Skip to content

Instantly share code, notes, and snippets.

@pellepim
Last active October 6, 2015 10:54
Show Gist options
  • Save pellepim/fc7985d8bbdf5c8ea290 to your computer and use it in GitHub Desktop.
Save pellepim/fc7985d8bbdf5c8ea290 to your computer and use it in GitHub Desktop.
log of session 1 and session 2
10/06/2015 11:13:40 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:13:40 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:13:40 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'98b30fbba402629916b3a0f1c6b1d190', u'expires': 86400, u'refresh_token': u'e58e10439a0b6ca23268'}
10/06/2015 11:13:40 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:13:45 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:13:46 AM Session1: Calling with token 98b30fbba402629916b3a0f1c6b1d190
10/06/2015 11:13:46 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:13:46 AM starting session with name Session2
10/06/2015 11:13:51 AM Session1: Calling with token 98b30fbba402629916b3a0f1c6b1d190
10/06/2015 11:13:51 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:13:53 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:13:53 AM Session2: User successfully authorized, with token: {u'token_type': u'Bearer', u'access_token': u'98b30fbba402629916b3a0f1c6b1d190', u'expires': 86400, u'refresh_token': u'e58e10439a0b6ca23268'}
10/06/2015 11:13:53 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:13:53 AM Session2: Calling with token 98b30fbba402629916b3a0f1c6b1d190
10/06/2015 11:13:53 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:13:56 AM Session1: Calling with token 98b30fbba402629916b3a0f1c6b1d190
10/06/2015 11:13:56 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:13:58 AM Session2: Calling with token 98b30fbba402629916b3a0f1c6b1d190
10/06/2015 11:13:58 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:14:01 AM Session1: Calling with token 98b30fbba402629916b3a0f1c6b1d190
10/06/2015 11:14:01 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:14:03 AM Session2: Calling with token 98b30fbba402629916b3a0f1c6b1d190
10/06/2015 11:14:03 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:14:06 AM Session1: Calling with token 98b30fbba402629916b3a0f1c6b1d190
10/06/2015 11:14:06 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:14:09 AM Session2: Calling with token 98b30fbba402629916b3a0f1c6b1d190
10/06/2015 11:14:09 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:14:11 AM Session1: Calling with token 98b30fbba402629916b3a0f1c6b1d190
10/06/2015 11:14:11 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:14:11 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:14:12 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'77d66a3531a26be49bc38e40f6ce6153', u'expires': 86400, u'refresh_token': u'b8c0f4d77e7becd5752d'}
10/06/2015 11:14:12 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:14:14 AM Session2: Calling with token 98b30fbba402629916b3a0f1c6b1d190
10/06/2015 11:14:14 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:14:14 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:14:14 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'77d66a3531a26be49bc38e40f6ce6153', u'expires': 86400, u'refresh_token': u'b8c0f4d77e7becd5752d'}
10/06/2015 11:14:17 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:14:17 AM Session1: Calling with token 77d66a3531a26be49bc38e40f6ce6153
10/06/2015 11:14:17 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:14:19 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:14:19 AM Session2: Calling with token 77d66a3531a26be49bc38e40f6ce6153
10/06/2015 11:14:19 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:14:22 AM Session1: Calling with token 77d66a3531a26be49bc38e40f6ce6153
10/06/2015 11:14:22 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:14:24 AM Session2: Calling with token 77d66a3531a26be49bc38e40f6ce6153
10/06/2015 11:14:24 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:14:27 AM Session1: Calling with token 77d66a3531a26be49bc38e40f6ce6153
10/06/2015 11:14:27 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:14:30 AM Session2: Calling with token 77d66a3531a26be49bc38e40f6ce6153
10/06/2015 11:14:30 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:14:33 AM Session1: Calling with token 77d66a3531a26be49bc38e40f6ce6153
10/06/2015 11:14:33 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:14:33 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:14:33 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'3f80d8aa990bff604954bec01055ebf3', u'expires': 86400, u'refresh_token': u'b1bd06239c136bea580a'}
10/06/2015 11:14:33 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:14:35 AM Session2: Calling with token 77d66a3531a26be49bc38e40f6ce6153
10/06/2015 11:14:35 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:14:35 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:14:35 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'3f80d8aa990bff604954bec01055ebf3', u'expires': 86400, u'refresh_token': u'b1bd06239c136bea580a'}
10/06/2015 11:14:38 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:14:38 AM Session1: Calling with token 3f80d8aa990bff604954bec01055ebf3
10/06/2015 11:14:38 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:14:40 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:14:40 AM Session2: Calling with token 3f80d8aa990bff604954bec01055ebf3
10/06/2015 11:14:40 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:14:43 AM Session1: Calling with token 3f80d8aa990bff604954bec01055ebf3
10/06/2015 11:14:43 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:14:46 AM Session2: Calling with token 3f80d8aa990bff604954bec01055ebf3
10/06/2015 11:14:46 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:14:46 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:14:46 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'9fabc018b15a0dade29733cb8405c3e7', u'expires': 86400, u'refresh_token': u'30f80fe5db262758e86b'}
10/06/2015 11:14:46 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:14:48 AM Session1: Calling with token 3f80d8aa990bff604954bec01055ebf3
10/06/2015 11:14:48 AM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:14:48 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:14:49 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'9fabc018b15a0dade29733cb8405c3e7', u'expires': 86400, u'refresh_token': u'30f80fe5db262758e86b'}
10/06/2015 11:14:51 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:14:51 AM Session2: Calling with token 9fabc018b15a0dade29733cb8405c3e7
10/06/2015 11:14:51 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:14:54 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:14:54 AM Session1: Calling with token 9fabc018b15a0dade29733cb8405c3e7
10/06/2015 11:14:54 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:14:56 AM Session2: Calling with token 9fabc018b15a0dade29733cb8405c3e7
10/06/2015 11:14:56 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:14:56 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:14:57 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'e207ba92f80128f1e36a799409cc2a3f', u'expires': 86400, u'refresh_token': u'31584082dfef44ab7842'}
10/06/2015 11:14:57 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:14:59 AM Session1: Calling with token 9fabc018b15a0dade29733cb8405c3e7
10/06/2015 11:14:59 AM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:14:59 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:14:59 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'e207ba92f80128f1e36a799409cc2a3f', u'expires': 86400, u'refresh_token': u'31584082dfef44ab7842'}
10/06/2015 11:15:02 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:15:02 AM Session2: Calling with token e207ba92f80128f1e36a799409cc2a3f
10/06/2015 11:15:02 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:15:04 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:15:04 AM Session1: Calling with token e207ba92f80128f1e36a799409cc2a3f
10/06/2015 11:15:04 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:15:07 AM Session2: Calling with token e207ba92f80128f1e36a799409cc2a3f
10/06/2015 11:15:07 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:15:10 AM Session1: Calling with token e207ba92f80128f1e36a799409cc2a3f
10/06/2015 11:15:10 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:15:12 AM Session2: Calling with token e207ba92f80128f1e36a799409cc2a3f
10/06/2015 11:15:12 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:15:12 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:15:13 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'864c2c4fa0eb06f7070363ed39ebe799', u'expires': 86400, u'refresh_token': u'cb13384bb1cc79368881'}
10/06/2015 11:15:13 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:15:15 AM Session1: Calling with token e207ba92f80128f1e36a799409cc2a3f
10/06/2015 11:15:15 AM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:15:15 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:15:15 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'864c2c4fa0eb06f7070363ed39ebe799', u'expires': 86400, u'refresh_token': u'cb13384bb1cc79368881'}
10/06/2015 11:15:18 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:15:18 AM Session2: Calling with token 864c2c4fa0eb06f7070363ed39ebe799
10/06/2015 11:15:18 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:15:20 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:15:20 AM Session1: Calling with token 864c2c4fa0eb06f7070363ed39ebe799
10/06/2015 11:15:20 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:15:23 AM Session2: Calling with token 864c2c4fa0eb06f7070363ed39ebe799
10/06/2015 11:15:23 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:15:25 AM Session1: Calling with token 864c2c4fa0eb06f7070363ed39ebe799
10/06/2015 11:15:25 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:15:28 AM Session2: Calling with token 864c2c4fa0eb06f7070363ed39ebe799
10/06/2015 11:15:28 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:15:30 AM Session1: Calling with token 864c2c4fa0eb06f7070363ed39ebe799
10/06/2015 11:15:30 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:15:33 AM Session2: Calling with token 864c2c4fa0eb06f7070363ed39ebe799
10/06/2015 11:15:33 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:15:35 AM Session1: Calling with token 864c2c4fa0eb06f7070363ed39ebe799
10/06/2015 11:15:35 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:15:38 AM Session2: Calling with token 864c2c4fa0eb06f7070363ed39ebe799
10/06/2015 11:15:38 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:15:41 AM Session1: Calling with token 864c2c4fa0eb06f7070363ed39ebe799
10/06/2015 11:15:41 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:15:44 AM Session2: Calling with token 864c2c4fa0eb06f7070363ed39ebe799
10/06/2015 11:15:44 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:15:46 AM Session1: Calling with token 864c2c4fa0eb06f7070363ed39ebe799
10/06/2015 11:15:46 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:15:49 AM Session2: Calling with token 864c2c4fa0eb06f7070363ed39ebe799
10/06/2015 11:15:49 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:15:49 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:15:49 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'c40a2ef518972e24c9de15b8bd4c1555', u'expires': 86400, u'refresh_token': u'672d3aeb1cfbda01612a'}
10/06/2015 11:15:49 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:15:51 AM Session1: Calling with token 864c2c4fa0eb06f7070363ed39ebe799
10/06/2015 11:15:51 AM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:15:51 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:15:51 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'c40a2ef518972e24c9de15b8bd4c1555', u'expires': 86400, u'refresh_token': u'672d3aeb1cfbda01612a'}
10/06/2015 11:15:54 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:15:54 AM Session2: Calling with token c40a2ef518972e24c9de15b8bd4c1555
10/06/2015 11:15:54 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:15:54 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:15:55 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'625d39cb6c156da8f3670f378ff40544', u'expires': 86400, u'refresh_token': u'9ec50822a2b0bb2c317a'}
10/06/2015 11:15:55 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:15:56 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:15:57 AM Session1: Calling with token c40a2ef518972e24c9de15b8bd4c1555
10/06/2015 11:15:57 AM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:15:57 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:15:57 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'625d39cb6c156da8f3670f378ff40544', u'expires': 86400, u'refresh_token': u'9ec50822a2b0bb2c317a'}
10/06/2015 11:16:00 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:16:00 AM Session2: Calling with token 625d39cb6c156da8f3670f378ff40544
10/06/2015 11:16:00 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:16:02 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:16:02 AM Session1: Calling with token 625d39cb6c156da8f3670f378ff40544
10/06/2015 11:16:02 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:16:02 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:16:03 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'02af80b985d6c31b43c0ac2fb118398a', u'expires': 86400, u'refresh_token': u'878ed9778b97916754da'}
10/06/2015 11:16:03 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:16:05 AM Session2: Calling with token 625d39cb6c156da8f3670f378ff40544
10/06/2015 11:16:05 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:16:05 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:16:06 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'02af80b985d6c31b43c0ac2fb118398a', u'expires': 86400, u'refresh_token': u'878ed9778b97916754da'}
10/06/2015 11:16:08 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:16:08 AM Session1: Calling with token 02af80b985d6c31b43c0ac2fb118398a
10/06/2015 11:16:08 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:16:11 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:16:11 AM Session2: Calling with token 02af80b985d6c31b43c0ac2fb118398a
10/06/2015 11:16:11 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:16:13 AM Session1: Calling with token 02af80b985d6c31b43c0ac2fb118398a
10/06/2015 11:16:13 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:16:16 AM Session2: Calling with token 02af80b985d6c31b43c0ac2fb118398a
10/06/2015 11:16:16 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:16:18 AM Session1: Calling with token 02af80b985d6c31b43c0ac2fb118398a
10/06/2015 11:16:18 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:16:21 AM Session2: Calling with token 02af80b985d6c31b43c0ac2fb118398a
10/06/2015 11:16:21 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:16:24 AM Session1: Calling with token 02af80b985d6c31b43c0ac2fb118398a
10/06/2015 11:16:24 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:16:26 AM Session2: Calling with token 02af80b985d6c31b43c0ac2fb118398a
10/06/2015 11:16:26 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:16:26 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:16:27 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'5784112dc66cfb43a2b67738c90054dc', u'expires': 86400, u'refresh_token': u'b4a1af25d8b24c5f4909'}
10/06/2015 11:16:27 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:16:29 AM Session1: Calling with token 02af80b985d6c31b43c0ac2fb118398a
10/06/2015 11:16:29 AM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:16:29 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:16:29 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'5784112dc66cfb43a2b67738c90054dc', u'expires': 86400, u'refresh_token': u'b4a1af25d8b24c5f4909'}
10/06/2015 11:16:32 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:16:32 AM Session2: Calling with token 5784112dc66cfb43a2b67738c90054dc
10/06/2015 11:16:32 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:16:34 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:16:35 AM Session1: Calling with token 5784112dc66cfb43a2b67738c90054dc
10/06/2015 11:16:35 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:16:37 AM Session2: Calling with token 5784112dc66cfb43a2b67738c90054dc
10/06/2015 11:16:37 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:16:40 AM Session1: Calling with token 5784112dc66cfb43a2b67738c90054dc
10/06/2015 11:16:40 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:16:42 AM Session2: Calling with token 5784112dc66cfb43a2b67738c90054dc
10/06/2015 11:16:42 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:16:45 AM Session1: Calling with token 5784112dc66cfb43a2b67738c90054dc
10/06/2015 11:16:45 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:16:47 AM Session2: Calling with token 5784112dc66cfb43a2b67738c90054dc
10/06/2015 11:16:47 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:16:50 AM Session1: Calling with token 5784112dc66cfb43a2b67738c90054dc
10/06/2015 11:16:50 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:16:52 AM Session2: Calling with token 5784112dc66cfb43a2b67738c90054dc
10/06/2015 11:16:52 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:16:55 AM Session1: Calling with token 5784112dc66cfb43a2b67738c90054dc
10/06/2015 11:16:55 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:16:58 AM Session2: Calling with token 5784112dc66cfb43a2b67738c90054dc
10/06/2015 11:16:58 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:17:00 AM Session1: Calling with token 5784112dc66cfb43a2b67738c90054dc
10/06/2015 11:17:00 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:17:00 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:17:01 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'32b93628f9c0e503d009b209b1e4326a', u'expires': 86400, u'refresh_token': u'3217c1cd238bc58a35c5'}
10/06/2015 11:17:01 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:17:03 AM Session2: Calling with token 5784112dc66cfb43a2b67738c90054dc
10/06/2015 11:17:03 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:17:03 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:17:03 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'32b93628f9c0e503d009b209b1e4326a', u'expires': 86400, u'refresh_token': u'3217c1cd238bc58a35c5'}
10/06/2015 11:17:06 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:17:06 AM Session1: Calling with token 32b93628f9c0e503d009b209b1e4326a
10/06/2015 11:17:06 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:17:08 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:17:08 AM Session2: Calling with token 32b93628f9c0e503d009b209b1e4326a
10/06/2015 11:17:08 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:17:11 AM Session1: Calling with token 32b93628f9c0e503d009b209b1e4326a
10/06/2015 11:17:11 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:17:13 AM Session2: Calling with token 32b93628f9c0e503d009b209b1e4326a
10/06/2015 11:17:13 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:17:16 AM Session1: Calling with token 32b93628f9c0e503d009b209b1e4326a
10/06/2015 11:17:16 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:17:16 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:17:16 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'8be8efa9de6f29f90f87940fa3b8afcd', u'expires': 86400, u'refresh_token': u'a5a0be93d1751f9740b1'}
10/06/2015 11:17:16 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:17:19 AM Session2: Calling with token 32b93628f9c0e503d009b209b1e4326a
10/06/2015 11:17:19 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:17:19 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:17:19 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'8be8efa9de6f29f90f87940fa3b8afcd', u'expires': 86400, u'refresh_token': u'a5a0be93d1751f9740b1'}
10/06/2015 11:17:21 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:17:22 AM Session1: Calling with token 8be8efa9de6f29f90f87940fa3b8afcd
10/06/2015 11:17:22 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:17:24 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:17:24 AM Session2: Calling with token 8be8efa9de6f29f90f87940fa3b8afcd
10/06/2015 11:17:24 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:17:27 AM Session1: Calling with token 8be8efa9de6f29f90f87940fa3b8afcd
10/06/2015 11:17:27 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:17:27 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:17:27 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'4cb6cef0a3c7d73208a9c2899edb5225', u'expires': 86400, u'refresh_token': u'5512fcc794b0294b8bfc'}
10/06/2015 11:17:27 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:17:29 AM Session2: Calling with token 8be8efa9de6f29f90f87940fa3b8afcd
10/06/2015 11:17:29 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:17:29 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:17:30 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'4cb6cef0a3c7d73208a9c2899edb5225', u'expires': 86400, u'refresh_token': u'5512fcc794b0294b8bfc'}
10/06/2015 11:17:32 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:17:32 AM Session1: Calling with token 4cb6cef0a3c7d73208a9c2899edb5225
10/06/2015 11:17:32 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:17:35 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:17:35 AM Session2: Calling with token 4cb6cef0a3c7d73208a9c2899edb5225
10/06/2015 11:17:35 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:17:37 AM Session1: Calling with token 4cb6cef0a3c7d73208a9c2899edb5225
10/06/2015 11:17:37 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:17:40 AM Session2: Calling with token 4cb6cef0a3c7d73208a9c2899edb5225
10/06/2015 11:17:40 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:17:43 AM Session1: Calling with token 4cb6cef0a3c7d73208a9c2899edb5225
10/06/2015 11:17:43 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:17:43 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:17:43 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'e2784c072d4f609371aa1c8a738b1db7', u'expires': 86400, u'refresh_token': u'1c9c8362df4bb9a73115'}
10/06/2015 11:17:43 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:17:45 AM Session2: Calling with token 4cb6cef0a3c7d73208a9c2899edb5225
10/06/2015 11:17:45 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:17:45 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:17:46 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'e2784c072d4f609371aa1c8a738b1db7', u'expires': 86400, u'refresh_token': u'1c9c8362df4bb9a73115'}
10/06/2015 11:17:48 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:17:48 AM Session1: Calling with token e2784c072d4f609371aa1c8a738b1db7
10/06/2015 11:17:48 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:17:51 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:17:51 AM Session2: Calling with token e2784c072d4f609371aa1c8a738b1db7
10/06/2015 11:17:51 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:17:53 AM Session1: Calling with token e2784c072d4f609371aa1c8a738b1db7
10/06/2015 11:17:53 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:17:56 AM Session2: Calling with token e2784c072d4f609371aa1c8a738b1db7
10/06/2015 11:17:56 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:17:58 AM Session1: Calling with token e2784c072d4f609371aa1c8a738b1db7
10/06/2015 11:17:58 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:18:01 AM Session2: Calling with token e2784c072d4f609371aa1c8a738b1db7
10/06/2015 11:18:01 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:18:01 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:18:02 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'accaad5aa6bbcfa914e4664c315616c6', u'expires': 86400, u'refresh_token': u'67b7a015a160105d69d9'}
10/06/2015 11:18:02 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:18:04 AM Session1: Calling with token e2784c072d4f609371aa1c8a738b1db7
10/06/2015 11:18:04 AM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:18:04 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:18:04 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'accaad5aa6bbcfa914e4664c315616c6', u'expires': 86400, u'refresh_token': u'67b7a015a160105d69d9'}
10/06/2015 11:18:07 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:18:07 AM Session2: Calling with token accaad5aa6bbcfa914e4664c315616c6
10/06/2015 11:18:07 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:18:07 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:18:08 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'8febb6120507f180565752975f155cbf', u'expires': 86400, u'refresh_token': u'95bf7e092908cd3ed604'}
10/06/2015 11:18:08 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:18:09 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:18:09 AM Session1: Calling with token accaad5aa6bbcfa914e4664c315616c6
10/06/2015 11:18:09 AM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:18:09 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:18:10 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'8febb6120507f180565752975f155cbf', u'expires': 86400, u'refresh_token': u'95bf7e092908cd3ed604'}
10/06/2015 11:18:13 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:18:13 AM Session2: Calling with token 8febb6120507f180565752975f155cbf
10/06/2015 11:18:13 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:18:15 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:18:15 AM Session1: Calling with token 8febb6120507f180565752975f155cbf
10/06/2015 11:18:15 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:18:18 AM Session2: Calling with token 8febb6120507f180565752975f155cbf
10/06/2015 11:18:18 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:18:20 AM Session1: Calling with token 8febb6120507f180565752975f155cbf
10/06/2015 11:18:20 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:18:24 AM Session2: Calling with token 8febb6120507f180565752975f155cbf
10/06/2015 11:18:24 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:18:26 AM Session1: Calling with token 8febb6120507f180565752975f155cbf
10/06/2015 11:18:26 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:18:29 AM Session2: Calling with token 8febb6120507f180565752975f155cbf
10/06/2015 11:18:29 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:18:31 AM Session1: Calling with token 8febb6120507f180565752975f155cbf
10/06/2015 11:18:31 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:18:34 AM Session2: Calling with token 8febb6120507f180565752975f155cbf
10/06/2015 11:18:34 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:18:36 AM Session1: Calling with token 8febb6120507f180565752975f155cbf
10/06/2015 11:18:36 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:18:39 AM Session2: Calling with token 8febb6120507f180565752975f155cbf
10/06/2015 11:18:39 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:18:41 AM Session1: Calling with token 8febb6120507f180565752975f155cbf
10/06/2015 11:18:41 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:18:44 AM Session2: Calling with token 8febb6120507f180565752975f155cbf
10/06/2015 11:18:44 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:18:44 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:18:45 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'63b3d6f7a14f06b0b1db8bbeabcde78f', u'expires': 86400, u'refresh_token': u'86763b2342adec7c9ec4'}
10/06/2015 11:18:45 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:18:46 AM Session1: Calling with token 8febb6120507f180565752975f155cbf
10/06/2015 11:18:46 AM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:18:46 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:18:46 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'63b3d6f7a14f06b0b1db8bbeabcde78f', u'expires': 86400, u'refresh_token': u'86763b2342adec7c9ec4'}
10/06/2015 11:18:50 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:18:50 AM Session2: Calling with token 63b3d6f7a14f06b0b1db8bbeabcde78f
10/06/2015 11:18:50 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:18:51 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:18:52 AM Session1: Calling with token 63b3d6f7a14f06b0b1db8bbeabcde78f
10/06/2015 11:18:52 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:18:55 AM Session2: Calling with token 63b3d6f7a14f06b0b1db8bbeabcde78f
10/06/2015 11:18:55 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:18:57 AM Session1: Calling with token 63b3d6f7a14f06b0b1db8bbeabcde78f
10/06/2015 11:18:57 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:19:01 AM Session2: Calling with token 63b3d6f7a14f06b0b1db8bbeabcde78f
10/06/2015 11:19:01 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:19:02 AM Session1: Calling with token 63b3d6f7a14f06b0b1db8bbeabcde78f
10/06/2015 11:19:02 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:19:06 AM Session2: Calling with token 63b3d6f7a14f06b0b1db8bbeabcde78f
10/06/2015 11:19:06 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:19:07 AM Session1: Calling with token 63b3d6f7a14f06b0b1db8bbeabcde78f
10/06/2015 11:19:07 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:19:11 AM Session2: Calling with token 63b3d6f7a14f06b0b1db8bbeabcde78f
10/06/2015 11:19:11 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:19:12 AM Session1: Calling with token 63b3d6f7a14f06b0b1db8bbeabcde78f
10/06/2015 11:19:12 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:19:16 AM Session2: Calling with token 63b3d6f7a14f06b0b1db8bbeabcde78f
10/06/2015 11:19:16 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:19:18 AM Session1: Calling with token 63b3d6f7a14f06b0b1db8bbeabcde78f
10/06/2015 11:19:18 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:19:21 AM Session2: Calling with token 63b3d6f7a14f06b0b1db8bbeabcde78f
10/06/2015 11:19:21 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:19:23 AM Session1: Calling with token 63b3d6f7a14f06b0b1db8bbeabcde78f
10/06/2015 11:19:23 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:19:27 AM Session2: Calling with token 63b3d6f7a14f06b0b1db8bbeabcde78f
10/06/2015 11:19:27 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:19:28 AM Session1: Calling with token 63b3d6f7a14f06b0b1db8bbeabcde78f
10/06/2015 11:19:28 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:19:32 AM Session2: Calling with token 63b3d6f7a14f06b0b1db8bbeabcde78f
10/06/2015 11:19:32 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:19:33 AM Session1: Calling with token 63b3d6f7a14f06b0b1db8bbeabcde78f
10/06/2015 11:19:33 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:19:37 AM Session2: Calling with token 63b3d6f7a14f06b0b1db8bbeabcde78f
10/06/2015 11:19:37 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:19:38 AM Session1: Calling with token 63b3d6f7a14f06b0b1db8bbeabcde78f
10/06/2015 11:19:38 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:19:38 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:19:39 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'db5b3de587a1a3c92d8393ff4c8cb918', u'expires': 86400, u'refresh_token': u'7fe4c229fa726c9b4fa8'}
10/06/2015 11:19:39 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:19:42 AM Session2: Calling with token 63b3d6f7a14f06b0b1db8bbeabcde78f
10/06/2015 11:19:42 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:19:42 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:19:42 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'db5b3de587a1a3c92d8393ff4c8cb918', u'expires': 86400, u'refresh_token': u'7fe4c229fa726c9b4fa8'}
10/06/2015 11:19:44 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:19:44 AM Session1: Calling with token db5b3de587a1a3c92d8393ff4c8cb918
10/06/2015 11:19:44 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:19:47 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:19:48 AM Session2: Calling with token db5b3de587a1a3c92d8393ff4c8cb918
10/06/2015 11:19:48 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:19:48 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:19:48 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'083f34e7b2ffe744acc482e402a84971', u'expires': 86400, u'refresh_token': u'c18f112316ab51dfa59d'}
10/06/2015 11:19:48 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:19:49 AM Session1: Calling with token db5b3de587a1a3c92d8393ff4c8cb918
10/06/2015 11:19:49 AM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:19:49 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:19:50 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'083f34e7b2ffe744acc482e402a84971', u'expires': 86400, u'refresh_token': u'c18f112316ab51dfa59d'}
10/06/2015 11:19:53 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:19:54 AM Session2: Calling with token 083f34e7b2ffe744acc482e402a84971
10/06/2015 11:19:54 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:19:55 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:19:55 AM Session1: Calling with token 083f34e7b2ffe744acc482e402a84971
10/06/2015 11:19:55 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:19:59 AM Session2: Calling with token 083f34e7b2ffe744acc482e402a84971
10/06/2015 11:19:59 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:20:00 AM Session1: Calling with token 083f34e7b2ffe744acc482e402a84971
10/06/2015 11:20:00 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:20:04 AM Session2: Calling with token 083f34e7b2ffe744acc482e402a84971
10/06/2015 11:20:04 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:20:05 AM Session1: Calling with token 083f34e7b2ffe744acc482e402a84971
10/06/2015 11:20:05 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:20:05 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:20:05 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'0cd718734fe03a12de77b64b98601a13', u'expires': 86400, u'refresh_token': u'7face248a86ba4a9671d'}
10/06/2015 11:20:05 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:20:09 AM Session2: Calling with token 083f34e7b2ffe744acc482e402a84971
10/06/2015 11:20:09 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:20:09 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:20:09 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'0cd718734fe03a12de77b64b98601a13', u'expires': 86400, u'refresh_token': u'7face248a86ba4a9671d'}
10/06/2015 11:20:10 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:20:11 AM Session1: Calling with token 0cd718734fe03a12de77b64b98601a13
10/06/2015 11:20:11 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:20:14 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:20:15 AM Session2: Calling with token 0cd718734fe03a12de77b64b98601a13
10/06/2015 11:20:15 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:20:16 AM Session1: Calling with token 0cd718734fe03a12de77b64b98601a13
10/06/2015 11:20:16 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:20:16 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:20:16 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'5b867566e6d602a9936d1a604147f6ac', u'expires': 86400, u'refresh_token': u'a4d79fabf20b8886bcb7'}
10/06/2015 11:20:16 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:20:20 AM Session2: Calling with token 0cd718734fe03a12de77b64b98601a13
10/06/2015 11:20:20 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:20:20 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:20:20 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'5b867566e6d602a9936d1a604147f6ac', u'expires': 86400, u'refresh_token': u'a4d79fabf20b8886bcb7'}
10/06/2015 11:20:21 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:20:21 AM Session1: Calling with token 5b867566e6d602a9936d1a604147f6ac
10/06/2015 11:20:21 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:20:25 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:20:26 AM Session2: Calling with token 5b867566e6d602a9936d1a604147f6ac
10/06/2015 11:20:26 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:20:26 AM Session1: Calling with token 5b867566e6d602a9936d1a604147f6ac
10/06/2015 11:20:26 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:20:26 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:20:27 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'a4699260c3a2e72229349f71e2f2c6c9', u'expires': 86400, u'refresh_token': u'b7f17bba957b45531ff3'}
10/06/2015 11:20:27 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:20:31 AM Session2: Calling with token 5b867566e6d602a9936d1a604147f6ac
10/06/2015 11:20:31 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:20:31 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:20:31 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'a4699260c3a2e72229349f71e2f2c6c9', u'expires': 86400, u'refresh_token': u'b7f17bba957b45531ff3'}
10/06/2015 11:20:32 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:20:32 AM Session1: Calling with token a4699260c3a2e72229349f71e2f2c6c9
10/06/2015 11:20:32 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:20:36 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:20:36 AM Session2: Calling with token a4699260c3a2e72229349f71e2f2c6c9
10/06/2015 11:20:36 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:20:37 AM Session1: Calling with token a4699260c3a2e72229349f71e2f2c6c9
10/06/2015 11:20:37 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:20:41 AM Session2: Calling with token a4699260c3a2e72229349f71e2f2c6c9
10/06/2015 11:20:41 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:20:42 AM Session1: Calling with token a4699260c3a2e72229349f71e2f2c6c9
10/06/2015 11:20:42 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:20:46 AM Session2: Calling with token a4699260c3a2e72229349f71e2f2c6c9
10/06/2015 11:20:46 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:20:47 AM Session1: Calling with token a4699260c3a2e72229349f71e2f2c6c9
10/06/2015 11:20:47 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:20:51 AM Session2: Calling with token a4699260c3a2e72229349f71e2f2c6c9
10/06/2015 11:20:51 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:20:51 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:20:52 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'b8b6ffb0693f12afbfe50d2ffa388e77', u'expires': 86400, u'refresh_token': u'e662d3a726bebb63371d'}
10/06/2015 11:20:52 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:20:52 AM Session1: Calling with token a4699260c3a2e72229349f71e2f2c6c9
10/06/2015 11:20:52 AM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:20:52 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:20:53 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'b8b6ffb0693f12afbfe50d2ffa388e77', u'expires': 86400, u'refresh_token': u'e662d3a726bebb63371d'}
10/06/2015 11:20:57 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:20:57 AM Session2: Calling with token b8b6ffb0693f12afbfe50d2ffa388e77
10/06/2015 11:20:57 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:20:57 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:20:57 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'a4c9ca991ba5737eb8d8fdb37f2c5c68', u'expires': 86400, u'refresh_token': u'38da8fcfe917331e5279'}
10/06/2015 11:20:57 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:20:58 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:20:58 AM Session1: Calling with token b8b6ffb0693f12afbfe50d2ffa388e77
10/06/2015 11:20:58 AM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:20:58 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:20:58 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'a4c9ca991ba5737eb8d8fdb37f2c5c68', u'expires': 86400, u'refresh_token': u'38da8fcfe917331e5279'}
10/06/2015 11:21:02 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:21:03 AM Session2: Calling with token a4c9ca991ba5737eb8d8fdb37f2c5c68
10/06/2015 11:21:03 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:21:03 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:21:03 AM Session1: Calling with token a4c9ca991ba5737eb8d8fdb37f2c5c68
