOSE] A Microsoft.ApplicationProxy.Common.Utilities.Communication.DisposableCommunicationObjectWrapper`1[[System.ServiceModel.ChannelFactory`1[[Microsoft.ApplicationProxy.Common.Registration.IPassthroughAuthenticationService, Microsoft.ApplicationProxy.Common.RegistrationCommons, Version=1.5.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35]], System.ServiceModel, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] object was GCed but not disposed.
AzureADConnect.exe Warning: 0 : [BaseDisposable][GC_WITHOUT_DISPOSE] A Microsoft.ApplicationProxy.Connector.CloudFeatures.PassthroughAuthenticationManagementClient object was GCed but not disposed.
AzureADConnect.exe Warning: 0 : [BaseDisposable][GC_WITHOUT_DISPOSE] A Microsoft.ApplicationProxy.Common.Utilities.Communication.DisposableCommunicationObjectWrapper`1[[System.ServiceModel.ICommunicationObject, System.ServiceModel, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]] object was GCed but not disposed.
AzureADConnect.exe Warning: 0 : [BaseDisposable][GC_WITHOUT_DISPOSE] A Microsoft.ApplicationProxy.Common.Utilities.Communication.DisposableChannelWrapper`1[[Microsoft.ApplicationProxy.Common.Registration.IPassthroughAuthenticationService, Microsoft.ApplicationProxy.Common.RegistrationCommons, Version=1.5.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35]] object was GCed but not disposed.
AzureADConnect.exe Information: 0 : [DisposableChannelWrapper.FreeUnmanagedResources] state=Closed calls=Abort=1;EnablePassthroughAuthenticationAsync=1
[05:53:35.883] [ 51] [VERB ] Executing task Configure AAD Sync
[05:53:35.923] [ 52] [INFO ] SyncDataProvider:LoadSettings - loading context with global settings.
[05:53:35.923] [ 52] [INFO ] SyncDataProvider:LoadSettings - retrieving global settings from the sync engine.
[05:53:36.046] [ 52] [ERROR] Unable to get value for Microsoft.OptionalFeature.EnableAutoUpgrade global parameter.
[05:53:36.046] [ 52] [INFO ] SyncDataProvider:LoadSettings - retrieving connector from the sync engine.
[05:53:36.544] [ 52] [INFO ] ConfigureAADSyncTask.CreateNewConnectors [Azure]: Pre-creating the Azure connector with retryOnFailure: true.
Exception Data (Raw): System.Management.Automation.CmdletInvocationException: An error occurred while sending the request. ---> Microsoft.IdentityManagement.PowerShell.ObjectModel.SynchronizationConfigurationValidationException: An error occurred while sending the request.
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.ValidateConfigurationParameters(Connector connector)
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.CreateConnector(Connector connector, Boolean validate)
at Microsoft.IdentityManagement.PowerShell.Cmdlet.AddADSyncConnectorCmdlet.ProcessRecord()
--- End of inner exception stack trace ---
at System.Management.Automation.Runspaces.PipelineBase.Invoke(IEnumerable input)
at System.Management.Automation.PowerShell.Worker.ConstructPipelineAndDoWork(Runspace rs, Boolean performSyncInvoke)
at System.Management.Automation.PowerShell.Worker.CreateRunspaceIfNeededAndDoWork(Runspace rsToUse, Boolean isSync)
at System.Management.Automation.PowerShell.CoreInvokeHelper[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.CoreInvoke[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.Invoke(IEnumerable input, PSInvocationSettings settings)
at Microsoft.Online.Deployment.PowerShell.LocalPowerShell.Invoke()
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.TypeDependencies.InvokePowerShell(IPowerShell powerShell)
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.InvokePowerShellCommand(String commandName, InitialSessionState initialSessionState, IDictionary`2 commandParameters, Boolean isScript)
at Microsoft.Azure.ActiveDirectory.Synchronization.PowerShellConfigAdapter.ConnectorConfigAdapter.AddConnector(Connector connector)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnectorCore()
at Microsoft.Azure.ActiveDirectory.Synchronization.Framework.ActionExecutor.Execute(Action action, String description)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnector(IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
at Microsoft.Online.Deployment.Types.Providers.SyncDataProvider.CreateConnectorWithRetry(ConnectorAdapterBase connectorAdapter, IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
[05:53:38.939] [ 52] [ERROR] Creation of connector tenant.onmicrosoft.com - AAD failed. This may be due to replication delay. Retrying after 5 seconds ...
Exception Data (Raw): System.Management.Automation.CmdletInvocationException: An error occurred while sending the request. ---> Microsoft.IdentityManagement.PowerShell.ObjectModel.SynchronizationConfigurationValidationException: An error occurred while sending the request.
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.ValidateConfigurationParameters(Connector connector)
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.CreateConnector(Connector connector, Boolean validate)
at Microsoft.IdentityManagement.PowerShell.Cmdlet.AddADSyncConnectorCmdlet.ProcessRecord()
--- End of inner exception stack trace ---
at System.Management.Automation.Runspaces.PipelineBase.Invoke(IEnumerable input)
at System.Management.Automation.PowerShell.Worker.ConstructPipelineAndDoWork(Runspace rs, Boolean performSyncInvoke)
at System.Management.Automation.PowerShell.Worker.CreateRunspaceIfNeededAndDoWork(Runspace rsToUse, Boolean isSync)
at System.Management.Automation.PowerShell.CoreInvokeHelper[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.CoreInvoke[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.Invoke(IEnumerable input, PSInvocationSettings settings)
at Microsoft.Online.Deployment.PowerShell.LocalPowerShell.Invoke()
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.TypeDependencies.InvokePowerShell(IPowerShell powerShell)
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.InvokePowerShellCommand(String commandName, InitialSessionState initialSessionState, IDictionary`2 commandParameters, Boolean isScript)
at Microsoft.Azure.ActiveDirectory.Synchronization.PowerShellConfigAdapter.ConnectorConfigAdapter.AddConnector(Connector connector)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnectorCore()
at Microsoft.Azure.ActiveDirectory.Synchronization.Framework.ActionExecutor.Execute(Action action, String description)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnector(IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
at Microsoft.Online.Deployment.Types.Providers.SyncDataProvider.CreateConnectorWithRetry(ConnectorAdapterBase connectorAdapter, IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
[05:53:45.976] [ 52] [ERROR] Creation of connector tenant.onmicrosoft.com - AAD failed. This may be due to replication delay. Retrying after 5 seconds ...
Exception Data (Raw): System.Management.Automation.CmdletInvocationException: An error occurred while sending the request. ---> Microsoft.IdentityManagement.PowerShell.ObjectModel.SynchronizationConfigurationValidationException: An error occurred while sending the request.
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.ValidateConfigurationParameters(Connector connector)
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.CreateConnector(Connector connector, Boolean validate)
at Microsoft.IdentityManagement.PowerShell.Cmdlet.AddADSyncConnectorCmdlet.ProcessRecord()
--- End of inner exception stack trace ---
at System.Management.Automation.Runspaces.PipelineBase.Invoke(IEnumerable input)
at System.Management.Automation.PowerShell.Worker.ConstructPipelineAndDoWork(Runspace rs, Boolean performSyncInvoke)
at System.Management.Automation.PowerShell.Worker.CreateRunspaceIfNeededAndDoWork(Runspace rsToUse, Boolean isSync)
at System.Management.Automation.PowerShell.CoreInvokeHelper[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.CoreInvoke[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.Invoke(IEnumerable input, PSInvocationSettings settings)
at Microsoft.Online.Deployment.PowerShell.LocalPowerShell.Invoke()
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.TypeDependencies.InvokePowerShell(IPowerShell powerShell)
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.InvokePowerShellCommand(String commandName, InitialSessionState initialSessionState, IDictionary`2 commandParameters, Boolean isScript)
at Microsoft.Azure.ActiveDirectory.Synchronization.PowerShellConfigAdapter.ConnectorConfigAdapter.AddConnector(Connector connector)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnectorCore()
at Microsoft.Azure.ActiveDirectory.Synchronization.Framework.ActionExecutor.Execute(Action action, String description)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnector(IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
at Microsoft.Online.Deployment.Types.Providers.SyncDataProvider.CreateConnectorWithRetry(ConnectorAdapterBase connectorAdapter, IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
[05:53:52.984] [ 52] [ERROR] Creation of connector tenant.onmicrosoft.com - AAD failed. This may be due to replication delay. Retrying after 5 seconds ...
Exception Data (Raw): System.Management.Automation.CmdletInvocationException: An error occurred while sending the request. ---> Microsoft.IdentityManagement.PowerShell.ObjectModel.SynchronizationConfigurationValidationException: An error occurred while sending the request.
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.ValidateConfigurationParameters(Connector connector)
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.CreateConnector(Connector connector, Boolean validate)
at Microsoft.IdentityManagement.PowerShell.Cmdlet.AddADSyncConnectorCmdlet.ProcessRecord()
--- End of inner exception stack trace ---
at System.Management.Automation.Runspaces.PipelineBase.Invoke(IEnumerable input)
at System.Management.Automation.PowerShell.Worker.ConstructPipelineAndDoWork(Runspace rs, Boolean performSyncInvoke)
at System.Management.Automation.PowerShell.Worker.CreateRunspaceIfNeededAndDoWork(Runspace rsToUse, Boolean isSync)
at System.Management.Automation.PowerShell.CoreInvokeHelper[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.CoreInvoke[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.Invoke(IEnumerable input, PSInvocationSettings settings)
at Microsoft.Online.Deployment.PowerShell.LocalPowerShell.Invoke()
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.TypeDependencies.InvokePowerShell(IPowerShell powerShell)
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.InvokePowerShellCommand(String commandName, InitialSessionState initialSessionState, IDictionary`2 commandParameters, Boolean isScript)
at Microsoft.Azure.ActiveDirectory.Synchronization.PowerShellConfigAdapter.ConnectorConfigAdapter.AddConnector(Connector connector)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnectorCore()
at Microsoft.Azure.ActiveDirectory.Synchronization.Framework.ActionExecutor.Execute(Action action, String description)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnector(IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
at Microsoft.Online.Deployment.Types.Providers.SyncDataProvider.CreateConnectorWithRetry(ConnectorAdapterBase connectorAdapter, IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
[05:53:59.989] [ 52] [ERROR] Creation of connector tenant.onmicrosoft.com - AAD failed. This may be due to replication delay. Retrying after 5 seconds ...
Exception Data (Raw): System.Management.Automation.CmdletInvocationException: An error occurred while sending the request. ---> Microsoft.IdentityManagement.PowerShell.ObjectModel.SynchronizationConfigurationValidationException: An error occurred while sending the request.
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.ValidateConfigurationParameters(Connector connector)
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.CreateConnector(Connector connector, Boolean validate)
at Microsoft.IdentityManagement.PowerShell.Cmdlet.AddADSyncConnectorCmdlet.ProcessRecord()
--- End of inner exception stack trace ---
at System.Management.Automation.Runspaces.PipelineBase.Invoke(IEnumerable input)
at System.Management.Automation.PowerShell.Worker.ConstructPipelineAndDoWork(Runspace rs, Boolean performSyncInvoke)
at System.Management.Automation.PowerShell.Worker.CreateRunspaceIfNeededAndDoWork(Runspace rsToUse, Boolean isSync)
at System.Management.Automation.PowerShell.CoreInvokeHelper[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.CoreInvoke[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.Invoke(IEnumerable input, PSInvocationSettings settings)
at Microsoft.Online.Deployment.PowerShell.LocalPowerShell.Invoke()
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.TypeDependencies.InvokePowerShell(IPowerShell powerShell)
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.InvokePowerShellCommand(String commandName, InitialSessionState initialSessionState, IDictionary`2 commandParameters, Boolean isScript)
at Microsoft.Azure.ActiveDirectory.Synchronization.PowerShellConfigAdapter.ConnectorConfigAdapter.AddConnector(Connector connector)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnectorCore()
at Microsoft.Azure.ActiveDirectory.Synchronization.Framework.ActionExecutor.Execute(Action action, String description)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnector(IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
at Microsoft.Online.Deployment.Types.Providers.SyncDataProvider.CreateConnectorWithRetry(ConnectorAdapterBase connectorAdapter, IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
[05:54:06.940] [ 52] [ERROR] Creation of connector tenant.onmicrosoft.com - AAD failed. This may be due to replication delay. Retrying after 5 seconds ...
Exception Data (Raw): System.Management.Automation.CmdletInvocationException: An error occurred while sending the request. ---> Microsoft.IdentityManagement.PowerShell.ObjectModel.SynchronizationConfigurationValidationException: An error occurred while sending the request.
