azure.identity package

Credentials for Azure SDK clients.

exception azure.identity.AuthenticationRequiredError(scopes: Iterable[str], message: str | None = None, claims: str | None = None, **kwargs: Any)[source]

Interactive authentication is required to acquire a token.

This error is raised only by interactive user credentials configured not to automatically prompt for user interaction as needed. Its properties provide additional information that may be required to authenticate. The control_interactive_prompts sample demonstrates handling this error by calling a credential’s “authenticate” method.

Parameters:
  • scopes (str) – Scopes requested during the failed authentication

  • message (str) – An error message explaining the reason for the exception.

  • claims (str) – Additional claims required in the next authentication.

add_note()

Exception.add_note(note) – add a note to the exception

raise_with_traceback() None

Raise the exception with the existing traceback.

Deprecated since version 1.22.0: This method is deprecated as we don’t support Python 2 anymore. Use raise/from instead.

with_traceback()

Exception.with_traceback(tb) – set self.__traceback__ to tb and return self.

args
property claims: str | None

Additional claims required in the next authentication.

Return type:

str or None

property scopes: Iterable[str]

Scopes requested during the failed authentication.

Return type:

Iterable[str]

exception azure.identity.CredentialUnavailableError(message: object | None = None, response: _HttpResponseCommonAPI | None = None, **kwargs: Any)[source]

The credential did not attempt to authenticate because required data or state is unavailable.

add_note()

Exception.add_note(note) – add a note to the exception

raise_with_traceback() None

Raise the exception with the existing traceback.

Deprecated since version 1.22.0: This method is deprecated as we don’t support Python 2 anymore. Use raise/from instead.

with_traceback()

Exception.with_traceback(tb) – set self.__traceback__ to tb and return self.

args
class azure.identity.AuthenticationRecord(tenant_id: str, client_id: str, authority: str, home_account_id: str, username: str)[source]

Non-secret account information for an authenticated user

This class enables DeviceCodeCredential and InteractiveBrowserCredential to access previously cached authentication data. Applications shouldn’t construct instances of this class. They should instead acquire one from a credential’s authenticate method, such as InteractiveBrowserCredential.authenticate(). See the user_authentication sample for more details.

Parameters:
  • tenant_id (str) – The tenant the account should authenticate in.

  • client_id (str) – The client ID of the application which performed the original authentication.

  • authority (str) – The authority host used to authenticate the account.

  • home_account_id (str) – A unique identifier of the account.

  • username (str) – The user principal or service principal name of the account.

classmethod deserialize(data: str) AuthenticationRecord[source]

Deserialize a record.

Parameters:

data (str) – A serialized record.

Returns:

The deserialized record.

Return type:

AuthenticationRecord

serialize() str[source]

Serialize the record.

Returns:

The serialized record.

Return type:

str

property authority: str

The authority host used to authenticate the account.

Return type:

str

property client_id: str

The client ID of the application which performed the original authentication.

Return type:

str

property home_account_id: str

A unique identifier of the account.

Return type:

str

property tenant_id: str

The tenant the account should authenticate in.

Return type:

str

property username: str

The user principal or service principal name of the account.

Return type:

str

class azure.identity.AuthorizationCodeCredential(tenant_id: str, client_id: str, authorization_code: str, redirect_uri: str, **kwargs: Any)[source]

Authenticates by redeeming an authorization code previously obtained from Microsoft Entra ID.

See Microsoft Entra ID documentation for more information about the authentication flow.

Parameters:
  • tenant_id (str) – ID of the application’s Microsoft Entra tenant. Also called its “directory” ID.

  • client_id (str) – The application’s client ID

  • authorization_code (str) – The authorization code from the user’s log-in

  • redirect_uri (str) – The application’s redirect URI. Must match the URI used to request the authorization code.

Keyword Arguments:
  • authority (str) – Authority of a Microsoft Entra endpoint, for example “login.microsoftonline.com”, the authority for Azure Public Cloud (which is the default). AzureAuthorityHosts defines authorities for other clouds.

  • client_secret (str) – One of the application’s client secrets. Required only for web apps and web APIs.

  • additionally_allowed_tenants (List[str]) – Specifies tenants in addition to the specified “tenant_id” for which the credential may acquire tokens. Add the wildcard value “*” to allow the credential to acquire tokens for any tenant the application can access.

Example:

Create an AuthorizationCodeCredential.
from azure.identity import AuthorizationCodeCredential

credential = AuthorizationCodeCredential(
    tenant_id="<tenant_id>",
    client_id="<client_id>",
    authorization_code="<auth_code>",
    redirect_uri="<redirect_uri>",
)
close() None[source]

Close the credential’s transport session.

get_token(*scopes: str, claims: str | None = None, tenant_id: str | None = None, **kwargs: Any) AccessToken[source]

Request an access token for scopes.

This method is called automatically by Azure SDK clients.

The first time this method is called, the credential will redeem its authorization code. On subsequent calls the credential will return a cached access token or redeem a refresh token, if it acquired a refresh token upon redeeming the authorization code.

Parameters:

scopes (str) – desired scopes for the access token. This method requires at least one scope. For more information about scopes, see https://learn.microsoft.com/entra/identity-platform/scopes-oidc.

Keyword Arguments:
  • claims (str) – additional claims required in the token, such as those returned in a resource provider’s claims challenge following an authorization failure.

  • tenant_id (str) – optional tenant to include in the token request.

Returns:

An access token with the desired scopes.