10/06/2015 11:21:03 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:21:08 AM Session2: Calling with token a4c9ca991ba5737eb8d8fdb37f2c5c68
10/06/2015 11:21:08 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:21:09 AM Session1: Calling with token a4c9ca991ba5737eb8d8fdb37f2c5c68
10/06/2015 11:21:09 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:21:13 AM Session2: Calling with token a4c9ca991ba5737eb8d8fdb37f2c5c68
10/06/2015 11:21:13 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:21:14 AM Session1: Calling with token a4c9ca991ba5737eb8d8fdb37f2c5c68
10/06/2015 11:21:14 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:21:18 AM Session2: Calling with token a4c9ca991ba5737eb8d8fdb37f2c5c68
10/06/2015 11:21:18 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:21:19 AM Session1: Calling with token a4c9ca991ba5737eb8d8fdb37f2c5c68
10/06/2015 11:21:19 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:21:23 AM Session2: Calling with token a4c9ca991ba5737eb8d8fdb37f2c5c68
10/06/2015 11:21:23 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:21:24 AM Session1: Calling with token a4c9ca991ba5737eb8d8fdb37f2c5c68
10/06/2015 11:21:24 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:21:28 AM Session2: Calling with token a4c9ca991ba5737eb8d8fdb37f2c5c68
10/06/2015 11:21:28 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:21:29 AM Session1: Calling with token a4c9ca991ba5737eb8d8fdb37f2c5c68
10/06/2015 11:21:29 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:21:33 AM Session2: Calling with token a4c9ca991ba5737eb8d8fdb37f2c5c68
10/06/2015 11:21:33 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:21:34 AM Session1: Calling with token a4c9ca991ba5737eb8d8fdb37f2c5c68
10/06/2015 11:21:34 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:21:38 AM Session2: Calling with token a4c9ca991ba5737eb8d8fdb37f2c5c68
10/06/2015 11:21:38 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:21:39 AM Session1: Calling with token a4c9ca991ba5737eb8d8fdb37f2c5c68
10/06/2015 11:21:39 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:21:43 AM Session2: Calling with token a4c9ca991ba5737eb8d8fdb37f2c5c68
10/06/2015 11:21:43 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:21:44 AM Session1: Calling with token a4c9ca991ba5737eb8d8fdb37f2c5c68
10/06/2015 11:21:44 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:21:49 AM Session2: Calling with token a4c9ca991ba5737eb8d8fdb37f2c5c68
10/06/2015 11:21:49 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:21:50 AM Session1: Calling with token a4c9ca991ba5737eb8d8fdb37f2c5c68
10/06/2015 11:21:50 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:21:54 AM Session2: Calling with token a4c9ca991ba5737eb8d8fdb37f2c5c68
10/06/2015 11:21:54 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:21:54 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:21:54 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'ba97afa7027d5c0bdf13c0ef82c33649', u'expires': 86400, u'refresh_token': u'39a8e1a6bc6e8c58d24b'}
10/06/2015 11:21:54 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:21:55 AM Session1: Calling with token a4c9ca991ba5737eb8d8fdb37f2c5c68
10/06/2015 11:21:55 AM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:21:55 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:21:55 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'ba97afa7027d5c0bdf13c0ef82c33649', u'expires': 86400, u'refresh_token': u'39a8e1a6bc6e8c58d24b'}
10/06/2015 11:21:59 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:21:59 AM Session2: Calling with token ba97afa7027d5c0bdf13c0ef82c33649
10/06/2015 11:21:59 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:21:59 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:22:00 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'3d460fc6509b48482d0929a28baa6617', u'expires': 86400, u'refresh_token': u'c6d690c176c1294104a2'}
10/06/2015 11:22:00 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:22:00 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:22:00 AM Session1: Calling with token ba97afa7027d5c0bdf13c0ef82c33649
10/06/2015 11:22:00 AM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:22:00 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:22:01 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'3d460fc6509b48482d0929a28baa6617', u'expires': 86400, u'refresh_token': u'c6d690c176c1294104a2'}
10/06/2015 11:22:05 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:22:05 AM Session2: Calling with token 3d460fc6509b48482d0929a28baa6617
10/06/2015 11:22:05 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:22:06 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:22:06 AM Session1: Calling with token 3d460fc6509b48482d0929a28baa6617
10/06/2015 11:22:06 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:22:10 AM Session2: Calling with token 3d460fc6509b48482d0929a28baa6617
10/06/2015 11:22:10 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:22:11 AM Session1: Calling with token 3d460fc6509b48482d0929a28baa6617
10/06/2015 11:22:11 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:22:15 AM Session2: Calling with token 3d460fc6509b48482d0929a28baa6617
10/06/2015 11:22:15 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:22:16 AM Session1: Calling with token 3d460fc6509b48482d0929a28baa6617
10/06/2015 11:22:16 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:22:21 AM Session2: Calling with token 3d460fc6509b48482d0929a28baa6617
10/06/2015 11:22:21 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:22:21 AM Session1: Calling with token 3d460fc6509b48482d0929a28baa6617
10/06/2015 11:22:21 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:22:26 AM Session2: Calling with token 3d460fc6509b48482d0929a28baa6617
10/06/2015 11:22:26 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:22:26 AM Session1: Calling with token 3d460fc6509b48482d0929a28baa6617
10/06/2015 11:22:26 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:22:26 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:22:27 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'dbc5e8ee14df17831d1fa32a55a4da95', u'expires': 86400, u'refresh_token': u'c1da537c609c2c91a41d'}
10/06/2015 11:22:27 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:22:31 AM Session2: Calling with token 3d460fc6509b48482d0929a28baa6617
10/06/2015 11:22:31 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:22:31 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:22:31 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'dbc5e8ee14df17831d1fa32a55a4da95', u'expires': 86400, u'refresh_token': u'c1da537c609c2c91a41d'}
10/06/2015 11:22:32 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:22:32 AM Session1: Calling with token dbc5e8ee14df17831d1fa32a55a4da95
10/06/2015 11:22:32 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:22:32 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:22:32 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'34e9ffd6c7e1921583e508642a2098f6', u'expires': 86400, u'refresh_token': u'df7f81986503636b9199'}
10/06/2015 11:22:32 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:22:36 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:22:36 AM Session2: Calling with token dbc5e8ee14df17831d1fa32a55a4da95
10/06/2015 11:22:36 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:22:36 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:22:37 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'34e9ffd6c7e1921583e508642a2098f6', u'expires': 86400, u'refresh_token': u'df7f81986503636b9199'}
10/06/2015 11:22:37 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:22:37 AM Session1: Calling with token 34e9ffd6c7e1921583e508642a2098f6
10/06/2015 11:22:37 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:22:42 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:22:42 AM Session2: Calling with token 34e9ffd6c7e1921583e508642a2098f6
10/06/2015 11:22:42 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:22:43 AM Session1: Calling with token 34e9ffd6c7e1921583e508642a2098f6
10/06/2015 11:22:43 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:22:47 AM Session2: Calling with token 34e9ffd6c7e1921583e508642a2098f6
10/06/2015 11:22:47 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:22:48 AM Session1: Calling with token 34e9ffd6c7e1921583e508642a2098f6
10/06/2015 11:22:48 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:22:52 AM Session2: Calling with token 34e9ffd6c7e1921583e508642a2098f6
10/06/2015 11:22:52 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:22:53 AM Session1: Calling with token 34e9ffd6c7e1921583e508642a2098f6
10/06/2015 11:22:53 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:22:57 AM Session2: Calling with token 34e9ffd6c7e1921583e508642a2098f6
10/06/2015 11:22:57 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:22:58 AM Session1: Calling with token 34e9ffd6c7e1921583e508642a2098f6
10/06/2015 11:22:58 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:23:03 AM Session2: Calling with token 34e9ffd6c7e1921583e508642a2098f6
10/06/2015 11:23:03 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:23:03 AM Session1: Calling with token 34e9ffd6c7e1921583e508642a2098f6
10/06/2015 11:23:03 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:23:03 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:23:03 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'd3a2c54b4878391f741fb9440c32ad45', u'expires': 86400, u'refresh_token': u'b4b7c956b19aed3c97a7'}
10/06/2015 11:23:03 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:23:08 AM Session2: Calling with token 34e9ffd6c7e1921583e508642a2098f6
10/06/2015 11:23:08 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:23:08 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:23:08 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:23:08 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'd3a2c54b4878391f741fb9440c32ad45', u'expires': 86400, u'refresh_token': u'b4b7c956b19aed3c97a7'}
10/06/2015 11:23:09 AM Session1: Calling with token d3a2c54b4878391f741fb9440c32ad45
10/06/2015 11:23:09 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:23:09 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:23:09 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'a7e431cdd2b80b420525c45031063166', u'expires': 86400, u'refresh_token': u'c291525710b87e170ed4'}
10/06/2015 11:23:09 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:23:13 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:23:14 AM Session2: Calling with token d3a2c54b4878391f741fb9440c32ad45
10/06/2015 11:23:14 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:23:14 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:23:14 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:23:14 AM Session1: Calling with token a7e431cdd2b80b420525c45031063166
10/06/2015 11:23:14 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:23:14 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:23:14 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'a7e431cdd2b80b420525c45031063166', u'expires': 86400, u'refresh_token': u'c291525710b87e170ed4'}
10/06/2015 11:23:14 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'8d9106ff6230be04714bff847500639e', u'expires': 86400, u'refresh_token': u'0da4e9314ac31de58b9e'}
10/06/2015 11:23:14 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:23:20 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:23:20 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:23:20 AM Session1: Calling with token 8d9106ff6230be04714bff847500639e
10/06/2015 11:23:20 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:23:20 AM Session2: Calling with token a7e431cdd2b80b420525c45031063166
10/06/2015 11:23:20 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:23:20 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:23:20 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'8d9106ff6230be04714bff847500639e', u'expires': 86400, u'refresh_token': u'0da4e9314ac31de58b9e'}
10/06/2015 11:23:25 AM Session1: Calling with token 8d9106ff6230be04714bff847500639e
10/06/2015 11:23:25 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:23:25 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:23:25 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:23:25 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'a0b96d75ff0ac27d84feaf9f19a8769d', u'expires': 86400, u'refresh_token': u'e814f43102565bc6beb0'}
10/06/2015 11:23:25 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:23:25 AM Session2: Calling with token 8d9106ff6230be04714bff847500639e
10/06/2015 11:23:25 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:23:30 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:23:30 AM Session1: Calling with token a0b96d75ff0ac27d84feaf9f19a8769d
10/06/2015 11:23:30 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:23:30 AM Session2: Calling with token 8d9106ff6230be04714bff847500639e
10/06/2015 11:23:30 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:23:30 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:23:31 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'a0b96d75ff0ac27d84feaf9f19a8769d', u'expires': 86400, u'refresh_token': u'e814f43102565bc6beb0'}
10/06/2015 11:23:36 AM Session1: Calling with token a0b96d75ff0ac27d84feaf9f19a8769d
10/06/2015 11:23:36 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:23:36 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:23:36 AM Session2: Calling with token a0b96d75ff0ac27d84feaf9f19a8769d
10/06/2015 11:23:36 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:23:36 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:23:36 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'106d5cbf787796e05252735612ee5312', u'expires': 86400, u'refresh_token': u'63570eb02b9eeb3ad34d'}
10/06/2015 11:23:36 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:23:41 AM Session1: Calling with token a0b96d75ff0ac27d84feaf9f19a8769d
10/06/2015 11:23:41 AM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:23:41 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:23:41 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'106d5cbf787796e05252735612ee5312', u'expires': 86400, u'refresh_token': u'63570eb02b9eeb3ad34d'}
10/06/2015 11:23:41 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:23:42 AM Session2: Calling with token 106d5cbf787796e05252735612ee5312
10/06/2015 11:23:42 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:23:46 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:23:46 AM Session1: Calling with token 106d5cbf787796e05252735612ee5312
10/06/2015 11:23:46 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:23:47 AM Session2: Calling with token 106d5cbf787796e05252735612ee5312
10/06/2015 11:23:47 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:23:51 AM Session1: Calling with token 106d5cbf787796e05252735612ee5312
10/06/2015 11:23:51 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:23:52 AM Session2: Calling with token 106d5cbf787796e05252735612ee5312
10/06/2015 11:23:52 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:23:56 AM Session1: Calling with token 106d5cbf787796e05252735612ee5312
10/06/2015 11:23:56 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:23:57 AM Session2: Calling with token 106d5cbf787796e05252735612ee5312
10/06/2015 11:23:57 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:24:01 AM Session1: Calling with token 106d5cbf787796e05252735612ee5312
10/06/2015 11:24:01 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:24:02 AM Session2: Calling with token 106d5cbf787796e05252735612ee5312
10/06/2015 11:24:02 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:24:07 AM Session1: Calling with token 106d5cbf787796e05252735612ee5312
10/06/2015 11:24:07 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:24:07 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:24:07 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'a343094ac5f54fe67c08bfbc64b531e1', u'expires': 86400, u'refresh_token': u'84d6c2f8b061eab12df3'}
10/06/2015 11:24:07 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:24:07 AM Session2: Calling with token 106d5cbf787796e05252735612ee5312
10/06/2015 11:24:07 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:24:07 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:24:08 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'a343094ac5f54fe67c08bfbc64b531e1', u'expires': 86400, u'refresh_token': u'84d6c2f8b061eab12df3'}
10/06/2015 11:24:12 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:24:12 AM Session1: Calling with token a343094ac5f54fe67c08bfbc64b531e1
10/06/2015 11:24:12 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:24:13 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:24:13 AM Session2: Calling with token a343094ac5f54fe67c08bfbc64b531e1
10/06/2015 11:24:13 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:24:17 AM Session1: Calling with token a343094ac5f54fe67c08bfbc64b531e1
10/06/2015 11:24:17 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:24:18 AM Session2: Calling with token a343094ac5f54fe67c08bfbc64b531e1
10/06/2015 11:24:18 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:24:22 AM Session1: Calling with token a343094ac5f54fe67c08bfbc64b531e1
10/06/2015 11:24:22 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:24:23 AM Session2: Calling with token a343094ac5f54fe67c08bfbc64b531e1
10/06/2015 11:24:23 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:24:28 AM Session1: Calling with token a343094ac5f54fe67c08bfbc64b531e1
10/06/2015 11:24:28 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:24:28 AM Session2: Calling with token a343094ac5f54fe67c08bfbc64b531e1
10/06/2015 11:24:28 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:24:33 AM Session1: Calling with token a343094ac5f54fe67c08bfbc64b531e1
10/06/2015 11:24:33 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:24:34 AM Session2: Calling with token a343094ac5f54fe67c08bfbc64b531e1
10/06/2015 11:24:34 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:24:38 AM Session1: Calling with token a343094ac5f54fe67c08bfbc64b531e1
10/06/2015 11:24:38 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:24:39 AM Session2: Calling with token a343094ac5f54fe67c08bfbc64b531e1
10/06/2015 11:24:39 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:24:39 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:24:39 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'9f580adb2239edca537589ac4359bd83', u'expires': 86400, u'refresh_token': u'f8dbe20d6d9105042753'}
10/06/2015 11:24:39 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:24:43 AM Session1: Calling with token a343094ac5f54fe67c08bfbc64b531e1
10/06/2015 11:24:43 AM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:24:43 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:24:43 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'9f580adb2239edca537589ac4359bd83', u'expires': 86400, u'refresh_token': u'f8dbe20d6d9105042753'}
10/06/2015 11:24:44 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:24:44 AM Session2: Calling with token 9f580adb2239edca537589ac4359bd83
10/06/2015 11:24:44 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:24:48 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:24:48 AM Session1: Calling with token 9f580adb2239edca537589ac4359bd83
10/06/2015 11:24:48 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:24:50 AM Session2: Calling with token 9f580adb2239edca537589ac4359bd83
10/06/2015 11:24:50 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:24:53 AM Session1: Calling with token 9f580adb2239edca537589ac4359bd83
10/06/2015 11:24:53 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:24:56 AM Session2: Calling with token 9f580adb2239edca537589ac4359bd83
10/06/2015 11:24:56 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:24:59 AM Session1: Calling with token 9f580adb2239edca537589ac4359bd83
10/06/2015 11:24:59 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:25:01 AM Session2: Calling with token 9f580adb2239edca537589ac4359bd83
10/06/2015 11:25:01 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:25:04 AM Session1: Calling with token 9f580adb2239edca537589ac4359bd83
10/06/2015 11:25:04 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:25:06 AM Session2: Calling with token 9f580adb2239edca537589ac4359bd83
10/06/2015 11:25:06 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:25:09 AM Session1: Calling with token 9f580adb2239edca537589ac4359bd83
10/06/2015 11:25:09 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:25:09 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:25:10 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'5b709b149d5e4cc187d0d4fe8da7aca4', u'expires': 86400, u'refresh_token': u'6c1327a5cf7939c27ac6'}
10/06/2015 11:25:10 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:25:11 AM Session2: Calling with token 9f580adb2239edca537589ac4359bd83
10/06/2015 11:25:11 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:25:11 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:25:12 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'5b709b149d5e4cc187d0d4fe8da7aca4', u'expires': 86400, u'refresh_token': u'6c1327a5cf7939c27ac6'}
10/06/2015 11:25:15 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:25:15 AM Session1: Calling with token 5b709b149d5e4cc187d0d4fe8da7aca4
10/06/2015 11:25:15 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:25:17 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:25:17 AM Session2: Calling with token 5b709b149d5e4cc187d0d4fe8da7aca4
10/06/2015 11:25:17 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:25:20 AM Session1: Calling with token 5b709b149d5e4cc187d0d4fe8da7aca4
10/06/2015 11:25:20 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:25:22 AM Session2: Calling with token 5b709b149d5e4cc187d0d4fe8da7aca4
10/06/2015 11:25:22 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:25:22 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:25:23 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'e19d8b779b3f83808ffdcb7531575fb4', u'expires': 86400, u'refresh_token': u'd2a98e33d79529d86e3c'}
10/06/2015 11:25:23 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:25:25 AM Session1: Calling with token 5b709b149d5e4cc187d0d4fe8da7aca4
10/06/2015 11:25:25 AM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:25:25 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:25:26 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'e19d8b779b3f83808ffdcb7531575fb4', u'expires': 86400, u'refresh_token': u'd2a98e33d79529d86e3c'}
10/06/2015 11:25:28 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:25:28 AM Session2: Calling with token e19d8b779b3f83808ffdcb7531575fb4
10/06/2015 11:25:28 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:25:31 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:25:31 AM Session1: Calling with token e19d8b779b3f83808ffdcb7531575fb4
10/06/2015 11:25:31 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:25:33 AM Session2: Calling with token e19d8b779b3f83808ffdcb7531575fb4
10/06/2015 11:25:33 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:25:33 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:25:33 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'9d14dc00eeb28d44a79ed54b1ceac0fc', u'expires': 86400, u'refresh_token': u'18bd9b426880d69707a5'}
10/06/2015 11:25:33 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:25:36 AM Session1: Calling with token e19d8b779b3f83808ffdcb7531575fb4
10/06/2015 11:25:36 AM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:25:36 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:25:36 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'9d14dc00eeb28d44a79ed54b1ceac0fc', u'expires': 86400, u'refresh_token': u'18bd9b426880d69707a5'}
10/06/2015 11:25:38 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:25:38 AM Session2: Calling with token 9d14dc00eeb28d44a79ed54b1ceac0fc
10/06/2015 11:25:38 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:25:38 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:25:39 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'30614698444a5a884edbc5bad02429c4', u'expires': 86400, u'refresh_token': u'99a2ea2ee3570eb60734'}
10/06/2015 11:25:39 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:25:41 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:25:41 AM Session1: Calling with token 9d14dc00eeb28d44a79ed54b1ceac0fc
10/06/2015 11:25:41 AM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:25:41 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:25:42 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'30614698444a5a884edbc5bad02429c4', u'expires': 86400, u'refresh_token': u'99a2ea2ee3570eb60734'}
10/06/2015 11:25:44 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:25:44 AM Session2: Calling with token 30614698444a5a884edbc5bad02429c4
10/06/2015 11:25:44 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:25:47 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:25:47 AM Session1: Calling with token 30614698444a5a884edbc5bad02429c4
10/06/2015 11:25:47 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:25:47 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:25:47 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'5642e7d9c706efa7709c26a1b06f3f00', u'expires': 86400, u'refresh_token': u'8eafb13c0d6d6199b0f5'}
10/06/2015 11:25:47 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:25:49 AM Session2: Calling with token 30614698444a5a884edbc5bad02429c4
10/06/2015 11:25:49 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:25:49 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:25:50 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'5642e7d9c706efa7709c26a1b06f3f00', u'expires': 86400, u'refresh_token': u'8eafb13c0d6d6199b0f5'}
10/06/2015 11:25:52 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:25:53 AM Session1: Calling with token 5642e7d9c706efa7709c26a1b06f3f00
10/06/2015 11:25:53 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:25:55 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:25:55 AM Session2: Calling with token 5642e7d9c706efa7709c26a1b06f3f00
10/06/2015 11:25:55 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:25:58 AM Session1: Calling with token 5642e7d9c706efa7709c26a1b06f3f00
10/06/2015 11:25:58 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:26:00 AM Session2: Calling with token 5642e7d9c706efa7709c26a1b06f3f00
10/06/2015 11:26:00 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:26:03 AM Session1: Calling with token 5642e7d9c706efa7709c26a1b06f3f00
10/06/2015 11:26:03 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:26:05 AM Session2: Calling with token 5642e7d9c706efa7709c26a1b06f3f00
10/06/2015 11:26:05 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:26:08 AM Session1: Calling with token 5642e7d9c706efa7709c26a1b06f3f00
10/06/2015 11:26:08 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:26:10 AM Session2: Calling with token 5642e7d9c706efa7709c26a1b06f3f00
10/06/2015 11:26:10 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:26:13 AM Session1: Calling with token 5642e7d9c706efa7709c26a1b06f3f00
10/06/2015 11:26:13 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:26:16 AM Session2: Calling with token 5642e7d9c706efa7709c26a1b06f3f00
10/06/2015 11:26:16 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:26:18 AM Session1: Calling with token 5642e7d9c706efa7709c26a1b06f3f00
10/06/2015 11:26:18 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:26:21 AM Session2: Calling with token 5642e7d9c706efa7709c26a1b06f3f00
10/06/2015 11:26:21 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:26:23 AM Session1: Calling with token 5642e7d9c706efa7709c26a1b06f3f00
10/06/2015 11:26:23 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:26:26 AM Session2: Calling with token 5642e7d9c706efa7709c26a1b06f3f00
10/06/2015 11:26:26 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:26:29 AM Session1: Calling with token 5642e7d9c706efa7709c26a1b06f3f00
10/06/2015 11:26:29 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:26:31 AM Session2: Calling with token 5642e7d9c706efa7709c26a1b06f3f00
10/06/2015 11:26:31 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:26:34 AM Session1: Calling with token 5642e7d9c706efa7709c26a1b06f3f00
10/06/2015 11:26:34 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:26:34 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:26:34 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'8f8db654bfd9b289149efc5b07777147', u'expires': 86400, u'refresh_token': u'f265f602d0f3a7119137'}
10/06/2015 11:26:34 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:26:36 AM Session2: Calling with token 5642e7d9c706efa7709c26a1b06f3f00
10/06/2015 11:26:36 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:26:36 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:26:37 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'8f8db654bfd9b289149efc5b07777147', u'expires': 86400, u'refresh_token': u'f265f602d0f3a7119137'}
10/06/2015 11:26:39 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:26:39 AM Session1: Calling with token 8f8db654bfd9b289149efc5b07777147
10/06/2015 11:26:39 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:26:42 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:26:42 AM Session2: Calling with token 8f8db654bfd9b289149efc5b07777147
10/06/2015 11:26:42 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:26:44 AM Session1: Calling with token 8f8db654bfd9b289149efc5b07777147
10/06/2015 11:26:44 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:26:47 AM Session2: Calling with token 8f8db654bfd9b289149efc5b07777147
10/06/2015 11:26:47 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:26:49 AM Session1: Calling with token 8f8db654bfd9b289149efc5b07777147
10/06/2015 11:26:49 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:26:52 AM Session2: Calling with token 8f8db654bfd9b289149efc5b07777147
10/06/2015 11:26:52 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:26:55 AM Session1: Calling with token 8f8db654bfd9b289149efc5b07777147
10/06/2015 11:26:55 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:26:57 AM Session2: Calling with token 8f8db654bfd9b289149efc5b07777147
10/06/2015 11:26:57 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:27:00 AM Session1: Calling with token 8f8db654bfd9b289149efc5b07777147
10/06/2015 11:27:00 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:27:03 AM Session2: Calling with token 8f8db654bfd9b289149efc5b07777147
10/06/2015 11:27:03 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:27:05 AM Session1: Calling with token 8f8db654bfd9b289149efc5b07777147
10/06/2015 11:27:05 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:27:08 AM Session2: Calling with token 8f8db654bfd9b289149efc5b07777147
10/06/2015 11:27:08 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:27:10 AM Session1: Calling with token 8f8db654bfd9b289149efc5b07777147
10/06/2015 11:27:10 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:27:13 AM Session2: Calling with token 8f8db654bfd9b289149efc5b07777147
10/06/2015 11:27:13 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:27:15 AM Session1: Calling with token 8f8db654bfd9b289149efc5b07777147
10/06/2015 11:27:15 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:27:18 AM Session2: Calling with token 8f8db654bfd9b289149efc5b07777147
10/06/2015 11:27:18 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:27:20 AM Session1: Calling with token 8f8db654bfd9b289149efc5b07777147
10/06/2015 11:27:20 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:27:23 AM Session2: Calling with token 8f8db654bfd9b289149efc5b07777147
10/06/2015 11:27:23 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:27:25 AM Session1: Calling with token 8f8db654bfd9b289149efc5b07777147
10/06/2015 11:27:25 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:27:28 AM Session2: Calling with token 8f8db654bfd9b289149efc5b07777147
10/06/2015 11:27:28 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:27:30 AM Session1: Calling with token 8f8db654bfd9b289149efc5b07777147
10/06/2015 11:27:30 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:27:33 AM Session2: Calling with token 8f8db654bfd9b289149efc5b07777147
10/06/2015 11:27:33 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:27:36 AM Session1: Calling with token 8f8db654bfd9b289149efc5b07777147
10/06/2015 11:27:36 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:27:38 AM Session2: Calling with token 8f8db654bfd9b289149efc5b07777147
10/06/2015 11:27:38 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:27:41 AM Session1: Calling with token 8f8db654bfd9b289149efc5b07777147
10/06/2015 11:27:41 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:27:44 AM Session2: Calling with token 8f8db654bfd9b289149efc5b07777147
10/06/2015 11:27:44 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:27:46 AM Session1: Calling with token 8f8db654bfd9b289149efc5b07777147
10/06/2015 11:27:46 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:27:49 AM Session2: Calling with token 8f8db654bfd9b289149efc5b07777147
10/06/2015 11:27:49 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:27:51 AM Session1: Calling with token 8f8db654bfd9b289149efc5b07777147
10/06/2015 11:27:51 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:27:54 AM Session2: Calling with token 8f8db654bfd9b289149efc5b07777147
10/06/2015 11:27:54 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:27:56 AM Session1: Calling with token 8f8db654bfd9b289149efc5b07777147
10/06/2015 11:27:56 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:27:56 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:27:57 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'57f78da6f4c15a5ef23dc2f43d5848f1', u'expires': 86400, u'refresh_token': u'7c88083bfcba5a34e0fc'}
10/06/2015 11:27:57 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:27:59 AM Session2: Calling with token 8f8db654bfd9b289149efc5b07777147
10/06/2015 11:27:59 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:27:59 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:27:59 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'57f78da6f4c15a5ef23dc2f43d5848f1', u'expires': 86400, u'refresh_token': u'7c88083bfcba5a34e0fc'}
10/06/2015 11:28:02 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:28:02 AM Session1: Calling with token 57f78da6f4c15a5ef23dc2f43d5848f1
10/06/2015 11:28:02 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:28:04 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:28:04 AM Session2: Calling with token 57f78da6f4c15a5ef23dc2f43d5848f1
10/06/2015 11:28:04 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:28:04 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:28:05 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'68d2570b85da763ba3c46fc43785ccf8', u'expires': 86400, u'refresh_token': u'49650e775f3d1ef84d8d'}
10/06/2015 11:28:05 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:28:07 AM Session1: Calling with token 57f78da6f4c15a5ef23dc2f43d5848f1
10/06/2015 11:28:07 AM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:28:07 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:28:08 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'68d2570b85da763ba3c46fc43785ccf8', u'expires': 86400, u'refresh_token': u'49650e775f3d1ef84d8d'}
10/06/2015 11:28:10 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:28:10 AM Session2: Calling with token 68d2570b85da763ba3c46fc43785ccf8
10/06/2015 11:28:10 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:28:13 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:28:13 AM Session1: Calling with token 68d2570b85da763ba3c46fc43785ccf8
10/06/2015 11:28:13 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:28:16 AM Session2: Calling with token 68d2570b85da763ba3c46fc43785ccf8
10/06/2015 11:28:16 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:28:18 AM Session1: Calling with token 68d2570b85da763ba3c46fc43785ccf8
10/06/2015 11:28:18 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:28:21 AM Session2: Calling with token 68d2570b85da763ba3c46fc43785ccf8
10/06/2015 11:28:21 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:28:23 AM Session1: Calling with token 68d2570b85da763ba3c46fc43785ccf8
10/06/2015 11:28:23 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:28:27 AM Session2: Calling with token 68d2570b85da763ba3c46fc43785ccf8
10/06/2015 11:28:27 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:28:28 AM Session1: Calling with token 68d2570b85da763ba3c46fc43785ccf8
10/06/2015 11:28:28 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:28:32 AM Session2: Calling with token 68d2570b85da763ba3c46fc43785ccf8
10/06/2015 11:28:32 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:28:33 AM Session1: Calling with token 68d2570b85da763ba3c46fc43785ccf8
10/06/2015 11:28:33 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:28:37 AM Session2: Calling with token 68d2570b85da763ba3c46fc43785ccf8
10/06/2015 11:28:37 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:28:39 AM Session1: Calling with token 68d2570b85da763ba3c46fc43785ccf8
10/06/2015 11:28:39 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:28:42 AM Session2: Calling with token 68d2570b85da763ba3c46fc43785ccf8
10/06/2015 11:28:42 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:28:44 AM Session1: Calling with token 68d2570b85da763ba3c46fc43785ccf8
10/06/2015 11:28:44 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:28:44 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:28:44 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'57676b22c89754794518d42d41c150d1', u'expires': 86400, u'refresh_token': u'ee0187ec005d98ae6c17'}
10/06/2015 11:28:44 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:28:47 AM Session2: Calling with token 68d2570b85da763ba3c46fc43785ccf8
10/06/2015 11:28:47 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:28:47 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:28:48 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'57676b22c89754794518d42d41c150d1', u'expires': 86400, u'refresh_token': u'ee0187ec005d98ae6c17'}
10/06/2015 11:28:49 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:28:49 AM Session1: Calling with token 57676b22c89754794518d42d41c150d1
10/06/2015 11:28:49 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:28:49 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:28:50 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'45c40a4f0a66b1a85b295a8a2d0591cd', u'expires': 86400, u'refresh_token': u'882029c12db68bf53ced'}
10/06/2015 11:28:50 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:28:53 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:28:53 AM Session2: Calling with token 57676b22c89754794518d42d41c150d1
10/06/2015 11:28:53 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:28:53 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:28:54 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'45c40a4f0a66b1a85b295a8a2d0591cd', u'expires': 86400, u'refresh_token': u'882029c12db68bf53ced'}
10/06/2015 11:28:55 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:28:55 AM Session1: Calling with token 45c40a4f0a66b1a85b295a8a2d0591cd
10/06/2015 11:28:55 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:28:59 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:28:59 AM Session2: Calling with token 45c40a4f0a66b1a85b295a8a2d0591cd
10/06/2015 11:28:59 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:29:00 AM Session1: Calling with token 45c40a4f0a66b1a85b295a8a2d0591cd