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.ValidateConfigurationParameters(Connector connector)
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.CreateConnector(Connector connector, Boolean validate)
at Microsoft.IdentityManagement.PowerShell.Cmdlet.AddADSyncConnectorCmdlet.ProcessRecord()
--- End of inner exception stack trace ---
at System.Management.Automation.Runspaces.PipelineBase.Invoke(IEnumerable input)
at System.Management.Automation.PowerShell.Worker.ConstructPipelineAndDoWork(Runspace rs, Boolean performSyncInvoke)
at System.Management.Automation.PowerShell.Worker.CreateRunspaceIfNeededAndDoWork(Runspace rsToUse, Boolean isSync)
at System.Management.Automation.PowerShell.CoreInvokeHelper[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.CoreInvoke[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.Invoke(IEnumerable input, PSInvocationSettings settings)
at Microsoft.Online.Deployment.PowerShell.LocalPowerShell.Invoke()
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.TypeDependencies.InvokePowerShell(IPowerShell powerShell)
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.InvokePowerShellCommand(String commandName, InitialSessionState initialSessionState, IDictionary`2 commandParameters, Boolean isScript)
at Microsoft.Azure.ActiveDirectory.Synchronization.PowerShellConfigAdapter.ConnectorConfigAdapter.AddConnector(Connector connector)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnectorCore()
at Microsoft.Azure.ActiveDirectory.Synchronization.Framework.ActionExecutor.Execute(Action action, String description)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnector(IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
at Microsoft.Online.Deployment.Types.Providers.SyncDataProvider.CreateConnectorWithRetry(ConnectorAdapterBase connectorAdapter, IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
[05:54:13.925] [ 52] [ERROR] Creation of connector tenant.onmicrosoft.com - AAD failed. This may be due to replication delay. Retrying after 5 seconds ...
Exception Data (Raw): System.Management.Automation.CmdletInvocationException: An error occurred while sending the request. ---> Microsoft.IdentityManagement.PowerShell.ObjectModel.SynchronizationConfigurationValidationException: An error occurred while sending the request.
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.ValidateConfigurationParameters(Connector connector)
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.CreateConnector(Connector connector, Boolean validate)
at Microsoft.IdentityManagement.PowerShell.Cmdlet.AddADSyncConnectorCmdlet.ProcessRecord()
--- End of inner exception stack trace ---
at System.Management.Automation.Runspaces.PipelineBase.Invoke(IEnumerable input)
at System.Management.Automation.PowerShell.Worker.ConstructPipelineAndDoWork(Runspace rs, Boolean performSyncInvoke)
at System.Management.Automation.PowerShell.Worker.CreateRunspaceIfNeededAndDoWork(Runspace rsToUse, Boolean isSync)
at System.Management.Automation.PowerShell.CoreInvokeHelper[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.CoreInvoke[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.Invoke(IEnumerable input, PSInvocationSettings settings)
at Microsoft.Online.Deployment.PowerShell.LocalPowerShell.Invoke()
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.TypeDependencies.InvokePowerShell(IPowerShell powerShell)
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.InvokePowerShellCommand(String commandName, InitialSessionState initialSessionState, IDictionary`2 commandParameters, Boolean isScript)
at Microsoft.Azure.ActiveDirectory.Synchronization.PowerShellConfigAdapter.ConnectorConfigAdapter.AddConnector(Connector connector)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnectorCore()
at Microsoft.Azure.ActiveDirectory.Synchronization.Framework.ActionExecutor.Execute(Action action, String description)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnector(IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
at Microsoft.Online.Deployment.Types.Providers.SyncDataProvider.CreateConnectorWithRetry(ConnectorAdapterBase connectorAdapter, IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
[05:54:20.933] [ 52] [ERROR] Creation of connector tenant.onmicrosoft.com - AAD failed. This may be due to replication delay. Retrying after 5 seconds ...
Exception Data (Raw): System.Management.Automation.CmdletInvocationException: An error occurred while sending the request. ---> Microsoft.IdentityManagement.PowerShell.ObjectModel.SynchronizationConfigurationValidationException: An error occurred while sending the request.
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.ValidateConfigurationParameters(Connector connector)
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.CreateConnector(Connector connector, Boolean validate)
at Microsoft.IdentityManagement.PowerShell.Cmdlet.AddADSyncConnectorCmdlet.ProcessRecord()
--- End of inner exception stack trace ---
at System.Management.Automation.Runspaces.PipelineBase.Invoke(IEnumerable input)
at System.Management.Automation.PowerShell.Worker.ConstructPipelineAndDoWork(Runspace rs, Boolean performSyncInvoke)
at System.Management.Automation.PowerShell.Worker.CreateRunspaceIfNeededAndDoWork(Runspace rsToUse, Boolean isSync)
at System.Management.Automation.PowerShell.CoreInvokeHelper[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.CoreInvoke[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.Invoke(IEnumerable input, PSInvocationSettings settings)
at Microsoft.Online.Deployment.PowerShell.LocalPowerShell.Invoke()
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.TypeDependencies.InvokePowerShell(IPowerShell powerShell)
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.InvokePowerShellCommand(String commandName, InitialSessionState initialSessionState, IDictionary`2 commandParameters, Boolean isScript)
at Microsoft.Azure.ActiveDirectory.Synchronization.PowerShellConfigAdapter.ConnectorConfigAdapter.AddConnector(Connector connector)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnectorCore()
at Microsoft.Azure.ActiveDirectory.Synchronization.Framework.ActionExecutor.Execute(Action action, String description)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnector(IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
at Microsoft.Online.Deployment.Types.Providers.SyncDataProvider.CreateConnectorWithRetry(ConnectorAdapterBase connectorAdapter, IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
[05:54:27.926] [ 52] [ERROR] Creation of connector tenant.onmicrosoft.com - AAD failed. This may be due to replication delay. Retrying after 5 seconds ...
Exception Data (Raw): System.Management.Automation.CmdletInvocationException: An error occurred while sending the request. ---> Microsoft.IdentityManagement.PowerShell.ObjectModel.SynchronizationConfigurationValidationException: An error occurred while sending the request.
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.ValidateConfigurationParameters(Connector connector)
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.CreateConnector(Connector connector, Boolean validate)
at Microsoft.IdentityManagement.PowerShell.Cmdlet.AddADSyncConnectorCmdlet.ProcessRecord()
--- End of inner exception stack trace ---
at System.Management.Automation.Runspaces.PipelineBase.Invoke(IEnumerable input)
at System.Management.Automation.PowerShell.Worker.ConstructPipelineAndDoWork(Runspace rs, Boolean performSyncInvoke)
at System.Management.Automation.PowerShell.Worker.CreateRunspaceIfNeededAndDoWork(Runspace rsToUse, Boolean isSync)
at System.Management.Automation.PowerShell.CoreInvokeHelper[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.CoreInvoke[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.Invoke(IEnumerable input, PSInvocationSettings settings)
at Microsoft.Online.Deployment.PowerShell.LocalPowerShell.Invoke()
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.TypeDependencies.InvokePowerShell(IPowerShell powerShell)
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.InvokePowerShellCommand(String commandName, InitialSessionState initialSessionState, IDictionary`2 commandParameters, Boolean isScript)
at Microsoft.Azure.ActiveDirectory.Synchronization.PowerShellConfigAdapter.ConnectorConfigAdapter.AddConnector(Connector connector)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnectorCore()
at Microsoft.Azure.ActiveDirectory.Synchronization.Framework.ActionExecutor.Execute(Action action, String description)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnector(IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
at Microsoft.Online.Deployment.Types.Providers.SyncDataProvider.CreateConnectorWithRetry(ConnectorAdapterBase connectorAdapter, IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
[05:54:34.924] [ 52] [ERROR] Creation of connector tenant.onmicrosoft.com - AAD failed. This may be due to replication delay. Retrying after 5 seconds ...
Exception Data (Raw): System.Management.Automation.CmdletInvocationException: An error occurred while sending the request. ---> Microsoft.IdentityManagement.PowerShell.ObjectModel.SynchronizationConfigurationValidationException: An error occurred while sending the request.
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.ValidateConfigurationParameters(Connector connector)
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.CreateConnector(Connector connector, Boolean validate)
at Microsoft.IdentityManagement.PowerShell.Cmdlet.AddADSyncConnectorCmdlet.ProcessRecord()
--- End of inner exception stack trace ---
at System.Management.Automation.Runspaces.PipelineBase.Invoke(IEnumerable input)
at System.Management.Automation.PowerShell.Worker.ConstructPipelineAndDoWork(Runspace rs, Boolean performSyncInvoke)
at System.Management.Automation.PowerShell.Worker.CreateRunspaceIfNeededAndDoWork(Runspace rsToUse, Boolean isSync)
at System.Management.Automation.PowerShell.CoreInvokeHelper[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.CoreInvoke[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.Invoke(IEnumerable input, PSInvocationSettings settings)
at Microsoft.Online.Deployment.PowerShell.LocalPowerShell.Invoke()
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.TypeDependencies.InvokePowerShell(IPowerShell powerShell)
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.InvokePowerShellCommand(String commandName, InitialSessionState initialSessionState, IDictionary`2 commandParameters, Boolean isScript)
at Microsoft.Azure.ActiveDirectory.Synchronization.PowerShellConfigAdapter.ConnectorConfigAdapter.AddConnector(Connector connector)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnectorCore()
at Microsoft.Azure.ActiveDirectory.Synchronization.Framework.ActionExecutor.Execute(Action action, String description)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnector(IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
at Microsoft.Online.Deployment.Types.Providers.SyncDataProvider.CreateConnectorWithRetry(ConnectorAdapterBase connectorAdapter, IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
[05:54:41.888] [ 52] [ERROR] Creation of connector tenant.onmicrosoft.com - AAD failed. This may be due to replication delay. Retrying after 5 seconds ...
Exception Data (Raw): System.Management.Automation.CmdletInvocationException: An error occurred while sending the request. ---> Microsoft.IdentityManagement.PowerShell.ObjectModel.SynchronizationConfigurationValidationException: An error occurred while sending the request.
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.ValidateConfigurationParameters(Connector connector)
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.CreateConnector(Connector connector, Boolean validate)
at Microsoft.IdentityManagement.PowerShell.Cmdlet.AddADSyncConnectorCmdlet.ProcessRecord()
--- End of inner exception stack trace ---
at System.Management.Automation.Runspaces.PipelineBase.Invoke(IEnumerable input)
at System.Management.Automation.PowerShell.Worker.ConstructPipelineAndDoWork(Runspace rs, Boolean performSyncInvoke)
at System.Management.Automation.PowerShell.Worker.CreateRunspaceIfNeededAndDoWork(Runspace rsToUse, Boolean isSync)
at System.Management.Automation.PowerShell.CoreInvokeHelper[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.CoreInvoke[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.Invoke(IEnumerable input, PSInvocationSettings settings)
at Microsoft.Online.Deployment.PowerShell.LocalPowerShell.Invoke()
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.TypeDependencies.InvokePowerShell(IPowerShell powerShell)
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.InvokePowerShellCommand(String commandName, InitialSessionState initialSessionState, IDictionary`2 commandParameters, Boolean isScript)
at Microsoft.Azure.ActiveDirectory.Synchronization.PowerShellConfigAdapter.ConnectorConfigAdapter.AddConnector(Connector connector)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnectorCore()
at Microsoft.Azure.ActiveDirectory.Synchronization.Framework.ActionExecutor.Execute(Action action, String description)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnector(IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
at Microsoft.Online.Deployment.Types.Providers.SyncDataProvider.CreateConnectorWithRetry(ConnectorAdapterBase connectorAdapter, IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
[05:54:48.904] [ 52] [ERROR] Creation of connector tenant.onmicrosoft.com - AAD failed. This may be due to replication delay. Retrying after 5 seconds ...
Exception Data (Raw): System.Management.Automation.CmdletInvocationException: An error occurred while sending the request. ---> Microsoft.IdentityManagement.PowerShell.ObjectModel.SynchronizationConfigurationValidationException: An error occurred while sending the request.
