mirror of
https://github.com/ckaczor/azuredatastudio.git
synced 2026-01-13 17:22:15 -05:00
Azure Active Directory (Azure AD) is becoming Microsoft Entra ID (#24385)
This commit is contained in:
@@ -624,7 +624,7 @@ export interface TokenClaims { // https://docs.microsoft.com/en-us/azure/active-
|
||||
aud: string;
|
||||
/**
|
||||
* Identifies the issuer, or "authorization server" that constructs and
|
||||
* returns the token. It also identifies the Azure AD tenant for which
|
||||
* returns the token. It also identifies the Microsoft Entra tenant for which
|
||||
* the user was authenticated. If the token was issued by the v2.0 endpoint,
|
||||
* the URI will end in /v2.0. The GUID that indicates that the user is a consumer
|
||||
* user from a Microsoft account is 9188040d-6c67-4c5b-b112-36a304b66dad.
|
||||
@@ -642,7 +642,7 @@ export interface TokenClaims { // https://docs.microsoft.com/en-us/azure/active-
|
||||
* account not in the same tenant as the issuer - guests, for instance.
|
||||
* If the claim isn't present, it means that the value of iss can be used instead.
|
||||
* For personal accounts being used in an organizational context (for instance,
|
||||
* a personal account invited to an Azure AD tenant), the idp claim may be
|
||||
* a personal account invited to a Microsoft Entra tenant), the idp claim may be
|
||||
* 'live.com' or an STS URI containing the Microsoft account tenant
|
||||
* 9188040d-6c67-4c5b-b112-36a304b66dad.
|
||||
*/
|
||||
@@ -675,7 +675,7 @@ export interface TokenClaims { // https://docs.microsoft.com/en-us/azure/active-
|
||||
*/
|
||||
at_hash: string;
|
||||
/**
|
||||
* An internal claim used by Azure AD to record data for token reuse. Should be ignored.
|
||||
* An internal claim used by Microsoft Entra ID to record data for token reuse. Should be ignored.
|
||||
*/
|
||||
aio: string;
|
||||
/**
|
||||
|
||||
4
extensions/azurecore/src/azurecore.d.ts
vendored
4
extensions/azurecore/src/azurecore.d.ts
vendored
@@ -172,7 +172,7 @@ declare module 'azurecore' {
|
||||
}
|
||||
|
||||
/**
|
||||
* Represents a resource exposed by an Azure Active Directory
|
||||
* Represents a resource exposed by a Microsoft Entra identity
|
||||
*/
|
||||
export interface Resource {
|
||||
/**
|
||||
@@ -197,7 +197,7 @@ declare module 'azurecore' {
|
||||
}
|
||||
|
||||
/**
|
||||
* Represents a tenant (an Azure Active Directory instance) to which a user has access
|
||||
* Represents a Microsoft Entra tenant to which a user has access
|
||||
*/
|
||||
export interface Tenant {
|
||||
/**
|
||||
|
||||
@@ -27,7 +27,7 @@
|
||||
"azuremonitor.connectionOptions.databaseName.description": "The name of the initial catalog or database in the data source",
|
||||
"azuremonitor.connectionProperties.authType.displayName": "Authentication type",
|
||||
"azuremonitor.connectionProperties.authType.description": "Specifies the method of authenticating with Azure Monitor",
|
||||
"azuremonitor.connectionProperties.authType.categoryValues.azureMFA": "Azure Active Directory - Universal with MFA support",
|
||||
"azuremonitor.connectionProperties.authType.categoryValues.azureMFA": "Microsoft Entra ID - Universal with MFA support",
|
||||
"azuremonitor.connectionProperties.groupName.source": "Source",
|
||||
"azuremonitor.connectionProperties.groupName.security": "Security"
|
||||
}
|
||||
|
||||
@@ -53,7 +53,7 @@
|
||||
"cms.connectionOptions.authType.description": "Specifies the method of authenticating with SQL Server",
|
||||
"cms.connectionOptions.authType.categoryValues.sqlLogin": "SQL Login",
|
||||
"cms.connectionOptions.authType.categoryValues.integrated": "Windows Authentication",
|
||||
"cms.connectionOptions.authType.categoryValues.azureMFA": "Azure Active Directory - Universal with MFA support",
|
||||
"cms.connectionOptions.authType.categoryValues.azureMFA": "Microsoft Entra ID - Universal with MFA support",
|
||||
