Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

ERROR BrowserAuthError: no_token_request_cache_error: No token request found in cache #6362

Closed
anfasci opened this issue Aug 18, 2023 · 22 comments
Assignees
Labels
bug-unconfirmed A reported bug that needs to be investigated and confirmed msal-angular Related to @azure/msal-angular package msal-browser Related to msal-browser package Needs: Author Feedback Awaiting response from issue author no-issue-activity Issue author has not responded in 5 days public-client Issues regarding PublicClientApplications question Customer is asking for a clarification, use case or information.

Comments

@anfasci
Copy link

anfasci commented Aug 18, 2023

Core Library

MSAL.js (@azure/msal-browser)

Core Library Version

2.38.1

Wrapper Library

MSAL Angular (@azure/msal-angular)

Wrapper Library Version

2.5.10

Public or Confidential Client?

Public

Description

After login got this error.
[Fri, 18 Aug 2023 12:04:43 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:handleRedirectStart
[Fri, 18 Aug 2023 12:04:43 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:loginFailure
ERROR BrowserAuthError: no_token_request_cache_error: No token request found in cache.
at BrowserAuthError.AuthError [as constructor] (AuthError.js:31:24)
at new BrowserAuthError (BrowserAuthError.js:201:28)
at BrowserAuthError.createNoTokenRequestCacheError (BrowserAuthError.js:358:16)
at BrowserCacheManager.getCachedRequest (BrowserCacheManager.js:1137:19)
at RedirectClient. (RedirectClient.js:231:61)
at step (_tslib.js:87:23)
at Object.next (_tslib.js:68:53)
at _tslib.js:61:71
at new ZoneAwarePromise (zone.js:1432:21)
at __awaiter (_tslib.js:57:12)

[Fri, 18 Aug 2023 12:04:45 GMT] : @azure/msal-angular@2.5.10 : Error - Guard - error while logging in, unable to activate

Error Message

ERROR BrowserAuthError: no_token_request_cache_error: No token request found in cache.
at BrowserAuthError.AuthError [as constructor] (AuthError.js:31:24)
at new BrowserAuthError (BrowserAuthError.js:201:28)
at BrowserAuthError.createNoTokenRequestCacheError (BrowserAuthError.js:358:16)
at BrowserCacheManager.getCachedRequest (BrowserCacheManager.js:1137:19)
at RedirectClient. (RedirectClient.js:231:61)
at step (_tslib.js:87:23)
at Object.next (_tslib.js:68:53)
at _tslib.js:61:71
at new ZoneAwarePromise (zone.js:1432:21)
at __awaiter (_tslib.js:57:12)

Msal Logs

[Fri, 18 Aug 2023 12:04:43 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:handleRedirectStart
[Fri, 18 Aug 2023 12:04:43 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:loginFailure
ERROR BrowserAuthError: no_token_request_cache_error: No token request found in cache.
at BrowserAuthError.AuthError [as constructor] (AuthError.js:31:24)
at new BrowserAuthError (BrowserAuthError.js:201:28)
at BrowserAuthError.createNoTokenRequestCacheError (BrowserAuthError.js:358:16)
at BrowserCacheManager.getCachedRequest (BrowserCacheManager.js:1137:19)
at RedirectClient. (RedirectClient.js:231:61)
at step (_tslib.js:87:23)
at Object.next (_tslib.js:68:53)
at _tslib.js:61:71
at new ZoneAwarePromise (zone.js:1432:21)
at __awaiter (_tslib.js:57:12)

MSAL Configuration

{
    auth: {
      clientId: environment.clientId,
      authority:
        "https://login.microsoftonline.com/tenent id",
      redirectUri: environment.redirectUri,
      postLogoutRedirectUri: environment.redirectUri,
      navigateToLoginRequestUrl: false,
    },
    cache: {
      cacheLocation: BrowserCacheLocation.LocalStorage,
      storeAuthStateInCookie: isIE, // set to true for IE 11. Remove this line to use Angular Universal
    },
    system: {
      allowNativeBroker: false, // Disables WAM Broker
      loggerOptions: {
        loggerCallback,
        logLevel: LogLevel.Info,
        piiLoggingEnabled: false,
      },
    },
  }

Relevant Code Snippets

const isIE =
  window.navigator.userAgent.indexOf("MSIE ") > -1 ||
  window.navigator.userAgent.indexOf("Trident/") > -1; // Remove this line to use Angular Universal

export function loggerCallback(logLevel: LogLevel, message: string) {
  console.log(message);
}
export function MSALInstanceFactory(): IPublicClientApplication {
  return new PublicClientApplication({
    auth: {
      clientId: environment.clientId,
      authority:
        "https://login.microsoftonline.com/tenentid",
      redirectUri: environment.redirectUri,
      postLogoutRedirectUri: environment.redirectUri,
      navigateToLoginRequestUrl: false,
    },
    cache: {
      cacheLocation: BrowserCacheLocation.LocalStorage,
      storeAuthStateInCookie: isIE, // set to true for IE 11. Remove this line to use Angular Universal
    },
    system: {
      allowNativeBroker: false, // Disables WAM Broker
      loggerOptions: {
        loggerCallback,
        logLevel: LogLevel.Info,
        piiLoggingEnabled: false,
      },
    },
  });
}

export function MSALInterceptorConfigFactory(): MsalInterceptorConfiguration {
  const protectedResourceMap = new Map<string, Array<string>>();
  protectedResourceMap.set("https://graph.microsoft.com/v1.0/me", [
    "user.read",
  ]);
  protectedResourceMap.set(environment.apiUrl, [environment.authScope]);

  return {
    interactionType: InteractionType.Redirect,
    protectedResourceMap,
  };
}

export function MSALGuardConfigFactory(): MsalGuardConfiguration {
  return {
    interactionType: InteractionType.Redirect,
    authRequest: {
      scopes: ["user.read", "openid", "profile"],
    },
    // loginFailedRoute: "/login",
  };
}

Reproduction Steps

After login redirection got error. MsalGuard not working

Expected Behavior

Should be Error free and need to work MsalGuard

Identity Provider

Azure AD / MSA

Browsers Affected (Select all that apply)

Chrome

Regression

No response

Source

Internal (Microsoft)

Angular ^14.2.0

@anfasci anfasci added bug-unconfirmed A reported bug that needs to be investigated and confirmed question Customer is asking for a clarification, use case or information. labels Aug 18, 2023
@microsoft-github-policy-service microsoft-github-policy-service bot added the Needs: Attention 👋 Awaiting response from the MSAL.js team label Aug 18, 2023
@github-actions github-actions bot added msal-angular Related to @azure/msal-angular package msal-browser Related to msal-browser package public-client Issues regarding PublicClientApplications labels Aug 18, 2023
@tnorling
Copy link
Collaborator

This means our temporary cache values set in sessionStorage have been removed. Can you please set your logLevel to Trace and share the logs with me?

@microsoft-github-policy-service microsoft-github-policy-service bot added Needs: Author Feedback Awaiting response from issue author and removed Needs: Attention 👋 Awaiting response from the MSAL.js team labels Aug 18, 2023
@anfasci
Copy link
Author

anfasci commented Aug 23, 2023

[Wed, 23 Aug 2023 09:57:17 GMT] : [40da8352-e34d-49e4-823b-ebb72c932e05] : @azure/msal-browser@2.38.1 : Info - PerformanceClient: No correlation id provided for initializeClientApplication, generating
[Wed, 23 Aug 2023 09:57:17 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:initializeStart
[Wed, 23 Aug 2023 09:57:17 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:initializeEnd
[Wed, 23 Aug 2023 09:57:17 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:handleRedirectStart
[Wed, 23 Aug 2023 09:57:17 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:loginFailure
Login failure: BrowserAuthError: no_token_request_cache_error: No token request found in cache.
at BrowserAuthError.AuthError [as constructor] (AuthError.js:31:24)
at new BrowserAuthError (BrowserAuthError.js:201:28)
at BrowserAuthError.createNoTokenRequestCacheError (BrowserAuthError.js:358:16)
at BrowserCacheManager.getCachedRequest (BrowserCacheManager.js:1137:19)
at RedirectClient. (RedirectClient.js:231:61)
at step (_tslib.js:87:23)
at Object.next (_tslib.js:68:53)
at _tslib.js:61:71
at new ZoneAwarePromise (zone.js:1432:21)
at __awaiter (_tslib.js:57:12)
[Wed, 23 Aug 2023 09:57:17 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:handleRedirectEnd
[Wed, 23 Aug 2023 09:57:18 GMT] : [9db286f2-d2f3-45e4-98f0-1f57ab5baffd] : @azure/msal-common@13.2.1 : Info - in acquireToken call in auth-code client
[Wed, 23 Aug 2023 09:57:18 GMT] : @azure/msal-angular@2.5.10 : Error - Guard - error while logging in, unable to activate
[Wed, 23 Aug 2023 09:57:19 GMT] : @azure/msal-browser@2.38.1 : Info - BrowserCacheManager: addTokenKey - idToken added to map
[Wed, 23 Aug 2023 09:57:19 GMT] : @azure/msal-browser@2.38.1 : Info - BrowserCacheManager: addTokenKey - accessToken added to map
[Wed, 23 Aug 2023 09:57:19 GMT] : @azure/msal-browser@2.38.1 : Info - BrowserCacheManager: addTokenKey - refreshToken added to map
[Wed, 23 Aug 2023 09:57:19 GMT] : @azure/msal-common@13.2.1 : Info - CacheManager:getIdToken - Returning id token
[Wed, 23 Aug 2023 09:57:19 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:loginSuccess
[Wed, 23 Aug 2023 09:57:19 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:handleRedirectEnd
[Wed, 23 Aug 2023 09:57:19 GMT] : @azure/msal-common@13.2.1 : Info - CacheManager:getIdToken - Returning id token

@microsoft-github-policy-service microsoft-github-policy-service bot added Needs: Attention 👋 Awaiting response from the MSAL.js team and removed Needs: Author Feedback Awaiting response from issue author labels Aug 23, 2023
@anfasci
Copy link
Author

anfasci commented Aug 23, 2023

Please provide a good solution

@lalimasharda
Copy link
Contributor

Hey @anfasci , it seems that your logs are incomplete. Can you turn on preserve logs and share the complete logs from before the redirect is happening as well?

@microsoft-github-policy-service microsoft-github-policy-service bot added Needs: Author Feedback Awaiting response from issue author and removed Needs: Attention 👋 Awaiting response from the MSAL.js team labels Aug 23, 2023
@anfasci
Copy link
Author