10/06/2015 11:29:00 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:29:00 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:29:01 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'ac0821ea08e41e016ef38190944c5bac', u'expires': 86400, u'refresh_token': u'1f2ae1ba0bbfe505d1ae'}
10/06/2015 11:29:01 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:29:05 AM Session2: Calling with token 45c40a4f0a66b1a85b295a8a2d0591cd
10/06/2015 11:29:05 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:29:05 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:29:05 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'ac0821ea08e41e016ef38190944c5bac', u'expires': 86400, u'refresh_token': u'1f2ae1ba0bbfe505d1ae'}
10/06/2015 11:29:06 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:29:06 AM Session1: Calling with token ac0821ea08e41e016ef38190944c5bac
10/06/2015 11:29:06 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:29:06 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:29:06 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'7520f5d8927dea2605d48b3aa7e63b21', u'expires': 86400, u'refresh_token': u'3a368724f91271287c32'}
10/06/2015 11:29:06 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:29:10 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:29:10 AM Session2: Calling with token ac0821ea08e41e016ef38190944c5bac
10/06/2015 11:29:10 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:29:10 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:29:11 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'7520f5d8927dea2605d48b3aa7e63b21', u'expires': 86400, u'refresh_token': u'3a368724f91271287c32'}
10/06/2015 11:29:11 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:29:11 AM Session1: Calling with token 7520f5d8927dea2605d48b3aa7e63b21
10/06/2015 11:29:11 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:29:12 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:29:12 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'4bdb257feba2d57ee8faf8677cdb2e79', u'expires': 86400, u'refresh_token': u'0e90c44c52c05201d913'}
10/06/2015 11:29:12 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:29:16 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:29:16 AM Session2: Calling with token 7520f5d8927dea2605d48b3aa7e63b21
10/06/2015 11:29:16 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:29:16 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:29:17 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'4bdb257feba2d57ee8faf8677cdb2e79', u'expires': 86400, u'refresh_token': u'0e90c44c52c05201d913'}
10/06/2015 11:29:17 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:29:17 AM Session1: Calling with token 4bdb257feba2d57ee8faf8677cdb2e79
10/06/2015 11:29:17 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:29:22 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:29:22 AM Session2: Calling with token 4bdb257feba2d57ee8faf8677cdb2e79
10/06/2015 11:29:22 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:29:23 AM Session1: Calling with token 4bdb257feba2d57ee8faf8677cdb2e79
10/06/2015 11:29:23 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:29:27 AM Session2: Calling with token 4bdb257feba2d57ee8faf8677cdb2e79
10/06/2015 11:29:27 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:29:28 AM Session1: Calling with token 4bdb257feba2d57ee8faf8677cdb2e79
10/06/2015 11:29:28 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:29:32 AM Session2: Calling with token 4bdb257feba2d57ee8faf8677cdb2e79
10/06/2015 11:29:32 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:29:33 AM Session1: Calling with token 4bdb257feba2d57ee8faf8677cdb2e79
10/06/2015 11:29:33 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:29:33 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:29:33 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'f5e48ecd982b3e5dcbccfefe26f9938f', u'expires': 86400, u'refresh_token': u'db17fd9e12101fd31e59'}
10/06/2015 11:29:33 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:29:37 AM Session2: Calling with token 4bdb257feba2d57ee8faf8677cdb2e79
10/06/2015 11:29:37 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:29:37 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:29:38 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'f5e48ecd982b3e5dcbccfefe26f9938f', u'expires': 86400, u'refresh_token': u'db17fd9e12101fd31e59'}
10/06/2015 11:29:38 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:29:39 AM Session1: Calling with token f5e48ecd982b3e5dcbccfefe26f9938f
10/06/2015 11:29:39 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:29:43 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:29:43 AM Session2: Calling with token f5e48ecd982b3e5dcbccfefe26f9938f
10/06/2015 11:29:43 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:29:44 AM Session1: Calling with token f5e48ecd982b3e5dcbccfefe26f9938f
10/06/2015 11:29:44 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:29:48 AM Session2: Calling with token f5e48ecd982b3e5dcbccfefe26f9938f
10/06/2015 11:29:48 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:29:49 AM Session1: Calling with token f5e48ecd982b3e5dcbccfefe26f9938f
10/06/2015 11:29:49 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:29:53 AM Session2: Calling with token f5e48ecd982b3e5dcbccfefe26f9938f
10/06/2015 11:29:53 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:29:53 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:29:54 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'bc9557082425f226314491b3852f6790', u'expires': 86400, u'refresh_token': u'7b246eac07f562bd676b'}
10/06/2015 11:29:54 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:29:54 AM Session1: Calling with token f5e48ecd982b3e5dcbccfefe26f9938f
10/06/2015 11:29:54 AM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:29:54 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:29:55 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'bc9557082425f226314491b3852f6790', u'expires': 86400, u'refresh_token': u'7b246eac07f562bd676b'}
10/06/2015 11:29:59 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:29:59 AM Session2: Calling with token bc9557082425f226314491b3852f6790
10/06/2015 11:29:59 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:30:00 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:30:00 AM Session1: Calling with token bc9557082425f226314491b3852f6790
10/06/2015 11:30:00 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:30:04 AM Session2: Calling with token bc9557082425f226314491b3852f6790
10/06/2015 11:30:04 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:30:05 AM Session1: Calling with token bc9557082425f226314491b3852f6790
10/06/2015 11:30:05 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:30:09 AM Session2: Calling with token bc9557082425f226314491b3852f6790
10/06/2015 11:30:09 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:30:10 AM Session1: Calling with token bc9557082425f226314491b3852f6790
10/06/2015 11:30:10 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:30:10 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:30:11 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'23f247d25fb8b1b7b9f15eb8370efb8d', u'expires': 86400, u'refresh_token': u'c411701c08eadb472510'}
10/06/2015 11:30:11 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:30:15 AM Session2: Calling with token bc9557082425f226314491b3852f6790
10/06/2015 11:30:15 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:30:15 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:30:15 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'23f247d25fb8b1b7b9f15eb8370efb8d', u'expires': 86400, u'refresh_token': u'c411701c08eadb472510'}
10/06/2015 11:30:16 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:30:16 AM Session1: Calling with token 23f247d25fb8b1b7b9f15eb8370efb8d
10/06/2015 11:30:16 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:30:20 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:30:20 AM Session2: Calling with token 23f247d25fb8b1b7b9f15eb8370efb8d
10/06/2015 11:30:20 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:30:21 AM Session1: Calling with token 23f247d25fb8b1b7b9f15eb8370efb8d
10/06/2015 11:30:21 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:30:26 AM Session2: Calling with token 23f247d25fb8b1b7b9f15eb8370efb8d
10/06/2015 11:30:26 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:30:26 AM Session1: Calling with token 23f247d25fb8b1b7b9f15eb8370efb8d
10/06/2015 11:30:26 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:30:31 AM Session2: Calling with token 23f247d25fb8b1b7b9f15eb8370efb8d
10/06/2015 11:30:31 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:30:31 AM Session1: Calling with token 23f247d25fb8b1b7b9f15eb8370efb8d
10/06/2015 11:30:31 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:30:36 AM Session2: Calling with token 23f247d25fb8b1b7b9f15eb8370efb8d
10/06/2015 11:30:36 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:30:36 AM Session1: Calling with token 23f247d25fb8b1b7b9f15eb8370efb8d
10/06/2015 11:30:36 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:30:36 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:30:37 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'0322fab8f9156f374eada0af645012b2', u'expires': 86400, u'refresh_token': u'cfda5441a22ca7f67b99'}
10/06/2015 11:30:37 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:30:41 AM Session2: Calling with token 23f247d25fb8b1b7b9f15eb8370efb8d
10/06/2015 11:30:41 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:30:41 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:30:42 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:30:42 AM Session1: Calling with token 0322fab8f9156f374eada0af645012b2
10/06/2015 11:30:42 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:30:43 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'0322fab8f9156f374eada0af645012b2', u'expires': 86400, u'refresh_token': u'cfda5441a22ca7f67b99'}
10/06/2015 11:30:47 AM Session1: Calling with token 0322fab8f9156f374eada0af645012b2
10/06/2015 11:30:47 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:30:48 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:30:48 AM Session2: Calling with token 0322fab8f9156f374eada0af645012b2
10/06/2015 11:30:48 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:30:52 AM Session1: Calling with token 0322fab8f9156f374eada0af645012b2
10/06/2015 11:30:52 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:30:53 AM Session2: Calling with token 0322fab8f9156f374eada0af645012b2
10/06/2015 11:30:53 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:30:57 AM Session1: Calling with token 0322fab8f9156f374eada0af645012b2
10/06/2015 11:30:57 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:30:58 AM Session2: Calling with token 0322fab8f9156f374eada0af645012b2
10/06/2015 11:30:58 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:31:02 AM Session1: Calling with token 0322fab8f9156f374eada0af645012b2
10/06/2015 11:31:02 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:31:03 AM Session2: Calling with token 0322fab8f9156f374eada0af645012b2
10/06/2015 11:31:03 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:31:03 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:31:04 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'712f2402aaa47fddf2ab8407072abd89', u'expires': 86400, u'refresh_token': u'6b55410390fffa1ee3b4'}
10/06/2015 11:31:04 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:31:08 AM Session1: Calling with token 0322fab8f9156f374eada0af645012b2
10/06/2015 11:31:08 AM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:31:08 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:31:08 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'712f2402aaa47fddf2ab8407072abd89', u'expires': 86400, u'refresh_token': u'6b55410390fffa1ee3b4'}
10/06/2015 11:31:09 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:31:09 AM Session2: Calling with token 712f2402aaa47fddf2ab8407072abd89
10/06/2015 11:31:09 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:31:13 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:31:13 AM Session1: Calling with token 712f2402aaa47fddf2ab8407072abd89
10/06/2015 11:31:13 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:31:14 AM Session2: Calling with token 712f2402aaa47fddf2ab8407072abd89
10/06/2015 11:31:14 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:31:18 AM Session1: Calling with token 712f2402aaa47fddf2ab8407072abd89
10/06/2015 11:31:18 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:31:19 AM Session2: Calling with token 712f2402aaa47fddf2ab8407072abd89
10/06/2015 11:31:19 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:31:24 AM Session1: Calling with token 712f2402aaa47fddf2ab8407072abd89
10/06/2015 11:31:24 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:31:24 AM Session2: Calling with token 712f2402aaa47fddf2ab8407072abd89
10/06/2015 11:31:24 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:31:29 AM Session1: Calling with token 712f2402aaa47fddf2ab8407072abd89
10/06/2015 11:31:29 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:31:30 AM Session2: Calling with token 712f2402aaa47fddf2ab8407072abd89
10/06/2015 11:31:30 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:31:30 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:31:30 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'80c0bd1b47c0692d478b831ff665dd70', u'expires': 86400, u'refresh_token': u'ba2a8be93fa9f22d5be5'}
10/06/2015 11:31:30 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:31:34 AM Session1: Calling with token 712f2402aaa47fddf2ab8407072abd89
10/06/2015 11:31:34 AM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:31:34 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:31:35 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'80c0bd1b47c0692d478b831ff665dd70', u'expires': 86400, u'refresh_token': u'ba2a8be93fa9f22d5be5'}
10/06/2015 11:31:35 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:31:35 AM Session2: Calling with token 80c0bd1b47c0692d478b831ff665dd70
10/06/2015 11:31:35 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:31:40 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:31:40 AM Session1: Calling with token 80c0bd1b47c0692d478b831ff665dd70
10/06/2015 11:31:40 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:31:41 AM Session2: Calling with token 80c0bd1b47c0692d478b831ff665dd70
10/06/2015 11:31:41 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:31:45 AM Session1: Calling with token 80c0bd1b47c0692d478b831ff665dd70
10/06/2015 11:31:45 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:31:46 AM Session2: Calling with token 80c0bd1b47c0692d478b831ff665dd70
10/06/2015 11:31:46 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:31:50 AM Session1: Calling with token 80c0bd1b47c0692d478b831ff665dd70
10/06/2015 11:31:50 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:31:51 AM Session2: Calling with token 80c0bd1b47c0692d478b831ff665dd70
10/06/2015 11:31:51 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:31:56 AM Session1: Calling with token 80c0bd1b47c0692d478b831ff665dd70
10/06/2015 11:31:56 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:31:56 AM Session2: Calling with token 80c0bd1b47c0692d478b831ff665dd70
10/06/2015 11:31:56 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:32:01 AM Session1: Calling with token 80c0bd1b47c0692d478b831ff665dd70
10/06/2015 11:32:01 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:32:01 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:32:01 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'8806e027177d5137a47819e0c7d8beb4', u'expires': 86400, u'refresh_token': u'b4c04d42ef1a1662539a'}
10/06/2015 11:32:01 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:32:02 AM Session2: Calling with token 80c0bd1b47c0692d478b831ff665dd70
10/06/2015 11:32:02 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:32:02 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:32:02 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'8806e027177d5137a47819e0c7d8beb4', u'expires': 86400, u'refresh_token': u'b4c04d42ef1a1662539a'}
10/06/2015 11:32:06 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:32:06 AM Session1: Calling with token 8806e027177d5137a47819e0c7d8beb4
10/06/2015 11:32:06 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:32:07 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:32:07 AM Session2: Calling with token 8806e027177d5137a47819e0c7d8beb4
10/06/2015 11:32:07 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:32:07 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:32:08 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'e60679f7ff4407ca2c79a9ac12556a3f', u'expires': 86400, u'refresh_token': u'c9081940c5167de34ac1'}
10/06/2015 11:32:08 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:32:12 AM Session1: Calling with token 8806e027177d5137a47819e0c7d8beb4
10/06/2015 11:32:12 AM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:32:12 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:32:12 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'e60679f7ff4407ca2c79a9ac12556a3f', u'expires': 86400, u'refresh_token': u'c9081940c5167de34ac1'}
10/06/2015 11:32:13 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:32:13 AM Session2: Calling with token e60679f7ff4407ca2c79a9ac12556a3f
10/06/2015 11:32:13 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:32:13 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:32:14 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'3116c5254fdbbd82c687d25b89257d8f', u'expires': 86400, u'refresh_token': u'17b77c0a318841fee770'}
10/06/2015 11:32:14 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:32:17 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:32:17 AM Session1: Calling with token e60679f7ff4407ca2c79a9ac12556a3f
10/06/2015 11:32:17 AM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:32:17 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:32:17 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'3116c5254fdbbd82c687d25b89257d8f', u'expires': 86400, u'refresh_token': u'17b77c0a318841fee770'}
10/06/2015 11:32:19 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:32:19 AM Session2: Calling with token 3116c5254fdbbd82c687d25b89257d8f
10/06/2015 11:32:19 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:32:22 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:32:23 AM Session1: Calling with token 3116c5254fdbbd82c687d25b89257d8f
10/06/2015 11:32:23 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:32:24 AM Session2: Calling with token 3116c5254fdbbd82c687d25b89257d8f
10/06/2015 11:32:24 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:32:28 AM Session1: Calling with token 3116c5254fdbbd82c687d25b89257d8f
10/06/2015 11:32:28 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:32:29 AM Session2: Calling with token 3116c5254fdbbd82c687d25b89257d8f
10/06/2015 11:32:29 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:32:33 AM Session1: Calling with token 3116c5254fdbbd82c687d25b89257d8f
10/06/2015 11:32:33 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:32:34 AM Session2: Calling with token 3116c5254fdbbd82c687d25b89257d8f
10/06/2015 11:32:34 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:32:38 AM Session1: Calling with token 3116c5254fdbbd82c687d25b89257d8f
10/06/2015 11:32:38 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:32:38 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:32:38 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'ff7868a5e7fe33ccce0421b2cf892026', u'expires': 86400, u'refresh_token': u'590fc411213e791e37c6'}
10/06/2015 11:32:38 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:32:39 AM Session2: Calling with token 3116c5254fdbbd82c687d25b89257d8f
10/06/2015 11:32:39 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:32:39 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:32:40 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'ff7868a5e7fe33ccce0421b2cf892026', u'expires': 86400, u'refresh_token': u'590fc411213e791e37c6'}
10/06/2015 11:32:43 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:32:44 AM Session1: Calling with token ff7868a5e7fe33ccce0421b2cf892026
10/06/2015 11:32:44 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:32:44 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:32:44 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'ce4a3af6e4ee4d7223882c3c657a5d5e', u'expires': 86400, u'refresh_token': u'fe02fc83fd6981e3f5fc'}
10/06/2015 11:32:44 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:32:45 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:32:45 AM Session2: Calling with token ff7868a5e7fe33ccce0421b2cf892026
10/06/2015 11:32:45 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:32:45 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:32:45 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'ce4a3af6e4ee4d7223882c3c657a5d5e', u'expires': 86400, u'refresh_token': u'fe02fc83fd6981e3f5fc'}
10/06/2015 11:32:49 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:32:50 AM Session1: Calling with token ce4a3af6e4ee4d7223882c3c657a5d5e
10/06/2015 11:32:50 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:32:50 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:32:50 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'3fa5b551c384b3947d399595279e2c41', u'expires': 86400, u'refresh_token': u'71a07e554a2d621c4e54'}
10/06/2015 11:32:50 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:32:50 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:32:50 AM Session2: Calling with token ce4a3af6e4ee4d7223882c3c657a5d5e
10/06/2015 11:32:50 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:32:50 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:32:51 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'3fa5b551c384b3947d399595279e2c41', u'expires': 86400, u'refresh_token': u'71a07e554a2d621c4e54'}
10/06/2015 11:32:55 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:32:55 AM Session1: Calling with token 3fa5b551c384b3947d399595279e2c41
10/06/2015 11:32:55 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:32:56 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:32:56 AM Session2: Calling with token 3fa5b551c384b3947d399595279e2c41
10/06/2015 11:32:56 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:33:01 AM Session1: Calling with token 3fa5b551c384b3947d399595279e2c41
10/06/2015 11:33:01 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:33:01 AM Session2: Calling with token 3fa5b551c384b3947d399595279e2c41
10/06/2015 11:33:01 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:33:06 AM Session1: Calling with token 3fa5b551c384b3947d399595279e2c41
10/06/2015 11:33:06 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:33:06 AM Session2: Calling with token 3fa5b551c384b3947d399595279e2c41
10/06/2015 11:33:06 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:33:11 AM Session1: Calling with token 3fa5b551c384b3947d399595279e2c41
10/06/2015 11:33:11 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:33:12 AM Session2: Calling with token 3fa5b551c384b3947d399595279e2c41
10/06/2015 11:33:12 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:33:16 AM Session1: Calling with token 3fa5b551c384b3947d399595279e2c41
10/06/2015 11:33:16 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:33:17 AM Session2: Calling with token 3fa5b551c384b3947d399595279e2c41
10/06/2015 11:33:17 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:33:21 AM Session1: Calling with token 3fa5b551c384b3947d399595279e2c41
10/06/2015 11:33:21 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:33:22 AM Session2: Calling with token 3fa5b551c384b3947d399595279e2c41
10/06/2015 11:33:22 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:33:26 AM Session1: Calling with token 3fa5b551c384b3947d399595279e2c41
10/06/2015 11:33:26 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:33:27 AM Session2: Calling with token 3fa5b551c384b3947d399595279e2c41
10/06/2015 11:33:27 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:33:32 AM Session1: Calling with token 3fa5b551c384b3947d399595279e2c41
10/06/2015 11:33:32 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:33:32 AM Session2: Calling with token 3fa5b551c384b3947d399595279e2c41
10/06/2015 11:33:32 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:33:37 AM Session1: Calling with token 3fa5b551c384b3947d399595279e2c41
10/06/2015 11:33:37 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:33:37 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:33:38 AM Session2: Calling with token 3fa5b551c384b3947d399595279e2c41
10/06/2015 11:33:38 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:33:38 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'bdafe0d017ffa443149d3f6a8134839d', u'expires': 86400, u'refresh_token': u'5c42a45d4f22fc35cde7'}
10/06/2015 11:33:38 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:33:43 AM Session2: Calling with token 3fa5b551c384b3947d399595279e2c41
10/06/2015 11:33:43 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:33:43 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:33:43 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:33:43 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'bdafe0d017ffa443149d3f6a8134839d', u'expires': 86400, u'refresh_token': u'5c42a45d4f22fc35cde7'}
10/06/2015 11:33:43 AM Session1: Calling with token bdafe0d017ffa443149d3f6a8134839d
10/06/2015 11:33:43 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:33:48 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:33:48 AM Session2: Calling with token bdafe0d017ffa443149d3f6a8134839d
10/06/2015 11:33:48 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:33:49 AM Session1: Calling with token bdafe0d017ffa443149d3f6a8134839d
10/06/2015 11:33:49 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:33:54 AM Session2: Calling with token bdafe0d017ffa443149d3f6a8134839d
10/06/2015 11:33:54 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:33:54 AM Session1: Calling with token bdafe0d017ffa443149d3f6a8134839d
10/06/2015 11:33:54 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:33:59 AM Session2: Calling with token bdafe0d017ffa443149d3f6a8134839d
10/06/2015 11:33:59 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:33:59 AM Session1: Calling with token bdafe0d017ffa443149d3f6a8134839d
10/06/2015 11:33:59 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:33:59 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:33:59 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'293f03bf4a51699d32631f529d6b232c', u'expires': 86400, u'refresh_token': u'fa79bd9fe8d814c4a20f'}
10/06/2015 11:33:59 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:34:04 AM Session2: Calling with token bdafe0d017ffa443149d3f6a8134839d
10/06/2015 11:34:04 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:34:04 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:34:04 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:34:04 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'293f03bf4a51699d32631f529d6b232c', u'expires': 86400, u'refresh_token': u'fa79bd9fe8d814c4a20f'}
10/06/2015 11:34:05 AM Session1: Calling with token 293f03bf4a51699d32631f529d6b232c
10/06/2015 11:34:05 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:34:09 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:34:10 AM Session2: Calling with token 293f03bf4a51699d32631f529d6b232c
10/06/2015 11:34:10 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:34:10 AM Session1: Calling with token 293f03bf4a51699d32631f529d6b232c
10/06/2015 11:34:10 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:34:10 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:34:10 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'2655bd763e7da86b04f8954d210969d5', u'expires': 86400, u'refresh_token': u'fef13a66548da470300d'}
10/06/2015 11:34:10 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:34:15 AM Session2: Calling with token 293f03bf4a51699d32631f529d6b232c
10/06/2015 11:34:15 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:34:15 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:34:15 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:34:15 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'2655bd763e7da86b04f8954d210969d5', u'expires': 86400, u'refresh_token': u'fef13a66548da470300d'}
10/06/2015 11:34:15 AM Session1: Calling with token 2655bd763e7da86b04f8954d210969d5
10/06/2015 11:34:15 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:34:20 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:34:21 AM Session1: Calling with token 2655bd763e7da86b04f8954d210969d5
10/06/2015 11:34:21 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:34:21 AM Session2: Calling with token 2655bd763e7da86b04f8954d210969d5
10/06/2015 11:34:21 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:34:26 AM Session1: Calling with token 2655bd763e7da86b04f8954d210969d5
10/06/2015 11:34:26 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:34:26 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:34:26 AM Session2: Calling with token 2655bd763e7da86b04f8954d210969d5
10/06/2015 11:34:26 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:34:26 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'702707f091d6b0633149b045e3072e86', u'expires': 86400, u'refresh_token': u'c283e4617b1dd31e6952'}
10/06/2015 11:34:26 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:34:31 AM Session2: Calling with token 2655bd763e7da86b04f8954d210969d5
10/06/2015 11:34:31 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:34:31 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:34:31 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:34:31 AM Session1: Calling with token 702707f091d6b0633149b045e3072e86
10/06/2015 11:34:31 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:34:32 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'702707f091d6b0633149b045e3072e86', u'expires': 86400, u'refresh_token': u'c283e4617b1dd31e6952'}
10/06/2015 11:34:37 AM Session1: Calling with token 702707f091d6b0633149b045e3072e86
10/06/2015 11:34:37 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:34:37 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:34:37 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:34:37 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'7392eaa9599fae6c5be581fa2199561c', u'expires': 86400, u'refresh_token': u'a0e5d1be0632bb4ae2b2'}
10/06/2015 11:34:37 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:34:37 AM Session2: Calling with token 702707f091d6b0633149b045e3072e86
10/06/2015 11:34:37 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:34:42 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:34:42 AM Session2: Calling with token 702707f091d6b0633149b045e3072e86
10/06/2015 11:34:42 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:34:42 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:34:42 AM Session1: Calling with token 7392eaa9599fae6c5be581fa2199561c
10/06/2015 11:34:42 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:34:42 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:34:43 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'665902c266a2bdb1271b470f7095d163', u'expires': 86400, u'refresh_token': u'ae71f122cc697ad77d73'}
10/06/2015 11:34:43 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:34:43 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'7392eaa9599fae6c5be581fa2199561c', u'expires': 86400, u'refresh_token': u'a0e5d1be0632bb4ae2b2'}
10/06/2015 11:34:48 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:34:48 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:34:48 AM Session2: Calling with token 7392eaa9599fae6c5be581fa2199561c
10/06/2015 11:34:48 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:34:48 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:34:48 AM Session1: Calling with token 665902c266a2bdb1271b470f7095d163
10/06/2015 11:34:48 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:34:48 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'665902c266a2bdb1271b470f7095d163', u'expires': 86400, u'refresh_token': u'ae71f122cc697ad77d73'}
10/06/2015 11:34:53 AM Session1: Calling with token 665902c266a2bdb1271b470f7095d163
10/06/2015 11:34:53 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:34:53 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:34:53 AM Session2: Calling with token 665902c266a2bdb1271b470f7095d163
10/06/2015 11:34:53 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:34:53 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:34:54 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'2d96974c8b1c701e3473daddad269d19', u'expires': 86400, u'refresh_token': u'e1525f96aeb323a1ba06'}
10/06/2015 11:34:54 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:34:58 AM Session1: Calling with token 665902c266a2bdb1271b470f7095d163
10/06/2015 11:34:58 AM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:34:58 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:34:59 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:34:59 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'2d96974c8b1c701e3473daddad269d19', u'expires': 86400, u'refresh_token': u'e1525f96aeb323a1ba06'}
10/06/2015 11:34:59 AM Session2: Calling with token 2d96974c8b1c701e3473daddad269d19
10/06/2015 11:34:59 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:35:04 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:35:04 AM Session1: Calling with token 2d96974c8b1c701e3473daddad269d19
10/06/2015 11:35:04 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:35:04 AM Session2: Calling with token 2d96974c8b1c701e3473daddad269d19
10/06/2015 11:35:04 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:35:09 AM Session1: Calling with token 2d96974c8b1c701e3473daddad269d19
10/06/2015 11:35:09 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:35:10 AM Session2: Calling with token 2d96974c8b1c701e3473daddad269d19
10/06/2015 11:35:10 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:35:10 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:35:10 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'3eb0a72cb2f2a76ab6befcd1e7903baa', u'expires': 86400, u'refresh_token': u'a961f57cb4dc584c061d'}
10/06/2015 11:35:10 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:35:15 AM Session1: Calling with token 2d96974c8b1c701e3473daddad269d19
10/06/2015 11:35:15 AM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:35:15 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:35:15 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'3eb0a72cb2f2a76ab6befcd1e7903baa', u'expires': 86400, u'refresh_token': u'a961f57cb4dc584c061d'}
10/06/2015 11:35:15 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:35:15 AM Session2: Calling with token 3eb0a72cb2f2a76ab6befcd1e7903baa
10/06/2015 11:35:15 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:35:20 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:35:20 AM Session1: Calling with token 3eb0a72cb2f2a76ab6befcd1e7903baa
10/06/2015 11:35:20 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:35:21 AM Session2: Calling with token 3eb0a72cb2f2a76ab6befcd1e7903baa
10/06/2015 11:35:21 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:35:25 AM Session1: Calling with token 3eb0a72cb2f2a76ab6befcd1e7903baa
10/06/2015 11:35:25 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:35:26 AM Session2: Calling with token 3eb0a72cb2f2a76ab6befcd1e7903baa
10/06/2015 11:35:26 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:35:31 AM Session1: Calling with token 3eb0a72cb2f2a76ab6befcd1e7903baa
10/06/2015 11:35:31 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:35:31 AM Session2: Calling with token 3eb0a72cb2f2a76ab6befcd1e7903baa
10/06/2015 11:35:31 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:35:36 AM Session1: Calling with token 3eb0a72cb2f2a76ab6befcd1e7903baa
10/06/2015 11:35:36 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:35:36 AM Session2: Calling with token 3eb0a72cb2f2a76ab6befcd1e7903baa
10/06/2015 11:35:36 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:35:41 AM Session1: Calling with token 3eb0a72cb2f2a76ab6befcd1e7903baa
10/06/2015 11:35:41 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:35:41 AM Session2: Calling with token 3eb0a72cb2f2a76ab6befcd1e7903baa
10/06/2015 11:35:41 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:35:46 AM Session2: Calling with token 3eb0a72cb2f2a76ab6befcd1e7903baa
10/06/2015 11:35:46 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:35:47 AM Session1: Calling with token 3eb0a72cb2f2a76ab6befcd1e7903baa
10/06/2015 11:35:47 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:35:52 AM Session2: Calling with token 3eb0a72cb2f2a76ab6befcd1e7903baa
10/06/2015 11:35:52 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:35:52 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:35:52 AM Session1: Calling with token 3eb0a72cb2f2a76ab6befcd1e7903baa
10/06/2015 11:35:52 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:35:52 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:35:52 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'6b7172504850df860cff2a7717ebb0c0', u'expires': 86400, u'refresh_token': u'e4842dba65e2c40562a5'}
10/06/2015 11:35:52 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:35:52 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'6b7172504850df860cff2a7717ebb0c0', u'expires': 86400, u'refresh_token': u'e4842dba65e2c40562a5'}
10/06/2015 11:35:52 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:35:57 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:35:57 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:35:57 AM Session2: Calling with token 6b7172504850df860cff2a7717ebb0c0
10/06/2015 11:35:57 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:35:57 AM Session1: Calling with token 6b7172504850df860cff2a7717ebb0c0
10/06/2015 11:35:57 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:36:03 AM Session1: Calling with token 6b7172504850df860cff2a7717ebb0c0
10/06/2015 11:36:03 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:36:03 AM Session2: Calling with token 6b7172504850df860cff2a7717ebb0c0
10/06/2015 11:36:03 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:36:03 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:36:03 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'6190acf510569c6c3816ea696e21a8fc', u'expires': 86400, u'refresh_token': u'a8b65db22927ebca4fb5'}
10/06/2015 11:36:03 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:36:08 AM Session1: Calling with token 6b7172504850df860cff2a7717ebb0c0
10/06/2015 11:36:08 AM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:36:08 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:36:08 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'6190acf510569c6c3816ea696e21a8fc', u'expires': 86400, u'refresh_token': u'a8b65db22927ebca4fb5'}
10/06/2015 11:36:08 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:36:09 AM Session2: Calling with token 6190acf510569c6c3816ea696e21a8fc
10/06/2015 11:36:09 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:36:13 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:36:13 AM Session1: Calling with token 6190acf510569c6c3816ea696e21a8fc
10/06/2015 11:36:13 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:36:14 AM Session2: Calling with token 6190acf510569c6c3816ea696e21a8fc
10/06/2015 11:36:14 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:36:14 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:36:14 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'f87ead6f4ae6545ecb209a99e273ba06', u'expires': 86400, u'refresh_token': u'225582fd0a34cb75a5b4'}
10/06/2015 11:36:14 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:36:19 AM Session1: Calling with token 6190acf510569c6c3816ea696e21a8fc
