Skip to content

az policy assignment create will not accept a valid policy definition ID #31351

@Roblarson

Description

@Roblarson

Describe the bug

Attempting to create a policy assignment at a management group level using az policy assignment create specifying the name, scope, and policyid. I get an error

'--policy' should be a valid name or id of the policy definition

I use the same variables but do it using New-AzPolicyAssignment via PowerShell and it works.

$managementGroupId = "targetmgfortransfer"
$policyDefinitionId = "/providers/Microsoft.Authorization/policyDefinitions/f7735886-8927-431f-b201-c953922512b8"
$policyAssignmentName = "AzureDataExplorerclustershoulduseprivatelink"
$policyAssignmentDisplayName = "Azure Data Explorer cluster should use private link"

az policy assignment create --name $policyAssignmentName --scope "/providers/Microsoft.Management/managementGroups/$managementGroupId" --policy $policyDefinitionId --display-name $policyAssignmentDisplayName

I have upgraded to the latest CLI

Related command

az policy assignment create

Errors

'--policy' should be a valid name or id of the policy definition

Issue script & Debug output

$managementGroupId = "targetmgfortransfer"
$policyDefinitionId = "/providers/Microsoft.Authorization/policyDefinitions/f7735886-8927-431f-b201-c953922512b8"
$policyAssignmentName = "AzureDataExplorerclustershoulduseprivatelink"
$policyAssignmentDisplayName = "Azure Data Explorer cluster should use private link"

az policy assignment create --name $policyAssignmentName --scope "/providers/Microsoft.Management/managementGroups/$managementGroupId" --policy $policyDefinitionId --display-name $policyAssignmentDisplayName

