Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Correlation ID is not passed to Custom Claims Provider #7171

Closed
2 tasks
spasarto opened this issue Jun 19, 2024 · 1 comment
Closed
2 tasks

Correlation ID is not passed to Custom Claims Provider #7171

spasarto opened this issue Jun 19, 2024 · 1 comment
Labels
bug-unconfirmed A reported bug that needs to be investigated and confirmed msal-browser Related to msal-browser package public-client Issues regarding PublicClientApplications question Customer is asking for a clarification, use case or information.

Comments

@spasarto
Copy link

Core Library

MSAL.js (@azure/msal-browser)

Core Library Version

3.16.0

Wrapper Library

Not Applicable

Wrapper Library Version

None

Public or Confidential Client?

Public

Description

MSAL library either generates or accepts a custom correlation id. This id is not used by custom claims providers, which seem to generate a new guid for its requests (https://learn.microsoft.com/en-us/entra/identity-platform/custom-claims-provider-reference). The same correlation id should be used across the authentication request for telemetry purposes at a minimum. Custom correlation ids could have larger use cases that could be relevant to the business logic in a claims provider, in which case the correlation id has a higher importance.

If correlation id is not shared, the claims provider should be provided the scope parameter so the client can provide its own correlation id.

Error Message

No error message is provided.