10/06/2015 11:36:19 AM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:36:19 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:36:19 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'f87ead6f4ae6545ecb209a99e273ba06', u'expires': 86400, u'refresh_token': u'225582fd0a34cb75a5b4'}
10/06/2015 11:36:19 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:36:20 AM Session2: Calling with token f87ead6f4ae6545ecb209a99e273ba06
10/06/2015 11:36:20 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:36:24 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:36:24 AM Session1: Calling with token f87ead6f4ae6545ecb209a99e273ba06
10/06/2015 11:36:24 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:36:25 AM Session2: Calling with token f87ead6f4ae6545ecb209a99e273ba06
10/06/2015 11:36:25 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:36:29 AM Session1: Calling with token f87ead6f4ae6545ecb209a99e273ba06
10/06/2015 11:36:29 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:36:30 AM Session2: Calling with token f87ead6f4ae6545ecb209a99e273ba06
10/06/2015 11:36:30 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:36:35 AM Session1: Calling with token f87ead6f4ae6545ecb209a99e273ba06
10/06/2015 11:36:35 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:36:35 AM Session2: Calling with token f87ead6f4ae6545ecb209a99e273ba06
10/06/2015 11:36:35 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:36:40 AM Session1: Calling with token f87ead6f4ae6545ecb209a99e273ba06
10/06/2015 11:36:40 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:36:40 AM Session2: Calling with token f87ead6f4ae6545ecb209a99e273ba06
10/06/2015 11:36:40 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:36:40 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:36:41 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'4fc76c30e0072cb0539727479d2664e3', u'expires': 86400, u'refresh_token': u'869e5a5649e14b64bd89'}
10/06/2015 11:36:41 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:36:45 AM Session1: Calling with token f87ead6f4ae6545ecb209a99e273ba06
10/06/2015 11:36:45 AM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:36:45 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:36:45 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'4fc76c30e0072cb0539727479d2664e3', u'expires': 86400, u'refresh_token': u'869e5a5649e14b64bd89'}
10/06/2015 11:36:46 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:36:46 AM Session2: Calling with token 4fc76c30e0072cb0539727479d2664e3
10/06/2015 11:36:46 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:36:50 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:36:51 AM Session1: Calling with token 4fc76c30e0072cb0539727479d2664e3
10/06/2015 11:36:51 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:36:51 AM Session2: Calling with token 4fc76c30e0072cb0539727479d2664e3
10/06/2015 11:36:51 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:36:51 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:36:52 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'6086d12c8f4c854d10ebab3dd9dea58d', u'expires': 86400, u'refresh_token': u'486991b3c50eadee45bf'}
10/06/2015 11:36:52 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:36:56 AM Session1: Calling with token 4fc76c30e0072cb0539727479d2664e3
10/06/2015 11:36:56 AM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:36:56 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:36:56 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'6086d12c8f4c854d10ebab3dd9dea58d', u'expires': 86400, u'refresh_token': u'486991b3c50eadee45bf'}
10/06/2015 11:36:57 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:36:57 AM Session2: Calling with token 6086d12c8f4c854d10ebab3dd9dea58d
10/06/2015 11:36:57 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:36:57 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:36:57 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'0f2de2a29f8179cd6f66abbae86adf6c', u'expires': 86400, u'refresh_token': u'bc8aed0249b5097d4879'}
10/06/2015 11:36:57 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:37:01 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:37:02 AM Session1: Calling with token 6086d12c8f4c854d10ebab3dd9dea58d
10/06/2015 11:37:02 AM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:37:02 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:37:02 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'0f2de2a29f8179cd6f66abbae86adf6c', u'expires': 86400, u'refresh_token': u'bc8aed0249b5097d4879'}
10/06/2015 11:37:02 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:37:03 AM Session2: Calling with token 0f2de2a29f8179cd6f66abbae86adf6c
10/06/2015 11:37:03 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:37:07 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:37:07 AM Session1: Calling with token 0f2de2a29f8179cd6f66abbae86adf6c
10/06/2015 11:37:07 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:37:08 AM Session2: Calling with token 0f2de2a29f8179cd6f66abbae86adf6c
10/06/2015 11:37:08 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:37:12 AM Session1: Calling with token 0f2de2a29f8179cd6f66abbae86adf6c
10/06/2015 11:37:12 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:37:13 AM Session2: Calling with token 0f2de2a29f8179cd6f66abbae86adf6c
10/06/2015 11:37:13 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:37:18 AM Session1: Calling with token 0f2de2a29f8179cd6f66abbae86adf6c
10/06/2015 11:37:18 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:37:18 AM Session2: Calling with token 0f2de2a29f8179cd6f66abbae86adf6c
10/06/2015 11:37:18 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:37:23 AM Session1: Calling with token 0f2de2a29f8179cd6f66abbae86adf6c
10/06/2015 11:37:23 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:37:23 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:37:23 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'9474cc37a3b51c970587ca80d704cc1b', u'expires': 86400, u'refresh_token': u'fa35fa4cb72eefb7a819'}
10/06/2015 11:37:23 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:37:23 AM Session2: Calling with token 0f2de2a29f8179cd6f66abbae86adf6c
10/06/2015 11:37:23 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:37:23 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:37:24 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'9474cc37a3b51c970587ca80d704cc1b', u'expires': 86400, u'refresh_token': u'fa35fa4cb72eefb7a819'}
10/06/2015 11:37:28 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:37:28 AM Session1: Calling with token 9474cc37a3b51c970587ca80d704cc1b
10/06/2015 11:37:28 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:37:29 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:37:29 AM Session2: Calling with token 9474cc37a3b51c970587ca80d704cc1b
10/06/2015 11:37:29 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:37:33 AM Session1: Calling with token 9474cc37a3b51c970587ca80d704cc1b
10/06/2015 11:37:33 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:37:33 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:37:34 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'859b18463e786532e4c33119161b1db5', u'expires': 86400, u'refresh_token': u'07fba1bda08414cbba4d'}
10/06/2015 11:37:34 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:37:34 AM Session2: Calling with token 9474cc37a3b51c970587ca80d704cc1b
10/06/2015 11:37:34 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:37:34 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:37:35 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'859b18463e786532e4c33119161b1db5', u'expires': 86400, u'refresh_token': u'07fba1bda08414cbba4d'}
10/06/2015 11:37:39 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:37:39 AM Session1: Calling with token 859b18463e786532e4c33119161b1db5
10/06/2015 11:37:39 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:37:40 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:37:40 AM Session2: Calling with token 859b18463e786532e4c33119161b1db5
10/06/2015 11:37:40 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:37:44 AM Session1: Calling with token 859b18463e786532e4c33119161b1db5
10/06/2015 11:37:44 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:37:46 AM Session2: Calling with token 859b18463e786532e4c33119161b1db5
10/06/2015 11:37:46 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:37:49 AM Session1: Calling with token 859b18463e786532e4c33119161b1db5
10/06/2015 11:37:49 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:37:49 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:37:50 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'6db1d0fbb6f5bca091ddbacf14dd8ba8', u'expires': 86400, u'refresh_token': u'741c514e18b6f6699c5c'}
10/06/2015 11:37:50 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:37:51 AM Session2: Calling with token 859b18463e786532e4c33119161b1db5
10/06/2015 11:37:51 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:37:51 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:37:51 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'6db1d0fbb6f5bca091ddbacf14dd8ba8', u'expires': 86400, u'refresh_token': u'741c514e18b6f6699c5c'}
10/06/2015 11:37:55 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:37:55 AM Session1: Calling with token 6db1d0fbb6f5bca091ddbacf14dd8ba8
10/06/2015 11:37:55 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:37:55 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:37:55 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'8e5fcbe9d2eece4a4b42302ac67996fa', u'expires': 86400, u'refresh_token': u'4fd84587f7b5308c4431'}
10/06/2015 11:37:55 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:37:56 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:37:57 AM Session2: Calling with token 6db1d0fbb6f5bca091ddbacf14dd8ba8
10/06/2015 11:37:57 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:37:57 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:37:57 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'8e5fcbe9d2eece4a4b42302ac67996fa', u'expires': 86400, u'refresh_token': u'4fd84587f7b5308c4431'}
10/06/2015 11:38:00 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:38:00 AM Session1: Calling with token 8e5fcbe9d2eece4a4b42302ac67996fa
10/06/2015 11:38:00 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:38:02 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:38:02 AM Session2: Calling with token 8e5fcbe9d2eece4a4b42302ac67996fa
10/06/2015 11:38:02 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:38:06 AM Session1: Calling with token 8e5fcbe9d2eece4a4b42302ac67996fa
10/06/2015 11:38:06 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:38:07 AM Session2: Calling with token 8e5fcbe9d2eece4a4b42302ac67996fa
10/06/2015 11:38:07 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:38:07 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:38:08 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'996763998054a0722886253b7d8da4ca', u'expires': 86400, u'refresh_token': u'21d969b0f5963dde59b5'}
10/06/2015 11:38:08 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:38:11 AM Session1: Calling with token 8e5fcbe9d2eece4a4b42302ac67996fa
10/06/2015 11:38:11 AM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:38:11 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:38:11 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'996763998054a0722886253b7d8da4ca', u'expires': 86400, u'refresh_token': u'21d969b0f5963dde59b5'}
10/06/2015 11:38:13 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:38:13 AM Session2: Calling with token 996763998054a0722886253b7d8da4ca
10/06/2015 11:38:13 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:38:13 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:38:14 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'bd2c07585e772cd204308a8bf8220900', u'expires': 86400, u'refresh_token': u'a5be10a4b431b4047874'}
10/06/2015 11:38:14 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:38:16 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:38:16 AM Session1: Calling with token 996763998054a0722886253b7d8da4ca
10/06/2015 11:38:16 AM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:38:16 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:38:17 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'bd2c07585e772cd204308a8bf8220900', u'expires': 86400, u'refresh_token': u'a5be10a4b431b4047874'}
10/06/2015 11:38:19 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:38:19 AM Session2: Calling with token bd2c07585e772cd204308a8bf8220900
10/06/2015 11:38:19 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:38:19 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:38:20 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'673288198a5be11807f8265f281bb662', u'expires': 86400, u'refresh_token': u'e133634debaf5281d1ab'}
10/06/2015 11:38:20 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:38:22 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:38:22 AM Session1: Calling with token bd2c07585e772cd204308a8bf8220900
10/06/2015 11:38:22 AM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:38:22 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:38:22 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'673288198a5be11807f8265f281bb662', u'expires': 86400, u'refresh_token': u'e133634debaf5281d1ab'}
10/06/2015 11:38:25 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:38:25 AM Session2: Calling with token 673288198a5be11807f8265f281bb662
10/06/2015 11:38:25 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:38:27 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:38:28 AM Session1: Calling with token 673288198a5be11807f8265f281bb662
10/06/2015 11:38:28 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:38:30 AM Session2: Calling with token 673288198a5be11807f8265f281bb662
10/06/2015 11:38:30 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:38:33 AM Session1: Calling with token 673288198a5be11807f8265f281bb662
10/06/2015 11:38:33 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:38:33 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:38:33 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'13814f0be1ccf3d4bdeca357a299cdec', u'expires': 86400, u'refresh_token': u'6f2e253f113b1b309771'}
10/06/2015 11:38:33 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:38:36 AM Session2: Calling with token 673288198a5be11807f8265f281bb662
10/06/2015 11:38:36 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:38:36 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:38:36 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'13814f0be1ccf3d4bdeca357a299cdec', u'expires': 86400, u'refresh_token': u'6f2e253f113b1b309771'}
10/06/2015 11:38:38 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:38:38 AM Session1: Calling with token 13814f0be1ccf3d4bdeca357a299cdec
10/06/2015 11:38:38 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:38:38 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:38:39 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'7c2b003ddd7d8209bed9892eecad039f', u'expires': 86400, u'refresh_token': u'e39cf87f3152aefdb183'}
10/06/2015 11:38:39 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:38:41 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:38:41 AM Session2: Calling with token 13814f0be1ccf3d4bdeca357a299cdec
10/06/2015 11:38:41 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:38:41 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:38:42 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'7c2b003ddd7d8209bed9892eecad039f', u'expires': 86400, u'refresh_token': u'e39cf87f3152aefdb183'}
10/06/2015 11:38:44 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:38:44 AM Session1: Calling with token 7c2b003ddd7d8209bed9892eecad039f
10/06/2015 11:38:44 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:38:47 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:38:47 AM Session2: Calling with token 7c2b003ddd7d8209bed9892eecad039f
10/06/2015 11:38:47 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:38:49 AM Session1: Calling with token 7c2b003ddd7d8209bed9892eecad039f
10/06/2015 11:38:49 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:38:52 AM Session2: Calling with token 7c2b003ddd7d8209bed9892eecad039f
10/06/2015 11:38:52 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:38:54 AM Session1: Calling with token 7c2b003ddd7d8209bed9892eecad039f
10/06/2015 11:38:54 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:38:57 AM Session2: Calling with token 7c2b003ddd7d8209bed9892eecad039f
10/06/2015 11:38:57 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:39:00 AM Session1: Calling with token 7c2b003ddd7d8209bed9892eecad039f
10/06/2015 11:39:00 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:39:03 AM Session2: Calling with token 7c2b003ddd7d8209bed9892eecad039f
10/06/2015 11:39:03 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:39:05 AM Session1: Calling with token 7c2b003ddd7d8209bed9892eecad039f
10/06/2015 11:39:05 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:39:08 AM Session2: Calling with token 7c2b003ddd7d8209bed9892eecad039f
10/06/2015 11:39:08 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:39:08 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:39:08 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'be4ccbd781ed4fc12e24f1d016746d38', u'expires': 86400, u'refresh_token': u'25f41122be06d4d15404'}
10/06/2015 11:39:08 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:39:10 AM Session1: Calling with token 7c2b003ddd7d8209bed9892eecad039f
10/06/2015 11:39:10 AM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:39:10 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:39:10 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'be4ccbd781ed4fc12e24f1d016746d38', u'expires': 86400, u'refresh_token': u'25f41122be06d4d15404'}
10/06/2015 11:39:13 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:39:15 AM Session2: Calling with token be4ccbd781ed4fc12e24f1d016746d38
10/06/2015 11:39:15 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:39:15 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:39:16 AM Session1: Calling with token be4ccbd781ed4fc12e24f1d016746d38
10/06/2015 11:39:16 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:39:20 AM Session2: Calling with token be4ccbd781ed4fc12e24f1d016746d38
10/06/2015 11:39:20 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:39:21 AM Session1: Calling with token be4ccbd781ed4fc12e24f1d016746d38
10/06/2015 11:39:21 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:39:25 AM Session2: Calling with token be4ccbd781ed4fc12e24f1d016746d38
10/06/2015 11:39:25 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:39:26 AM Session1: Calling with token be4ccbd781ed4fc12e24f1d016746d38
10/06/2015 11:39:26 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:39:30 AM Session2: Calling with token be4ccbd781ed4fc12e24f1d016746d38
10/06/2015 11:39:30 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:39:31 AM Session1: Calling with token be4ccbd781ed4fc12e24f1d016746d38
10/06/2015 11:39:31 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:39:35 AM Session2: Calling with token be4ccbd781ed4fc12e24f1d016746d38
10/06/2015 11:39:35 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:39:37 AM Session1: Calling with token be4ccbd781ed4fc12e24f1d016746d38
10/06/2015 11:39:37 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:39:40 AM Session2: Calling with token be4ccbd781ed4fc12e24f1d016746d38
10/06/2015 11:39:40 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:39:42 AM Session1: Calling with token be4ccbd781ed4fc12e24f1d016746d38
10/06/2015 11:39:42 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:39:46 AM Session2: Calling with token be4ccbd781ed4fc12e24f1d016746d38
10/06/2015 11:39:46 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:39:46 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:39:46 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'705668392528b35b162cf421fb1e951c', u'expires': 86400, u'refresh_token': u'77eb26ab8383137b7406'}
10/06/2015 11:39:46 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:39:47 AM Session1: Calling with token be4ccbd781ed4fc12e24f1d016746d38
10/06/2015 11:39:47 AM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:39:47 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:39:47 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'705668392528b35b162cf421fb1e951c', u'expires': 86400, u'refresh_token': u'77eb26ab8383137b7406'}
10/06/2015 11:39:51 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:39:51 AM Session2: Calling with token 705668392528b35b162cf421fb1e951c
10/06/2015 11:39:51 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:39:52 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:39:53 AM Session1: Calling with token 705668392528b35b162cf421fb1e951c
10/06/2015 11:39:53 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:39:57 AM Session2: Calling with token 705668392528b35b162cf421fb1e951c
10/06/2015 11:39:57 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:39:58 AM Session1: Calling with token 705668392528b35b162cf421fb1e951c
10/06/2015 11:39:58 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:39:58 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:39:58 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'5bb485ee53549926088e72be7597933e', u'expires': 86400, u'refresh_token': u'240f141032bb03d4897a'}
10/06/2015 11:39:58 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:40:02 AM Session2: Calling with token 705668392528b35b162cf421fb1e951c
10/06/2015 11:40:02 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:40:02 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:40:02 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'5bb485ee53549926088e72be7597933e', u'expires': 86400, u'refresh_token': u'240f141032bb03d4897a'}
10/06/2015 11:40:03 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:40:04 AM Session1: Calling with token 5bb485ee53549926088e72be7597933e
10/06/2015 11:40:04 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:40:07 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:40:07 AM Session2: Calling with token 5bb485ee53549926088e72be7597933e
10/06/2015 11:40:07 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:40:09 AM Session1: Calling with token 5bb485ee53549926088e72be7597933e
10/06/2015 11:40:09 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:40:13 AM Session2: Calling with token 5bb485ee53549926088e72be7597933e
10/06/2015 11:40:13 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:40:13 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:40:13 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'cc96fc946357c2b1c1e284b6a7912b12', u'expires': 86400, u'refresh_token': u'3e272e8e843352def565'}
10/06/2015 11:40:13 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:40:14 AM Session1: Calling with token 5bb485ee53549926088e72be7597933e
10/06/2015 11:40:14 AM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:40:14 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:40:15 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'cc96fc946357c2b1c1e284b6a7912b12', u'expires': 86400, u'refresh_token': u'3e272e8e843352def565'}
10/06/2015 11:40:18 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:40:18 AM Session2: Calling with token cc96fc946357c2b1c1e284b6a7912b12
10/06/2015 11:40:18 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:40:20 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:40:20 AM Session1: Calling with token cc96fc946357c2b1c1e284b6a7912b12
10/06/2015 11:40:20 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:40:20 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:40:20 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'd9b6e337888dd672b4979b854d043526', u'expires': 86400, u'refresh_token': u'dc83ce1d1533b3bea962'}
10/06/2015 11:40:20 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:40:24 AM Session2: Calling with token cc96fc946357c2b1c1e284b6a7912b12
10/06/2015 11:40:24 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:40:24 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:40:24 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'd9b6e337888dd672b4979b854d043526', u'expires': 86400, u'refresh_token': u'dc83ce1d1533b3bea962'}
10/06/2015 11:40:25 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:40:25 AM Session1: Calling with token d9b6e337888dd672b4979b854d043526
10/06/2015 11:40:25 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:40:29 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:40:29 AM Session2: Calling with token d9b6e337888dd672b4979b854d043526
10/06/2015 11:40:29 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:40:30 AM Session1: Calling with token d9b6e337888dd672b4979b854d043526
10/06/2015 11:40:30 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:40:35 AM Session2: Calling with token d9b6e337888dd672b4979b854d043526
10/06/2015 11:40:35 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:40:36 AM Session1: Calling with token d9b6e337888dd672b4979b854d043526
10/06/2015 11:40:36 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:40:36 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:40:36 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'29449729ce7989c6171123c35cfd73ab', u'expires': 86400, u'refresh_token': u'fca9f63528ee1a9cd29b'}
10/06/2015 11:40:36 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:40:40 AM Session2: Calling with token d9b6e337888dd672b4979b854d043526
10/06/2015 11:40:40 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:40:40 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:40:40 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'29449729ce7989c6171123c35cfd73ab', u'expires': 86400, u'refresh_token': u'fca9f63528ee1a9cd29b'}
10/06/2015 11:40:41 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:40:41 AM Session1: Calling with token 29449729ce7989c6171123c35cfd73ab
10/06/2015 11:40:41 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:40:45 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:40:45 AM Session2: Calling with token 29449729ce7989c6171123c35cfd73ab
10/06/2015 11:40:45 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:40:46 AM Session1: Calling with token 29449729ce7989c6171123c35cfd73ab
10/06/2015 11:40:46 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:40:51 AM Session2: Calling with token 29449729ce7989c6171123c35cfd73ab
10/06/2015 11:40:51 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:40:52 AM Session1: Calling with token 29449729ce7989c6171123c35cfd73ab
10/06/2015 11:40:52 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:40:56 AM Session2: Calling with token 29449729ce7989c6171123c35cfd73ab
10/06/2015 11:40:56 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:40:57 AM Session1: Calling with token 29449729ce7989c6171123c35cfd73ab
10/06/2015 11:40:57 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:41:01 AM Session2: Calling with token 29449729ce7989c6171123c35cfd73ab
10/06/2015 11:41:01 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:41:01 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:41:02 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'02bc3f899e42f32b0473f45eeee2d37f', u'expires': 86400, u'refresh_token': u'2dfec163c70a77d46bb0'}
10/06/2015 11:41:02 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:41:02 AM Session1: Calling with token 29449729ce7989c6171123c35cfd73ab
10/06/2015 11:41:02 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:41:07 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:41:07 AM Session1: Calling with token 29449729ce7989c6171123c35cfd73ab
10/06/2015 11:41:07 AM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:41:07 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:41:07 AM Session2: Calling with token 02bc3f899e42f32b0473f45eeee2d37f
10/06/2015 11:41:07 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:41:07 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:41:07 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'02bc3f899e42f32b0473f45eeee2d37f', u'expires': 86400, u'refresh_token': u'2dfec163c70a77d46bb0'}
10/06/2015 11:41:07 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'32b6745335061f345311fe89fb3d431c', u'expires': 86400, u'refresh_token': u'b327a10be80a69921ccb'}
10/06/2015 11:41:07 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:41:12 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:41:12 AM Session1: Calling with token 02bc3f899e42f32b0473f45eeee2d37f
10/06/2015 11:41:12 AM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:41:12 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:41:12 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:41:13 AM Session2: Calling with token 32b6745335061f345311fe89fb3d431c
10/06/2015 11:41:13 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:41:13 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'32b6745335061f345311fe89fb3d431c', u'expires': 86400, u'refresh_token': u'b327a10be80a69921ccb'}
10/06/2015 11:41:18 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:41:18 AM Session2: Calling with token 32b6745335061f345311fe89fb3d431c
10/06/2015 11:41:18 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:41:18 AM Session1: Calling with token 32b6745335061f345311fe89fb3d431c
10/06/2015 11:41:18 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:41:18 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:41:18 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'af072ebda47c83990247e0ddc1c67562', u'expires': 86400, u'refresh_token': u'8fa6b77c79656e302f2b'}
10/06/2015 11:41:18 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:41:23 AM Session2: Calling with token 32b6745335061f345311fe89fb3d431c
10/06/2015 11:41:23 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:41:23 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:41:23 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:41:23 AM Session1: Calling with token af072ebda47c83990247e0ddc1c67562
10/06/2015 11:41:23 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:41:23 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:41:24 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'af072ebda47c83990247e0ddc1c67562', u'expires': 86400, u'refresh_token': u'8fa6b77c79656e302f2b'}
10/06/2015 11:41:24 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'df7e9f23f5fb1b98f2ce77b2a708e3fe', u'expires': 86400, u'refresh_token': u'0a7baf80fc51819e7bb8'}
10/06/2015 11:41:24 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:41:29 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:41:29 AM Session2: Calling with token af072ebda47c83990247e0ddc1c67562
10/06/2015 11:41:29 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:41:29 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:41:29 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:41:29 AM Session1: Calling with token df7e9f23f5fb1b98f2ce77b2a708e3fe
10/06/2015 11:41:29 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:41:29 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'df7e9f23f5fb1b98f2ce77b2a708e3fe', u'expires': 86400, u'refresh_token': u'0a7baf80fc51819e7bb8'}
10/06/2015 11:41:34 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:41:34 AM Session1: Calling with token df7e9f23f5fb1b98f2ce77b2a708e3fe
10/06/2015 11:41:34 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:41:35 AM Session2: Calling with token df7e9f23f5fb1b98f2ce77b2a708e3fe
10/06/2015 11:41:35 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:41:40 AM Session1: Calling with token df7e9f23f5fb1b98f2ce77b2a708e3fe
10/06/2015 11:41:40 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:41:40 AM Session2: Calling with token df7e9f23f5fb1b98f2ce77b2a708e3fe
10/06/2015 11:41:40 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:41:40 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:41:40 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'893519d4a348a852438fed68e099d935', u'expires': 86400, u'refresh_token': u'b9fa44b269492d4dc3ba'}
10/06/2015 11:41:40 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:41:45 AM Session1: Calling with token df7e9f23f5fb1b98f2ce77b2a708e3fe
10/06/2015 11:41:45 AM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:41:45 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:41:45 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:41:45 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'893519d4a348a852438fed68e099d935', u'expires': 86400, u'refresh_token': u'b9fa44b269492d4dc3ba'}
10/06/2015 11:41:46 AM Session2: Calling with token 893519d4a348a852438fed68e099d935
10/06/2015 11:41:46 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:41:50 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:41:51 AM Session1: Calling with token 893519d4a348a852438fed68e099d935
10/06/2015 11:41:51 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:41:51 AM Session2: Calling with token 893519d4a348a852438fed68e099d935
10/06/2015 11:41:51 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:41:56 AM Session1: Calling with token 893519d4a348a852438fed68e099d935
10/06/2015 11:41:56 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:41:56 AM Session2: Calling with token 893519d4a348a852438fed68e099d935
10/06/2015 11:41:56 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:42:01 AM Session1: Calling with token 893519d4a348a852438fed68e099d935
10/06/2015 11:42:01 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:42:01 AM Session2: Calling with token 893519d4a348a852438fed68e099d935
10/06/2015 11:42:01 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:42:06 AM Session1: Calling with token 893519d4a348a852438fed68e099d935
10/06/2015 11:42:06 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:42:06 AM Session2: Calling with token 893519d4a348a852438fed68e099d935
10/06/2015 11:42:06 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:42:06 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:42:07 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'cf27bac6784f8abcac638557658f46b4', u'expires': 86400, u'refresh_token': u'69112fc08eba1095b7d9'}
10/06/2015 11:42:07 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:42:11 AM Session1: Calling with token 893519d4a348a852438fed68e099d935
10/06/2015 11:42:11 AM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:42:11 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:42:12 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'cf27bac6784f8abcac638557658f46b4', u'expires': 86400, u'refresh_token': u'69112fc08eba1095b7d9'}
10/06/2015 11:42:12 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:42:12 AM Session2: Calling with token cf27bac6784f8abcac638557658f46b4
10/06/2015 11:42:12 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:42:17 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:42:17 AM Session1: Calling with token cf27bac6784f8abcac638557658f46b4
10/06/2015 11:42:17 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:42:17 AM Session2: Calling with token cf27bac6784f8abcac638557658f46b4
10/06/2015 11:42:17 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:42:22 AM Session1: Calling with token cf27bac6784f8abcac638557658f46b4
10/06/2015 11:42:22 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:42:22 AM Session2: Calling with token cf27bac6784f8abcac638557658f46b4
10/06/2015 11:42:22 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:42:27 AM Session1: Calling with token cf27bac6784f8abcac638557658f46b4
10/06/2015 11:42:27 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:42:27 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:42:27 AM Session2: Calling with token cf27bac6784f8abcac638557658f46b4
10/06/2015 11:42:27 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:42:27 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'0502923f2440e55515a66449a79a04a9', u'expires': 86400, u'refresh_token': u'1f3384c54844c652e458'}
10/06/2015 11:42:27 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:42:32 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:42:33 AM Session2: Calling with token cf27bac6784f8abcac638557658f46b4
10/06/2015 11:42:33 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:42:33 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:42:33 AM Session1: Calling with token 0502923f2440e55515a66449a79a04a9
10/06/2015 11:42:33 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:42:33 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:42:33 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'c7de6172c0bd1745e5eaecb7bc9e2927', u'expires': 86400, u'refresh_token': u'23912982263d6adb78a2'}
10/06/2015 11:42:33 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:42:33 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'0502923f2440e55515a66449a79a04a9', u'expires': 86400, u'refresh_token': u'1f3384c54844c652e458'}
10/06/2015 11:42:38 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:42:38 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:42:38 AM Session2: Calling with token 0502923f2440e55515a66449a79a04a9
10/06/2015 11:42:38 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:42:38 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:42:38 AM Session1: Calling with token c7de6172c0bd1745e5eaecb7bc9e2927
10/06/2015 11:42:38 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:42:39 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'c7de6172c0bd1745e5eaecb7bc9e2927', u'expires': 86400, u'refresh_token': u'23912982263d6adb78a2'}
10/06/2015 11:42:43 AM Session1: Calling with token c7de6172c0bd1745e5eaecb7bc9e2927
10/06/2015 11:42:43 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:42:43 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:42:44 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:42:44 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'f9cc363affbba484455aa0b17b629a0d', u'expires': 86400, u'refresh_token': u'58be29bae1bca79cfcff'}
10/06/2015 11:42:44 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:42:44 AM Session2: Calling with token c7de6172c0bd1745e5eaecb7bc9e2927
10/06/2015 11:42:44 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:42:44 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:42:45 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'f9cc363affbba484455aa0b17b629a0d', u'expires': 86400, u'refresh_token': u'58be29bae1bca79cfcff'}
10/06/2015 11:42:45 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:42:49 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:42:49 AM Session1: Calling with token f9cc363affbba484455aa0b17b629a0d
10/06/2015 11:42:49 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:42:50 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:42:50 AM Session2: Calling with token f9cc363affbba484455aa0b17b629a0d
10/06/2015 11:42:50 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:42:54 AM Session1: Calling with token f9cc363affbba484455aa0b17b629a0d
10/06/2015 11:42:54 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:42:55 AM Session2: Calling with token f9cc363affbba484455aa0b17b629a0d
10/06/2015 11:42:55 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:42:59 AM Session1: Calling with token f9cc363affbba484455aa0b17b629a0d
10/06/2015 11:42:59 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:43:00 AM Session2: Calling with token f9cc363affbba484455aa0b17b629a0d
10/06/2015 11:43:00 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:43:05 AM Session1: Calling with token f9cc363affbba484455aa0b17b629a0d
10/06/2015 11:43:05 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:43:06 AM Session2: Calling with token f9cc363affbba484455aa0b17b629a0d
