A React wrapper for Azure AD using the Microsoft Authentication Library (MSAL). The easiest way to integrate AzureAD with your React for authentication.
The sample tries to get https://login.microsoftonline.com/common//discovery/instance?api-version=1.1&authorization_endpoint=https://mine.b2clogin.com/mine.onmicrosoft.com/b2c_1_signupsignin1/oauth2/v2.0/authorize and logs an error 400.
Expected behavior
If I change validateAuthority: true, to validateAuthority: false, it then gets https://mine.b2clogin.com/mine.onmicrosoft.com/b2c_1_signupsignin1/v2.0/.well-known/openid-configuration and works.
Can you document what this means and add a README to the samples since this is clearly tripping up multiple people.
Library versions
react-aad-msal
: 2.3.2msal
: 1.3.3Describe the bug Following on from #207 the Javascript sample appears to be redirecting to the wrong URL
After testing the MS sample https://github.com/Azure-Samples/active-directory-b2c-javascript-msal-singlepageapp
I modified your sample to have the same config:
The sample tries to get
https://login.microsoftonline.com/common//discovery/instance?api-version=1.1&authorization_endpoint=https://mine.b2clogin.com/mine.onmicrosoft.com/b2c_1_signupsignin1/oauth2/v2.0/authorize
and logs an error 400.Expected behavior If I change
validateAuthority: true,
tovalidateAuthority: false,
it then getshttps://mine.b2clogin.com/mine.onmicrosoft.com/b2c_1_signupsignin1/v2.0/.well-known/openid-configuration
and works.Can you document what this means and add a README to the samples since this is clearly tripping up multiple people.