MSAL Logs

[Wed, 19 Jun 2024 20:28:22 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager.getActiveAccount: Active account filters schema found
auth.js:172 [Wed, 19 Jun 2024 20:28:22 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager.getAccountKeys called
auth.js:172 [Wed, 19 Jun 2024 20:28:22 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager.getAccount called
auth.js:172 [Wed, 19 Jun 2024 20:28:22 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager.getTokenKeys called
auth.js:172 [Wed, 19 Jun 2024 20:28:22 GMT] : [] : @azure/msal-common@14.11.0 : Trace - CacheManager - getIdToken called
auth.js:172 [Wed, 19 Jun 2024 20:28:22 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager.getIdTokenCredential: cache hit
auth.js:172 [Wed, 19 Jun 2024 20:28:22 GMT] : [] : @azure/msal-common@14.11.0 : Trace - getAliasesFromMetadata called with source: config
auth.js:172 [Wed, 19 Jun 2024 20:28:22 GMT] : [] : @azure/msal-common@14.11.0 : Trace - getAliasesFromMetadata called with source: hardcoded_values
auth.js:172 [Wed, 19 Jun 2024 20:28:22 GMT] : [] : @azure/msal-common@14.11.0 : Trace - getAliasesFromMetadata: found cloud discovery metadata in hardcoded_values, returning aliases
auth.js:163 [Wed, 19 Jun 2024 20:28:22 GMT] : [] : @azure/msal-common@14.11.0 : Info - CacheManager:getIdToken - Returning ID token
auth.js:166 [Wed, 19 Jun 2024 20:28:22 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : @azure/msal-browser@3.16.0 : Verbose - loginRedirect called
auth.js:166 [Wed, 19 Jun 2024 20:28:22 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : @azure/msal-browser@3.16.0 : Verbose - acquireTokenRedirect called
auth.js:166 [Wed, 19 Jun 2024 20:28:22 GMT] : [] : @azure/msal-browser@3.16.0 : Verbose - getAllAccounts called
auth.js:172 [Wed, 19 Jun 2024 20:28:22 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager.getAccountKeys called
auth.js:172 [Wed, 19 Jun 2024 20:28:22 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager.getAccount called
auth.js:172 [Wed, 19 Jun 2024 20:28:22 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager.getTokenKeys called
auth.js:172 [Wed, 19 Jun 2024 20:28:22 GMT] : [] : @azure/msal-common@14.11.0 : Trace - CacheManager - getIdToken called
auth.js:172 [Wed, 19 Jun 2024 20:28:22 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager.getIdTokenCredential: cache hit
auth.js:172 [Wed, 19 Jun 2024 20:28:22 GMT] : [] : @azure/msal-common@14.11.0 : Trace - getAliasesFromMetadata called with source: config
auth.js:172 [Wed, 19 Jun 2024 20:28:22 GMT] : [] : @azure/msal-common@14.11.0 : Trace - getAliasesFromMetadata called with source: hardcoded_values
auth.js:172 [Wed, 19 Jun 2024 20:28:22 GMT] : [] : @azure/msal-common@14.11.0 : Trace - getAliasesFromMetadata: found cloud discovery metadata in hardcoded_values, returning aliases
auth.js:163 [Wed, 19 Jun 2024 20:28:22 GMT] : [] : @azure/msal-common@14.11.0 : Info - CacheManager:getIdToken - Returning ID token
auth.js:172 [Wed, 19 Jun 2024 20:28:22 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager.getTemporaryCache: No cache item found in local storage
auth.js:163 [Wed, 19 Jun 2024 20:28:22 GMT] : [] : @azure/msal-browser@3.16.0 : Info - Emitting event: msal:acquireTokenStart
auth.js:172 [Wed, 19 Jun 2024 20:28:22 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Trace - Executing function standardInteractionClientInitializeAuthorizationRequest
auth.js:166 [Wed, 19 Jun 2024 20:28:22 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Verbose - getRedirectUri called
auth.js:172 [Wed, 19 Jun 2024 20:28:22 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Trace - Executing function initializeBaseRequest
auth.js:166 [Wed, 19 Jun 2024 20:28:22 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Verbose - Authentication Scheme wasn't explicitly set in request, defaulting to "Bearer" request
auth.js:172 [Wed, 19 Jun 2024 20:28:22 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Trace - Returning result from initializeBaseRequest
auth.js:166 [Wed, 19 Jun 2024 20:28:22 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Verbose - Setting validated request account
auth.js:172 [Wed, 19 Jun 2024 20:28:22 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Trace - Returning result from standardInteractionClientInitializeAuthorizationRequest
auth.js:172 [Wed, 19 Jun 2024 20:28:22 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager.updateCacheEntries called
auth.js:166 [Wed, 19 Jun 2024 20:28:22 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Verbose - initializeServerTelemetryManager called
auth.js:172 [Wed, 19 Jun 2024 20:28:22 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Trace - Executing function standardInteractionClientInitializeAuthorizationCodeRequest
auth.js:172 [Wed, 19 Jun 2024 20:28:22 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Trace - Executing function generatePkceCodes