Return type:

AccessToken

Raises:

ClientAuthenticationError – authentication failed. The error’s message attribute gives a reason. Any error response from Microsoft Entra ID is available as the error’s response attribute.

class azure.identity.AzureAuthorityHosts[source]
AZURE_CHINA = 'login.chinacloudapi.cn'
AZURE_GERMANY = 'login.microsoftonline.de'
AZURE_GOVERNMENT = 'login.microsoftonline.us'
AZURE_PUBLIC_CLOUD = 'login.microsoftonline.com'
class azure.identity.AzureCliCredential(*, tenant_id: str = '', additionally_allowed_tenants: List[str] | None = None, process_timeout: int = 10)[source]

Authenticates by requesting a token from the Azure CLI.

This requires previously logging in to Azure via “az login”, and will use the CLI’s currently logged in identity.

Keyword Arguments:
  • tenant_id (str) – Optional tenant to include in the token request.

  • additionally_allowed_tenants (List[str]) – Specifies tenants in addition to the specified “tenant_id” for which the credential may acquire tokens. Add the wildcard value “*” to allow the credential to acquire tokens for any tenant the application can access.

  • process_timeout (int) – Seconds to wait for the Azure CLI process to respond. Defaults to 10 seconds.

Example:

Create an AzureCliCredential.
from azure.identity import AzureCliCredential

credential = AzureCliCredential()
close() None[source]

Calling this method is unnecessary.

get_token(*scopes: str, claims: str | None = None, tenant_id: str | None = None, **kwargs: Any) AccessToken[source]

Request an access token for scopes.

This method is called automatically by Azure SDK clients. Applications calling this method directly must also handle token caching because this credential doesn’t cache the tokens it acquires.

Parameters:

scopes (str) – desired scope for the access token. This credential allows only one scope per request. For more information about scopes, see https://learn.microsoft.com/entra/identity-platform/scopes-oidc.

Keyword Arguments:
  • claims (str) – not used by this credential; any value provided will be ignored.

  • tenant_id (str) – optional tenant to include in the token request.

Returns:

An access token with the desired scopes.

Return type:

AccessToken

Raises:
class azure.identity.AzureDeveloperCliCredential(*, tenant_id: str = '', additionally_allowed_tenants: List[str] | None = None, process_timeout: int = 10)[source]

Authenticates by requesting a token from the Azure Developer CLI.

Azure Developer CLI is a command-line interface tool that allows developers to create, manage, and deploy resources in Azure. It’s built on top of the Azure CLI and provides additional functionality specific to Azure developers. It allows users to authenticate as a user and/or a service principal against Microsoft Entra ID. The AzureDeveloperCliCredential authenticates in a development environment and acquires a token on behalf of the logged-in user or service principal in Azure Developer CLI. It acts as the Azure Developer CLI logged-in user or service principal and executes an Azure CLI command underneath to authenticate the application against Microsoft Entra ID.

To use this credential, the developer needs to authenticate locally in Azure Developer CLI using one of the commands below:

  • Run “azd auth login” in Azure Developer CLI to authenticate interactively as a user.

  • Run “azd auth login –client-id ‘client_id’ –client-secret ‘client_secret’ –tenant-id ‘tenant_id’” to authenticate as a service principal.

You may need to repeat this process after a certain time period, depending on the refresh token validity in your organization. Generally, the refresh token validity period is a few weeks to a few months. AzureDeveloperCliCredential will prompt you to sign in again.

Keyword Arguments:
  • tenant_id (str) – Optional tenant to include in the token request.

  • additionally_allowed_tenants (List[str]) – Specifies tenants in addition to the specified “tenant_id” for which the credential may acquire tokens. Add the wildcard value “*” to allow the credential to acquire tokens for any tenant the application can access.

  • process_timeout (int) – Seconds to wait for the Azure Developer CLI process to respond. Defaults to 10 seconds.

Example:

Create an AzureDeveloperCliCredential.
from azure.identity import AzureDeveloperCliCredential

credential = AzureDeveloperCliCredential()
close() None[source]

Calling this method is unnecessary.

get_token(*scopes: str, claims: str | None = None, tenant_id: str | None = None, **kwargs: Any) AccessToken[source]

Request an access token for scopes.

This method is called automatically by Azure SDK clients. Applications calling this method directly must also handle token caching because this credential doesn’t cache the tokens it acquires.

Parameters:

scopes (str) – desired scope for the access token. This credential allows only one scope per request. For more information about scopes, see https://learn.microsoft.com/entra/identity-platform/scopes-oidc.

Keyword Arguments:
  • claims (str) – not used by this credential; any value provided will be ignored.

  • tenant_id (str) – optional tenant to include in the token request.

Returns:

An access token with the desired scopes.

Return type:

AccessToken

Raises:
class azure.identity.AzurePowerShellCredential(*, tenant_id: str = '', additionally_allowed_tenants: List[str] | None = None, process_timeout: int = 10)[source]

Authenticates by requesting a token from Azure PowerShell.

This requires previously logging in to Azure via “Connect-AzAccount”, and will use the currently logged in identity.

Keyword Arguments:
  • tenant_id (str) – Optional tenant to include in the token request.

  • additionally_allowed_tenants (List[str]) – Specifies tenants in addition to the specified “tenant_id” for which the credential may acquire tokens. Add the wildcard value “*” to allow the credential to acquire tokens for any tenant the application can access.

  • process_timeout (int) – Seconds to wait for the Azure PowerShell process to respond. Defaults to 10 seconds.

Example:

Create an AzurePowerShellCredential.
from azure.identity import AzurePowerShellCredential

credential = AzurePowerShellCredential()
close() None[source]

Calling this method is unnecessary.

get_token(*scopes: str, claims: str | None = None, tenant_id: str | None = None, **kwargs: Any) AccessToken[source]

Request an access token for scopes.

