microsoft-authentication-library-for-js: Renewal of refresh token fails in Firefox

Core Library

MSAL.js v2 (@azure/msal-browser)

Core Library Version

2.37.0

Wrapper Library

MSAL React (@azure/msal-react)

Wrapper Library Version

1.5.7

Public or Confidential Client?

Public

Description

We’re in the process of upgrading Msal from v1 to v2. The migration is more or less complete, but we’re experiencing problems with Firefox mainly. Probably since they’ve recently enabled their Total Cookie Protection by default, for all users.

After 24 h (default for SPA with PKCE) has passed, the refresh token fails to renew, causing a redirect loop between our page and AD B2C (which we use as our auth provider).

Error Message

Request

XHRPOST
https://<tenant>.b2clogin.com/aquaiotcloud.onmicrosoft.com/b2c_1_sign_in/oauth2/v2.0/token
[HTTP/1.1 400 Bad Request 164ms]

Error

{
  "error": "invalid_grant",
  "error_description": "AADB2C90080: The provided grant has expired. Please re-authenticate and try again. Current time: 1685344428, Grant issued time: 1685092503, Grant expiration time: 1685168341\r\nCorrelation ID: 2bf0c100-0a67-46c2-ad00-304f6fc9c2e6\r\nTimestamp: 2023-05-29 07:13:48Z\r\n"
}