auth.js:172 [Wed, 19 Jun 2024 20:28:22 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Trace - Executing function generateCodeVerifier
auth.js:172 [Wed, 19 Jun 2024 20:28:22 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Trace - Executing function getRandomValues
auth.js:172 [Wed, 19 Jun 2024 20:28:22 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Trace - Returning result from getRandomValues
auth.js:172 [Wed, 19 Jun 2024 20:28:22 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Trace - Returning result from generateCodeVerifier
auth.js:172 [Wed, 19 Jun 2024 20:28:22 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Trace - Executing function generateCodeChallengeFromVerifier
auth.js:172 [Wed, 19 Jun 2024 20:28:22 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Trace - Executing function sha256Digest
auth.js:172 [Wed, 19 Jun 2024 20:28:22 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Trace - Returning result from sha256Digest
auth.js:172 [Wed, 19 Jun 2024 20:28:22 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Trace - Returning result from generateCodeChallengeFromVerifier
auth.js:172 [Wed, 19 Jun 2024 20:28:22 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Trace - Returning result from generatePkceCodes
auth.js:172 [Wed, 19 Jun 2024 20:28:22 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Trace - Returning result from standardInteractionClientInitializeAuthorizationCodeRequest
auth.js:172 [Wed, 19 Jun 2024 20:28:22 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Trace - Executing function standardInteractionClientCreateAuthCodeClient
auth.js:172 [Wed, 19 Jun 2024 20:28:22 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Trace - Executing function standardInteractionClientGetClientConfiguration
auth.js:172 [Wed, 19 Jun 2024 20:28:22 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Trace - Executing function standardInteractionClientGetDiscoveredAuthority
auth.js:172 [Wed, 19 Jun 2024 20:28:22 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Trace - Executing function authorityFactoryCreateDiscoveredInstance
auth.js:172 [Wed, 19 Jun 2024 20:28:22 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Trace - Executing function authorityResolveEndpointsAsync
auth.js:172 [Wed, 19 Jun 2024 20:28:22 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Trace - Executing function authorityUpdateCloudDiscoveryMetadata
auth.js:166 [Wed, 19 Jun 2024 20:28:22 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Verbose - Attempting to get cloud discovery metadata from authority configuration
auth.js:166 [Wed, 19 Jun 2024 20:28:22 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Verbose - Did not find cloud discovery metadata in the config... Attempting to get cloud discovery metadata from the hardcoded values.
auth.js:166 [Wed, 19 Jun 2024 20:28:22 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Verbose - Found cloud discovery metadata from hardcoded values.
auth.js:172 [Wed, 19 Jun 2024 20:28:22 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Trace - Returning result from authorityUpdateCloudDiscoveryMetadata
auth.js:172 [Wed, 19 Jun 2024 20:28:22 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Trace - Executing function authorityUpdateEndpointMetadata
auth.js:166 [Wed, 19 Jun 2024 20:28:22 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Verbose - Attempting to get endpoint metadata from authority configuration
auth.js:166 [Wed, 19 Jun 2024 20:28:22 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Verbose - Did not find endpoint metadata in the config... Attempting to get endpoint metadata from the hardcoded values.
auth.js:172 [Wed, 19 Jun 2024 20:28:22 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Trace - Returning result from authorityUpdateEndpointMetadata
auth.js:172 [Wed, 19 Jun 2024 20:28:22 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager.setAuthorityMetadata called
auth.js:172 [Wed, 19 Jun 2024 20:28:22 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Trace - Returning result from authorityResolveEndpointsAsync
auth.js:172 [Wed, 19 Jun 2024 20:28:22 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Trace - Returning result from authorityFactoryCreateDiscoveredInstance
auth.js:172 [Wed, 19 Jun 2024 20:28:22 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Trace - Returning result from standardInteractionClientGetDiscoveredAuthority
auth.js:172 [Wed, 19 Jun 2024 20:28:22 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Trace - Returning result from standardInteractionClientGetClientConfiguration
auth.js:172 [Wed, 19 Jun 2024 20:28:22 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Trace - Returning result from standardInteractionClientCreateAuthCodeClient