anfasci commented Aug 24, 2023

[Thu, 24 Aug 2023 04:03:27 GMT] : [0ad3449c-12c7-4b71-9fd5-2f236859b611] : @azure/msal-browser@2.38.1 : Warning - logout API is deprecated and will be removed in msal-browser v3.0.0. Use logoutRedirect instead.
app.module.ts:75 [Thu, 24 Aug 2023 04:03:27 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:logoutStart
app.module.ts:75 [Thu, 24 Aug 2023 04:03:27 GMT] : @azure/msal-browser@2.38.1 : Info - BrowserCacheManager: removeTokenKey - idToken removed from map
app.module.ts:75 [Thu, 24 Aug 2023 04:03:27 GMT] : @azure/msal-browser@2.38.1 : Info - BrowserCacheManager: removeTokenKey - accessToken removed from map
app.module.ts:75 [Thu, 24 Aug 2023 04:03:27 GMT] : @azure/msal-browser@2.38.1 : Info - BrowserCacheManager: removeTokenKey - refreshToken removed from map
app.module.ts:75 [Thu, 24 Aug 2023 04:03:27 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:logoutSuccess
Navigated to https://login.microsoftonline.com/7663244e-06dc-4b2c-adba-cc0980585782/oauth2/v2.0/logout?post_logout_redirect_uri=https%3A%2F%2Ftmp-devl-adudssportal.sandbox.dealeruplift.net&client-request-id=0ad3449c-12c7-4b71-9fd5-2f236859b611
Navigated to https://login.microsoftonline.com/7663244e-06dc-4b2c-adba-cc0980585782/oauth2/v2.0/logoutsession
VM146:5 JQMIGRATE: Migrate is installed, version 3.3.2
VM146:8 JQMIGRATE: Migrate is installed, version 1.4.1
Navigated to https://tmp-devl-adudssportal.sandbox.dealeruplift.net/
app.module.ts:75 [Thu, 24 Aug 2023 04:03:35 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:handleRedirectStart
app.module.ts:75 [Thu, 24 Aug 2023 04:03:35 GMT] : [f549a8ed-2f89-4eba-9cf3-43f347483b65] : msal.js.browser@2.38.1 : Info - handleRedirectPromise did not detect a response hash as a result of a redirect. Cleaning temporary cache.
menu-left.component.ts:63 menuleft............
top-bar.component.ts:43 inIt...........
core.mjs:25520 Angular is running in development mode. Call enableProdMode() to enable production mode.
app.module.ts:75 [Thu, 24 Aug 2023 04:03:35 GMT] : [741ba97e-38d7-4f3f-8be1-8c02f12b4519] : @azure/msal-browser@2.38.1 : Info - PerformanceClient: No correlation id provided for initializeClientApplication, generating
app.module.ts:75 [Thu, 24 Aug 2023 04:03:35 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:initializeStart
app.module.ts:75 [Thu, 24 Aug 2023 04:03:35 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:initializeEnd
core.mjs:25520 Angular is running in development mode. Call enableProdMode() to enable production mode.
app.module.ts:75 [Thu, 24 Aug 2023 04:03:35 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:handleRedirectEnd
app.module.ts:75 [Thu, 24 Aug 2023 04:03:35 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:loginStart
app.module.ts:75 [Thu, 24 Aug 2023 04:03:35 GMT] : @azure/msal-angular@2.5.10 : Error - Guard - error while logging in, unable to activate
Navigated to https://login.microsoftonline.com/7663244e-06dc-4b2c-adba-cc0980585782/oauth2/v2.0/authorize?client_id=d12d15cc-a2ef-4904-9507-c3d9ee369dc9&scope=openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Ftmp-devl-adudssportal.sandbox.dealeruplift.net&client-request-id=0eff7c03-c118-422b-9cb1-b63babb62e6a&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.38.1&client_info=1&code_challenge=wPoS8PcI4cL7UollJ15z4fRrNhHYTpfgrdgm_EYuYzw&code_challenge_method=S256&nonce=49495585-2768-4aad-9890-84ff958bfd32&state=eyJpZCI6ImQ2YzQ1NzM2LTBhNzAtNDhkOC1iOGQ4LWUzMjExNzI2NDU3NSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3D
DevTools failed to load source map: Could not load content for https://aadcdn.msauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js.map: HTTP error: status code 404, net::ERR_HTTP_RESPONSE_CODE_FAILURE
Navigated to https://login.microsoftonline.com/7663244e-06dc-4b2c-adba-cc0980585782/login
DevTools failed to load source map: Could not load content for https://aadcdn.msauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js.map: HTTP error: status code 404, net::ERR_HTTP_RESPONSE_CODE_FAILURE
Navigated to https://tmp-devl-adudssportal.sandbox.dealeruplift.net/
app.module.ts:75 [Thu, 24 Aug 2023 04:03:48 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:handleRedirectStart
menu-left.component.ts:63 menuleft............
top-bar.component.ts:43 inIt...........
core.mjs:25520 Angular is running in development mode. Call enableProdMode() to enable production mode.
app.module.ts:75 [Thu, 24 Aug 2023 04:03:48 GMT] : [cd83c615-5b69-4f36-a32c-d0244a19beb9] : @azure/msal-browser@2.38.1 : Info - PerformanceClient: No correlation id provided for initializeClientApplication, generating
app.module.ts:75 [Thu, 24 Aug 2023 04:03:48 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:initializeStart
app.module.ts:75 [Thu, 24 Aug 2023 04:03:48 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:initializeEnd
core.mjs:25520 Angular is running in development mode. Call enableProdMode() to enable production mode.
app.module.ts:75 [Thu, 24 Aug 2023 04:03:48 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:handleRedirectStart
app.module.ts:75 [Thu, 24 Aug 2023 04:03:48 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:loginFailure
app.component.ts:46 Login failure: BrowserAuthError: no_token_request_cache_error: No token request found in cache.
at BrowserAuthError.AuthError [as constructor] (AuthError.js:31:24)
at new BrowserAuthError (BrowserAuthError.js:201:28)
at BrowserAuthError.createNoTokenRequestCacheError (BrowserAuthError.js:358:16)
at BrowserCacheManager.getCachedRequest (BrowserCacheManager.js:1137:19)
at RedirectClient. (RedirectClient.js:231:61)
at step (_tslib.js:87:23)
at Object.next (_tslib.js:68:53)
at _tslib.js:61:71
at new ZoneAwarePromise (zone.js:1432:21)
at __awaiter (_tslib.js:57:12)
app.module.ts:75 [Thu, 24 Aug 2023 04:03:48 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:handleRedirectEnd
main.ts:13 ERROR BrowserAuthError: no_token_request_cache_error: No token request found in cache.
at BrowserAuthError.AuthError [as constructor] (AuthError.js:31:24)
at new BrowserAuthError (BrowserAuthError.js:201:28)
at BrowserAuthError.createNoTokenRequestCacheError (BrowserAuthError.js:358:16)
at BrowserCacheManager.getCachedRequest (BrowserCacheManager.js:1137:19)
at RedirectClient. (RedirectClient.js:231:61)
at step (_tslib.js:87:23)
at Object.next (_tslib.js:68:53)
at _tslib.js:61:71
at new ZoneAwarePromise (zone.js:1432:21)
at __awaiter (_tslib.js:57:12)
handleError @ core.mjs:9171
next @ core.mjs:26958
next @ Subscriber.js:91
_next @ Subscriber.js:60
next @ Subscriber.js:31
(anonymous) @ Subject.js:34
errorContext @ errorContext.js:19
next @ Subject.js:27
emit @ core.mjs:22784
(anonymous) @ core.mjs:26300
invoke @ zone.js:375
run @ zone.js:134
runOutsideAngular @ core.mjs:26173
onHandleError @ core.mjs:26300
handleError @ zone.js:379
runTask @ zone.js:181
invokeTask @ zone.js:490
ZoneTask.invoke @ zone.js:479
data.args. @ zone.js:2388
setTimeout (async)
scheduleTask @ zone.js:2390
scheduleTask @ zone.js:396
onScheduleTask @ zone.js:286
scheduleTask @ zone.js:389
scheduleTask @ zone.js:221
scheduleMacroTask @ zone.js:244
scheduleMacroTaskWithCurrentZone @ zone.js:686
(anonymous) @ zone.js:2432
proto. @ zone.js:976
setTimeout @ timeoutProvider.js:7
reportUnhandledError @ reportUnhandledError.js:4
handleUnhandledError @ Subscriber.js:158
error @ Subscriber.js:109
_error @ Subscriber.js:64
error @ Subscriber.js:40
_error @ Subscriber.js:64
error @ Subscriber.js:40
(anonymous) @ innerFrom.js:64
invoke @ zone.js:375
onInvoke @ core.mjs:26274
invoke @ zone.js:374
run @ zone.js:134
(anonymous) @ zone.js:1278
invokeTask @ zone.js:409
onInvokeTask @ core.mjs:26261
invokeTask @ zone.js:408
runTask @ zone.js:178
drainMicroTaskQueue @ zone.js:588
Promise.then (async)
nativeScheduleMicroTask @ zone.js:564
scheduleMicroTask @ zone.js:575
scheduleTask @ zone.js:399
scheduleTask @ zone.js:221
scheduleMicroTask @ zone.js:241
scheduleResolveOrReject @ zone.js:1268
then @ zone.js:1464
bootstrapModule @ core.mjs:26998
14431 @ main.ts:13
webpack_require @ bootstrap:19
webpack_exec @ .$:292
(anonymous) @ .
$:292
webpack_require.O @ chunk loaded:23
(anonymous) @ .*$:292
webpackJsonpCallback @ jsonp chunk loading:71
(anonymous) @ main.js:1
Show 61 more frames
app.module.ts:75 [Thu, 24 Aug 2023 04:03:49 GMT] : [0eff7c03-c118-422b-9cb1-b63babb62e6a] : @azure/msal-common@13.2.1 : Info - in acquireToken call in auth-code client
app.module.ts:75 [Thu, 24 Aug 2023 04:03:49 GMT] : @azure/msal-angular@2.5.10 : Error - Guard - error while logging in, unable to activate
app.module.ts:75 [Thu, 24 Aug 2023 04:03:49 GMT] : @azure/msal-browser@2.38.1 : Info - BrowserCacheManager: addTokenKey - idToken added to map
app.module.ts:75 [Thu, 24 Aug 2023 04:03:49 GMT] : @azure/msal-browser@2.38.1 : Info - BrowserCacheManager: addTokenKey - accessToken added to map
app.module.ts:75 [Thu, 24 Aug 2023 04:03:49 GMT] : @azure/msal-browser@2.38.1 : Info - BrowserCacheManager: addTokenKey - refreshToken added to map
app.module.ts:75 [Thu, 24 Aug 2023 04:03:49 GMT] : @azure/msal-common@13.2.1 : Info - CacheManager:getIdToken - Returning id token
app.module.ts:75 [Thu, 24 Aug 2023 04:03:49 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:loginSuccess
app.module.ts:75 [Thu, 24 Aug 2023 04:03:49 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:handleRedirectEnd
app.module.ts:75 [Thu, 24 Aug 2023 04:03:49 GMT] : @azure/msal-common@13.2.1 : Info - CacheManager:getIdToken - Returning id token
app.module.ts:75 [Thu, 24 Aug 2023 04:03:49 GMT] : @azure/msal-common@13.2.1 : Info - CacheManager:getIdToken - Returning id token
app.module.ts:75 [Thu, 24 Aug 2023 04:03:49 GMT] : @azure/msal-common@13.2.1 : Info - CacheManager:getIdToken - Returning id token
app.module.ts:75 [Thu, 24 Aug 2023 04:03:49 GMT] : @azure/msal-common@13.2.1 : Info - CacheManager:getIdToken - Returning id token
app.module.ts:75 [Thu, 24 Aug 2023 04:03:49 GMT] : @azure/msal-common@13.2.1 : Info - CacheManager:getIdToken - Returning id token
app.module.ts:75 [Thu, 24 Aug 2023 04:03:49 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:acquireTokenStart
app.module.ts:75 [Thu, 24 Aug 2023 04:03:49 GMT] : @azure/msal-common@13.2.1 : Info - CacheManager:getIdToken - Returning id token
app.module.ts:75 [Thu, 24 Aug 2023 04:03:49 GMT] : @azure/msal-common@13.2.1 : Info - CacheManager:getAccessToken - Returning access token
app.module.ts:75 [Thu, 24 Aug 2023 04:03:49 GMT] : @azure/msal-common@13.2.1 : Info - CacheManager:getRefreshToken - returning refresh token
app.module.ts:75 [Thu, 24 Aug 2023 04:03:49 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:acquireTokenSuccess
app.module.ts:75 [Thu, 24 Aug 2023 04:03:56 GMT] : @azure/msal-common@13.2.1 : Info - CacheManager:getIdToken - Returning id token
app.module.ts:75 [Thu, 24 Aug 2023 04:03:56 GMT] : @azure/msal-angular@2.5.10 : Error - Guard - error while logging in, unable to activate

@microsoft-github-policy-service microsoft-github-policy-service bot added Needs: Attention 👋 Awaiting response from the MSAL.js team and removed Needs: Author Feedback Awaiting response from issue author labels Aug 24, 2023
@anfasci
Copy link
Author

anfasci commented Aug 24, 2023

Please give a good solution. Thanks in advance

@anfasci
Copy link
Author

anfasci commented Aug 25, 2023

Any Solution??

@anfasci
Copy link
Author

anfasci commented Aug 25, 2023

Have any idea about issue and solution?? We are totally struck in angular 14 with latest msal-angular

@lalimasharda
Copy link
Contributor

Hey @anfasci, it is still not very clear what exactly is clearing your session storage. Can you please change the logger config to trace as follows:

loggerOptions: { loggerCallback, logLevel: LogLevel.Trace, piiLoggingEnabled: false, }

And share trace logs from the console?

@microsoft-github-policy-service microsoft-github-policy-service bot added Needs: Author Feedback Awaiting response from issue author and removed Needs: Attention 👋 Awaiting response from the MSAL.js team labels Aug 25, 2023
@anfasci
Copy link
Author

