1
votes

I created an Office addin that I'm trying to submit to the store, but I'm being rejected because the addin needs to work in Office 2013. I'm using ADAL 1.0.13 to Authenticate to both Microsoft Graph and my app that is hosted on AD.

For some reason when I login into 365 from Office 2013 I can't get a token for Microsoft Graph, but I do get it for my app.

When I check localstorage there is no access token for graph

adal.token.renew.status5367d787-ea68-4352-a336-99d69dabc81d: Completed 
adal.token.renew.statushttps://graph.microsoft.com: In Progress

The addin works for every office platform Office365, Office 2016, IOS, MAC, except Office 2013.

Any thoughts would definitely help.

Thank you

Here is my ADAL Log

Thu, 04 May 2017 18:50:07 GMT:1.0.13-VERBOSE: Location change event from https://wd365.azurewebsites.net/ to https://wd365.azurewebsites.net/

Thu, 04 May 2017 18:50:07 GMT:1.0.13-VERBOSE: Location change event from https://wd365.azurewebsites.net/ to https://wd365.azurewebsites.net/#/user

Thu, 04 May 2017 18:50:07 GMT:1.0.13-VERBOSE: Url: /views/user.html maps to resource: null

Thu, 04 May 2017 18:50:07 GMT:1.0.13-VERBOSE: Url: /apiServer maps to resource: 5367d787-ea68-4352-a336-99d69dabc81d

Thu, 04 May 2017 18:50:07 GMT:1.0.13-INFO: Token is available for this url /apiServer

Thu, 04 May 2017 18:50:07 GMT:1.0.13-VERBOSE: Url: https://graph.microsoft.com/v1.0/me maps to resource: https://graph.microsoft.com

Thu, 04 May 2017 18:50:07 GMT:1.0.13-INFO: renewToken is called for resource:https://graph.microsoft.com

Thu, 04 May 2017 18:50:07 GMT:1.0.13-INFO: Add adal frame to document:adalRenewFramehttps://graph.microsoft.com

Thu, 04 May 2017 18:50:07 GMT:1.0.13-VERBOSE: Renew token Expected state: a3ad9e34-cbd9-4e79-84f9-6065edd6b335|https://graph.microsoft.com

Thu, 04 May 2017 18:50:07 GMT:1.0.13-INFO: Navigate url:https://login.microsoftonline.com/common/oauth2/authorize?response_type=token&client_id=5367d787-ea68-4352-a336-99d69dabc81d&resource=https%3A%2F%2Fgraph.microsoft.com&redirect_uri=https%3A%2F%2Fwd365.azurewebsites.net%2F&state=a3ad9e34-cbd9-4e79-84f9-6065edd6b335%7Chttps%3A%2F%2Fgraph.microsoft.com&client-request-id=0d76a714-62c9-45ca-af04-f548dd658f63&x-client-SKU=Js&x-client-Ver=1.0.13

Thu, 04 May 2017 18:50:07 GMT:1.0.13-VERBOSE: Navigate to:https://login.microsoftonline.com/common/oauth2/authorize?response_type=token&client_id=5367d787-ea68-4352-a336-99d69dabc81d&resource=https%3A%2F%2Fgraph.microsoft.com&redirect_uri=https%3A%2F%2Fwd365.azurewebsites.net%2F&state=a3ad9e34-cbd9-4e79-84f9-6065edd6b335%7Chttps%3A%2F%2Fgraph.microsoft.com&client-request-id=0d76a714-62c9-45ca-af04-f548dd658f63&x-client-SKU=Js&x-client-Ver=1.0.13&prompt=none&login_hint=oasmat%40worldox.com&domain_hint=worldox.com

Thu, 04 May 2017 18:50:07 GMT:1.0.13-VERBOSE: Set loading state to pending for: https://graph.microsoft.com

Thu, 04 May 2017 18:50:07 GMT:1.0.13-INFO: LoadFrame: adalRenewFramehttps://graph.microsoft.com

Thu, 04 May 2017 18:50:08 GMT:1.0.13-INFO: Add adal frame to document:adalRenewFramehttps://graph.microsoft.com

Thu, 04 May 2017 18:50:08 GMT:1.0.13-INFO: LoadFrame: adalRenewFramehttps://graph.microsoft.com

Thu, 04 May 2017 18:50:08 GMT:1.0.13-INFO: Add adal frame to document:adalRenewFramehttps://graph.microsoft.com

Thu, 04 May 2017 18:50:09 GMT:1.0.13-ERROR: Error when acquiring token for resource: https://graph.microsoft.com stack: undefined

Thu, 04 May 2017 18:50:09 GMT:1.0.13-INFO: Getting error in the response: { "method":"GET", "transformRequest":[null], "transformResponse":[null], "url":"https://graph.microsoft.com/v1.0/me", "headers": {"Accept":"application/json, text/plain,*/*"}, "data": "AADSTS50058: A silent sign-in request was sent but no user is signed in. The cookies used to represent the user's session were not sent in the request to Azure AD. This can happen if the user is using Internet Explorer or Edge, and the web app sending the silent sign-in request is in different IE security zone than the Azure AD endpoint (login.microsoftonline.com).
Trace ID: 1cacf014-8aa1-4cb9-981d-a6addb0d1700 Correlation ID: 0d76a714-62c9-45ca-af04-f548dd658f63 Timestamp: 2017-05-04 18:50:12Z|login_required|undefined" }

Here are my endpoint in my code

var azureADConfig = {
    clientId: "5367d787-ea68-4352-a336-99d69dabc81d",
    endpoints: {
        'https://graph.microsoft.com': 'https://graph.microsoft.com',
        'https://wdwebauth.azurewebsites.net': '5367d787-ea68-4352-a336-99d69dabc81d'
    },
};
1

1 Answers

0
votes

Based on the error message, request was failed when it trying to renew the token silently.

Please ensure that you have sign-in the Azure AD before and the web browser doesn't block the cookies sending. Your web app should be in the same security zone as Azure AD endpoint(login.microsoftonline.com) on the machine which have this issue.