This method is called automatically by Azure SDK clients. Applications calling this method directly must also handle token caching because this credential doesn’t cache the tokens it acquires.

Parameters:

scopes (str) – desired scope for the access token. This credential allows only one scope per request. For more information about scopes, see https://learn.microsoft.com/entra/identity-platform/scopes-oidc.

Keyword Arguments:
  • claims (str) – not used by this credential; any value provided will be ignored.

  • tenant_id (str) – optional tenant to include in the token request.

Returns:

An access token with the desired scopes.

Return type:

AccessToken

Raises:
class azure.identity.CertificateCredential(tenant_id: str, client_id: str, certificate_path: str | None = None, **kwargs: Any)[source]

Authenticates as a service principal using a certificate.

The certificate must have an RSA private key, because this credential signs assertions using RS256. See Microsoft Entra ID documentation for more information on configuring certificate authentication.

Parameters:
  • tenant_id (str) – ID of the service principal’s tenant. Also called its “directory” ID.

  • client_id (str) – The service principal’s client ID

  • certificate_path (str) – Optional path to a certificate file in PEM or PKCS12 format, including the private key. If not provided, certificate_data is required.

Keyword Arguments:
  • authority (str) – Authority of a Microsoft Entra endpoint, for example “login.microsoftonline.com”, the authority for Azure Public Cloud (which is the default). AzureAuthorityHosts defines authorities for other clouds.

  • certificate_data (bytes) – The bytes of a certificate in PEM or PKCS12 format, including the private key

  • password (str or bytes) – The certificate’s password. If a unicode string, it will be encoded as UTF-8. If the certificate requires a different encoding, pass appropriately encoded bytes instead.

  • send_certificate_chain (bool) – If True, the credential will send the public certificate chain in the x5c header of each token request’s JWT. This is required for Subject Name/Issuer (SNI) authentication. Defaults to False.

  • cache_persistence_options (TokenCachePersistenceOptions) – Configuration for persistent token caching. If unspecified, the credential will cache tokens in memory.

  • disable_instance_discovery (bool) – Determines whether or not instance discovery is performed when attempting to authenticate. Setting this to true will completely disable both instance discovery and authority validation. This functionality is intended for use in scenarios where the metadata endpoint cannot be reached, such as in private clouds or Azure Stack. The process of instance discovery entails retrieving authority metadata from https://login.microsoft.com/ to validate the authority. By setting this to True, the validation of the authority is disabled. As a result, it is crucial to ensure that the configured authority host is valid and trustworthy.

  • additionally_allowed_tenants (List[str]) – Specifies tenants in addition to the specified “tenant_id” for which the credential may acquire tokens. Add the wildcard value “*” to allow the credential to acquire tokens for any tenant the application can access.

Example:

Create a CertificateCredential.
from azure.identity import CertificateCredential

credential = CertificateCredential(
    tenant_id="<tenant_id>",
    client_id="<client_id>",
    certificate_path="<path to PEM/PKCS12 certificate>",
    password="<certificate password if necessary>",
)

# Certificate/private key byte data can also be passed directly
credential = CertificateCredential(
    tenant_id="<tenant_id>",
    client_id="<client_id>",
    certificate_data=b"<cert data>",
)
close() None
get_token(*scopes: str, claims: str | None = None, tenant_id: str | None = None, enable_cae: bool = False, **kwargs: Any) AccessToken

Request an access token for scopes.

This method is called automatically by Azure SDK clients.

Parameters:

scopes (str) – desired scopes for the access token. This method requires at least one scope. For more information about scopes, see https://learn.microsoft.com/entra/identity-platform/scopes-oidc.

Keyword Arguments:
  • claims (str) – additional claims required in the token, such as those returned in a resource provider’s claims challenge following an authorization failure.

  • tenant_id (str) – optional tenant to include in the token request.

  • enable_cae (bool) – indicates whether to enable Continuous Access Evaluation (CAE) for the requested token. Defaults to False.

Returns:

An access token with the desired scopes.

Return type:

AccessToken

Raises:
class azure.identity.ChainedTokenCredential(*credentials: TokenCredential)[source]

A sequence of credentials that is itself a credential.

Its get_token() method calls get_token on each credential in the sequence, in order, returning the first valid token received.

Parameters:

credentials (TokenCredential) – credential instances to form the chain

Example:

Create a ChainedTokenCredential.
from azure.identity import ChainedTokenCredential, EnvironmentCredential, AzureCliCredential

credential_chain = (
    # Try EnvironmentCredential first
    EnvironmentCredential(),
    # Fallback to Azure CLI if EnvironmentCredential fails
    AzureCliCredential(),
)
credential = ChainedTokenCredential(*credential_chain)
close() None[source]

Close the transport session of each credential in the chain.

get_token(*scopes: str, claims: str | None = None, tenant_id: str | None = None, **kwargs: Any) AccessToken[source]

Request a token from each chained credential, in order, returning the first token received.

This method is called automatically by Azure SDK clients.

Parameters:

scopes (str) – desired scopes for the access token. This method requires at least one scope. For more information about scopes, see https://learn.microsoft.com/entra/identity-platform/scopes-oidc.

Keyword Arguments:
  • claims (str) – additional claims required in the token, such as those returned in a resource provider’s claims challenge following an authorization failure.

  • tenant_id (str) – optional tenant to include in the token request.

Returns:

An access token with the desired scopes.

Return type:

AccessToken

Raises:

ClientAuthenticationError – no credential in the chain provided a token

class azure.identity.ClientAssertionCredential(tenant_id: str, client_id: str, func: Callable[[], str], **kwargs: Any)[source]

Authenticates a service principal with a JWT assertion.