anfasci commented Aug 30, 2023

menuleft............
inIt...........
Angular is running in development mode. Call enableProdMode() to enable production mode.
[Wed, 30 Aug 2023 05:00:06 GMT] : [d6716a11-ff91-4ea0-9d85-c14bf265ee99] : @azure/msal-browser@2.38.1 : Info - PerformanceClient: No correlation id provided for initializeClientApplication, generating
[Wed, 30 Aug 2023 05:00:06 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:initializeStart
[Wed, 30 Aug 2023 05:00:06 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:initializeEnd
Angular is running in development mode. Call enableProdMode() to enable production mode.
[Wed, 30 Aug 2023 05:00:06 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:handleRedirectStart
[Wed, 30 Aug 2023 05:00:06 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:loginFailure
Login failure: BrowserAuthError: no_token_request_cache_error: No token request found in cache.
at BrowserAuthError.AuthError [as constructor] (vendor.js:21650:20)
at new BrowserAuthError (vendor.js:7926:24)
at BrowserAuthError.createNoTokenRequestCacheError (vendor.js:8132:12)
at BrowserCacheManager.getCachedRequest (vendor.js:5149:87)
at RedirectClient. (vendor.js:11149:49)
at step (vendor.js:1228:17)
at Object.next (vendor.js:1159:14)
at vendor.js:1131:67
at new ZoneAwarePromise (polyfills.js:1762:21)
at __awaiter (vendor.js:1110:10)
[Wed, 30 Aug 2023 05:00:06 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:handleRedirectEnd
ERROR BrowserAuthError: no_token_request_cache_error: No token request found in cache.
at BrowserAuthError.AuthError [as constructor] (vendor.js:21650:20)
at new BrowserAuthError (vendor.js:7926:24)
at BrowserAuthError.createNoTokenRequestCacheError (vendor.js:8132:12)
at BrowserCacheManager.getCachedRequest (vendor.js:5149:87)
at RedirectClient. (vendor.js:11149:49)
at step (vendor.js:1228:17)
at Object.next (vendor.js:1159:14)
at vendor.js:1131:67
at new ZoneAwarePromise (polyfills.js:1762:21)
at __awaiter (vendor.js:1110:10)
handleError @ vendor.js:370397
next @ vendor.js:391060
next @ vendor.js:337434
_next @ vendor.js:337396
next @ vendor.js:337363
(anonymous) @ vendor.js:337164
errorContext @ vendor.js:340406
next @ vendor.js:337155
emit @ vendor.js:386134
(anonymous) @ vendor.js:390226
invoke @ polyfills.js:490
run @ polyfills.js:227
runOutsideAngular @ vendor.js:390091
onHandleError @ vendor.js:390226
handleError @ polyfills.js:494
runTask @ polyfills.js:282
invokeTask @ polyfills.js:615
ZoneTask.invoke @ polyfills.js:601
data.args. @ polyfills.js:2909
setTimeout (async)
scheduleTask @ polyfills.js:2912
scheduleTask @ polyfills.js:511
onScheduleTask @ polyfills.js:411
scheduleTask @ polyfills.js:506
scheduleTask @ polyfills.js:328
scheduleMacroTask @ polyfills.js:357
scheduleMacroTaskWithCurrentZone @ polyfills.js:864
(anonymous) @ polyfills.js:2954
proto. @ polyfills.js:1217
setTimeout @ vendor.js:340098
reportUnhandledError @ vendor.js:340766
handleUnhandledError @ vendor.js:337511
error @ vendor.js:337453
_error @ vendor.js:337401
error @ vendor.js:337373
_error @ vendor.js:337401
error @ vendor.js:337373
(anonymous) @ vendor.js:338243
invoke @ polyfills.js:490
onInvoke @ vendor.js:390200
invoke @ polyfills.js:490
run @ polyfills.js:227
(anonymous) @ polyfills.js:1575
invokeTask @ polyfills.js:523
onInvokeTask @ vendor.js:390188
invokeTask @ polyfills.js:523
runTask @ polyfills.js:280
drainMicroTaskQueue @ polyfills.js:732
Promise.then (async)
nativeScheduleMicroTask @ polyfills.js:703
scheduleMicroTask @ polyfills.js:714
scheduleTask @ polyfills.js:513
scheduleTask @ polyfills.js:328
scheduleMicroTask @ polyfills.js:353
scheduleResolveOrReject @ polyfills.js:1563
then @ polyfills.js:1799
bootstrapModule @ vendor.js:391103
14431 @ main.js:45050
webpack_require @ runtime.js:23
webpack_exec @ main.js:45369
(anonymous) @ main.js:45370
webpack_require.O @ runtime.js:60
(anonymous) @ main.js:45371
webpackJsonpCallback @ runtime.js:307
(anonymous) @ main.js:1
Completed
Navigated to https://tmp-devl-adudssportal.sandbox.dealeruplift.net/
app.module.ts:81 [Wed, 30 Aug 2023 05:00:09 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:handleRedirectStart
app.module.ts:81 [Wed, 30 Aug 2023 05:00:09 GMT] : [14088e86-49fa-45a3-bc9b-9aab9f1dfcda] : msal.js.browser@2.38.1 : Info - handleRedirectPromise did not detect a response hash as a result of a redirect. Cleaning temporary cache.
common.service.ts:574 menuleft............
dm.formgroup.services.ts:36 inIt...........
vendor.js:sourcemap:389329 Angular is running in development mode. Call enableProdMode() to enable production mode.
app.module.ts:81 [Wed, 30 Aug 2023 05:00:09 GMT] : [16aacd87-c286-44e4-93f1-87f5b9fb3e4b] : @azure/msal-browser@2.38.1 : Info - PerformanceClient: No correlation id provided for initializeClientApplication, generating
app.module.ts:81 [Wed, 30 Aug 2023 05:00:09 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:initializeStart
app.module.ts:81 [Wed, 30 Aug 2023 05:00:09 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:initializeEnd
vendor.js:sourcemap:389329 Angular is running in development mode. Call enableProdMode() to enable production mode.
app.module.ts:81 [Wed, 30 Aug 2023 05:00:09 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:handleRedirectEnd
app.module.ts:81 [Wed, 30 Aug 2023 05:00:09 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:handleRedirectStart
app.module.ts:81 [Wed, 30 Aug 2023 05:00:09 GMT] : [74e9036b-77c9-4c93-b9e6-f081992022a8] : msal.js.browser@2.38.1 : Info - handleRedirectPromise called but there is no interaction in progress, returning null.
app.module.ts:81 [Wed, 30 Aug 2023 05:00:09 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:handleRedirectEnd
app.module.ts:81 [Wed, 30 Aug 2023 05:00:09 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:loginStart
vendor.js:sourcemap:370397 ERROR Error: Uncaught (in promise): BrowserAuthError: interaction_in_progress: Interaction is currently in progress. Please ensure that this interaction has been completed before calling an interactive API. For more visit: aka.ms/msaljs/browser-errors.
BrowserAuthError: interaction_in_progress: Interaction is currently in progress. Please ensure that this interaction has been completed before calling an interactive API. For more visit: aka.ms/msaljs/browser-errors.
at BrowserAuthError.AuthError [as constructor] (/vendor.js:21650:20)
at new BrowserAuthError (/vendor.js:7926:24)
at BrowserAuthError.createInteractionInProgressError (/vendor.js:8014:12)
at BrowserCacheManager.setInteractionInProgress (/vendor.js:5218:89)
at ClientApplication.preflightInteractiveRequest (/vendor.js:2342:27)
at ClientApplication.preflightBrowserEnvironmentCheck (/vendor.js:2325:12)
at PublicClientApplication. (/vendor.js:1592:14)
at step (/vendor.js:1228:17)
at Object.next (/vendor.js:1159:14)
at /vendor.js:1131:67
at resolvePromise (/polyfills.js:1502:19)
at resolvePromise (/polyfills.js:1449:9)
at /polyfills.js:1397:9
at /polyfills.js:1414:25
at step (/vendor.js:1128:21)
at /vendor.js:1131:5
at new ZoneAwarePromise (/polyfills.js:1762:21)
at __awaiter (/vendor.js:1110:10)
at PublicClientApplication.loginRedirect (/vendor.js:2700:72)
at MsalService.loginRedirect (/vendor.js:114:69)
handleError @ vendor.js:sourcemap:370397
next @ vendor.js:sourcemap:391060
next @ vendor.js:sourcemap:337434
_next @ vendor.js:sourcemap:337396
next @ vendor.js:sourcemap:337363
(anonymous) @ vendor.js:sourcemap:337164
errorContext @ vendor.js:sourcemap:340406
next @ vendor.js:sourcemap:337155
emit @ vendor.js:sourcemap:386134
(anonymous) @ vendor.js:sourcemap:390226
invoke @ zone.js:375
run @ zone.js:134
runOutsideAngular @ vendor.js:sourcemap:390091
onHandleError @ vendor.js:sourcemap:390226
handleError @ zone.js:379
runGuarded @ zone.js:147
api.microtaskDrainDone @ zone.js:1075
drainMicroTaskQueue @ zone.js:595
Promise.then (async)
nativeScheduleMicroTask @ zone.js:564
scheduleMicroTask @ zone.js:575
scheduleTask @ zone.js:399
scheduleTask @ zone.js:221
scheduleMicroTask @ zone.js:241
scheduleResolveOrReject @ zone.js:1268
then @ zone.js:1464
bootstrapModule @ vendor.js:sourcemap:391103
14431 @ .$:292
webpack_require @ bootstrap:19
webpack_exec @ .
$:292
(anonymous) @ .$:292
webpack_require.O @ chunk loaded:23
(anonymous) @ .
$:292
webpackJsonpCallback @ jsonp chunk loading:71
(anonymous) @ main.js:1
Show 20 more frames
Navigated to https://tmp-devl-adudssportal.sandbox.dealeruplift.net/
app.module.ts:81 [Wed, 30 Aug 2023 05:00:12 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:handleRedirectStart
common.service.ts:574 menuleft............
dm.formgroup.services.ts:36 inIt...........
vendor.js:sourcemap:389329 Angular is running in development mode. Call enableProdMode() to enable production mode.
app.module.ts:81 [Wed, 30 Aug 2023 05:00:12 GMT] : [37e4d440-5369-4c76-bc83-3e3cf2a4be09] : @azure/msal-browser@2.38.1 : Info - PerformanceClient: No correlation id provided for initializeClientApplication, generating
app.module.ts:81 [Wed, 30 Aug 2023 05:00:12 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:initializeStart
app.module.ts:81 [Wed, 30 Aug 2023 05:00:12 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:initializeEnd
vendor.js:sourcemap:389329 Angular is running in development mode. Call enableProdMode() to enable production mode.
app.module.ts:81 [Wed, 30 Aug 2023 05:00:12 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:handleRedirectStart
app.module.ts:81 [Wed, 30 Aug 2023 05:00:12 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:loginFailure
app.component.ts:46 Login failure: BrowserAuthError: no_token_request_cache_error: No token request found in cache.
at BrowserAuthError.AuthError [as constructor] (vendor.js:21650:20)
at new BrowserAuthError (vendor.js:7926:24)
at BrowserAuthError.createNoTokenRequestCacheError (vendor.js:8132:12)
at BrowserCacheManager.getCachedRequest (vendor.js:5149:87)
at RedirectClient. (vendor.js:11149:49)
at step (vendor.js:1228:17)
at Object.next (vendor.js:1159:14)
at vendor.js:1131:67
at new ZoneAwarePromise (polyfills.js:1762:21)
at __awaiter (vendor.js:1110:10)
app.module.ts:81 [Wed, 30 Aug 2023 05:00:12 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:handleRedirectEnd
vendor.js:sourcemap:370397 ERROR BrowserAuthError: no_token_request_cache_error: No token request found in cache.
at BrowserAuthError.AuthError [as constructor] (vendor.js:21650:20)
at new BrowserAuthError (vendor.js:7926:24)
at BrowserAuthError.createNoTokenRequestCacheError (vendor.js:8132:12)
at BrowserCacheManager.getCachedRequest (vendor.js:5149:87)
at RedirectClient. (vendor.js:11149:49)
at step (vendor.js:1228:17)
at Object.next (vendor.js:1159:14)
at vendor.js:1131:67
at new ZoneAwarePromise (polyfills.js:1762:21)
at __awaiter (vendor.js:1110:10)
handleError @ vendor.js:sourcemap:370397
next @ vendor.js:sourcemap:391060
next @ vendor.js:sourcemap:337434
_next @ vendor.js:sourcemap:337396
next @ vendor.js:sourcemap:337363
(anonymous) @ vendor.js:sourcemap:337164
errorContext @ vendor.js:sourcemap:340406
next @ vendor.js:sourcemap:337155
emit @ vendor.js:sourcemap:386134
(anonymous) @ vendor.js:sourcemap:390226
invoke @ zone.js:375
run @ zone.js:134
runOutsideAngular @ vendor.js:sourcemap:390091
onHandleError @ vendor.js:sourcemap:390226
handleError @ zone.js:379
runTask @ zone.js:181
invokeTask @ zone.js:490
ZoneTask.invoke @ zone.js:479
data.args. @ zone.js:2388
setTimeout (async)
scheduleTask @ zone.js:2390
scheduleTask @ zone.js:396
onScheduleTask @ zone.js:286
scheduleTask @ zone.js:389
scheduleTask @ zone.js:221
scheduleMacroTask @ zone.js:244
scheduleMacroTaskWithCurrentZone @ zone.js:686
(anonymous) @ zone.js:2432
proto. @ zone.js:976
setTimeout @ vendor.js:sourcemap:340098
reportUnhandledError @ vendor.js:sourcemap:340766
handleUnhandledError @ vendor.js:sourcemap:337511
error @ vendor.js:sourcemap:337453
_error @ vendor.js:sourcemap:337401
error @ vendor.js:sourcemap:337373
_error @ vendor.js:sourcemap:337401
error @ vendor.js:sourcemap:337373
(anonymous) @ vendor.js:sourcemap:338243
invoke @ zone.js:375
onInvoke @ vendor.js:sourcemap:390200
invoke @ zone.js:374
run @ zone.js:134
(anonymous) @ zone.js:1278
invokeTask @ zone.js:409
onInvokeTask @ vendor.js:sourcemap:390188
invokeTask @ zone.js:408
runTask @ zone.js:178
drainMicroTaskQueue @ zone.js:588
Promise.then (async)
nativeScheduleMicroTask @ zone.js:564
scheduleMicroTask @ zone.js:575
scheduleTask @ zone.js:399
scheduleTask @ zone.js:221
scheduleMicroTask @ zone.js:241
scheduleResolveOrReject @ zone.js:1268
then @ zone.js:1464
bootstrapModule @ vendor.js:sourcemap:391103
14431 @ .$:292
webpack_require @ bootstrap:19
webpack_exec @ .
$:292
(anonymous) @ .$:292
webpack_require.O @ chunk loaded:23
(anonymous) @ .
$:292
webpackJsonpCallback @ jsonp chunk loading:71
(anonymous) @ main.js:1
Show 38 more frames
billing.template.report.pdfService.labor.ts:609 Completed
app.module.ts:81 [Wed, 30 Aug 2023 05:00:13 GMT] : [34dd711c-2b2d-4512-8391-08e52da4b539] : @azure/msal-common@13.2.1 : Info - in acquireToken call in auth-code client
vendor.js:sourcemap:341092 WebSocket connection to 'wss://devl-api.sandbox.dealeruplift.net/subscriptions' failed: WebSocket is closed before the connection is established.
SubscriptionClient.close @ vendor.js:sourcemap:341092
(anonymous) @ vendor.js:sourcemap:341471
timer @ zone.js:2408
invokeTask @ zone.js:409
onInvokeTask @ vendor.js:sourcemap:390188
invokeTask @ zone.js:408
runTask @ zone.js:178
invokeTask @ zone.js:490
ZoneTask.invoke @ zone.js:479
data.args. @ zone.js:2388
setTimeout (async)
scheduleTask @ zone.js:2390
scheduleTask @ zone.js:396
onScheduleTask @ zone.js:286
scheduleTask @ zone.js:389
scheduleTask @ zone.js:221
scheduleMacroTask @ zone.js:244
scheduleMacroTaskWithCurrentZone @ zone.js:686
(anonymous) @ zone.js:2432
proto. @ zone.js:976
SubscriptionClient.checkMaxConnectTimeout @ vendor.js:sourcemap:341467
SubscriptionClient.connect @ vendor.js:sourcemap:341482
SubscriptionClient @ vendor.js:sourcemap:341054
WebSocketLink @ vendor.js:sourcemap:193760
GraphQLModule @ graphql.module.ts:55
GraphQLModule_Factory @ graphql.module.ts:241
factory @ vendor.js:sourcemap:369994
hydrate @ vendor.js:sourcemap:369886
get @ vendor.js:sourcemap:369762
injectInjectorOnly @ vendor.js:sourcemap:365293
ɵɵinject @ vendor.js:sourcemap:365298
useValue @ vendor.js:sourcemap:369511
resolveInjectorInitializers @ vendor.js:sourcemap:369811
NgModuleRef @ vendor.js:sourcemap:384857
create @ vendor.js:sourcemap:384888
(anonymous) @ vendor.js:sourcemap:391048
invoke @ zone.js:375
onInvoke @ vendor.js:sourcemap:390200
invoke @ zone.js:374
run @ zone.js:134
run @ vendor.js:sourcemap:390040
bootstrapModuleFactory @ vendor.js:sourcemap:391042
(anonymous) @ vendor.js:sourcemap:391103
invoke @ zone.js:375
run @ zone.js:134
(anonymous) @ zone.js:1278
invokeTask @ zone.js:409
runTask @ zone.js:178
drainMicroTaskQueue @ zone.js:588
Promise.then (async)
nativeScheduleMicroTask @ zone.js:564
scheduleMicroTask @ zone.js:575
scheduleTask @ zone.js:399
scheduleTask @ zone.js:221
scheduleMicroTask @ zone.js:241
scheduleResolveOrReject @ zone.js:1268
then @ zone.js:1464
bootstrapModule @ vendor.js:sourcemap:391103
14431 @ .$:292
webpack_require @ bootstrap:19
webpack_exec @ .
$:292
(anonymous) @ .$:292
webpack_require.O @ chunk loaded:23
(anonymous) @ .
$:292
webpackJsonpCallback @ jsonp chunk loading:71
(anonymous) @ main.js:1
Show 39 more frames
app.module.ts:81 [Wed, 30 Aug 2023 05:00:13 GMT] : @azure/msal-browser@2.38.1 : Info - BrowserCacheManager: addTokenKey - idToken added to map
app.module.ts:81 [Wed, 30 Aug 2023 05:00:13 GMT] : @azure/msal-browser@2.38.1 : Info - BrowserCacheManager: addTokenKey - accessToken added to map
app.module.ts:81 [Wed, 30 Aug 2023 05:00:13 GMT] : @azure/msal-browser@2.38.1 : Info - BrowserCacheManager: addTokenKey - refreshToken added to map
app.module.ts:81 [Wed, 30 Aug 2023 05:00:13 GMT] : @azure/msal-common@13.2.1 : Info - CacheManager:getIdToken - Returning id token
app.module.ts:81 [Wed, 30 Aug 2023 05:00:13 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:loginSuccess

@microsoft-github-policy-service microsoft-github-policy-service bot removed the Needs: Author Feedback Awaiting response from issue author label Aug 30, 2023
@microsoft-github-policy-service microsoft-github-policy-service bot added the Needs: Attention 👋 Awaiting response from the MSAL.js team label Aug 30, 2023
@lalimasharda
Copy link
Contributor

Hey @anfasci , can you make sure you are not calling interactive login APIs one after the other in your code before the first one is complete? Or have interaction in progress in multiple tabs for the same app? Please check this issue if it helps.

