diff --git a/src/Microsoft.Kusto.ServiceLayer/Connection/ConnectionProviderOptionsHelper.cs b/src/Microsoft.Kusto.ServiceLayer/Connection/ConnectionProviderOptionsHelper.cs index 88984946..32b81433 100644 --- a/src/Microsoft.Kusto.ServiceLayer/Connection/ConnectionProviderOptionsHelper.cs +++ b/src/Microsoft.Kusto.ServiceLayer/Connection/ConnectionProviderOptionsHelper.cs @@ -51,7 +51,7 @@ namespace Microsoft.Kusto.ServiceLayer.Connection CategoryValues = new CategoryValue[] { new CategoryValue { DisplayName = "SQL Login", Name = "SqlLogin" }, new CategoryValue { DisplayName = "Windows Authentication", Name = "Integrated" }, - new CategoryValue { DisplayName = "Azure Active Directory - Universal with MFA support", Name = AzureMFA } + new CategoryValue { DisplayName = "Microsoft Entra ID - Universal with MFA support", Name = AzureMFA } }, IsIdentity = true, IsRequired = true, diff --git a/src/Microsoft.SqlTools.Authentication/AuthenticationMethod.cs b/src/Microsoft.SqlTools.Authentication/AuthenticationMethod.cs index 606507dc..08d715e7 100644 --- a/src/Microsoft.SqlTools.Authentication/AuthenticationMethod.cs +++ b/src/Microsoft.SqlTools.Authentication/AuthenticationMethod.cs @@ -6,7 +6,7 @@ namespace Microsoft.SqlTools.Authentication { /// - /// Supported Active Directory authentication modes + /// Supported Microsoft Entra authentication modes /// public enum AuthenticationMethod { diff --git a/src/Microsoft.SqlTools.Authentication/AuthenticationParams.cs b/src/Microsoft.SqlTools.Authentication/AuthenticationParams.cs index cbfa5995..cddd0dd0 100644 --- a/src/Microsoft.SqlTools.Authentication/AuthenticationParams.cs +++ b/src/Microsoft.SqlTools.Authentication/AuthenticationParams.cs @@ -37,8 +37,8 @@ namespace Microsoft.SqlTools.Authentication public string[] Scopes { get; set; } /// - /// Connection Id, that will be passed to Azure AD when requesting access token. - /// It can be used for tracking AAD request status if needed. + /// Connection Id, that will be passed to Microsoft Entra when requesting access token. + /// It can be used for tracking Microsoft Entra authentication request status if needed. /// public Guid ConnectionId { get; set; } @@ -56,7 +56,7 @@ namespace Microsoft.SqlTools.Authentication /// Resource for which token is requested. /// Scopes for access token /// User hint information - /// Connection Id for tracing AAD request + /// Connection Id for tracing Microsoft Entra authentication request public AuthenticationParams(AuthenticationMethod authMethod, string authority, string audience, string resource, string[] scopes, string userName, Guid connectionId) { this.AuthenticationMethod = authMethod; diff --git a/src/Microsoft.SqlTools.Authentication/Authenticator.cs b/src/Microsoft.SqlTools.Authentication/Authenticator.cs index d6b30531..aef00541 100644 --- a/src/Microsoft.SqlTools.Authentication/Authenticator.cs +++ b/src/Microsoft.SqlTools.Authentication/Authenticator.cs @@ -83,7 +83,7 @@ namespace Microsoft.SqlTools.Authentication { SqlToolsLogger.Pii($"{nameof(Authenticator)}.{nameof(GetTokenAsync)} | Unexpected username format, email not retreived: {@params.UserName}. " + $"Accepted formats are: 'johndoe@org.com' or 'John Doe - johndoe@org.com'."); - throw new Exception($"Invalid email address format for user: [{username}] received for Azure Active Directory authentication."); + throw new Exception($"Invalid email address format for user: [{username}] received for Microsoft Entra authentication."); } if (accounts.MoveNext()) diff --git a/src/Microsoft.SqlTools.Authentication/Sql/AuthenticationProvider.cs