Skip to content

Commit c442c78

Browse files
authored
Rebrand from AAD to Microsoft Entra (#655)
* Rebrand from AAD to Microsoft Entra * Readme rebranding
1 parent 8ff855e commit c442c78

File tree

2 files changed

+15
-13
lines changed

2 files changed

+15
-13
lines changed

README.md

Lines changed: 5 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,7 @@
44
|:------------:|:--------------:|:--------------------------------------:|:---------------------------------------:|:-----------------:|
55
[![Build status](https://github.com/AzureAD/microsoft-authentication-library-for-python/actions/workflows/python-package.yml/badge.svg?branch=dev)](https://github.com/AzureAD/microsoft-authentication-library-for-python/actions) | [![Documentation Status](https://readthedocs.org/projects/msal-python/badge/?version=latest)](https://msal-python.readthedocs.io/en/latest/?badge=latest) | [![Downloads](https://static.pepy.tech/badge/msal)](https://pypistats.org/packages/msal) | [![Download monthly](https://static.pepy.tech/badge/msal/month)](https://pepy.tech/project/msal) | [📉](https://azuread.github.io/microsoft-authentication-library-for-python/dev/bench/)
66

7-
The Microsoft Authentication Library for Python enables applications to integrate with the [Microsoft identity platform](https://aka.ms/aaddevv2). It allows you to sign in users or apps with Microsoft identities ([Azure AD](https://azure.microsoft.com/services/active-directory/), [Microsoft Accounts](https://account.microsoft.com) and [Azure AD B2C](https://azure.microsoft.com/services/active-directory-b2c/) accounts) and obtain tokens to call Microsoft APIs such as [Microsoft Graph](https://graph.microsoft.io/) or your own APIs registered with the Microsoft identity platform. It is built using industry standard OAuth2 and OpenID Connect protocols
7+
The Microsoft Authentication Library for Python enables applications to integrate with the [Microsoft identity platform](https://aka.ms/aaddevv2). It allows you to sign in users or apps with Microsoft identities ([Microsoft Entra ID](https://www.microsoft.com/security/business/identity-access/microsoft-entra-id), [External identities](https://www.microsoft.com/security/business/identity-access/microsoft-entra-external-id), [Microsoft Accounts](https://account.microsoft.com) and [Azure AD B2C](https://azure.microsoft.com/services/active-directory-b2c/) accounts) and obtain tokens to call Microsoft APIs such as [Microsoft Graph](https://graph.microsoft.io/) or your own APIs registered with the Microsoft identity platform. It is built using industry standard OAuth2 and OpenID Connect protocols
88

99
Not sure whether this is the SDK you are looking for your app? There are other Microsoft Identity SDKs
1010
[here](https://github.com/AzureAD/microsoft-authentication-library-for-python/wiki/Microsoft-Authentication-Client-Libraries).
@@ -23,9 +23,10 @@ Click on the following thumbnail to visit a large map with clickable links to pr
2323
## Installation
2424

2525
You can find MSAL Python on [Pypi](https://pypi.org/project/msal/).
26+
2627
1. If you haven't already, [install and/or upgrade the pip](https://pip.pypa.io/en/stable/installing/)
2728
of your Python environment to a recent version. We tested with pip 18.1.
28-
2. As usual, just run `pip install msal`.
29+
1. As usual, just run `pip install msal`.
2930

3031
## Versions
3132

@@ -123,7 +124,7 @@ We provide a [full suite of sample applications](https://aka.ms/aaddevsamplesv2)
123124

124125
## Community Help and Support
125126

126-
We leverage Stack Overflow to work with the community on supporting Azure Active Directory and its SDKs, including this one!
127+
We leverage Stack Overflow to work with the community on supporting Microsoft Entra and its SDKs, including this one!
127128
We highly recommend you ask your questions on Stack Overflow (we're all on there!)
128129
Also browser existing issues to see if someone has had your question before.
129130

@@ -132,6 +133,7 @@ Here is the latest Q&A on Stack Overflow for MSAL:
132133
[http://stackoverflow.com/questions/tagged/msal](http://stackoverflow.com/questions/tagged/msal)
133134

134135
## Submit Feedback
136+
135137
We'd like your thoughts on this library. Please complete [this short survey.](https://forms.office.com/r/TMjZkDbzjY)
136138