This credential is for advanced scenarios. CertificateCredential has a more convenient API for the most common assertion scenario, authenticating a service principal with a certificate.

Parameters:
  • tenant_id (str) – ID of the principal’s tenant. Also called its “directory” ID.

  • client_id (str) – The principal’s client ID

  • func – A callable that returns a string assertion. The credential will call this every time it acquires a new token.

Keyword Arguments:
  • authority (str) – Authority of a Microsoft Entra endpoint, for example “login.microsoftonline.com”, the authority for Azure Public Cloud (which is the default). AzureAuthorityHosts defines authorities for other clouds.

  • additionally_allowed_tenants (List[str]) – Specifies tenants in addition to the specified “tenant_id” for which the credential may acquire tokens. Add the wildcard value “*” to allow the credential to acquire tokens for any tenant the application can access.

Example:

Create a ClientAssertionCredential.
from azure.identity import ClientAssertionCredential

def get_assertion():
    return "<client-assertion>"

credential = ClientAssertionCredential(
    tenant_id="<tenant_id>",
    client_id="<client_id>",
    func=get_assertion,
)
close() None[source]
get_token(*scopes: str, claims: str | None = None, tenant_id: str | None = None, enable_cae: bool = False, **kwargs: Any) AccessToken

Request an access token for scopes.

This method is called automatically by Azure SDK clients.

Parameters:

scopes (str) – desired scopes for the access token. This method requires at least one scope. For more information about scopes, see https://learn.microsoft.com/entra/identity-platform/scopes-oidc.

Keyword Arguments:
  • claims (str) – additional claims required in the token, such as those returned in a resource provider’s claims challenge following an authorization failure.

  • tenant_id (str) – optional tenant to include in the token request.

  • enable_cae (bool) – indicates whether to enable Continuous Access Evaluation (CAE) for the requested token. Defaults to False.

Returns:

An access token with the desired scopes.

Return type:

AccessToken

Raises:
class azure.identity.ClientSecretCredential(tenant_id: str, client_id: str, client_secret: str, **kwargs: Any)[source]

Authenticates as a service principal using a client secret.

Parameters:
  • tenant_id (str) – ID of the service principal’s tenant. Also called its “directory” ID.

  • client_id (str) – The service principal’s client ID

  • client_secret (str) – One of the service principal’s client secrets

Keyword Arguments:
  • authority (str) – Authority of a Microsoft Entra endpoint, for example “login.microsoftonline.com”, the authority for Azure Public Cloud (which is the default). AzureAuthorityHosts defines authorities for other clouds.

  • cache_persistence_options (TokenCachePersistenceOptions) – Configuration for persistent token caching. If unspecified, the credential will cache tokens in memory.

  • disable_instance_discovery (bool) – Determines whether or not instance discovery is performed when attempting to authenticate. Setting this to true will completely disable both instance discovery and authority validation. This functionality is intended for use in scenarios where the metadata endpoint cannot be reached, such as in private clouds or Azure Stack. The process of instance discovery entails retrieving authority metadata from https://login.microsoft.com/ to validate the authority. By setting this to True, the validation of the authority is disabled. As a result, it is crucial to ensure that the configured authority host is valid and trustworthy.

  • additionally_allowed_tenants (List[str]) – Specifies tenants in addition to the specified “tenant_id” for which the credential may acquire tokens. Add the wildcard value “*” to allow the credential to acquire tokens for any tenant the application can access.

Example:

Create a ClientSecretCredential.
from azure.identity import ClientSecretCredential

credential = ClientSecretCredential(
    tenant_id="<tenant_id>",
    client_id="<client_id>",
    client_secret="<client_secret>",
)
close() None
get_token(*scopes: str, claims: str | None = None, tenant_id: str | None = None, enable_cae: bool = False, **kwargs: Any) AccessToken

Request an access token for scopes.

This method is called automatically by Azure SDK clients.

Parameters:

scopes (str) – desired scopes for the access token. This method requires at least one scope. For more information about scopes, see https://learn.microsoft.com/entra/identity-platform/scopes-oidc.

Keyword Arguments:
  • claims (str) – additional claims required in the token, such as those returned in a resource provider’s claims challenge following an authorization failure.

  • tenant_id (str) – optional tenant to include in the token request.

  • enable_cae (bool) – indicates whether to enable Continuous Access Evaluation (CAE) for the requested token. Defaults to False.

Returns:

An access token with the desired scopes.

Return type:

AccessToken

Raises:
class azure.identity.DefaultAzureCredential(**kwargs: Any)[source]

A default credential capable of handling most Azure SDK authentication scenarios.

The identity it uses depends on the environment. When an access token is needed, it requests one using these identities in turn, stopping when one provides a token:

  1. A service principal configured by environment variables. See EnvironmentCredential for more details.

  2. WorkloadIdentityCredential if environment variable configuration is set by the Azure workload identity webhook.

  3. An Azure managed identity. See ManagedIdentityCredential for more details.

  4. On Windows only: a user who has signed in with a Microsoft application, such as Visual Studio. If multiple identities are in the cache, then the value of the environment variable AZURE_USERNAME is used to select which identity to use. See SharedTokenCacheCredential for more details.

  5. The identity currently logged in to the Azure CLI.

  6. The identity currently logged in to Azure PowerShell.

  7. The identity currently logged in to the Azure Developer CLI.

This default behavior is configurable with keyword arguments.

Keyword Arguments:
  • authority (str) – Authority of a Microsoft Entra endpoint, for example ‘login.microsoftonline.com’, the authority for Azure Public Cloud (which is the default). AzureAuthorityHosts defines authorities for other clouds. Managed identities ignore this because they reside in a single cloud.