@microsoft-github-policy-service microsoft-github-policy-service bot added Needs: Author Feedback Awaiting response from issue author and removed Needs: Attention 👋 Awaiting response from the MSAL.js team labels Aug 30, 2023
@anfasci
Copy link
Author

anfasci commented Sep 1, 2023

Corrected the code. but got the error no_token_request_cache_error. Cannot activate MSALGuard. Please help. Refer the log below.

[Fri, 01 Sep 2023 09:44:27 GMT] : [691377b4-1564-4e62-868a-c404828f2a23] : @azure/msal-browser@2.38.1 : Warning - logout API is deprecated and will be removed in msal-browser v3.0.0. Use logoutRedirect instead.
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : @azure/msal-browser@2.38.1 : Verbose - preflightBrowserEnvironmentCheck started
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : @azure/msal-browser@2.38.1 : Verbose - preflightInteractiveRequest called, validating app environment
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getTemporaryCache: No cache item found in local storage
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : [691377b4-1564-4e62-868a-c404828f2a23] : msal.js.browser@2.38.1 : Verbose - logoutRedirect called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : [691377b4-1564-4e62-868a-c404828f2a23] : msal.js.browser@2.38.1 : Verbose - initializeLogoutRequest called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : [691377b4-1564-4e62-868a-c404828f2a23] : msal.js.browser@2.38.1 : Verbose - logoutHint was not set and account was not passed into logout request, logoutHint will not be set
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : [691377b4-1564-4e62-868a-c404828f2a23] : msal.js.browser@2.38.1 : Verbose - Setting postLogoutRedirectUri to configured uri
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : [691377b4-1564-4e62-868a-c404828f2a23] : msal.js.browser@2.38.1 : Verbose - initializeServerTelemetryManager called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:logoutStart
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : @azure/msal-browser@2.38.1 : Verbose - Emitting event to callback 68822e62-db45-408a-a587-9bfa76f8f7d7: msal:logoutStart
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : @azure/msal-angular@2.5.10 : Verbose - BroadcastService - msal:logoutStart results in setting inProgress from none to logout
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : @azure/msal-browser@2.38.1 : Verbose - Emitting event to callback 007fea41-e770-4c10-8423-81976b5bfb81: msal:logoutStart
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : [691377b4-1564-4e62-868a-c404828f2a23] : msal.js.browser@2.38.1 : Verbose - No account provided in logout request, clearing all cache items.
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getAccountKeys called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getAccount called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getTokenKeys called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager removeTokenKey called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getTokenKeys called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : @azure/msal-browser@2.38.1 : Info - BrowserCacheManager: removeTokenKey - idToken removed from map
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getAccessTokenCredential: cache hit
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager removeTokenKey called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getTokenKeys called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : @azure/msal-browser@2.38.1 : Info - BrowserCacheManager: removeTokenKey - accessToken removed from map
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager removeTokenKey called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getTokenKeys called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : @azure/msal-browser@2.38.1 : Info - BrowserCacheManager: removeTokenKey - refreshToken removed from map
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.removeAccountKeyFromMap called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getAccountKeys called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.removeAccountKeyFromMap account key removed
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : @azure/msal-browser@2.38.1 : Verbose - Deleting in-memory keystore asymmetricKeys
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : @azure/msal-browser@2.38.1 : Verbose - In-memory keystore asymmetricKeys deleted
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : @azure/msal-browser@2.38.1 : Verbose - Deleting in-memory keystore symmetricKeys
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : @azure/msal-browser@2.38.1 : Verbose - In-memory keystore symmetricKeys deleted
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : @azure/msal-browser@2.38.1 : Verbose - Deleting persistent keystore
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : @azure/msal-browser@2.38.1 : Verbose - Persistent keystore deleted
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient.addQueueMeasurement: queue time provided for standardInteractionClientCreateAuthCodeClient is 0
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient.addQueueMeasurement: adding correlationId 691377b4-1564-4e62-868a-c404828f2a23 to queue measurements
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient.addQueueMeasurement: queue time provided for standardInteractionClientGetClientConfiguration is 0
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : [691377b4-1564-4e62-868a-c404828f2a23] : msal.js.browser@2.38.1 : Verbose - getClientConfiguration called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : [691377b4-1564-4e62-868a-c404828f2a23] : msal.js.browser@2.38.1 : Verbose - getDiscoveredAuthority called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : [691377b4-1564-4e62-868a-c404828f2a23] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient: Performance measurement started for standardInteractionClientGetDiscoveredAuthority
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : [691377b4-1564-4e62-868a-c404828f2a23] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient: Performance measurement for standardInteractionClientGetDiscoveredAuthority started
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : [691377b4-1564-4e62-868a-c404828f2a23] : msal.js.browser@2.38.1 : Verbose - Creating discovered authority with configured authority
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient.addQueueMeasurement: queue time provided for authorityResolveEndpointsAsync is 0
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient.addQueueMeasurement: queue time provided for authorityUpdateCloudDiscoveryMetadata is 0
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : [691377b4-1564-4e62-868a-c404828f2a23] : msal.js.browser@2.38.1 : Verbose - Attempting to get cloud discovery metadata in the config
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : [691377b4-1564-4e62-868a-c404828f2a23] : msal.js.browser@2.38.1 : Verbose - Did not find cloud discovery metadata in the config... Attempting to get cloud discovery metadata from the cache.
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : [691377b4-1564-4e62-868a-c404828f2a23] : msal.js.browser@2.38.1 : Verbose - Did not find cloud discovery metadata in the cache... Attempting to get cloud discovery metadata from the network.
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : [691377b4-1564-4e62-868a-c404828f2a23] : msal.js.browser@2.38.1 : Verbose - Attempting to find a match between the developer's authority and the CloudInstanceDiscoveryMetadata returned from the network request.
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : [691377b4-1564-4e62-868a-c404828f2a23] : msal.js.browser@2.38.1 : Verbose - cloud discovery metadata was successfully returned from getCloudDiscoveryMetadataFromNetwork()
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient.addQueueMeasurement: queue time provided for authorityUpdateEndpointMetadata is 0
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient.addQueueMeasurement: queue time provided for authorityGetEndpointMetadataFromNetwork is 0
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.setAuthorityMetadata called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : [691377b4-1564-4e62-868a-c404828f2a23] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient: Performance measurements discarded
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : [691377b4-1564-4e62-868a-c404828f2a23] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient: QueueMeasurements discarded
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : [691377b4-1564-4e62-868a-c404828f2a23] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient: Pre-queue times discarded
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : [691377b4-1564-4e62-868a-c404828f2a23] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient: Performance measurement ended for standardInteractionClientGetDiscoveredAuthority: 24.199999999254942 ms
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : [691377b4-1564-4e62-868a-c404828f2a23] : @azure/msal-browser@2.38.1 : Verbose - PerformanceClient: Emitting performance events
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : [691377b4-1564-4e62-868a-c404828f2a23] : msal.js.browser@2.38.1 : Verbose - Auth code client created
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:logoutSuccess
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : @azure/msal-browser@2.38.1 : Verbose - Emitting event to callback 68822e62-db45-408a-a587-9bfa76f8f7d7: msal:logoutSuccess
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : @azure/msal-browser@2.38.1 : Verbose - Emitting event to callback 007fea41-e770-4c10-8423-81976b5bfb81: msal:logoutSuccess
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getTemporaryCache: No cache item found in local storage
app.module.ts:78 [Fri, 01 Sep 2023 09:44:27 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getTemporaryCache: No cache item found in local storage
Navigated to https://login.microsoftonline.com/7663244e-06dc-4b2c-adba-cc0980585782/oauth2/v2.0/logout?post_logout_redirect_uri=https%3A%2F%2Ftmp-devl-adudssportal.sandbox.dealeruplift.net&client-request-id=691377b4-1564-4e62-868a-c404828f2a23
Navigated to https://login.microsoftonline.com/7663244e-06dc-4b2c-adba-cc0980585782/oauth2/v2.0/logoutsession
VM157:5 JQMIGRATE: Migrate is installed, version 3.3.2
VM157:8 JQMIGRATE: Migrate is installed, version 1.4.1
Navigated to https://tmp-devl-adudssportal.sandbox.dealeruplift.net/
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Verbose - BrowserCrypto: modern crypto interface available
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Verbose - BrowserCrypto: modern crypto interface available
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager - createKeyMaps called.
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Verbose - Event callback registered with id: 4de92b92-f5fc-4dee-b4eb-9a654bdef6ef
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Verbose - getAllAccounts called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getAccountKeys called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Verbose - BrowserCacheManager.getAccountKeys - No account keys found
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Verbose - Event callback registered with id: bf07f99d-aa0e-4807-bf62-d2674cde385b
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Verbose - handleRedirectPromise called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Verbose - getAllAccounts called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getAccountKeys called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Verbose - BrowserCacheManager.getAccountKeys - No account keys found
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:handleRedirectStart
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Verbose - Emitting event to callback 4de92b92-f5fc-4dee-b4eb-9a654bdef6ef: msal:handleRedirectStart
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-angular@2.5.10 : Verbose - BroadcastService - msal:handleRedirectStart results in setting inProgress from startup to handleRedirect
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Verbose - Emitting event to callback bf07f99d-aa0e-4807-bf62-d2674cde385b: msal:handleRedirectStart
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Verbose - handleRedirectPromise has been called for the first time, storing the promise
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getCachedNativeRequest called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getTemporaryCache: No cache item found in local storage
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getCachedNativeRequest: No cached native request found
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Trace - handleRedirectPromise - acquiring token from web flow
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getTemporaryCache: No cache item found in local storage
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : [3691120b-04a9-454e-80b2-ffb226526e15] : msal.js.browser@2.38.1 : Verbose - initializeServerTelemetryManager called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getTemporaryCache: Temporary cache item returned
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : [3691120b-04a9-454e-80b2-ffb226526e15] : msal.js.browser@2.38.1 : Verbose - getRedirectResponseHash called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getTemporaryCache: No cache item found in local storage
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : [3691120b-04a9-454e-80b2-ffb226526e15] : msal.js.browser@2.38.1 : Verbose - Hash does not contain known properties, returning cached hash
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : [3691120b-04a9-454e-80b2-ffb226526e15] : msal.js.browser@2.38.1 : Info - handleRedirectPromise did not detect a response hash as a result of a redirect. Cleaning temporary cache.
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.cleanRequestByInteractionType called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getTemporaryCache: Temporary cache item returned
menu-left.component.ts:63 menuleft............
top-bar.component.ts:43 inIt...........
core.mjs:25520 Angular is running in development mode. Call enableProdMode() to enable production mode.
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-angular@2.5.10 : Verbose - MsalRedirectComponent activated
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Trace - initialize called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : [1484a94d-fd25-4a0a-9a77-7550feb12177] : @azure/msal-browser@2.38.1 : Info - PerformanceClient: No correlation id provided for initializeClientApplication, generating
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : [1484a94d-fd25-4a0a-9a77-7550feb12177] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient: Performance measurement started for initializeClientApplication
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : [1484a94d-fd25-4a0a-9a77-7550feb12177] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient: Performance measurement for initializeClientApplication started
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:initializeStart
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Verbose - Emitting event to callback 4de92b92-f5fc-4dee-b4eb-9a654bdef6ef: msal:initializeStart
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Verbose - Emitting event to callback bf07f99d-aa0e-4807-bf62-d2674cde385b: msal:initializeStart
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:initializeEnd
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Verbose - Emitting event to callback 4de92b92-f5fc-4dee-b4eb-9a654bdef6ef: msal:initializeEnd
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Verbose - Emitting event to callback bf07f99d-aa0e-4807-bf62-d2674cde385b: msal:initializeEnd
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient: no queue measurements found for for correlationId: 1484a94d-fd25-4a0a-9a77-7550feb12177
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : [1484a94d-fd25-4a0a-9a77-7550feb12177] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient: Performance measurements discarded
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : [1484a94d-fd25-4a0a-9a77-7550feb12177] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient: QueueMeasurements discarded
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : [1484a94d-fd25-4a0a-9a77-7550feb12177] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient: Pre-queue times discarded
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : [1484a94d-fd25-4a0a-9a77-7550feb12177] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient: Performance measurement ended for initializeClientApplication: 5.399999998509884 ms
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : [1484a94d-fd25-4a0a-9a77-7550feb12177] : @azure/msal-browser@2.38.1 : Verbose - PerformanceClient: Emitting performance events
core.mjs:25520 Angular is running in development mode. Call enableProdMode() to enable production mode.
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:handleRedirectEnd
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Verbose - Emitting event to callback 4de92b92-f5fc-4dee-b4eb-9a654bdef6ef: msal:handleRedirectEnd
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-angular@2.5.10 : Verbose - BroadcastService - msal:handleRedirectEnd results in setting inProgress from handleRedirect to none
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Verbose - Emitting event to callback bf07f99d-aa0e-4807-bf62-d2674cde385b: msal:handleRedirectEnd
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Verbose - handleRedirectPromise called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Verbose - getAllAccounts called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getAccountKeys called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Verbose - BrowserCacheManager.getAccountKeys - No account keys found
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Verbose - handleRedirectPromise has been called previously, returning the result from the first call
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getActiveAccount: No active account filters cache schema found, looking for legacy schema
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getActiveAccount: No active account found
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : @azure/msal-browser@2.38.1 : Verbose - loginRedirect called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : @azure/msal-browser@2.38.1 : Verbose - acquireTokenRedirect called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Verbose - preflightBrowserEnvironmentCheck started
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Verbose - preflightInteractiveRequest called, validating app environment
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getTemporaryCache: No cache item found in local storage
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Verbose - getAllAccounts called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getAccountKeys called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Verbose - BrowserCacheManager.getAccountKeys - No account keys found
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:loginStart
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Verbose - Emitting event to callback 4de92b92-f5fc-4dee-b4eb-9a654bdef6ef: msal:loginStart
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-angular@2.5.10 : Verbose - BroadcastService - msal:loginStart results in setting inProgress from none to login
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Verbose - Emitting event to callback bf07f99d-aa0e-4807-bf62-d2674cde385b: msal:loginStart
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient.addQueueMeasurement: adding correlationId 666c719f-d849-4ca5-b8f4-d779560b5767 to queue measurements
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : msal.js.browser@2.38.1 : Verbose - initializeAuthorizationRequest called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : msal.js.browser@2.38.1 : Verbose - getRedirectUri called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : msal.js.browser@2.38.1 : Verbose - Initializing BaseAuthRequest
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : msal.js.browser@2.38.1 : Verbose - Authentication Scheme wasn't explicitly set in request, defaulting to "Bearer" request
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getActiveAccount: No active account filters cache schema found, looking for legacy schema
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getActiveAccount: No active account found
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getTemporaryCache: No cache item found in local storage
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getTemporaryCache: No cache item found in local storage
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.updateCacheEntries called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : msal.js.browser@2.38.1 : Verbose - initializeServerTelemetryManager called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : msal.js.browser@2.38.1 : Verbose - initializeAuthorizationRequest called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient.addQueueMeasurement: queue time provided for standardInteractionClientCreateAuthCodeClient is 0
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient.addQueueMeasurement: queue time provided for standardInteractionClientGetClientConfiguration is 0
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : msal.js.browser@2.38.1 : Verbose - getClientConfiguration called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient.addQueueMeasurement: queue time provided for standardInteractionClientGetDiscoveredAuthority is 0
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : msal.js.browser@2.38.1 : Verbose - getDiscoveredAuthority called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient: Performance measurement started for standardInteractionClientGetDiscoveredAuthority
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient: Performance measurement for standardInteractionClientGetDiscoveredAuthority started
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : msal.js.browser@2.38.1 : Verbose - Creating discovered authority with configured authority
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient.addQueueMeasurement: queue time provided for authorityFactoryCreateDiscoveredInstance is 0
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient.addQueueMeasurement: queue time provided for authorityUpdateCloudDiscoveryMetadata is 0
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : msal.js.browser@2.38.1 : Verbose - Attempting to get cloud discovery metadata in the config
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : msal.js.browser@2.38.1 : Verbose - Did not find cloud discovery metadata in the config... Attempting to get cloud discovery metadata from the cache.
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : msal.js.browser@2.38.1 : Verbose - Did not find cloud discovery metadata in the cache... Attempting to get cloud discovery metadata from the network.
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : msal.js.browser@2.38.1 : Verbose - Attempting to find a match between the developer's authority and the CloudInstanceDiscoveryMetadata returned from the network request.
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : msal.js.browser@2.38.1 : Verbose - cloud discovery metadata was successfully returned from getCloudDiscoveryMetadataFromNetwork()
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient.addQueueMeasurement: queue time provided for authorityGetEndpointMetadataFromNetwork is 0
(index):34 GET https://tmp-devl-adudssportal.sandbox.dealeruplift.net/assets/js/natural.js net::ERR_ABORTED 404 (Not Found)
loadJS @ (index):34
ngOnInit @ duedate-report.component.ts:453
callHook @ core.mjs:2498
callHooks @ core.mjs:2467
executeInitAndCheckHooks @ core.mjs:2418
refreshView @ core.mjs:12026
refreshEmbeddedViews @ core.mjs:13039
refreshView @ core.mjs:12035
refreshEmbeddedViews @ core.mjs:13039
refreshView @ core.mjs:12035
refreshComponent @ core.mjs:13085
refreshChildComponents @ core.mjs:11801
refreshView @ core.mjs:12061
detectChangesInternal @ core.mjs:13229
detectChanges @ core.mjs:13741
tick @ core.mjs:27377
(anonymous) @ core.mjs:27224
invoke @ zone.js:375
onInvoke @ core.mjs:26274
invoke @ zone.js:374
run @ zone.js:134
run @ core.mjs:26128
next @ core.mjs:27223
next @ Subscriber.js:91
_next @ Subscriber.js:60
next @ Subscriber.js:31
(anonymous) @ Subject.js:34
errorContext @ errorContext.js:19
next @ Subject.js:27
emit @ core.mjs:22784
checkStable @ core.mjs:26196
onHasTask @ core.mjs:26291
hasTask @ zone.js:429
_updateTaskCount @ zone.js:450
_updateTaskCount @ zone.js:277
runTask @ zone.js:195
drainMicroTaskQueue @ zone.js:588
Promise.then (async)
nativeScheduleMicroTask @ zone.js:564
scheduleMicroTask @ zone.js:575
scheduleTask @ zone.js:399
scheduleTask @ zone.js:221
scheduleMicroTask @ zone.js:241
scheduleResolveOrReject @ zone.js:1268
then @ zone.js:1464
bootstrapModule @ core.mjs:26998
14431 @ main.ts:13
webpack_require @ bootstrap:19
webpack_exec @ lib|fs:1
(anonymous) @ lib|fs:1
webpack_require.O @ chunk loaded:23
(anonymous) @ lib|fs:1
webpackJsonpCallback @ jsonp chunk loading:71
(anonymous) @ main.js:1
Show 49 more frames
duedate-report.component.ts:4443 Completed
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.setAuthorityMetadata called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient: Performance measurements discarded
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient: QueueMeasurements discarded
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient: Pre-queue times discarded
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient: Performance measurement ended for standardInteractionClientGetDiscoveredAuthority: 404.0999999977648 ms
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : @azure/msal-browser@2.38.1 : Verbose - PerformanceClient: Emitting performance events
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : msal.js.browser@2.38.1 : Verbose - Auth code client created
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : msal.js.browser@2.38.1 : Trace - isNativeAvailable called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : msal.js.browser@2.38.1 : Trace - isNativeAvailable: allowNativeBroker is not enabled, returning false
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient.getPreQueueTime: no pre-queue times found for correlationId: 666c719f-d849-4ca5-b8f4-d779560b5767, unable to add queue measurement
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient.addQueueMeasurement: adding correlationId 666c719f-d849-4ca5-b8f4-d779560b5767 to queue measurements
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : msal.js.browser@2.38.1 : Verbose - RedirectHandler.initiateAuthRequest called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : msal.js.browser@2.38.1 : Verbose - RedirectHandler.initiateAuthRequest: redirectStartPage set, caching start page
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.cacheCodeRequest called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:38 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : msal.js.browser@2.38.1 : Verbose - RedirectHandler.initiateAuthRequest: Navigating window to navigate url
duedate-report.component.ts:603 CDAUserListFiltered====>>> (48) [{…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}]
duedate-report.component.ts:604 salesPersonListFiltered====>>> (33) [{…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}]
duedate-report.component.ts:4364 stage===>> [{…}]
duedate-report.component.ts:4368 this.userList===>> (79) [{…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}, {…}]
duedate-report.component.ts:4373 resList===>> (4) [{…}, {…}, {…}, {…}]
duedate-report.component.ts:609 billingMgmtApproverList====>>> (4) [{…}, {…}, {…}, {…}]
duedate-report.component.ts:4350 Completed
Navigated to https://login.microsoftonline.com/7663244e-06dc-4b2c-adba-cc0980585782/oauth2/v2.0/authorize?client_id=d12d15cc-a2ef-4904-9507-c3d9ee369dc9&scope=openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Ftmp-devl-adudssportal.sandbox.dealeruplift.net&client-request-id=666c719f-d849-4ca5-b8f4-d779560b5767&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.38.1&client_info=1&code_challenge=gbj0kb1spQm1MPIGQqUgG80Bz-BxUY45lLjdK0gknUQ&code_challenge_method=S256&nonce=7dc981c7-c3ce-4821-abd1-d244724c09e7&state=eyJpZCI6ImM5NGI2YWMzLTdjMzItNDYyYy05MDgyLTk1OWUzMjlhYWU5NyIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3D
Navigated to https://login.microsoftonline.com/7663244e-06dc-4b2c-adba-cc0980585782/login
Navigated to https://tmp-devl-adudssportal.sandbox.dealeruplift.net/
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Verbose - BrowserCrypto: modern crypto interface available
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Verbose - BrowserCrypto: modern crypto interface available
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager - createKeyMaps called.
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Verbose - Event callback registered with id: 525c9ddd-2a5a-414e-889a-2e120fd2b6d0
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Verbose - getAllAccounts called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getAccountKeys called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Verbose - BrowserCacheManager.getAccountKeys - No account keys found