PS C:\Temp\BugBash> az policy assignment create --name $policyAssignmentName --scope "/providers/Microsoft.Management/managementGroups/$managementGroupId" --policy $policyDefinitionId --display-name $policyAssignmentDisplayName --debug
cli.knack.cli: Command arguments: ['policy', 'assignment', 'create', '--name', 'AzureDataExplorer', '--scope', '/providers/Microsoft.Management/managementGroups/targetmgfortransfer', '--policy', '/providers/Microsoft.Authorization/policyDefinitions/f7735886-8927-431f-b201-c953922512b8', '--display-name', 'Azure Data Explorer cluster should use private link', '--debug']
cli.knack.cli: init debug log:
Enable color in terminal.
Enable VT mode.
cli.knack.cli: Event: Cli.PreExecute []
cli.knack.cli: Event: CommandParser.OnGlobalArgumentsCreate [<function CLILogging.on_global_arguments at 0x0000024A368C7240>, <function OutputProducer.on_global_arguments at 0x0000024A36C6C0E0>, <function CLIQuery.on_global_arguments at 0x0000024A36C914E0>]
cli.knack.cli: Event: CommandInvoker.OnPreCommandTableCreate []
cli.azure.cli.core: Modules found from index for 'policy': ['azure.cli.command_modules.policyinsights', 'azure.cli.command_modules.resource']
cli.azure.cli.core: Loading command modules:
cli.azure.cli.core: Name Load Time Groups Commands
cli.azure.cli.core: policyinsights 0.647 9 17
cli.azure.cli.core: resource 0.024 52 232
cli.azure.cli.core: Total (2) 0.671 61 249
cli.azure.cli.core: These extensions are not installed and will be skipped: ['azext_ai_examples', 'azext_next']
cli.azure.cli.core: Loading extensions:
cli.azure.cli.core: Name Load Time Groups Commands Directory
cli.azure.cli.core: Total (0) 0.000 0 0
cli.azure.cli.core: Loaded 60 groups, 249 commands.
cli.azure.cli.core: Found a match in the command table.
cli.azure.cli.core: Raw command : policy assignment create
cli.azure.cli.core: Command table: policy assignment create
cli.knack.cli: Event: CommandInvoker.OnPreCommandTableTruncate [<function AzCliLogging.init_command_file_logging at 0x0000024A38F9B2E0>]
cli.azure.cli.core.azlogging: metadata file logging enabled - writing logs to 'C:\Users\roblarso.azure\commands\2025-04-24.15-53-19.policy_assignment_create.35800.log'.
az_command_data_logger: command args: policy assignment create --name {} --scope {} --policy {} --display-name {} --debug
cli.knack.cli: Event: CommandInvoker.OnPreArgumentLoad [<function register_global_subscription_argument..add_subscription_parameter at 0x0000024A38FC3BA0>]
cli.knack.cli: Event: CommandInvoker.OnPostArgumentLoad []
cli.knack.cli: Event: CommandInvoker.OnPostCommandTableCreate [<function register_ids_argument..add_ids_arguments at 0x0000024A390123E0>, <function register_cache_arguments..add_cache_arguments at 0x0000024A39012520>, <function register_upcoming_breaking_change_info..update_breaking_change_info at 0x0000024A390125C0>]
cli.knack.cli: Event: CommandInvoker.OnCommandTableLoaded []
cli.knack.cli: Event: CommandInvoker.OnPreParseArgs []
cli.knack.cli: Event: CommandInvoker.OnPostParseArgs [<function OutputProducer.handle_output_argument at 0x0000024A36C6C180>, <function CLIQuery.handle_query_parameter at 0x0000024A36C91580>, <function register_ids_argument..parse_ids_arguments at 0x0000024A39012480>]
cli.azure.cli.core.commands.client_factory: Getting management service client client_type=PolicyClient
cli.azure.cli.core.auth.persistence: build_persistence: location='C:\Users\roblarso\.azure\msal_token_cache.bin', encrypt=True
cli.azure.cli.core.auth.binary_cache: load: C:\Users\roblarso.azure\msal_http_cache.bin
urllib3.util.retry: Converted retries value: 1 -> Retry(total=1, connect=None, read=None, redirect=None, status=None)
msal.authority: Initializing with Entra authority: https://login.microsoftonline.com/4d94a248-5348-425a-aa73-a4a805e2e74d
msal.authority: openid_config("https://login.microsoftonline.com/4d94a248-5348-425a-aa73-a4a805e2e74d/v2.0/.well-known/openid-configuration") = {'token_endpoint': 'https://login.microsoftonline.com/4d94a248-5348-425a-aa73-a4a805e2e74d/oauth2/v2.0/token', 'token_endpoint_auth_methods_supported': ['client_secret_post', 'private_key_jwt', 'client_secret_basic'], 'jwks_uri': 'https://login.microsoftonline.com/4d94a248-5348-425a-aa73-a4a805e2e74d/discovery/v2.0/keys', 'response_modes_supported': ['query', 'fragment', 'form_post'], 'subject_types_supported': ['pairwise'], 'id_token_signing_alg_values_supported': ['RS256'], 'response_types_supported': ['code', 'id_token', 'code id_token', 'id_token token'], 'scopes_supported': ['openid', 'profile', 'email', 'offline_access'], 'issuer': 'https://login.microsoftonline.com/4d94a248-5348-425a-aa73-a4a805e2e74d/v2.0', 'request_uri_parameter_supported': False, 'userinfo_endpoint': 'https://graph.microsoft.com/oidc/userinfo', 'authorization_endpoint': 'https://login.microsoftonline.com/4d94a248-5348-425a-aa73-a4a805e2e74d/oauth2/v2.0/authorize', 'device_authorization_endpoint': 'https://login.microsoftonline.com/4d94a248-5348-425a-aa73-a4a805e2e74d/oauth2/v2.0/devicecode', 'http_logout_supported': True, 'frontchannel_logout_supported': True, 'end_session_endpoint': 'https://login.microsoftonline.com/4d94a248-5348-425a-aa73-a4a805e2e74d/oauth2/v2.0/logout', 'claims_supported': ['sub', 'iss', 'cloud_instance_name', 'cloud_instance_host_name', 'cloud_graph_host_name', 'msgraph_host', 'aud', 'exp', 'iat', 'auth_time', 'acr', 'nonce', 'preferred_username', 'name', 'tid', 'ver', 'at_hash', 'c_hash', 'email'], 'kerberos_endpoint': 'https://login.microsoftonline.com/4d94a248-5348-425a-aa73-a4a805e2e74d/kerberos', 'tenant_region_scope': 'NA', 'cloud_instance_name': 'microsoftonline.com', 'cloud_graph_host_name': 'graph.windows.net', 'msgraph_host': 'graph.microsoft.com', 'rbac_url': 'https://pas.windows.net'}
msal.application: Broker enabled? True
cli.azure.cli.core.auth.credential_adaptor: CredentialAdaptor.get_token_info: scopes=('https://management.core.windows.net//.default',), options={}
cli.azure.cli.core.auth.msal_credentials: UserCredential.acquire_token: scopes=['https://management.core.windows.net//.default'], claims_challenge=None, kwargs={}
msal.application: Cache hit an AT
msal.telemetry: Generate or reuse correlation_id: 1299acc4-5b20-47de-bb69-4dc6287cf8e8
cli.azure.cli.core.sdk.policies: Request URL: 'https://management.azure.com/subscriptions/9e756dee-76c2-4b55-a8cc-a3d3fc01956d/providers/Microsoft.Authorization/policyDefinitions/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Ff7735886-8927-431f-b201-c953922512b8?api-version=2021-06-01'
cli.azure.cli.core.sdk.policies: Request method: 'GET'
cli.azure.cli.core.sdk.policies: Request headers:
cli.azure.cli.core.sdk.policies: 'Accept': 'application/json'