10/06/2015 11:43:06 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:43:10 AM Session1: Calling with token f9cc363affbba484455aa0b17b629a0d
10/06/2015 11:43:10 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:43:11 AM Session2: Calling with token f9cc363affbba484455aa0b17b629a0d
10/06/2015 11:43:11 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:43:15 AM Session1: Calling with token f9cc363affbba484455aa0b17b629a0d
10/06/2015 11:43:15 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:43:16 AM Session2: Calling with token f9cc363affbba484455aa0b17b629a0d
10/06/2015 11:43:16 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:43:20 AM Session1: Calling with token f9cc363affbba484455aa0b17b629a0d
10/06/2015 11:43:20 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:43:21 AM Session2: Calling with token f9cc363affbba484455aa0b17b629a0d
10/06/2015 11:43:21 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:43:26 AM Session1: Calling with token f9cc363affbba484455aa0b17b629a0d
10/06/2015 11:43:26 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:43:27 AM Session2: Calling with token f9cc363affbba484455aa0b17b629a0d
10/06/2015 11:43:27 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:43:31 AM Session1: Calling with token f9cc363affbba484455aa0b17b629a0d
10/06/2015 11:43:31 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:43:32 AM Session2: Calling with token f9cc363affbba484455aa0b17b629a0d
10/06/2015 11:43:32 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:43:36 AM Session1: Calling with token f9cc363affbba484455aa0b17b629a0d
10/06/2015 11:43:36 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:43:37 AM Session2: Calling with token f9cc363affbba484455aa0b17b629a0d
10/06/2015 11:43:37 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:43:41 AM Session1: Calling with token f9cc363affbba484455aa0b17b629a0d
10/06/2015 11:43:41 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:43:42 AM Session2: Calling with token f9cc363affbba484455aa0b17b629a0d
10/06/2015 11:43:42 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:43:47 AM Session1: Calling with token f9cc363affbba484455aa0b17b629a0d
10/06/2015 11:43:47 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:43:48 AM Session2: Calling with token f9cc363affbba484455aa0b17b629a0d
10/06/2015 11:43:48 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:43:52 AM Session1: Calling with token f9cc363affbba484455aa0b17b629a0d
10/06/2015 11:43:52 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:43:53 AM Session2: Calling with token f9cc363affbba484455aa0b17b629a0d
10/06/2015 11:43:53 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:43:57 AM Session1: Calling with token f9cc363affbba484455aa0b17b629a0d
10/06/2015 11:43:57 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:43:58 AM Session2: Calling with token f9cc363affbba484455aa0b17b629a0d
10/06/2015 11:43:58 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:44:02 AM Session1: Calling with token f9cc363affbba484455aa0b17b629a0d
10/06/2015 11:44:02 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:44:02 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:44:02 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'0e7047c1a599d8b9a22a3c8c450cd8e5', u'expires': 86400, u'refresh_token': u'6a1b2c2b7c87ca747b8f'}
10/06/2015 11:44:02 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:44:03 AM Session2: Calling with token f9cc363affbba484455aa0b17b629a0d
10/06/2015 11:44:03 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:44:03 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:44:04 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'0e7047c1a599d8b9a22a3c8c450cd8e5', u'expires': 86400, u'refresh_token': u'6a1b2c2b7c87ca747b8f'}
10/06/2015 11:44:07 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:44:08 AM Session1: Calling with token 0e7047c1a599d8b9a22a3c8c450cd8e5
10/06/2015 11:44:08 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:44:09 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:44:09 AM Session2: Calling with token 0e7047c1a599d8b9a22a3c8c450cd8e5
10/06/2015 11:44:09 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:44:13 AM Session1: Calling with token 0e7047c1a599d8b9a22a3c8c450cd8e5
10/06/2015 11:44:13 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:44:14 AM Session2: Calling with token 0e7047c1a599d8b9a22a3c8c450cd8e5
10/06/2015 11:44:14 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:44:18 AM Session1: Calling with token 0e7047c1a599d8b9a22a3c8c450cd8e5
10/06/2015 11:44:18 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:44:19 AM Session2: Calling with token 0e7047c1a599d8b9a22a3c8c450cd8e5
10/06/2015 11:44:19 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:44:23 AM Session1: Calling with token 0e7047c1a599d8b9a22a3c8c450cd8e5
10/06/2015 11:44:23 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:44:25 AM Session2: Calling with token 0e7047c1a599d8b9a22a3c8c450cd8e5
10/06/2015 11:44:25 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:44:29 AM Session1: Calling with token 0e7047c1a599d8b9a22a3c8c450cd8e5
10/06/2015 11:44:29 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:44:30 AM Session2: Calling with token 0e7047c1a599d8b9a22a3c8c450cd8e5
10/06/2015 11:44:30 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:44:30 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:44:30 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'5e1b09dcff3f1b2d7ad10f5264630ffc', u'expires': 86400, u'refresh_token': u'205827bac3269b3883a3'}
10/06/2015 11:44:30 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:44:34 AM Session1: Calling with token 0e7047c1a599d8b9a22a3c8c450cd8e5
10/06/2015 11:44:34 AM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:44:34 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:44:34 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'5e1b09dcff3f1b2d7ad10f5264630ffc', u'expires': 86400, u'refresh_token': u'205827bac3269b3883a3'}
10/06/2015 11:44:35 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:44:35 AM Session2: Calling with token 5e1b09dcff3f1b2d7ad10f5264630ffc
10/06/2015 11:44:35 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:44:35 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:44:35 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'1736b06e56f6df8120b3ba42d6e68102', u'expires': 86400, u'refresh_token': u'59ac527cf41a8f15a366'}
10/06/2015 11:44:35 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:44:39 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:44:39 AM Session1: Calling with token 5e1b09dcff3f1b2d7ad10f5264630ffc
10/06/2015 11:44:39 AM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:44:39 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:44:40 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'1736b06e56f6df8120b3ba42d6e68102', u'expires': 86400, u'refresh_token': u'59ac527cf41a8f15a366'}
10/06/2015 11:44:40 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:44:41 AM Session2: Calling with token 1736b06e56f6df8120b3ba42d6e68102
10/06/2015 11:44:41 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:44:45 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:44:45 AM Session1: Calling with token 1736b06e56f6df8120b3ba42d6e68102
10/06/2015 11:44:45 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:44:46 AM Session2: Calling with token 1736b06e56f6df8120b3ba42d6e68102
10/06/2015 11:44:46 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:44:46 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:44:46 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'0198dc9406b5ddc06bf98f94be88ddf5', u'expires': 86400, u'refresh_token': u'650b68be1c5cb0c9ebfc'}
10/06/2015 11:44:46 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:44:50 AM Session1: Calling with token 1736b06e56f6df8120b3ba42d6e68102
10/06/2015 11:44:50 AM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:44:50 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:44:50 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'0198dc9406b5ddc06bf98f94be88ddf5', u'expires': 86400, u'refresh_token': u'650b68be1c5cb0c9ebfc'}
10/06/2015 11:44:51 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:44:52 AM Session2: Calling with token 0198dc9406b5ddc06bf98f94be88ddf5
10/06/2015 11:44:52 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:44:55 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:44:56 AM Session1: Calling with token 0198dc9406b5ddc06bf98f94be88ddf5
10/06/2015 11:44:56 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:44:57 AM Session2: Calling with token 0198dc9406b5ddc06bf98f94be88ddf5
10/06/2015 11:44:57 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:45:01 AM Session1: Calling with token 0198dc9406b5ddc06bf98f94be88ddf5
10/06/2015 11:45:01 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:45:02 AM Session2: Calling with token 0198dc9406b5ddc06bf98f94be88ddf5
10/06/2015 11:45:02 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:45:06 AM Session1: Calling with token 0198dc9406b5ddc06bf98f94be88ddf5
10/06/2015 11:45:06 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:45:07 AM Session2: Calling with token 0198dc9406b5ddc06bf98f94be88ddf5
10/06/2015 11:45:07 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:45:11 AM Session1: Calling with token 0198dc9406b5ddc06bf98f94be88ddf5
10/06/2015 11:45:11 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:45:13 AM Session2: Calling with token 0198dc9406b5ddc06bf98f94be88ddf5
10/06/2015 11:45:13 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:45:13 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:45:13 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'7f63c62d5f361ede408f80175ec28af2', u'expires': 86400, u'refresh_token': u'64867c6993909b1902c0'}
10/06/2015 11:45:13 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:45:16 AM Session1: Calling with token 0198dc9406b5ddc06bf98f94be88ddf5
10/06/2015 11:45:16 AM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:45:16 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:45:17 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'7f63c62d5f361ede408f80175ec28af2', u'expires': 86400, u'refresh_token': u'64867c6993909b1902c0'}
10/06/2015 11:45:18 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:45:18 AM Session2: Calling with token 7f63c62d5f361ede408f80175ec28af2
10/06/2015 11:45:18 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:45:22 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:45:22 AM Session1: Calling with token 7f63c62d5f361ede408f80175ec28af2
10/06/2015 11:45:22 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:45:23 AM Session2: Calling with token 7f63c62d5f361ede408f80175ec28af2
10/06/2015 11:45:23 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:45:23 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:45:24 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'd8ec57bc3050a7189e14f138eb8c5b33', u'expires': 86400, u'refresh_token': u'26f798b9aac99776074b'}
10/06/2015 11:45:24 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:45:27 AM Session1: Calling with token 7f63c62d5f361ede408f80175ec28af2
10/06/2015 11:45:27 AM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:45:27 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:45:28 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'd8ec57bc3050a7189e14f138eb8c5b33', u'expires': 86400, u'refresh_token': u'26f798b9aac99776074b'}
10/06/2015 11:45:29 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:45:29 AM Session2: Calling with token d8ec57bc3050a7189e14f138eb8c5b33
10/06/2015 11:45:29 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:45:33 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:45:33 AM Session1: Calling with token d8ec57bc3050a7189e14f138eb8c5b33
10/06/2015 11:45:33 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:45:34 AM Session2: Calling with token d8ec57bc3050a7189e14f138eb8c5b33
10/06/2015 11:45:34 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:45:38 AM Session1: Calling with token d8ec57bc3050a7189e14f138eb8c5b33
10/06/2015 11:45:38 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:45:39 AM Session2: Calling with token d8ec57bc3050a7189e14f138eb8c5b33
10/06/2015 11:45:39 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:45:44 AM Session1: Calling with token d8ec57bc3050a7189e14f138eb8c5b33
10/06/2015 11:45:44 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:45:44 AM Session2: Calling with token d8ec57bc3050a7189e14f138eb8c5b33
10/06/2015 11:45:44 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:45:49 AM Session1: Calling with token d8ec57bc3050a7189e14f138eb8c5b33
10/06/2015 11:45:49 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:45:50 AM Session2: Calling with token d8ec57bc3050a7189e14f138eb8c5b33
10/06/2015 11:45:50 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:45:54 AM Session1: Calling with token d8ec57bc3050a7189e14f138eb8c5b33
10/06/2015 11:45:54 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:45:55 AM Session2: Calling with token d8ec57bc3050a7189e14f138eb8c5b33
10/06/2015 11:45:55 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:45:59 AM Session1: Calling with token d8ec57bc3050a7189e14f138eb8c5b33
10/06/2015 11:45:59 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:46:00 AM Session2: Calling with token d8ec57bc3050a7189e14f138eb8c5b33
10/06/2015 11:46:00 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:46:05 AM Session1: Calling with token d8ec57bc3050a7189e14f138eb8c5b33
10/06/2015 11:46:05 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:46:05 AM Session2: Calling with token d8ec57bc3050a7189e14f138eb8c5b33
10/06/2015 11:46:05 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:46:10 AM Session1: Calling with token d8ec57bc3050a7189e14f138eb8c5b33
10/06/2015 11:46:10 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:46:10 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:46:10 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'bb04a2d79818d2b781c39eae218583f8', u'expires': 86400, u'refresh_token': u'34b6026e6c38b61187e9'}
10/06/2015 11:46:10 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:46:11 AM Session2: Calling with token d8ec57bc3050a7189e14f138eb8c5b33
10/06/2015 11:46:11 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:46:11 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:46:11 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'bb04a2d79818d2b781c39eae218583f8', u'expires': 86400, u'refresh_token': u'34b6026e6c38b61187e9'}
10/06/2015 11:46:15 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:46:15 AM Session1: Calling with token bb04a2d79818d2b781c39eae218583f8
10/06/2015 11:46:15 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:46:16 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:46:16 AM Session2: Calling with token bb04a2d79818d2b781c39eae218583f8
10/06/2015 11:46:16 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:46:21 AM Session1: Calling with token bb04a2d79818d2b781c39eae218583f8
10/06/2015 11:46:21 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:46:21 AM Session2: Calling with token bb04a2d79818d2b781c39eae218583f8
10/06/2015 11:46:21 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:46:26 AM Session1: Calling with token bb04a2d79818d2b781c39eae218583f8
10/06/2015 11:46:26 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:46:27 AM Session2: Calling with token bb04a2d79818d2b781c39eae218583f8
10/06/2015 11:46:27 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:46:31 AM Session1: Calling with token bb04a2d79818d2b781c39eae218583f8
10/06/2015 11:46:31 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:46:32 AM Session2: Calling with token bb04a2d79818d2b781c39eae218583f8
10/06/2015 11:46:32 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:46:36 AM Session1: Calling with token bb04a2d79818d2b781c39eae218583f8
10/06/2015 11:46:36 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:46:36 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:46:37 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'6080a772448ddf44ec982c8c4a7a0e77', u'expires': 86400, u'refresh_token': u'8e0253e86d2f0adca1e3'}
10/06/2015 11:46:37 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:46:37 AM Session2: Calling with token bb04a2d79818d2b781c39eae218583f8
10/06/2015 11:46:37 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:46:37 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:46:37 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'6080a772448ddf44ec982c8c4a7a0e77', u'expires': 86400, u'refresh_token': u'8e0253e86d2f0adca1e3'}
10/06/2015 11:46:42 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:46:42 AM Session1: Calling with token 6080a772448ddf44ec982c8c4a7a0e77
10/06/2015 11:46:42 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:46:42 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:46:43 AM Session2: Calling with token 6080a772448ddf44ec982c8c4a7a0e77
10/06/2015 11:46:43 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:46:47 AM Session1: Calling with token 6080a772448ddf44ec982c8c4a7a0e77
10/06/2015 11:46:47 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:46:48 AM Session2: Calling with token 6080a772448ddf44ec982c8c4a7a0e77
10/06/2015 11:46:48 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:46:52 AM Session1: Calling with token 6080a772448ddf44ec982c8c4a7a0e77
10/06/2015 11:46:52 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:46:53 AM Session2: Calling with token 6080a772448ddf44ec982c8c4a7a0e77
10/06/2015 11:46:53 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:46:57 AM Session1: Calling with token 6080a772448ddf44ec982c8c4a7a0e77
10/06/2015 11:46:57 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:46:57 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:46:58 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'7fedc3c16663ad1613e91a704625041e', u'expires': 86400, u'refresh_token': u'7bedc25e480fe37172c6'}
10/06/2015 11:46:58 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:46:58 AM Session2: Calling with token 6080a772448ddf44ec982c8c4a7a0e77
10/06/2015 11:46:58 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:46:58 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:46:58 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'7fedc3c16663ad1613e91a704625041e', u'expires': 86400, u'refresh_token': u'7bedc25e480fe37172c6'}
10/06/2015 11:47:03 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:47:03 AM Session1: Calling with token 7fedc3c16663ad1613e91a704625041e
10/06/2015 11:47:03 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:47:03 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:47:04 AM Session2: Calling with token 7fedc3c16663ad1613e91a704625041e
10/06/2015 11:47:04 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:47:08 AM Session1: Calling with token 7fedc3c16663ad1613e91a704625041e
10/06/2015 11:47:08 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:47:09 AM Session2: Calling with token 7fedc3c16663ad1613e91a704625041e
10/06/2015 11:47:09 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:47:09 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:47:09 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'9ac6ed67b6871f0758aa6d504b65ede9', u'expires': 86400, u'refresh_token': u'48be638d95e3c62e5f5a'}
10/06/2015 11:47:09 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:47:13 AM Session1: Calling with token 7fedc3c16663ad1613e91a704625041e
10/06/2015 11:47:13 AM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:47:13 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:47:14 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'9ac6ed67b6871f0758aa6d504b65ede9', u'expires': 86400, u'refresh_token': u'48be638d95e3c62e5f5a'}
10/06/2015 11:47:14 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:47:15 AM Session2: Calling with token 9ac6ed67b6871f0758aa6d504b65ede9
10/06/2015 11:47:15 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:47:19 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:47:19 AM Session1: Calling with token 9ac6ed67b6871f0758aa6d504b65ede9
10/06/2015 11:47:19 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:47:20 AM Session2: Calling with token 9ac6ed67b6871f0758aa6d504b65ede9
10/06/2015 11:47:20 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:47:24 AM Session1: Calling with token 9ac6ed67b6871f0758aa6d504b65ede9
10/06/2015 11:47:24 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:47:25 AM Session2: Calling with token 9ac6ed67b6871f0758aa6d504b65ede9
10/06/2015 11:47:25 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:47:29 AM Session1: Calling with token 9ac6ed67b6871f0758aa6d504b65ede9
10/06/2015 11:47:29 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:47:30 AM Session2: Calling with token 9ac6ed67b6871f0758aa6d504b65ede9
10/06/2015 11:47:30 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:47:30 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:47:31 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'ad77b14549f0d5ffd5723850aaeddd89', u'expires': 86400, u'refresh_token': u'54ce32449ecdc6767d8d'}
10/06/2015 11:47:31 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:47:35 AM Session1: Calling with token 9ac6ed67b6871f0758aa6d504b65ede9
10/06/2015 11:47:35 AM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:47:35 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:47:35 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'ad77b14549f0d5ffd5723850aaeddd89', u'expires': 86400, u'refresh_token': u'54ce32449ecdc6767d8d'}
10/06/2015 11:47:36 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:47:36 AM Session2: Calling with token ad77b14549f0d5ffd5723850aaeddd89
10/06/2015 11:47:36 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:47:40 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:47:40 AM Session1: Calling with token ad77b14549f0d5ffd5723850aaeddd89
10/06/2015 11:47:40 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:47:41 AM Session2: Calling with token ad77b14549f0d5ffd5723850aaeddd89
10/06/2015 11:47:41 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:47:46 AM Session1: Calling with token ad77b14549f0d5ffd5723850aaeddd89
10/06/2015 11:47:46 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:47:46 AM Session2: Calling with token ad77b14549f0d5ffd5723850aaeddd89
10/06/2015 11:47:46 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:47:51 AM Session1: Calling with token ad77b14549f0d5ffd5723850aaeddd89
10/06/2015 11:47:51 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:47:51 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:47:51 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'de7d0b619f31b1555cbac7b16ca61c01', u'expires': 86400, u'refresh_token': u'704b010266beb0ee79dc'}
10/06/2015 11:47:51 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:47:52 AM Session2: Calling with token ad77b14549f0d5ffd5723850aaeddd89
10/06/2015 11:47:52 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:47:52 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:47:52 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'de7d0b619f31b1555cbac7b16ca61c01', u'expires': 86400, u'refresh_token': u'704b010266beb0ee79dc'}
10/06/2015 11:47:56 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:47:57 AM Session1: Calling with token de7d0b619f31b1555cbac7b16ca61c01
10/06/2015 11:47:57 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:47:57 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:47:57 AM Session2: Calling with token de7d0b619f31b1555cbac7b16ca61c01
10/06/2015 11:47:57 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:48:02 AM Session1: Calling with token de7d0b619f31b1555cbac7b16ca61c01
10/06/2015 11:48:02 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:48:02 AM Session2: Calling with token de7d0b619f31b1555cbac7b16ca61c01
10/06/2015 11:48:02 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:48:07 AM Session1: Calling with token de7d0b619f31b1555cbac7b16ca61c01
10/06/2015 11:48:07 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:48:07 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:48:07 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'd92704a1f0905c8e189563b05048fad1', u'expires': 86400, u'refresh_token': u'2fc325a3e2ab7853537e'}
10/06/2015 11:48:07 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:48:08 AM Session2: Calling with token de7d0b619f31b1555cbac7b16ca61c01
10/06/2015 11:48:08 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:48:08 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:48:08 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'd92704a1f0905c8e189563b05048fad1', u'expires': 86400, u'refresh_token': u'2fc325a3e2ab7853537e'}
10/06/2015 11:48:12 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:48:12 AM Session1: Calling with token d92704a1f0905c8e189563b05048fad1
10/06/2015 11:48:12 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:48:12 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:48:13 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'49c5277430bd6140d9c010e7b18db179', u'expires': 86400, u'refresh_token': u'2ed53c701ab59cb059a5'}
10/06/2015 11:48:13 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:48:13 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:48:14 AM Session2: Calling with token d92704a1f0905c8e189563b05048fad1
10/06/2015 11:48:14 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:48:14 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:48:14 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'49c5277430bd6140d9c010e7b18db179', u'expires': 86400, u'refresh_token': u'2ed53c701ab59cb059a5'}
10/06/2015 11:48:18 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:48:18 AM Session1: Calling with token 49c5277430bd6140d9c010e7b18db179
10/06/2015 11:48:18 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:48:19 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:48:19 AM Session2: Calling with token 49c5277430bd6140d9c010e7b18db179
10/06/2015 11:48:19 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:48:23 AM Session1: Calling with token 49c5277430bd6140d9c010e7b18db179
10/06/2015 11:48:23 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:48:25 AM Session2: Calling with token 49c5277430bd6140d9c010e7b18db179
10/06/2015 11:48:25 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:48:25 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:48:25 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'254f4a4d47d72a48a58459a43f094c6e', u'expires': 86400, u'refresh_token': u'0f895bb127f1779a45ce'}
10/06/2015 11:48:25 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:48:29 AM Session1: Calling with token 49c5277430bd6140d9c010e7b18db179
10/06/2015 11:48:29 AM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:48:29 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:48:29 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'254f4a4d47d72a48a58459a43f094c6e', u'expires': 86400, u'refresh_token': u'0f895bb127f1779a45ce'}
10/06/2015 11:48:30 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:48:30 AM Session2: Calling with token 254f4a4d47d72a48a58459a43f094c6e
10/06/2015 11:48:30 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:48:30 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:48:30 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'5b12558b0204e4d998ad88d7d065abc3', u'expires': 86400, u'refresh_token': u'fd9763af4a69c2361a92'}
10/06/2015 11:48:30 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:48:34 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:48:35 AM Session1: Calling with token 254f4a4d47d72a48a58459a43f094c6e
10/06/2015 11:48:35 AM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:48:35 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:48:35 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'5b12558b0204e4d998ad88d7d065abc3', u'expires': 86400, u'refresh_token': u'fd9763af4a69c2361a92'}
10/06/2015 11:48:35 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:48:35 AM Session2: Calling with token 5b12558b0204e4d998ad88d7d065abc3
10/06/2015 11:48:35 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:48:40 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:48:40 AM Session1: Calling with token 5b12558b0204e4d998ad88d7d065abc3
10/06/2015 11:48:40 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:48:41 AM Session2: Calling with token 5b12558b0204e4d998ad88d7d065abc3
10/06/2015 11:48:41 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:48:46 AM Session2: Calling with token 5b12558b0204e4d998ad88d7d065abc3
10/06/2015 11:48:46 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:48:46 AM Session1: Calling with token 5b12558b0204e4d998ad88d7d065abc3
10/06/2015 11:48:46 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:48:51 AM Session2: Calling with token 5b12558b0204e4d998ad88d7d065abc3
10/06/2015 11:48:51 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:48:51 AM Session1: Calling with token 5b12558b0204e4d998ad88d7d065abc3
10/06/2015 11:48:51 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:48:56 AM Session1: Calling with token 5b12558b0204e4d998ad88d7d065abc3
10/06/2015 11:48:56 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:48:56 AM Session2: Calling with token 5b12558b0204e4d998ad88d7d065abc3
10/06/2015 11:48:56 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:49:01 AM Session1: Calling with token 5b12558b0204e4d998ad88d7d065abc3
10/06/2015 11:49:01 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:49:01 AM Session2: Calling with token 5b12558b0204e4d998ad88d7d065abc3
10/06/2015 11:49:01 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:49:07 AM Session1: Calling with token 5b12558b0204e4d998ad88d7d065abc3
10/06/2015 11:49:07 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:49:07 AM Session2: Calling with token 5b12558b0204e4d998ad88d7d065abc3
10/06/2015 11:49:07 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:49:12 AM Session1: Calling with token 5b12558b0204e4d998ad88d7d065abc3
10/06/2015 11:49:12 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:49:12 AM Session2: Calling with token 5b12558b0204e4d998ad88d7d065abc3
10/06/2015 11:49:12 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:49:12 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:49:12 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'f9c500cb5cadba4a05fd74a5b7f7788e', u'expires': 86400, u'refresh_token': u'f9cb9ae429eddd0dc2de'}
10/06/2015 11:49:12 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:49:17 AM Session1: Calling with token 5b12558b0204e4d998ad88d7d065abc3
10/06/2015 11:49:17 AM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:49:17 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:49:17 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'f9c500cb5cadba4a05fd74a5b7f7788e', u'expires': 86400, u'refresh_token': u'f9cb9ae429eddd0dc2de'}
10/06/2015 11:49:17 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:49:18 AM Session2: Calling with token f9c500cb5cadba4a05fd74a5b7f7788e
10/06/2015 11:49:18 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:49:22 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:49:22 AM Session1: Calling with token f9c500cb5cadba4a05fd74a5b7f7788e
10/06/2015 11:49:22 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:49:22 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:49:23 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'401c0ae8ee10c210c74e255734a526c4', u'expires': 86400, u'refresh_token': u'a4c70b6bd154e85457a4'}
10/06/2015 11:49:23 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:49:23 AM Session2: Calling with token f9c500cb5cadba4a05fd74a5b7f7788e
10/06/2015 11:49:23 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:49:28 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:49:28 AM Session1: Calling with token 401c0ae8ee10c210c74e255734a526c4
10/06/2015 11:49:28 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:49:28 AM Session2: Calling with token f9c500cb5cadba4a05fd74a5b7f7788e
10/06/2015 11:49:28 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:49:28 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:49:28 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'401c0ae8ee10c210c74e255734a526c4', u'expires': 86400, u'refresh_token': u'a4c70b6bd154e85457a4'}
10/06/2015 11:49:33 AM Session1: Calling with token 401c0ae8ee10c210c74e255734a526c4
10/06/2015 11:49:33 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:49:33 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:49:34 AM Session2: Calling with token 401c0ae8ee10c210c74e255734a526c4
10/06/2015 11:49:34 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:49:38 AM Session1: Calling with token 401c0ae8ee10c210c74e255734a526c4
10/06/2015 11:49:38 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:49:39 AM Session2: Calling with token 401c0ae8ee10c210c74e255734a526c4
10/06/2015 11:49:39 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:49:44 AM Session1: Calling with token 401c0ae8ee10c210c74e255734a526c4
10/06/2015 11:49:44 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:49:44 AM Session2: Calling with token 401c0ae8ee10c210c74e255734a526c4
10/06/2015 11:49:44 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:49:49 AM Session1: Calling with token 401c0ae8ee10c210c74e255734a526c4
10/06/2015 11:49:49 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:49:49 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:49:49 AM Session2: Calling with token 401c0ae8ee10c210c74e255734a526c4
10/06/2015 11:49:49 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:49:49 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'00c720c0a762287c330008da1b421f95', u'expires': 86400, u'refresh_token': u'a885525ddaa86dc9756e'}
10/06/2015 11:49:49 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:49:54 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:49:54 AM Session2: Calling with token 401c0ae8ee10c210c74e255734a526c4
10/06/2015 11:49:54 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:49:54 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:49:55 AM Session1: Calling with token 00c720c0a762287c330008da1b421f95
10/06/2015 11:49:55 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:49:55 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'00c720c0a762287c330008da1b421f95', u'expires': 86400, u'refresh_token': u'a885525ddaa86dc9756e'}
10/06/2015 11:50:00 AM Session1: Calling with token 00c720c0a762287c330008da1b421f95
10/06/2015 11:50:00 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:50:00 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:50:00 AM Session2: Calling with token 00c720c0a762287c330008da1b421f95
10/06/2015 11:50:00 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:50:05 AM Session1: Calling with token 00c720c0a762287c330008da1b421f95
10/06/2015 11:50:05 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:50:05 AM Session2: Calling with token 00c720c0a762287c330008da1b421f95
10/06/2015 11:50:05 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:50:10 AM Session1: Calling with token 00c720c0a762287c330008da1b421f95
10/06/2015 11:50:10 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:50:11 AM Session2: Calling with token 00c720c0a762287c330008da1b421f95
10/06/2015 11:50:11 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:50:15 AM Session1: Calling with token 00c720c0a762287c330008da1b421f95
10/06/2015 11:50:15 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:50:16 AM Session2: Calling with token 00c720c0a762287c330008da1b421f95
10/06/2015 11:50:16 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:50:21 AM Session1: Calling with token 00c720c0a762287c330008da1b421f95
10/06/2015 11:50:21 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:50:21 AM Session2: Calling with token 00c720c0a762287c330008da1b421f95
10/06/2015 11:50:21 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:50:26 AM Session1: Calling with token 00c720c0a762287c330008da1b421f95
10/06/2015 11:50:26 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:50:26 AM Session2: Calling with token 00c720c0a762287c330008da1b421f95
10/06/2015 11:50:26 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:50:31 AM Session1: Calling with token 00c720c0a762287c330008da1b421f95
10/06/2015 11:50:31 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:50:31 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:50:31 AM Session2: Calling with token 00c720c0a762287c330008da1b421f95
10/06/2015 11:50:31 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:50:31 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:50:31 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'b72c10322dcf6dd6e59db91d5af4dbf2', u'expires': 86400, u'refresh_token': u'd737c33096f96c82cefd'}
10/06/2015 11:50:31 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:50:32 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'b72c10322dcf6dd6e59db91d5af4dbf2', u'expires': 86400, u'refresh_token': u'd737c33096f96c82cefd'}
10/06/2015 11:50:32 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:50:37 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:50:37 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:50:37 AM Session1: Calling with token b72c10322dcf6dd6e59db91d5af4dbf2
10/06/2015 11:50:37 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:50:37 AM Session2: Calling with token b72c10322dcf6dd6e59db91d5af4dbf2
10/06/2015 11:50:37 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:50:37 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:50:37 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'a32fce0a3ffe9da654c8d834b3459935', u'expires': 86400, u'refresh_token': u'24f8e724c8fc4ee14ddc'}
10/06/2015 11:50:37 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:50:42 AM Session1: Calling with token b72c10322dcf6dd6e59db91d5af4dbf2
10/06/2015 11:50:42 AM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:50:42 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:50:42 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:50:42 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'a32fce0a3ffe9da654c8d834b3459935', u'expires': 86400, u'refresh_token': u'24f8e724c8fc4ee14ddc'}
10/06/2015 11:50:43 AM Session2: Calling with token a32fce0a3ffe9da654c8d834b3459935
10/06/2015 11:50:43 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:50:47 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:50:48 AM Session1: Calling with token a32fce0a3ffe9da654c8d834b3459935
10/06/2015 11:50:48 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:50:48 AM Session2: Calling with token a32fce0a3ffe9da654c8d834b3459935
10/06/2015 11:50:48 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:50:53 AM Session1: Calling with token a32fce0a3ffe9da654c8d834b3459935
10/06/2015 11:50:53 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:50:53 AM Session2: Calling with token a32fce0a3ffe9da654c8d834b3459935
10/06/2015 11:50:53 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:50:58 AM Session1: Calling with token a32fce0a3ffe9da654c8d834b3459935
10/06/2015 11:50:58 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:50:58 AM Session2: Calling with token a32fce0a3ffe9da654c8d834b3459935
10/06/2015 11:50:58 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:50:59 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:50:59 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'83d9958d9b246eed4d52158310749128', u'expires': 86400, u'refresh_token': u'39962557830452c30d22'}
10/06/2015 11:50:59 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:51:04 AM Session1: Calling with token a32fce0a3ffe9da654c8d834b3459935
10/06/2015 11:51:04 AM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:51:04 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:51:04 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:51:04 AM Session2: Calling with token 83d9958d9b246eed4d52158310749128