auth.js:172 [Wed, 19 Jun 2024 20:28:22 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Trace - isNativeAvailable called
auth.js:172 [Wed, 19 Jun 2024 20:28:22 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Trace - isNativeAvailable: allowNativeBroker is not enabled, returning false
auth.js:172 [Wed, 19 Jun 2024 20:28:22 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : @azure/msal-common@14.11.0 : Trace - Executing function authClientCreateQueryString
auth.js:166 [Wed, 19 Jun 2024 20:28:22 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : @azure/msal-common@14.11.0 : Verbose - createAuthCodeUrlQueryString: Adding login_hint from request
auth.js:172 [Wed, 19 Jun 2024 20:28:22 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : @azure/msal-common@14.11.0 : Trace - Returning result from authClientCreateQueryString
auth.js:166 [Wed, 19 Jun 2024 20:28:22 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Verbose - RedirectHandler.initiateAuthRequest called
auth.js:166 [Wed, 19 Jun 2024 20:28:22 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Verbose - RedirectHandler.initiateAuthRequest: redirectStartPage set, caching start page
auth.js:172 [Wed, 19 Jun 2024 20:28:22 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager.cacheCodeRequest called
auth.js:166 [Wed, 19 Jun 2024 20:28:22 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Verbose - RedirectHandler.initiateAuthRequest: Invoking onRedirectNavigate callback
auth.js:166 [Wed, 19 Jun 2024 20:28:22 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Verbose - RedirectHandler.initiateAuthRequest: onRedirectNavigate did not return false, navigating
Navigated to http://localhost:50131/
client.ts:19 [vite] connecting...
auth.js:166 [Wed, 19 Jun 2024 20:28:23 GMT] : [] : @azure/msal-browser@3.16.0 : Verbose - BrowserCrypto: modern crypto interface available
auth.js:172 [Wed, 19 Jun 2024 20:28:23 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager - createKeyMaps called.
auth.js:166 [Wed, 19 Jun 2024 20:28:23 GMT] : [] : @azure/msal-browser@3.16.0 : Verbose - BrowserCacheManager:createKeyMaps - account and token key maps already exist, skipping migration.
auth.js:172 [Wed, 19 Jun 2024 20:28:23 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - initialize called
auth.js:163 [Wed, 19 Jun 2024 20:28:23 GMT] : [] : @azure/msal-browser@3.16.0 : Info - Emitting event: msal:initializeStart
auth.js:166 [Wed, 19 Jun 2024 20:28:23 GMT] : [] : @azure/msal-browser@3.16.0 : Verbose - Claims-based caching is disabled. Clearing the previous cache with claims
auth.js:172 [Wed, 19 Jun 2024 20:28:23 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - Executing function clearTokensAndKeysWithClaims
auth.js:172 [Wed, 19 Jun 2024 20:28:23 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager.getTokenKeys called
2auth.js:172 [Wed, 19 Jun 2024 20:28:23 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager.getAccessTokenCredential: cache hit
auth.js:172 [Wed, 19 Jun 2024 20:28:23 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - Returning result from clearTokensAndKeysWithClaims
auth.js:163 [Wed, 19 Jun 2024 20:28:23 GMT] : [] : @azure/msal-browser@3.16.0 : Info - Emitting event: msal:initializeEnd
auth.js:166 [Wed, 19 Jun 2024 20:28:23 GMT] : [] : @azure/msal-browser@3.16.0 : Verbose - handleRedirectPromise called
auth.js:166 [Wed, 19 Jun 2024 20:28:23 GMT] : [] : @azure/msal-browser@3.16.0 : Verbose - getAllAccounts called
auth.js:172 [Wed, 19 Jun 2024 20:28:23 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager.getAccountKeys called
auth.js:172 [Wed, 19 Jun 2024 20:28:23 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager.getAccount called
auth.js:172 [Wed, 19 Jun 2024 20:28:23 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager.getTokenKeys called
auth.js:172 [Wed, 19 Jun 2024 20:28:23 GMT] : [] : @azure/msal-common@14.11.0 : Trace - CacheManager - getIdToken called
auth.js:172 [Wed, 19 Jun 2024 20:28:23 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager.getIdTokenCredential: cache hit
auth.js:172 [Wed, 19 Jun 2024 20:28:23 GMT] : [] : @azure/msal-common@14.11.0 : Trace - getAliasesFromMetadata called with source: config
auth.js:172 [Wed, 19 Jun 2024 20:28:23 GMT] : [] : @azure/msal-common@14.11.0 : Trace - getAliasesFromMetadata called with source: hardcoded_values
auth.js:172 [Wed, 19 Jun 2024 20:28:23 GMT] : [] : @azure/msal-common@14.11.0 : Trace - getAliasesFromMetadata: found cloud discovery metadata in hardcoded_values, returning aliases
auth.js:163 [Wed, 19 Jun 2024 20:28:23 GMT] : [] : @azure/msal-common@14.11.0 : Info - CacheManager:getIdToken - Returning ID token
auth.js:172 [Wed, 19 Jun 2024 20:28:23 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager.getCachedNativeRequest called
auth.js:172 [Wed, 19 Jun 2024 20:28:23 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager.getTemporaryCache: No cache item found in local storage