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.ValidateConfigurationParameters(Connector connector)
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.CreateConnector(Connector connector, Boolean validate)
at Microsoft.IdentityManagement.PowerShell.Cmdlet.AddADSyncConnectorCmdlet.ProcessRecord()
--- End of inner exception stack trace ---
at System.Management.Automation.Runspaces.PipelineBase.Invoke(IEnumerable input)
at System.Management.Automation.PowerShell.Worker.ConstructPipelineAndDoWork(Runspace rs, Boolean performSyncInvoke)
at System.Management.Automation.PowerShell.Worker.CreateRunspaceIfNeededAndDoWork(Runspace rsToUse, Boolean isSync)
at System.Management.Automation.PowerShell.CoreInvokeHelper[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.CoreInvoke[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.Invoke(IEnumerable input, PSInvocationSettings settings)
at Microsoft.Online.Deployment.PowerShell.LocalPowerShell.Invoke()
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.TypeDependencies.InvokePowerShell(IPowerShell powerShell)
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.InvokePowerShellCommand(String commandName, InitialSessionState initialSessionState, IDictionary`2 commandParameters, Boolean isScript)
at Microsoft.Azure.ActiveDirectory.Synchronization.PowerShellConfigAdapter.ConnectorConfigAdapter.AddConnector(Connector connector)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnectorCore()
at Microsoft.Azure.ActiveDirectory.Synchronization.Framework.ActionExecutor.Execute(Action action, String description)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnector(IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
at Microsoft.Online.Deployment.Types.Providers.SyncDataProvider.CreateConnectorWithRetry(ConnectorAdapterBase connectorAdapter, IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
[05:54:55.900] [ 52] [ERROR] Creation of connector tenant.onmicrosoft.com - AAD failed. This may be due to replication delay. Retrying after 5 seconds ...
Exception Data (Raw): System.Management.Automation.CmdletInvocationException: An error occurred while sending the request. ---> Microsoft.IdentityManagement.PowerShell.ObjectModel.SynchronizationConfigurationValidationException: An error occurred while sending the request.
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.ValidateConfigurationParameters(Connector connector)
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.CreateConnector(Connector connector, Boolean validate)
at Microsoft.IdentityManagement.PowerShell.Cmdlet.AddADSyncConnectorCmdlet.ProcessRecord()
--- End of inner exception stack trace ---
at System.Management.Automation.Runspaces.PipelineBase.Invoke(IEnumerable input)
at System.Management.Automation.PowerShell.Worker.ConstructPipelineAndDoWork(Runspace rs, Boolean performSyncInvoke)
at System.Management.Automation.PowerShell.Worker.CreateRunspaceIfNeededAndDoWork(Runspace rsToUse, Boolean isSync)
at System.Management.Automation.PowerShell.CoreInvokeHelper[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.CoreInvoke[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.Invoke(IEnumerable input, PSInvocationSettings settings)
at Microsoft.Online.Deployment.PowerShell.LocalPowerShell.Invoke()
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.TypeDependencies.InvokePowerShell(IPowerShell powerShell)
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.InvokePowerShellCommand(String commandName, InitialSessionState initialSessionState, IDictionary`2 commandParameters, Boolean isScript)
at Microsoft.Azure.ActiveDirectory.Synchronization.PowerShellConfigAdapter.ConnectorConfigAdapter.AddConnector(Connector connector)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnectorCore()
at Microsoft.Azure.ActiveDirectory.Synchronization.Framework.ActionExecutor.Execute(Action action, String description)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnector(IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
at Microsoft.Online.Deployment.Types.Providers.SyncDataProvider.CreateConnectorWithRetry(ConnectorAdapterBase connectorAdapter, IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
[05:55:02.903] [ 52] [ERROR] Creation of connector tenant.onmicrosoft.com - AAD failed. This may be due to replication delay. Retrying after 5 seconds ...
Exception Data (Raw): System.Management.Automation.CmdletInvocationException: An error occurred while sending the request. ---> Microsoft.IdentityManagement.PowerShell.ObjectModel.SynchronizationConfigurationValidationException: An error occurred while sending the request.
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.ValidateConfigurationParameters(Connector connector)
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.CreateConnector(Connector connector, Boolean validate)
at Microsoft.IdentityManagement.PowerShell.Cmdlet.AddADSyncConnectorCmdlet.ProcessRecord()
--- End of inner exception stack trace ---
at System.Management.Automation.Runspaces.PipelineBase.Invoke(IEnumerable input)
at System.Management.Automation.PowerShell.Worker.ConstructPipelineAndDoWork(Runspace rs, Boolean performSyncInvoke)
at System.Management.Automation.PowerShell.Worker.CreateRunspaceIfNeededAndDoWork(Runspace rsToUse, Boolean isSync)
at System.Management.Automation.PowerShell.CoreInvokeHelper[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.CoreInvoke[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.Invoke(IEnumerable input, PSInvocationSettings settings)
at Microsoft.Online.Deployment.PowerShell.LocalPowerShell.Invoke()
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.TypeDependencies.InvokePowerShell(IPowerShell powerShell)
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.InvokePowerShellCommand(String commandName, InitialSessionState initialSessionState, IDictionary`2 commandParameters, Boolean isScript)
at Microsoft.Azure.ActiveDirectory.Synchronization.PowerShellConfigAdapter.ConnectorConfigAdapter.AddConnector(Connector connector)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnectorCore()
at Microsoft.Azure.ActiveDirectory.Synchronization.Framework.ActionExecutor.Execute(Action action, String description)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnector(IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
at Microsoft.Online.Deployment.Types.Providers.SyncDataProvider.CreateConnectorWithRetry(ConnectorAdapterBase connectorAdapter, IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
[05:55:09.870] [ 52] [ERROR] Creation of connector tenant.onmicrosoft.com - AAD failed. This may be due to replication delay. Retrying after 5 seconds ...
Exception Data (Raw): System.Management.Automation.CmdletInvocationException: An error occurred while sending the request. ---> Microsoft.IdentityManagement.PowerShell.ObjectModel.SynchronizationConfigurationValidationException: An error occurred while sending the request.
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.ValidateConfigurationParameters(Connector connector)
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.CreateConnector(Connector connector, Boolean validate)
at Microsoft.IdentityManagement.PowerShell.Cmdlet.AddADSyncConnectorCmdlet.ProcessRecord()
--- End of inner exception stack trace ---
at System.Management.Automation.Runspaces.PipelineBase.Invoke(IEnumerable input)
at System.Management.Automation.PowerShell.Worker.ConstructPipelineAndDoWork(Runspace rs, Boolean performSyncInvoke)
at System.Management.Automation.PowerShell.Worker.CreateRunspaceIfNeededAndDoWork(Runspace rsToUse, Boolean isSync)
at System.Management.Automation.PowerShell.CoreInvokeHelper[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.CoreInvoke[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.Invoke(IEnumerable input, PSInvocationSettings settings)
at Microsoft.Online.Deployment.PowerShell.LocalPowerShell.Invoke()
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.TypeDependencies.InvokePowerShell(IPowerShell powerShell)
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.InvokePowerShellCommand(String commandName, InitialSessionState initialSessionState, IDictionary`2 commandParameters, Boolean isScript)
at Microsoft.Azure.ActiveDirectory.Synchronization.PowerShellConfigAdapter.ConnectorConfigAdapter.AddConnector(Connector connector)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnectorCore()
at Microsoft.Azure.ActiveDirectory.Synchronization.Framework.ActionExecutor.Execute(Action action, String description)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnector(IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
at Microsoft.Online.Deployment.Types.Providers.SyncDataProvider.CreateConnectorWithRetry(ConnectorAdapterBase connectorAdapter, IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
[05:55:16.860] [ 52] [ERROR] Creation of connector tenant.onmicrosoft.com - AAD failed. This may be due to replication delay. Retrying after 5 seconds ...
Exception Data (Raw): System.Management.Automation.CmdletInvocationException: An error occurred while sending the request. ---> Microsoft.IdentityManagement.PowerShell.ObjectModel.SynchronizationConfigurationValidationException: An error occurred while sending the request.
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.ValidateConfigurationParameters(Connector connector)
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.CreateConnector(Connector connector, Boolean validate)
at Microsoft.IdentityManagement.PowerShell.Cmdlet.AddADSyncConnectorCmdlet.ProcessRecord()
--- End of inner exception stack trace ---
at System.Management.Automation.Runspaces.PipelineBase.Invoke(IEnumerable input)
at System.Management.Automation.PowerShell.Worker.ConstructPipelineAndDoWork(Runspace rs, Boolean performSyncInvoke)
at System.Management.Automation.PowerShell.Worker.CreateRunspaceIfNeededAndDoWork(Runspace rsToUse, Boolean isSync)
at System.Management.Automation.PowerShell.CoreInvokeHelper[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.CoreInvoke[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.Invoke(IEnumerable input, PSInvocationSettings settings)
at Microsoft.Online.Deployment.PowerShell.LocalPowerShell.Invoke()
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.TypeDependencies.InvokePowerShell(IPowerShell powerShell)
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.InvokePowerShellCommand(String commandName, InitialSessionState initialSessionState, IDictionary`2 commandParameters, Boolean isScript)
at Microsoft.Azure.ActiveDirectory.Synchronization.PowerShellConfigAdapter.ConnectorConfigAdapter.AddConnector(Connector connector)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnectorCore()
at Microsoft.Azure.ActiveDirectory.Synchronization.Framework.ActionExecutor.Execute(Action action, String description)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnector(IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
at Microsoft.Online.Deployment.Types.Providers.SyncDataProvider.CreateConnectorWithRetry(ConnectorAdapterBase connectorAdapter, IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
[05:55:23.856] [ 52] [ERROR] Creation of connector tenant.onmicrosoft.com - AAD failed. This may be due to replication delay. Retrying after 5 seconds ...
Exception Data (Raw): System.Management.Automation.CmdletInvocationException: An error occurred while sending the request. ---> Microsoft.IdentityManagement.PowerShell.ObjectModel.SynchronizationConfigurationValidationException: An error occurred while sending the request.
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.ValidateConfigurationParameters(Connector connector)
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.CreateConnector(Connector connector, Boolean validate)
at Microsoft.IdentityManagement.PowerShell.Cmdlet.AddADSyncConnectorCmdlet.ProcessRecord()
--- End of inner exception stack trace ---
at System.Management.Automation.Runspaces.PipelineBase.Invoke(IEnumerable input)
at System.Management.Automation.PowerShell.Worker.ConstructPipelineAndDoWork(Runspace rs, Boolean performSyncInvoke)
at System.Management.Automation.PowerShell.Worker.CreateRunspaceIfNeededAndDoWork(Runspace rsToUse, Boolean isSync)
at System.Management.Automation.PowerShell.CoreInvokeHelper[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.CoreInvoke[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.Invoke(IEnumerable input, PSInvocationSettings settings)
at Microsoft.Online.Deployment.PowerShell.LocalPowerShell.Invoke()
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.TypeDependencies.InvokePowerShell(IPowerShell powerShell)
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.InvokePowerShellCommand(String commandName, InitialSessionState initialSessionState, IDictionary`2 commandParameters, Boolean isScript)
at Microsoft.Azure.ActiveDirectory.Synchronization.PowerShellConfigAdapter.ConnectorConfigAdapter.AddConnector(Connector connector)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnectorCore()
at Microsoft.Azure.ActiveDirectory.Synchronization.Framework.ActionExecutor.Execute(Action action, String description)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnector(IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
at Microsoft.Online.Deployment.Types.Providers.SyncDataProvider.CreateConnectorWithRetry(ConnectorAdapterBase connectorAdapter, IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
[05:55:30.905] [ 52] [ERROR] Creation of connector tenant.onmicrosoft.com - AAD failed. This may be due to replication delay. Retrying after 5 seconds ...
Exception Data (Raw): System.Management.Automation.CmdletInvocationException: An error occurred while sending the request. ---> Microsoft.IdentityManagement.PowerShell.ObjectModel.SynchronizationConfigurationValidationException: An error occurred while sending the request.
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.ValidateConfigurationParameters(Connector connector)
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.CreateConnector(Connector connector, Boolean validate)
at Microsoft.IdentityManagement.PowerShell.Cmdlet.AddADSyncConnectorCmdlet.ProcessRecord()
--- End of inner exception stack trace ---
at System.Management.Automation.Runspaces.PipelineBase.Invoke(IEnumerable input)
at System.Management.Automation.PowerShell.Worker.ConstructPipelineAndDoWork(Runspace rs, Boolean performSyncInvoke)
at System.Management.Automation.PowerShell.Worker.CreateRunspaceIfNeededAndDoWork(Runspace rsToUse, Boolean isSync)
at System.Management.Automation.PowerShell.CoreInvokeHelper[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.CoreInvoke[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.Invoke(IEnumerable input, PSInvocationSettings settings)
at Microsoft.Online.Deployment.PowerShell.LocalPowerShell.Invoke()
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.TypeDependencies.InvokePowerShell(IPowerShell powerShell)
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.InvokePowerShellCommand(String commandName, InitialSessionState initialSessionState, IDictionary`2 commandParameters, Boolean isScript)
at Microsoft.Azure.ActiveDirectory.Synchronization.PowerShellConfigAdapter.ConnectorConfigAdapter.AddConnector(Connector connector)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnectorCore()
at Microsoft.Azure.ActiveDirectory.Synchronization.Framework.ActionExecutor.Execute(Action action, String description)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnector(IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
at Microsoft.Online.Deployment.Types.Providers.SyncDataProvider.CreateConnectorWithRetry(ConnectorAdapterBase connectorAdapter, IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
[05:55:37.926] [ 52] [ERROR] Creation of connector tenant.onmicrosoft.com - AAD failed. This may be due to replication delay. Retrying after 5 seconds ...