  • exclude_workload_identity_credential (bool) – Whether to exclude the workload identity from the credential. Defaults to False.

  • exclude_developer_cli_credential (bool) – Whether to exclude the Azure Developer CLI from the credential. Defaults to False.

  • exclude_cli_credential (bool) – Whether to exclude the Azure CLI from the credential. Defaults to False.

  • exclude_environment_credential (bool) – Whether to exclude a service principal configured by environment variables from the credential. Defaults to False.

  • exclude_managed_identity_credential (bool) – Whether to exclude managed identity from the credential. Defaults to False.

  • exclude_powershell_credential (bool) – Whether to exclude Azure PowerShell. Defaults to False.

  • exclude_visual_studio_code_credential (bool) – Whether to exclude stored credential from VS Code. Defaults to True.

  • exclude_shared_token_cache_credential (bool) – Whether to exclude the shared token cache. Defaults to False.

  • exclude_interactive_browser_credential (bool) – Whether to exclude interactive browser authentication (see InteractiveBrowserCredential). Defaults to True.

  • interactive_browser_tenant_id (str) – Tenant ID to use when authenticating a user through InteractiveBrowserCredential. Defaults to the value of environment variable AZURE_TENANT_ID, if any. If unspecified, users will authenticate in their home tenants.

  • managed_identity_client_id (str) – The client ID of a user-assigned managed identity. Defaults to the value of the environment variable AZURE_CLIENT_ID, if any. If not specified, a system-assigned identity will be used.

  • workload_identity_client_id (str) – The client ID of an identity assigned to the pod. Defaults to the value of the environment variable AZURE_CLIENT_ID, if any. If not specified, the pod’s default identity will be used.

  • workload_identity_tenant_id (str) – Preferred tenant for WorkloadIdentityCredential. Defaults to the value of environment variable AZURE_TENANT_ID, if any.

  • interactive_browser_client_id (str) – The client ID to be used in interactive browser credential. If not specified, users will authenticate to an Azure development application.

  • shared_cache_username (str) – Preferred username for SharedTokenCacheCredential. Defaults to the value of environment variable AZURE_USERNAME, if any.

  • shared_cache_tenant_id (str) – Preferred tenant for SharedTokenCacheCredential. Defaults to the value of environment variable AZURE_TENANT_ID, if any.

  • visual_studio_code_tenant_id (str) – Tenant ID to use when authenticating with VisualStudioCodeCredential. Defaults to the “Azure: Tenant” setting in VS Code’s user settings or, when that setting has no value, the “organizations” tenant, which supports only Azure Active Directory work or school accounts.

  • process_timeout (int) – The timeout in seconds to use for developer credentials that run subprocesses (e.g. AzureCliCredential, AzurePowerShellCredential). Defaults to 10 seconds.

Example:

Create a DefaultAzureCredential.
from azure.identity import DefaultAzureCredential

credential = DefaultAzureCredential()
close() None

Close the transport session of each credential in the chain.

get_token(*scopes: str, claims: str | None = None, tenant_id: str | None = None, **kwargs: Any) AccessToken[source]

Request an access token for scopes.

This method is called automatically by Azure SDK clients.

Parameters:

scopes (str) – desired scopes for the access token. This method requires at least one scope. For more information about scopes, see https://learn.microsoft.com/entra/identity-platform/scopes-oidc.

Keyword Arguments:
  • claims (str) – additional claims required in the token, such as those returned in a resource provider’s claims challenge following an authorization failure.

  • tenant_id (str) – optional tenant to include in the token request.

Returns:

An access token with the desired scopes.

Return type:

AccessToken

Raises:

ClientAuthenticationError – authentication failed. The exception has a message attribute listing each authentication attempt and its error message.

class azure.identity.DeviceCodeCredential(client_id: str = '04b07795-8ddb-461a-bbee-02f9e1bf7b46', *, timeout: int | None = None, prompt_callback: Callable[[str, str, datetime], None] | None = None, **kwargs: Any)[source]

Authenticates users through the device code flow.

When get_token() is called, this credential acquires a verification URL and code from Microsoft Entra ID. A user must browse to the URL, enter the code, and authenticate with Microsoft Entra ID. If the user authenticates successfully, the credential receives an access token.

This credential is primarily useful for authenticating a user in an environment without a web browser, such as an SSH session. If a web browser is available, InteractiveBrowserCredential is more convenient because it automatically opens a browser to the login page.

Parameters:

client_id (str) – client ID of the application users will authenticate to. When not specified users will authenticate to an Azure development application.

Keyword Arguments:
  • authority (str) – Authority of a Microsoft Entra endpoint, for example “login.microsoftonline.com”, the authority for Azure Public Cloud (which is the default). AzureAuthorityHosts defines authorities for other clouds.

  • tenant_id (str) – a Microsoft Entra tenant ID. Defaults to the “organizations” tenant, which can authenticate work or school accounts. Required for single-tenant applications.

  • timeout (int) – seconds to wait for the user to authenticate. Defaults to the validity period of the device code as set by Microsoft Entra ID, which also prevails when timeout is longer.

  • prompt_callback (Callable[str, str, datetime]) –

    A callback enabling control of how authentication instructions are presented. Must accept arguments (verification_uri, user_code, expires_on):

    • verification_uri (str) the URL the user must visit

    • user_code (str) the code the user must enter there

    • expires_on (datetime.datetime) the UTC time at which the code will expire

    If this argument isn’t provided, the credential will print instructions to stdout.

  • authentication_record (AuthenticationRecord) – AuthenticationRecord returned by authenticate()

  • disable_automatic_authentication (bool) – if True, get_token() will raise AuthenticationRequiredError when user interaction is required to acquire a token. Defaults to False.