auth.js:172 [Wed, 19 Jun 2024 20:28:23 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager.getCachedNativeRequest: No cached native request found
auth.js:172 [Wed, 19 Jun 2024 20:28:23 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager.getTemporaryCache: Temporary cache item returned
auth.js:163 [Wed, 19 Jun 2024 20:28:23 GMT] : [] : @azure/msal-browser@3.16.0 : Info - Emitting event: msal:handleRedirectStart
auth.js:172 [Wed, 19 Jun 2024 20:28:23 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - handleRedirectPromise - acquiring token from web flow
auth.js:172 [Wed, 19 Jun 2024 20:28:23 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - Executing function handleRedirectPromise
auth.js:166 [Wed, 19 Jun 2024 20:28:23 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Verbose - initializeServerTelemetryManager called
auth.js:172 [Wed, 19 Jun 2024 20:28:23 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager.getTemporaryCache: Temporary cache item returned
auth.js:166 [Wed, 19 Jun 2024 20:28:23 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Verbose - getRedirectResponseHash called
auth.js:166 [Wed, 19 Jun 2024 20:28:23 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Verbose - Hash contains known properties, returning response hash
auth.js:172 [Wed, 19 Jun 2024 20:28:23 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager.getTemporaryCache: Temporary cache item returned
auth.js:166 [Wed, 19 Jun 2024 20:28:23 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Verbose - Current page is loginRequestUrl, handling response
auth.js:172 [Wed, 19 Jun 2024 20:28:23 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager.getCachedRequest called
auth.js:172 [Wed, 19 Jun 2024 20:28:23 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager.getTemporaryCache: Temporary cache item returned
auth.js:166 [Wed, 19 Jun 2024 20:28:23 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Verbose - handleResponse called, retrieved cached request
auth.js:172 [Wed, 19 Jun 2024 20:28:23 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager.getTemporaryCache: Temporary cache item returned
auth.js:172 [Wed, 19 Jun 2024 20:28:23 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager.getTemporaryCache: Temporary cache item returned
auth.js:172 [Wed, 19 Jun 2024 20:28:23 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Trace - Executing function standardInteractionClientCreateAuthCodeClient
auth.js:172 [Wed, 19 Jun 2024 20:28:23 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Trace - Executing function standardInteractionClientGetClientConfiguration
auth.js:172 [Wed, 19 Jun 2024 20:28:23 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Trace - Executing function standardInteractionClientGetDiscoveredAuthority
auth.js:172 [Wed, 19 Jun 2024 20:28:23 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Trace - Executing function authorityFactoryCreateDiscoveredInstance
auth.js:172 [Wed, 19 Jun 2024 20:28:23 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Trace - Executing function authorityResolveEndpointsAsync
auth.js:172 [Wed, 19 Jun 2024 20:28:23 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Trace - Executing function authorityUpdateCloudDiscoveryMetadata
auth.js:166 [Wed, 19 Jun 2024 20:28:23 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Verbose - Attempting to get cloud discovery metadata from authority configuration
auth.js:166 [Wed, 19 Jun 2024 20:28:23 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Verbose - Did not find cloud discovery metadata in the config... Attempting to get cloud discovery metadata from the hardcoded values.
auth.js:166 [Wed, 19 Jun 2024 20:28:23 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Verbose - Found cloud discovery metadata from hardcoded values.
auth.js:166 [Wed, 19 Jun 2024 20:28:23 GMT] : [] : @azure/msal-browser@3.16.0 : Verbose - handleRedirectPromise has been called for the first time, storing the promise
auth.js:172 [Wed, 19 Jun 2024 20:28:23 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Trace - Returning result from authorityUpdateCloudDiscoveryMetadata
auth.js:172 [Wed, 19 Jun 2024 20:28:23 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Trace - Executing function authorityUpdateEndpointMetadata
auth.js:166 [Wed, 19 Jun 2024 20:28:23 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Verbose - Attempting to get endpoint metadata from authority configuration
auth.js:166 [Wed, 19 Jun 2024 20:28:23 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Verbose - Did not find endpoint metadata in the config... Attempting to get endpoint metadata from the hardcoded values.
auth.js:172 [Wed, 19 Jun 2024 20:28:23 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Trace - Returning result from authorityUpdateEndpointMetadata