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Verbose - Event callback registered with id: a3c368f5-2fe5-4437-92f6-3d3837cbf0b0
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Verbose - handleRedirectPromise called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Verbose - getAllAccounts called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getAccountKeys called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Verbose - BrowserCacheManager.getAccountKeys - No account keys found
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:handleRedirectStart
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Verbose - Emitting event to callback 525c9ddd-2a5a-414e-889a-2e120fd2b6d0: msal:handleRedirectStart
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-angular@2.5.10 : Verbose - BroadcastService - msal:handleRedirectStart results in setting inProgress from startup to handleRedirect
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Verbose - Emitting event to callback a3c368f5-2fe5-4437-92f6-3d3837cbf0b0: msal:handleRedirectStart
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Verbose - handleRedirectPromise has been called for the first time, storing the promise
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getCachedNativeRequest called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getTemporaryCache: No cache item found in local storage
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getCachedNativeRequest: No cached native request found
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Trace - handleRedirectPromise - acquiring token from web flow
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getTemporaryCache: Temporary cache item returned
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : msal.js.browser@2.38.1 : Verbose - initializeServerTelemetryManager called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getTemporaryCache: Temporary cache item returned
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : msal.js.browser@2.38.1 : Verbose - getRedirectResponseHash called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : msal.js.browser@2.38.1 : Verbose - Hash contains known properties, returning response hash
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : msal.js.browser@2.38.1 : Verbose - validateAndExtractStateFromHash called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : msal.js.browser@2.38.1 : Verbose - Returning state from hash
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : msal.js.browser@2.38.1 : Verbose - State extracted from hash
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getTemporaryCache: Temporary cache item returned
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : msal.js.browser@2.38.1 : Verbose - NavigateToLoginRequestUrl set to false, handling hash
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getCachedRequest called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getTemporaryCache: Temporary cache item returned
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : msal.js.browser@2.38.1 : Verbose - handleHash called, retrieved cached request
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getTemporaryCache: Temporary cache item returned
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getTemporaryCache: Temporary cache item returned
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient.addQueueMeasurement: adding correlationId 666c719f-d849-4ca5-b8f4-d779560b5767 to queue measurements
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient.addQueueMeasurement: queue time provided for standardInteractionClientGetClientConfiguration is 0
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : msal.js.browser@2.38.1 : Verbose - getClientConfiguration called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient.addQueueMeasurement: queue time provided for standardInteractionClientGetDiscoveredAuthority is 0
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : msal.js.browser@2.38.1 : Verbose - getDiscoveredAuthority called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient: Performance measurement started for standardInteractionClientGetDiscoveredAuthority
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient: Performance measurement for standardInteractionClientGetDiscoveredAuthority started
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : msal.js.browser@2.38.1 : Verbose - Creating discovered authority with configured authority
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient.addQueueMeasurement: queue time provided for authorityFactoryCreateDiscoveredInstance is 0
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient.addQueueMeasurement: queue time provided for authorityResolveEndpointsAsync is 0
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient.addQueueMeasurement: queue time provided for authorityUpdateCloudDiscoveryMetadata is 0
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : msal.js.browser@2.38.1 : Verbose - Attempting to get cloud discovery metadata in the config
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : msal.js.browser@2.38.1 : Verbose - Did not find cloud discovery metadata in the config... Attempting to get cloud discovery metadata from the cache.
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : msal.js.browser@2.38.1 : Verbose - Did not find cloud discovery metadata in the cache... Attempting to get cloud discovery metadata from the network.
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient.addQueueMeasurement: queue time provided for authorityGetCloudDiscoveryMetadataFromNetwork is 0
menu-left.component.ts:63 menuleft............
top-bar.component.ts:43 inIt...........
core.mjs:25520 Angular is running in development mode. Call enableProdMode() to enable production mode.
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-angular@2.5.10 : Verbose - MsalRedirectComponent activated
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Trace - initialize called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : [1231da7b-4741-4336-8e7d-7bfc87d32303] : @azure/msal-browser@2.38.1 : Info - PerformanceClient: No correlation id provided for initializeClientApplication, generating
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : [1231da7b-4741-4336-8e7d-7bfc87d32303] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient: Performance measurement started for initializeClientApplication
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : [1231da7b-4741-4336-8e7d-7bfc87d32303] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient: Performance measurement for initializeClientApplication started
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:initializeStart
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Verbose - Emitting event to callback 525c9ddd-2a5a-414e-889a-2e120fd2b6d0: msal:initializeStart
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Verbose - Emitting event to callback a3c368f5-2fe5-4437-92f6-3d3837cbf0b0: msal:initializeStart
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:initializeEnd
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Verbose - Emitting event to callback 525c9ddd-2a5a-414e-889a-2e120fd2b6d0: msal:initializeEnd
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Verbose - Emitting event to callback a3c368f5-2fe5-4437-92f6-3d3837cbf0b0: msal:initializeEnd
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient: no queue measurements found for for correlationId: 1231da7b-4741-4336-8e7d-7bfc87d32303
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : [1231da7b-4741-4336-8e7d-7bfc87d32303] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient: Performance measurements discarded
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : [1231da7b-4741-4336-8e7d-7bfc87d32303] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient: QueueMeasurements discarded
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : [1231da7b-4741-4336-8e7d-7bfc87d32303] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient: Pre-queue times discarded
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : [1231da7b-4741-4336-8e7d-7bfc87d32303] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient: Performance measurement ended for initializeClientApplication: 4.099999997764826 ms
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : [1231da7b-4741-4336-8e7d-7bfc87d32303] : @azure/msal-browser@2.38.1 : Verbose - PerformanceClient: Emitting performance events
core.mjs:25520 Angular is running in development mode. Call enableProdMode() to enable production mode.
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Verbose - handleRedirectPromise called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Verbose - getAllAccounts called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getAccountKeys called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Verbose - BrowserCacheManager.getAccountKeys - No account keys found
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:handleRedirectStart
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Verbose - Emitting event to callback 525c9ddd-2a5a-414e-889a-2e120fd2b6d0: msal:handleRedirectStart
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-angular@2.5.10 : Verbose - BroadcastService - msal:handleRedirectStart results in setting inProgress from handleRedirect to handleRedirect
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Verbose - Emitting event to callback a3c368f5-2fe5-4437-92f6-3d3837cbf0b0: msal:handleRedirectStart
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Verbose - handleRedirectPromise has been called for the first time, storing the promise
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getCachedNativeRequest called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getTemporaryCache: No cache item found in local storage
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getCachedNativeRequest: No cached native request found
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Trace - handleRedirectPromise - acquiring token from web flow
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getTemporaryCache: Temporary cache item returned
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : msal.js.browser@2.38.1 : Verbose - initializeServerTelemetryManager called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getTemporaryCache: Temporary cache item returned
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : msal.js.browser@2.38.1 : Verbose - getRedirectResponseHash called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : msal.js.browser@2.38.1 : Verbose - Hash contains known properties, returning response hash
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : msal.js.browser@2.38.1 : Verbose - validateAndExtractStateFromHash called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : msal.js.browser@2.38.1 : Verbose - Returning state from hash
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : msal.js.browser@2.38.1 : Verbose - State extracted from hash
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getTemporaryCache: Temporary cache item returned
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : msal.js.browser@2.38.1 : Verbose - NavigateToLoginRequestUrl set to false, handling hash
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getCachedRequest called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getTemporaryCache: No cache item found in local storage
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:loginFailure
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Verbose - Emitting event to callback 525c9ddd-2a5a-414e-889a-2e120fd2b6d0: msal:loginFailure
app.component.ts:46 Login failure: BrowserAuthError: no_token_request_cache_error: No token request found in cache.
at BrowserAuthError.AuthError [as constructor] (AuthError.js:31:24)
at new BrowserAuthError (BrowserAuthError.js:201:28)
at BrowserAuthError.createNoTokenRequestCacheError (BrowserAuthError.js:358:16)
at BrowserCacheManager.getCachedRequest (BrowserCacheManager.js:1137:19)
at RedirectClient. (RedirectClient.js:231:61)
at step (_tslib.js:87:23)
at Object.next (_tslib.js:68:53)
at _tslib.js:61:71
at new ZoneAwarePromise (zone.js:1432:21)
at __awaiter (_tslib.js:57:12)
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Verbose - Emitting event to callback a3c368f5-2fe5-4437-92f6-3d3837cbf0b0: msal:loginFailure
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:handleRedirectEnd
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Verbose - Emitting event to callback 525c9ddd-2a5a-414e-889a-2e120fd2b6d0: msal:handleRedirectEnd
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-angular@2.5.10 : Verbose - BroadcastService - msal:handleRedirectEnd results in setting inProgress from handleRedirect to none
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Verbose - Emitting event to callback a3c368f5-2fe5-4437-92f6-3d3837cbf0b0: msal:handleRedirectEnd
main.ts:13 ERROR BrowserAuthError: no_token_request_cache_error: No token request found in cache.
at BrowserAuthError.AuthError [as constructor] (AuthError.js:31:24)
at new BrowserAuthError (BrowserAuthError.js:201:28)
at BrowserAuthError.createNoTokenRequestCacheError (BrowserAuthError.js:358:16)
at BrowserCacheManager.getCachedRequest (BrowserCacheManager.js:1137:19)
at RedirectClient. (RedirectClient.js:231:61)
at step (_tslib.js:87:23)
at Object.next (_tslib.js:68:53)
at _tslib.js:61:71
at new ZoneAwarePromise (zone.js:1432:21)
at __awaiter (_tslib.js:57:12)
handleError @ core.mjs:9171
next @ core.mjs:26958
next @ Subscriber.js:91
_next @ Subscriber.js:60
next @ Subscriber.js:31
(anonymous) @ Subject.js:34
errorContext @ errorContext.js:19
next @ Subject.js:27
emit @ core.mjs:22784
(anonymous) @ core.mjs:26300
invoke @ zone.js:375
run @ zone.js:134
runOutsideAngular @ core.mjs:26173
onHandleError @ core.mjs:26300
handleError @ zone.js:379
runTask @ zone.js:181
invokeTask @ zone.js:490
ZoneTask.invoke @ zone.js:479
data.args. @ zone.js:2388
setTimeout (async)
scheduleTask @ zone.js:2390
scheduleTask @ zone.js:396
onScheduleTask @ zone.js:286
scheduleTask @ zone.js:389
scheduleTask @ zone.js:221
scheduleMacroTask @ zone.js:244
scheduleMacroTaskWithCurrentZone @ zone.js:686
(anonymous) @ zone.js:2432
proto. @ zone.js:976
setTimeout @ timeoutProvider.js:7
reportUnhandledError @ reportUnhandledError.js:4
handleUnhandledError @ Subscriber.js:158
error @ Subscriber.js:109
_error @ Subscriber.js:64
error @ Subscriber.js:40
_error @ Subscriber.js:64
error @ Subscriber.js:40
(anonymous) @ innerFrom.js:64
invoke @ zone.js:375
onInvoke @ core.mjs:26274
invoke @ zone.js:374
run @ zone.js:134
(anonymous) @ zone.js:1278
invokeTask @ zone.js:409
onInvokeTask @ core.mjs:26261
invokeTask @ zone.js:408
runTask @ zone.js:178
drainMicroTaskQueue @ zone.js:588
Promise.then (async)
nativeScheduleMicroTask @ zone.js:564
scheduleMicroTask @ zone.js:575
scheduleTask @ zone.js:399
scheduleTask @ zone.js:221
scheduleMicroTask @ zone.js:241
scheduleResolveOrReject @ zone.js:1268
then @ zone.js:1464
bootstrapModule @ core.mjs:26998
14431 @ main.ts:13
webpack_require @ bootstrap:19
webpack_exec @ lib|fs:1
(anonymous) @ lib|fs:1
webpack_require.O @ chunk loaded:23
(anonymous) @ lib|fs:1
webpackJsonpCallback @ jsonp chunk loading:71
(anonymous) @ main.js:1
Show 61 more frames
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : msal.js.browser@2.38.1 : Verbose - Attempting to find a match between the developer's authority and the CloudInstanceDiscoveryMetadata returned from the network request.
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : msal.js.browser@2.38.1 : Verbose - cloud discovery metadata was successfully returned from getCloudDiscoveryMetadataFromNetwork()
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.setAuthorityMetadata called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient: Performance measurements discarded
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient: QueueMeasurements discarded
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient: Pre-queue times discarded
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient: Performance measurement ended for standardInteractionClientGetDiscoveredAuthority: 645.8000000007451 ms
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : @azure/msal-browser@2.38.1 : Verbose - PerformanceClient: Emitting performance events
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : msal.js.browser@2.38.1 : Verbose - Auth code client created
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : msal.js.browser@2.38.1 : Verbose - RedirectHandler.handleCodeResponse called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getTemporaryCache: Temporary cache item returned
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getTemporaryCache: Temporary cache item returned
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getTemporaryCache: Temporary cache item returned
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient.getPreQueueTime: no pre-queue times found for correlationId: 666c719f-d849-4ca5-b8f4-d779560b5767, unable to add queue measurement
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient: Performance measurement started for AuthCodeClientAcquireToken
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient: Performance measurement for AuthCodeClientAcquireToken started
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : @azure/msal-common@13.2.1 : Info - in acquireToken call in auth-code client
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient.addQueueMeasurement: adding correlationId 666c719f-d849-4ca5-b8f4-d779560b5767 to queue measurements
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getServerTelemetry: called, no cache hit
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getThrottlingCache: called, no cache hit
duedate-report.component.ts:4443 Completed
(index):34 GET https://tmp-devl-adudssportal.sandbox.dealeruplift.net/assets/js/natural.js net::ERR_ABORTED 404 (Not Found)
loadJS @ (index):34
ngOnInit @ duedate-report.component.ts:453
callHook @ core.mjs:2498
callHooks @ core.mjs:2467
executeInitAndCheckHooks @ core.mjs:2418
refreshView @ core.mjs:12026
refreshEmbeddedViews @ core.mjs:13039
refreshView @ core.mjs:12035
refreshEmbeddedViews @ core.mjs:13039
refreshView @ core.mjs:12035
refreshComponent @ core.mjs:13085
refreshChildComponents @ core.mjs:11801
refreshView @ core.mjs:12061
detectChangesInternal @ core.mjs:13229
detectChanges @ core.mjs:13741
tick @ core.mjs:27377
(anonymous) @ core.mjs:27224
invoke @ zone.js:375
onInvoke @ core.mjs:26274
invoke @ zone.js:374
run @ zone.js:134
run @ core.mjs:26128
next @ core.mjs:27223
next @ Subscriber.js:91
_next @ Subscriber.js:60
next @ Subscriber.js:31
(anonymous) @ Subject.js:34
errorContext @ errorContext.js:19
next @ Subject.js:27
emit @ core.mjs:22784
checkStable @ core.mjs:26196
onHasTask @ core.mjs:26291
hasTask @ zone.js:429
_updateTaskCount @ zone.js:450
_updateTaskCount @ zone.js:277
runTask @ zone.js:195
drainMicroTaskQueue @ zone.js:588
Promise.then (async)
nativeScheduleMicroTask @ zone.js:564
scheduleMicroTask @ zone.js:575
scheduleTask @ zone.js:399
scheduleTask @ zone.js:221
scheduleMicroTask @ zone.js:241
scheduleResolveOrReject @ zone.js:1268
then @ zone.js:1464
bootstrapModule @ core.mjs:26998
14431 @ main.ts:13
webpack_require @ bootstrap:19
webpack_exec @ lib|fs:1
(anonymous) @ lib|fs:1
webpack_require.O @ chunk loaded:23
(anonymous) @ lib|fs:1
webpackJsonpCallback @ jsonp chunk loading:71
(anonymous) @ main.js:1
Show 49 more frames
graphql.module.ts:45 WebSocket connection to 'wss://devl-api.sandbox.dealeruplift.net/subscriptions' failed: WebSocket is closed before the connection is established.
SubscriptionClient.close @ client.js:127
(anonymous) @ client.js:441
timer @ zone.js:2408
invokeTask @ zone.js:409
onInvokeTask @ core.mjs:26261
invokeTask @ zone.js:408
runTask @ zone.js:178
invokeTask @ zone.js:490
ZoneTask.invoke @ zone.js:479
data.args. @ zone.js:2388
setTimeout (async)
scheduleTask @ zone.js:2390
scheduleTask @ zone.js:396
onScheduleTask @ zone.js:286
scheduleTask @ zone.js:389
scheduleTask @ zone.js:221
scheduleMacroTask @ zone.js:244
scheduleMacroTaskWithCurrentZone @ zone.js:686
(anonymous) @ zone.js:2432
proto. @ zone.js:976
SubscriptionClient.checkMaxConnectTimeout @ client.js:438
SubscriptionClient.connect @ client.js:449
SubscriptionClient @ client.js:101
WebSocketLink @ bundle.esm.js:13
GraphQLModule @ graphql.module.ts:45
GraphQLModule_Factory @ graphql.module.ts:235
factory @ core.mjs:8806
hydrate @ core.mjs:8719
get @ core.mjs:8607
injectInjectorOnly @ core.mjs:4782
ɵɵinject @ core.mjs:4786
useValue @ core.mjs:8399
resolveInjectorInitializers @ core.mjs:8656
NgModuleRef @ core.mjs:21638
create @ core.mjs:21662
(anonymous) @ core.mjs:26950
invoke @ zone.js:375
onInvoke @ core.mjs:26274
invoke @ zone.js:374
run @ zone.js:134
run @ core.mjs:26128
bootstrapModuleFactory @ core.mjs:26948
(anonymous) @ core.mjs:26998
invoke @ zone.js:375
run @ zone.js:134
(anonymous) @ zone.js:1278
invokeTask @ zone.js:409
runTask @ zone.js:178
drainMicroTaskQueue @ zone.js:588
Promise.then (async)
nativeScheduleMicroTask @ zone.js:564
scheduleMicroTask @ zone.js:575
scheduleTask @ zone.js:399
scheduleTask @ zone.js:221
scheduleMicroTask @ zone.js:241
scheduleResolveOrReject @ zone.js:1268
then @ zone.js:1464
bootstrapModule @ core.mjs:26998
14431 @ main.ts:13
webpack_require @ bootstrap:19
webpack_exec @ lib|fs:1
(anonymous) @ lib|fs:1
webpack_require.O @ chunk loaded:23
(anonymous) @ lib|fs:1
webpackJsonpCallback @ jsonp chunk loading:71
(anonymous) @ main.js:1
Show 60 more frames
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getServerTelemetry: called, no cache hit
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserPerformanceClient: correlationId for handleServerTokenResponse not provided, unable to add queue measurement
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.setAccount called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.addAccountKeyToMap called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getAccountKeys called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Verbose - BrowserCacheManager.getAccountKeys - No account keys found
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Verbose - BrowserCacheManager.addAccountKeyToMap account key added
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.setIdTokenCredential called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager addTokenKey called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getTokenKeys called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Verbose - BrowserCacheManager.getTokenKeys - No token keys found
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Info - BrowserCacheManager: addTokenKey - idToken added to map
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getTokenKeys called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.setAccessTokenCredential called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager addTokenKey called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getTokenKeys called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Info - BrowserCacheManager: addTokenKey - accessToken added to map
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.setRefreshTokenCredential called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager addTokenKey called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getTokenKeys called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Info - BrowserCacheManager: addTokenKey - refreshToken added to map
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient: Performance measurements discarded
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient: QueueMeasurements discarded
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient: Pre-queue times discarded
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient: Performance measurement ended for AuthCodeClientAcquireToken: 477 ms
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : [666c719f-d849-4ca5-b8f4-d779560b5767] : @azure/msal-browser@2.38.1 : Verbose - PerformanceClient: Emitting performance events
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.cleanRequestByState called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.resetRequestCache called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getTemporaryCache: No cache item found in local storage
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Verbose - getAllAccounts called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getAccountKeys called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getAccount called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-common@13.2.1 : Trace - CacheManager - getIdToken called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getTokenKeys called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getIdTokenCredential: cache hit
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getAuthorityMetadata: cache hit
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-common@13.2.1 : Info - CacheManager:getIdToken - Returning id token
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:loginSuccess
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Verbose - Emitting event to callback 525c9ddd-2a5a-414e-889a-2e120fd2b6d0: msal:loginSuccess
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Verbose - Emitting event to callback a3c368f5-2fe5-4437-92f6-3d3837cbf0b0: msal:loginSuccess
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Verbose - setActiveAccount: Active account set
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Verbose - handleRedirectResponse returned result, login success
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:handleRedirectEnd
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Verbose - Emitting event to callback 525c9ddd-2a5a-414e-889a-2e120fd2b6d0: msal:handleRedirectEnd
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Verbose - Emitting event to callback a3c368f5-2fe5-4437-92f6-3d3837cbf0b0: msal:handleRedirectEnd
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getActiveAccount: Active account filters schema found
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getAccountKeys called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getAccount called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-common@13.2.1 : Trace - CacheManager - getIdToken called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getTokenKeys called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getIdTokenCredential: cache hit
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getAuthorityMetadata: cache hit
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-common@13.2.1 : Info - CacheManager:getIdToken - Returning id token
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getAccountInfoByFilter: total 1 accounts found
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Verbose - setActiveAccount: Active account set
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getActiveAccount: Active account filters schema found
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getAccountKeys called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getAccount called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-common@13.2.1 : Trace - CacheManager - getIdToken called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getTokenKeys called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getIdTokenCredential: cache hit
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getAuthorityMetadata: cache hit
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-common@13.2.1 : Info - CacheManager:getIdToken - Returning id token
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getAccountInfoByFilter: total 1 accounts found
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getActiveAccount: Active account filters schema found
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getAccountKeys called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getAccount called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-common@13.2.1 : Trace - CacheManager - getIdToken called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getTokenKeys called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getIdTokenCredential: cache hit
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getAuthorityMetadata: cache hit
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-common@13.2.1 : Info - CacheManager:getIdToken - Returning id token
app.module.ts:78
[Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getAccountInfoByFilter: total 1 accounts found
[Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getActiveAccount: Active account filters schema found
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getAccountKeys called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getAccount called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-common@13.2.1 : Trace - CacheManager - getIdToken called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getTokenKeys called
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getIdTokenCredential: cache hit
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getAuthorityMetadata: cache hit
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-common@13.2.1 : Info - CacheManager:getIdToken - Returning id token
app.module.ts:78 [Fri, 01 Sep 2023 09:44:51 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getAccountInfoByFilter: total 1 accounts found