  • cache_persistence_options (TokenCachePersistenceOptions) – configuration for persistent token caching. If unspecified, the credential will cache tokens in memory.

  • disable_instance_discovery (bool) – Determines whether or not instance discovery is performed when attempting to authenticate. Setting this to true will completely disable both instance discovery and authority validation. This functionality is intended for use in scenarios where the metadata endpoint cannot be reached, such as in private clouds or Azure Stack. The process of instance discovery entails retrieving authority metadata from https://login.microsoft.com/ to validate the authority. By setting this to True, the validation of the authority is disabled. As a result, it is crucial to ensure that the configured authority host is valid and trustworthy.

  • enable_support_logging (bool) – Enables additional support logging in the underlying MSAL library. This logging potentially contains personally identifiable information and is intended to be used only for troubleshooting purposes.

Example:

Create a DeviceCodeCredential.
from azure.identity import DeviceCodeCredential

credential = DeviceCodeCredential()
authenticate(*, scopes: Iterable[str] | None = None, claims: str | None = None, **kwargs: Any) AuthenticationRecord

Interactively authenticate a user.

Keyword Arguments:
Return type:

AuthenticationRecord

Raises:

ClientAuthenticationError – authentication failed. The error’s message attribute gives a reason.

close() None
get_token(*scopes: str, claims: str | None = None, tenant_id: str | None = None, enable_cae: bool = False, **kwargs: Any) AccessToken

Request an access token for scopes.

This method is called automatically by Azure SDK clients.

Parameters:

scopes (str) – desired scopes for the access token. This method requires at least one scope. For more information about scopes, see https://learn.microsoft.com/entra/identity-platform/scopes-oidc.

Keyword Arguments:
  • claims (str) – additional claims required in the token, such as those returned in a resource provider’s claims challenge following an authorization failure

  • tenant_id (str) – optional tenant to include in the token request.

  • enable_cae (bool) – indicates whether to enable Continuous Access Evaluation (CAE) for the requested token. Defaults to False.

Returns:

An access token with the desired scopes.

Return type:

AccessToken

Raises:
class azure.identity.EnvironmentCredential(**kwargs: Any)[source]

A credential configured by environment variables.

This credential is capable of authenticating as a service principal using a client secret or a certificate, or as a user with a username and password. Configuration is attempted in this order, using these environment variables:

Service principal with secret:
  • AZURE_TENANT_ID: ID of the service principal’s tenant. Also called its ‘directory’ ID.

  • AZURE_CLIENT_ID: the service principal’s client ID

  • AZURE_CLIENT_SECRET: one of the service principal’s client secrets

  • AZURE_AUTHORITY_HOST: authority of a Microsoft Entra endpoint, for example “login.microsoftonline.com”, the authority for Azure Public Cloud, which is the default when no value is given.

Service principal with certificate:
  • AZURE_TENANT_ID: ID of the service principal’s tenant. Also called its ‘directory’ ID.

  • AZURE_CLIENT_ID: the service principal’s client ID

  • AZURE_CLIENT_CERTIFICATE_PATH: path to a PEM or PKCS12 certificate file including the private key.

  • AZURE_CLIENT_CERTIFICATE_PASSWORD: (optional) password of the certificate file, if any.

  • AZURE_AUTHORITY_HOST: authority of a Microsoft Entra endpoint, for example “login.microsoftonline.com”, the authority for Azure Public Cloud, which is the default when no value is given.

User with username and password:
  • AZURE_CLIENT_ID: the application’s client ID

  • AZURE_USERNAME: a username (usually an email address)

  • AZURE_PASSWORD: that user’s password

  • AZURE_TENANT_ID: (optional) ID of the service principal’s tenant. Also called its ‘directory’ ID. If not provided, defaults to the ‘organizations’ tenant, which supports only Microsoft Entra work or school accounts.

  • AZURE_AUTHORITY_HOST: authority of a Microsoft Entra endpoint, for example “login.microsoftonline.com”, the authority for Azure Public Cloud, which is the default when no value is given.

Example:

Create an EnvironmentCredential.
from azure.identity import EnvironmentCredential

credential = EnvironmentCredential()
close() None[source]

Close the credential’s transport session.

get_token(*scopes: str, claims: str | None = None, tenant_id: str | None = None, **kwargs: Any) AccessToken[source]

Request an access token for scopes.

This method is called automatically by Azure SDK clients.

Parameters:

scopes (str) – desired scopes for the access token. This method requires at least one scope. For more information about scopes, see https://learn.microsoft.com/entra/identity-platform/scopes-oidc.

Keyword Arguments:
  • claims (str) – additional claims required in the token, such as those returned in a resource provider’s claims challenge following an authorization failure.

  • tenant_id (str) – optional tenant to include in the token request.

Returns:

An access token with the desired scopes.

Return type:

AccessToken

Raises:

CredentialUnavailableError – environment variable configuration is incomplete

class azure.identity.InteractiveBrowserCredential(**kwargs: Any)[source]

Opens a browser to interactively authenticate a user.

get_token() opens a browser to a login URL provided by Microsoft Entra ID and authenticates a user there with the authorization code flow, using PKCE (Proof Key for Code Exchange) internally to protect the code.

Keyword Arguments:
  • authority (str) – Authority of a Microsoft Entra endpoint, for example “login.microsoftonline.com”, the authority for Azure Public Cloud (which is the default). AzureAuthorityHosts defines authorities for other clouds.

  • tenant_id (str) – a Microsoft Entra tenant ID. Defaults to the “organizations” tenant, which can authenticate work or school accounts.