auth.js:172 [Wed, 19 Jun 2024 20:28:23 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager.setAuthorityMetadata called
auth.js:172 [Wed, 19 Jun 2024 20:28:23 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Trace - Returning result from authorityResolveEndpointsAsync
auth.js:172 [Wed, 19 Jun 2024 20:28:23 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Trace - Returning result from authorityFactoryCreateDiscoveredInstance
auth.js:172 [Wed, 19 Jun 2024 20:28:23 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Trace - Returning result from standardInteractionClientGetDiscoveredAuthority
auth.js:172 [Wed, 19 Jun 2024 20:28:23 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Trace - Returning result from standardInteractionClientGetClientConfiguration
auth.js:172 [Wed, 19 Jun 2024 20:28:23 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Trace - Returning result from standardInteractionClientCreateAuthCodeClient
auth.js:166 [Wed, 19 Jun 2024 20:28:23 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : msal.js.browser@3.16.0 : Verbose - RedirectHandler.handleCodeResponse called
auth.js:172 [Wed, 19 Jun 2024 20:28:23 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager.getTemporaryCache: Temporary cache item returned
auth.js:172 [Wed, 19 Jun 2024 20:28:23 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager.getTemporaryCache: Temporary cache item returned
auth.js:172 [Wed, 19 Jun 2024 20:28:23 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager.getTemporaryCache: Temporary cache item returned
auth.js:172 [Wed, 19 Jun 2024 20:28:23 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : @azure/msal-common@14.11.0 : Trace - Executing function authClientExecuteTokenRequest
auth.js:172 [Wed, 19 Jun 2024 20:28:23 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : @azure/msal-common@14.11.0 : Trace - Executing function authClientCreateTokenRequestBody
auth.js:172 [Wed, 19 Jun 2024 20:28:23 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager.getServerTelemetry: called, no cache hit
auth.js:172 [Wed, 19 Jun 2024 20:28:23 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : @azure/msal-common@14.11.0 : Trace - Returning result from authClientCreateTokenRequestBody
auth.js:172 [Wed, 19 Jun 2024 20:28:23 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : @azure/msal-common@14.11.0 : Trace - Executing function authorizationCodeClientExecutePostToTokenEndpoint
auth.js:172 [Wed, 19 Jun 2024 20:28:23 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager.getThrottlingCache: called, no cache hit
client.ts:173 [vite] connected.
auth.js:172 [Wed, 19 Jun 2024 20:28:24 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager.getServerTelemetry: called, no cache hit
auth.js:172 [Wed, 19 Jun 2024 20:28:24 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : @azure/msal-common@14.11.0 : Trace - Returning result from authorizationCodeClientExecutePostToTokenEndpoint
auth.js:172 [Wed, 19 Jun 2024 20:28:24 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : @azure/msal-common@14.11.0 : Trace - Returning result from authClientExecuteTokenRequest
auth.js:172 [Wed, 19 Jun 2024 20:28:24 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : @azure/msal-common@14.11.0 : Trace - Executing function handleServerTokenResponse
auth.js:166 [Wed, 19 Jun 2024 20:28:24 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : @azure/msal-common@14.11.0 : Verbose - setCachedAccount called
auth.js:172 [Wed, 19 Jun 2024 20:28:24 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager.getAccountKeys called
auth.js:172 [Wed, 19 Jun 2024 20:28:24 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager.getAccount called
auth.js:172 [Wed, 19 Jun 2024 20:28:24 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager.setAccount called
auth.js:172 [Wed, 19 Jun 2024 20:28:24 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager.addAccountKeyToMap called
auth.js:172 [Wed, 19 Jun 2024 20:28:24 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager.getAccountKeys called
auth.js:166 [Wed, 19 Jun 2024 20:28:24 GMT] : [] : @azure/msal-browser@3.16.0 : Verbose - BrowserCacheManager.addAccountKeyToMap account key already exists in map
auth.js:172 [Wed, 19 Jun 2024 20:28:24 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager.setIdTokenCredential called
auth.js:172 [Wed, 19 Jun 2024 20:28:24 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager addTokenKey called
auth.js:172 [Wed, 19 Jun 2024 20:28:24 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager.getTokenKeys called
auth.js:172 [Wed, 19 Jun 2024 20:28:24 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager.getTokenKeys called
auth.js:172 [Wed, 19 Jun 2024 20:28:24 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager.getAccessTokenCredential: cache hit