Exception Data (Raw): System.Management.Automation.CmdletInvocationException: An error occurred while sending the request. ---> Microsoft.IdentityManagement.PowerShell.ObjectModel.SynchronizationConfigurationValidationException: An error occurred while sending the request.
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.ValidateConfigurationParameters(Connector connector)
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.CreateConnector(Connector connector, Boolean validate)
at Microsoft.IdentityManagement.PowerShell.Cmdlet.AddADSyncConnectorCmdlet.ProcessRecord()
--- End of inner exception stack trace ---
at System.Management.Automation.Runspaces.PipelineBase.Invoke(IEnumerable input)
at System.Management.Automation.PowerShell.Worker.ConstructPipelineAndDoWork(Runspace rs, Boolean performSyncInvoke)
at System.Management.Automation.PowerShell.Worker.CreateRunspaceIfNeededAndDoWork(Runspace rsToUse, Boolean isSync)
at System.Management.Automation.PowerShell.CoreInvokeHelper[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.CoreInvoke[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.Invoke(IEnumerable input, PSInvocationSettings settings)
at Microsoft.Online.Deployment.PowerShell.LocalPowerShell.Invoke()
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.TypeDependencies.InvokePowerShell(IPowerShell powerShell)
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.InvokePowerShellCommand(String commandName, InitialSessionState initialSessionState, IDictionary`2 commandParameters, Boolean isScript)
at Microsoft.Azure.ActiveDirectory.Synchronization.PowerShellConfigAdapter.ConnectorConfigAdapter.AddConnector(Connector connector)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnectorCore()
at Microsoft.Azure.ActiveDirectory.Synchronization.Framework.ActionExecutor.Execute(Action action, String description)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnector(IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
at Microsoft.Online.Deployment.Types.Providers.SyncDataProvider.CreateConnectorWithRetry(ConnectorAdapterBase connectorAdapter, IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
[05:55:45.012] [ 52] [ERROR] Creation of connector tenant.onmicrosoft.com - AAD failed. This may be due to replication delay. Retrying after 5 seconds ...
Exception Data (Raw): System.Management.Automation.CmdletInvocationException: An error occurred while sending the request. ---> Microsoft.IdentityManagement.PowerShell.ObjectModel.SynchronizationConfigurationValidationException: An error occurred while sending the request.
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.ValidateConfigurationParameters(Connector connector)
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.CreateConnector(Connector connector, Boolean validate)
at Microsoft.IdentityManagement.PowerShell.Cmdlet.AddADSyncConnectorCmdlet.ProcessRecord()
--- End of inner exception stack trace ---
at System.Management.Automation.Runspaces.PipelineBase.Invoke(IEnumerable input)
at System.Management.Automation.PowerShell.Worker.ConstructPipelineAndDoWork(Runspace rs, Boolean performSyncInvoke)
at System.Management.Automation.PowerShell.Worker.CreateRunspaceIfNeededAndDoWork(Runspace rsToUse, Boolean isSync)
at System.Management.Automation.PowerShell.CoreInvokeHelper[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.CoreInvoke[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.Invoke(IEnumerable input, PSInvocationSettings settings)
at Microsoft.Online.Deployment.PowerShell.LocalPowerShell.Invoke()
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.TypeDependencies.InvokePowerShell(IPowerShell powerShell)
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.InvokePowerShellCommand(String commandName, InitialSessionState initialSessionState, IDictionary`2 commandParameters, Boolean isScript)
at Microsoft.Azure.ActiveDirectory.Synchronization.PowerShellConfigAdapter.ConnectorConfigAdapter.AddConnector(Connector connector)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnectorCore()
at Microsoft.Azure.ActiveDirectory.Synchronization.Framework.ActionExecutor.Execute(Action action, String description)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnector(IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
at Microsoft.Online.Deployment.Types.Providers.SyncDataProvider.CreateConnectorWithRetry(ConnectorAdapterBase connectorAdapter, IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
[05:55:52.017] [ 52] [ERROR] Creation of connector tenant.onmicrosoft.com - AAD failed. This may be due to replication delay. Retrying after 5 seconds ...
Exception Data (Raw): System.Management.Automation.CmdletInvocationException: An error occurred while sending the request. ---> Microsoft.IdentityManagement.PowerShell.ObjectModel.SynchronizationConfigurationValidationException: An error occurred while sending the request.
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.ValidateConfigurationParameters(Connector connector)
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.CreateConnector(Connector connector, Boolean validate)
at Microsoft.IdentityManagement.PowerShell.Cmdlet.AddADSyncConnectorCmdlet.ProcessRecord()
--- End of inner exception stack trace ---
at System.Management.Automation.Runspaces.PipelineBase.Invoke(IEnumerable input)
at System.Management.Automation.PowerShell.Worker.ConstructPipelineAndDoWork(Runspace rs, Boolean performSyncInvoke)
at System.Management.Automation.PowerShell.Worker.CreateRunspaceIfNeededAndDoWork(Runspace rsToUse, Boolean isSync)
at System.Management.Automation.PowerShell.CoreInvokeHelper[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.CoreInvoke[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.Invoke(IEnumerable input, PSInvocationSettings settings)
at Microsoft.Online.Deployment.PowerShell.LocalPowerShell.Invoke()
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.TypeDependencies.InvokePowerShell(IPowerShell powerShell)
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.InvokePowerShellCommand(String commandName, InitialSessionState initialSessionState, IDictionary`2 commandParameters, Boolean isScript)
at Microsoft.Azure.ActiveDirectory.Synchronization.PowerShellConfigAdapter.ConnectorConfigAdapter.AddConnector(Connector connector)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnectorCore()
at Microsoft.Azure.ActiveDirectory.Synchronization.Framework.ActionExecutor.Execute(Action action, String description)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnector(IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
at Microsoft.Online.Deployment.Types.Providers.SyncDataProvider.CreateConnectorWithRetry(ConnectorAdapterBase connectorAdapter, IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
[05:55:59.033] [ 52] [ERROR] Creation of connector tenant.onmicrosoft.com - AAD failed. This may be due to replication delay. Retrying after 5 seconds ...
Exception Data (Raw): System.Management.Automation.CmdletInvocationException: An error occurred while sending the request. ---> Microsoft.IdentityManagement.PowerShell.ObjectModel.SynchronizationConfigurationValidationException: An error occurred while sending the request.
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.ValidateConfigurationParameters(Connector connector)
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.CreateConnector(Connector connector, Boolean validate)
at Microsoft.IdentityManagement.PowerShell.Cmdlet.AddADSyncConnectorCmdlet.ProcessRecord()
--- End of inner exception stack trace ---
at System.Management.Automation.Runspaces.PipelineBase.Invoke(IEnumerable input)
at System.Management.Automation.PowerShell.Worker.ConstructPipelineAndDoWork(Runspace rs, Boolean performSyncInvoke)
at System.Management.Automation.PowerShell.Worker.CreateRunspaceIfNeededAndDoWork(Runspace rsToUse, Boolean isSync)
at System.Management.Automation.PowerShell.CoreInvokeHelper[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.CoreInvoke[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.Invoke(IEnumerable input, PSInvocationSettings settings)
at Microsoft.Online.Deployment.PowerShell.LocalPowerShell.Invoke()
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.TypeDependencies.InvokePowerShell(IPowerShell powerShell)
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.InvokePowerShellCommand(String commandName, InitialSessionState initialSessionState, IDictionary`2 commandParameters, Boolean isScript)
at Microsoft.Azure.ActiveDirectory.Synchronization.PowerShellConfigAdapter.ConnectorConfigAdapter.AddConnector(Connector connector)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnectorCore()
at Microsoft.Azure.ActiveDirectory.Synchronization.Framework.ActionExecutor.Execute(Action action, String description)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnector(IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
at Microsoft.Online.Deployment.Types.Providers.SyncDataProvider.CreateConnectorWithRetry(ConnectorAdapterBase connectorAdapter, IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
[05:56:06.014] [ 52] [ERROR] Creation of connector tenant.onmicrosoft.com - AAD failed. This may be due to replication delay. Retrying after 5 seconds ...
Exception Data (Raw): System.Management.Automation.CmdletInvocationException: An error occurred while sending the request. ---> Microsoft.IdentityManagement.PowerShell.ObjectModel.SynchronizationConfigurationValidationException: An error occurred while sending the request.
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.ValidateConfigurationParameters(Connector connector)
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.CreateConnector(Connector connector, Boolean validate)
at Microsoft.IdentityManagement.PowerShell.Cmdlet.AddADSyncConnectorCmdlet.ProcessRecord()
--- End of inner exception stack trace ---
at System.Management.Automation.Runspaces.PipelineBase.Invoke(IEnumerable input)
at System.Management.Automation.PowerShell.Worker.ConstructPipelineAndDoWork(Runspace rs, Boolean performSyncInvoke)
at System.Management.Automation.PowerShell.Worker.CreateRunspaceIfNeededAndDoWork(Runspace rsToUse, Boolean isSync)
at System.Management.Automation.PowerShell.CoreInvokeHelper[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.CoreInvoke[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.Invoke(IEnumerable input, PSInvocationSettings settings)
at Microsoft.Online.Deployment.PowerShell.LocalPowerShell.Invoke()
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.TypeDependencies.InvokePowerShell(IPowerShell powerShell)
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.InvokePowerShellCommand(String commandName, InitialSessionState initialSessionState, IDictionary`2 commandParameters, Boolean isScript)
at Microsoft.Azure.ActiveDirectory.Synchronization.PowerShellConfigAdapter.ConnectorConfigAdapter.AddConnector(Connector connector)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnectorCore()
at Microsoft.Azure.ActiveDirectory.Synchronization.Framework.ActionExecutor.Execute(Action action, String description)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnector(IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
at Microsoft.Online.Deployment.Types.Providers.SyncDataProvider.CreateConnectorWithRetry(ConnectorAdapterBase connectorAdapter, IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
[05:56:13.051] [ 52] [ERROR] Creation of connector tenant.onmicrosoft.com - AAD failed. This may be due to replication delay. Retrying after 5 seconds ...
Exception Data (Raw): System.Management.Automation.CmdletInvocationException: An error occurred while sending the request. ---> Microsoft.IdentityManagement.PowerShell.ObjectModel.SynchronizationConfigurationValidationException: An error occurred while sending the request.
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.ValidateConfigurationParameters(Connector connector)
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.CreateConnector(Connector connector, Boolean validate)
at Microsoft.IdentityManagement.PowerShell.Cmdlet.AddADSyncConnectorCmdlet.ProcessRecord()
--- End of inner exception stack trace ---
at System.Management.Automation.Runspaces.PipelineBase.Invoke(IEnumerable input)
at System.Management.Automation.PowerShell.Worker.ConstructPipelineAndDoWork(Runspace rs, Boolean performSyncInvoke)
at System.Management.Automation.PowerShell.Worker.CreateRunspaceIfNeededAndDoWork(Runspace rsToUse, Boolean isSync)
at System.Management.Automation.PowerShell.CoreInvokeHelper[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.CoreInvoke[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.Invoke(IEnumerable input, PSInvocationSettings settings)
at Microsoft.Online.Deployment.PowerShell.LocalPowerShell.Invoke()
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.TypeDependencies.InvokePowerShell(IPowerShell powerShell)
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.InvokePowerShellCommand(String commandName, InitialSessionState initialSessionState, IDictionary`2 commandParameters, Boolean isScript)
at Microsoft.Azure.ActiveDirectory.Synchronization.PowerShellConfigAdapter.ConnectorConfigAdapter.AddConnector(Connector connector)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnectorCore()
at Microsoft.Azure.ActiveDirectory.Synchronization.Framework.ActionExecutor.Execute(Action action, String description)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnector(IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
at Microsoft.Online.Deployment.Types.Providers.SyncDataProvider.CreateConnectorWithRetry(ConnectorAdapterBase connectorAdapter, IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
[05:56:19.979] [ 52] [ERROR] Creation of connector tenant.onmicrosoft.com - AAD failed. This may be due to replication delay. Retrying after 5 seconds ...
Exception Data (Raw): System.Management.Automation.CmdletInvocationException: An error occurred while sending the request. ---> Microsoft.IdentityManagement.PowerShell.ObjectModel.SynchronizationConfigurationValidationException: An error occurred while sending the request.