  • client_id (str) – Client ID of the Microsoft Entra application users will sign in to. If unspecified, users will authenticate to an Azure development application.

  • login_hint (str) – a username suggestion to pre-fill the login page’s username/email address field. A user may still log in with a different username.

  • redirect_uri (str) – a redirect URI for the application identified by client_id as configured in Azure Active Directory, for example “http://localhost:8400”. This is only required when passing a value for client_id, and must match a redirect URI in the application’s registration. The credential must be able to bind a socket to this URI.

  • authentication_record (AuthenticationRecord) – AuthenticationRecord returned by authenticate()

  • disable_automatic_authentication (bool) – if True, get_token() will raise AuthenticationRequiredError when user interaction is required to acquire a token. Defaults to False.

  • cache_persistence_options (TokenCachePersistenceOptions) – configuration for persistent token caching. If unspecified, the credential will cache tokens in memory.

  • timeout (int) – seconds to wait for the user to complete authentication. Defaults to 300 (5 minutes).

  • disable_instance_discovery (bool) – Determines whether or not instance discovery is performed when attempting to authenticate. Setting this to true will completely disable both instance discovery and authority validation. This functionality is intended for use in scenarios where the metadata endpoint cannot be reached, such as in private clouds or Azure Stack. The process of instance discovery entails retrieving authority metadata from https://login.microsoft.com/ to validate the authority. By setting this to True, the validation of the authority is disabled. As a result, it is crucial to ensure that the configured authority host is valid and trustworthy.

  • enable_support_logging (bool) – Enables additional support logging in the underlying MSAL library. This logging potentially contains personally identifiable information and is intended to be used only for troubleshooting purposes.

Raises:

ValueError – invalid redirect_uri

Example:

Create an InteractiveBrowserCredential.
from azure.identity import InteractiveBrowserCredential

credential = InteractiveBrowserCredential(
    client_id="<client_id>",
)
authenticate(*, scopes: Iterable[str] | None = None, claims: str | None = None, **kwargs: Any) AuthenticationRecord

Interactively authenticate a user.

Keyword Arguments:
Return type:

AuthenticationRecord

Raises:

ClientAuthenticationError – authentication failed. The error’s message attribute gives a reason.

close() None
get_token(*scopes: str, claims: str | None = None, tenant_id: str | None = None, enable_cae: bool = False, **kwargs: Any) AccessToken

Request an access token for scopes.

This method is called automatically by Azure SDK clients.

Parameters:

scopes (str) – desired scopes for the access token. This method requires at least one scope. For more information about scopes, see https://learn.microsoft.com/entra/identity-platform/scopes-oidc.

Keyword Arguments:
  • claims (str) – additional claims required in the token, such as those returned in a resource provider’s claims challenge following an authorization failure

  • tenant_id (str) – optional tenant to include in the token request.

  • enable_cae (bool) – indicates whether to enable Continuous Access Evaluation (CAE) for the requested token. Defaults to False.

Returns:

An access token with the desired scopes.

Return type:

AccessToken

Raises:
class azure.identity.KnownAuthorities[source]

Alias of AzureAuthorityHosts

AZURE_CHINA = 'login.chinacloudapi.cn'
AZURE_GERMANY = 'login.microsoftonline.de'
AZURE_GOVERNMENT = 'login.microsoftonline.us'
AZURE_PUBLIC_CLOUD = 'login.microsoftonline.com'
class azure.identity.ManagedIdentityCredential(**kwargs: Any)[source]

Authenticates with an Azure managed identity in any hosting environment which supports managed identities.

This credential defaults to using a system-assigned identity. To configure a user-assigned identity, use one of the keyword arguments. See Microsoft Entra ID documentation for more information about configuring managed identity for applications.

Keyword Arguments:
  • client_id (str) – a user-assigned identity’s client ID or, when using Pod Identity, the client ID of an Azure AD app registration. This argument is supported in all hosting environments.

  • identity_config (Mapping[str, str]) – a mapping {parameter_name: value} specifying a user-assigned identity by its object or resource ID, for example {"object_id": "..."}. Check the documentation for your hosting environment to learn what values it expects.

Example:

Create a ManagedIdentityCredential.
from azure.identity import ManagedIdentityCredential

credential = ManagedIdentityCredential()

# Can also specify a client ID of a user-assigned managed identity
credential = ManagedIdentityCredential(
    client_id="<client_id>",
)
close() None[source]

Close the credential’s transport session.

get_token(*scopes: str, claims: str | None = None, tenant_id: str | None = None, **kwargs: Any) AccessToken[source]

Request an access token for scopes.

This method is called automatically by Azure SDK clients.

Parameters:

scopes (str) – desired scope for the access token. This credential allows only one scope per request. For more information about scopes, see https://learn.microsoft.com/entra/identity-platform/scopes-oidc.

Keyword Arguments:
  • claims (str) – not used by this credential; any value provided will be ignored.

  • tenant_id (str) – not used by this credential; any value provided will be ignored.

Returns:

An access token with the desired scopes.

Return type:

AccessToken

Raises:

CredentialUnavailableError – managed identity isn’t available in the hosting environment

class azure.identity.OnBehalfOfCredential(tenant_id: str, client_id: str, **kwargs: Any)[source]

Authenticates a service principal via the on-behalf-of flow.

This flow is typically used by middle-tier services that authorize requests to other services with a delegated user identity. Because this is not an interactive authentication flow, an application using it must have admin consent for any delegated permissions before requesting tokens for them. See Microsoft Entra ID documentation for a more detailed description of the on-behalf-of flow.

Parameters:
  • tenant_id (str) – ID of the service principal’s tenant. Also called its “directory” ID.