auth.js:172 [Wed, 19 Jun 2024 20:28:24 GMT] : [] : @azure/msal-common@14.11.0 : Trace - getAliasesFromMetadata called with source: config
auth.js:172 [Wed, 19 Jun 2024 20:28:24 GMT] : [] : @azure/msal-common@14.11.0 : Trace - getAliasesFromMetadata called with source: hardcoded_values
auth.js:172 [Wed, 19 Jun 2024 20:28:24 GMT] : [] : @azure/msal-common@14.11.0 : Trace - getAliasesFromMetadata: found cloud discovery metadata in hardcoded_values, returning aliases
auth.js:172 [Wed, 19 Jun 2024 20:28:24 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager.getAccessTokenCredential: cache hit
auth.js:172 [Wed, 19 Jun 2024 20:28:24 GMT] : [] : @azure/msal-common@14.11.0 : Trace - getAliasesFromMetadata called with source: config
auth.js:172 [Wed, 19 Jun 2024 20:28:24 GMT] : [] : @azure/msal-common@14.11.0 : Trace - getAliasesFromMetadata called with source: hardcoded_values
auth.js:172 [Wed, 19 Jun 2024 20:28:24 GMT] : [] : @azure/msal-common@14.11.0 : Trace - getAliasesFromMetadata: found cloud discovery metadata in hardcoded_values, returning aliases
auth.js:172 [Wed, 19 Jun 2024 20:28:24 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager.getAccessTokenCredential: cache hit
auth.js:172 [Wed, 19 Jun 2024 20:28:24 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager removeTokenKey called
auth.js:172 [Wed, 19 Jun 2024 20:28:24 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager.getTokenKeys called
auth.js:163 [Wed, 19 Jun 2024 20:28:24 GMT] : [] : @azure/msal-browser@3.16.0 : Info - BrowserCacheManager: removeTokenKey - accessToken removed from map
auth.js:172 [Wed, 19 Jun 2024 20:28:24 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager.setAccessTokenCredential called
auth.js:172 [Wed, 19 Jun 2024 20:28:24 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager addTokenKey called
auth.js:172 [Wed, 19 Jun 2024 20:28:24 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager.getTokenKeys called
auth.js:163 [Wed, 19 Jun 2024 20:28:24 GMT] : [] : @azure/msal-browser@3.16.0 : Info - BrowserCacheManager: addTokenKey - accessToken added to map
auth.js:172 [Wed, 19 Jun 2024 20:28:24 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager.setRefreshTokenCredential called
auth.js:172 [Wed, 19 Jun 2024 20:28:24 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager addTokenKey called
auth.js:172 [Wed, 19 Jun 2024 20:28:24 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager.getTokenKeys called
auth.js:172 [Wed, 19 Jun 2024 20:28:24 GMT] : [0190322f-a96b-74dc-8417-c15fd32e0487] : @azure/msal-common@14.11.0 : Trace - Returning result from handleServerTokenResponse
auth.js:172 [Wed, 19 Jun 2024 20:28:24 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager.cleanRequestByState called
auth.js:172 [Wed, 19 Jun 2024 20:28:24 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager.resetRequestCache called
auth.js:172 [Wed, 19 Jun 2024 20:28:24 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager.getTemporaryCache: No cache item found in local storage
auth.js:172 [Wed, 19 Jun 2024 20:28:24 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - Returning result from handleRedirectPromise
auth.js:166 [Wed, 19 Jun 2024 20:28:24 GMT] : [] : @azure/msal-browser@3.16.0 : Verbose - getAllAccounts called
auth.js:172 [Wed, 19 Jun 2024 20:28:24 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager.getAccountKeys called
auth.js:172 [Wed, 19 Jun 2024 20:28:24 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager.getAccount called
auth.js:172 [Wed, 19 Jun 2024 20:28:24 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager.getTokenKeys called
auth.js:172 [Wed, 19 Jun 2024 20:28:24 GMT] : [] : @azure/msal-common@14.11.0 : Trace - CacheManager - getIdToken called
auth.js:172 [Wed, 19 Jun 2024 20:28:24 GMT] : [] : @azure/msal-browser@3.16.0 : Trace - BrowserCacheManager.getIdTokenCredential: cache hit
auth.js:172 [Wed, 19 Jun 2024 20:28:24 GMT] : [] : @azure/msal-common@14.11.0 : Trace - getAliasesFromMetadata called with source: config
auth.js:172 [Wed, 19 Jun 2024 20:28:24 GMT] : [] : @azure/msal-common@14.11.0 : Trace - getAliasesFromMetadata called with source: hardcoded_values
auth.js:172 [Wed, 19 Jun 2024 20:28:24 GMT] : [] : @azure/msal-common@14.11.0 : Trace - getAliasesFromMetadata: found cloud discovery metadata in hardcoded_values, returning aliases
auth.js:163 [Wed, 19 Jun 2024 20:28:24 GMT] : [] : @azure/msal-common@14.11.0 : Info - CacheManager:getIdToken - Returning ID token
auth.js:163 [Wed, 19 Jun 2024 20:28:24 GMT] : [] : @azure/msal-browser@3.16.0 : Info - Emitting event: msal:acquireTokenSuccess
auth.js:166 [Wed, 19 Jun 2024 20:28:24 GMT] : [] : @azure/msal-browser@3.16.0 : Verbose - handleRedirectResponse returned result, acquire token success
auth.js:163 [Wed, 19 Jun 2024 20:28:24 GMT] : [] : @azure/msal-browser@3.16.0 : Info - Emitting event: msal:handleRedirectEnd