Msal Logs

[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-browser@2.37.0 : Verbose - BrowserCrypto: modern crypto interface available 2 config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-browser@2.37.0 : Verbose - BrowserCacheManager:createKeyMaps - account and token key maps already exist, skipping migration. config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-common@13.0.0 : Info - CacheManager:getIdToken - No token found config.ts:37:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-browser@2.37.0 : Verbose - Adding account storage listener. config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-browser@2.37.0 : Verbose - Event callback registered with id: 60bcd874-8973-47e7-9fdb-05dc9b2bffed config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-browser@2.37.0 : Verbose - getAllAccounts called config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-common@13.0.0 : Info - CacheManager:getIdToken - No token found 3 config.ts:37:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-common@13.0.0 : Info - CacheManager:getIdToken - No token found config.ts:37:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-browser@2.37.0 : Verbose - Event callback registered with id: 50c7c1d2-bbfc-403a-9641-5078248ff3b2 config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-react@1.5.7 : Verbose - useMsalAuthentication - Registered event callback with id: 50c7c1d2-bbfc-403a-9641-5078248ff3b2 config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-browser@2.37.0 : Verbose - Event callback registered with id: 1dbc1fbf-edb4-4a13-b69a-419691dcea78 config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-react@1.5.7 : Verbose - MsalProvider - Registered event callback with id: 1dbc1fbf-edb4-4a13-b69a-419691dcea78 config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : [611b1493-13fb-4082-9806-a4677590f5d8] : @azure/msal-browser@2.37.0 : Info - PerformanceClient: No correlation id provided for initializeClientApplication, generating config.ts:37:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-browser@2.37.0 : Info - Emitting event: msal:initializeStart config.ts:37:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback 60bcd874-8973-47e7-9fdb-05dc9b2bffed: msal:initializeStart config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback 50c7c1d2-bbfc-403a-9641-5078248ff3b2: msal:initializeStart config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback 1dbc1fbf-edb4-4a13-b69a-419691dcea78: msal:initializeStart config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-browser@2.37.0 : Verbose - getAllAccounts called config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-common@13.0.0 : Info - CacheManager:getIdToken - No token found config.ts:37:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-browser@2.37.0 : Info - Emitting event: msal:initializeEnd config.ts:37:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback 60bcd874-8973-47e7-9fdb-05dc9b2bffed: msal:initializeEnd config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback 50c7c1d2-bbfc-403a-9641-5078248ff3b2: msal:initializeEnd config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback 1dbc1fbf-edb4-4a13-b69a-419691dcea78: msal:initializeEnd config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-browser@2.37.0 : Verbose - getAllAccounts called config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-common@13.0.0 : Info - CacheManager:getIdToken - No token found config.ts:37:21
[Thu, 01 Jun 2023 09:08:52 GMT] : [611b1493-13fb-4082-9806-a4677590f5d8] : @azure/msal-browser@2.37.0 : Verbose - PerformanceClient: Emitting performance events config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-common@13.0.0 : Info - CacheManager:getIdToken - No token found 2 config.ts:37:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-browser@2.37.0 : Verbose - handleRedirectPromise called config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-browser@2.37.0 : Verbose - getAllAccounts called config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-common@13.0.0 : Info - CacheManager:getIdToken - No token found config.ts:37:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-browser@2.37.0 : Info - Emitting event: msal:handleRedirectStart config.ts:37:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback 60bcd874-8973-47e7-9fdb-05dc9b2bffed: msal:handleRedirectStart config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback 50c7c1d2-bbfc-403a-9641-5078248ff3b2: msal:handleRedirectStart config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback 1dbc1fbf-edb4-4a13-b69a-419691dcea78: msal:handleRedirectStart config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-react@1.5.7 : Info - MsalProvider - msal:handleRedirectStart results in setting inProgress from startup to handleRedirect config.ts:37:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-browser@2.37.0 : Verbose - getAllAccounts called config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-common@13.0.0 : Info - CacheManager:getIdToken - No token found config.ts:37:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-react@1.5.7 : Verbose - useMsalAuthentication - Removing event callback 50c7c1d2-bbfc-403a-9641-5078248ff3b2 config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-browser@2.37.0 : Verbose - Event callback 50c7c1d2-bbfc-403a-9641-5078248ff3b2 removed. config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-browser@2.37.0 : Verbose - Event callback registered with id: 09e2c562-d27a-4bde-a297-4e35006ff524 config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-react@1.5.7 : Verbose - useMsalAuthentication - Registered event callback with id: 09e2c562-d27a-4bde-a297-4e35006ff524 config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-common@13.0.0 : Info - CacheManager:getIdToken - No token found 5 config.ts:37:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback 09e2c562-d27a-4bde-a297-4e35006ff524: msal:handleRedirectStart config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-browser@2.37.0 : Verbose - handleRedirectPromise has been called for the first time, storing the promise config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : [e6cd91c6-8129-4228-9b4f-90b5d92a67c3] : msal.js.browser@2.37.0 : Verbose - initializeServerTelemetryManager called config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : [e6cd91c6-8129-4228-9b4f-90b5d92a67c3] : msal.js.browser@2.37.0 : Verbose - getRedirectResponseHash called config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : [e6cd91c6-8129-4228-9b4f-90b5d92a67c3] : msal.js.browser@2.37.0 : Verbose - Hash does not contain known properties, returning cached hash config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : [e6cd91c6-8129-4228-9b4f-90b5d92a67c3] : msal.js.browser@2.37.0 : Info - handleRedirectPromise did not detect a response hash as a result of a redirect. Cleaning temporary cache. config.ts:37:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-common@13.0.0 : Info - CacheManager:getIdToken - No token found config.ts:37:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-browser@2.37.0 : Verbose - preflightBrowserEnvironmentCheck started config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : [b9e3bc14-7bcf-4074-a7ab-8495314afbb8] : @azure/msal-browser@2.37.0 : Verbose - acquireTokenSilent called config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : [b9e3bc14-7bcf-4074-a7ab-8495314afbb8] : @azure/msal-browser@2.37.0 : Verbose - acquireTokenSilent called for the first time, storing active request config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-browser@2.37.0 : Info - Emitting event: msal:acquireTokenStart config.ts:37:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback 60bcd874-8973-47e7-9fdb-05dc9b2bffed: msal:acquireTokenStart config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback 1dbc1fbf-edb4-4a13-b69a-419691dcea78: msal:acquireTokenStart config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-browser@2.37.0 : Verbose - getAllAccounts called config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-common@13.0.0 : Info - CacheManager:getIdToken - No token found config.ts:37:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback 09e2c562-d27a-4bde-a297-4e35006ff524: msal:acquireTokenStart config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-browser@2.37.0 : Verbose - acquireTokenSilent - attempting to acquire token from web flow config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : [b9e3bc14-7bcf-4074-a7ab-8495314afbb8] : msal.js.browser@2.37.0 : Verbose - Initializing BaseAuthRequest config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : [b9e3bc14-7bcf-4074-a7ab-8495314afbb8] : msal.js.browser@2.37.0 : Verbose - Authentication Scheme wasn't explicitly set in request, defaulting to "Bearer" request config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-common@13.0.0 : Info - CacheManager:getIdToken - No token found config.ts:37:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-browser@2.37.0 : Verbose - preflightBrowserEnvironmentCheck started config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : [7ab0dce0-9856-4bb8-af3a-a848c9245b40] : @azure/msal-browser@2.37.0 : Verbose - acquireTokenSilent called config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : [7ab0dce0-9856-4bb8-af3a-a848c9245b40] : @azure/msal-browser@2.37.0 : Verbose - acquireTokenSilent has been called previously, returning the result from the first call config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-browser@2.37.0 : Info - Emitting event: msal:handleRedirectEnd config.ts:37:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback 60bcd874-8973-47e7-9fdb-05dc9b2bffed: msal:handleRedirectEnd config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback 1dbc1fbf-edb4-4a13-b69a-419691dcea78: msal:handleRedirectEnd config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-react@1.5.7 : Info - MsalProvider - msal:handleRedirectEnd results in setting inProgress from handleRedirect to none config.ts:37:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-browser@2.37.0 : Verbose - getAllAccounts called config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-common@13.0.0 : Info - CacheManager:getIdToken - No token found config.ts:37:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback 09e2c562-d27a-4bde-a297-4e35006ff524: msal:handleRedirectEnd config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : [b9e3bc14-7bcf-4074-a7ab-8495314afbb8] : msal.js.browser@2.37.0 : Verbose - initializeServerTelemetryManager called config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : [b9e3bc14-7bcf-4074-a7ab-8495314afbb8] : msal.js.browser@2.37.0 : Verbose - getClientConfiguration called config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : [b9e3bc14-7bcf-4074-a7ab-8495314afbb8] : msal.js.browser@2.37.0 : Verbose - getDiscoveredAuthority called config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : [b9e3bc14-7bcf-4074-a7ab-8495314afbb8] : msal.js.browser@2.37.0 : Verbose - Creating discovered authority with configured authority config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : [b9e3bc14-7bcf-4074-a7ab-8495314afbb8] : msal.js.browser@2.37.0 : Verbose - Attempting to get cloud discovery metadata in the config config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : [b9e3bc14-7bcf-4074-a7ab-8495314afbb8] : msal.js.browser@2.37.0 : Verbose - The host is included in knownAuthorities. Creating new cloud discovery metadata from the host. config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : [b9e3bc14-7bcf-4074-a7ab-8495314afbb8] : msal.js.browser@2.37.0 : Verbose - Found cloud discovery metadata in the config. config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-react@1.5.7 : Info - useMsalAuthentication - User is authenticated, attempting to acquire token config.ts:37:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-react@1.5.7 : Verbose - useMsalAuthentication - Calling acquireTokenSilent config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-browser@2.37.0 : Verbose - preflightBrowserEnvironmentCheck started config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : [686212ce-47e9-4748-bc89-94202abf4896] : @azure/msal-browser@2.37.0 : Verbose - acquireTokenSilent called config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : [686212ce-47e9-4748-bc89-94202abf4896] : @azure/msal-browser@2.37.0 : Verbose - acquireTokenSilent called for the first time, storing active request config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-browser@2.37.0 : Info - Emitting event: msal:acquireTokenStart config.ts:37:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback 60bcd874-8973-47e7-9fdb-05dc9b2bffed: msal:acquireTokenStart config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback 1dbc1fbf-edb4-4a13-b69a-419691dcea78: msal:acquireTokenStart config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback 09e2c562-d27a-4bde-a297-4e35006ff524: msal:acquireTokenStart config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-browser@2.37.0 : Verbose - acquireTokenSilent - attempting to acquire token from web flow config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : [686212ce-47e9-4748-bc89-94202abf4896] : msal.js.browser@2.37.0 : Verbose - Initializing BaseAuthRequest config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : [686212ce-47e9-4748-bc89-94202abf4896] : msal.js.browser@2.37.0 : Verbose - Authentication Scheme wasn't explicitly set in request, defaulting to "Bearer" request config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-browser@2.37.0 : Verbose - getAllAccounts called config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-common@13.0.0 : Info - CacheManager:getIdToken - No token found config.ts:37:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-browser@2.37.0 : Verbose - getAllAccounts called config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : @azure/msal-common@13.0.0 : Info - CacheManager:getIdToken - No token found 4 config.ts:37:21
[Thu, 01 Jun 2023 09:08:52 GMT] : [686212ce-47e9-4748-bc89-94202abf4896] : msal.js.browser@2.37.0 : Verbose - initializeServerTelemetryManager called config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : [686212ce-47e9-4748-bc89-94202abf4896] : msal.js.browser@2.37.0 : Verbose - getClientConfiguration called config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : [686212ce-47e9-4748-bc89-94202abf4896] : msal.js.browser@2.37.0 : Verbose - getDiscoveredAuthority called config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : [686212ce-47e9-4748-bc89-94202abf4896] : msal.js.browser@2.37.0 : Verbose - Creating discovered authority with configured authority config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : [686212ce-47e9-4748-bc89-94202abf4896] : msal.js.browser@2.37.0 : Verbose - Attempting to get cloud discovery metadata in the config config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : [686212ce-47e9-4748-bc89-94202abf4896] : msal.js.browser@2.37.0 : Verbose - The host is included in knownAuthorities. Creating new cloud discovery metadata from the host. config.ts:40:21
[Thu, 01 Jun 2023 09:08:52 GMT] : [686212ce-47e9-4748-bc89-94202abf4896] : msal.js.browser@2.37.0 : Verbose - Found cloud discovery metadata in the config. config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : [686212ce-47e9-4748-bc89-94202abf4896] : msal.js.browser@2.37.0 : Verbose - Silent auth client created config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : @azure/msal-common@13.0.0 : Info - CacheManager:getIdToken - Returning id token config.ts:37:21
[Thu, 01 Jun 2023 09:08:53 GMT] : @azure/msal-common@13.0.0 : Info - CacheManager:getAccessToken - No token found config.ts:37:21
[Thu, 01 Jun 2023 09:08:53 GMT] : @azure/msal-common@13.0.0 : Info - CacheManager:getRefreshToken - returning refresh token config.ts:37:21
[Thu, 01 Jun 2023 09:08:53 GMT] : [686212ce-47e9-4748-bc89-94202abf4896] : @azure/msal-common@13.0.0 : Info - SilentFlowClient:acquireCachedToken - No access token found in cache for the given properties. config.ts:37:21
[Thu, 01 Jun 2023 09:08:53 GMT] : @azure/msal-browser@2.37.0 : Info - Emitting event: msal:acquireTokenFromNetworkStart config.ts:37:21
[Thu, 01 Jun 2023 09:08:53 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback 60bcd874-8973-47e7-9fdb-05dc9b2bffed: msal:acquireTokenFromNetworkStart config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback 1dbc1fbf-edb4-4a13-b69a-419691dcea78: msal:acquireTokenFromNetworkStart config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : @azure/msal-browser@2.37.0 : Verbose - getAllAccounts called config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : @azure/msal-common@13.0.0 : Info - CacheManager:getIdToken - Returning id token config.ts:37:21
[Thu, 01 Jun 2023 09:08:53 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback 09e2c562-d27a-4bde-a297-4e35006ff524: msal:acquireTokenFromNetworkStart config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : [686212ce-47e9-4748-bc89-94202abf4896] : msal.js.browser@2.37.0 : Verbose - Initializing BaseAuthRequest config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : [686212ce-47e9-4748-bc89-94202abf4896] : msal.js.browser@2.37.0 : Verbose - Authentication Scheme set to "Bearer" as configured in Auth request config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : [686212ce-47e9-4748-bc89-94202abf4896] : msal.js.browser@2.37.0 : Verbose - initializeServerTelemetryManager called config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : [686212ce-47e9-4748-bc89-94202abf4896] : msal.js.browser@2.37.0 : Verbose - getClientConfiguration called config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : [686212ce-47e9-4748-bc89-94202abf4896] : msal.js.browser@2.37.0 : Verbose - getDiscoveredAuthority called config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : [686212ce-47e9-4748-bc89-94202abf4896] : msal.js.browser@2.37.0 : Verbose - Creating discovered authority with configured authority config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : [686212ce-47e9-4748-bc89-94202abf4896] : msal.js.browser@2.37.0 : Verbose - Attempting to get cloud discovery metadata in the config config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : [686212ce-47e9-4748-bc89-94202abf4896] : msal.js.browser@2.37.0 : Verbose - The host is included in knownAuthorities. Creating new cloud discovery metadata from the host. config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : [686212ce-47e9-4748-bc89-94202abf4896] : msal.js.browser@2.37.0 : Verbose - Found cloud discovery metadata in the config. config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : [686212ce-47e9-4748-bc89-94202abf4896] : msal.js.browser@2.37.0 : Verbose - Refresh token client created config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : [686212ce-47e9-4748-bc89-94202abf4896] : @azure/msal-common@13.0.0 : Verbose - RefreshTokenClientAcquireTokenWithCachedRefreshToken called config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : @azure/msal-common@13.0.0 : Info - CacheManager:getRefreshToken - returning refresh token config.ts:37:21
[Thu, 01 Jun 2023 09:08:53 GMT] : [686212ce-47e9-4748-bc89-94202abf4896] : @azure/msal-common@13.0.0 : Verbose - RefreshTokenClientAcquireToken called config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : [b9e3bc14-7bcf-4074-a7ab-8495314afbb8] : msal.js.browser@2.37.0 : Verbose - Silent auth client created config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : @azure/msal-common@13.0.0 : Info - CacheManager:getIdToken - Returning id token config.ts:37:21
[Thu, 01 Jun 2023 09:08:53 GMT] : @azure/msal-common@13.0.0 : Info - CacheManager:getAccessToken - Returning access token config.ts:37:21
[Thu, 01 Jun 2023 09:08:53 GMT] : @azure/msal-common@13.0.0 : Info - CacheManager:getRefreshToken - returning refresh token config.ts:37:21

XHRPOST
https://<tenant-id>.b2clogin.com/<tenant-id>.onmicrosoft.com/b2c_1_sign_in/oauth2/v2.0/token
[HTTP/1.1 400 Bad Request 194ms]