10/06/2015 11:51:04 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:51:04 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:51:04 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'83d9958d9b246eed4d52158310749128', u'expires': 86400, u'refresh_token': u'39962557830452c30d22'}
10/06/2015 11:51:05 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'6ce9129950e6c08f92f5321ed43f99d6', u'expires': 86400, u'refresh_token': u'a14f2f54644778dd0ee1'}
10/06/2015 11:51:05 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:51:09 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:51:10 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:51:10 AM Session1: Calling with token 83d9958d9b246eed4d52158310749128
10/06/2015 11:51:10 AM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:51:10 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:51:10 AM Session2: Calling with token 6ce9129950e6c08f92f5321ed43f99d6
10/06/2015 11:51:10 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:51:10 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'6ce9129950e6c08f92f5321ed43f99d6', u'expires': 86400, u'refresh_token': u'a14f2f54644778dd0ee1'}
10/06/2015 11:51:15 AM Session2: Calling with token 6ce9129950e6c08f92f5321ed43f99d6
10/06/2015 11:51:15 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:51:15 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:51:15 AM Session1: Calling with token 6ce9129950e6c08f92f5321ed43f99d6
10/06/2015 11:51:15 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:51:15 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:51:15 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'32c92dcd6adc1ea9b0f6ded2123ac801', u'expires': 86400, u'refresh_token': u'f8c5da3272e39dd9abd5'}
10/06/2015 11:51:15 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:51:20 AM Session2: Calling with token 6ce9129950e6c08f92f5321ed43f99d6
10/06/2015 11:51:20 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:51:20 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:51:20 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:51:21 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'32c92dcd6adc1ea9b0f6ded2123ac801', u'expires': 86400, u'refresh_token': u'f8c5da3272e39dd9abd5'}
10/06/2015 11:51:21 AM Session1: Calling with token 32c92dcd6adc1ea9b0f6ded2123ac801
10/06/2015 11:51:21 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:51:21 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:51:21 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'64ee515edf095710b9b8162e43805416', u'expires': 86400, u'refresh_token': u'9d95b6d58109be6598c1'}
10/06/2015 11:51:21 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:51:26 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:51:26 AM Session2: Calling with token 32c92dcd6adc1ea9b0f6ded2123ac801
10/06/2015 11:51:26 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:51:26 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:51:26 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:51:26 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'64ee515edf095710b9b8162e43805416', u'expires': 86400, u'refresh_token': u'9d95b6d58109be6598c1'}
10/06/2015 11:51:26 AM Session1: Calling with token 64ee515edf095710b9b8162e43805416
10/06/2015 11:51:26 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:51:31 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:51:31 AM Session2: Calling with token 64ee515edf095710b9b8162e43805416
10/06/2015 11:51:31 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:51:31 AM Session1: Calling with token 64ee515edf095710b9b8162e43805416
10/06/2015 11:51:31 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:51:37 AM Session2: Calling with token 64ee515edf095710b9b8162e43805416
10/06/2015 11:51:37 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:51:37 AM Session1: Calling with token 64ee515edf095710b9b8162e43805416
10/06/2015 11:51:37 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:51:42 AM Session2: Calling with token 64ee515edf095710b9b8162e43805416
10/06/2015 11:51:42 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:51:42 AM Session1: Calling with token 64ee515edf095710b9b8162e43805416
10/06/2015 11:51:42 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:51:47 AM Session2: Calling with token 64ee515edf095710b9b8162e43805416
10/06/2015 11:51:47 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:51:47 AM Session1: Calling with token 64ee515edf095710b9b8162e43805416
10/06/2015 11:51:47 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:51:52 AM Session2: Calling with token 64ee515edf095710b9b8162e43805416
10/06/2015 11:51:52 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:51:53 AM Session1: Calling with token 64ee515edf095710b9b8162e43805416
10/06/2015 11:51:53 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:51:58 AM Session2: Calling with token 64ee515edf095710b9b8162e43805416
10/06/2015 11:51:58 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:51:58 AM Session1: Calling with token 64ee515edf095710b9b8162e43805416
10/06/2015 11:51:58 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:52:03 AM Session1: Calling with token 64ee515edf095710b9b8162e43805416
10/06/2015 11:52:03 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:52:03 AM Session2: Calling with token 64ee515edf095710b9b8162e43805416
10/06/2015 11:52:03 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:52:08 AM Session1: Calling with token 64ee515edf095710b9b8162e43805416
10/06/2015 11:52:08 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:52:08 AM Session2: Calling with token 64ee515edf095710b9b8162e43805416
10/06/2015 11:52:08 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:52:13 AM Session1: Calling with token 64ee515edf095710b9b8162e43805416
10/06/2015 11:52:13 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:52:13 AM Session2: Calling with token 64ee515edf095710b9b8162e43805416
10/06/2015 11:52:13 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:52:19 AM Session2: Calling with token 64ee515edf095710b9b8162e43805416
10/06/2015 11:52:19 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:52:19 AM Session1: Calling with token 64ee515edf095710b9b8162e43805416
10/06/2015 11:52:19 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:52:19 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:52:19 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'100e189a9004df356a99f5336e3f39a6', u'expires': 86400, u'refresh_token': u'6119448348a56a6cc44b'}
10/06/2015 11:52:19 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:52:24 AM Session2: Calling with token 64ee515edf095710b9b8162e43805416
10/06/2015 11:52:24 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:52:24 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:52:24 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'100e189a9004df356a99f5336e3f39a6', u'expires': 86400, u'refresh_token': u'6119448348a56a6cc44b'}
10/06/2015 11:52:24 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:52:24 AM Session1: Calling with token 100e189a9004df356a99f5336e3f39a6
10/06/2015 11:52:24 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:52:24 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:52:25 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'77987728964a7630e50d71db5b279b05', u'expires': 86400, u'refresh_token': u'0bb92130a4cb3776a368'}
10/06/2015 11:52:25 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:52:29 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:52:29 AM Session2: Calling with token 100e189a9004df356a99f5336e3f39a6
10/06/2015 11:52:29 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:52:29 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:52:30 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'77987728964a7630e50d71db5b279b05', u'expires': 86400, u'refresh_token': u'0bb92130a4cb3776a368'}
10/06/2015 11:52:30 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:52:30 AM Session1: Calling with token 77987728964a7630e50d71db5b279b05
10/06/2015 11:52:30 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:52:35 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:52:35 AM Session2: Calling with token 77987728964a7630e50d71db5b279b05
10/06/2015 11:52:35 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:52:35 AM Session1: Calling with token 77987728964a7630e50d71db5b279b05
10/06/2015 11:52:35 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:52:40 AM Session2: Calling with token 77987728964a7630e50d71db5b279b05
10/06/2015 11:52:40 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:52:40 AM Session1: Calling with token 77987728964a7630e50d71db5b279b05
10/06/2015 11:52:40 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:52:46 AM Session2: Calling with token 77987728964a7630e50d71db5b279b05
10/06/2015 11:52:46 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:52:46 AM Session1: Calling with token 77987728964a7630e50d71db5b279b05
10/06/2015 11:52:46 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:52:51 AM Session1: Calling with token 77987728964a7630e50d71db5b279b05
10/06/2015 11:52:51 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:52:51 AM Session2: Calling with token 77987728964a7630e50d71db5b279b05
10/06/2015 11:52:51 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:52:56 AM Session1: Calling with token 77987728964a7630e50d71db5b279b05
10/06/2015 11:52:56 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:52:56 AM Session2: Calling with token 77987728964a7630e50d71db5b279b05
10/06/2015 11:52:56 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:53:01 AM Session1: Calling with token 77987728964a7630e50d71db5b279b05
10/06/2015 11:53:01 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:53:02 AM Session2: Calling with token 77987728964a7630e50d71db5b279b05
10/06/2015 11:53:02 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:53:02 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:53:02 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'ec8f3b62d2ea8510c0259a3c6fe279b9', u'expires': 86400, u'refresh_token': u'41fd2487c8f1f906d424'}
10/06/2015 11:53:02 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:53:07 AM Session1: Calling with token 77987728964a7630e50d71db5b279b05
10/06/2015 11:53:07 AM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:53:07 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:53:07 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:53:07 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'ec8f3b62d2ea8510c0259a3c6fe279b9', u'expires': 86400, u'refresh_token': u'41fd2487c8f1f906d424'}
10/06/2015 11:53:07 AM Session2: Calling with token ec8f3b62d2ea8510c0259a3c6fe279b9
10/06/2015 11:53:07 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:53:12 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:53:12 AM Session1: Calling with token ec8f3b62d2ea8510c0259a3c6fe279b9
10/06/2015 11:53:12 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:53:12 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:53:12 AM Session2: Calling with token ec8f3b62d2ea8510c0259a3c6fe279b9
10/06/2015 11:53:12 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:53:13 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'3d2260866092ecf63c7007b064d8e1bc', u'expires': 86400, u'refresh_token': u'638f9d376dff1e729f68'}
10/06/2015 11:53:13 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:53:18 AM Session2: Calling with token ec8f3b62d2ea8510c0259a3c6fe279b9
10/06/2015 11:53:18 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:53:18 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:53:18 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:53:18 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'3d2260866092ecf63c7007b064d8e1bc', u'expires': 86400, u'refresh_token': u'638f9d376dff1e729f68'}
10/06/2015 11:53:18 AM Session1: Calling with token 3d2260866092ecf63c7007b064d8e1bc
10/06/2015 11:53:18 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:53:23 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:53:23 AM Session2: Calling with token 3d2260866092ecf63c7007b064d8e1bc
10/06/2015 11:53:23 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:53:23 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:53:24 AM Session1: Calling with token 3d2260866092ecf63c7007b064d8e1bc
10/06/2015 11:53:24 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:53:24 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'61b8a345ee302eb43085c86b0b31c455', u'expires': 86400, u'refresh_token': u'e5ae65567659e22f4ca2'}
10/06/2015 11:53:24 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:53:29 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:53:29 AM Session1: Calling with token 3d2260866092ecf63c7007b064d8e1bc
10/06/2015 11:53:29 AM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:53:29 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:53:29 AM Session2: Calling with token 61b8a345ee302eb43085c86b0b31c455
10/06/2015 11:53:29 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:53:29 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'61b8a345ee302eb43085c86b0b31c455', u'expires': 86400, u'refresh_token': u'e5ae65567659e22f4ca2'}
10/06/2015 11:53:34 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:53:35 AM Session2: Calling with token 61b8a345ee302eb43085c86b0b31c455
10/06/2015 11:53:35 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:53:35 AM Session1: Calling with token 61b8a345ee302eb43085c86b0b31c455
10/06/2015 11:53:35 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:53:35 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:53:35 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'1c2cc2fc5b0d1f01dfc5fb41e40fa67b', u'expires': 86400, u'refresh_token': u'6ff7ccd3c0c35bf74bc2'}
10/06/2015 11:53:35 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:53:40 AM Session2: Calling with token 61b8a345ee302eb43085c86b0b31c455
10/06/2015 11:53:40 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:53:40 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:53:40 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:53:40 AM Session1: Calling with token 1c2cc2fc5b0d1f01dfc5fb41e40fa67b
10/06/2015 11:53:40 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:53:40 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:53:40 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'1c2cc2fc5b0d1f01dfc5fb41e40fa67b', u'expires': 86400, u'refresh_token': u'6ff7ccd3c0c35bf74bc2'}
10/06/2015 11:53:40 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'c5687910865805553a97bf0d901dd963', u'expires': 86400, u'refresh_token': u'2a833a68a14600a8dae8'}
10/06/2015 11:53:40 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:53:45 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:53:45 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:53:46 AM Session2: Calling with token 1c2cc2fc5b0d1f01dfc5fb41e40fa67b
10/06/2015 11:53:46 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:53:46 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:53:46 AM Session1: Calling with token c5687910865805553a97bf0d901dd963
10/06/2015 11:53:46 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:53:46 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'c5687910865805553a97bf0d901dd963', u'expires': 86400, u'refresh_token': u'2a833a68a14600a8dae8'}
10/06/2015 11:53:51 AM Session1: Calling with token c5687910865805553a97bf0d901dd963
10/06/2015 11:53:51 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:53:51 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:53:51 AM Session2: Calling with token c5687910865805553a97bf0d901dd963
10/06/2015 11:53:51 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:53:51 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:53:51 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'c200cb247937856ac4a4922eac78a83c', u'expires': 86400, u'refresh_token': u'a9dafe86a6e92ce4453d'}
10/06/2015 11:53:51 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:53:56 AM Session1: Calling with token c5687910865805553a97bf0d901dd963
10/06/2015 11:53:56 AM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:53:56 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:53:56 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'c200cb247937856ac4a4922eac78a83c', u'expires': 86400, u'refresh_token': u'a9dafe86a6e92ce4453d'}
10/06/2015 11:53:56 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:53:57 AM Session2: Calling with token c200cb247937856ac4a4922eac78a83c
10/06/2015 11:53:57 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:54:01 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:54:02 AM Session1: Calling with token c200cb247937856ac4a4922eac78a83c
10/06/2015 11:54:02 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:54:02 AM Session2: Calling with token c200cb247937856ac4a4922eac78a83c
10/06/2015 11:54:02 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:54:07 AM Session1: Calling with token c200cb247937856ac4a4922eac78a83c
10/06/2015 11:54:07 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:54:07 AM Session2: Calling with token c200cb247937856ac4a4922eac78a83c
10/06/2015 11:54:07 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:54:07 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:54:08 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'ee58dbf73546c0dcdd7d8dd0a3333da7', u'expires': 86400, u'refresh_token': u'7652f0b327c81c2b25c1'}
10/06/2015 11:54:08 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:54:12 AM Session1: Calling with token c200cb247937856ac4a4922eac78a83c
10/06/2015 11:54:12 AM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:54:12 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:54:12 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'ee58dbf73546c0dcdd7d8dd0a3333da7', u'expires': 86400, u'refresh_token': u'7652f0b327c81c2b25c1'}
10/06/2015 11:54:13 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:54:13 AM Session2: Calling with token ee58dbf73546c0dcdd7d8dd0a3333da7
10/06/2015 11:54:13 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:54:17 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:54:18 AM Session1: Calling with token ee58dbf73546c0dcdd7d8dd0a3333da7
10/06/2015 11:54:18 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:54:18 AM Session2: Calling with token ee58dbf73546c0dcdd7d8dd0a3333da7
10/06/2015 11:54:18 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:54:23 AM Session1: Calling with token ee58dbf73546c0dcdd7d8dd0a3333da7
10/06/2015 11:54:23 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:54:23 AM Session2: Calling with token ee58dbf73546c0dcdd7d8dd0a3333da7
10/06/2015 11:54:23 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:54:28 AM Session1: Calling with token ee58dbf73546c0dcdd7d8dd0a3333da7
10/06/2015 11:54:28 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:54:29 AM Session2: Calling with token ee58dbf73546c0dcdd7d8dd0a3333da7
10/06/2015 11:54:29 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:54:33 AM Session1: Calling with token ee58dbf73546c0dcdd7d8dd0a3333da7
10/06/2015 11:54:33 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:54:34 AM Session2: Calling with token ee58dbf73546c0dcdd7d8dd0a3333da7
10/06/2015 11:54:34 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:54:39 AM Session1: Calling with token ee58dbf73546c0dcdd7d8dd0a3333da7
10/06/2015 11:54:39 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:54:39 AM Session2: Calling with token ee58dbf73546c0dcdd7d8dd0a3333da7
10/06/2015 11:54:39 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:54:44 AM Session1: Calling with token ee58dbf73546c0dcdd7d8dd0a3333da7
10/06/2015 11:54:44 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:54:44 AM Session2: Calling with token ee58dbf73546c0dcdd7d8dd0a3333da7
10/06/2015 11:54:44 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:54:49 AM Session1: Calling with token ee58dbf73546c0dcdd7d8dd0a3333da7
10/06/2015 11:54:49 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:54:49 AM Session2: Calling with token ee58dbf73546c0dcdd7d8dd0a3333da7
10/06/2015 11:54:49 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:54:54 AM Session1: Calling with token ee58dbf73546c0dcdd7d8dd0a3333da7
10/06/2015 11:54:54 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:54:55 AM Session2: Calling with token ee58dbf73546c0dcdd7d8dd0a3333da7
10/06/2015 11:54:55 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:55:00 AM Session1: Calling with token ee58dbf73546c0dcdd7d8dd0a3333da7
10/06/2015 11:55:00 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:55:00 AM Session2: Calling with token ee58dbf73546c0dcdd7d8dd0a3333da7
10/06/2015 11:55:00 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:55:05 AM Session1: Calling with token ee58dbf73546c0dcdd7d8dd0a3333da7
10/06/2015 11:55:05 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:55:05 AM Session2: Calling with token ee58dbf73546c0dcdd7d8dd0a3333da7
10/06/2015 11:55:05 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:55:10 AM Session1: Calling with token ee58dbf73546c0dcdd7d8dd0a3333da7
10/06/2015 11:55:10 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:55:11 AM Session2: Calling with token ee58dbf73546c0dcdd7d8dd0a3333da7
10/06/2015 11:55:11 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:55:11 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:55:11 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'faa0c43469645635131ce4162e180c62', u'expires': 86400, u'refresh_token': u'b390165f143dacde896b'}
10/06/2015 11:55:11 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:55:15 AM Session1: Calling with token ee58dbf73546c0dcdd7d8dd0a3333da7
10/06/2015 11:55:15 AM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:55:15 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:55:16 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'faa0c43469645635131ce4162e180c62', u'expires': 86400, u'refresh_token': u'b390165f143dacde896b'}
10/06/2015 11:55:16 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:55:17 AM Session2: Calling with token faa0c43469645635131ce4162e180c62
10/06/2015 11:55:17 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:55:21 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:55:21 AM Session1: Calling with token faa0c43469645635131ce4162e180c62
10/06/2015 11:55:21 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:55:22 AM Session2: Calling with token faa0c43469645635131ce4162e180c62
10/06/2015 11:55:22 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:55:27 AM Session1: Calling with token faa0c43469645635131ce4162e180c62
10/06/2015 11:55:27 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:55:28 AM Session2: Calling with token faa0c43469645635131ce4162e180c62
10/06/2015 11:55:28 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:55:32 AM Session1: Calling with token faa0c43469645635131ce4162e180c62
10/06/2015 11:55:32 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:55:33 AM Session2: Calling with token faa0c43469645635131ce4162e180c62
10/06/2015 11:55:33 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:55:37 AM Session1: Calling with token faa0c43469645635131ce4162e180c62
10/06/2015 11:55:37 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:55:37 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:55:38 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'24b9dde31b0cf4b896971e5cd5bf2e65', u'expires': 86400, u'refresh_token': u'2c0b6825a2d14a7a45ec'}
10/06/2015 11:55:38 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:55:38 AM Session2: Calling with token faa0c43469645635131ce4162e180c62
10/06/2015 11:55:38 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:55:38 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:55:39 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'24b9dde31b0cf4b896971e5cd5bf2e65', u'expires': 86400, u'refresh_token': u'2c0b6825a2d14a7a45ec'}
10/06/2015 11:55:43 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:55:43 AM Session1: Calling with token 24b9dde31b0cf4b896971e5cd5bf2e65
10/06/2015 11:55:43 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:55:44 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:55:44 AM Session2: Calling with token 24b9dde31b0cf4b896971e5cd5bf2e65
10/06/2015 11:55:44 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:55:48 AM Session1: Calling with token 24b9dde31b0cf4b896971e5cd5bf2e65
10/06/2015 11:55:48 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:55:48 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:55:49 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'3a621dda3e95a9690545f110e7ec5613', u'expires': 86400, u'refresh_token': u'3f09aab79f7f75c7e1b2'}
10/06/2015 11:55:49 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:55:49 AM Session2: Calling with token 24b9dde31b0cf4b896971e5cd5bf2e65
10/06/2015 11:55:49 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:55:49 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:55:50 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'3a621dda3e95a9690545f110e7ec5613', u'expires': 86400, u'refresh_token': u'3f09aab79f7f75c7e1b2'}
10/06/2015 11:55:54 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:55:54 AM Session1: Calling with token 3a621dda3e95a9690545f110e7ec5613
10/06/2015 11:55:54 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:55:54 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:55:54 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'f4a617dbfe4dc3556f36a5c8991bce9e', u'expires': 86400, u'refresh_token': u'b1fc247e3623630f21c1'}
10/06/2015 11:55:54 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:55:55 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:55:55 AM Session2: Calling with token 3a621dda3e95a9690545f110e7ec5613
10/06/2015 11:55:55 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:55:55 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:55:55 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'f4a617dbfe4dc3556f36a5c8991bce9e', u'expires': 86400, u'refresh_token': u'b1fc247e3623630f21c1'}
10/06/2015 11:55:59 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:55:59 AM Session1: Calling with token f4a617dbfe4dc3556f36a5c8991bce9e
10/06/2015 11:55:59 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:55:59 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:56:00 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'9527d294aff10957a983be2d15e75ce2', u'expires': 86400, u'refresh_token': u'd566dea9223e3beadc0f'}
10/06/2015 11:56:00 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:56:00 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:56:00 AM Session2: Calling with token f4a617dbfe4dc3556f36a5c8991bce9e
10/06/2015 11:56:00 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:56:00 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:56:01 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'9527d294aff10957a983be2d15e75ce2', u'expires': 86400, u'refresh_token': u'd566dea9223e3beadc0f'}
10/06/2015 11:56:05 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:56:05 AM Session1: Calling with token 9527d294aff10957a983be2d15e75ce2
10/06/2015 11:56:05 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:56:06 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:56:06 AM Session2: Calling with token 9527d294aff10957a983be2d15e75ce2
10/06/2015 11:56:06 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:56:06 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:56:06 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'5d991ff6fba7143c50e30956ff8fe433', u'expires': 86400, u'refresh_token': u'40642a0327cd9d83f0d4'}
10/06/2015 11:56:06 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:56:10 AM Session1: Calling with token 9527d294aff10957a983be2d15e75ce2
10/06/2015 11:56:10 AM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:56:10 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:56:11 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'5d991ff6fba7143c50e30956ff8fe433', u'expires': 86400, u'refresh_token': u'40642a0327cd9d83f0d4'}
10/06/2015 11:56:11 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:56:11 AM Session2: Calling with token 5d991ff6fba7143c50e30956ff8fe433
10/06/2015 11:56:11 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:56:16 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:56:16 AM Session1: Calling with token 5d991ff6fba7143c50e30956ff8fe433
10/06/2015 11:56:16 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:56:16 AM Session2: Calling with token 5d991ff6fba7143c50e30956ff8fe433
10/06/2015 11:56:16 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:56:21 AM Session1: Calling with token 5d991ff6fba7143c50e30956ff8fe433
10/06/2015 11:56:21 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:56:22 AM Session2: Calling with token 5d991ff6fba7143c50e30956ff8fe433
10/06/2015 11:56:22 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:56:26 AM Session1: Calling with token 5d991ff6fba7143c50e30956ff8fe433
10/06/2015 11:56:26 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:56:26 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:56:27 AM Session2: Calling with token 5d991ff6fba7143c50e30956ff8fe433
10/06/2015 11:56:27 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:56:27 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'85b1234f40bb3c8666552cf65c12c385', u'expires': 86400, u'refresh_token': u'f407e094d81b94f26503'}
10/06/2015 11:56:27 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:56:32 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:56:32 AM Session2: Calling with token 5d991ff6fba7143c50e30956ff8fe433
10/06/2015 11:56:32 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:56:32 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:56:32 AM Session1: Calling with token 85b1234f40bb3c8666552cf65c12c385
10/06/2015 11:56:32 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:56:32 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'85b1234f40bb3c8666552cf65c12c385', u'expires': 86400, u'refresh_token': u'f407e094d81b94f26503'}
10/06/2015 11:56:37 AM Session1: Calling with token 85b1234f40bb3c8666552cf65c12c385
10/06/2015 11:56:37 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:56:37 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:56:38 AM Session2: Calling with token 85b1234f40bb3c8666552cf65c12c385
10/06/2015 11:56:38 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:56:43 AM Session1: Calling with token 85b1234f40bb3c8666552cf65c12c385
10/06/2015 11:56:43 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:56:43 AM Session2: Calling with token 85b1234f40bb3c8666552cf65c12c385
10/06/2015 11:56:43 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:56:48 AM Session1: Calling with token 85b1234f40bb3c8666552cf65c12c385
10/06/2015 11:56:48 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:56:48 AM Session2: Calling with token 85b1234f40bb3c8666552cf65c12c385
10/06/2015 11:56:48 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:56:53 AM Session1: Calling with token 85b1234f40bb3c8666552cf65c12c385
10/06/2015 11:56:53 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:56:53 AM Session2: Calling with token 85b1234f40bb3c8666552cf65c12c385
10/06/2015 11:56:53 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:56:53 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:56:53 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'cfa3620438d9aec1010c18a8e9ec9518', u'expires': 86400, u'refresh_token': u'19a4ef717d44a7060d17'}
10/06/2015 11:56:53 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:56:58 AM Session1: Calling with token 85b1234f40bb3c8666552cf65c12c385
10/06/2015 11:56:58 AM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:56:58 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:56:58 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'cfa3620438d9aec1010c18a8e9ec9518', u'expires': 86400, u'refresh_token': u'19a4ef717d44a7060d17'}
10/06/2015 11:56:58 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:56:59 AM Session2: Calling with token cfa3620438d9aec1010c18a8e9ec9518
10/06/2015 11:56:59 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:57:03 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:57:03 AM Session1: Calling with token cfa3620438d9aec1010c18a8e9ec9518
10/06/2015 11:57:03 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:57:03 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:57:04 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'40bd22d48d9c3ecb428801196cfc7b0f', u'expires': 86400, u'refresh_token': u'0e188fa35de84edf70cd'}
10/06/2015 11:57:04 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:57:04 AM Session2: Calling with token cfa3620438d9aec1010c18a8e9ec9518
10/06/2015 11:57:04 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:57:04 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:57:04 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'40bd22d48d9c3ecb428801196cfc7b0f', u'expires': 86400, u'refresh_token': u'0e188fa35de84edf70cd'}
10/06/2015 11:57:09 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:57:09 AM Session1: Calling with token 40bd22d48d9c3ecb428801196cfc7b0f
10/06/2015 11:57:09 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:57:09 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:57:09 AM Session2: Calling with token 40bd22d48d9c3ecb428801196cfc7b0f
10/06/2015 11:57:09 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:57:14 AM Session1: Calling with token 40bd22d48d9c3ecb428801196cfc7b0f
10/06/2015 11:57:14 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:57:14 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:57:14 AM Session2: Calling with token 40bd22d48d9c3ecb428801196cfc7b0f
10/06/2015 11:57:14 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:57:14 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'aea703690b3c78e53d6e92c66cb0f888', u'expires': 86400, u'refresh_token': u'15c3c7e92d14b44b5842'}
10/06/2015 11:57:14 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:57:19 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:57:19 AM Session2: Calling with token 40bd22d48d9c3ecb428801196cfc7b0f
10/06/2015 11:57:19 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:57:19 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:57:20 AM Session1: Calling with token aea703690b3c78e53d6e92c66cb0f888
10/06/2015 11:57:20 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:57:20 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:57:20 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'a9d93891410b761f345c824ae60ec214', u'expires': 86400, u'refresh_token': u'ba8f215e0d56a04042b4'}
10/06/2015 11:57:20 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:57:20 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'a9d93891410b761f345c824ae60ec214', u'expires': 86400, u'refresh_token': u'ba8f215e0d56a04042b4'}
10/06/2015 11:57:25 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:57:25 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:57:25 AM Session1: Calling with token a9d93891410b761f345c824ae60ec214
10/06/2015 11:57:25 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:57:25 AM Session2: Calling with token a9d93891410b761f345c824ae60ec214
10/06/2015 11:57:25 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:57:30 AM Session1: Calling with token a9d93891410b761f345c824ae60ec214
10/06/2015 11:57:30 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:57:30 AM Session2: Calling with token a9d93891410b761f345c824ae60ec214
10/06/2015 11:57:30 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:57:35 AM Session1: Calling with token a9d93891410b761f345c824ae60ec214
10/06/2015 11:57:35 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:57:35 AM Session2: Calling with token a9d93891410b761f345c824ae60ec214
10/06/2015 11:57:35 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:57:40 AM Session1: Calling with token a9d93891410b761f345c824ae60ec214
10/06/2015 11:57:40 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:57:40 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:57:40 AM Session2: Calling with token a9d93891410b761f345c824ae60ec214
10/06/2015 11:57:40 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:57:41 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'c2e938c592d94991519bd0ce3ff6374f', u'expires': 86400, u'refresh_token': u'1e9aef3f0a6919206eb9'}
10/06/2015 11:57:41 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:57:46 AM Session2: Calling with token a9d93891410b761f345c824ae60ec214
10/06/2015 11:57:46 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:57:46 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:57:46 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:57:46 AM Session1: Calling with token c2e938c592d94991519bd0ce3ff6374f
10/06/2015 11:57:46 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:57:46 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'c2e938c592d94991519bd0ce3ff6374f', u'expires': 86400, u'refresh_token': u'1e9aef3f0a6919206eb9'}
10/06/2015 11:57:51 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:57:51 AM Session1: Calling with token c2e938c592d94991519bd0ce3ff6374f
10/06/2015 11:57:51 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:57:51 AM Session2: Calling with token c2e938c592d94991519bd0ce3ff6374f
10/06/2015 11:57:51 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:57:56 AM Session1: Calling with token c2e938c592d94991519bd0ce3ff6374f
10/06/2015 11:57:56 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:57:57 AM Session2: Calling with token c2e938c592d94991519bd0ce3ff6374f
10/06/2015 11:57:57 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:58:02 AM Session1: Calling with token c2e938c592d94991519bd0ce3ff6374f
10/06/2015 11:58:02 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:58:02 AM Session2: Calling with token c2e938c592d94991519bd0ce3ff6374f
10/06/2015 11:58:02 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:58:07 AM Session1: Calling with token c2e938c592d94991519bd0ce3ff6374f
10/06/2015 11:58:07 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:58:07 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:58:07 AM Session2: Calling with token c2e938c592d94991519bd0ce3ff6374f
10/06/2015 11:58:07 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:58:07 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'2282b0fbddd5f8c20538d987ed057229', u'expires': 86400, u'refresh_token': u'a68f7f62fc2b3a09e8bb'}
10/06/2015 11:58:07 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:58:12 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:58:12 AM Session2: Calling with token c2e938c592d94991519bd0ce3ff6374f
10/06/2015 11:58:12 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:58:12 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:58:12 AM Session1: Calling with token 2282b0fbddd5f8c20538d987ed057229
10/06/2015 11:58:12 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:58:13 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'2282b0fbddd5f8c20538d987ed057229', u'expires': 86400, u'refresh_token': u'a68f7f62fc2b3a09e8bb'}
10/06/2015 11:58:18 AM Session1: Calling with token 2282b0fbddd5f8c20538d987ed057229
10/06/2015 11:58:18 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:58:18 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:58:18 AM Session2: Calling with token 2282b0fbddd5f8c20538d987ed057229
10/06/2015 11:58:18 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:58:23 AM Session1: Calling with token 2282b0fbddd5f8c20538d987ed057229