cli.azure.cli.core.sdk.policies: 'x-ms-client-request-id': '26e005b8-214e-11f0-b7fa-0050b6d3d350'
cli.azure.cli.core.sdk.policies: 'CommandName': 'policy assignment create'
cli.azure.cli.core.sdk.policies: 'ParameterSetName': '--name --scope --policy --display-name --debug'
cli.azure.cli.core.sdk.policies: 'User-Agent': 'AZURECLI/2.71.0 (MSI) azsdk-python-core/1.31.0 Python/3.12.8 (Windows-11-10.0.26100-SP0)'
cli.azure.cli.core.sdk.policies: 'Authorization': ''
cli.azure.cli.core.sdk.policies: Request body:
cli.azure.cli.core.sdk.policies: This request has no body
urllib3.connectionpool: Starting new HTTPS connection (1): management.azure.com:443
urllib3.connectionpool: https://management.azure.com:443 "GET /subscriptions/9e756dee-76c2-4b55-a8cc-a3d3fc01956d/providers/Microsoft.Authorization/policyDefinitions/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Ff7735886-8927-431f-b201-c953922512b8?api-version=2021-06-01 HTTP/1.1" 404 115
cli.azure.cli.core.sdk.policies: Response status: 404
cli.azure.cli.core.sdk.policies: Response headers:
cli.azure.cli.core.sdk.policies: 'Cache-Control': 'no-store, no-cache'
cli.azure.cli.core.sdk.policies: 'Pragma': 'no-cache'
cli.azure.cli.core.sdk.policies: 'Content-Length': '115'
cli.azure.cli.core.sdk.policies: 'Content-Type': 'application/json'
cli.azure.cli.core.sdk.policies: 'Expires': '-1'
cli.azure.cli.core.sdk.policies: 'x-ms-operation-identifier': 'tenantId=4d94a248-5348-425a-aa73-a4a805e2e74d,objectId=f38701b7-df18-45cb-b3c8-589c030c0699/southcentralus/bbd62fc8-1e52-418f-9040-33a3717d2588'
cli.azure.cli.core.sdk.policies: 'x-ms-ratelimit-remaining-subscription-reads': '249'
cli.azure.cli.core.sdk.policies: 'x-ms-ratelimit-remaining-subscription-global-reads': '3749'
cli.azure.cli.core.sdk.policies: 'x-ms-request-id': 'fbca79f2-c7b4-4c9d-bc67-87dae0a6512f'
cli.azure.cli.core.sdk.policies: 'x-ms-correlation-request-id': 'fbca79f2-c7b4-4c9d-bc67-87dae0a6512f'
cli.azure.cli.core.sdk.policies: 'x-ms-routing-request-id': 'SOUTHCENTRALUS:20250424T205321Z:fbca79f2-c7b4-4c9d-bc67-87dae0a6512f'
cli.azure.cli.core.sdk.policies: 'Strict-Transport-Security': 'max-age=31536000; includeSubDomains'
cli.azure.cli.core.sdk.policies: 'X-Content-Type-Options': 'nosniff'
cli.azure.cli.core.sdk.policies: 'X-Cache': 'CONFIG_NOCACHE'
cli.azure.cli.core.sdk.policies: 'X-MSEdge-Ref': 'Ref A: CE06F3DAA43B47DE9F2063297EFFFAF5 Ref B: SN4AA2022302029 Ref C: 2025-04-24T20:53:20Z'
cli.azure.cli.core.sdk.policies: 'Date': 'Thu, 24 Apr 2025 20:53:20 GMT'
cli.azure.cli.core.sdk.policies: Response content:
cli.azure.cli.core.sdk.policies: {"error":{"code":"InvalidRequestUri","message":"The request uri is invalid. The requested resource is not found."}}
cli.azure.cli.core.sdk.policies: Request URL: 'https://management.azure.com/providers/Microsoft.Authorization/policyDefinitions/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Ff7735886-8927-431f-b201-c953922512b8?api-version=2021-06-01'
cli.azure.cli.core.sdk.policies: Request method: 'GET'
cli.azure.cli.core.sdk.policies: Request headers:
cli.azure.cli.core.sdk.policies: 'Accept': 'application/json'
cli.azure.cli.core.sdk.policies: 'x-ms-client-request-id': '26e005b8-214e-11f0-b7fa-0050b6d3d350'
cli.azure.cli.core.sdk.policies: 'CommandName': 'policy assignment create'
cli.azure.cli.core.sdk.policies: 'ParameterSetName': '--name --scope --policy --display-name --debug'
cli.azure.cli.core.sdk.policies: 'User-Agent': 'AZURECLI/2.71.0 (MSI) azsdk-python-core/1.31.0 Python/3.12.8 (Windows-11-10.0.26100-SP0)'
cli.azure.cli.core.sdk.policies: 'Authorization': '
'
cli.azure.cli.core.sdk.policies: Request body:
cli.azure.cli.core.sdk.policies: This request has no body
urllib3.connectionpool: https://management.azure.com:443 "GET /providers/Microsoft.Authorization/policyDefinitions/%2Fproviders%2FMicrosoft.Authorization%2FpolicyDefinitions%2Ff7735886-8927-431f-b201-c953922512b8?api-version=2021-06-01 HTTP/1.1" 403 534
cli.azure.cli.core.sdk.policies: Response status: 403
cli.azure.cli.core.sdk.policies: Response headers:
cli.azure.cli.core.sdk.policies: 'Cache-Control': 'no-cache'
cli.azure.cli.core.sdk.policies: 'Pragma': 'no-cache'
cli.azure.cli.core.sdk.policies: 'Content-Length': '534'
cli.azure.cli.core.sdk.policies: 'Content-Type': 'application/json; charset=utf-8'
cli.azure.cli.core.sdk.policies: 'Expires': '-1'
cli.azure.cli.core.sdk.policies: 'x-ms-failure-cause': 'gateway'
cli.azure.cli.core.sdk.policies: 'x-ms-request-id': 'cef23188-1169-4092-b31d-6a7408cd9f6b'
cli.azure.cli.core.sdk.policies: 'x-ms-correlation-request-id': 'cef23188-1169-4092-b31d-6a7408cd9f6b'
cli.azure.cli.core.sdk.policies: 'x-ms-routing-request-id': 'SOUTHCENTRALUS:20250424T205321Z:cef23188-1169-4092-b31d-6a7408cd9f6b'
cli.azure.cli.core.sdk.policies: 'Strict-Transport-Security': 'max-age=31536000; includeSubDomains'
cli.azure.cli.core.sdk.policies: 'X-Content-Type-Options': 'nosniff'
cli.azure.cli.core.sdk.policies: 'X-Cache': 'CONFIG_NOCACHE'
cli.azure.cli.core.sdk.policies: 'X-MSEdge-Ref': 'Ref A: 64978626D7954AF8AAE037FEE2669735 Ref B: SN4AA2022302029 Ref C: 2025-04-24T20:53:21Z'
cli.azure.cli.core.sdk.policies: 'Date': 'Thu, 24 Apr 2025 20:53:20 GMT'
cli.azure.cli.core.sdk.policies: Response content:
cli.azure.cli.core.sdk.policies: {"error":{"code":"AuthorizationFailed","message":"The client 'roblarso@subscriptionmovet2feb2025.onmicrosoft.com' with object id 'f38701b7-df18-45cb-b3c8-589c030c0699' does not have authorization to perform action 'Microsoft.Authorization/policyDefinitions/Microsoft.Authorization/f7735886-8927-431f-b201-c953922512b8/read' over scope '/providers/Microsoft.Authorization/policyDefinitions/providers/Microsoft.Authorization/policyDefinitions' or the scope is invalid. If access was recently granted, please refresh your credentials."}}
cli.azure.cli.core.azclierror: Traceback (most recent call last):
File "D:\a_work\1\s\build_scripts\windows\artifacts\cli\Lib\site-packages\azure/cli/command_modules/resource/custom.py", line 1549, in _get_custom_or_builtin_policy
File "D:\a_work\1\s\build_scripts\windows\artifacts\cli\Lib\site-packages\azure/core/tracing/decorator.py", line 94, in wrapper_use_tracer
File "D:\a_work\1\s\build_scripts\windows\artifacts\cli\Lib\site-packages\azure/mgmt/resource/policy/v2021_06_01/operations/_operations.py", line 2604, in get
File "D:\a_work\1\s\build_scripts\windows\artifacts\cli\Lib\site-packages\azure/core/exceptions.py", line 161, in map_error
azure.core.exceptions.ResourceNotFoundError: (InvalidRequestUri) The request uri is invalid. The requested resource is not found.
Code: InvalidRequestUri
Message: The request uri is invalid. The requested resource is not found.