[Thu, 01 Jun 2023 09:08:53 GMT] : [b9e3bc14-7bcf-4074-a7ab-8495314afbb8] : @azure/msal-common@13.0.0 : Info - SilentFlowClient:acquireCachedToken - Cached access token is expired or will expire within 300 seconds. config.ts:37:21
[Thu, 01 Jun 2023 09:08:53 GMT] : @azure/msal-browser@2.37.0 : Info - Emitting event: msal:acquireTokenFromNetworkStart config.ts:37:21
[Thu, 01 Jun 2023 09:08:53 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback 60bcd874-8973-47e7-9fdb-05dc9b2bffed: msal:acquireTokenFromNetworkStart config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback 1dbc1fbf-edb4-4a13-b69a-419691dcea78: msal:acquireTokenFromNetworkStart config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : @azure/msal-browser@2.37.0 : Verbose - getAllAccounts called config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : @azure/msal-common@13.0.0 : Info - CacheManager:getIdToken - Returning id token config.ts:37:21
[Thu, 01 Jun 2023 09:08:53 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback 09e2c562-d27a-4bde-a297-4e35006ff524: msal:acquireTokenFromNetworkStart config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : [b9e3bc14-7bcf-4074-a7ab-8495314afbb8] : msal.js.browser@2.37.0 : Verbose - Initializing BaseAuthRequest config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : [b9e3bc14-7bcf-4074-a7ab-8495314afbb8] : msal.js.browser@2.37.0 : Verbose - Authentication Scheme set to "Bearer" as configured in Auth request config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : [b9e3bc14-7bcf-4074-a7ab-8495314afbb8] : msal.js.browser@2.37.0 : Verbose - initializeServerTelemetryManager called config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : [b9e3bc14-7bcf-4074-a7ab-8495314afbb8] : msal.js.browser@2.37.0 : Verbose - getClientConfiguration called config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : [b9e3bc14-7bcf-4074-a7ab-8495314afbb8] : msal.js.browser@2.37.0 : Verbose - getDiscoveredAuthority called config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : [b9e3bc14-7bcf-4074-a7ab-8495314afbb8] : msal.js.browser@2.37.0 : Verbose - Creating discovered authority with configured authority config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : [b9e3bc14-7bcf-4074-a7ab-8495314afbb8] : msal.js.browser@2.37.0 : Verbose - Attempting to get cloud discovery metadata in the config config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : [b9e3bc14-7bcf-4074-a7ab-8495314afbb8] : msal.js.browser@2.37.0 : Verbose - The host is included in knownAuthorities. Creating new cloud discovery metadata from the host. config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : [b9e3bc14-7bcf-4074-a7ab-8495314afbb8] : msal.js.browser@2.37.0 : Verbose - Found cloud discovery metadata in the config. config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : [b9e3bc14-7bcf-4074-a7ab-8495314afbb8] : msal.js.browser@2.37.0 : Verbose - Refresh token client created config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : [b9e3bc14-7bcf-4074-a7ab-8495314afbb8] : @azure/msal-common@13.0.0 : Verbose - RefreshTokenClientAcquireTokenWithCachedRefreshToken called config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : @azure/msal-common@13.0.0 : Info - CacheManager:getRefreshToken - returning refresh token config.ts:37:21
[Thu, 01 Jun 2023 09:08:53 GMT] : [b9e3bc14-7bcf-4074-a7ab-8495314afbb8] : @azure/msal-common@13.0.0 : Verbose - RefreshTokenClientAcquireToken called config.ts:40:21

XHRPOST
https://<tenant-id>.b2clogin.com/<tenant-id>.onmicrosoft.com/b2c_1_sign_in/oauth2/v2.0/token
[HTTP/1.1 400 Bad Request 233ms]

[Thu, 01 Jun 2023 09:08:53 GMT] : [686212ce-47e9-4748-bc89-94202abf4896] : @azure/msal-browser@2.37.0 : Verbose - Refresh token expired/invalid or CacheLookupPolicy is set to Skip, attempting acquire token by iframe. config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : [686212ce-47e9-4748-bc89-94202abf4896] : msal.js.browser@2.37.0 : Verbose - acquireTokenByIframe called config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : [686212ce-47e9-4748-bc89-94202abf4896] : msal.js.browser@2.37.0 : Verbose - initializeAuthorizationRequest called config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : [686212ce-47e9-4748-bc89-94202abf4896] : msal.js.browser@2.37.0 : Verbose - getRedirectUri called config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : [686212ce-47e9-4748-bc89-94202abf4896] : msal.js.browser@2.37.0 : Verbose - Initializing BaseAuthRequest config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : [686212ce-47e9-4748-bc89-94202abf4896] : msal.js.browser@2.37.0 : Verbose - Authentication Scheme set to "Bearer" as configured in Auth request config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : [686212ce-47e9-4748-bc89-94202abf4896] : msal.js.browser@2.37.0 : Verbose - Setting validated request account config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : [686212ce-47e9-4748-bc89-94202abf4896] : msal.js.browser@2.37.0 : Verbose - initializeServerTelemetryManager called config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : [686212ce-47e9-4748-bc89-94202abf4896] : msal.js.browser@2.37.0 : Verbose - getClientConfiguration called config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : [686212ce-47e9-4748-bc89-94202abf4896] : msal.js.browser@2.37.0 : Verbose - getDiscoveredAuthority called config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : [686212ce-47e9-4748-bc89-94202abf4896] : msal.js.browser@2.37.0 : Verbose - Creating discovered authority with configured authority config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : [686212ce-47e9-4748-bc89-94202abf4896] : msal.js.browser@2.37.0 : Verbose - Attempting to get cloud discovery metadata in the config config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : [686212ce-47e9-4748-bc89-94202abf4896] : msal.js.browser@2.37.0 : Verbose - The host is included in knownAuthorities. Creating new cloud discovery metadata from the host. config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : [686212ce-47e9-4748-bc89-94202abf4896] : msal.js.browser@2.37.0 : Verbose - Found cloud discovery metadata in the config. config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : [686212ce-47e9-4748-bc89-94202abf4896] : msal.js.browser@2.37.0 : Verbose - Auth code client created config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : [686212ce-47e9-4748-bc89-94202abf4896] : msal.js.browser@2.37.0 : Verbose - initializeAuthorizationRequest called config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : [686212ce-47e9-4748-bc89-94202abf4896] : @azure/msal-common@13.0.0 : Verbose - createAuthCodeUrlQueryString: Adding login_hint from account config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : [b9e3bc14-7bcf-4074-a7ab-8495314afbb8] : @azure/msal-browser@2.37.0 : Verbose - Refresh token expired/invalid or CacheLookupPolicy is set to Skip, attempting acquire token by iframe. config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : [b9e3bc14-7bcf-4074-a7ab-8495314afbb8] : msal.js.browser@2.37.0 : Verbose - acquireTokenByIframe called config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : [b9e3bc14-7bcf-4074-a7ab-8495314afbb8] : msal.js.browser@2.37.0 : Verbose - initializeAuthorizationRequest called config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : [b9e3bc14-7bcf-4074-a7ab-8495314afbb8] : msal.js.browser@2.37.0 : Verbose - getRedirectUri called config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : [b9e3bc14-7bcf-4074-a7ab-8495314afbb8] : msal.js.browser@2.37.0 : Verbose - Initializing BaseAuthRequest config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : [b9e3bc14-7bcf-4074-a7ab-8495314afbb8] : msal.js.browser@2.37.0 : Verbose - Authentication Scheme set to "Bearer" as configured in Auth request config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : [b9e3bc14-7bcf-4074-a7ab-8495314afbb8] : msal.js.browser@2.37.0 : Verbose - Setting validated request account config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : [b9e3bc14-7bcf-4074-a7ab-8495314afbb8] : msal.js.browser@2.37.0 : Verbose - initializeServerTelemetryManager called config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : [b9e3bc14-7bcf-4074-a7ab-8495314afbb8] : msal.js.browser@2.37.0 : Verbose - getClientConfiguration called config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : [b9e3bc14-7bcf-4074-a7ab-8495314afbb8] : msal.js.browser@2.37.0 : Verbose - getDiscoveredAuthority called config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : [b9e3bc14-7bcf-4074-a7ab-8495314afbb8] : msal.js.browser@2.37.0 : Verbose - Creating discovered authority with configured authority config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : [b9e3bc14-7bcf-4074-a7ab-8495314afbb8] : msal.js.browser@2.37.0 : Verbose - Attempting to get cloud discovery metadata in the config config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : [b9e3bc14-7bcf-4074-a7ab-8495314afbb8] : msal.js.browser@2.37.0 : Verbose - The host is included in knownAuthorities. Creating new cloud discovery metadata from the host. config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : [b9e3bc14-7bcf-4074-a7ab-8495314afbb8] : msal.js.browser@2.37.0 : Verbose - Found cloud discovery metadata in the config. config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : [b9e3bc14-7bcf-4074-a7ab-8495314afbb8] : msal.js.browser@2.37.0 : Verbose - Auth code client created config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : [b9e3bc14-7bcf-4074-a7ab-8495314afbb8] : msal.js.browser@2.37.0 : Verbose - initializeAuthorizationRequest called config.ts:40:21
[Thu, 01 Jun 2023 09:08:53 GMT] : [b9e3bc14-7bcf-4074-a7ab-8495314afbb8] : @azure/msal-common@13.0.0 : Verbose - createAuthCodeUrlQueryString: Adding login_hint from account config.ts:40:21

Cookie “x-ms-cpim-trans” has been rejected because it is already expired. authorize