[Fri, 01 Sep 2023 09:48:45 GMT] : @azure/msal-angular@2.5.10 : Verbose - Guard - canActivate
app.module.ts:78 [Fri, 01 Sep 2023 09:48:45 GMT] : @azure/msal-angular@2.5.10 : Verbose - MSAL Guard activated
app.module.ts:78 [Fri, 01 Sep 2023 09:48:45 GMT] : @azure/msal-browser@2.38.1 : Verbose - handleRedirectPromise called
app.module.ts:78 [Fri, 01 Sep 2023 09:48:45 GMT] : @azure/msal-browser@2.38.1 : Verbose - getAllAccounts called
app.module.ts:78 [Fri, 01 Sep 2023 09:48:45 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getAccountKeys called
app.module.ts:78 [Fri, 01 Sep 2023 09:48:45 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getAccount called
app.module.ts:78 [Fri, 01 Sep 2023 09:48:45 GMT] : @azure/msal-common@13.2.1 : Trace - CacheManager - getIdToken called
app.module.ts:78 [Fri, 01 Sep 2023 09:48:45 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getTokenKeys called
app.module.ts:78 [Fri, 01 Sep 2023 09:48:45 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getIdTokenCredential: cache hit
app.module.ts:78 [Fri, 01 Sep 2023 09:48:45 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getAuthorityMetadata: cache hit
app.module.ts:78 [Fri, 01 Sep 2023 09:48:45 GMT] : @azure/msal-common@13.2.1 : Info - CacheManager:getIdToken - Returning id token
app.module.ts:78 [Fri, 01 Sep 2023 09:48:45 GMT] : @azure/msal-browser@2.38.1 : Verbose - handleRedirectPromise has been called previously, returning the result from the first call
app.module.ts:78 [Fri, 01 Sep 2023 09:48:45 GMT] : @azure/msal-angular@2.5.10 : Error - Guard - error while logging in, unable to activate