During handling of the above exception, another exception occurred:

Traceback (most recent call last):
File "D:\a_work\1\s\build_scripts\windows\artifacts\cli\Lib\site-packages\azure/cli/command_modules/resource/custom.py", line 1554, in _get_custom_or_builtin_policy
File "D:\a_work\1\s\build_scripts\windows\artifacts\cli\Lib\site-packages\azure/core/tracing/decorator.py", line 94, in wrapper_use_tracer
File "D:\a_work\1\s\build_scripts\windows\artifacts\cli\Lib\site-packages\azure/mgmt/resource/policy/v2021_06_01/operations/_operations.py", line 2658, in get_built_in
azure.core.exceptions.HttpResponseError: (AuthorizationFailed) The client 'roblarso@subscriptionmovet2feb2025.onmicrosoft.com' with object id 'f38701b7-df18-45cb-b3c8-589c030c0699' does not have authorization to perform action 'Microsoft.Authorization/policyDefinitions/Microsoft.Authorization/f7735886-8927-431f-b201-c953922512b8/read' over scope '/providers/Microsoft.Authorization/policyDefinitions/providers/Microsoft.Authorization/policyDefinitions' or the scope is invalid. If access was recently granted, please refresh your credentials.
Code: AuthorizationFailed
Message: The client 'roblarso@subscriptionmovet2feb2025.onmicrosoft.com' with object id 'f38701b7-df18-45cb-b3c8-589c030c0699' does not have authorization to perform action 'Microsoft.Authorization/policyDefinitions/Microsoft.Authorization/f7735886-8927-431f-b201-c953922512b8/read' over scope '/providers/Microsoft.Authorization/policyDefinitions/providers/Microsoft.Authorization/policyDefinitions' or the scope is invalid. If access was recently granted, please refresh your credentials.