[Thu, 01 Jun 2023 09:08:54 GMT] : [686212ce-47e9-4748-bc89-94202abf4896] : msal.js.browser@2.37.0 : Verbose - validateAndExtractStateFromHash called config.ts:40:21
[Thu, 01 Jun 2023 09:08:54 GMT] : [686212ce-47e9-4748-bc89-94202abf4896] : msal.js.browser@2.37.0 : Verbose - Returning state from hash config.ts:40:21
[Thu, 01 Jun 2023 09:08:54 GMT] : [686212ce-47e9-4748-bc89-94202abf4896] : msal.js.browser@2.37.0 : Verbose - InteractionHandler.handleCodeResponse called config.ts:40:21
[Thu, 01 Jun 2023 09:08:54 GMT] : @azure/msal-browser@2.37.0 : Info - Emitting event: msal:acquireTokenFailure config.ts:37:21
[Thu, 01 Jun 2023 09:08:54 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback 60bcd874-8973-47e7-9fdb-05dc9b2bffed: msal:acquireTokenFailure config.ts:40:21
[Thu, 01 Jun 2023 09:08:54 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback 1dbc1fbf-edb4-4a13-b69a-419691dcea78: msal:acquireTokenFailure config.ts:40:21
[Thu, 01 Jun 2023 09:08:54 GMT] : @azure/msal-browser@2.37.0 : Verbose - getAllAccounts called config.ts:40:21
[Thu, 01 Jun 2023 09:08:54 GMT] : @azure/msal-common@13.0.0 : Info - CacheManager:getIdToken - Returning id token config.ts:37:21
[Thu, 01 Jun 2023 09:08:54 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback 09e2c562-d27a-4bde-a297-4e35006ff524: msal:acquireTokenFailure config.ts:40:21
[Thu, 01 Jun 2023 09:08:54 GMT] : [686212ce-47e9-4748-bc89-94202abf4896] : @azure/msal-browser@2.37.0 : Verbose - PerformanceClient: Emitting performance events config.ts:40:21
[Thu, 01 Jun 2023 09:08:54 GMT] : @azure/msal-react@1.5.7 : Error - useMsalAuthentication - Interaction required, falling back to interaction config.ts:34:21
[Thu, 01 Jun 2023 09:08:54 GMT] : @azure/msal-react@1.5.7 : Verbose - useMsalAuthentication - Calling loginRedirect config.ts:40:21
[Thu, 01 Jun 2023 09:08:54 GMT] : [31c81f4b-0fa5-4e0e-9dc0-32e63830c67b] : @azure/msal-browser@2.37.0 : Verbose - loginRedirect called config.ts:40:21
[Thu, 01 Jun 2023 09:08:54 GMT] : [31c81f4b-0fa5-4e0e-9dc0-32e63830c67b] : @azure/msal-browser@2.37.0 : Verbose - acquireTokenRedirect called config.ts:40:21
[Thu, 01 Jun 2023 09:08:54 GMT] : @azure/msal-browser@2.37.0 : Verbose - preflightBrowserEnvironmentCheck started config.ts:40:21
[Thu, 01 Jun 2023 09:08:54 GMT] : @azure/msal-browser@2.37.0 : Verbose - preflightInteractiveRequest called, validating app environment config.ts:40:21
[Thu, 01 Jun 2023 09:08:54 GMT] : @azure/msal-browser@2.37.0 : Verbose - getAllAccounts called config.ts:40:21

Navigated to https://<tenant-id>.b2clogin.com/<tenant-id>.onmicrosoft.com/b2c_1_sign_in/oauth2/v2.0/authorize?client_id=<client-id>&scope=openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Flocalhost%2F&client-request-id=31c81f4b-0fa5-4e0e-9dc0-32e63830c67b&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.37.0&client_info=1&code_challenge=GWFYf5lg8HsXIeO-NELtcLZDLS913SgaoTnZZgieI9w&code_challenge_method=S256&login_hint=<email>&X-AnchorMailbox=Oid%3A28760e07-9f2d-466b-9c42-845b35b319ce-b2c_1_sign_in%4034983649-c2a7-485e-8df9-6d54d2a77f6a&nonce=cc85f8c0-b31d-4be3-84d1-a598b80fe6c6&state=eyJpZCI6ImI5NDhmYmQ5LTIyYTMtNGMxNS05YWQ4LWYxY2QzMjllMDAxMyIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3D