@microsoft-github-policy-service microsoft-github-policy-service bot added Needs: Attention 👋 Awaiting response from the MSAL.js team and removed Needs: Author Feedback Awaiting response from issue author labels Sep 1, 2023
@anfasci
Copy link
Author

anfasci commented Sep 1, 2023

[Fri, 01 Sep 2023 09:50:48 GMT] : @azure/msal-angular@2.5.10 : Verbose - Guard - canActivate
app.module.ts:78 [Fri, 01 Sep 2023 09:50:48 GMT] : @azure/msal-angular@2.5.10 : Verbose - MSAL Guard activated
app.module.ts:78 [Fri, 01 Sep 2023 09:50:48 GMT] : @azure/msal-browser@2.38.1 : Verbose - handleRedirectPromise called
app.module.ts:78 [Fri, 01 Sep 2023 09:50:48 GMT] : @azure/msal-browser@2.38.1 : Verbose - getAllAccounts called
app.module.ts:78 [Fri, 01 Sep 2023 09:50:48 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getAccountKeys called
app.module.ts:78 [Fri, 01 Sep 2023 09:50:48 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getAccount called
app.module.ts:78 [Fri, 01 Sep 2023 09:50:48 GMT] : @azure/msal-common@13.2.1 : Trace - CacheManager - getIdToken called
app.module.ts:78 [Fri, 01 Sep 2023 09:50:48 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getTokenKeys called
app.module.ts:78 [Fri, 01 Sep 2023 09:50:48 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getIdTokenCredential: cache hit
app.module.ts:78 [Fri, 01 Sep 2023 09:50:48 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getAuthorityMetadata: cache hit
app.module.ts:78 [Fri, 01 Sep 2023 09:50:48 GMT] : @azure/msal-common@13.2.1 : Info - CacheManager:getIdToken - Returning id token
app.module.ts:78 [Fri, 01 Sep 2023 09:50:48 GMT] : @azure/msal-browser@2.38.1 : Verbose - handleRedirectPromise has been called previously, returning the result from the first call
app.module.ts:78 [Fri, 01 Sep 2023 09:50:48 GMT] : @azure/msal-angular@2.5.10 : Error - Guard - error while logging in, unable to activate

@anfasci
Copy link
Author

anfasci commented Sep 1, 2023

[Fri, 01 Sep 2023 09:56:08 GMT] : [d9db256a-2cef-4b13-9235-ae0ebf94b17b] : msal.js.browser@2.38.1 : Verbose - NavigateToLoginRequestUrl set to false, handling hash
app.module.ts:78 [Fri, 01 Sep 2023 09:56:08 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getCachedRequest called
app.module.ts:78 [Fri, 01 Sep 2023 09:56:08 GMT] : @azure/msal-browser@2.38.1 : Trace - BrowserCacheManager.getTemporaryCache: No cache item found in local storage
app.module.ts:78 [Fri, 01 Sep 2023 09:56:08 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:loginFailure
app.module.ts:78 [Fri, 01 Sep 2023 09:56:08 GMT] : @azure/msal-browser@2.38.1 : Verbose - Emitting event to callback 2c3c360e-1d81-47dd-b1f4-0fdba383d9d9: msal:loginFailure
app.component.ts:46 Login failure: BrowserAuthError: no_token_request_cache_error: No token request found in cache.
at BrowserAuthError.AuthError [as constructor] (AuthError.js:31:24)
at new BrowserAuthError (BrowserAuthError.js:201:28)
at BrowserAuthError.createNoTokenRequestCacheError (BrowserAuthError.js:358:16)
at BrowserCacheManager.getCachedRequest (BrowserCacheManager.js:1137:19)
at RedirectClient. (RedirectClient.js:231:61)
at step (_tslib.js:87:23)
at Object.next (_tslib.js:68:53)
at _tslib.js:61:71
at new ZoneAwarePromise (zone.js:1432:21)
at __awaiter (_tslib.js:57:12)
app.module.ts:78 [Fri, 01 Sep 2023 09:56:08 GMT] : @azure/msal-browser@2.38.1 : Verbose - Emitting event to callback 0dde2c67-5e44-4ec0-8757-cb94f51ee491: msal:loginFailure
app.module.ts:78 [Fri, 01 Sep 2023 09:56:08 GMT] : @azure/msal-browser@2.38.1 : Info - Emitting event: msal:handleRedirectEnd
app.module.ts:78 [Fri, 01 Sep 2023 09:56:08 GMT] : @azure/msal-browser@2.38.1 : Verbose - Emitting event to callback 2c3c360e-1d81-47dd-b1f4-0fdba383d9d9: msal:handleRedirectEnd
app.module.ts:78 [Fri, 01 Sep 2023 09:56:08 GMT] : @azure/msal-angular@2.5.10 : Verbose - BroadcastService - msal:handleRedirectEnd results in setting inProgress from handleRedirect to none
app.module.ts:78 [Fri, 01 Sep 2023 09:56:08 GMT] : @azure/msal-browser@2.38.1 : Verbose - Emitting event to callback 0dde2c67-5e44-4ec0-8757-cb94f51ee491: msal:handleRedirectEnd
main.ts:13 ERROR BrowserAuthError: no_token_request_cache_error: No token request found in cache.
at BrowserAuthError.AuthError [as constructor] (AuthError.js:31:24)
at new BrowserAuthError (BrowserAuthError.js:201:28)
at BrowserAuthError.createNoTokenRequestCacheError (BrowserAuthError.js:358:16)
at BrowserCacheManager.getCachedRequest (BrowserCacheManager.js:1137:19)
at RedirectClient. (RedirectClient.js:231:61)
at step (_tslib.js:87:23)
at Object.next (_tslib.js:68:53)
at _tslib.js:61:71
at new ZoneAwarePromise (zone.js:1432:21)
at __awaiter (_tslib.js:57:12)

@anfasci
Copy link
Author

anfasci commented Sep 1, 2023

Please help

@microsoft-github-policy-service
Copy link
Contributor

This issue requires attention from the MSAL.js team and has not seen activity in 5 days. @sameerag please follow up.

4 similar comments
@microsoft-github-policy-service
Copy link
Contributor

This issue requires attention from the MSAL.js team and has not seen activity in 5 days. @sameerag please follow up.

@microsoft-github-policy-service
Copy link
Contributor

This issue requires attention from the MSAL.js team and has not seen activity in 5 days. @sameerag please follow up.

@microsoft-github-policy-service
Copy link
Contributor

This issue requires attention from the MSAL.js team and has not seen activity in 5 days. @sameerag please follow up.

@microsoft-github-policy-service
Copy link
Contributor

This issue requires attention from the MSAL.js team and has not seen activity in 5 days. @sameerag please follow up.

@tnorling
Copy link
Collaborator

tnorling commented Oct 9, 2023

@anfasci It looks like there's potentially a re-render or a navigation happening before handleRedirectPromise completes which restarts the response handling but the expected artifacts are no longer present. You'll need to chase down why this is happening and stop or delay this from occurring before handleRedirectPromise has completed.

Relevant point in the logs for reference:

app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Trace - PerformanceClient.addQueueMeasurement: queue time provided for authorityGetCloudDiscoveryMetadataFromNetwork is 0
menu-left.component.ts:63 menuleft............
top-bar.component.ts:43 inIt...........
core.mjs:25520 Angular is running in development mode. Call enableProdMode() to enable production mode.
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-angular@2.5.10 : Verbose - MsalRedirectComponent activated
app.module.ts:78 [Fri, 01 Sep 2023 09:44:50 GMT] : @azure/msal-browser@2.38.1 : Trace - initialize called

@microsoft-github-policy-service microsoft-github-policy-service bot added Needs: Author Feedback Awaiting response from issue author and removed Needs: Attention 👋 Awaiting response from the MSAL.js team labels Oct 9, 2023
@microsoft-github-policy-service
Copy link
Contributor

@anfasci This issue has been automatically marked as stale because it is marked as requiring author feedback but has not had any activity for 5 days. If your issue has been resolved please let us know by closing the issue. If your issue has not been resolved please leave a comment to keep this open. It will be closed automatically in 7 days if it remains stale.