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.ValidateConfigurationParameters(Connector connector)
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.CreateConnector(Connector connector, Boolean validate)
at Microsoft.IdentityManagement.PowerShell.Cmdlet.AddADSyncConnectorCmdlet.ProcessRecord()
--- End of inner exception stack trace ---
at System.Management.Automation.Runspaces.PipelineBase.Invoke(IEnumerable input)
at System.Management.Automation.PowerShell.Worker.ConstructPipelineAndDoWork(Runspace rs, Boolean performSyncInvoke)
at System.Management.Automation.PowerShell.Worker.CreateRunspaceIfNeededAndDoWork(Runspace rsToUse, Boolean isSync)
at System.Management.Automation.PowerShell.CoreInvokeHelper[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.CoreInvoke[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.Invoke(IEnumerable input, PSInvocationSettings settings)
at Microsoft.Online.Deployment.PowerShell.LocalPowerShell.Invoke()
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.TypeDependencies.InvokePowerShell(IPowerShell powerShell)
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.InvokePowerShellCommand(String commandName, InitialSessionState initialSessionState, IDictionary`2 commandParameters, Boolean isScript)
at Microsoft.Azure.ActiveDirectory.Synchronization.PowerShellConfigAdapter.ConnectorConfigAdapter.AddConnector(Connector connector)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnectorCore()
at Microsoft.Azure.ActiveDirectory.Synchronization.Framework.ActionExecutor.Execute(Action action, String description)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnector(IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
at Microsoft.Online.Deployment.Types.Providers.SyncDataProvider.CreateConnectorWithRetry(ConnectorAdapterBase connectorAdapter, IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
[05:56:27.068] [ 52] [ERROR] Creation of connector tenant.onmicrosoft.com - AAD failed. This may be due to replication delay. Retrying after 5 seconds ...
Exception Data (Raw): System.Management.Automation.CmdletInvocationException: An error occurred while sending the request. ---> Microsoft.IdentityManagement.PowerShell.ObjectModel.SynchronizationConfigurationValidationException: An error occurred while sending the request.
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.ValidateConfigurationParameters(Connector connector)
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.CreateConnector(Connector connector, Boolean validate)
at Microsoft.IdentityManagement.PowerShell.Cmdlet.AddADSyncConnectorCmdlet.ProcessRecord()
--- End of inner exception stack trace ---
at System.Management.Automation.Runspaces.PipelineBase.Invoke(IEnumerable input)
at System.Management.Automation.PowerShell.Worker.ConstructPipelineAndDoWork(Runspace rs, Boolean performSyncInvoke)
at System.Management.Automation.PowerShell.Worker.CreateRunspaceIfNeededAndDoWork(Runspace rsToUse, Boolean isSync)
at System.Management.Automation.PowerShell.CoreInvokeHelper[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.CoreInvoke[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.Invoke(IEnumerable input, PSInvocationSettings settings)
at Microsoft.Online.Deployment.PowerShell.LocalPowerShell.Invoke()
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.TypeDependencies.InvokePowerShell(IPowerShell powerShell)
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.InvokePowerShellCommand(String commandName, InitialSessionState initialSessionState, IDictionary`2 commandParameters, Boolean isScript)
at Microsoft.Azure.ActiveDirectory.Synchronization.PowerShellConfigAdapter.ConnectorConfigAdapter.AddConnector(Connector connector)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnectorCore()
at Microsoft.Azure.ActiveDirectory.Synchronization.Framework.ActionExecutor.Execute(Action action, String description)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnector(IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
at Microsoft.Online.Deployment.Types.Providers.SyncDataProvider.CreateConnectorWithRetry(ConnectorAdapterBase connectorAdapter, IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
[05:56:34.019] [ 52] [ERROR] Creation of connector tenant.onmicrosoft.com - AAD failed. This may be due to replication delay. Retrying after 5 seconds ...
Exception Data (Raw): System.Management.Automation.CmdletInvocationException: An error occurred while sending the request. ---> Microsoft.IdentityManagement.PowerShell.ObjectModel.SynchronizationConfigurationValidationException: An error occurred while sending the request.
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.ValidateConfigurationParameters(Connector connector)
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.CreateConnector(Connector connector, Boolean validate)
at Microsoft.IdentityManagement.PowerShell.Cmdlet.AddADSyncConnectorCmdlet.ProcessRecord()
--- End of inner exception stack trace ---
at System.Management.Automation.Runspaces.PipelineBase.Invoke(IEnumerable input)
at System.Management.Automation.PowerShell.Worker.ConstructPipelineAndDoWork(Runspace rs, Boolean performSyncInvoke)
at System.Management.Automation.PowerShell.Worker.CreateRunspaceIfNeededAndDoWork(Runspace rsToUse, Boolean isSync)
at System.Management.Automation.PowerShell.CoreInvokeHelper[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.CoreInvoke[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.Invoke(IEnumerable input, PSInvocationSettings settings)
at Microsoft.Online.Deployment.PowerShell.LocalPowerShell.Invoke()
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.TypeDependencies.InvokePowerShell(IPowerShell powerShell)
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.InvokePowerShellCommand(String commandName, InitialSessionState initialSessionState, IDictionary`2 commandParameters, Boolean isScript)
at Microsoft.Azure.ActiveDirectory.Synchronization.PowerShellConfigAdapter.ConnectorConfigAdapter.AddConnector(Connector connector)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnectorCore()
at Microsoft.Azure.ActiveDirectory.Synchronization.Framework.ActionExecutor.Execute(Action action, String description)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnector(IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
at Microsoft.Online.Deployment.Types.Providers.SyncDataProvider.CreateConnectorWithRetry(ConnectorAdapterBase connectorAdapter, IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
[05:56:41.009] [ 52] [ERROR] Creation of connector tenant.onmicrosoft.com - AAD failed. This may be due to replication delay. Retrying after 5 seconds ...
Exception Data (Raw): System.Management.Automation.CmdletInvocationException: An error occurred while sending the request. ---> Microsoft.IdentityManagement.PowerShell.ObjectModel.SynchronizationConfigurationValidationException: An error occurred while sending the request.
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.ValidateConfigurationParameters(Connector connector)
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.CreateConnector(Connector connector, Boolean validate)
at Microsoft.IdentityManagement.PowerShell.Cmdlet.AddADSyncConnectorCmdlet.ProcessRecord()
--- End of inner exception stack trace ---
at System.Management.Automation.Runspaces.PipelineBase.Invoke(IEnumerable input)
at System.Management.Automation.PowerShell.Worker.ConstructPipelineAndDoWork(Runspace rs, Boolean performSyncInvoke)
at System.Management.Automation.PowerShell.Worker.CreateRunspaceIfNeededAndDoWork(Runspace rsToUse, Boolean isSync)
at System.Management.Automation.PowerShell.CoreInvokeHelper[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.CoreInvoke[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.Invoke(IEnumerable input, PSInvocationSettings settings)
at Microsoft.Online.Deployment.PowerShell.LocalPowerShell.Invoke()
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.TypeDependencies.InvokePowerShell(IPowerShell powerShell)
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.InvokePowerShellCommand(String commandName, InitialSessionState initialSessionState, IDictionary`2 commandParameters, Boolean isScript)
at Microsoft.Azure.ActiveDirectory.Synchronization.PowerShellConfigAdapter.ConnectorConfigAdapter.AddConnector(Connector connector)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnectorCore()
at Microsoft.Azure.ActiveDirectory.Synchronization.Framework.ActionExecutor.Execute(Action action, String description)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnector(IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
at Microsoft.Online.Deployment.Types.Providers.SyncDataProvider.CreateConnectorWithRetry(ConnectorAdapterBase connectorAdapter, IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
[05:56:47.975] [ 52] [ERROR] Creation of connector tenant.onmicrosoft.com - AAD failed. This may be due to replication delay. Retrying after 5 seconds ...
Exception Data (Raw): System.Management.Automation.CmdletInvocationException: An error occurred while sending the request. ---> Microsoft.IdentityManagement.PowerShell.ObjectModel.SynchronizationConfigurationValidationException: An error occurred while sending the request.
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.ValidateConfigurationParameters(Connector connector)
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.CreateConnector(Connector connector, Boolean validate)
at Microsoft.IdentityManagement.PowerShell.Cmdlet.AddADSyncConnectorCmdlet.ProcessRecord()
--- End of inner exception stack trace ---
at System.Management.Automation.Runspaces.PipelineBase.Invoke(IEnumerable input)
at System.Management.Automation.PowerShell.Worker.ConstructPipelineAndDoWork(Runspace rs, Boolean performSyncInvoke)
at System.Management.Automation.PowerShell.Worker.CreateRunspaceIfNeededAndDoWork(Runspace rsToUse, Boolean isSync)
at System.Management.Automation.PowerShell.CoreInvokeHelper[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.CoreInvoke[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.Invoke(IEnumerable input, PSInvocationSettings settings)
at Microsoft.Online.Deployment.PowerShell.LocalPowerShell.Invoke()
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.TypeDependencies.InvokePowerShell(IPowerShell powerShell)
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.InvokePowerShellCommand(String commandName, InitialSessionState initialSessionState, IDictionary`2 commandParameters, Boolean isScript)
at Microsoft.Azure.ActiveDirectory.Synchronization.PowerShellConfigAdapter.ConnectorConfigAdapter.AddConnector(Connector connector)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnectorCore()
at Microsoft.Azure.ActiveDirectory.Synchronization.Framework.ActionExecutor.Execute(Action action, String description)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnector(IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
at Microsoft.Online.Deployment.Types.Providers.SyncDataProvider.CreateConnectorWithRetry(ConnectorAdapterBase connectorAdapter, IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
[05:56:54.962] [ 52] [ERROR] Creation of connector tenant.onmicrosoft.com - AAD failed. This may be due to replication delay. Retrying after 5 seconds ...
Exception Data (Raw): System.Management.Automation.CmdletInvocationException: An error occurred while sending the request. ---> Microsoft.IdentityManagement.PowerShell.ObjectModel.SynchronizationConfigurationValidationException: An error occurred while sending the request.
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.ValidateConfigurationParameters(Connector connector)
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.CreateConnector(Connector connector, Boolean validate)
at Microsoft.IdentityManagement.PowerShell.Cmdlet.AddADSyncConnectorCmdlet.ProcessRecord()
--- End of inner exception stack trace ---
at System.Management.Automation.Runspaces.PipelineBase.Invoke(IEnumerable input)
at System.Management.Automation.PowerShell.Worker.ConstructPipelineAndDoWork(Runspace rs, Boolean performSyncInvoke)
at System.Management.Automation.PowerShell.Worker.CreateRunspaceIfNeededAndDoWork(Runspace rsToUse, Boolean isSync)
at System.Management.Automation.PowerShell.CoreInvokeHelper[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.CoreInvoke[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.Invoke(IEnumerable input, PSInvocationSettings settings)
at Microsoft.Online.Deployment.PowerShell.LocalPowerShell.Invoke()
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.TypeDependencies.InvokePowerShell(IPowerShell powerShell)
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.InvokePowerShellCommand(String commandName, InitialSessionState initialSessionState, IDictionary`2 commandParameters, Boolean isScript)
at Microsoft.Azure.ActiveDirectory.Synchronization.PowerShellConfigAdapter.ConnectorConfigAdapter.AddConnector(Connector connector)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnectorCore()
at Microsoft.Azure.ActiveDirectory.Synchronization.Framework.ActionExecutor.Execute(Action action, String description)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnector(IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
at Microsoft.Online.Deployment.Types.Providers.SyncDataProvider.CreateConnectorWithRetry(ConnectorAdapterBase connectorAdapter, IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
[05:57:01.948] [ 52] [ERROR] Creation of connector tenant.onmicrosoft.com - AAD failed. This may be due to replication delay. Retrying after 5 seconds ...
Exception Data (Raw): System.Management.Automation.CmdletInvocationException: An error occurred while sending the request. ---> Microsoft.IdentityManagement.PowerShell.ObjectModel.SynchronizationConfigurationValidationException: An error occurred while sending the request.