[Thu, 01 Jun 2023 09:08:54 GMT] : @azure/msal-common@13.0.0 : Info - CacheManager:getIdToken - Returning id token config.ts:37:21
[Thu, 01 Jun 2023 09:08:54 GMT] : @azure/msal-browser@2.37.0 : Info - Emitting event: msal:acquireTokenStart config.ts:37:21
[Thu, 01 Jun 2023 09:08:54 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback 60bcd874-8973-47e7-9fdb-05dc9b2bffed: msal:acquireTokenStart config.ts:40:21
[Thu, 01 Jun 2023 09:08:54 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback 1dbc1fbf-edb4-4a13-b69a-419691dcea78: msal:acquireTokenStart config.ts:40:21
[Thu, 01 Jun 2023 09:08:54 GMT] : @azure/msal-react@1.5.7 : Info - MsalProvider - msal:acquireTokenStart results in setting inProgress from none to acquireToken config.ts:37:21
[Thu, 01 Jun 2023 09:08:54 GMT] : @azure/msal-browser@2.37.0 : Verbose - getAllAccounts called config.ts:40:21
[Thu, 01 Jun 2023 09:08:54 GMT] : @azure/msal-common@13.0.0 : Info - CacheManager:getIdToken - Returning id token config.ts:37:21
[Thu, 01 Jun 2023 09:08:54 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback 09e2c562-d27a-4bde-a297-4e35006ff524: msal:acquireTokenStart config.ts:40:21
[Thu, 01 Jun 2023 09:08:54 GMT] : [31c81f4b-0fa5-4e0e-9dc0-32e63830c67b] : msal.js.browser@2.37.0 : Verbose - initializeAuthorizationRequest called config.ts:40:21
[Thu, 01 Jun 2023 09:08:54 GMT] : [31c81f4b-0fa5-4e0e-9dc0-32e63830c67b] : msal.js.browser@2.37.0 : Verbose - getRedirectUri called config.ts:40:21
[Thu, 01 Jun 2023 09:08:54 GMT] : [31c81f4b-0fa5-4e0e-9dc0-32e63830c67b] : msal.js.browser@2.37.0 : Verbose - Initializing BaseAuthRequest config.ts:40:21
[Thu, 01 Jun 2023 09:08:54 GMT] : [31c81f4b-0fa5-4e0e-9dc0-32e63830c67b] : msal.js.browser@2.37.0 : Verbose - Authentication Scheme wasn't explicitly set in request, defaulting to "Bearer" request config.ts:40:21
[Thu, 01 Jun 2023 09:08:54 GMT] : [31c81f4b-0fa5-4e0e-9dc0-32e63830c67b] : msal.js.browser@2.37.0 : Verbose - Setting validated request account config.ts:40:21
[Thu, 01 Jun 2023 09:08:54 GMT] : [31c81f4b-0fa5-4e0e-9dc0-32e63830c67b] : msal.js.browser@2.37.0 : Verbose - initializeServerTelemetryManager called config.ts:40:21
[Thu, 01 Jun 2023 09:08:54 GMT] : [31c81f4b-0fa5-4e0e-9dc0-32e63830c67b] : msal.js.browser@2.37.0 : Verbose - initializeAuthorizationRequest called config.ts:40:21
[Thu, 01 Jun 2023 09:08:54 GMT] : @azure/msal-common@13.0.0 : Info - CacheManager:getIdToken - Returning id token 3 config.ts:37:21
[Thu, 01 Jun 2023 09:08:54 GMT] : [31c81f4b-0fa5-4e0e-9dc0-32e63830c67b] : msal.js.browser@2.37.0 : Verbose - getClientConfiguration called config.ts:40:21
[Thu, 01 Jun 2023 09:08:54 GMT] : [31c81f4b-0fa5-4e0e-9dc0-32e63830c67b] : msal.js.browser@2.37.0 : Verbose - getDiscoveredAuthority called config.ts:40:21
[Thu, 01 Jun 2023 09:08:54 GMT] : [31c81f4b-0fa5-4e0e-9dc0-32e63830c67b] : msal.js.browser@2.37.0 : Verbose - Creating discovered authority with configured authority config.ts:40:21
[Thu, 01 Jun 2023 09:08:54 GMT] : [31c81f4b-0fa5-4e0e-9dc0-32e63830c67b] : msal.js.browser@2.37.0 : Verbose - Attempting to get cloud discovery metadata in the config config.ts:40:21
[Thu, 01 Jun 2023 09:08:54 GMT] : [31c81f4b-0fa5-4e0e-9dc0-32e63830c67b] : msal.js.browser@2.37.0 : Verbose - The host is included in knownAuthorities. Creating new cloud discovery metadata from the host. config.ts:40:21
[Thu, 01 Jun 2023 09:08:54 GMT] : [31c81f4b-0fa5-4e0e-9dc0-32e63830c67b] : msal.js.browser@2.37.0 : Verbose - Found cloud discovery metadata in the config. config.ts:40:21
[Thu, 01 Jun 2023 09:08:54 GMT] : [31c81f4b-0fa5-4e0e-9dc0-32e63830c67b] : msal.js.browser@2.37.0 : Verbose - Auth code client created config.ts:40:21
[Thu, 01 Jun 2023 09:08:54 GMT] : [31c81f4b-0fa5-4e0e-9dc0-32e63830c67b] : @azure/msal-common@13.0.0 : Verbose - createAuthCodeUrlQueryString: Adding login_hint from account config.ts:40:21
[Thu, 01 Jun 2023 09:08:54 GMT] : [31c81f4b-0fa5-4e0e-9dc0-32e63830c67b] : msal.js.browser@2.37.0 : Verbose - RedirectHandler.initiateAuthRequest called config.ts:40:21
[Thu, 01 Jun 2023 09:08:54 GMT] : [31c81f4b-0fa5-4e0e-9dc0-32e63830c67b] : msal.js.browser@2.37.0 : Verbose - RedirectHandler.initiateAuthRequest: redirectStartPage set, caching start page config.ts:40:21
[Thu, 01 Jun 2023 09:08:54 GMT] : [31c81f4b-0fa5-4e0e-9dc0-32e63830c67b] : msal.js.browser@2.37.0 : Verbose - RedirectHandler.initiateAuthRequest: Navigating window to navigate url config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-browser@2.37.0 : Verbose - BrowserCrypto: modern crypto interface available 2 config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-browser@2.37.0 : Verbose - BrowserCacheManager:createKeyMaps - account and token key maps already exist, skipping migration. config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-common@13.0.0 : Info - CacheManager:getIdToken - No token found config.ts:37:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-browser@2.37.0 : Verbose - Adding account storage listener. config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-browser@2.37.0 : Verbose - Event callback registered with id: c8b54007-8cc1-459f-a5bf-4632090a0ba5 config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-browser@2.37.0 : Verbose - getAllAccounts called config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-common@13.0.0 : Info - CacheManager:getIdToken - No token found 3 config.ts:37:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-common@13.0.0 : Info - CacheManager:getIdToken - No token found config.ts:37:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-browser@2.37.0 : Verbose - Event callback registered with id: 79f487b8-1f06-44bc-bef9-7cedd19e8bcd config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-react@1.5.7 : Verbose - useMsalAuthentication - Registered event callback with id: 79f487b8-1f06-44bc-bef9-7cedd19e8bcd config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-browser@2.37.0 : Verbose - Event callback registered with id: bd0fd760-532e-4fc4-9b06-ad904af487a4 config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-react@1.5.7 : Verbose - MsalProvider - Registered event callback with id: bd0fd760-532e-4fc4-9b06-ad904af487a4 config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : [25d05c29-edfa-48d7-af45-145753f29876] : @azure/msal-browser@2.37.0 : Info - PerformanceClient: No correlation id provided for initializeClientApplication, generating config.ts:37:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-browser@2.37.0 : Info - Emitting event: msal:initializeStart config.ts:37:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback c8b54007-8cc1-459f-a5bf-4632090a0ba5: msal:initializeStart config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback 79f487b8-1f06-44bc-bef9-7cedd19e8bcd: msal:initializeStart config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback bd0fd760-532e-4fc4-9b06-ad904af487a4: msal:initializeStart config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-browser@2.37.0 : Verbose - getAllAccounts called config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-common@13.0.0 : Info - CacheManager:getIdToken - No token found config.ts:37:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-browser@2.37.0 : Info - Emitting event: msal:initializeEnd config.ts:37:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback c8b54007-8cc1-459f-a5bf-4632090a0ba5: msal:initializeEnd config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback 79f487b8-1f06-44bc-bef9-7cedd19e8bcd: msal:initializeEnd config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback bd0fd760-532e-4fc4-9b06-ad904af487a4: msal:initializeEnd config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-browser@2.37.0 : Verbose - getAllAccounts called config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-common@13.0.0 : Info - CacheManager:getIdToken - No token found config.ts:37:21
[Thu, 01 Jun 2023 09:08:57 GMT] : [25d05c29-edfa-48d7-af45-145753f29876] : @azure/msal-browser@2.37.0 : Verbose - PerformanceClient: Emitting performance events config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-common@13.0.0 : Info - CacheManager:getIdToken - No token found 2 config.ts:37:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-browser@2.37.0 : Verbose - handleRedirectPromise called config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-browser@2.37.0 : Verbose - getAllAccounts called config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-common@13.0.0 : Info - CacheManager:getIdToken - No token found config.ts:37:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-browser@2.37.0 : Info - Emitting event: msal:handleRedirectStart config.ts:37:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback c8b54007-8cc1-459f-a5bf-4632090a0ba5: msal:handleRedirectStart config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback 79f487b8-1f06-44bc-bef9-7cedd19e8bcd: msal:handleRedirectStart config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback bd0fd760-532e-4fc4-9b06-ad904af487a4: msal:handleRedirectStart config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-react@1.5.7 : Info - MsalProvider - msal:handleRedirectStart results in setting inProgress from startup to handleRedirect config.ts:37:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-browser@2.37.0 : Verbose - getAllAccounts called config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-common@13.0.0 : Info - CacheManager:getIdToken - No token found config.ts:37:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-react@1.5.7 : Verbose - useMsalAuthentication - Removing event callback 79f487b8-1f06-44bc-bef9-7cedd19e8bcd config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-browser@2.37.0 : Verbose - Event callback 79f487b8-1f06-44bc-bef9-7cedd19e8bcd removed. config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-browser@2.37.0 : Verbose - Event callback registered with id: 504cb96e-6eac-47df-a63b-bdc8031944e0 config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-react@1.5.7 : Verbose - useMsalAuthentication - Registered event callback with id: 504cb96e-6eac-47df-a63b-bdc8031944e0 config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-common@13.0.0 : Info - CacheManager:getIdToken - No token found 3 config.ts:37:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-common@13.0.0 : Info - CacheManager:getIdToken - No token found 2 config.ts:37:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback 504cb96e-6eac-47df-a63b-bdc8031944e0: msal:handleRedirectStart config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-browser@2.37.0 : Verbose - handleRedirectPromise has been called for the first time, storing the promise config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : [31c81f4b-0fa5-4e0e-9dc0-32e63830c67b] : msal.js.browser@2.37.0 : Verbose - initializeServerTelemetryManager called config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : [31c81f4b-0fa5-4e0e-9dc0-32e63830c67b] : msal.js.browser@2.37.0 : Verbose - getRedirectResponseHash called config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : [31c81f4b-0fa5-4e0e-9dc0-32e63830c67b] : msal.js.browser@2.37.0 : Verbose - Hash does not contain known properties, returning cached hash config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : [31c81f4b-0fa5-4e0e-9dc0-32e63830c67b] : msal.js.browser@2.37.0 : Info - handleRedirectPromise did not detect a response hash as a result of a redirect. Cleaning temporary cache. config.ts:37:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-common@13.0.0 : Info - CacheManager:getIdToken - No token found config.ts:37:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-browser@2.37.0 : Verbose - preflightBrowserEnvironmentCheck started config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : [08812cbe-830a-4ed8-bcef-22ad26bae77b] : @azure/msal-browser@2.37.0 : Verbose - acquireTokenSilent called config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : [08812cbe-830a-4ed8-bcef-22ad26bae77b] : @azure/msal-browser@2.37.0 : Verbose - acquireTokenSilent called for the first time, storing active request config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-browser@2.37.0 : Info - Emitting event: msal:acquireTokenStart config.ts:37:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback c8b54007-8cc1-459f-a5bf-4632090a0ba5: msal:acquireTokenStart config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback bd0fd760-532e-4fc4-9b06-ad904af487a4: msal:acquireTokenStart config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-browser@2.37.0 : Verbose - getAllAccounts called config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-common@13.0.0 : Info - CacheManager:getIdToken - No token found config.ts:37:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback 504cb96e-6eac-47df-a63b-bdc8031944e0: msal:acquireTokenStart config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-browser@2.37.0 : Verbose - acquireTokenSilent - attempting to acquire token from web flow config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : [08812cbe-830a-4ed8-bcef-22ad26bae77b] : msal.js.browser@2.37.0 : Verbose - Initializing BaseAuthRequest config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : [08812cbe-830a-4ed8-bcef-22ad26bae77b] : msal.js.browser@2.37.0 : Verbose - Authentication Scheme wasn't explicitly set in request, defaulting to "Bearer" request config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-common@13.0.0 : Info - CacheManager:getIdToken - No token found config.ts:37:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-browser@2.37.0 : Verbose - preflightBrowserEnvironmentCheck started config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : [ed58597c-9350-4193-b730-16a13bb909d5] : @azure/msal-browser@2.37.0 : Verbose - acquireTokenSilent called config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : [ed58597c-9350-4193-b730-16a13bb909d5] : @azure/msal-browser@2.37.0 : Verbose - acquireTokenSilent has been called previously, returning the result from the first call config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-browser@2.37.0 : Info - Emitting event: msal:handleRedirectEnd config.ts:37:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback c8b54007-8cc1-459f-a5bf-4632090a0ba5: msal:handleRedirectEnd config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback bd0fd760-532e-4fc4-9b06-ad904af487a4: msal:handleRedirectEnd config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-react@1.5.7 : Info - MsalProvider - msal:handleRedirectEnd results in setting inProgress from handleRedirect to none config.ts:37:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-browser@2.37.0 : Verbose - getAllAccounts called config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-common@13.0.0 : Info - CacheManager:getIdToken - No token found config.ts:37:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback 504cb96e-6eac-47df-a63b-bdc8031944e0: msal:handleRedirectEnd config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : [08812cbe-830a-4ed8-bcef-22ad26bae77b] : msal.js.browser@2.37.0 : Verbose - initializeServerTelemetryManager called config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : [08812cbe-830a-4ed8-bcef-22ad26bae77b] : msal.js.browser@2.37.0 : Verbose - getClientConfiguration called config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : [08812cbe-830a-4ed8-bcef-22ad26bae77b] : msal.js.browser@2.37.0 : Verbose - getDiscoveredAuthority called config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : [08812cbe-830a-4ed8-bcef-22ad26bae77b] : msal.js.browser@2.37.0 : Verbose - Creating discovered authority with configured authority config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : [08812cbe-830a-4ed8-bcef-22ad26bae77b] : msal.js.browser@2.37.0 : Verbose - Attempting to get cloud discovery metadata in the config config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : [08812cbe-830a-4ed8-bcef-22ad26bae77b] : msal.js.browser@2.37.0 : Verbose - The host is included in knownAuthorities. Creating new cloud discovery metadata from the host. config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : [08812cbe-830a-4ed8-bcef-22ad26bae77b] : msal.js.browser@2.37.0 : Verbose - Found cloud discovery metadata in the config. config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-react@1.5.7 : Info - useMsalAuthentication - User is authenticated, attempting to acquire token config.ts:37:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-react@1.5.7 : Verbose - useMsalAuthentication - Calling acquireTokenSilent config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-browser@2.37.0 : Verbose - preflightBrowserEnvironmentCheck started config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : [45ccfaea-6bfb-4274-ba86-16d1da1e99fc] : @azure/msal-browser@2.37.0 : Verbose - acquireTokenSilent called config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : [45ccfaea-6bfb-4274-ba86-16d1da1e99fc] : @azure/msal-browser@2.37.0 : Verbose - acquireTokenSilent called for the first time, storing active request config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-browser@2.37.0 : Info - Emitting event: msal:acquireTokenStart config.ts:37:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback c8b54007-8cc1-459f-a5bf-4632090a0ba5: msal:acquireTokenStart config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback bd0fd760-532e-4fc4-9b06-ad904af487a4: msal:acquireTokenStart config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback 504cb96e-6eac-47df-a63b-bdc8031944e0: msal:acquireTokenStart config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-browser@2.37.0 : Verbose - acquireTokenSilent - attempting to acquire token from web flow config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : [45ccfaea-6bfb-4274-ba86-16d1da1e99fc] : msal.js.browser@2.37.0 : Verbose - Initializing BaseAuthRequest config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : [45ccfaea-6bfb-4274-ba86-16d1da1e99fc] : msal.js.browser@2.37.0 : Verbose - Authentication Scheme wasn't explicitly set in request, defaulting to "Bearer" request config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-browser@2.37.0 : Verbose - getAllAccounts called config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-common@13.0.0 : Info - CacheManager:getIdToken - No token found config.ts:37:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-browser@2.37.0 : Verbose - getAllAccounts called config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : @azure/msal-common@13.0.0 : Info - CacheManager:getIdToken - No token found 4 config.ts:37:21
[Thu, 01 Jun 2023 09:08:57 GMT] : [45ccfaea-6bfb-4274-ba86-16d1da1e99fc] : msal.js.browser@2.37.0 : Verbose - initializeServerTelemetryManager called config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : [45ccfaea-6bfb-4274-ba86-16d1da1e99fc] : msal.js.browser@2.37.0 : Verbose - getClientConfiguration called config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : [45ccfaea-6bfb-4274-ba86-16d1da1e99fc] : msal.js.browser@2.37.0 : Verbose - getDiscoveredAuthority called config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : [45ccfaea-6bfb-4274-ba86-16d1da1e99fc] : msal.js.browser@2.37.0 : Verbose - Creating discovered authority with configured authority config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : [45ccfaea-6bfb-4274-ba86-16d1da1e99fc] : msal.js.browser@2.37.0 : Verbose - Attempting to get cloud discovery metadata in the config config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : [45ccfaea-6bfb-4274-ba86-16d1da1e99fc] : msal.js.browser@2.37.0 : Verbose - The host is included in knownAuthorities. Creating new cloud discovery metadata from the host. config.ts:40:21
[Thu, 01 Jun 2023 09:08:57 GMT] : [45ccfaea-6bfb-4274-ba86-16d1da1e99fc] : msal.js.browser@2.37.0 : Verbose - Found cloud discovery metadata in the config. config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [08812cbe-830a-4ed8-bcef-22ad26bae77b] : msal.js.browser@2.37.0 : Verbose - Silent auth client created config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : @azure/msal-common@13.0.0 : Info - CacheManager:getIdToken - Returning id token config.ts:37:21
[Thu, 01 Jun 2023 09:08:58 GMT] : @azure/msal-common@13.0.0 : Info - CacheManager:getAccessToken - Returning access token config.ts:37:21
[Thu, 01 Jun 2023 09:08:58 GMT] : @azure/msal-common@13.0.0 : Info - CacheManager:getRefreshToken - returning refresh token config.ts:37:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [08812cbe-830a-4ed8-bcef-22ad26bae77b] : @azure/msal-common@13.0.0 : Info - SilentFlowClient:acquireCachedToken - Cached access token is expired or will expire within 300 seconds. config.ts:37:21
[Thu, 01 Jun 2023 09:08:58 GMT] : @azure/msal-browser@2.37.0 : Info - Emitting event: msal:acquireTokenFromNetworkStart config.ts:37:21
[Thu, 01 Jun 2023 09:08:58 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback c8b54007-8cc1-459f-a5bf-4632090a0ba5: msal:acquireTokenFromNetworkStart config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback bd0fd760-532e-4fc4-9b06-ad904af487a4: msal:acquireTokenFromNetworkStart config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : @azure/msal-browser@2.37.0 : Verbose - getAllAccounts called config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : @azure/msal-common@13.0.0 : Info - CacheManager:getIdToken - Returning id token config.ts:37:21
[Thu, 01 Jun 2023 09:08:58 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback 504cb96e-6eac-47df-a63b-bdc8031944e0: msal:acquireTokenFromNetworkStart config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [08812cbe-830a-4ed8-bcef-22ad26bae77b] : msal.js.browser@2.37.0 : Verbose - Initializing BaseAuthRequest config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [08812cbe-830a-4ed8-bcef-22ad26bae77b] : msal.js.browser@2.37.0 : Verbose - Authentication Scheme set to "Bearer" as configured in Auth request config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [08812cbe-830a-4ed8-bcef-22ad26bae77b] : msal.js.browser@2.37.0 : Verbose - initializeServerTelemetryManager called config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [08812cbe-830a-4ed8-bcef-22ad26bae77b] : msal.js.browser@2.37.0 : Verbose - getClientConfiguration called config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [08812cbe-830a-4ed8-bcef-22ad26bae77b] : msal.js.browser@2.37.0 : Verbose - getDiscoveredAuthority called config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [08812cbe-830a-4ed8-bcef-22ad26bae77b] : msal.js.browser@2.37.0 : Verbose - Creating discovered authority with configured authority config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [08812cbe-830a-4ed8-bcef-22ad26bae77b] : msal.js.browser@2.37.0 : Verbose - Attempting to get cloud discovery metadata in the config config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [08812cbe-830a-4ed8-bcef-22ad26bae77b] : msal.js.browser@2.37.0 : Verbose - The host is included in knownAuthorities. Creating new cloud discovery metadata from the host. config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [08812cbe-830a-4ed8-bcef-22ad26bae77b] : msal.js.browser@2.37.0 : Verbose - Found cloud discovery metadata in the config. config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [08812cbe-830a-4ed8-bcef-22ad26bae77b] : msal.js.browser@2.37.0 : Verbose - Refresh token client created config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [08812cbe-830a-4ed8-bcef-22ad26bae77b] : @azure/msal-common@13.0.0 : Verbose - RefreshTokenClientAcquireTokenWithCachedRefreshToken called config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : @azure/msal-common@13.0.0 : Info - CacheManager:getRefreshToken - returning refresh token config.ts:37:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [08812cbe-830a-4ed8-bcef-22ad26bae77b] : @azure/msal-common@13.0.0 : Verbose - RefreshTokenClientAcquireToken called config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [45ccfaea-6bfb-4274-ba86-16d1da1e99fc] : msal.js.browser@2.37.0 : Verbose - Silent auth client created config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : @azure/msal-common@13.0.0 : Info - CacheManager:getIdToken - Returning id token config.ts:37:21
[Thu, 01 Jun 2023 09:08:58 GMT] : @azure/msal-common@13.0.0 : Info - CacheManager:getAccessToken - No token found config.ts:37:21
[Thu, 01 Jun 2023 09:08:58 GMT] : @azure/msal-common@13.0.0 : Info - CacheManager:getRefreshToken - returning refresh token config.ts:37:21