10/06/2015 11:58:23 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:58:23 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:58:23 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'2059352c8c5d493794860396f7b15338', u'expires': 86400, u'refresh_token': u'42b448fbcf795db21bd1'}
10/06/2015 11:58:23 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:58:23 AM Session2: Calling with token 2282b0fbddd5f8c20538d987ed057229
10/06/2015 11:58:23 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:58:23 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:58:24 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'2059352c8c5d493794860396f7b15338', u'expires': 86400, u'refresh_token': u'42b448fbcf795db21bd1'}
10/06/2015 11:58:28 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:58:28 AM Session1: Calling with token 2059352c8c5d493794860396f7b15338
10/06/2015 11:58:28 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:58:28 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:58:29 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:58:29 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'6a6b78253120f447cd4e58c22e4cbe67', u'expires': 86400, u'refresh_token': u'b71b5e0bc4941a88175b'}
10/06/2015 11:58:29 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:58:29 AM Session2: Calling with token 2059352c8c5d493794860396f7b15338
10/06/2015 11:58:29 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:58:29 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:58:29 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'6a6b78253120f447cd4e58c22e4cbe67', u'expires': 86400, u'refresh_token': u'b71b5e0bc4941a88175b'}
10/06/2015 11:58:34 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:58:34 AM Session1: Calling with token 6a6b78253120f447cd4e58c22e4cbe67
10/06/2015 11:58:34 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:58:34 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:58:34 AM Session2: Calling with token 6a6b78253120f447cd4e58c22e4cbe67
10/06/2015 11:58:34 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:58:39 AM Session1: Calling with token 6a6b78253120f447cd4e58c22e4cbe67
10/06/2015 11:58:39 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:58:39 AM Session2: Calling with token 6a6b78253120f447cd4e58c22e4cbe67
10/06/2015 11:58:39 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:58:45 AM Session2: Calling with token 6a6b78253120f447cd4e58c22e4cbe67
10/06/2015 11:58:45 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:58:45 AM Session1: Calling with token 6a6b78253120f447cd4e58c22e4cbe67
10/06/2015 11:58:45 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:58:50 AM Session2: Calling with token 6a6b78253120f447cd4e58c22e4cbe67
10/06/2015 11:58:50 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:58:50 AM Session1: Calling with token 6a6b78253120f447cd4e58c22e4cbe67
10/06/2015 11:58:50 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:58:55 AM Session2: Calling with token 6a6b78253120f447cd4e58c22e4cbe67
10/06/2015 11:58:55 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:58:55 AM Session1: Calling with token 6a6b78253120f447cd4e58c22e4cbe67
10/06/2015 11:58:55 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:59:00 AM Session2: Calling with token 6a6b78253120f447cd4e58c22e4cbe67
10/06/2015 11:59:00 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:59:00 AM Session1: Calling with token 6a6b78253120f447cd4e58c22e4cbe67
10/06/2015 11:59:00 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:59:05 AM Session2: Calling with token 6a6b78253120f447cd4e58c22e4cbe67
10/06/2015 11:59:05 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:59:05 AM Session1: Calling with token 6a6b78253120f447cd4e58c22e4cbe67
10/06/2015 11:59:05 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:59:10 AM Session2: Calling with token 6a6b78253120f447cd4e58c22e4cbe67
10/06/2015 11:59:10 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:59:10 AM Session1: Calling with token 6a6b78253120f447cd4e58c22e4cbe67
10/06/2015 11:59:10 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:59:16 AM Session2: Calling with token 6a6b78253120f447cd4e58c22e4cbe67
10/06/2015 11:59:16 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:59:16 AM Session1: Calling with token 6a6b78253120f447cd4e58c22e4cbe67
10/06/2015 11:59:16 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:59:21 AM Session2: Calling with token 6a6b78253120f447cd4e58c22e4cbe67
10/06/2015 11:59:21 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:59:21 AM Session1: Calling with token 6a6b78253120f447cd4e58c22e4cbe67
10/06/2015 11:59:21 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:59:21 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:59:21 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'ad6444edfb91e16692e43b0665131ee6', u'expires': 86400, u'refresh_token': u'e581a8ac331de34bb25e'}
10/06/2015 11:59:21 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:59:26 AM Session2: Calling with token 6a6b78253120f447cd4e58c22e4cbe67
10/06/2015 11:59:26 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:59:26 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:59:26 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:59:26 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'ad6444edfb91e16692e43b0665131ee6', u'expires': 86400, u'refresh_token': u'e581a8ac331de34bb25e'}
10/06/2015 11:59:26 AM Session1: Calling with token ad6444edfb91e16692e43b0665131ee6
10/06/2015 11:59:26 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:59:31 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:59:31 AM Session2: Calling with token ad6444edfb91e16692e43b0665131ee6
10/06/2015 11:59:31 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:59:31 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:59:32 AM Session1: Calling with token ad6444edfb91e16692e43b0665131ee6
10/06/2015 11:59:32 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:59:32 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'b30b9051a6d14d5b0deb0db54b442f96', u'expires': 86400, u'refresh_token': u'f6ef1422fe06e2c4a144'}
10/06/2015 11:59:32 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:59:37 AM Session1: Calling with token ad6444edfb91e16692e43b0665131ee6
10/06/2015 11:59:37 AM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:59:37 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:59:37 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:59:37 AM Session2: Calling with token b30b9051a6d14d5b0deb0db54b442f96
10/06/2015 11:59:37 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:59:37 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'b30b9051a6d14d5b0deb0db54b442f96', u'expires': 86400, u'refresh_token': u'f6ef1422fe06e2c4a144'}
10/06/2015 11:59:42 AM Session2: Calling with token b30b9051a6d14d5b0deb0db54b442f96
10/06/2015 11:59:42 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:59:42 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:59:43 AM Session1: Calling with token b30b9051a6d14d5b0deb0db54b442f96
10/06/2015 11:59:43 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:59:47 AM Session2: Calling with token b30b9051a6d14d5b0deb0db54b442f96
10/06/2015 11:59:47 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:59:48 AM Session1: Calling with token b30b9051a6d14d5b0deb0db54b442f96
10/06/2015 11:59:48 AM Session1: Refreshing token randomly, just to screw things up
10/06/2015 11:59:48 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:59:48 AM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'4bddfccfd6e83dd66a085f1c79a2fb76', u'expires': 86400, u'refresh_token': u'c46088405fdf3d3974ce'}
10/06/2015 11:59:48 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:59:53 AM Session2: Calling with token b30b9051a6d14d5b0deb0db54b442f96
10/06/2015 11:59:53 AM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 11:59:53 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:59:53 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'4bddfccfd6e83dd66a085f1c79a2fb76', u'expires': 86400, u'refresh_token': u'c46088405fdf3d3974ce'}
10/06/2015 11:59:53 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:59:53 AM Session1: Calling with token 4bddfccfd6e83dd66a085f1c79a2fb76
10/06/2015 11:59:53 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:59:58 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:59:58 AM Session2: Calling with token 4bddfccfd6e83dd66a085f1c79a2fb76
10/06/2015 11:59:58 AM Session2: Refreshing token randomly, just to screw things up
10/06/2015 11:59:58 AM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 11:59:58 AM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'dbae2a689eefa8fdf2677fc7cc9ea676', u'expires': 86400, u'refresh_token': u'6c7de9da617bdf377149'}
10/06/2015 11:59:58 AM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 11:59:59 AM Session1: Calling with token 4bddfccfd6e83dd66a085f1c79a2fb76
10/06/2015 11:59:59 AM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:00:03 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:00:04 PM Session2: Calling with token dbae2a689eefa8fdf2677fc7cc9ea676
10/06/2015 12:00:04 PM Session2: Refreshing token randomly, just to screw things up
10/06/2015 12:00:04 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:00:04 PM Session1: Calling with token 4bddfccfd6e83dd66a085f1c79a2fb76
10/06/2015 12:00:04 PM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 12:00:04 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:00:04 PM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'dbae2a689eefa8fdf2677fc7cc9ea676', u'expires': 86400, u'refresh_token': u'6c7de9da617bdf377149'}
10/06/2015 12:00:04 PM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'bc5a8c23b2be15411dd76298f37b72c7', u'expires': 86400, u'refresh_token': u'2bc140192808fb560506'}
10/06/2015 12:00:04 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:00:09 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:00:09 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:00:09 PM Session1: Calling with token dbae2a689eefa8fdf2677fc7cc9ea676
10/06/2015 12:00:09 PM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 12:00:09 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:00:09 PM Session2: Calling with token bc5a8c23b2be15411dd76298f37b72c7
10/06/2015 12:00:09 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:00:10 PM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'bc5a8c23b2be15411dd76298f37b72c7', u'expires': 86400, u'refresh_token': u'2bc140192808fb560506'}
10/06/2015 12:00:14 PM Session2: Calling with token bc5a8c23b2be15411dd76298f37b72c7
10/06/2015 12:00:14 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:00:15 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:00:15 PM Session1: Calling with token bc5a8c23b2be15411dd76298f37b72c7
10/06/2015 12:00:15 PM Session1: Refreshing token randomly, just to screw things up
10/06/2015 12:00:15 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:00:15 PM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'7952ac792a9367a64cfddf8bdd331c2f', u'expires': 86400, u'refresh_token': u'e41b4fd049d4190533c9'}
10/06/2015 12:00:15 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:00:20 PM Session2: Calling with token bc5a8c23b2be15411dd76298f37b72c7
10/06/2015 12:00:20 PM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 12:00:20 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:00:20 PM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'7952ac792a9367a64cfddf8bdd331c2f', u'expires': 86400, u'refresh_token': u'e41b4fd049d4190533c9'}
10/06/2015 12:00:20 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:00:20 PM Session1: Calling with token 7952ac792a9367a64cfddf8bdd331c2f
10/06/2015 12:00:20 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:00:25 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:00:25 PM Session2: Calling with token 7952ac792a9367a64cfddf8bdd331c2f
10/06/2015 12:00:25 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:00:26 PM Session1: Calling with token 7952ac792a9367a64cfddf8bdd331c2f
10/06/2015 12:00:26 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:00:31 PM Session2: Calling with token 7952ac792a9367a64cfddf8bdd331c2f
10/06/2015 12:00:31 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:00:31 PM Session1: Calling with token 7952ac792a9367a64cfddf8bdd331c2f
10/06/2015 12:00:31 PM Session1: Refreshing token randomly, just to screw things up
10/06/2015 12:00:31 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:00:31 PM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'6f0ad29a7f22835d39d624e631680fc1', u'expires': 86400, u'refresh_token': u'8a3ed71fefb9e415b1e3'}
10/06/2015 12:00:31 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:00:36 PM Session2: Calling with token 7952ac792a9367a64cfddf8bdd331c2f
10/06/2015 12:00:36 PM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 12:00:36 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:00:36 PM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'6f0ad29a7f22835d39d624e631680fc1', u'expires': 86400, u'refresh_token': u'8a3ed71fefb9e415b1e3'}
10/06/2015 12:00:36 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:00:37 PM Session1: Calling with token 6f0ad29a7f22835d39d624e631680fc1
10/06/2015 12:00:37 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:00:41 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:00:41 PM Session2: Calling with token 6f0ad29a7f22835d39d624e631680fc1
10/06/2015 12:00:41 PM Session2: Refreshing token randomly, just to screw things up
10/06/2015 12:00:41 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:00:42 PM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'b715a72a51f3e91aa8356fc6599cb091', u'expires': 86400, u'refresh_token': u'9acd2629efe23f54a9d7'}
10/06/2015 12:00:42 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:00:42 PM Session1: Calling with token 6f0ad29a7f22835d39d624e631680fc1
10/06/2015 12:00:42 PM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 12:00:42 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:00:42 PM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'b715a72a51f3e91aa8356fc6599cb091', u'expires': 86400, u'refresh_token': u'9acd2629efe23f54a9d7'}
10/06/2015 12:00:47 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:00:47 PM Session2: Calling with token b715a72a51f3e91aa8356fc6599cb091
10/06/2015 12:00:47 PM Session2: Refreshing token randomly, just to screw things up
10/06/2015 12:00:47 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:00:47 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:00:47 PM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'6e99fbb8fece56b8da45fcf28e812e44', u'expires': 86400, u'refresh_token': u'9b9eda8f2cc0eefaa683'}
10/06/2015 12:00:47 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:00:47 PM Session1: Calling with token b715a72a51f3e91aa8356fc6599cb091
10/06/2015 12:00:47 PM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 12:00:47 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:00:48 PM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'6e99fbb8fece56b8da45fcf28e812e44', u'expires': 86400, u'refresh_token': u'9b9eda8f2cc0eefaa683'}
10/06/2015 12:00:52 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:00:53 PM Session2: Calling with token 6e99fbb8fece56b8da45fcf28e812e44
10/06/2015 12:00:53 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:00:53 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:00:53 PM Session1: Calling with token 6e99fbb8fece56b8da45fcf28e812e44
10/06/2015 12:00:53 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:00:58 PM Session2: Calling with token 6e99fbb8fece56b8da45fcf28e812e44
10/06/2015 12:00:58 PM Session2: Refreshing token randomly, just to screw things up
10/06/2015 12:00:58 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:00:58 PM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'7eb6a663bbd459bf2a13c772404f9bb1', u'expires': 86400, u'refresh_token': u'd99e123e33ac3fd3c42f'}
10/06/2015 12:00:58 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:00:58 PM Session1: Calling with token 6e99fbb8fece56b8da45fcf28e812e44
10/06/2015 12:00:58 PM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 12:00:58 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:00:59 PM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'7eb6a663bbd459bf2a13c772404f9bb1', u'expires': 86400, u'refresh_token': u'd99e123e33ac3fd3c42f'}
10/06/2015 12:01:03 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:01:03 PM Session2: Calling with token 7eb6a663bbd459bf2a13c772404f9bb1
10/06/2015 12:01:03 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:01:04 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:01:04 PM Session1: Calling with token 7eb6a663bbd459bf2a13c772404f9bb1
10/06/2015 12:01:04 PM Session1: Refreshing token randomly, just to screw things up
10/06/2015 12:01:04 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:01:05 PM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'b07ebe5ee7f47de44a3eca07f7a18000', u'expires': 86400, u'refresh_token': u'6fd07ecbfd0df4c10807'}
10/06/2015 12:01:05 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:01:08 PM Session2: Calling with token 7eb6a663bbd459bf2a13c772404f9bb1
10/06/2015 12:01:08 PM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 12:01:08 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:01:09 PM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'b07ebe5ee7f47de44a3eca07f7a18000', u'expires': 86400, u'refresh_token': u'6fd07ecbfd0df4c10807'}
10/06/2015 12:01:10 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:01:10 PM Session1: Calling with token b07ebe5ee7f47de44a3eca07f7a18000
10/06/2015 12:01:10 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:01:14 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:01:14 PM Session2: Calling with token b07ebe5ee7f47de44a3eca07f7a18000
10/06/2015 12:01:14 PM Session2: Refreshing token randomly, just to screw things up
10/06/2015 12:01:14 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:01:15 PM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'0620040febe1641f0bc35a2b5e8959c0', u'expires': 86400, u'refresh_token': u'b79c44182f6f6bfd97d0'}
10/06/2015 12:01:15 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:01:16 PM Session1: Calling with token b07ebe5ee7f47de44a3eca07f7a18000
10/06/2015 12:01:16 PM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 12:01:16 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:01:16 PM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'0620040febe1641f0bc35a2b5e8959c0', u'expires': 86400, u'refresh_token': u'b79c44182f6f6bfd97d0'}
10/06/2015 12:01:20 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:01:20 PM Session2: Calling with token 0620040febe1641f0bc35a2b5e8959c0
10/06/2015 12:01:20 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:01:21 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:01:21 PM Session1: Calling with token 0620040febe1641f0bc35a2b5e8959c0
10/06/2015 12:01:21 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:01:25 PM Session2: Calling with token 0620040febe1641f0bc35a2b5e8959c0
10/06/2015 12:01:25 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:01:27 PM Session1: Calling with token 0620040febe1641f0bc35a2b5e8959c0
10/06/2015 12:01:27 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:01:30 PM Session2: Calling with token 0620040febe1641f0bc35a2b5e8959c0
10/06/2015 12:01:30 PM Session2: Refreshing token randomly, just to screw things up
10/06/2015 12:01:30 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:01:31 PM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'851ddc27ae253a876ef691983160d5ca', u'expires': 86400, u'refresh_token': u'827a9d7d0511e4c5d47f'}
10/06/2015 12:01:31 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:01:32 PM Session1: Calling with token 0620040febe1641f0bc35a2b5e8959c0
10/06/2015 12:01:32 PM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 12:01:32 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:01:32 PM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'851ddc27ae253a876ef691983160d5ca', u'expires': 86400, u'refresh_token': u'827a9d7d0511e4c5d47f'}
10/06/2015 12:01:36 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:01:36 PM Session2: Calling with token 851ddc27ae253a876ef691983160d5ca
10/06/2015 12:01:36 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:01:37 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:01:38 PM Session1: Calling with token 851ddc27ae253a876ef691983160d5ca
10/06/2015 12:01:38 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:01:41 PM Session2: Calling with token 851ddc27ae253a876ef691983160d5ca
10/06/2015 12:01:41 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:01:43 PM Session1: Calling with token 851ddc27ae253a876ef691983160d5ca
10/06/2015 12:01:43 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:01:46 PM Session2: Calling with token 851ddc27ae253a876ef691983160d5ca
10/06/2015 12:01:46 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:01:48 PM Session1: Calling with token 851ddc27ae253a876ef691983160d5ca
10/06/2015 12:01:48 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:01:52 PM Session2: Calling with token 851ddc27ae253a876ef691983160d5ca
10/06/2015 12:01:52 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:01:54 PM Session1: Calling with token 851ddc27ae253a876ef691983160d5ca
10/06/2015 12:01:54 PM Session1: Refreshing token randomly, just to screw things up
10/06/2015 12:01:54 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:01:54 PM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'3f35113a06016ac6d6d3e3b266f8bca4', u'expires': 86400, u'refresh_token': u'a656e61e398b5ac8264c'}
10/06/2015 12:01:54 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:01:57 PM Session2: Calling with token 851ddc27ae253a876ef691983160d5ca
10/06/2015 12:01:57 PM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 12:01:57 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:01:57 PM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'3f35113a06016ac6d6d3e3b266f8bca4', u'expires': 86400, u'refresh_token': u'a656e61e398b5ac8264c'}
10/06/2015 12:01:59 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:01:59 PM Session1: Calling with token 3f35113a06016ac6d6d3e3b266f8bca4
10/06/2015 12:01:59 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:02:02 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:02:02 PM Session2: Calling with token 3f35113a06016ac6d6d3e3b266f8bca4
10/06/2015 12:02:02 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:02:04 PM Session1: Calling with token 3f35113a06016ac6d6d3e3b266f8bca4
10/06/2015 12:02:04 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:02:08 PM Session2: Calling with token 3f35113a06016ac6d6d3e3b266f8bca4
10/06/2015 12:02:08 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:02:09 PM Session1: Calling with token 3f35113a06016ac6d6d3e3b266f8bca4
10/06/2015 12:02:09 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:02:13 PM Session2: Calling with token 3f35113a06016ac6d6d3e3b266f8bca4
10/06/2015 12:02:13 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:02:15 PM Session1: Calling with token 3f35113a06016ac6d6d3e3b266f8bca4
10/06/2015 12:02:15 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:02:18 PM Session2: Calling with token 3f35113a06016ac6d6d3e3b266f8bca4
10/06/2015 12:02:18 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:02:20 PM Session1: Calling with token 3f35113a06016ac6d6d3e3b266f8bca4
10/06/2015 12:02:20 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:02:23 PM Session2: Calling with token 3f35113a06016ac6d6d3e3b266f8bca4
10/06/2015 12:02:23 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:02:25 PM Session1: Calling with token 3f35113a06016ac6d6d3e3b266f8bca4
10/06/2015 12:02:25 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:02:28 PM Session2: Calling with token 3f35113a06016ac6d6d3e3b266f8bca4
10/06/2015 12:02:28 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:02:30 PM Session1: Calling with token 3f35113a06016ac6d6d3e3b266f8bca4
10/06/2015 12:02:30 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:02:34 PM Session2: Calling with token 3f35113a06016ac6d6d3e3b266f8bca4
10/06/2015 12:02:34 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:02:35 PM Session1: Calling with token 3f35113a06016ac6d6d3e3b266f8bca4
10/06/2015 12:02:35 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:02:39 PM Session2: Calling with token 3f35113a06016ac6d6d3e3b266f8bca4
10/06/2015 12:02:39 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:02:41 PM Session1: Calling with token 3f35113a06016ac6d6d3e3b266f8bca4
10/06/2015 12:02:41 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:02:44 PM Session2: Calling with token 3f35113a06016ac6d6d3e3b266f8bca4
10/06/2015 12:02:44 PM Session2: Refreshing token randomly, just to screw things up
10/06/2015 12:02:44 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:02:45 PM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'996b2c94510c0990451ee0edecef384d', u'expires': 86400, u'refresh_token': u'19cb9f511a369045f4a4'}
10/06/2015 12:02:45 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:02:46 PM Session1: Calling with token 3f35113a06016ac6d6d3e3b266f8bca4
10/06/2015 12:02:46 PM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 12:02:46 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:02:46 PM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'996b2c94510c0990451ee0edecef384d', u'expires': 86400, u'refresh_token': u'19cb9f511a369045f4a4'}
10/06/2015 12:02:50 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:02:50 PM Session2: Calling with token 996b2c94510c0990451ee0edecef384d
10/06/2015 12:02:50 PM Session2: Refreshing token randomly, just to screw things up
10/06/2015 12:02:50 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:02:50 PM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'a97ccf77b683dc1e1c56723f5fe1a9db', u'expires': 86400, u'refresh_token': u'7c3b0b67e9ce07d76143'}
10/06/2015 12:02:50 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:02:51 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:02:51 PM Session1: Calling with token 996b2c94510c0990451ee0edecef384d
10/06/2015 12:02:51 PM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 12:02:51 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:02:52 PM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'a97ccf77b683dc1e1c56723f5fe1a9db', u'expires': 86400, u'refresh_token': u'7c3b0b67e9ce07d76143'}
10/06/2015 12:02:55 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:02:55 PM Session2: Calling with token a97ccf77b683dc1e1c56723f5fe1a9db
10/06/2015 12:02:55 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:02:57 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:02:57 PM Session1: Calling with token a97ccf77b683dc1e1c56723f5fe1a9db
10/06/2015 12:02:57 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:03:01 PM Session2: Calling with token a97ccf77b683dc1e1c56723f5fe1a9db
10/06/2015 12:03:01 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:03:02 PM Session1: Calling with token a97ccf77b683dc1e1c56723f5fe1a9db
10/06/2015 12:03:02 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:03:06 PM Session2: Calling with token a97ccf77b683dc1e1c56723f5fe1a9db
10/06/2015 12:03:06 PM Session2: Refreshing token randomly, just to screw things up
10/06/2015 12:03:06 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:03:06 PM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'1cb1fa185171614dd0e667f28946d5d2', u'expires': 86400, u'refresh_token': u'37a30ff960df118ecdd0'}
10/06/2015 12:03:06 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:03:08 PM Session1: Calling with token a97ccf77b683dc1e1c56723f5fe1a9db
10/06/2015 12:03:08 PM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 12:03:08 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:03:08 PM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'1cb1fa185171614dd0e667f28946d5d2', u'expires': 86400, u'refresh_token': u'37a30ff960df118ecdd0'}
10/06/2015 12:03:11 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:03:11 PM Session2: Calling with token 1cb1fa185171614dd0e667f28946d5d2
10/06/2015 12:03:11 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:03:13 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:03:13 PM Session1: Calling with token 1cb1fa185171614dd0e667f28946d5d2
10/06/2015 12:03:13 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:03:16 PM Session2: Calling with token 1cb1fa185171614dd0e667f28946d5d2
10/06/2015 12:03:16 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:03:18 PM Session1: Calling with token 1cb1fa185171614dd0e667f28946d5d2
10/06/2015 12:03:18 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:03:22 PM Session2: Calling with token 1cb1fa185171614dd0e667f28946d5d2
10/06/2015 12:03:22 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:03:23 PM Session1: Calling with token 1cb1fa185171614dd0e667f28946d5d2
10/06/2015 12:03:23 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:03:27 PM Session2: Calling with token 1cb1fa185171614dd0e667f28946d5d2
10/06/2015 12:03:27 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:03:29 PM Session1: Calling with token 1cb1fa185171614dd0e667f28946d5d2
10/06/2015 12:03:29 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:03:32 PM Session2: Calling with token 1cb1fa185171614dd0e667f28946d5d2
10/06/2015 12:03:32 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:03:34 PM Session1: Calling with token 1cb1fa185171614dd0e667f28946d5d2
10/06/2015 12:03:34 PM Session1: Refreshing token randomly, just to screw things up
10/06/2015 12:03:34 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:03:34 PM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'76063238f4d7a3a40d292bfcc9edcc23', u'expires': 86400, u'refresh_token': u'da21450b3d07b9e4ab90'}
10/06/2015 12:03:34 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:03:37 PM Session2: Calling with token 1cb1fa185171614dd0e667f28946d5d2
10/06/2015 12:03:37 PM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 12:03:37 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:03:38 PM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'76063238f4d7a3a40d292bfcc9edcc23', u'expires': 86400, u'refresh_token': u'da21450b3d07b9e4ab90'}
10/06/2015 12:03:40 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:03:40 PM Session1: Calling with token 76063238f4d7a3a40d292bfcc9edcc23
10/06/2015 12:03:40 PM Session1: Refreshing token randomly, just to screw things up
10/06/2015 12:03:40 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:03:40 PM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'a4c19745d3c77e520acc7e0c24e4ff3a', u'expires': 86400, u'refresh_token': u'593ab15973cd7a16a648'}
10/06/2015 12:03:40 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:03:43 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:03:43 PM Session2: Calling with token 76063238f4d7a3a40d292bfcc9edcc23
10/06/2015 12:03:43 PM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 12:03:43 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:03:43 PM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'a4c19745d3c77e520acc7e0c24e4ff3a', u'expires': 86400, u'refresh_token': u'593ab15973cd7a16a648'}
10/06/2015 12:03:45 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:03:45 PM Session1: Calling with token a4c19745d3c77e520acc7e0c24e4ff3a
10/06/2015 12:03:45 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:03:48 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:03:48 PM Session2: Calling with token a4c19745d3c77e520acc7e0c24e4ff3a
10/06/2015 12:03:48 PM Session2: Refreshing token randomly, just to screw things up
10/06/2015 12:03:48 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:03:49 PM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'e959969195fa95ef5ec5a94ccd325fe3', u'expires': 86400, u'refresh_token': u'ec7c65a79387e62f2038'}
10/06/2015 12:03:49 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:03:50 PM Session1: Calling with token a4c19745d3c77e520acc7e0c24e4ff3a
10/06/2015 12:03:50 PM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 12:03:50 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:03:51 PM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'e959969195fa95ef5ec5a94ccd325fe3', u'expires': 86400, u'refresh_token': u'ec7c65a79387e62f2038'}
10/06/2015 12:03:54 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:03:54 PM Session2: Calling with token e959969195fa95ef5ec5a94ccd325fe3
10/06/2015 12:03:54 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:03:56 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:03:56 PM Session1: Calling with token e959969195fa95ef5ec5a94ccd325fe3
10/06/2015 12:03:56 PM Session1: Refreshing token randomly, just to screw things up
10/06/2015 12:03:56 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:03:56 PM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'4437e1b5234a707758a26b6c3a8addac', u'expires': 86400, u'refresh_token': u'af10bf7b7378d6299cbf'}
10/06/2015 12:03:56 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:03:59 PM Session2: Calling with token e959969195fa95ef5ec5a94ccd325fe3
10/06/2015 12:03:59 PM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 12:03:59 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:03:59 PM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'4437e1b5234a707758a26b6c3a8addac', u'expires': 86400, u'refresh_token': u'af10bf7b7378d6299cbf'}
10/06/2015 12:04:01 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:04:01 PM Session1: Calling with token 4437e1b5234a707758a26b6c3a8addac
10/06/2015 12:04:01 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:04:04 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:04:04 PM Session2: Calling with token 4437e1b5234a707758a26b6c3a8addac
10/06/2015 12:04:04 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:04:06 PM Session1: Calling with token 4437e1b5234a707758a26b6c3a8addac
10/06/2015 12:04:06 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:04:09 PM Session2: Calling with token 4437e1b5234a707758a26b6c3a8addac
10/06/2015 12:04:09 PM Session2: Refreshing token randomly, just to screw things up
10/06/2015 12:04:09 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:04:10 PM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'e9e601b58e63260b4c9e6b7c4f11d139', u'expires': 86400, u'refresh_token': u'166c04c7669cb3fb7029'}
10/06/2015 12:04:10 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:04:12 PM Session1: Calling with token 4437e1b5234a707758a26b6c3a8addac
10/06/2015 12:04:12 PM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 12:04:12 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:04:12 PM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'e9e601b58e63260b4c9e6b7c4f11d139', u'expires': 86400, u'refresh_token': u'166c04c7669cb3fb7029'}
10/06/2015 12:04:15 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:04:15 PM Session2: Calling with token e9e601b58e63260b4c9e6b7c4f11d139
10/06/2015 12:04:15 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:04:17 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:04:17 PM Session1: Calling with token e9e601b58e63260b4c9e6b7c4f11d139
10/06/2015 12:04:17 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:04:20 PM Session2: Calling with token e9e601b58e63260b4c9e6b7c4f11d139
10/06/2015 12:04:20 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:04:22 PM Session1: Calling with token e9e601b58e63260b4c9e6b7c4f11d139
10/06/2015 12:04:22 PM Session1: Refreshing token randomly, just to screw things up
10/06/2015 12:04:22 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:04:23 PM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'624dce1a16fa3cc97d800711bd985fde', u'expires': 86400, u'refresh_token': u'9cf45c4ba1f695bbe9ac'}
10/06/2015 12:04:23 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:04:25 PM Session2: Calling with token e9e601b58e63260b4c9e6b7c4f11d139
10/06/2015 12:04:25 PM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 12:04:25 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:04:26 PM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'624dce1a16fa3cc97d800711bd985fde', u'expires': 86400, u'refresh_token': u'9cf45c4ba1f695bbe9ac'}
10/06/2015 12:04:28 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:04:28 PM Session1: Calling with token 624dce1a16fa3cc97d800711bd985fde
10/06/2015 12:04:28 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:04:31 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:04:31 PM Session2: Calling with token 624dce1a16fa3cc97d800711bd985fde
10/06/2015 12:04:31 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:04:33 PM Session1: Calling with token 624dce1a16fa3cc97d800711bd985fde
10/06/2015 12:04:33 PM Session1: Refreshing token randomly, just to screw things up
10/06/2015 12:04:33 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:04:33 PM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'6ca879ce9d7b30d47b1c7c5dabaa47ae', u'expires': 86400, u'refresh_token': u'1e98458a0694a9ca4874'}
10/06/2015 12:04:33 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:04:36 PM Session2: Calling with token 624dce1a16fa3cc97d800711bd985fde
10/06/2015 12:04:36 PM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 12:04:36 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:04:36 PM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'6ca879ce9d7b30d47b1c7c5dabaa47ae', u'expires': 86400, u'refresh_token': u'1e98458a0694a9ca4874'}
10/06/2015 12:04:38 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:04:39 PM Session1: Calling with token 6ca879ce9d7b30d47b1c7c5dabaa47ae
10/06/2015 12:04:39 PM Session1: Refreshing token randomly, just to screw things up
10/06/2015 12:04:39 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:04:39 PM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'6e6697181a9cebd5c0cc4ece1a8edc13', u'expires': 86400, u'refresh_token': u'ded4e9ca60708ecad881'}
10/06/2015 12:04:39 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:04:41 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:04:41 PM Session2: Calling with token 6ca879ce9d7b30d47b1c7c5dabaa47ae
10/06/2015 12:04:41 PM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 12:04:41 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:04:42 PM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'6e6697181a9cebd5c0cc4ece1a8edc13', u'expires': 86400, u'refresh_token': u'ded4e9ca60708ecad881'}
10/06/2015 12:04:44 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:04:44 PM Session1: Calling with token 6e6697181a9cebd5c0cc4ece1a8edc13
10/06/2015 12:04:44 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:04:47 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:04:47 PM Session2: Calling with token 6e6697181a9cebd5c0cc4ece1a8edc13
10/06/2015 12:04:47 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:04:49 PM Session1: Calling with token 6e6697181a9cebd5c0cc4ece1a8edc13
10/06/2015 12:04:49 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:04:52 PM Session2: Calling with token 6e6697181a9cebd5c0cc4ece1a8edc13
10/06/2015 12:04:52 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:04:54 PM Session1: Calling with token 6e6697181a9cebd5c0cc4ece1a8edc13
10/06/2015 12:04:54 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:04:57 PM Session2: Calling with token 6e6697181a9cebd5c0cc4ece1a8edc13
10/06/2015 12:04:57 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:05:00 PM Session1: Calling with token 6e6697181a9cebd5c0cc4ece1a8edc13
10/06/2015 12:05:00 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:05:02 PM Session2: Calling with token 6e6697181a9cebd5c0cc4ece1a8edc13
10/06/2015 12:05:02 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:05:05 PM Session1: Calling with token 6e6697181a9cebd5c0cc4ece1a8edc13