"cms.connectionOptions.userName.displayName": "User name",
|
||||
"cms.connectionOptions.userName.description": "Indicates the user ID to be used when connecting to the data source",
|
||||
"cms.connectionOptions.password.displayName": "Password",
|
||||
|
||||
@@ -26,7 +26,7 @@
|
||||
"kusto.connectionOptions.databaseName.description": "The name of the initial catalog or database in the data source",
|
||||
"kusto.connectionOptions.authType.displayName": "Authentication type",
|
||||
"kusto.connectionOptions.authType.description": "Specifies the method of authenticating with Kusto Server",
|
||||
"kusto.connectionOptions.authType.categoryValues.azureMFA": "Azure Active Directory - Universal with MFA support",
|
||||
"kusto.connectionOptions.authType.categoryValues.azureMFA": "Microsoft Entra ID - Universal with MFA support",
|
||||
"kusto.connectionOptions.authType.categoryValues.none": "No Authentication",
|
||||
"kusto.connectionOptions.authType.categoryValues.sqlLogin": "User Authentication",
|
||||
"kusto.connectionOptions.userName.displayName": "User name",
|
||||
|
||||
@@ -91,7 +91,7 @@
|
||||
"mssql.connectionOptions.authType.description": "Specifies the method of authenticating with SQL Server",
|
||||
"mssql.connectionOptions.authType.categoryValues.sqlLogin": "SQL Login",
|
||||
"mssql.connectionOptions.authType.categoryValues.integrated": "Windows Authentication",
|
||||
"mssql.connectionOptions.authType.categoryValues.azureMFA": "Azure Active Directory - Universal with MFA support",
|
||||
"mssql.connectionOptions.authType.categoryValues.azureMFA": "Microsoft Entra ID - Universal with MFA support",
|
||||
"mssql.connectionOptions.userName.displayName": "User name",
|
||||
"mssql.connectionOptions.userName.description": "Indicates the user ID to be used when connecting to the data source",
|
||||
"mssql.connectionOptions.password.displayName": "Password",
|
||||
|
||||
@@ -276,7 +276,7 @@ export const enum UserType {
|
||||
*/
|
||||
SqlAuthentication = 'SqlAuthentication',
|
||||
/**
|
||||
* Authenticate with Azure Active Directory.
|
||||
* Authenticate with Microsoft Entra.
|
||||
*/
|
||||
AADAuthentication = 'AADAuthentication',
|
||||
/**
|
||||
|
||||
@@ -247,7 +247,7 @@ export const PermissionToConnectText = localize('objectManagement.login.permissi
|
||||
export const LoginLockedOutText = localize('objectManagement.login.lockedOutLabel', "Login is locked out");
|
||||
export const WindowsAuthenticationTypeDisplayText = localize('objectManagement.login.windowsAuthenticationType', "Windows Authentication");
|
||||
export const SQLAuthenticationTypeDisplayText = localize('objectManagement.login.sqlAuthenticationType', "SQL Authentication");
|
||||
export const AADAuthenticationTypeDisplayText = localize('objectManagement.login.aadAuthenticationType', "Azure Active Directory Authentication");
|
||||
export const AADAuthenticationTypeDisplayText = localize('objectManagement.login.aadAuthenticationType', "Microsoft Entra ID Authentication");
|
||||
export const OldPasswordCannotBeEmptyError = localize('objectManagement.login.oldPasswordCannotBeEmptyError', "Old password cannot be empty.");
|
||||
|
||||
// User
|
||||
@@ -255,7 +255,7 @@ export const UserTypeText = localize('objectManagement.user.type', "Type");
|
||||
export const UserType_LoginMapped = localize('objectManagement.user.loginMapped', "Mapped to a server login");
|
||||
export const UserType_WindowsUser = localize('objectManagement.user.windowsUser', "Mapped to a Windows user/group");
|
||||
export const UserType_SqlAuthentication = localize('objectManagement.user.sqlAuth', "Authenticate with password");
|
||||
export const UserType_AADAuthentication = localize('objectManagement.user.aadAuth', "Authenticate with Azure Active Directory");
|
||||
export const UserType_AADAuthentication = localize('objectManagement.user.aadAuth', "Authenticate with Microsoft Entra");