b/src/Microsoft.SqlTools.Authentication/Sql/AuthenticationProvider.cs index 37ea2e3c..6efeb814 100644 --- a/src/Microsoft.SqlTools.Authentication/Sql/AuthenticationProvider.cs +++ b/src/Microsoft.SqlTools.Authentication/Sql/AuthenticationProvider.cs @@ -9,7 +9,7 @@ namespace Microsoft.SqlTools.Authentication.Sql { /// /// Provides an implementation of for SQL Tools to be able to perform Federated authentication - /// silently with Microsoft.Data.SqlClient integration only for "ActiveDirectory" authentication modes. + /// silently with Microsoft.Data.SqlClient integration only for Microsoft Entra authentication modes. /// When registered, the SqlClient driver calls the API /// with server-sent authority information to request access token when needed. /// @@ -20,11 +20,11 @@ namespace Microsoft.SqlTools.Authentication.Sql private IAuthenticator authenticator; /// - /// Instantiates AuthenticationProvider to be used for AAD authentication with MSAL.NET and MSAL.js co-ordinated. + /// Instantiates AuthenticationProvider to be used for Microsoft Entra authentication with MSAL.NET and MSAL.js co-ordinated. /// /// Application Name that identifies user folder path location for reading/writing to shared cache. /// Application Path directory where application cache folder is present. - /// Callback that handles AAD authentication when user interaction is needed. + /// Callback that handles Microsoft Entra authentication when user interaction is needed. public AuthenticationProvider(IAuthenticator authenticator) { this.authenticator = authenticator; @@ -59,17 +59,17 @@ namespace Microsoft.SqlTools.Authentication.Sql cts.CancelAfter(parameters.ConnectionTimeout * 1000); // Convert to milliseconds /* We split audience from Authority URL here. Audience can be one of the following: - * The Azure AD authority audience enumeration + * The Microsoft Entra authority audience enumeration * The tenant ID, which can be: - * - A GUID (the ID of your Azure AD instance), for single-tenant applications - * - A domain name associated with your Azure AD instance (also for single-tenant applications) - * One of these placeholders as a tenant ID in place of the Azure AD authority audience enumeration: + * - A GUID (the ID of your Microsoft Entra instance), for single-tenant applications + * - A domain name associated with your Microsoft Entra instance (also for single-tenant applications) + * One of these placeholders as a tenant ID in place of the Microsoft Entra authority audience enumeration: * - `organizations` for a multitenant application * - `consumers` to sign in users only with their personal accounts * - `common` to sign in users with their work and school accounts or their personal Microsoft accounts * - * MSAL will throw a meaningful exception if you specify both the Azure AD authority audience and the tenant ID. - * If you don't specify an audience, your app will target Azure AD and personal Microsoft accounts as an audience. (That is, it will behave as though `common` were specified.) + * MSAL will throw a meaningful exception if you specify both the Microsoft Entra authority audience and the tenant ID. + * If you don't specify an audience, your app will target Microsoft Entra and personal Microsoft accounts as an audience. (That is, it will behave as though `common` were specified.) * More information: https://docs.microsoft.com/azure/active-directory/develop/msal-client-application-configuration **/ diff --git a/src/Microsoft.SqlTools.Authentication/Utility/AuthenticatorConfiguration.cs b/src/Microsoft.SqlTools.Authentication/Utility/AuthenticatorConfiguration.cs