-
Notifications
You must be signed in to change notification settings - Fork 335
Open
Description
I have a visual studio online account that was created long back - https://mojjen.visualstudio.com/.
When I try to login into this account manually in browser, it takes me to
https://login.microsoftonline.com/common/oauth2/authorize?client_id=499b84ac-1321-427f-aa17-267ca6975798&site_id=501454&response_mode=form_post&response_type=code+id_token&redirect_uri=https%3A%2F%2Fspsprodeus24.vssps.visualstudio.com%2F_signedin&nonce=b64f0587-a894-4758-a07b-dbddea40564d&state=realm%3Dmojjen.visualstudio.com%26reply_to%3Dhttps%253A%252F%252Fmojjen.visualstudio.com%252F%26ht%3D2%26mkt%3Den-GB%26hid%3D222f4a38-f1a0-4466-8fa9-b2d6a3896b70%26nonce%3Db64f0587-a894-4758-a07b-dbddea40564d%26lltid%3Dacc046f9-9e8e-4b94-9b9b-8757385eef38%26protocol%3Dwsfederation&resource=499b84ac-1321-427f-aa17-267ca6975798&cid=b64f0587-a894-4758-a07b-dbddea40564d&wsucxt=1&githubsi=true&msaoauth2=true&mkt=en-GB&instance_aware=true&sso_reload=true
and login works fine.
But the login with MCP fails. Below is mcp config (nothing fancy)
{
"servers": {
"ado": {
"type": "stdio",
"command": "npx",
"args": [
"-y",
"@azure-devops/mcp",
"${input:ado_org}"
]
}
},
"inputs": [
{
"id": "ado_org",
"type": "promptString",
"description": "Azure DevOps organization name (e.g. 'contoso')"
}
]
}
And that takes me to login page (when a prompt is sent)
https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=0d50963b-7bb9-4fe7-94c7-a99af00b5136&scope=499b84ac-1321-427f-aa17-267ca6975798%2F.default%20openid%20profile%20offline_access&redirect_uri=http%3A%2F%2Flocalhost%3A49803&client-request-id=11441a76-6f76-4d24-9047-634e63f9312b&response_mode=query&client_info=1&x-client-SKU=msal.js.node&x-client-VER=3.8.3&x-client-OS=win32&x-client-CPU=x64&response_type=code&code_challenge=WQIPnWI9hZm44XKYb5AKpBIS-vUzIkBiXO3Wa_sK5f8&code_challenge_method=S256
It seems somehow mcp is using some different login method.
Metadata
Metadata
Assignees
Labels
No labels