|
||||
export const UserType_NoLoginAccess = localize('objectManagement.user.noLogin', "No Login Access");
|
||||
export const DefaultSchemaText = localize('objectManagement.user.defaultSchemaLabel', "Default schema");
|
||||
export const LoginText = localize('objectManagement.user.loginLabel', "Login");
|
||||
|
||||
@@ -355,7 +355,7 @@ export function LOGIN_MIGRATIONS_GET_LOGINS_ERROR(message: string): string {
|
||||
return localize('sql.migration.wizard.target.login.error', "Error getting login information: {0}", message);
|
||||
}
|
||||
export const SELECT_LOGIN_TO_CONTINUE = localize('sql.migration.select.database.to.continue', "Please select 1 or more logins for migration");
|
||||
export const ENTER_AAD_DOMAIN_NAME = localize('sql.login.migration.enter.AAD.domain.name.to.continue', "Azure Active Directory (AAD) Domain name is required to migrate Windows login. Please enter an AAD Domain Name or deselect windows login(s).");
|
||||
export const ENTER_AAD_DOMAIN_NAME = localize('sql.login.migration.enter.AAD.domain.name.to.continue', "Microsoft Entra ID Domain name is required to migrate Windows login. Please enter an AAD Domain Name or deselect windows login(s).");
|
||||
export const LOGIN_MIGRATE_BUTTON_TEXT = localize('sql.migration.start.login.migration.button', "Migrate");
|
||||
export function LOGIN_MIGRATIONS_GET_CONNECTION_STRING(dataSource: string, id: string, pass: string): string {
|
||||
return localize('sql.login.migration.get.connection.string', "data source={0};initial catalog=master;user id={1};password={2};TrustServerCertificate=True;Integrated Security=false;", dataSource, id, pass);
|
||||
@@ -383,7 +383,7 @@ export const LOGINS_NOT_FOUND = localize('sql.login.migration.logins.not.found',
|
||||
export const LOGIN_MIGRATION_STATUS_SUCCEEDED = localize('sql.login.migration.status.succeeded', "Succeeded");
|
||||
export const LOGIN_MIGRATION_STATUS_FAILED = localize('sql.login.migration.status.failed', "Failed");
|
||||
export const LOGIN_MIGRATION_STATUS_IN_PROGRESS = localize('sql.login.migration.status.in.progress', "In progress");
|
||||
export const LOGIN_MIGRATIONS_AAD_DOMAIN_NAME_INPUT_BOX_LABEL = localize('sql.login.migration.aad.domain.name.input.box.label', "Azure Active Directory Domain Name (only required to migrate Windows Authenication Logins)");
|
||||
export const LOGIN_MIGRATIONS_AAD_DOMAIN_NAME_INPUT_BOX_LABEL = localize('sql.login.migration.aad.domain.name.input.box.label', "Microsoft Entra ID Domain Name (only required to migrate Windows Authenication Logins)");
|
||||
export const LOGIN_MIGRATIONS_AAD_DOMAIN_NAME_INPUT_BOX_PLACEHOLDER = localize('sql.login.migration.aad.domain.name.input.box.placeholder', "Enter AAD Domain Name");
|
||||
export function LOGIN_MIGRATIONS_LOGIN_STATUS_DETAILS_TITLE(loginName: string): string {
|
||||
return localize('sql.login.migration.login.status.details.title', "Migration status details for {0}", loginName);
|
||||
@@ -504,7 +504,7 @@ export const INVALID_ACCOUNT_ERROR = localize('sql.migration.invalid.account.err
|
||||
export function accountLinkedMessage(count: number): string {
|
||||
return count === 1 ? localize('sql.migration.wizard.account.count.single.message', '{0} account linked', count) : localize('sql.migration.wizard.account.count.multiple.message', '{0} accounts linked', count);
|
||||
}
|
||||
export const AZURE_TENANT = localize('sql.migration.azure.tenant', "Azure AD tenant");
|
||||
export const AZURE_TENANT = localize('sql.migration.azure.tenant', "Microsoft Entra tenant");
|
||||
export function MI_NOT_READY_ERROR(miName: string, state: string): string {
|
||||
return localize('sql.migration.mi.not.ready', "The managed instance '{0}' is unavailable for migration because it is currently in the '{1}' state. To continue, select an available managed instance.", miName, state);
|
||||
}
|
||||
|
||||
Reference in New Issue
Block a user