index 9173ec62..3e73ed62 100644 --- a/src/Microsoft.SqlTools.Authentication/Utility/AuthenticatorConfiguration.cs +++ b/src/Microsoft.SqlTools.Authentication/Utility/AuthenticatorConfiguration.cs @@ -6,7 +6,7 @@ namespace Microsoft.SqlTools.Authentication.Utility { /// - /// Configuration used by to perform AAD authentication using MSAL.NET + /// Configuration used by to perform Microsoft Entra authentication using MSAL.NET /// public class AuthenticatorConfiguration { diff --git a/src/Microsoft.SqlTools.Hosting/Utility/SqlConstants.cs b/src/Microsoft.SqlTools.Hosting/Utility/SqlConstants.cs index 8020ac2e..6021cf70 100644 --- a/src/Microsoft.SqlTools.Hosting/Utility/SqlConstants.cs +++ b/src/Microsoft.SqlTools.Hosting/Utility/SqlConstants.cs @@ -15,7 +15,7 @@ namespace Microsoft.SqlTools.Utility public const string ActiveDirectoryInteractive = "ActiveDirectoryInteractive"; public const string ActiveDirectoryPassword = "ActiveDirectoryPassword"; - // Azure authentication (MSAL) constants + // Microsoft Entra authentication (MSAL) constants public const string ApplicationClientId = "a69788c6-1d43-44ed-9ca3-b83e194da255"; public const string AzureTokenFolder = "Azure Accounts"; public const string AzureAccountProviderCredentials = "azureAccountProviderCredentials"; diff --git a/src/Microsoft.SqlTools.Migration/Contracts/StartLoginMigration.cs b/src/Microsoft.SqlTools.Migration/Contracts/StartLoginMigration.cs index 315619df..101fa8d8 100644 --- a/src/Microsoft.SqlTools.Migration/Contracts/StartLoginMigration.cs +++ b/src/Microsoft.SqlTools.Migration/Contracts/StartLoginMigration.cs @@ -71,7 +71,7 @@ namespace Microsoft.SqlTools.Migration.Contracts public List LoginList { get; set; } /// - /// Azure active directory domain name (required for Windows Auth) + /// Microsoft Entra domain name (required for Windows Auth) /// public string AADDomainName{ get; set; } } diff --git a/src/Microsoft.SqlTools.ResourceProvider.Core/Contracts/Account.cs b/src/Microsoft.SqlTools.ResourceProvider.Core/Contracts/Account.cs index a1efd40b..f9c28435 100644 --- a/src/Microsoft.SqlTools.ResourceProvider.Core/Contracts/Account.cs +++ b/src/Microsoft.SqlTools.ResourceProvider.Core/Contracts/Account.cs @@ -146,7 +146,7 @@ namespace Microsoft.SqlTools.ResourceProvider.Core.Contracts } /// - /// Represents a tenant (an Azure Active Directory instance) to which a user has access + /// Represents a Microsoft Entra tenant to which a user has access /// public class Tenant { diff --git a/src/Microsoft.SqlTools.ServiceLayer/Connection/ConnectionProviderOptionsHelper.cs b/src/Microsoft.SqlTools.ServiceLayer/Connection/ConnectionProviderOptionsHelper.cs index ed65e9fb..9a50a215 100644 --- a/src/Microsoft.SqlTools.ServiceLayer/Connection/ConnectionProviderOptionsHelper.cs +++ b/src/Microsoft.SqlTools.ServiceLayer/Connection/ConnectionProviderOptionsHelper.cs @@ -53,7 +53,7 @@ namespace Microsoft.SqlTools.ServiceLayer.Connection CategoryValues = new CategoryValue[] { new CategoryValue { DisplayName = "SQL Login", Name = "SqlLogin" }, new CategoryValue { DisplayName = "Windows Authentication", Name = "Integrated" }, - new CategoryValue { DisplayName = "Azure Active Directory - Universal with MFA support", Name = AzureMFA } + new CategoryValue { DisplayName = "Microsoft Entra ID - Universal with MFA support", Name = AzureMFA } }, IsIdentity = true, IsRequired = true, diff --git a/src/Microsoft.SqlTools.ServiceLayer/Connection/ConnectionService.cs b/src/Microsoft.SqlTools.ServiceLayer/Connection/ConnectionService.cs index d4466c22..f6e0217d 100644 --- a/src/Microsoft.SqlTools.ServiceLayer/Connection/ConnectionService.cs +++ b/src/Microsoft.SqlTools.ServiceLayer/Connection/ConnectionService.cs @@ -42,7 +42,7 @@ namespace Microsoft.SqlTools.ServiceLayer.Connection internal const string PasswordPlaceholder = "******"; private const string SqlAzureEdition = "SQL Azure"; - public const int MaxTolerance = 2 * 60; // two minutes - standard tolerance across ADS for AAD tokens + public const int MaxTolerance = 2 * 60; // two minutes - standard tolerance across ADS for Microsoft Entra tokens // SQL Error Code Constants // Referenced from: https://learn.microsoft.com/en-us/sql/relational-databases/errors-events/database-engine-events-and-errors?view=sql-server-ver16 @@ -329,7 +329,7 @@ namespace Microsoft.SqlTools.ServiceLayer.Connection } /// - /// Requests an update of the azure auth token + /// Requests an update of the Microsoft Entra auth token /// /// The token to update /// true upon successful update, false if it failed to find @@ -955,7 +955,7 @@ namespace Microsoft.SqlTools.ServiceLayer.Connection } // This clears the uri of the connection from the tokenUpdateUris map, which is used to track - // open editors that have requested a refreshed AAD token. + // open editors that have requested a refreshed Microsoft Entra token. this.TokenUpdateUris.Remove(disconnectParams.OwnerUri, out bool result); // Call Close() on the connections we want to disconnect @@ -1105,7 +1105,7 @@ namespace Microsoft.SqlTools.ServiceLayer.Connection if (commandOptions.EnableSqlAuthenticationProvider) { - // Register SqlAuthenticationProvider with SqlConnection for AAD Interactive (MFA) authentication. + // Register SqlAuthenticationProvider with SqlConnection for Microsoft Entra Interactive (MFA) authentication. var provider = new AuthenticationProvider(GetAuthenticator(commandOptions)); SqlAuthenticationProvider.SetProvider(SqlAuthenticationMethod.ActiveDirectoryInteractive, provider); @@ -1932,7 +1932,7 @@ namespace Microsoft.SqlTools.ServiceLayer.Connection SqlConnection sqlConn = new SqlConnection(connectionString); sqlConn.RetryLogicProvider = SqlRetryProviders.ServerlessDBRetryProvider(); - // Fill in Azure authentication token if needed + // Fill in Microsoft Entra authentication token if needed if (connInfo.ConnectionDetails.AzureAccountToken != null && connInfo.ConnectionDetails.AuthenticationType == AzureMFA) { sqlConn.AccessToken = connInfo.ConnectionDetails.AzureAccountToken; diff --git a/src/Microsoft.SqlTools.ServiceLayer/LanguageServices/LanguageService.cs b/src/Microsoft.SqlTools.ServiceLayer/LanguageServices/LanguageService.cs index 41d1403e..471ddb49 100644 --- a/src/Microsoft.SqlTools.ServiceLayer/LanguageServices/LanguageService.cs +++ b/src/Microsoft.SqlTools.ServiceLayer/LanguageServices/LanguageService.cs @@ -655,7 +655,7 @@ namespace Microsoft.SqlTools.ServiceLayer.LanguageServices try { // This clears the uri of the connection from the tokenUpdateUris map, which is used to track - // open editors that have requested a refreshed AAD token. + // open editors that have requested a refreshed Microsoft Entra token. connectionService.TokenUpdateUris.Remove(uri, out var result); // if not in the preview window and diagnostics are enabled then clear diagnostics if (!IsPreviewWindow(scriptFile) diff --git a/src/Microsoft.SqlTools.ServiceLayer/ObjectManagement/ObjectTypes/User/UserInfo.cs b/src/Microsoft.SqlTools.ServiceLayer/ObjectManagement/ObjectTypes/User/UserInfo.cs index aa01678e..b37c47d3 100644 --- a/src/Microsoft.SqlTools.ServiceLayer/ObjectManagement/ObjectTypes/User/UserInfo.cs +++ b/src/Microsoft.SqlTools.ServiceLayer/ObjectManagement/ObjectTypes/User/UserInfo.cs @@ -21,7 +21,7 @@ namespace Microsoft.SqlTools.ServiceLayer.ObjectManagement // Authenticate with password. [EnumMember(Value = "SqlAuthentication")] SqlAuthentication, - // Authenticate with Azure Active Directory. + // Authenticate with Microsoft Entra ID. [EnumMember(Value = "AADAuthentication")] AADAuthentication, // User that cannot authenticate. diff --git a/src/Microsoft.SqlTools.Shared/Utility/Constants.cs b/src/Microsoft.SqlTools.Shared/Utility/Constants.cs index b567e705..629d3f7e 100644 --- a/src/Microsoft.SqlTools.Shared/Utility/Constants.cs +++ b/src/Microsoft.SqlTools.Shared/Utility/Constants.cs @@ -15,7 +15,7 @@ namespace Microsoft.SqlTools.Shared.Utility public const string ActiveDirectoryInteractive = "ActiveDirectoryInteractive"; public const string ActiveDirectoryPassword = "ActiveDirectoryPassword"; - // Azure authentication (MSAL) constants + // Microsoft Entra authentication (MSAL) constants public const string ApplicationClientId = "a69788c6-1d43-44ed-9ca3-b83e194da255"; public const string AzureTokenFolder = "Azure Accounts"; public const string AzureAccountProviderCredentials = "azureAccountProviderCredentials"; diff --git a/src/Microsoft.SqlTools.SqlCore/ObjectExplorer/StatelessObjectExplorer.cs b/src/Microsoft.SqlTools.SqlCore/ObjectExplorer/StatelessObjectExplorer.cs index d6907245..daa426a5 100644 --- a/src/Microsoft.SqlTools.SqlCore/ObjectExplorer/StatelessObjectExplorer.cs +++ b/src/Microsoft.SqlTools.SqlCore/ObjectExplorer/StatelessObjectExplorer.cs @@ -24,7 +24,7 @@ namespace Microsoft.SqlTools.SqlCore.ObjectExplorer /// Expands the node at the given path and returns the child nodes. /// /// Connection string to connect to the server - /// Access token to connect to the server. To be used in case of AAD based connections + /// Access token to connect to the server. To be used in case of Microsoft Entra ID based connections /// Path of the node to expand /// Server information /// Object explorer options diff --git a/test/Microsoft.SqlTools.ServiceLayer.UnitTests/Connection/ConnectionServiceTests.cs b/test/Microsoft.SqlTools.ServiceLayer.UnitTests/Connection/ConnectionServiceTests.cs index 67590536..4961f8e1 100644 --- a/test/Microsoft.SqlTools.ServiceLayer.UnitTests/Connection/ConnectionServiceTests.cs +++ b/test/Microsoft.SqlTools.ServiceLayer.UnitTests/Connection/ConnectionServiceTests.cs @@ -561,7 +561,7 @@ namespace Microsoft.SqlTools.ServiceLayer.UnitTests.Connection } /// - /// Verify that password is ignored when using Active Directory Interactive authentication. + /// Verify that password is ignored when using Microsoft Entra Interactive authentication. /// [TestCase("user", "anything", AzureMFA)] [TestCase("user", "anything", ActiveDirectoryInteractive)] diff --git a/test/Microsoft.SqlTools.ServiceLayer.UnitTests/ResourceProvider/FirewallRuleServiceTest.cs b/test/Microsoft.SqlTools.ServiceLayer.UnitTests/ResourceProvider/FirewallRuleServiceTest.cs index fdcd430e..ea4f2e98 100644 --- a/test/Microsoft.SqlTools.ServiceLayer.UnitTests/ResourceProvider/FirewallRuleServiceTest.cs +++ b/test/Microsoft.SqlTools.ServiceLayer.UnitTests/ResourceProvider/FirewallRuleServiceTest.cs @@ -19,7 +19,7 @@ using NUnit.Framework; namespace Microsoft.SqlTools.ServiceLayer.UnitTests.ResourceProvider { /// - /// Tests to verify FirewallRuleService by mocking the azure authentication and resource managers + /// Tests to verify FirewallRuleService by mocking the Microsoft Entra authentication and resource managers /// public class FirewallRuleServiceTest {