Return to site

Powershell Press Any Key To Continue

broken image


If you are using a FIDO2 Security Key, such as a YubiKey, you may have run into the issue that you cannot use it to authenticate with your Azure AD account using PowerShell:

Press any key to continue. This thread is archived. New comments cannot be posted and votes cannot be.

As you can see, the needed Sign in with a security key option is missing here.

This is because PowerShell still uses the older Active Directory Authentication Library (ADAL) when prompting for Azure AD credentials. That login prompt is actually rendered using Internet Explorer, and IE will likely never have support for WebAuthN, the protocol that FIDO2 logon requires.

Until

A few weeks ago a customer had a question. He asked me how to remove the 'press any key button' message while booting from an ISO file. I said: 'good question' The point is this one, if you starts a HyperV Client from an ISO (WinPE File) in the normal case it asks you for a few seconds if you want to boot from this CD or DVD. Hopefully this is an easy question but I'm stumped. Got a 2k3 server with MS SMTP service, acting as a limited mail relay. When I telnet to port 25 on the server from the server, the SMTP service. How to program a 'Press any key to continue' in PowerShell - press-any-key-to-continue.ps1. Solution 2: Works in PowerShell ISE Here is a simple way to pause the script execution and wait for the user to press the ENTER key to continue. This works for both the PowerShell commandline console as well as in the PowerShell ISE.

So we have four options:

  • Wait until PowerShell moves from ADAL to MSAL, and sign in prompts are rendered by a modern browser that supports WebAuthN.
  • Wait until each PowerShell Module you need starts supporting its own implementation of modern authentication to Azure AD.
  • Use Cloud Shell, where you can run PowerShell directly in your browser:http://shell.azure.com/powershell

    This option works with FIDO2, but a web-based shell has its limitations.

  • Use Device Authorization Grant Flow to login.
  • This post explains the last option.

    What is Device Authorization Grant Flow

    The Device authorization grant flow is usually used when you need to sign in on 'input-constrained devices', such as IoT devices and printers. In this case, we can view PowerShell as a 'device'. The sign in flow is initiated on the device, but the user needs to visit a web page (on any device with a browser that hopefully supports WebAuthN) to complete the sign in. Once the user has signed in, the device (or PowerShell window) can get the needed access tokens and refresh tokens.

    Initiate the Device Authorization Grant Flow

    Run this code in the PowerShell window you want to sign in to Azure AD:

    Note: You do not need to register any new app in Azure AD for this to work since we are using the well-known ClientID for Azure AD PowerShell. You do not have to add any custom values for your tenant either, since we use the Common endpoint. This means that you will automatically be redirected to the tenant the user belongs to when signing in.

    A code will be shown that you need to enter at the following web page to continue the sign in:

    Besides https://microsoft.com/devicelogin, you can also use http://aka.ms/devicelogin. Both will redirect you to https://login.microsoftonline.com/common/oauth2/deviceauth.

    Enter the code in the prompt:

    As you can see, we are now signing in on a remote device or service.

    Be aware that this sign in method can be misused in phishing attempts. Only enter codes you generated yourself!

    You can sign in using your regular account name and password, but to sign in using a FIDO2 key, click on Sign-in options:

    Now we can use our FIDO2 key to authenticate:

    Powershell Press Any Key To Continue

    Once authentication is successful, you can close the page in the web browser. The next step (obtaining tokens) will happen in the PowerShell window:

    Powershell Script Wait For Key

    Obtain the tokens

    Again, no customization is needed for this script block. We are re-using the device_code from the DeviceCodeRequest we made earlier.

    You now have a valid access token in the variable $Token that can be used to authenticate when using Connect-AzureAD. Note that the variable $TokenRequest also contains refresh_token and id_token, if you want to use them.

    Connect to Azure AD

    When using the Connect-AzureAD cmdlet with an access token, you also need to specify the username you used to authenticate and the TenantId. You can find your TenantID using PowerShell:

    or by going to :

    Flight simulator for macs. To be able to download IFR Flight Simulator in your MAC you have to follow the same steps as for PC. You need an Android emulator and currently BlueStacks is the best and most powerful on the market. With IFR Flight Trainer Simulator aviation students and pilots will develop and improve their instrument navigation understanding and accuracy. The app is a very helpful for training and practicing IFR arrival and approach procedures (and miles cheaper than a flight hour).

    Now we are ready to connect to Azure AD:

    Now you should be able to run commands from that module, like this one to get the first group:

    What if I need to use the Microsoft Graph?

    That will also work, but you need to change $Resource variable in the first script block to the Service Endpoint of Microsoft Graph ('https://graph.microsoft.com/”) and repeat the process.

    Then you should be able to run queries against the Microsoft Graph, like this one to get the first group:

    How about Exchange Online?

    For this to work, you need to change both the $Resource and the $ClientID variables in the first script block to:

    When you sign in, you will see that you are signing in to Microsoft Exchange Online Remote PowerShell:

    After you obtain the token you need to create a new credential object based on your username and the token:

    Now you can connect to Exchange Online using these commands:

    Thanks

    Get Ad User Group Membership

    Big thanks to Stefan Schörling (@stefanschorling) for pointing me in the right direction and to Simon Wahlin for his writeup about Device login flow for MS Graph access.





    broken image