10/06/2015 12:05:05 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:05:08 PM Session2: Calling with token 6e6697181a9cebd5c0cc4ece1a8edc13
10/06/2015 12:05:08 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:05:10 PM Session1: Calling with token 6e6697181a9cebd5c0cc4ece1a8edc13
10/06/2015 12:05:10 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:05:13 PM Session2: Calling with token 6e6697181a9cebd5c0cc4ece1a8edc13
10/06/2015 12:05:13 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:05:15 PM Session1: Calling with token 6e6697181a9cebd5c0cc4ece1a8edc13
10/06/2015 12:05:15 PM Session1: Refreshing token randomly, just to screw things up
10/06/2015 12:05:15 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:05:15 PM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'b6b4e4555e114f3298dd30623542d44b', u'expires': 86400, u'refresh_token': u'b887c26d8403f864cc3b'}
10/06/2015 12:05:15 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:05:18 PM Session2: Calling with token 6e6697181a9cebd5c0cc4ece1a8edc13
10/06/2015 12:05:18 PM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 12:05:18 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:05:18 PM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'b6b4e4555e114f3298dd30623542d44b', u'expires': 86400, u'refresh_token': u'b887c26d8403f864cc3b'}
10/06/2015 12:05:20 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:05:20 PM Session1: Calling with token b6b4e4555e114f3298dd30623542d44b
10/06/2015 12:05:20 PM Session1: Refreshing token randomly, just to screw things up
10/06/2015 12:05:20 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:05:21 PM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'e963f4cb5fef75f8f7ec95a9a2e9f8b3', u'expires': 86400, u'refresh_token': u'31f5f4c7a8c4aeedc4dc'}
10/06/2015 12:05:21 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:05:23 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:05:23 PM Session2: Calling with token b6b4e4555e114f3298dd30623542d44b
10/06/2015 12:05:23 PM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 12:05:23 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:05:24 PM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'e963f4cb5fef75f8f7ec95a9a2e9f8b3', u'expires': 86400, u'refresh_token': u'31f5f4c7a8c4aeedc4dc'}
10/06/2015 12:05:26 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:05:26 PM Session1: Calling with token e963f4cb5fef75f8f7ec95a9a2e9f8b3
10/06/2015 12:05:26 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:05:29 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:05:29 PM Session2: Calling with token e963f4cb5fef75f8f7ec95a9a2e9f8b3
10/06/2015 12:05:29 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:05:31 PM Session1: Calling with token e963f4cb5fef75f8f7ec95a9a2e9f8b3
10/06/2015 12:05:31 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:05:34 PM Session2: Calling with token e963f4cb5fef75f8f7ec95a9a2e9f8b3
10/06/2015 12:05:34 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:05:37 PM Session1: Calling with token e963f4cb5fef75f8f7ec95a9a2e9f8b3
10/06/2015 12:05:37 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:05:39 PM Session2: Calling with token e963f4cb5fef75f8f7ec95a9a2e9f8b3
10/06/2015 12:05:39 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:05:42 PM Session1: Calling with token e963f4cb5fef75f8f7ec95a9a2e9f8b3
10/06/2015 12:05:42 PM Session1: Refreshing token randomly, just to screw things up
10/06/2015 12:05:42 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:05:42 PM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'3751e2fb2a9a01ffcaec5697f3740fb7', u'expires': 86400, u'refresh_token': u'83cf51c3a5d85bfafeec'}
10/06/2015 12:05:42 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:05:44 PM Session2: Calling with token e963f4cb5fef75f8f7ec95a9a2e9f8b3
10/06/2015 12:05:44 PM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 12:05:44 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:05:45 PM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'3751e2fb2a9a01ffcaec5697f3740fb7', u'expires': 86400, u'refresh_token': u'83cf51c3a5d85bfafeec'}
10/06/2015 12:05:47 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:05:47 PM Session1: Calling with token 3751e2fb2a9a01ffcaec5697f3740fb7
10/06/2015 12:05:47 PM Session1: Refreshing token randomly, just to screw things up
10/06/2015 12:05:47 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:05:48 PM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'5457b5330376ca7d51a8a1f47904b357', u'expires': 86400, u'refresh_token': u'99d7c50cf446aa03ba2b'}
10/06/2015 12:05:48 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:05:50 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:05:50 PM Session2: Calling with token 3751e2fb2a9a01ffcaec5697f3740fb7
10/06/2015 12:05:50 PM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 12:05:50 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:05:50 PM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'5457b5330376ca7d51a8a1f47904b357', u'expires': 86400, u'refresh_token': u'99d7c50cf446aa03ba2b'}
10/06/2015 12:05:53 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:05:53 PM Session1: Calling with token 5457b5330376ca7d51a8a1f47904b357
10/06/2015 12:05:53 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:05:55 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:05:55 PM Session2: Calling with token 5457b5330376ca7d51a8a1f47904b357
10/06/2015 12:05:55 PM Session2: Refreshing token randomly, just to screw things up
10/06/2015 12:05:55 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:05:56 PM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'42a2783a52f0b5d84893460a4b1e4183', u'expires': 86400, u'refresh_token': u'bbda413d1029ab6c1372'}
10/06/2015 12:05:56 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:05:58 PM Session1: Calling with token 5457b5330376ca7d51a8a1f47904b357
10/06/2015 12:05:58 PM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 12:05:58 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:05:58 PM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'42a2783a52f0b5d84893460a4b1e4183', u'expires': 86400, u'refresh_token': u'bbda413d1029ab6c1372'}
10/06/2015 12:06:01 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:06:01 PM Session2: Calling with token 42a2783a52f0b5d84893460a4b1e4183
10/06/2015 12:06:01 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:06:03 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:06:03 PM Session1: Calling with token 42a2783a52f0b5d84893460a4b1e4183
10/06/2015 12:06:03 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:06:06 PM Session2: Calling with token 42a2783a52f0b5d84893460a4b1e4183
10/06/2015 12:06:06 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:06:08 PM Session1: Calling with token 42a2783a52f0b5d84893460a4b1e4183
10/06/2015 12:06:08 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:06:11 PM Session2: Calling with token 42a2783a52f0b5d84893460a4b1e4183
10/06/2015 12:06:11 PM Session2: Refreshing token randomly, just to screw things up
10/06/2015 12:06:11 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:06:12 PM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'd661da65756f6619e2e2e713007aad09', u'expires': 86400, u'refresh_token': u'13fb807c93485588e5cf'}
10/06/2015 12:06:12 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:06:14 PM Session1: Calling with token 42a2783a52f0b5d84893460a4b1e4183
10/06/2015 12:06:14 PM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 12:06:14 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:06:14 PM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'd661da65756f6619e2e2e713007aad09', u'expires': 86400, u'refresh_token': u'13fb807c93485588e5cf'}
10/06/2015 12:06:17 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:06:17 PM Session2: Calling with token d661da65756f6619e2e2e713007aad09
10/06/2015 12:06:17 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:06:19 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:06:19 PM Session1: Calling with token d661da65756f6619e2e2e713007aad09
10/06/2015 12:06:19 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:06:22 PM Session2: Calling with token d661da65756f6619e2e2e713007aad09
10/06/2015 12:06:22 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:06:24 PM Session1: Calling with token d661da65756f6619e2e2e713007aad09
10/06/2015 12:06:24 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:06:27 PM Session2: Calling with token d661da65756f6619e2e2e713007aad09
10/06/2015 12:06:27 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:06:30 PM Session1: Calling with token d661da65756f6619e2e2e713007aad09
10/06/2015 12:06:30 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:06:32 PM Session2: Calling with token d661da65756f6619e2e2e713007aad09
10/06/2015 12:06:32 PM Session2: Refreshing token randomly, just to screw things up
10/06/2015 12:06:32 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:06:33 PM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'81d64498143d72e06eec600cd04236cc', u'expires': 86400, u'refresh_token': u'87b4951393aec490c736'}
10/06/2015 12:06:33 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:06:35 PM Session1: Calling with token d661da65756f6619e2e2e713007aad09
10/06/2015 12:06:35 PM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 12:06:35 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:06:35 PM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'81d64498143d72e06eec600cd04236cc', u'expires': 86400, u'refresh_token': u'87b4951393aec490c736'}
10/06/2015 12:06:38 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:06:38 PM Session2: Calling with token 81d64498143d72e06eec600cd04236cc
10/06/2015 12:06:38 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:06:40 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:06:41 PM Session1: Calling with token 81d64498143d72e06eec600cd04236cc
10/06/2015 12:06:41 PM Session1: Refreshing token randomly, just to screw things up
10/06/2015 12:06:41 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:06:41 PM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'7b4472a07182e9abd8ddf7a1e0231338', u'expires': 86400, u'refresh_token': u'df0e0454b640c75c59eb'}
10/06/2015 12:06:41 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:06:43 PM Session2: Calling with token 81d64498143d72e06eec600cd04236cc
10/06/2015 12:06:43 PM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 12:06:43 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:06:44 PM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'7b4472a07182e9abd8ddf7a1e0231338', u'expires': 86400, u'refresh_token': u'df0e0454b640c75c59eb'}
10/06/2015 12:06:46 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:06:46 PM Session1: Calling with token 7b4472a07182e9abd8ddf7a1e0231338
10/06/2015 12:06:46 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:06:49 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:06:49 PM Session2: Calling with token 7b4472a07182e9abd8ddf7a1e0231338
10/06/2015 12:06:49 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:06:51 PM Session1: Calling with token 7b4472a07182e9abd8ddf7a1e0231338
10/06/2015 12:06:51 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:06:54 PM Session2: Calling with token 7b4472a07182e9abd8ddf7a1e0231338
10/06/2015 12:06:54 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:06:57 PM Session1: Calling with token 7b4472a07182e9abd8ddf7a1e0231338
10/06/2015 12:06:57 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:06:59 PM Session2: Calling with token 7b4472a07182e9abd8ddf7a1e0231338
10/06/2015 12:06:59 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:07:02 PM Session1: Calling with token 7b4472a07182e9abd8ddf7a1e0231338
10/06/2015 12:07:02 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:07:04 PM Session2: Calling with token 7b4472a07182e9abd8ddf7a1e0231338
10/06/2015 12:07:04 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:07:07 PM Session1: Calling with token 7b4472a07182e9abd8ddf7a1e0231338
10/06/2015 12:07:07 PM Session1: Refreshing token randomly, just to screw things up
10/06/2015 12:07:07 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:07:07 PM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'82fb1bf6af7bef7e227ba23d150f9875', u'expires': 86400, u'refresh_token': u'cb757335ed52644b0571'}
10/06/2015 12:07:07 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:07:10 PM Session2: Calling with token 7b4472a07182e9abd8ddf7a1e0231338
10/06/2015 12:07:10 PM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 12:07:10 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:07:10 PM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'82fb1bf6af7bef7e227ba23d150f9875', u'expires': 86400, u'refresh_token': u'cb757335ed52644b0571'}
10/06/2015 12:07:12 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:07:12 PM Session1: Calling with token 82fb1bf6af7bef7e227ba23d150f9875
10/06/2015 12:07:12 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:07:15 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:07:15 PM Session2: Calling with token 82fb1bf6af7bef7e227ba23d150f9875
10/06/2015 12:07:15 PM Session2: Refreshing token randomly, just to screw things up
10/06/2015 12:07:15 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:07:15 PM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'0efadba4df9eb6f57d7efb1f94f8af5e', u'expires': 86400, u'refresh_token': u'56f53e2b43813c929b9d'}
10/06/2015 12:07:15 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:07:17 PM Session1: Calling with token 82fb1bf6af7bef7e227ba23d150f9875
10/06/2015 12:07:17 PM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 12:07:17 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:07:18 PM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'0efadba4df9eb6f57d7efb1f94f8af5e', u'expires': 86400, u'refresh_token': u'56f53e2b43813c929b9d'}
10/06/2015 12:07:20 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:07:21 PM Session2: Calling with token 0efadba4df9eb6f57d7efb1f94f8af5e
10/06/2015 12:07:21 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:07:23 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:07:23 PM Session1: Calling with token 0efadba4df9eb6f57d7efb1f94f8af5e
10/06/2015 12:07:23 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:07:26 PM Session2: Calling with token 0efadba4df9eb6f57d7efb1f94f8af5e
10/06/2015 12:07:26 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:07:28 PM Session1: Calling with token 0efadba4df9eb6f57d7efb1f94f8af5e
10/06/2015 12:07:28 PM Session1: Refreshing token randomly, just to screw things up
10/06/2015 12:07:28 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:07:29 PM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'7b8b99b485553ea32ed2d8b9090098c6', u'expires': 86400, u'refresh_token': u'108b71ec96ba81826634'}
10/06/2015 12:07:29 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:07:31 PM Session2: Calling with token 0efadba4df9eb6f57d7efb1f94f8af5e
10/06/2015 12:07:31 PM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 12:07:31 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:07:31 PM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'7b8b99b485553ea32ed2d8b9090098c6', u'expires': 86400, u'refresh_token': u'108b71ec96ba81826634'}
10/06/2015 12:07:34 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:07:34 PM Session1: Calling with token 7b8b99b485553ea32ed2d8b9090098c6
10/06/2015 12:07:34 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:07:36 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:07:37 PM Session2: Calling with token 7b8b99b485553ea32ed2d8b9090098c6
10/06/2015 12:07:37 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:07:39 PM Session1: Calling with token 7b8b99b485553ea32ed2d8b9090098c6
10/06/2015 12:07:39 PM Session1: Refreshing token randomly, just to screw things up
10/06/2015 12:07:39 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:07:39 PM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'a59219bd5e6432382c18e3917fc85d5d', u'expires': 86400, u'refresh_token': u'87e1ad35acc96137dadb'}
10/06/2015 12:07:39 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:07:42 PM Session2: Calling with token 7b8b99b485553ea32ed2d8b9090098c6
10/06/2015 12:07:42 PM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 12:07:42 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:07:42 PM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'a59219bd5e6432382c18e3917fc85d5d', u'expires': 86400, u'refresh_token': u'87e1ad35acc96137dadb'}
10/06/2015 12:07:44 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:07:44 PM Session1: Calling with token a59219bd5e6432382c18e3917fc85d5d
10/06/2015 12:07:44 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:07:47 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:07:48 PM Session2: Calling with token a59219bd5e6432382c18e3917fc85d5d
10/06/2015 12:07:48 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:07:50 PM Session1: Calling with token a59219bd5e6432382c18e3917fc85d5d
10/06/2015 12:07:50 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:07:53 PM Session2: Calling with token a59219bd5e6432382c18e3917fc85d5d
10/06/2015 12:07:53 PM Session2: Refreshing token randomly, just to screw things up
10/06/2015 12:07:53 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:07:53 PM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'1c116cc60618a2e902975a0192dae5fa', u'expires': 86400, u'refresh_token': u'e0111d6c74a56bebdd52'}
10/06/2015 12:07:53 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:07:55 PM Session1: Calling with token a59219bd5e6432382c18e3917fc85d5d
10/06/2015 12:07:55 PM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 12:07:55 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:07:55 PM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'1c116cc60618a2e902975a0192dae5fa', u'expires': 86400, u'refresh_token': u'e0111d6c74a56bebdd52'}
10/06/2015 12:07:58 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:07:58 PM Session2: Calling with token 1c116cc60618a2e902975a0192dae5fa
10/06/2015 12:07:58 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:08:00 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:08:00 PM Session1: Calling with token 1c116cc60618a2e902975a0192dae5fa
10/06/2015 12:08:00 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:08:04 PM Session2: Calling with token 1c116cc60618a2e902975a0192dae5fa
10/06/2015 12:08:04 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:08:06 PM Session1: Calling with token 1c116cc60618a2e902975a0192dae5fa
10/06/2015 12:08:06 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:08:09 PM Session2: Calling with token 1c116cc60618a2e902975a0192dae5fa
10/06/2015 12:08:09 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:08:11 PM Session1: Calling with token 1c116cc60618a2e902975a0192dae5fa
10/06/2015 12:08:11 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:08:14 PM Session2: Calling with token 1c116cc60618a2e902975a0192dae5fa
10/06/2015 12:08:14 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:08:17 PM Session1: Calling with token 1c116cc60618a2e902975a0192dae5fa
10/06/2015 12:08:17 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:08:20 PM Session2: Calling with token 1c116cc60618a2e902975a0192dae5fa
10/06/2015 12:08:20 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:08:22 PM Session1: Calling with token 1c116cc60618a2e902975a0192dae5fa
10/06/2015 12:08:22 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:08:25 PM Session2: Calling with token 1c116cc60618a2e902975a0192dae5fa
10/06/2015 12:08:25 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:08:28 PM Session1: Calling with token 1c116cc60618a2e902975a0192dae5fa
10/06/2015 12:08:28 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:08:31 PM Session2: Calling with token 1c116cc60618a2e902975a0192dae5fa
10/06/2015 12:08:31 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:08:34 PM Session1: Calling with token 1c116cc60618a2e902975a0192dae5fa
10/06/2015 12:08:34 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:08:36 PM Session2: Calling with token 1c116cc60618a2e902975a0192dae5fa
10/06/2015 12:08:36 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:08:39 PM Session1: Calling with token 1c116cc60618a2e902975a0192dae5fa
10/06/2015 12:08:39 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:08:42 PM Session2: Calling with token 1c116cc60618a2e902975a0192dae5fa
10/06/2015 12:08:42 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:08:45 PM Session1: Calling with token 1c116cc60618a2e902975a0192dae5fa
10/06/2015 12:08:45 PM Session1: Refreshing token randomly, just to screw things up
10/06/2015 12:08:45 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:08:46 PM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'5773753803153d87c169ba87b433458f', u'expires': 86400, u'refresh_token': u'cf69d1dbe09cb3a6c24b'}
10/06/2015 12:08:46 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:08:47 PM Session2: Calling with token 1c116cc60618a2e902975a0192dae5fa
10/06/2015 12:08:47 PM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 12:08:47 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:08:48 PM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'5773753803153d87c169ba87b433458f', u'expires': 86400, u'refresh_token': u'cf69d1dbe09cb3a6c24b'}
10/06/2015 12:08:51 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:08:51 PM Session1: Calling with token 5773753803153d87c169ba87b433458f
10/06/2015 12:08:51 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:08:53 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:08:53 PM Session2: Calling with token 5773753803153d87c169ba87b433458f
10/06/2015 12:08:53 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:08:56 PM Session1: Calling with token 5773753803153d87c169ba87b433458f
10/06/2015 12:08:56 PM Session1: Refreshing token randomly, just to screw things up
10/06/2015 12:08:56 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:08:56 PM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'86c69ae7db8f08342d51656f784fe194', u'expires': 86400, u'refresh_token': u'aa92438795f0f4649d89'}
10/06/2015 12:08:56 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:08:58 PM Session2: Calling with token 5773753803153d87c169ba87b433458f
10/06/2015 12:08:58 PM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 12:08:58 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:08:58 PM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'86c69ae7db8f08342d51656f784fe194', u'expires': 86400, u'refresh_token': u'aa92438795f0f4649d89'}
10/06/2015 12:09:01 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:09:02 PM Session1: Calling with token 86c69ae7db8f08342d51656f784fe194
10/06/2015 12:09:02 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:09:03 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:09:04 PM Session2: Calling with token 86c69ae7db8f08342d51656f784fe194
10/06/2015 12:09:04 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:09:07 PM Session1: Calling with token 86c69ae7db8f08342d51656f784fe194
10/06/2015 12:09:07 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:09:09 PM Session2: Calling with token 86c69ae7db8f08342d51656f784fe194
10/06/2015 12:09:09 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:09:12 PM Session1: Calling with token 86c69ae7db8f08342d51656f784fe194
10/06/2015 12:09:12 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:09:14 PM Session2: Calling with token 86c69ae7db8f08342d51656f784fe194
10/06/2015 12:09:14 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:09:17 PM Session1: Calling with token 86c69ae7db8f08342d51656f784fe194
10/06/2015 12:09:17 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:09:19 PM Session2: Calling with token 86c69ae7db8f08342d51656f784fe194
10/06/2015 12:09:19 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:09:22 PM Session1: Calling with token 86c69ae7db8f08342d51656f784fe194
10/06/2015 12:09:22 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:09:24 PM Session2: Calling with token 86c69ae7db8f08342d51656f784fe194
10/06/2015 12:09:24 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:09:28 PM Session1: Calling with token 86c69ae7db8f08342d51656f784fe194
10/06/2015 12:09:28 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:09:30 PM Session2: Calling with token 86c69ae7db8f08342d51656f784fe194
10/06/2015 12:09:30 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:09:33 PM Session1: Calling with token 86c69ae7db8f08342d51656f784fe194
10/06/2015 12:09:33 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:09:35 PM Session2: Calling with token 86c69ae7db8f08342d51656f784fe194
10/06/2015 12:09:35 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:09:38 PM Session1: Calling with token 86c69ae7db8f08342d51656f784fe194
10/06/2015 12:09:38 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:09:40 PM Session2: Calling with token 86c69ae7db8f08342d51656f784fe194
10/06/2015 12:09:40 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:09:43 PM Session1: Calling with token 86c69ae7db8f08342d51656f784fe194
10/06/2015 12:09:43 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:09:45 PM Session2: Calling with token 86c69ae7db8f08342d51656f784fe194
10/06/2015 12:09:45 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:09:48 PM Session1: Calling with token 86c69ae7db8f08342d51656f784fe194
10/06/2015 12:09:48 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:09:50 PM Session2: Calling with token 86c69ae7db8f08342d51656f784fe194
10/06/2015 12:09:50 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:09:53 PM Session1: Calling with token 86c69ae7db8f08342d51656f784fe194
10/06/2015 12:09:53 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:09:56 PM Session2: Calling with token 86c69ae7db8f08342d51656f784fe194
10/06/2015 12:09:56 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:09:58 PM Session1: Calling with token 86c69ae7db8f08342d51656f784fe194
10/06/2015 12:09:58 PM Session1: Refreshing token randomly, just to screw things up
10/06/2015 12:09:58 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:09:59 PM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'ac8aac9c4d5322816ac50f16089446ea', u'expires': 86400, u'refresh_token': u'4541fe7bfb3b565f6678'}
10/06/2015 12:09:59 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:10:01 PM Session2: Calling with token 86c69ae7db8f08342d51656f784fe194
10/06/2015 12:10:01 PM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 12:10:01 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:10:01 PM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'ac8aac9c4d5322816ac50f16089446ea', u'expires': 86400, u'refresh_token': u'4541fe7bfb3b565f6678'}
10/06/2015 12:10:04 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:10:04 PM Session1: Calling with token ac8aac9c4d5322816ac50f16089446ea
10/06/2015 12:10:04 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:10:06 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:10:07 PM Session2: Calling with token ac8aac9c4d5322816ac50f16089446ea
10/06/2015 12:10:07 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:10:09 PM Session1: Calling with token ac8aac9c4d5322816ac50f16089446ea
10/06/2015 12:10:09 PM Session1: Refreshing token randomly, just to screw things up
10/06/2015 12:10:09 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:10:10 PM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'4093bc849b645745b9f7773467f2d1b2', u'expires': 86400, u'refresh_token': u'510335eb8e2cf1548426'}
10/06/2015 12:10:10 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:10:12 PM Session2: Calling with token ac8aac9c4d5322816ac50f16089446ea
10/06/2015 12:10:12 PM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 12:10:12 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:10:12 PM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'4093bc849b645745b9f7773467f2d1b2', u'expires': 86400, u'refresh_token': u'510335eb8e2cf1548426'}
10/06/2015 12:10:15 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:10:15 PM Session1: Calling with token 4093bc849b645745b9f7773467f2d1b2
10/06/2015 12:10:15 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:10:17 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:10:17 PM Session2: Calling with token 4093bc849b645745b9f7773467f2d1b2
10/06/2015 12:10:17 PM Session2: Refreshing token randomly, just to screw things up
10/06/2015 12:10:17 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:10:18 PM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'79a01581aca36b3298a3f4f55a2ea2c9', u'expires': 86400, u'refresh_token': u'4041791ae5a04fd79fe5'}
10/06/2015 12:10:18 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:10:20 PM Session1: Calling with token 4093bc849b645745b9f7773467f2d1b2
10/06/2015 12:10:20 PM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 12:10:20 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:10:21 PM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'79a01581aca36b3298a3f4f55a2ea2c9', u'expires': 86400, u'refresh_token': u'4041791ae5a04fd79fe5'}
10/06/2015 12:10:23 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:10:23 PM Session2: Calling with token 79a01581aca36b3298a3f4f55a2ea2c9
10/06/2015 12:10:23 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:10:26 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:10:26 PM Session1: Calling with token 79a01581aca36b3298a3f4f55a2ea2c9
10/06/2015 12:10:26 PM Session1: Refreshing token randomly, just to screw things up
10/06/2015 12:10:26 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:10:26 PM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'24ab0f53acae6e81041cf50e21700274', u'expires': 86400, u'refresh_token': u'7ac5312c287e2f861398'}
10/06/2015 12:10:26 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:10:28 PM Session2: Calling with token 79a01581aca36b3298a3f4f55a2ea2c9
10/06/2015 12:10:28 PM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 12:10:28 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:10:28 PM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'24ab0f53acae6e81041cf50e21700274', u'expires': 86400, u'refresh_token': u'7ac5312c287e2f861398'}
10/06/2015 12:10:31 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:10:31 PM Session1: Calling with token 24ab0f53acae6e81041cf50e21700274
10/06/2015 12:10:31 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:10:33 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:10:34 PM Session2: Calling with token 24ab0f53acae6e81041cf50e21700274
10/06/2015 12:10:34 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:10:37 PM Session1: Calling with token 24ab0f53acae6e81041cf50e21700274
10/06/2015 12:10:37 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:10:39 PM Session2: Calling with token 24ab0f53acae6e81041cf50e21700274
10/06/2015 12:10:39 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:10:42 PM Session1: Calling with token 24ab0f53acae6e81041cf50e21700274
10/06/2015 12:10:42 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:10:44 PM Session2: Calling with token 24ab0f53acae6e81041cf50e21700274
10/06/2015 12:10:44 PM Session2: Refreshing token randomly, just to screw things up
10/06/2015 12:10:44 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:10:45 PM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'41d2afa12b0c75867e5b28d368cb8927', u'expires': 86400, u'refresh_token': u'aa2fc78b15b61d2c0a53'}
10/06/2015 12:10:45 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:10:47 PM Session1: Calling with token 24ab0f53acae6e81041cf50e21700274
10/06/2015 12:10:47 PM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 12:10:47 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:10:47 PM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'41d2afa12b0c75867e5b28d368cb8927', u'expires': 86400, u'refresh_token': u'aa2fc78b15b61d2c0a53'}
10/06/2015 12:10:50 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:10:50 PM Session2: Calling with token 41d2afa12b0c75867e5b28d368cb8927
10/06/2015 12:10:50 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:10:52 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:10:53 PM Session1: Calling with token 41d2afa12b0c75867e5b28d368cb8927
10/06/2015 12:10:53 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:10:55 PM Session2: Calling with token 41d2afa12b0c75867e5b28d368cb8927
10/06/2015 12:10:55 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:10:58 PM Session1: Calling with token 41d2afa12b0c75867e5b28d368cb8927
10/06/2015 12:10:58 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:11:00 PM Session2: Calling with token 41d2afa12b0c75867e5b28d368cb8927
10/06/2015 12:11:00 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:11:03 PM Session1: Calling with token 41d2afa12b0c75867e5b28d368cb8927
10/06/2015 12:11:03 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:11:05 PM Session2: Calling with token 41d2afa12b0c75867e5b28d368cb8927
10/06/2015 12:11:05 PM Session2: Refreshing token randomly, just to screw things up
10/06/2015 12:11:05 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:11:06 PM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'd522aeb07b32c13aa175f74f2676b1cc', u'expires': 86400, u'refresh_token': u'cddff7eec07dafbff0b0'}
10/06/2015 12:11:06 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:11:08 PM Session1: Calling with token 41d2afa12b0c75867e5b28d368cb8927
10/06/2015 12:11:08 PM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 12:11:08 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:11:08 PM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'd522aeb07b32c13aa175f74f2676b1cc', u'expires': 86400, u'refresh_token': u'cddff7eec07dafbff0b0'}
10/06/2015 12:11:11 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:11:11 PM Session2: Calling with token d522aeb07b32c13aa175f74f2676b1cc
10/06/2015 12:11:11 PM Session2: Refreshing token randomly, just to screw things up
10/06/2015 12:11:11 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:11:11 PM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'7b348e669e2155ddcbef7ddbbd1d178e', u'expires': 86400, u'refresh_token': u'1e1038b21bbb4f94aebd'}
10/06/2015 12:11:11 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:11:13 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:11:14 PM Session1: Calling with token d522aeb07b32c13aa175f74f2676b1cc
10/06/2015 12:11:14 PM Session1: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 12:11:14 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:11:14 PM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'7b348e669e2155ddcbef7ddbbd1d178e', u'expires': 86400, u'refresh_token': u'1e1038b21bbb4f94aebd'}
10/06/2015 12:11:16 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:11:16 PM Session2: Calling with token 7b348e669e2155ddcbef7ddbbd1d178e
10/06/2015 12:11:16 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:11:19 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:11:19 PM Session1: Calling with token 7b348e669e2155ddcbef7ddbbd1d178e
10/06/2015 12:11:19 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:11:21 PM Session2: Calling with token 7b348e669e2155ddcbef7ddbbd1d178e
10/06/2015 12:11:21 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:11:24 PM Session1: Calling with token 7b348e669e2155ddcbef7ddbbd1d178e
10/06/2015 12:11:24 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:11:27 PM Session2: Calling with token 7b348e669e2155ddcbef7ddbbd1d178e
10/06/2015 12:11:27 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:11:29 PM Session1: Calling with token 7b348e669e2155ddcbef7ddbbd1d178e
10/06/2015 12:11:29 PM Session1: Refreshing token randomly, just to screw things up
10/06/2015 12:11:29 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:11:30 PM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'9c830d51eeb316617347ffd2c1175aca', u'expires': 86400, u'refresh_token': u'310473c27cfdd78c224d'}
10/06/2015 12:11:30 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:11:32 PM Session2: Calling with token 7b348e669e2155ddcbef7ddbbd1d178e
10/06/2015 12:11:32 PM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 12:11:32 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:11:33 PM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'9c830d51eeb316617347ffd2c1175aca', u'expires': 86400, u'refresh_token': u'310473c27cfdd78c224d'}
10/06/2015 12:11:35 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:11:35 PM Session1: Calling with token 9c830d51eeb316617347ffd2c1175aca
10/06/2015 12:11:35 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:11:38 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:11:38 PM Session2: Calling with token 9c830d51eeb316617347ffd2c1175aca
10/06/2015 12:11:38 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:11:40 PM Session1: Calling with token 9c830d51eeb316617347ffd2c1175aca
10/06/2015 12:11:40 PM Session1: Refreshing token randomly, just to screw things up
10/06/2015 12:11:40 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:11:41 PM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'0188f16dbc2b882486b2516b6a440cd9', u'expires': 86400, u'refresh_token': u'4626e989f967f99bf5fb'}
10/06/2015 12:11:41 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:11:43 PM Session2: Calling with token 9c830d51eeb316617347ffd2c1175aca
10/06/2015 12:11:43 PM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 12:11:43 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:11:44 PM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'0188f16dbc2b882486b2516b6a440cd9', u'expires': 86400, u'refresh_token': u'4626e989f967f99bf5fb'}
10/06/2015 12:11:46 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:11:46 PM Session1: Calling with token 0188f16dbc2b882486b2516b6a440cd9
10/06/2015 12:11:46 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:11:49 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:11:49 PM Session2: Calling with token 0188f16dbc2b882486b2516b6a440cd9
10/06/2015 12:11:49 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:11:51 PM Session1: Calling with token 0188f16dbc2b882486b2516b6a440cd9
10/06/2015 12:11:51 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:11:54 PM Session2: Calling with token 0188f16dbc2b882486b2516b6a440cd9
10/06/2015 12:11:54 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:11:56 PM Session1: Calling with token 0188f16dbc2b882486b2516b6a440cd9
10/06/2015 12:11:56 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:11:59 PM Session2: Calling with token 0188f16dbc2b882486b2516b6a440cd9
10/06/2015 12:11:59 PM Session2: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:12:01 PM Session1: Calling with token 0188f16dbc2b882486b2516b6a440cd9
10/06/2015 12:12:01 PM Session1: Refreshing token randomly, just to screw things up
10/06/2015 12:12:01 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:12:02 PM Session1: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'ef0036588732f54bfe52b5ba9039af1a', u'expires': 86400, u'refresh_token': u'36e0207a5369b7a19071'}
10/06/2015 12:12:02 PM Session1: 200 OK Successfully fetched profile belonging to Keno Granger (v-kengra@microsoft.com)
10/06/2015 12:12:04 PM Session2: Calling with token 0188f16dbc2b882486b2516b6a440cd9
10/06/2015 12:12:04 PM Session2: Received 401 with response text: Given token is old new token has been issued. Rovoke/grant access again
10/06/2015 12:12:04 PM Starting new HTTPS connection (1): api.projectplace.com
10/06/2015 12:12:05 PM Session2: Refreshing token worked, new access token: {u'token_type': u'Bearer', u'access_token': u'ef0036588732f54bfe52b5ba9039af1a', u'expires': 86400, u'refresh_token': u'36e0207a5369b7a19071'}
10/06/2015 12:12:07 PM Starting new HTTPS connection (1): api.projectplace.com
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment