Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

400 Client Error in Azure Cloud Shell Connector #2371

Open
TechWatching opened this issue Aug 9, 2019 · 5 comments
Open

400 Client Error in Azure Cloud Shell Connector #2371

TechWatching opened this issue Aug 9, 2019 · 5 comments
Assignees
Labels
Area-AzureShell Workitems pertaining to the Azure Cloud Shell connection. Help Wanted We encourage anyone to jump in on these. Issue-Bug It either shouldn't be doing this or needs an investigation. Product-Terminal The new Windows Terminal.
Milestone

Comments

@TechWatching
Copy link

Environment

Windows build number: Microsoft Windows [version 10.0.18362.10005]
Windows Terminal version (if applicable): 0.3.2171.0

Steps to reproduce

1- Open a new CloudShell tab and log in
2- Execute some azure cli commands for about 10 min

Expected behavior

Azure CLI commands continue to execute without any problem

Actual behavior

After some time, the azure cli commands will failed with the following error :
Error occurred in request., HTTPError: 400 Client Error: Bad Request for url: http://localhost:50342/oauth2/token

Executig several times the same commands (az keyvault secret show --vault-name $kvName -n $secretName --query id -o tsvfor instance) won't change anything. However the azure cloud shell is opened in the browser (shell.azure.com) the same command will work and executing azure cli commands will start working again in the azure cloud shell of windows terminal.

@ghost ghost added Needs-Triage It's a new issue that the core contributor team needs to triage at the next triage meeting Needs-Tag-Fix Doesn't match tag requirements labels Aug 9, 2019
@zadjii-msft zadjii-msft added the Area-AzureShell Workitems pertaining to the Azure Cloud Shell connection. label Aug 9, 2019
@TechWatching
Copy link
Author

This error always appears when doing a command linked to azure AD like az ad user list . It works fine on shell.azure.com but not in WindowsTerminal.

@DHowett-MSFT DHowett-MSFT added Help Wanted We encourage anyone to jump in on these. Issue-Bug It either shouldn't be doing this or needs an investigation. Product-Terminal The new Windows Terminal. and removed Needs-Triage It's a new issue that the core contributor team needs to triage at the next triage meeting labels Aug 12, 2019
@DHowett-MSFT DHowett-MSFT self-assigned this Aug 12, 2019
@DHowett-MSFT DHowett-MSFT added the Mass-Chaos Temporary use to trigger the bot. label Oct 22, 2019
@ghost ghost removed the Needs-Tag-Fix Doesn't match tag requirements label Oct 22, 2019
@DHowett-MSFT DHowett-MSFT removed the Mass-Chaos Temporary use to trigger the bot. label Oct 22, 2019
@ghost ghost added the Needs-Tag-Fix Doesn't match tag requirements label Oct 22, 2019
@GillesZunino
Copy link

Giving this a +1 - Adding / retrieving secrets is a common operation when running deploying scripts and this issue makes it near impossible to use Cloud Shell Connector for anything serious.

  • Using Terminal 0.7.3451.0 - Open a Cloud Shell Connector and connect to an active Azure subscription
  • Make sure the subscription has a vault called "SecureSecretVault" and it contains a secret called "TheSecret"
  • Run the following: az keyvault secret show --name "TheSecret" --vault-name "SecureSecretVault"

OBSERVE:
Error occurred in request., HTTPError: 400 Client Error: Bad Request for url: http://localhost:50342/oauth2/token

EXPECTED:
The secret value is displayed

@DHowett-MSFT
Copy link
Contributor

Alright, finally figured this one out. It's a chunk of work to support it, but it looks like AZCs has a "control" channel that it can use to request additional authentication/do other exchanges with the thing that's hosting it (typically the cloud shell javascript.)
One of those requests is for "token". 😄

@bandwiches
Copy link

Do you propose any workarounds for #6038 besides the browser shell in the Azure Portal (which isn't really viable)? I'm unable to do anything remote since the session cannot be loaded. Thanks!

@wasker
Copy link

wasker commented Oct 21, 2020

Hi,

Are there any plans to address this issue? Is there a documentation on the "control channel" one could use to contribute the fix?

@zadjii-msft zadjii-msft added this to the Backlog milestone Jan 20, 2022
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Area-AzureShell Workitems pertaining to the Azure Cloud Shell connection. Help Wanted We encourage anyone to jump in on these. Issue-Bug It either shouldn't be doing this or needs an investigation. Product-Terminal The new Windows Terminal.
Projects
None yet
Development

No branches or pull requests

7 participants