XHRPOST
https://<tenant-id>.b2clogin.com/<tenant-id>.onmicrosoft.com/b2c_1_sign_in/oauth2/v2.0/token
[HTTP/1.1 400 Bad Request 198ms]

[Thu, 01 Jun 2023 09:08:58 GMT] : [45ccfaea-6bfb-4274-ba86-16d1da1e99fc] : @azure/msal-common@13.0.0 : Info - SilentFlowClient:acquireCachedToken - No access token found in cache for the given properties. config.ts:37:21
[Thu, 01 Jun 2023 09:08:58 GMT] : @azure/msal-browser@2.37.0 : Info - Emitting event: msal:acquireTokenFromNetworkStart config.ts:37:21
[Thu, 01 Jun 2023 09:08:58 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback c8b54007-8cc1-459f-a5bf-4632090a0ba5: msal:acquireTokenFromNetworkStart config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback bd0fd760-532e-4fc4-9b06-ad904af487a4: msal:acquireTokenFromNetworkStart config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : @azure/msal-browser@2.37.0 : Verbose - getAllAccounts called config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : @azure/msal-common@13.0.0 : Info - CacheManager:getIdToken - Returning id token config.ts:37:21
[Thu, 01 Jun 2023 09:08:58 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback 504cb96e-6eac-47df-a63b-bdc8031944e0: msal:acquireTokenFromNetworkStart config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [45ccfaea-6bfb-4274-ba86-16d1da1e99fc] : msal.js.browser@2.37.0 : Verbose - Initializing BaseAuthRequest config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [45ccfaea-6bfb-4274-ba86-16d1da1e99fc] : msal.js.browser@2.37.0 : Verbose - Authentication Scheme set to "Bearer" as configured in Auth request config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [45ccfaea-6bfb-4274-ba86-16d1da1e99fc] : msal.js.browser@2.37.0 : Verbose - initializeServerTelemetryManager called config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [45ccfaea-6bfb-4274-ba86-16d1da1e99fc] : msal.js.browser@2.37.0 : Verbose - getClientConfiguration called config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [45ccfaea-6bfb-4274-ba86-16d1da1e99fc] : msal.js.browser@2.37.0 : Verbose - getDiscoveredAuthority called config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [45ccfaea-6bfb-4274-ba86-16d1da1e99fc] : msal.js.browser@2.37.0 : Verbose - Creating discovered authority with configured authority config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [45ccfaea-6bfb-4274-ba86-16d1da1e99fc] : msal.js.browser@2.37.0 : Verbose - Attempting to get cloud discovery metadata in the config config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [45ccfaea-6bfb-4274-ba86-16d1da1e99fc] : msal.js.browser@2.37.0 : Verbose - The host is included in knownAuthorities. Creating new cloud discovery metadata from the host. config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [45ccfaea-6bfb-4274-ba86-16d1da1e99fc] : msal.js.browser@2.37.0 : Verbose - Found cloud discovery metadata in the config. config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [45ccfaea-6bfb-4274-ba86-16d1da1e99fc] : msal.js.browser@2.37.0 : Verbose - Refresh token client created config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [45ccfaea-6bfb-4274-ba86-16d1da1e99fc] : @azure/msal-common@13.0.0 : Verbose - RefreshTokenClientAcquireTokenWithCachedRefreshToken called config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : @azure/msal-common@13.0.0 : Info - CacheManager:getRefreshToken - returning refresh token config.ts:37:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [45ccfaea-6bfb-4274-ba86-16d1da1e99fc] : @azure/msal-common@13.0.0 : Verbose - RefreshTokenClientAcquireToken called config.ts:40:21

