From c442c780c9777a6f746fed39539a9c42bbb5b0f6 Mon Sep 17 00:00:00 2001 From: Sherman Ouko Date: Mon, 11 Mar 2024 21:36:54 +0300 Subject: [PATCH] Rebrand from AAD to Microsoft Entra (#655) * Rebrand from AAD to Microsoft Entra * Readme rebranding --- README.md | 8 +++++--- msal/application.py | 20 ++++++++++---------- 2 files changed, 15 insertions(+), 13 deletions(-) diff --git a/README.md b/README.md index 9d72fdfe..cda5a1e8 100644 --- a/README.md +++ b/README.md @@ -4,7 +4,7 @@ |:------------:|:--------------:|:--------------------------------------:|:---------------------------------------:|:-----------------:| [![Build status](https://github.com/AzureAD/microsoft-authentication-library-for-python/actions/workflows/python-package.yml/badge.svg?branch=dev)](https://github.com/AzureAD/microsoft-authentication-library-for-python/actions) | [![Documentation Status](https://readthedocs.org/projects/msal-python/badge/?version=latest)](https://msal-python.readthedocs.io/en/latest/?badge=latest) | [![Downloads](https://static.pepy.tech/badge/msal)](https://pypistats.org/packages/msal) | [![Download monthly](https://static.pepy.tech/badge/msal/month)](https://pepy.tech/project/msal) | [📉](https://azuread.github.io/microsoft-authentication-library-for-python/dev/bench/) -The Microsoft Authentication Library for Python enables applications to integrate with the [Microsoft identity platform](https://aka.ms/aaddevv2). It allows you to sign in users or apps with Microsoft identities ([Azure AD](https://azure.microsoft.com/services/active-directory/), [Microsoft Accounts](https://account.microsoft.com) and [Azure AD B2C](https://azure.microsoft.com/services/active-directory-b2c/) accounts) and obtain tokens to call Microsoft APIs such as [Microsoft Graph](https://graph.microsoft.io/) or your own APIs registered with the Microsoft identity platform. It is built using industry standard OAuth2 and OpenID Connect protocols +The Microsoft Authentication Library for Python enables applications to integrate with the [Microsoft identity platform](https://aka.ms/aaddevv2). It allows you to sign in users or apps with Microsoft identities ([Microsoft Entra ID](https://www.microsoft.com/security/business/identity-access/microsoft-entra-id), [External identities](https://www.microsoft.com/security/business/identity-access/microsoft-entra-external-id), [Microsoft Accounts](https://account.microsoft.com) and [Azure AD B2C](https://azure.microsoft.com/services/active-directory-b2c/) accounts) and obtain tokens to call Microsoft APIs such as [Microsoft Graph](https://graph.microsoft.io/) or your own APIs registered with the Microsoft identity platform. It is built using industry standard OAuth2 and OpenID Connect protocols Not sure whether this is the SDK you are looking for your app? There are other Microsoft Identity SDKs [here](https://github.com/AzureAD/microsoft-authentication-library-for-python/wiki/Microsoft-Authentication-Client-Libraries). @@ -23,9 +23,10 @@ Click on the following thumbnail to visit a large map with clickable links to pr ## Installation You can find MSAL Python on [Pypi](https://pypi.org/project/msal/). + 1. If you haven't already, [install and/or upgrade the pip](https://pip.pypa.io/en/stable/installing/) of your Python environment to a recent version. We tested with pip 18.1. -2. As usual, just run `pip install msal`. +1. As usual, just run `pip install msal`. ## Versions @@ -123,7 +124,7 @@ We provide a [full suite of sample applications](https://aka.ms/aaddevsamplesv2) ## Community Help and Support -We leverage Stack Overflow to work with the community on supporting Azure Active Directory and its SDKs, including this one! +We leverage Stack Overflow to work with the community on supporting Microsoft Entra and its SDKs, including this one! We highly recommend you ask your questions on Stack Overflow (we're all on there!) Also browser existing issues to see if someone has had your question before. @@ -132,6 +133,7 @@ Here is the latest Q&A on Stack Overflow for MSAL: [http://stackoverflow.com/questions/tagged/msal](http://stackoverflow.com/questions/tagged/msal) ## Submit Feedback + We'd like your thoughts on this library. Please complete [this short survey.](https://forms.office.com/r/TMjZkDbzjY) ## Security Reporting diff --git a/msal/application.py b/msal/application.py index 7b08c5e2..55a23512 100644 --- a/msal/application.py +++ b/msal/application.py @@ -207,10 +207,10 @@ def __init__( ): """Create an instance of application. - :param str client_id: Your app has a client_id after you register it on AAD. + :param str client_id: Your app has a client_id after you register it on Microsoft Entra admin center. :param Union[str, dict] client_credential: - For :class:`PublicClientApplication`, you simply use `None` here. + For :class:`PublicClientApplication`, you use `None` here. For :class:`ConfidentialClientApplication`, it can be a string containing client secret, or an X509 certificate container in this form:: @@ -916,7 +916,7 @@ def acquire_token_by_auth_code_flow( OAuth2 was designed mostly for singleton services, where tokens are always meant for the same resource and the only changes are in the scopes. - In AAD, tokens can be issued for multiple 3rd party resources. + In Microsoft Entra, tokens can be issued for multiple 3rd party resources. You can ask authorization code for multiple resources, but when you redeem it, the token is for only one intended recipient, called audience. @@ -986,7 +986,7 @@ def acquire_token_by_authorization_code( OAuth2 was designed mostly for singleton services, where tokens are always meant for the same resource and the only changes are in the scopes. - In AAD, tokens can be issued for multiple 3rd party resources. + In Microsoft Entra, tokens can be issued for multiple 3rd party resources. You can ask authorization code for multiple resources, but when you redeem it, the token is for only one intended recipient, called audience. @@ -1004,7 +1004,7 @@ def acquire_token_by_authorization_code( returned from the UserInfo Endpoint and/or in the ID Token and/or Access Token. It is a string of a JSON object which contains lists of claims being requested from these locations. - :return: A dict representing the json response from AAD: + :return: A dict representing the json response from Microsoft Entra: - A successful response would contain "access_token" key, - an error response would contain "error" and usually "error_description". @@ -1640,7 +1640,7 @@ def acquire_token_by_username_password( New in version 1.26.0. - :return: A dict representing the json response from AAD: + :return: A dict representing the json response from Microsoft Entra: - A successful response would contain "access_token" key, - an error response would contain "error" and usually "error_description". @@ -1871,7 +1871,7 @@ def acquire_token_interactive( (The rest of the redirect_uri is hard coded as ``http://localhost``.) :param list extra_scopes_to_consent: - "Extra scopes to consent" is a concept only available in AAD. + "Extra scopes to consent" is a concept only available in Microsoft Entra. It refers to other resources you might want to prompt to consent for, in the same interaction, but for which you won't get back a token for in this particular operation. @@ -2114,7 +2114,7 @@ def acquire_token_by_device_flow(self, flow, claims_challenge=None, **kwargs): returned from the UserInfo Endpoint and/or in the ID Token and/or Access Token. It is a string of a JSON object which contains lists of claims being requested from these locations. - :return: A dict representing the json response from AAD: + :return: A dict representing the json response from Microsoft Entra: - A successful response would contain "access_token" key, - an error response would contain "error" and usually "error_description". @@ -2159,7 +2159,7 @@ def acquire_token_for_client(self, scopes, claims_challenge=None, **kwargs): returned from the UserInfo Endpoint and/or in the ID Token and/or Access Token. It is a string of a JSON object which contains lists of claims being requested from these locations. - :return: A dict representing the json response from AAD: + :return: A dict representing the json response from Microsoft Entra: - A successful response would contain "access_token" key, - an error response would contain "error" and usually "error_description". @@ -2232,7 +2232,7 @@ def acquire_token_on_behalf_of(self, user_assertion, scopes, claims_challenge=No returned from the UserInfo Endpoint and/or in the ID Token and/or Access Token. It is a string of a JSON object which contains lists of claims being requested from these locations. - :return: A dict representing the json response from AAD: + :return: A dict representing the json response from Microsoft Entra: - A successful response would contain "access_token" key, - an error response would contain "error" and usually "error_description".