137139
## Security Reporting

msal/application.py

Lines changed: 10 additions & 10 deletions
Original file line numberDiff line numberDiff line change
@@ -207,10 +207,10 @@ def __init__(
207207
):
208208
"""Create an instance of application.
209209
210-
:param str client_id: Your app has a client_id after you register it on AAD.
210+
:param str client_id: Your app has a client_id after you register it on Microsoft Entra admin center.
211211
212212
:param Union[str, dict] client_credential:
213-
For :class:`PublicClientApplication`, you simply use `None` here.
213+
For :class:`PublicClientApplication`, you use `None` here.
214214
For :class:`ConfidentialClientApplication`,
215215
it can be a string containing client secret,
216216
or an X509 certificate container in this form::
@@ -916,7 +916,7 @@ def acquire_token_by_auth_code_flow(
916916
OAuth2 was designed mostly for singleton services,
917917
where tokens are always meant for the same resource and the only
918918
changes are in the scopes.
919-
In AAD, tokens can be issued for multiple 3rd party resources.
919+
In Microsoft Entra, tokens can be issued for multiple 3rd party resources.
920920
You can ask authorization code for multiple resources,
921921
but when you redeem it, the token is for only one intended
922922
recipient, called audience.
@@ -986,7 +986,7 @@ def acquire_token_by_authorization_code(
986986
OAuth2 was designed mostly for singleton services,
987987
where tokens are always meant for the same resource and the only
988988
changes are in the scopes.
989-
In AAD, tokens can be issued for multiple 3rd party resources.
989+
In Microsoft Entra, tokens can be issued for multiple 3rd party resources.
990990
You can ask authorization code for multiple resources,
991991
but when you redeem it, the token is for only one intended
992992
recipient, called audience.
@@ -1004,7 +1004,7 @@ def acquire_token_by_authorization_code(
10041004
returned from the UserInfo Endpoint and/or in the ID Token and/or Access Token.
10051005
It is a string of a JSON object which contains lists of claims being requested from these locations.
10061006
1007-
:return: A dict representing the json response from AAD:
1007+
:return: A dict representing the json response from Microsoft Entra:
10081008
10091009
- A successful response would contain "access_token" key,
10101010
- an error response would contain "error" and usually "error_description".
@@ -1640,7 +1640,7 @@ def acquire_token_by_username_password(
16401640
16411641
New in version 1.26.0.
16421642
1643-
:return: A dict representing the json response from AAD:
1643+
:return: A dict representing the json response from Microsoft Entra:
16441644
16451645
- A successful response would contain "access_token" key,
16461646
- an error response would contain "error" and usually "error_description".
@@ -1871,7 +1871,7 @@ def acquire_token_interactive(
18711871
(The rest of the redirect_uri is hard coded as ``http://localhost``.)
18721872
18731873
:param list extra_scopes_to_consent:
1874-
"Extra scopes to consent" is a concept only available in AAD.
1874+
"Extra scopes to consent" is a concept only available in Microsoft Entra.
18751875
It refers to other resources you might want to prompt to consent for,
18761876
in the same interaction, but for which you won't get back a
18771877
token for in this particular operation.
@@ -2114,7 +2114,7 @@ def acquire_token_by_device_flow(self, flow, claims_challenge=None, **kwargs):
21142114
returned from the UserInfo Endpoint and/or in the ID Token and/or Access Token.
21152115
It is a string of a JSON object which contains lists of claims being requested from these locations.
21162116
2117-
:return: A dict representing the json response from AAD:
2117+
:return: A dict representing the json response from Microsoft Entra:
21182118
21192119
- A successful response would contain "access_token" key,
21202120
- an error response would contain "error" and usually "error_description".
@@ -2159,7 +2159,7 @@ def acquire_token_for_client(self, scopes, claims_challenge=None, **kwargs):
21592159
returned from the UserInfo Endpoint and/or in the ID Token and/or Access Token.
21602160
It is a string of a JSON object which contains lists of claims being requested from these locations.
21612161
2162-
:return: A dict representing the json response from AAD:
2162+
:return: A dict representing the json response from Microsoft Entra:
21632163
21642164
- A successful response would contain "access_token" key,
21652165
- an error response would contain "error" and usually "error_description".
@@ -2232,7 +2232,7 @@ def acquire_token_on_behalf_of(self, user_assertion, scopes, claims_challenge=No
22322232
returned from the UserInfo Endpoint and/or in the ID Token and/or Access Token.
22332233
It is a string of a JSON object which contains lists of claims being requested from these locations.
22342234
2235-
:return: A dict representing the json response from AAD:
2235+
:return: A dict representing the json response from Microsoft Entra:
22362236
22372237
- A successful response would contain "access_token" key,
22382238
- an error response would contain "error" and usually "error_description".

0 commit comments

Comments
 (0)