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.ValidateConfigurationParameters(Connector connector)
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.CreateConnector(Connector connector, Boolean validate)
at Microsoft.IdentityManagement.PowerShell.Cmdlet.AddADSyncConnectorCmdlet.ProcessRecord()
--- End of inner exception stack trace ---
at System.Management.Automation.Runspaces.PipelineBase.Invoke(IEnumerable input)
at System.Management.Automation.PowerShell.Worker.ConstructPipelineAndDoWork(Runspace rs, Boolean performSyncInvoke)
at System.Management.Automation.PowerShell.Worker.CreateRunspaceIfNeededAndDoWork(Runspace rsToUse, Boolean isSync)
at System.Management.Automation.PowerShell.CoreInvokeHelper[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.CoreInvoke[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.Invoke(IEnumerable input, PSInvocationSettings settings)
at Microsoft.Online.Deployment.PowerShell.LocalPowerShell.Invoke()
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.TypeDependencies.InvokePowerShell(IPowerShell powerShell)
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.InvokePowerShellCommand(String commandName, InitialSessionState initialSessionState, IDictionary`2 commandParameters, Boolean isScript)
at Microsoft.Azure.ActiveDirectory.Synchronization.PowerShellConfigAdapter.ConnectorConfigAdapter.AddConnector(Connector connector)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnectorCore()
at Microsoft.Azure.ActiveDirectory.Synchronization.Framework.ActionExecutor.Execute(Action action, String description)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnector(IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
at Microsoft.Online.Deployment.Types.Providers.SyncDataProvider.CreateConnectorWithRetry(ConnectorAdapterBase connectorAdapter, IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
[05:57:08.934] [ 52] [ERROR] Creation of connector tenant.onmicrosoft.com - AAD failed. This may be due to replication delay. Retrying after 5 seconds ...
Exception Data (Raw): System.Management.Automation.CmdletInvocationException: An error occurred while sending the request. ---> Microsoft.IdentityManagement.PowerShell.ObjectModel.SynchronizationConfigurationValidationException: An error occurred while sending the request.
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.ValidateConfigurationParameters(Connector connector)
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.CreateConnector(Connector connector, Boolean validate)
at Microsoft.IdentityManagement.PowerShell.Cmdlet.AddADSyncConnectorCmdlet.ProcessRecord()
--- End of inner exception stack trace ---
at System.Management.Automation.Runspaces.PipelineBase.Invoke(IEnumerable input)
at System.Management.Automation.PowerShell.Worker.ConstructPipelineAndDoWork(Runspace rs, Boolean performSyncInvoke)
at System.Management.Automation.PowerShell.Worker.CreateRunspaceIfNeededAndDoWork(Runspace rsToUse, Boolean isSync)
at System.Management.Automation.PowerShell.CoreInvokeHelper[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.CoreInvoke[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.Invoke(IEnumerable input, PSInvocationSettings settings)
at Microsoft.Online.Deployment.PowerShell.LocalPowerShell.Invoke()
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.TypeDependencies.InvokePowerShell(IPowerShell powerShell)
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.InvokePowerShellCommand(String commandName, InitialSessionState initialSessionState, IDictionary`2 commandParameters, Boolean isScript)
at Microsoft.Azure.ActiveDirectory.Synchronization.PowerShellConfigAdapter.ConnectorConfigAdapter.AddConnector(Connector connector)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnectorCore()
at Microsoft.Azure.ActiveDirectory.Synchronization.Framework.ActionExecutor.Execute(Action action, String description)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnector(IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
at Microsoft.Online.Deployment.Types.Providers.SyncDataProvider.CreateConnectorWithRetry(ConnectorAdapterBase connectorAdapter, IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
[05:57:15.910] [ 52] [ERROR] Creation of connector tenant.onmicrosoft.com - AAD failed. This may be due to replication delay. Retrying after 5 seconds ...
Exception Data (Raw): System.Management.Automation.CmdletInvocationException: An error occurred while sending the request. ---> Microsoft.IdentityManagement.PowerShell.ObjectModel.SynchronizationConfigurationValidationException: An error occurred while sending the request.
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.ValidateConfigurationParameters(Connector connector)
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.CreateConnector(Connector connector, Boolean validate)
at Microsoft.IdentityManagement.PowerShell.Cmdlet.AddADSyncConnectorCmdlet.ProcessRecord()
--- End of inner exception stack trace ---
at System.Management.Automation.Runspaces.PipelineBase.Invoke(IEnumerable input)
at System.Management.Automation.PowerShell.Worker.ConstructPipelineAndDoWork(Runspace rs, Boolean performSyncInvoke)
at System.Management.Automation.PowerShell.Worker.CreateRunspaceIfNeededAndDoWork(Runspace rsToUse, Boolean isSync)
at System.Management.Automation.PowerShell.CoreInvokeHelper[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.CoreInvoke[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.Invoke(IEnumerable input, PSInvocationSettings settings)
at Microsoft.Online.Deployment.PowerShell.LocalPowerShell.Invoke()
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.TypeDependencies.InvokePowerShell(IPowerShell powerShell)
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.InvokePowerShellCommand(String commandName, InitialSessionState initialSessionState, IDictionary`2 commandParameters, Boolean isScript)
at Microsoft.Azure.ActiveDirectory.Synchronization.PowerShellConfigAdapter.ConnectorConfigAdapter.AddConnector(Connector connector)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnectorCore()
at Microsoft.Azure.ActiveDirectory.Synchronization.Framework.ActionExecutor.Execute(Action action, String description)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnector(IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
at Microsoft.Online.Deployment.Types.Providers.SyncDataProvider.CreateConnectorWithRetry(ConnectorAdapterBase connectorAdapter, IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
[05:57:22.877] [ 52] [ERROR] Creation of connector tenant.onmicrosoft.com - AAD failed. This may be due to replication delay. Retrying after 5 seconds ...
Exception Data (Raw): System.Management.Automation.CmdletInvocationException: An error occurred while sending the request. ---> Microsoft.IdentityManagement.PowerShell.ObjectModel.SynchronizationConfigurationValidationException: An error occurred while sending the request.
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.ValidateConfigurationParameters(Connector connector)
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.CreateConnector(Connector connector, Boolean validate)
at Microsoft.IdentityManagement.PowerShell.Cmdlet.AddADSyncConnectorCmdlet.ProcessRecord()
--- End of inner exception stack trace ---
at System.Management.Automation.Runspaces.PipelineBase.Invoke(IEnumerable input)
at System.Management.Automation.PowerShell.Worker.ConstructPipelineAndDoWork(Runspace rs, Boolean performSyncInvoke)
at System.Management.Automation.PowerShell.Worker.CreateRunspaceIfNeededAndDoWork(Runspace rsToUse, Boolean isSync)
at System.Management.Automation.PowerShell.CoreInvokeHelper[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.CoreInvoke[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.Invoke(IEnumerable input, PSInvocationSettings settings)
at Microsoft.Online.Deployment.PowerShell.LocalPowerShell.Invoke()
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.TypeDependencies.InvokePowerShell(IPowerShell powerShell)
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.InvokePowerShellCommand(String commandName, InitialSessionState initialSessionState, IDictionary`2 commandParameters, Boolean isScript)
at Microsoft.Azure.ActiveDirectory.Synchronization.PowerShellConfigAdapter.ConnectorConfigAdapter.AddConnector(Connector connector)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnectorCore()
at Microsoft.Azure.ActiveDirectory.Synchronization.Framework.ActionExecutor.Execute(Action action, String description)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnector(IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
at Microsoft.Online.Deployment.Types.Providers.SyncDataProvider.CreateConnectorWithRetry(ConnectorAdapterBase connectorAdapter, IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
[05:57:29.841] [ 52] [ERROR] Creation of connector tenant.onmicrosoft.com - AAD failed. This may be due to replication delay. Retrying after 5 seconds ...
Exception Data (Raw): System.Management.Automation.CmdletInvocationException: An error occurred while sending the request. ---> Microsoft.IdentityManagement.PowerShell.ObjectModel.SynchronizationConfigurationValidationException: An error occurred while sending the request.
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.ValidateConfigurationParameters(Connector connector)
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.CreateConnector(Connector connector, Boolean validate)
at Microsoft.IdentityManagement.PowerShell.Cmdlet.AddADSyncConnectorCmdlet.ProcessRecord()
--- End of inner exception stack trace ---
at System.Management.Automation.Runspaces.PipelineBase.Invoke(IEnumerable input)
at System.Management.Automation.PowerShell.Worker.ConstructPipelineAndDoWork(Runspace rs, Boolean performSyncInvoke)
at System.Management.Automation.PowerShell.Worker.CreateRunspaceIfNeededAndDoWork(Runspace rsToUse, Boolean isSync)
at System.Management.Automation.PowerShell.CoreInvokeHelper[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.CoreInvoke[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.Invoke(IEnumerable input, PSInvocationSettings settings)
at Microsoft.Online.Deployment.PowerShell.LocalPowerShell.Invoke()
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.TypeDependencies.InvokePowerShell(IPowerShell powerShell)
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.InvokePowerShellCommand(String commandName, InitialSessionState initialSessionState, IDictionary`2 commandParameters, Boolean isScript)
at Microsoft.Azure.ActiveDirectory.Synchronization.PowerShellConfigAdapter.ConnectorConfigAdapter.AddConnector(Connector connector)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnectorCore()
at Microsoft.Azure.ActiveDirectory.Synchronization.Framework.ActionExecutor.Execute(Action action, String description)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnector(IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
at Microsoft.Online.Deployment.Types.Providers.SyncDataProvider.CreateConnectorWithRetry(ConnectorAdapterBase connectorAdapter, IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
[05:57:37.020] [ 52] [ERROR] Creation of connector tenant.onmicrosoft.com - AAD failed. This may be due to replication delay. Retrying after 5 seconds ...
Exception Data (Raw): System.Management.Automation.CmdletInvocationException: An error occurred while sending the request. ---> Microsoft.IdentityManagement.PowerShell.ObjectModel.SynchronizationConfigurationValidationException: An error occurred while sending the request.
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.ValidateConfigurationParameters(Connector connector)
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.CreateConnector(Connector connector, Boolean validate)
at Microsoft.IdentityManagement.PowerShell.Cmdlet.AddADSyncConnectorCmdlet.ProcessRecord()
--- End of inner exception stack trace ---
at System.Management.Automation.Runspaces.PipelineBase.Invoke(IEnumerable input)
at System.Management.Automation.PowerShell.Worker.ConstructPipelineAndDoWork(Runspace rs, Boolean performSyncInvoke)
at System.Management.Automation.PowerShell.Worker.CreateRunspaceIfNeededAndDoWork(Runspace rsToUse, Boolean isSync)
at System.Management.Automation.PowerShell.CoreInvokeHelper[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.CoreInvoke[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.Invoke(IEnumerable input, PSInvocationSettings settings)
at Microsoft.Online.Deployment.PowerShell.LocalPowerShell.Invoke()
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.TypeDependencies.InvokePowerShell(IPowerShell powerShell)
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.InvokePowerShellCommand(String commandName, InitialSessionState initialSessionState, IDictionary`2 commandParameters, Boolean isScript)
at Microsoft.Azure.ActiveDirectory.Synchronization.PowerShellConfigAdapter.ConnectorConfigAdapter.AddConnector(Connector connector)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnectorCore()
at Microsoft.Azure.ActiveDirectory.Synchronization.Framework.ActionExecutor.Execute(Action action, String description)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnector(IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
at Microsoft.Online.Deployment.Types.Providers.SyncDataProvider.CreateConnectorWithRetry(ConnectorAdapterBase connectorAdapter, IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
[05:57:43.951] [ 52] [ERROR] Creation of connector tenant.onmicrosoft.com - AAD failed. This may be due to replication delay. Retrying after 5 seconds ...
Exception Data (Raw): System.Management.Automation.CmdletInvocationException: An error occurred while sending the request. ---> Microsoft.IdentityManagement.PowerShell.ObjectModel.SynchronizationConfigurationValidationException: An error occurred while sending the request.
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.ValidateConfigurationParameters(Connector connector)
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.CreateConnector(Connector connector, Boolean validate)
at Microsoft.IdentityManagement.PowerShell.Cmdlet.AddADSyncConnectorCmdlet.ProcessRecord()
--- End of inner exception stack trace ---
at System.Management.Automation.Runspaces.PipelineBase.Invoke(IEnumerable input)
at System.Management.Automation.PowerShell.Worker.ConstructPipelineAndDoWork(Runspace rs, Boolean performSyncInvoke)
at System.Management.Automation.PowerShell.Worker.CreateRunspaceIfNeededAndDoWork(Runspace rsToUse, Boolean isSync)
at System.Management.Automation.PowerShell.CoreInvokeHelper[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.CoreInvoke[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.Invoke(IEnumerable input, PSInvocationSettings settings)
at Microsoft.Online.Deployment.PowerShell.LocalPowerShell.Invoke()
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.TypeDependencies.InvokePowerShell(IPowerShell powerShell)
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.InvokePowerShellCommand(String commandName, InitialSessionState initialSessionState, IDictionary`2 commandParameters, Boolean isScript)
at Microsoft.Azure.ActiveDirectory.Synchronization.PowerShellConfigAdapter.ConnectorConfigAdapter.AddConnector(Connector connector)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnectorCore()
at Microsoft.Azure.ActiveDirectory.Synchronization.Framework.ActionExecutor.Execute(Action action, String description)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnector(IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
at Microsoft.Online.Deployment.Types.Providers.SyncDataProvider.CreateConnectorWithRetry(ConnectorAdapterBase connectorAdapter, IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
[05:57:50.933] [ 52] [ERROR] Creation of connector tenant.onmicrosoft.com - AAD failed. This may be due to replication delay. Retrying after 5 seconds ...