XHRPOST
https://<tenant-id>.b2clogin.com/<tenant-id>.onmicrosoft.com/b2c_1_sign_in/oauth2/v2.0/token
[HTTP/1.1 400 Bad Request 175ms]

[Thu, 01 Jun 2023 09:08:58 GMT] : [45ccfaea-6bfb-4274-ba86-16d1da1e99fc] : @azure/msal-browser@2.37.0 : Verbose - Refresh token expired/invalid or CacheLookupPolicy is set to Skip, attempting acquire token by iframe. config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [45ccfaea-6bfb-4274-ba86-16d1da1e99fc] : msal.js.browser@2.37.0 : Verbose - acquireTokenByIframe called config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [45ccfaea-6bfb-4274-ba86-16d1da1e99fc] : msal.js.browser@2.37.0 : Verbose - initializeAuthorizationRequest called config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [45ccfaea-6bfb-4274-ba86-16d1da1e99fc] : msal.js.browser@2.37.0 : Verbose - getRedirectUri called config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [45ccfaea-6bfb-4274-ba86-16d1da1e99fc] : msal.js.browser@2.37.0 : Verbose - Initializing BaseAuthRequest config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [45ccfaea-6bfb-4274-ba86-16d1da1e99fc] : msal.js.browser@2.37.0 : Verbose - Authentication Scheme set to "Bearer" as configured in Auth request config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [45ccfaea-6bfb-4274-ba86-16d1da1e99fc] : msal.js.browser@2.37.0 : Verbose - Setting validated request account config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [45ccfaea-6bfb-4274-ba86-16d1da1e99fc] : msal.js.browser@2.37.0 : Verbose - initializeServerTelemetryManager called config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [45ccfaea-6bfb-4274-ba86-16d1da1e99fc] : msal.js.browser@2.37.0 : Verbose - getClientConfiguration called config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [45ccfaea-6bfb-4274-ba86-16d1da1e99fc] : msal.js.browser@2.37.0 : Verbose - getDiscoveredAuthority called config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [45ccfaea-6bfb-4274-ba86-16d1da1e99fc] : msal.js.browser@2.37.0 : Verbose - Creating discovered authority with configured authority config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [45ccfaea-6bfb-4274-ba86-16d1da1e99fc] : msal.js.browser@2.37.0 : Verbose - Attempting to get cloud discovery metadata in the config config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [45ccfaea-6bfb-4274-ba86-16d1da1e99fc] : msal.js.browser@2.37.0 : Verbose - The host is included in knownAuthorities. Creating new cloud discovery metadata from the host. config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [45ccfaea-6bfb-4274-ba86-16d1da1e99fc] : msal.js.browser@2.37.0 : Verbose - Found cloud discovery metadata in the config. config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [45ccfaea-6bfb-4274-ba86-16d1da1e99fc] : msal.js.browser@2.37.0 : Verbose - Auth code client created config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [45ccfaea-6bfb-4274-ba86-16d1da1e99fc] : msal.js.browser@2.37.0 : Verbose - initializeAuthorizationRequest called config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [45ccfaea-6bfb-4274-ba86-16d1da1e99fc] : @azure/msal-common@13.0.0 : Verbose - createAuthCodeUrlQueryString: Adding login_hint from account config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [08812cbe-830a-4ed8-bcef-22ad26bae77b] : @azure/msal-browser@2.37.0 : Verbose - Refresh token expired/invalid or CacheLookupPolicy is set to Skip, attempting acquire token by iframe. config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [08812cbe-830a-4ed8-bcef-22ad26bae77b] : msal.js.browser@2.37.0 : Verbose - acquireTokenByIframe called config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [08812cbe-830a-4ed8-bcef-22ad26bae77b] : msal.js.browser@2.37.0 : Verbose - initializeAuthorizationRequest called config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [08812cbe-830a-4ed8-bcef-22ad26bae77b] : msal.js.browser@2.37.0 : Verbose - getRedirectUri called config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [08812cbe-830a-4ed8-bcef-22ad26bae77b] : msal.js.browser@2.37.0 : Verbose - Initializing BaseAuthRequest config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [08812cbe-830a-4ed8-bcef-22ad26bae77b] : msal.js.browser@2.37.0 : Verbose - Authentication Scheme set to "Bearer" as configured in Auth request config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [08812cbe-830a-4ed8-bcef-22ad26bae77b] : msal.js.browser@2.37.0 : Verbose - Setting validated request account config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [08812cbe-830a-4ed8-bcef-22ad26bae77b] : msal.js.browser@2.37.0 : Verbose - initializeServerTelemetryManager called config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [08812cbe-830a-4ed8-bcef-22ad26bae77b] : msal.js.browser@2.37.0 : Verbose - getClientConfiguration called config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [08812cbe-830a-4ed8-bcef-22ad26bae77b] : msal.js.browser@2.37.0 : Verbose - getDiscoveredAuthority called config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [08812cbe-830a-4ed8-bcef-22ad26bae77b] : msal.js.browser@2.37.0 : Verbose - Creating discovered authority with configured authority config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [08812cbe-830a-4ed8-bcef-22ad26bae77b] : msal.js.browser@2.37.0 : Verbose - Attempting to get cloud discovery metadata in the config config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [08812cbe-830a-4ed8-bcef-22ad26bae77b] : msal.js.browser@2.37.0 : Verbose - The host is included in knownAuthorities. Creating new cloud discovery metadata from the host. config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [08812cbe-830a-4ed8-bcef-22ad26bae77b] : msal.js.browser@2.37.0 : Verbose - Found cloud discovery metadata in the config. config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [08812cbe-830a-4ed8-bcef-22ad26bae77b] : msal.js.browser@2.37.0 : Verbose - Auth code client created config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [08812cbe-830a-4ed8-bcef-22ad26bae77b] : msal.js.browser@2.37.0 : Verbose - initializeAuthorizationRequest called config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [08812cbe-830a-4ed8-bcef-22ad26bae77b] : @azure/msal-common@13.0.0 : Verbose - createAuthCodeUrlQueryString: Adding login_hint from account config.ts:40:21

Cookie “x-ms-cpim-trans” has been rejected because it is already expired. authorize

[Thu, 01 Jun 2023 09:08:58 GMT] : [45ccfaea-6bfb-4274-ba86-16d1da1e99fc] : msal.js.browser@2.37.0 : Verbose - validateAndExtractStateFromHash called config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [45ccfaea-6bfb-4274-ba86-16d1da1e99fc] : msal.js.browser@2.37.0 : Verbose - Returning state from hash config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [45ccfaea-6bfb-4274-ba86-16d1da1e99fc] : msal.js.browser@2.37.0 : Verbose - InteractionHandler.handleCodeResponse called config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : @azure/msal-browser@2.37.0 : Info - Emitting event: msal:acquireTokenFailure config.ts:37:21
[Thu, 01 Jun 2023 09:08:58 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback c8b54007-8cc1-459f-a5bf-4632090a0ba5: msal:acquireTokenFailure config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback bd0fd760-532e-4fc4-9b06-ad904af487a4: msal:acquireTokenFailure config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : @azure/msal-browser@2.37.0 : Verbose - getAllAccounts called config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : @azure/msal-common@13.0.0 : Info - CacheManager:getIdToken - Returning id token config.ts:37:21
[Thu, 01 Jun 2023 09:08:58 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback 504cb96e-6eac-47df-a63b-bdc8031944e0: msal:acquireTokenFailure config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [45ccfaea-6bfb-4274-ba86-16d1da1e99fc] : @azure/msal-browser@2.37.0 : Verbose - PerformanceClient: Emitting performance events config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : @azure/msal-react@1.5.7 : Error - useMsalAuthentication - Interaction required, falling back to interaction config.ts:34:21
[Thu, 01 Jun 2023 09:08:58 GMT] : @azure/msal-react@1.5.7 : Verbose - useMsalAuthentication - Calling loginRedirect config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [b1389572-c483-4a59-aa2b-5d86388c63e3] : @azure/msal-browser@2.37.0 : Verbose - loginRedirect called config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [b1389572-c483-4a59-aa2b-5d86388c63e3] : @azure/msal-browser@2.37.0 : Verbose - acquireTokenRedirect called config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : @azure/msal-browser@2.37.0 : Verbose - preflightBrowserEnvironmentCheck started config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : @azure/msal-browser@2.37.0 : Verbose - preflightInteractiveRequest called, validating app environment config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : @azure/msal-browser@2.37.0 : Verbose - getAllAccounts called config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : @azure/msal-common@13.0.0 : Info - CacheManager:getIdToken - Returning id token config.ts:37:21
[Thu, 01 Jun 2023 09:08:58 GMT] : @azure/msal-browser@2.37.0 : Info - Emitting event: msal:acquireTokenStart config.ts:37:21
[Thu, 01 Jun 2023 09:08:58 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback c8b54007-8cc1-459f-a5bf-4632090a0ba5: msal:acquireTokenStart config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback bd0fd760-532e-4fc4-9b06-ad904af487a4: msal:acquireTokenStart config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : @azure/msal-react@1.5.7 : Info - MsalProvider - msal:acquireTokenStart results in setting inProgress from none to acquireToken config.ts:37:21
[Thu, 01 Jun 2023 09:08:58 GMT] : @azure/msal-browser@2.37.0 : Verbose - getAllAccounts called config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : @azure/msal-common@13.0.0 : Info - CacheManager:getIdToken - Returning id token config.ts:37:21
[Thu, 01 Jun 2023 09:08:58 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback 504cb96e-6eac-47df-a63b-bdc8031944e0: msal:acquireTokenStart config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [b1389572-c483-4a59-aa2b-5d86388c63e3] : msal.js.browser@2.37.0 : Verbose - initializeAuthorizationRequest called config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [b1389572-c483-4a59-aa2b-5d86388c63e3] : msal.js.browser@2.37.0 : Verbose - getRedirectUri called config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [b1389572-c483-4a59-aa2b-5d86388c63e3] : msal.js.browser@2.37.0 : Verbose - Initializing BaseAuthRequest config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [b1389572-c483-4a59-aa2b-5d86388c63e3] : msal.js.browser@2.37.0 : Verbose - Authentication Scheme wasn't explicitly set in request, defaulting to "Bearer" request config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [b1389572-c483-4a59-aa2b-5d86388c63e3] : msal.js.browser@2.37.0 : Verbose - Setting validated request account config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [b1389572-c483-4a59-aa2b-5d86388c63e3] : msal.js.browser@2.37.0 : Verbose - initializeServerTelemetryManager called config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [b1389572-c483-4a59-aa2b-5d86388c63e3] : msal.js.browser@2.37.0 : Verbose - initializeAuthorizationRequest called config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : @azure/msal-common@13.0.0 : Info - CacheManager:getIdToken - Returning id token 3 config.ts:37:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [b1389572-c483-4a59-aa2b-5d86388c63e3] : msal.js.browser@2.37.0 : Verbose - getClientConfiguration called config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [b1389572-c483-4a59-aa2b-5d86388c63e3] : msal.js.browser@2.37.0 : Verbose - getDiscoveredAuthority called config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [b1389572-c483-4a59-aa2b-5d86388c63e3] : msal.js.browser@2.37.0 : Verbose - Creating discovered authority with configured authority config.ts:40:21