During handling of the above exception, another exception occurred:

Traceback (most recent call last):
File "D:\a_work\1\s\build_scripts\windows\artifacts\cli\Lib\site-packages\knack/cli.py", line 233, in invoke
File "D:\a_work\1\s\build_scripts\windows\artifacts\cli\Lib\site-packages\azure/cli/core/commands/init.py", line 666, in execute
File "D:\a_work\1\s\build_scripts\windows\artifacts\cli\Lib\site-packages\azure/cli/core/commands/init.py", line 734, in _run_jobs_serially
File "D:\a_work\1\s\build_scripts\windows\artifacts\cli\Lib\site-packages\azure/cli/core/commands/init.py", line 703, in _run_job
File "D:\a_work\1\s\build_scripts\windows\artifacts\cli\Lib\site-packages\azure/cli/core/commands/init.py", line 336, in call
File "D:\a_work\1\s\build_scripts\windows\artifacts\cli\Lib\site-packages\azure/cli/core/commands/command_operation.py", line 120, in handler
File "D:\a_work\1\s\build_scripts\windows\artifacts\cli\Lib\site-packages\azure/cli/command_modules/resource/custom.py", line 3210, in create_policy_assignment
File "D:\a_work\1\s\build_scripts\windows\artifacts\cli\Lib\site-packages\azure/cli/command_modules/resource/custom.py", line 1508, in _resolve_policy_id
File "D:\a_work\1\s\build_scripts\windows\artifacts\cli\Lib\site-packages\azure/cli/command_modules/resource/custom.py", line 1560, in _get_custom_or_builtin_policy
azure.cli.core.parser.IncorrectUsageError: '--policy' should be a valid name or id of the policy definition