Exception Data (Raw): System.Management.Automation.CmdletInvocationException: An error occurred while sending the request. ---> Microsoft.IdentityManagement.PowerShell.ObjectModel.SynchronizationConfigurationValidationException: An error occurred while sending the request.
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.ValidateConfigurationParameters(Connector connector)
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.CreateConnector(Connector connector, Boolean validate)
at Microsoft.IdentityManagement.PowerShell.Cmdlet.AddADSyncConnectorCmdlet.ProcessRecord()
--- End of inner exception stack trace ---
at System.Management.Automation.Runspaces.PipelineBase.Invoke(IEnumerable input)
at System.Management.Automation.PowerShell.Worker.ConstructPipelineAndDoWork(Runspace rs, Boolean performSyncInvoke)
at System.Management.Automation.PowerShell.Worker.CreateRunspaceIfNeededAndDoWork(Runspace rsToUse, Boolean isSync)
at System.Management.Automation.PowerShell.CoreInvokeHelper[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.CoreInvoke[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.Invoke(IEnumerable input, PSInvocationSettings settings)
at Microsoft.Online.Deployment.PowerShell.LocalPowerShell.Invoke()
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.TypeDependencies.InvokePowerShell(IPowerShell powerShell)
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.InvokePowerShellCommand(String commandName, InitialSessionState initialSessionState, IDictionary`2 commandParameters, Boolean isScript)
at Microsoft.Azure.ActiveDirectory.Synchronization.PowerShellConfigAdapter.ConnectorConfigAdapter.AddConnector(Connector connector)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnectorCore()
at Microsoft.Azure.ActiveDirectory.Synchronization.Framework.ActionExecutor.Execute(Action action, String description)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnector(IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
at Microsoft.Online.Deployment.Types.Providers.SyncDataProvider.CreateConnectorWithRetry(ConnectorAdapterBase connectorAdapter, IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
[05:57:57.947] [ 52] [ERROR] Creation of connector tenant.onmicrosoft.com - AAD failed. This may be due to replication delay. Retrying after 5 seconds ...
Exception Data (Raw): System.Management.Automation.CmdletInvocationException: An error occurred while sending the request. ---> Microsoft.IdentityManagement.PowerShell.ObjectModel.SynchronizationConfigurationValidationException: An error occurred while sending the request.
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.ValidateConfigurationParameters(Connector connector)
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.CreateConnector(Connector connector, Boolean validate)
at Microsoft.IdentityManagement.PowerShell.Cmdlet.AddADSyncConnectorCmdlet.ProcessRecord()
--- End of inner exception stack trace ---
at System.Management.Automation.Runspaces.PipelineBase.Invoke(IEnumerable input)
at System.Management.Automation.PowerShell.Worker.ConstructPipelineAndDoWork(Runspace rs, Boolean performSyncInvoke)
at System.Management.Automation.PowerShell.Worker.CreateRunspaceIfNeededAndDoWork(Runspace rsToUse, Boolean isSync)
at System.Management.Automation.PowerShell.CoreInvokeHelper[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.CoreInvoke[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.Invoke(IEnumerable input, PSInvocationSettings settings)
at Microsoft.Online.Deployment.PowerShell.LocalPowerShell.Invoke()
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.TypeDependencies.InvokePowerShell(IPowerShell powerShell)
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.InvokePowerShellCommand(String commandName, InitialSessionState initialSessionState, IDictionary`2 commandParameters, Boolean isScript)
at Microsoft.Azure.ActiveDirectory.Synchronization.PowerShellConfigAdapter.ConnectorConfigAdapter.AddConnector(Connector connector)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnectorCore()
at Microsoft.Azure.ActiveDirectory.Synchronization.Framework.ActionExecutor.Execute(Action action, String description)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnector(IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
at Microsoft.Online.Deployment.Types.Providers.SyncDataProvider.CreateConnectorWithRetry(ConnectorAdapterBase connectorAdapter, IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
[05:58:04.960] [ 52] [ERROR] Creation of connector tenant.onmicrosoft.com - AAD failed. This may be due to replication delay. Retrying after 5 seconds ...
Exception Data (Raw): System.Management.Automation.CmdletInvocationException: An error occurred while sending the request. ---> Microsoft.IdentityManagement.PowerShell.ObjectModel.SynchronizationConfigurationValidationException: An error occurred while sending the request.
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.ValidateConfigurationParameters(Connector connector)
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.CreateConnector(Connector connector, Boolean validate)
at Microsoft.IdentityManagement.PowerShell.Cmdlet.AddADSyncConnectorCmdlet.ProcessRecord()
--- End of inner exception stack trace ---
at System.Management.Automation.Runspaces.PipelineBase.Invoke(IEnumerable input)
at System.Management.Automation.PowerShell.Worker.ConstructPipelineAndDoWork(Runspace rs, Boolean performSyncInvoke)
at System.Management.Automation.PowerShell.Worker.CreateRunspaceIfNeededAndDoWork(Runspace rsToUse, Boolean isSync)
at System.Management.Automation.PowerShell.CoreInvokeHelper[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.CoreInvoke[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.Invoke(IEnumerable input, PSInvocationSettings settings)
at Microsoft.Online.Deployment.PowerShell.LocalPowerShell.Invoke()
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.TypeDependencies.InvokePowerShell(IPowerShell powerShell)
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.InvokePowerShellCommand(String commandName, InitialSessionState initialSessionState, IDictionary`2 commandParameters, Boolean isScript)
at Microsoft.Azure.ActiveDirectory.Synchronization.PowerShellConfigAdapter.ConnectorConfigAdapter.AddConnector(Connector connector)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnectorCore()
at Microsoft.Azure.ActiveDirectory.Synchronization.Framework.ActionExecutor.Execute(Action action, String description)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnector(IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
at Microsoft.Online.Deployment.Types.Providers.SyncDataProvider.CreateConnectorWithRetry(ConnectorAdapterBase connectorAdapter, IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
[05:58:11.933] [ 52] [ERROR] Creation of connector tenant.onmicrosoft.com - AAD failed. This may be due to replication delay. Retrying after 5 seconds ...
Exception Data (Raw): System.Management.Automation.CmdletInvocationException: An error occurred while sending the request. ---> Microsoft.IdentityManagement.PowerShell.ObjectModel.SynchronizationConfigurationValidationException: An error occurred while sending the request.
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.ValidateConfigurationParameters(Connector connector)
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.CreateConnector(Connector connector, Boolean validate)
at Microsoft.IdentityManagement.PowerShell.Cmdlet.AddADSyncConnectorCmdlet.ProcessRecord()
--- End of inner exception stack trace ---
at System.Management.Automation.Runspaces.PipelineBase.Invoke(IEnumerable input)
at System.Management.Automation.PowerShell.Worker.ConstructPipelineAndDoWork(Runspace rs, Boolean performSyncInvoke)
at System.Management.Automation.PowerShell.Worker.CreateRunspaceIfNeededAndDoWork(Runspace rsToUse, Boolean isSync)
at System.Management.Automation.PowerShell.CoreInvokeHelper[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.CoreInvoke[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.Invoke(IEnumerable input, PSInvocationSettings settings)
at Microsoft.Online.Deployment.PowerShell.LocalPowerShell.Invoke()
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.TypeDependencies.InvokePowerShell(IPowerShell powerShell)
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.InvokePowerShellCommand(String commandName, InitialSessionState initialSessionState, IDictionary`2 commandParameters, Boolean isScript)
at Microsoft.Azure.ActiveDirectory.Synchronization.PowerShellConfigAdapter.ConnectorConfigAdapter.AddConnector(Connector connector)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnectorCore()
at Microsoft.Azure.ActiveDirectory.Synchronization.Framework.ActionExecutor.Execute(Action action, String description)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnector(IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
at Microsoft.Online.Deployment.Types.Providers.SyncDataProvider.CreateConnectorWithRetry(ConnectorAdapterBase connectorAdapter, IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
[05:58:18.944] [ 52] [ERROR] Creation of connector tenant.onmicrosoft.com - AAD failed. This may be due to replication delay. Retrying after 5 seconds ...
Exception Data (Raw): System.Management.Automation.CmdletInvocationException: An error occurred while sending the request. ---> Microsoft.IdentityManagement.PowerShell.ObjectModel.SynchronizationConfigurationValidationException: An error occurred while sending the request.
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.ValidateConfigurationParameters(Connector connector)
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.CreateConnector(Connector connector, Boolean validate)
at Microsoft.IdentityManagement.PowerShell.Cmdlet.AddADSyncConnectorCmdlet.ProcessRecord()
--- End of inner exception stack trace ---
at System.Management.Automation.Runspaces.PipelineBase.Invoke(IEnumerable input)
at System.Management.Automation.PowerShell.Worker.ConstructPipelineAndDoWork(Runspace rs, Boolean performSyncInvoke)
at System.Management.Automation.PowerShell.Worker.CreateRunspaceIfNeededAndDoWork(Runspace rsToUse, Boolean isSync)
at System.Management.Automation.PowerShell.CoreInvokeHelper[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.CoreInvoke[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.Invoke(IEnumerable input, PSInvocationSettings settings)
at Microsoft.Online.Deployment.PowerShell.LocalPowerShell.Invoke()
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.TypeDependencies.InvokePowerShell(IPowerShell powerShell)
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.InvokePowerShellCommand(String commandName, InitialSessionState initialSessionState, IDictionary`2 commandParameters, Boolean isScript)
at Microsoft.Azure.ActiveDirectory.Synchronization.PowerShellConfigAdapter.ConnectorConfigAdapter.AddConnector(Connector connector)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnectorCore()
at Microsoft.Azure.ActiveDirectory.Synchronization.Framework.ActionExecutor.Execute(Action action, String description)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnector(IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
at Microsoft.Online.Deployment.Types.Providers.SyncDataProvider.CreateConnectorWithRetry(ConnectorAdapterBase connectorAdapter, IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
[05:58:25.947] [ 52] [ERROR] Creation of connector tenant.onmicrosoft.com - AAD failed. This may be due to replication delay. Retrying after 5 seconds ...
Exception Data (Raw): System.Management.Automation.CmdletInvocationException: An error occurred while sending the request. ---> Microsoft.IdentityManagement.PowerShell.ObjectModel.SynchronizationConfigurationValidationException: An error occurred while sending the request.
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.ValidateConfigurationParameters(Connector connector)
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.CreateConnector(Connector connector, Boolean validate)
at Microsoft.IdentityManagement.PowerShell.Cmdlet.AddADSyncConnectorCmdlet.ProcessRecord()
--- End of inner exception stack trace ---
at System.Management.Automation.Runspaces.PipelineBase.Invoke(IEnumerable input)
at System.Management.Automation.PowerShell.Worker.ConstructPipelineAndDoWork(Runspace rs, Boolean performSyncInvoke)
at System.Management.Automation.PowerShell.Worker.CreateRunspaceIfNeededAndDoWork(Runspace rsToUse, Boolean isSync)
at System.Management.Automation.PowerShell.CoreInvokeHelper[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.CoreInvoke[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.Invoke(IEnumerable input, PSInvocationSettings settings)
at Microsoft.Online.Deployment.PowerShell.LocalPowerShell.Invoke()
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.TypeDependencies.InvokePowerShell(IPowerShell powerShell)
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.InvokePowerShellCommand(String commandName, InitialSessionState initialSessionState, IDictionary`2 commandParameters, Boolean isScript)
at Microsoft.Azure.ActiveDirectory.Synchronization.PowerShellConfigAdapter.ConnectorConfigAdapter.AddConnector(Connector connector)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnectorCore()
at Microsoft.Azure.ActiveDirectory.Synchronization.Framework.ActionExecutor.Execute(Action action, String description)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnector(IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
at Microsoft.Online.Deployment.Types.Providers.SyncDataProvider.CreateConnectorWithRetry(ConnectorAdapterBase connectorAdapter, IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
[05:58:32.917] [ 52] [ERROR] Creation of connector tenant.onmicrosoft.com - AAD failed. This may be due to replication delay. Retrying after 5 seconds ...
Exception Data (Raw): System.Management.Automation.CmdletInvocationException: An error occurred while sending the request. ---> Microsoft.IdentityManagement.PowerShell.ObjectModel.SynchronizationConfigurationValidationException: An error occurred while sending the request.