Navigated to https://<tenant-id>.b2clogin.com/<tenant-id>.onmicrosoft.com/b2c_1_sign_in/oauth2/v2.0/authorize?client_id=<client-id>&scope=openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Flocalhost%2F&client-request-id=b1389572-c483-4a59-aa2b-5d86388c63e3&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.37.0&client_info=1&code_challenge=3-NVGoTGnrhvoXtcG7MFhj7sgZUOhrswnv10HcFqAsE&code_challenge_method=S256&login_hint=<email>&X-AnchorMailbox=Oid%3A28760e07-9f2d-466b-9c42-845b35b319ce-b2c_1_sign_in%4034983649-c2a7-485e-8df9-6d54d2a77f6a&nonce=e3f32e30-13f8-49ef-a8a8-078acd6205b7&state=eyJpZCI6ImJlMGQ5OGU3LTFmMTMtNDg2ZC04NDQzLTdiYTljM2I0MDg3NiIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3D

[Thu, 01 Jun 2023 09:08:58 GMT] : [b1389572-c483-4a59-aa2b-5d86388c63e3] : msal.js.browser@2.37.0 : Verbose - Attempting to get cloud discovery metadata in the config config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [b1389572-c483-4a59-aa2b-5d86388c63e3] : msal.js.browser@2.37.0 : Verbose - The host is included in knownAuthorities. Creating new cloud discovery metadata from the host. config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [b1389572-c483-4a59-aa2b-5d86388c63e3] : msal.js.browser@2.37.0 : Verbose - Found cloud discovery metadata in the config. config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [b1389572-c483-4a59-aa2b-5d86388c63e3] : @azure/msal-browser@2.37.0 : Verbose - PerformanceClient: Emitting performance events config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [b1389572-c483-4a59-aa2b-5d86388c63e3] : msal.js.browser@2.37.0 : Verbose - Auth code client created config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [b1389572-c483-4a59-aa2b-5d86388c63e3] : @azure/msal-common@13.0.0 : Verbose - createAuthCodeUrlQueryString: Adding login_hint from account config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [b1389572-c483-4a59-aa2b-5d86388c63e3] : msal.js.browser@2.37.0 : Verbose - RedirectHandler.initiateAuthRequest called config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [b1389572-c483-4a59-aa2b-5d86388c63e3] : msal.js.browser@2.37.0 : Verbose - RedirectHandler.initiateAuthRequest: redirectStartPage set, caching start page config.ts:40:21
[Thu, 01 Jun 2023 09:08:58 GMT] : [b1389572-c483-4a59-aa2b-5d86388c63e3] : msal.js.browser@2.37.0 : Verbose - RedirectHandler.initiateAuthRequest: Navigating window to navigate url config.ts:40:21
[Thu, 01 Jun 2023 09:09:04 GMT] : @azure/msal-browser@2.37.0 : Info - Emitting event: msal:acquireTokenFailure config.ts:37:21
[Thu, 01 Jun 2023 09:09:04 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback c8b54007-8cc1-459f-a5bf-4632090a0ba5: msal:acquireTokenFailure config.ts:40:21
[Thu, 01 Jun 2023 09:09:04 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback bd0fd760-532e-4fc4-9b06-ad904af487a4: msal:acquireTokenFailure config.ts:40:21
[Thu, 01 Jun 2023 09:09:04 GMT] : @azure/msal-browser@2.37.0 : Verbose - getAllAccounts called config.ts:40:21
[Thu, 01 Jun 2023 09:09:04 GMT] : @azure/msal-common@13.0.0 : Info - CacheManager:getIdToken - Returning id token config.ts:37:21
[Thu, 01 Jun 2023 09:09:04 GMT] : @azure/msal-browser@2.37.0 : Verbose - Emitting event to callback 504cb96e-6eac-47df-a63b-bdc8031944e0: msal:acquireTokenFailure config.ts:40:21
[Thu, 01 Jun 2023 09:09:04 GMT] : [08812cbe-830a-4ed8-bcef-22ad26bae77b] : @azure/msal-browser@2.37.0 : Verbose - PerformanceClient: Emitting performance events config.ts:40:21

monitor_window_timeout: Token acquisition in iframe failed due to timeout. For more visit: aka.ms/msaljs/browser-errors. 2 service.ts:41:15

MSAL Configuration

{
  auth: {
    clientId: <client-id>
    authority: <authority>,
    knownAuthorities: [<domain>],
    redirectUri: "/",
    postLogoutRedirectUri: "/",
  },
  cache: {
    cacheLocation: "localStorage"
  }
}

Relevant Code Snippets

const getActiveAccount = () => {
  const [activeAccount] = arrayify(
    client.getActiveAccount() ?? client.getAllAccounts()
  );

  return activeAccount;
};

const acquireAccessToken = async () => {
  const activeAccount = getActiveAccount();

  if (!defined(activeAccount)) {
    throw new Error("No active user account");
  }

  try {
    const { accessToken } = await client.acquireTokenSilent({
      scopes: [<client-id>],  
      account: activeAccount,
      redirectUri: "/auth"
    });

    return accessToken;
  } catch (error) {
    if (error instanceof InteractionRequiredAuthError) {
      return await client.acquireTokenRedirect({
        scopes: [<client-id>],
        account: activeAccount,
      });
    }

    if (error instanceof Error) {
      console.error(error.message);
    }
  }
};
<MsalAuthenticationTemplate
      interactionType={InteractionType.Redirect}
      authenticationRequest={AuthenticationRequest.SignIn}
      loadingComponent={LoadingScreen}
      errorComponent={ErrorScreen}
    >
      {children}
</MsalAuthenticationTemplate>

Reproduction Steps

  1. Sign in using (up-to-date) Firefox
  2. Wait 24 h
  3. Reload page

Expected Behavior

Refresh token to renew itself and redirect loop to end.

Identity Provider

Azure B2C Basic Policy

Browsers Affected (Select all that apply)

Firefox

Regression

msal 1.4.4

Source

External (Customer)

About this issue

  • Original URL
  • State: closed
  • Created a year ago
  • Reactions: 1
  • Comments: 32 (4 by maintainers)

Most upvoted comments

@ulken First, please accept my sincerest apologies for the less than stellar support experience. Even though the iframe renewal is expected to fail when 3P cookies are blocked, this should not result in a loop, nor should you be required to touch local storage at all to resolve it. I am interested in getting to the bottom of this.

The way this should work when RT is expired and 3P cookies are blocked:

  1. AcquireTokenSilent fails with InteractionRequired
  2. Invoke AcquireTokenRedirect
  3. Redirect through B2C login page and back
  4. handleRedirectPromise is invoked (under the hood by msal-react)
  5. handleRedirectPromise exchanges auth code for tokens
  6. AcquireTokenSilent now succeeds with cached tokens

From looking at your logs I’m seeing that handleRedirectPromise does not detect a response hash from the redirect which is causing it to exit early and subsequently causes acquireTokenSilent to continue failing.

There’s two reasons this could happen:

  1. The server is not actually returning the response hash (we would need network logs to confirm)
  2. Something in your routing logic is either removing the hash or redirecting the page before MSAL.js can read it

If you’re able to either reproduce this with one of our samples or provide me with a link to a reproduction I would be more than happy to debug this further.