Network Trace (Preferrably Fiddler)

  • Sent
  • Pending

MSAL Configuration

// shouldn't be relevant 
{
   auth: {
      clientId: '00000000-7ee5-4096-9260-b07247006874',
      authority: 'https://login.microsoftonline.com/00000000-9cb0-4df1-ad7b-914e31dcdda4/v2.0'
   }
}

Relevant Code Snippets

const loginRequest = {
    scopes: ['offline_access', 'openid', 'profile'],
};

await msal.loginRedirect(loginRequest);

Reproduction Steps

  1. Create a application registration.
  2. Attach a claims provider to the app.
  3. Request a token via msal.
  4. Note the correlation id used by msal or provide your own.
  5. Note the correlation id provided to the custom claims provider is different from the msal value.

Expected Behavior

The same correlation id should be used across the entire authentication request.

Identity Provider

Entra ID (formerly Azure AD) / MSA

Browsers Affected (Select all that apply)

Chrome, Firefox, Edge, Safari

Regression

No response

Source

External (Customer)

@spasarto spasarto added bug-unconfirmed A reported bug that needs to be investigated and confirmed question Customer is asking for a clarification, use case or information. labels Jun 19, 2024
@microsoft-github-policy-service microsoft-github-policy-service bot added the Needs: Attention 👋 Awaiting response from the MSAL.js team label Jun 19, 2024
@github-actions github-actions bot added msal-browser Related to msal-browser package public-client Issues regarding PublicClientApplications labels Jun 19, 2024
@tnorling
Copy link
Collaborator

This is not an MSAL library issue but rather an issue with the service. Please open a service ticket here

@microsoft-github-policy-service microsoft-github-policy-service bot removed the Needs: Attention 👋 Awaiting response from the MSAL.js team label Jul 15, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
bug-unconfirmed A reported bug that needs to be investigated and confirmed msal-browser Related to msal-browser package public-client Issues regarding PublicClientApplications question Customer is asking for a clarification, use case or information.
Projects
None yet
Development

No branches or pull requests

2 participants