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.ValidateConfigurationParameters(Connector connector)
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.CreateConnector(Connector connector, Boolean validate)
at Microsoft.IdentityManagement.PowerShell.Cmdlet.AddADSyncConnectorCmdlet.ProcessRecord()
--- End of inner exception stack trace ---
at System.Management.Automation.Runspaces.PipelineBase.Invoke(IEnumerable input)
at System.Management.Automation.PowerShell.Worker.ConstructPipelineAndDoWork(Runspace rs, Boolean performSyncInvoke)
at System.Management.Automation.PowerShell.Worker.CreateRunspaceIfNeededAndDoWork(Runspace rsToUse, Boolean isSync)
at System.Management.Automation.PowerShell.CoreInvokeHelper[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.CoreInvoke[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.Invoke(IEnumerable input, PSInvocationSettings settings)
at Microsoft.Online.Deployment.PowerShell.LocalPowerShell.Invoke()
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.TypeDependencies.InvokePowerShell(IPowerShell powerShell)
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.InvokePowerShellCommand(String commandName, InitialSessionState initialSessionState, IDictionary`2 commandParameters, Boolean isScript)
at Microsoft.Azure.ActiveDirectory.Synchronization.PowerShellConfigAdapter.ConnectorConfigAdapter.AddConnector(Connector connector)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnectorCore()
at Microsoft.Azure.ActiveDirectory.Synchronization.Framework.ActionExecutor.Execute(Action action, String description)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnector(IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
at Microsoft.Online.Deployment.Types.Providers.SyncDataProvider.CreateConnectorWithRetry(ConnectorAdapterBase connectorAdapter, IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
[05:58:39.850] [ 52] [ERROR] Creation of connector tenant.onmicrosoft.com - AAD failed. This may be due to replication delay. Retry timespan exceeded. NOT retrying.
[05:58:39.854] [ 52] [INFO ] Task 'Configure AAD Sync' has finished execution
[05:58:39.854] [ 51] [ERROR] System.Management.Automation.CmdletInvocationException: An error occurred while sending the request. ---> Microsoft.IdentityManagement.PowerShell.ObjectModel.SynchronizationConfigurationValidationException: An error occurred while sending the request.
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.ValidateConfigurationParameters(Connector connector)
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.CreateConnector(Connector connector, Boolean validate)
at Microsoft.IdentityManagement.PowerShell.Cmdlet.AddADSyncConnectorCmdlet.ProcessRecord()
--- End of inner exception stack trace ---
at System.Management.Automation.Runspaces.PipelineBase.Invoke(IEnumerable input)
at System.Management.Automation.PowerShell.Worker.ConstructPipelineAndDoWork(Runspace rs, Boolean performSyncInvoke)
at System.Management.Automation.PowerShell.Worker.CreateRunspaceIfNeededAndDoWork(Runspace rsToUse, Boolean isSync)
at System.Management.Automation.PowerShell.CoreInvokeHelper[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.CoreInvoke[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.Invoke(IEnumerable input, PSInvocationSettings settings)
at Microsoft.Online.Deployment.PowerShell.LocalPowerShell.Invoke()
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.TypeDependencies.InvokePowerShell(IPowerShell powerShell)
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.InvokePowerShellCommand(String commandName, InitialSessionState initialSessionState, IDictionary`2 commandParameters, Boolean isScript)
at Microsoft.Azure.ActiveDirectory.Synchronization.PowerShellConfigAdapter.ConnectorConfigAdapter.AddConnector(Connector connector)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnectorCore()
at Microsoft.Azure.ActiveDirectory.Synchronization.Framework.ActionExecutor.Execute(Action action, String description)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnector(IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
at Microsoft.Online.Deployment.Types.Providers.SyncDataProvider.CreateConnectorWithRetry(ConnectorAdapterBase connectorAdapter, IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
at Microsoft.Online.Deployment.PSModule.Tasks.AADSync.ConfigureAADSyncTask`1.CreateNewConnectors(TContext context)
at Microsoft.Online.Deployment.PSModule.Tasks.AADSync.ConfigureAADSyncTask`1.ConfigureSyncEngine(TContext context)
at Microsoft.Online.Deployment.PSModule.Tasks.AADSync.ConfigureAADSyncTask`1.Execute()
at Microsoft.Online.Deployment.Framework.Workflow.WorkflowTask.ExecuteWrapper()
Exception Data (Raw): Microsoft.Online.Deployment.Framework.Workflow.WorkflowTaskException: The task 'Configure AAD Sync' has failed. ---> System.Management.Automation.CmdletInvocationException: An error occurred while sending the request. ---> Microsoft.IdentityManagement.PowerShell.ObjectModel.SynchronizationConfigurationValidationException: An error occurred while sending the request.
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.ValidateConfigurationParameters(Connector connector)
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.CreateConnector(Connector connector, Boolean validate)
at Microsoft.IdentityManagement.PowerShell.Cmdlet.AddADSyncConnectorCmdlet.ProcessRecord()
--- End of inner exception stack trace ---
at System.Management.Automation.Runspaces.PipelineBase.Invoke(IEnumerable input)
at System.Management.Automation.PowerShell.Worker.ConstructPipelineAndDoWork(Runspace rs, Boolean performSyncInvoke)
at System.Management.Automation.PowerShell.Worker.CreateRunspaceIfNeededAndDoWork(Runspace rsToUse, Boolean isSync)
at System.Management.Automation.PowerShell.CoreInvokeHelper[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.CoreInvoke[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.Invoke(IEnumerable input, PSInvocationSettings settings)
at Microsoft.Online.Deployment.PowerShell.LocalPowerShell.Invoke()
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.TypeDependencies.InvokePowerShell(IPowerShell powerShell)
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.InvokePowerShellCommand(String commandName, InitialSessionState initialSessionState, IDictionary`2 commandParameters, Boolean isScript)
at Microsoft.Azure.ActiveDirectory.Synchronization.PowerShellConfigAdapter.ConnectorConfigAdapter.AddConnector(Connector connector)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnectorCore()
at Microsoft.Azure.ActiveDirectory.Synchronization.Framework.ActionExecutor.Execute(Action action, String description)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnector(IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
at Microsoft.Online.Deployment.Types.Providers.SyncDataProvider.CreateConnectorWithRetry(ConnectorAdapterBase connectorAdapter, IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
at Microsoft.Online.Deployment.PSModule.Tasks.AADSync.ConfigureAADSyncTask`1.CreateNewConnectors(TContext context)
at Microsoft.Online.Deployment.PSModule.Tasks.AADSync.ConfigureAADSyncTask`1.ConfigureSyncEngine(TContext context)
at Microsoft.Online.Deployment.PSModule.Tasks.AADSync.ConfigureAADSyncTask`1.Execute()
at Microsoft.Online.Deployment.Framework.Workflow.WorkflowTask.ExecuteWrapper()
--- End of inner exception stack trace ---
at Microsoft.Online.Deployment.Framework.Workflow.WorkflowTaskGroup.CheckTaskCompletion(Int32 currentTaskIndex)
[05:58:39.855] [ 51] [VERB ] Cleanup: Starting cleanup for task 'Configure AAD Sync'
[05:58:39.855] [ 51] [VERB ] Task 'Configure AAD Sync': No cleanup defined
[05:58:39.856] [ 51] [INFO ] Task 'Deploy AAD Sync' has finished execution
[05:58:39.856] [ 42] [ERROR] Task failed without an exception
[05:58:39.856] [ 42] [VERB ] Cleanup: Starting cleanup for task 'Deploy AAD Sync'
[05:58:39.856] [ 42] [VERB ] Task 'Deploy AAD Sync': No cleanup defined
[05:58:39.856] [ 42] [VERB ] Marking task 'Deploy AAD Health Agent' as Skipped
[05:58:39.857] [ 42] [VERB ] Rolling back task Check Installed Components
[05:58:39.857] [ 42] [VERB ] Task 'Check Installed Components': No rollback defined
[05:58:39.857] [ 42] [VERB ] Rolling back task Configure Passthrough Authentication
[05:58:39.857] [ 42] [VERB ] Task 'Configure Passthrough Authentication': No rollback defined
[05:58:39.857] [ 42] [VERB ] Rolling back task Setting DesktopSso enablement
[05:58:39.857] [ 42] [VERB ] Task 'Setting DesktopSso enablement': No rollback defined
[05:58:39.857] [ 42] [INFO ] Task 'Single Forest Dir Sync Pwd Sync Root Task' has finished execution
[05:58:39.882] [ 37] [ERROR] An error occurred while sending the request.
Exception Data (Raw): System.Management.Automation.CmdletInvocationException: An error occurred while sending the request. ---> Microsoft.IdentityManagement.PowerShell.ObjectModel.SynchronizationConfigurationValidationException: An error occurred while sending the request.
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.ValidateConfigurationParameters(Connector connector)
at Microsoft.DirectoryServices.MetadirectoryServices.UI.WebServices.MMSWebService.CreateConnector(Connector connector, Boolean validate)
at Microsoft.IdentityManagement.PowerShell.Cmdlet.AddADSyncConnectorCmdlet.ProcessRecord()
--- End of inner exception stack trace ---
at System.Management.Automation.Runspaces.PipelineBase.Invoke(IEnumerable input)
at System.Management.Automation.PowerShell.Worker.ConstructPipelineAndDoWork(Runspace rs, Boolean performSyncInvoke)
at System.Management.Automation.PowerShell.Worker.CreateRunspaceIfNeededAndDoWork(Runspace rsToUse, Boolean isSync)
at System.Management.Automation.PowerShell.CoreInvokeHelper[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.CoreInvoke[TInput,TOutput](PSDataCollection`1 input, PSDataCollection`1 output, PSInvocationSettings settings)
at System.Management.Automation.PowerShell.Invoke(IEnumerable input, PSInvocationSettings settings)
at Microsoft.Online.Deployment.PowerShell.LocalPowerShell.Invoke()
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.TypeDependencies.InvokePowerShell(IPowerShell powerShell)
at Microsoft.Online.Deployment.PowerShell.PowerShellAdapter.InvokePowerShellCommand(String commandName, InitialSessionState initialSessionState, IDictionary`2 commandParameters, Boolean isScript)
at Microsoft.Azure.ActiveDirectory.Synchronization.PowerShellConfigAdapter.ConnectorConfigAdapter.AddConnector(Connector connector)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnectorCore()
at Microsoft.Azure.ActiveDirectory.Synchronization.Framework.ActionExecutor.Execute(Action action, String description)
at Microsoft.Azure.ActiveDirectory.Synchronization.Config.ConnectorAdapterBase.CreateOrUpdateConnector(IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
at Microsoft.Online.Deployment.Types.Providers.SyncDataProvider.CreateConnectorWithRetry(ConnectorAdapterBase connectorAdapter, IEnumerable`1 objectClassInclusions, IEnumerable`1 attributeNameInclusions, ParameterKeyedCollection connectorGlobalParameters, Boolean createRunProfile)
at Microsoft.Online.Deployment.PSModule.Tasks.AADSync.ConfigureAADSyncTask`1.CreateNewConnectors(TContext context)
at Microsoft.Online.Deployment.PSModule.Tasks.AADSync.ConfigureAADSyncTask`1.ConfigureSyncEngine(TContext context)
at Microsoft.Online.Deployment.PSModule.Tasks.AADSync.ConfigureAADSyncTask`1.Execute()
at Microsoft.Online.Deployment.Framework.Workflow.WorkflowTask.ExecuteWrapper()
[05:58:39.886] [ 37] [INFO ] MicrosoftOnlinePersistedStateProvider.Save: saving the persisted state file
[05:58:39.886] [ 37] [INFO ] MicrosoftOnlinePersistedStateProvider.UpdateFileProtection: updating file protection from the persisted state file: C:\ProgramData\AADConnect\PersistedState.xml, isAddProtection: False
[05:58:39.887] [ 37] [INFO ] MicrosoftOnlinePersistedStateProvider.UpdateFileProtection: updating file protection from the persisted state file: C:\ProgramData\AADConnect\PersistedState.xml, isAddProtection: True
[05:58:39.888] [ 37] [INFO ] PerformConfigurationPageViewModel.PerformWorkflowInstallationAndUpdateState: result of installation operations - Failed
[05:58:39.888] [ 37] [ERROR] ExecuteADSyncConfiguration: configuration failed. Skipping export of synchronization policy. resultStatus=Failed
[05:58:39.921] [ 37] [ERROR] PerformConfigurationPageViewModel: We encountered a problem and couldn’t complete the integration.
[05:58:39.921] [ 37] [ERROR] PerformConfigurationPageViewModel: An error occurred executing Configure AAD Sync task: An error occurred while sending the request.
[05:58:44.806] [ 1] [INFO ] Opened log file at path C:\ProgramData\AADConnect\trace-20240809-054221.log
0 Comments