@microsoft-github-policy-service microsoft-github-policy-service bot added the no-issue-activity Issue author has not responded in 5 days label Oct 15, 2023
hectormmg pushed a commit that referenced this issue May 24, 2024
Bumps [axios](https://github.com/axios/axios) from 0.21.4 to 1.7.2.
<details>
<summary>Release notes</summary>
<p><em>Sourced from <a
href="https://github.com/axios/axios/releases">axios's
releases</a>.</em></p>
<blockquote>
<h2>Release v1.7.2</h2>
<h2>Release notes:</h2>
<h3>Bug Fixes</h3>
<ul>
<li><strong>fetch:</strong> enhance fetch API detection; (<a
href="https://redirect.github.com/axios/axios/issues/6413">#6413</a>)
(<a
href="https://github.com/axios/axios/commit/4f79aef81b7c4644328365bfc33acf0a9ef595bc">4f79aef</a>)</li>
</ul>
<h3>Contributors to this release</h3>
<ul>
<li><!-- raw HTML omitted --> <a
href="https://github.com/DigitalBrainJS" title="+3/-3
([#6413](axios/axios#6413) )">Dmitriy
Mozgovoy</a></li>
</ul>
<h2>Release v1.7.1</h2>
<h2>Release notes:</h2>
<h3>Bug Fixes</h3>
<ul>
<li><strong>fetch:</strong> fixed ReferenceError issue when TextEncoder
is not available in the environment; (<a
href="https://redirect.github.com/axios/axios/issues/6410">#6410</a>)
(<a
href="https://github.com/axios/axios/commit/733f15fe5bd2d67e1fadaee82e7913b70d45dc5e">733f15f</a>)</li>
</ul>
<h3>Contributors to this release</h3>
<ul>
<li><!-- raw HTML omitted --> <a
href="https://github.com/DigitalBrainJS" title="+14/-9
([#6410](axios/axios#6410) )">Dmitriy
Mozgovoy</a></li>
</ul>
<h2>Release v1.7.0</h2>
<h2>Release notes:</h2>
<h3>Features</h3>
<ul>
<li><strong>adapter:</strong> add fetch adapter; (<a
href="https://redirect.github.com/axios/axios/issues/6371">#6371</a>)
(<a
href="https://github.com/axios/axios/commit/a3ff99b59d8ec2ab5dd049e68c043617a4072e42">a3ff99b</a>)</li>
</ul>
<h3>Bug Fixes</h3>
<ul>
<li><strong>core/axios:</strong> handle un-writable error stack (<a
href="https://redirect.github.com/axios/axios/issues/6362">#6362</a>)
(<a
href="https://github.com/axios/axios/commit/81e0455b7b57fbaf2be16a73ebe0e6591cc6d8f9">81e0455</a>)</li>
</ul>
<h3>Contributors to this release</h3>
<ul>
<li><!-- raw HTML omitted --> <a
href="https://github.com/DigitalBrainJS" title="+1015/-127
([#6371](axios/axios#6371) )">Dmitriy
Mozgovoy</a></li>
<li><!-- raw HTML omitted --> <a href="https://github.com/jasonsaayman"
title="+30/-14 ()">Jay</a></li>
<li><!-- raw HTML omitted --> <a
href="https://github.com/alexandre-abrioux" title="+56/-6
([#6362](axios/axios#6362) )">Alexandre
ABRIOUX</a></li>
</ul>
<h2>Release v1.7.0-beta.2</h2>
<h2>Release notes:</h2>
<h3>Bug Fixes</h3>
<ul>
<li><strong>fetch:</strong> capitalize HTTP method names; (<a
href="https://redirect.github.com/axios/axios/issues/6395">#6395</a>)
(<a
href="https://github.com/axios/axios/commit/ad3174a3515c3c2573f4bcb94818d582826f3914">ad3174a</a>)</li>
<li><strong>fetch:</strong> fix &amp; optimize progress capturing for
cases when the request data has a nullish value or zero data length (<a
href="https://redirect.github.com/axios/axios/issues/6400">#6400</a>)
(<a
href="https://github.com/axios/axios/commit/95a3e8e346cfd6a5548e171f2341df3235d0e26b">95a3e8e</a>)</li>
<li><strong>fetch:</strong> fix headers getting from a stream response;
(<a
href="https://redirect.github.com/axios/axios/issues/6401">#6401</a>)
(<a
href="https://github.com/axios/axios/commit/870e0a76f60d0094774a6a63fa606eec52a381af">870e0a7</a>)</li>
</ul>
<h3>Contributors to this release</h3>
<ul>
<li><!-- raw HTML omitted --> <a
href="https://github.com/DigitalBrainJS" title="+99/-46
([#6405](axios/axios#6405)
[#6404](axios/axios#6404)
[#6401](axios/axios#6401)
[#6400](axios/axios#6400)
[#6395](axios/axios#6395) )">Dmitriy
Mozgovoy</a></li>
</ul>
<h2>Release v1.7.0-beta.1</h2>
<h2>Release notes:</h2>
<!-- raw HTML omitted -->
</blockquote>
<p>... (truncated)</p>
</details>
<details>
<summary>Changelog</summary>
<p><em>Sourced from <a
href="https://github.com/axios/axios/blob/v1.x/CHANGELOG.md">axios's
changelog</a>.</em></p>
<blockquote>
<h2><a
href="https://github.com/axios/axios/compare/v1.7.1...v1.7.2">1.7.2</a>
(2024-05-21)</h2>
<h3>Bug Fixes</h3>
<ul>
<li><strong>fetch:</strong> enhance fetch API detection; (<a
href="https://redirect.github.com/axios/axios/issues/6413">#6413</a>)
(<a
href="https://github.com/axios/axios/commit/4f79aef81b7c4644328365bfc33acf0a9ef595bc">4f79aef</a>)</li>
</ul>
<h3>Contributors to this release</h3>
<ul>
<li><!-- raw HTML omitted --> <a
href="https://github.com/DigitalBrainJS" title="+3/-3
([#6413](axios/axios#6413) )">Dmitriy
Mozgovoy</a></li>
</ul>
<h2><a
href="https://github.com/axios/axios/compare/v1.7.0...v1.7.1">1.7.1</a>
(2024-05-20)</h2>
<h3>Bug Fixes</h3>
<ul>
<li><strong>fetch:</strong> fixed ReferenceError issue when TextEncoder
is not available in the environment; (<a
href="https://redirect.github.com/axios/axios/issues/6410">#6410</a>)
(<a
href="https://github.com/axios/axios/commit/733f15fe5bd2d67e1fadaee82e7913b70d45dc5e">733f15f</a>)</li>
</ul>
<h3>Contributors to this release</h3>
<ul>
<li><!-- raw HTML omitted --> <a
href="https://github.com/DigitalBrainJS" title="+14/-9
([#6410](axios/axios#6410) )">Dmitriy
Mozgovoy</a></li>
</ul>
<h1><a
href="https://github.com/axios/axios/compare/v1.7.0-beta.2...v1.7.0">1.7.0</a>
(2024-05-19)</h1>
<h3>Features</h3>
<ul>
<li><strong>adapter:</strong> add fetch adapter; (<a
href="https://redirect.github.com/axios/axios/issues/6371">#6371</a>)
(<a
href="https://github.com/axios/axios/commit/a3ff99b59d8ec2ab5dd049e68c043617a4072e42">a3ff99b</a>)</li>
</ul>
<h3>Bug Fixes</h3>
<ul>
<li><strong>core/axios:</strong> handle un-writable error stack (<a
href="https://redirect.github.com/axios/axios/issues/6362">#6362</a>)
(<a
href="https://github.com/axios/axios/commit/81e0455b7b57fbaf2be16a73ebe0e6591cc6d8f9">81e0455</a>)</li>
</ul>
<h3>Contributors to this release</h3>
<ul>
<li><!-- raw HTML omitted --> <a
href="https://github.com/DigitalBrainJS" title="+1015/-127
([#6371](axios/axios#6371) )">Dmitriy
Mozgovoy</a></li>
<li><!-- raw HTML omitted --> <a href="https://github.com/jasonsaayman"
title="+30/-14 ()">Jay</a></li>
<li><!-- raw HTML omitted --> <a
href="https://github.com/alexandre-abrioux" title="+56/-6
([#6362](axios/axios#6362) )">Alexandre
ABRIOUX</a></li>
</ul>
<h1><a
href="https://github.com/axios/axios/compare/v1.7.0-beta.1...v1.7.0-beta.2">1.7.0-beta.2</a>
(2024-05-19)</h1>
<h3>Bug Fixes</h3>
<ul>
<li><strong>fetch:</strong> capitalize HTTP method names; (<a
href="https://redirect.github.com/axios/axios/issues/6395">#6395</a>)
(<a
href="https://github.com/axios/axios/commit/ad3174a3515c3c2573f4bcb94818d582826f3914">ad3174a</a>)</li>
<li><strong>fetch:</strong> fix &amp; optimize progress capturing for
cases when the request data has a nullish value or zero data length (<a
href="https://redirect.github.com/axios/axios/issues/6400">#6400</a>)
(<a
href="https://github.com/axios/axios/commit/95a3e8e346cfd6a5548e171f2341df3235d0e26b">95a3e8e</a>)</li>
<li><strong>fetch:</strong> fix headers getting from a stream response;
(<a
href="https://redirect.github.com/axios/axios/issues/6401">#6401</a>)
(<a
href="https://github.com/axios/axios/commit/870e0a76f60d0094774a6a63fa606eec52a381af">870e0a7</a>)</li>
</ul>
<h3>Contributors to this release</h3>
<!-- raw HTML omitted -->
</blockquote>
<p>... (truncated)</p>
</details>
<details>
<summary>Commits</summary>
<ul>
<li><a
href="https://github.com/axios/axios/commit/0e4f9fa29077ebee4499facea6be1492b42e8a26"><code>0e4f9fa</code></a>
chore(release): v1.7.2 (<a
href="https://redirect.github.com/axios/axios/issues/6414">#6414</a>)</li>
<li><a
href="https://github.com/axios/axios/commit/4f79aef81b7c4644328365bfc33acf0a9ef595bc"><code>4f79aef</code></a>
fix(fetch): enhance fetch API detection; (<a
href="https://redirect.github.com/axios/axios/issues/6413">#6413</a>)</li>
<li><a
href="https://github.com/axios/axios/commit/67d1373131962d1f1f5b8d91f9a2f80ed3923bc8"><code>67d1373</code></a>
chore(release): v1.7.1 (<a
href="https://redirect.github.com/axios/axios/issues/6411">#6411</a>)</li>
<li><a
href="https://github.com/axios/axios/commit/733f15fe5bd2d67e1fadaee82e7913b70d45dc5e"><code>733f15f</code></a>
fix(fetch): fixed ReferenceError issue when TextEncoder is not available
in t...</li>
<li><a
href="https://github.com/axios/axios/commit/3041c61adaaac6d2c43eba28c134e7f4d43ab012"><code>3041c61</code></a>
[Release] v1.7.0 (<a
href="https://redirect.github.com/axios/axios/issues/6408">#6408</a>)</li>
<li><a
href="https://github.com/axios/axios/commit/18b13cbaef66d8c266cf681165afe31787420100"><code>18b13cb</code></a>
chore(docs): add fetch adapter docs; (<a
href="https://redirect.github.com/axios/axios/issues/6407">#6407</a>)</li>
<li><a
href="https://github.com/axios/axios/commit/e62099bc8b640acf47fba639366bbcd3bf87f831"><code>e62099b</code></a>
fix(fetch): fixed a possible memory leak in the AbortController for the
strea...</li>
<li><a
href="https://github.com/axios/axios/commit/b49aa8e3d837c36e4728a9fa8a5e23a1162e96ec"><code>b49aa8e</code></a>
chore(release): v1.7.0-beta.2 (<a
href="https://redirect.github.com/axios/axios/issues/6403">#6403</a>)</li>
<li><a
href="https://github.com/axios/axios/commit/d57f03a77fef1eb3cd9a17e2973c4305e105a42e"><code>d57f03a</code></a>
chore(ci): bump create-pull-request version to fix a bug; (<a
href="https://redirect.github.com/axios/axios/issues/6405">#6405</a>)</li>
<li><a
href="https://github.com/axios/axios/commit/097b0d18e93d12c53b77741d6bfdc8a1fc11828b"><code>097b0d1</code></a>
chore(ci): add tag resolution for npm releases based on package version;
(<a
href="https://redirect.github.com/axios/axios/issues/6404">#6404</a>)</li>
<li>Additional commits viewable in <a
href="https://github.com/axios/axios/compare/v0.21.4...v1.7.2">compare
view</a></li>
</ul>
</details>
<br />


[![Dependabot compatibility
score](https://dependabot-badges.githubapp.com/badges/compatibility_score?dependency-name=axios&package-manager=npm_and_yarn&previous-version=0.21.4&new-version=1.7.2)](https://docs.github.com/en/github/managing-security-vulnerabilities/about-dependabot-security-updates#about-compatibility-scores)

Dependabot will resolve any conflicts with this PR as long as you don't
alter it yourself. You can also trigger a rebase manually by commenting
`@dependabot rebase`.

[//]: # (dependabot-automerge-start)
[//]: # (dependabot-automerge-end)

---

<details>
<summary>Dependabot commands and options</summary>
<br />

You can trigger Dependabot actions by commenting on this PR:
- `@dependabot rebase` will rebase this PR
- `@dependabot recreate` will recreate this PR, overwriting any edits
that have been made to it
- `@dependabot merge` will merge this PR after your CI passes on it
- `@dependabot squash and merge` will squash and merge this PR after
your CI passes on it
- `@dependabot cancel merge` will cancel a previously requested merge
and block automerging
- `@dependabot reopen` will reopen this PR if it is closed
- `@dependabot close` will close this PR and stop Dependabot recreating
it. You can achieve the same result by closing it manually
- `@dependabot show <dependency name> ignore conditions` will show all
of the ignore conditions of the specified dependency
- `@dependabot ignore this major version` will close this PR and stop
Dependabot creating any more for this major version (unless you reopen
the PR or upgrade to it yourself)
- `@dependabot ignore this minor version` will close this PR and stop
Dependabot creating any more for this minor version (unless you reopen
the PR or upgrade to it yourself)
- `@dependabot ignore this dependency` will close this PR and stop
Dependabot creating any more for this dependency (unless you reopen the
PR or upgrade to it yourself)
You can disable automated security fix PRs for this repo from the
[Security Alerts
page](https://github.com/AzureAD/microsoft-authentication-library-for-js/network/alerts).

</details>

Signed-off-by: dependabot[bot] <support@github.com>
Co-authored-by: dependabot[bot] <49699333+dependabot[bot]@users.noreply.github.com>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
bug-unconfirmed A reported bug that needs to be investigated and confirmed msal-angular Related to @azure/msal-angular package msal-browser Related to msal-browser package Needs: Author Feedback Awaiting response from issue author no-issue-activity Issue author has not responded in 5 days public-client Issues regarding PublicClientApplications question Customer is asking for a clarification, use case or information.
Projects
None yet
Development

No branches or pull requests

4 participants