cli.azure.cli.core.azclierror: '--policy' should be a valid name or id of the policy definition
az_command_data_logger: '--policy' should be a valid name or id of the policy definition
cli.knack.cli: Event: Cli.PostExecute [<function AzCliLogging.deinit_cmd_metadata_logging at 0x0000024A38F9B560>]
az_command_data_logger: exit code: 1
cli.main: Command ran in 2.442 seconds (init: 0.575, invoke: 1.867)
telemetry.main: Begin splitting cli events and extra events, total events: 1
telemetry.client: Accumulated 0 events. Flush the clients.
telemetry.main: Finish splitting cli events and extra events, cli events: 1
telemetry.save: Save telemetry record of length 3964 in cache file under C:\Users\roblarso.azure\telemetry\20250424155321132
telemetry.main: Begin creating telemetry upload process.
telemetry.process: Creating upload process: "C:\Program Files\Microsoft SDKs\Azure\CLI2\python.exe C:\Program Files\Microsoft SDKs\Azure\CLI2\Lib\site-packages\azure\cli\telemetry_init_.pyc C:\Users\roblarso.azure C:\Users\roblarso.azure\telemetry\20250424155321132"
telemetry.process: Return from creating process 14324
telemetry.main: Finish creating telemetry upload process.

Expected behavior

Policy assign will be created like it is in Powershell

New-AzPolicyAssignment -Name $policyAssignmentName -DisplayName $policyAssignmentDisplayName -Scope "/providers/Microsoft.Management/managementGroups/$managementGroupId" -PolicyDefinition $policyDefinitionId

Metadata : @{createdBy=f38701b7-df18-45cb-b3c8-589c030c0699; createdOn=4/24/2025 8:04:53 PM}
NonComplianceMessage :
NotScope :
Parameter :
DefinitionVersion : 1..
Description :
DisplayName : Azure Data Explorer cluster should use private link
EnforcementMode : Default
Id : /providers/Microsoft.Management/managementGroups/targetmgfortransfer/providers/Microsoft
.Authorization/policyAssignments/AzureDataExplorer
IdentityPrincipalId :
IdentityTenantId :
IdentityType :
IdentityUserAssignedIdentity : Microsoft.Azure.PowerShell.Cmdlets.Policy.Models.IdentityUserAssignedIdentities
Location :
Name : AzureDataExplorer
Override :
PolicyDefinitionId : /providers/Microsoft.Authorization/policyDefinitions/f7735886-8927-431f-b201-c953922512b
8
ResourceSelector :
Scope : /providers/Microsoft.Management/managementGroups/targetmgfortransfer
SystemDataCreatedAt : 4/24/2025 8:04:53 PM
SystemDataCreatedBy : roblarso@subscriptionmovet2feb2025.onmicrosoft.com
SystemDataCreatedByType : User
SystemDataLastModifiedAt : 4/24/2025 8:04:53 PM
SystemDataLastModifiedBy : roblarso@subscriptionmovet2feb2025.onmicrosoft.com
SystemDataLastModifiedByType : User
Type : Microsoft.Authorization/policyAssignments

Environment Summary

azure-cli 2.71.0

core 2.71.0
telemetry 1.1.0

Extensions:
bastion 1.4.0
resource-graph 2.1.1
serial-console 1.0.0b2
virtual-wan 1.0.1

Dependencies:
msal 1.31.2b1
azure-mgmt-resource 23.1.1

Python location 'C:\Program Files\Microsoft SDKs\Azure\CLI2\python.exe'
Config directory 'C:\Users\roblarso.azure'
Extensions directory 'C:\Users\roblarso.azure\cliextensions'

Python (Windows) 3.12.8 (tags/v3.12.8:2dc476b, Dec 3 2024, 19:30:04) [MSC v.1942 64 bit (AMD64)]

Legal docs and information: aka.ms/AzureCliLegal

Your CLI is up-to-date.

Additional context

No response

Metadata

Metadata

Assignees

Labels

ARMaz resource/group/lock/tag/deployment/policy/managementapp/account management-groupAuto-AssignAuto assign by botAzure CLI TeamThe command of the issue is owned by Azure CLI teamquestionThe issue doesn't require a change to the product in order to be resolved. Most issues start as that

Type

No type

Projects

No projects

Relationships

None yet

Development

No branches or pull requests

Issue actions