  • client_id (str) – The service principal’s client ID

Keyword Arguments:
  • client_secret (str) – Optional. A client secret to authenticate the service principal. Either client_secret or client_certificate must be provided.

  • client_certificate (bytes) – Optional. The bytes of a certificate in PEM or PKCS12 format including the private key to authenticate the service principal. Either client_secret or client_certificate must be provided.

  • user_assertion (str) – Required. The access token the credential will use as the user assertion when requesting on-behalf-of tokens

  • authority (str) – Authority of a Microsoft Entra endpoint, for example “login.microsoftonline.com”, the authority for Azure Public Cloud (which is the default). AzureAuthorityHosts defines authorities for other clouds.

  • password (str or bytes) – A certificate password. Used only when client_certificate is provided. If this value is a unicode string, it will be encoded as UTF-8. If the certificate requires a different encoding, pass appropriately encoded bytes instead.

  • disable_instance_discovery (bool) – Determines whether or not instance discovery is performed when attempting to authenticate. Setting this to true will completely disable both instance discovery and authority validation. This functionality is intended for use in scenarios where the metadata endpoint cannot be reached, such as in private clouds or Azure Stack. The process of instance discovery entails retrieving authority metadata from https://login.microsoft.com/ to validate the authority. By setting this to True, the validation of the authority is disabled. As a result, it is crucial to ensure that the configured authority host is valid and trustworthy.

  • additionally_allowed_tenants (List[str]) – Specifies tenants in addition to the specified “tenant_id” for which the credential may acquire tokens. Add the wildcard value “*” to allow the credential to acquire tokens for any tenant the application can access.

Example:

Create an OnBehalfOfCredential.
from azure.identity import OnBehalfOfCredential

credential = OnBehalfOfCredential(
    tenant_id="<tenant_id>",
    client_id="<client_id>",
    client_secret="<client_secret>",
    user_assertion="<access_token>",
)
close() None
get_token(*scopes: str, claims: str | None = None, tenant_id: str | None = None, enable_cae: bool = False, **kwargs: Any) AccessToken

Request an access token for scopes.

This method is called automatically by Azure SDK clients.

Parameters:

scopes (str) – desired scopes for the access token. This method requires at least one scope. For more information about scopes, see https://learn.microsoft.com/entra/identity-platform/scopes-oidc.

Keyword Arguments:
  • claims (str) – additional claims required in the token, such as those returned in a resource provider’s claims challenge following an authorization failure.

  • tenant_id (str) – optional tenant to include in the token request.

  • enable_cae (bool) – indicates whether to enable Continuous Access Evaluation (CAE) for the requested token. Defaults to False.

Returns:

An access token with the desired scopes.

Return type:

AccessToken

Raises:
class azure.identity.SharedTokenCacheCredential(username: str | None = None, **kwargs: Any)[source]

Authenticates using tokens in the local cache shared between Microsoft applications.

Parameters:

username (str) – Username (typically an email address) of the user to authenticate as. This is used when the local cache contains tokens for multiple identities.

Keyword Arguments:
  • authority (str) – Authority of a Microsoft Entra endpoint, for example ‘login.microsoftonline.com’, the authority for Azure Public Cloud (which is the default). AzureAuthorityHosts defines authorities for other clouds.

  • tenant_id (str) – a Microsoft Entra tenant ID. Used to select an account when the cache contains tokens for multiple identities.

  • authentication_record (AuthenticationRecord) – an authentication record returned by a user credential such as DeviceCodeCredential or InteractiveBrowserCredential

  • cache_persistence_options (TokenCachePersistenceOptions) – configuration for persistent token caching. If not provided, the credential will use the persistent cache shared by Microsoft development applications

close() None[source]

Close the credential’s transport session.

get_token(*scopes: str, claims: str | None = None, tenant_id: str | None = None, enable_cae: bool = False, **kwargs: Any) AccessToken[source]

Get an access token for scopes from the shared cache.

If no access token is cached, attempt to acquire one using a cached refresh token.

This method is called automatically by Azure SDK clients.

Parameters:

scopes (str) – desired scopes for the access token. This method requires at least one scope. For more information about scopes, see https://learn.microsoft.com/entra/identity-platform/scopes-oidc.

Keyword Arguments:
  • claims (str) – additional claims required in the token, such as those returned in a resource provider’s claims challenge following an authorization failure

  • tenant_id (str) – not used by this credential; any value provided will be ignored.

  • enable_cae (bool) – indicates whether to enable Continuous Access Evaluation (CAE) for the requested token. Defaults to False.

Returns:

An access token with the desired scopes.

Return type:

AccessToken

Raises:
static supported() bool[source]

Whether the shared token cache is supported on the current platform.

Returns:

True if the shared token cache is supported on the current platform, otherwise False.

Return type:

bool

class azure.identity.TokenCachePersistenceOptions(*, allow_unencrypted_storage: bool = False, name: str = 'msal.cache', **kwargs: Any)[source]

Options for persistent token caching.

Most credentials accept an instance of this class to configure persistent token caching. The default values configure a credential to use a cache shared with Microsoft developer tools and SharedTokenCacheCredential. To isolate a credential’s data from other applications, specify a name for the cache.

By default, the cache is encrypted with the current platform’s user data protection API, and will raise an error when this is not available. To configure the cache to fall back to an unencrypted file instead of raising an error, specify allow_unencrypted_storage=True.

Warning

The cache contains authentication secrets. If the cache is not encrypted, protecting it is the application’s responsibility. A breach of its contents will fully compromise accounts.

Example:

Configuring a credential for persistent caching
cache_options = TokenCachePersistenceOptions()
credential = InteractiveBrowserCredential(cache_persistence_options=cache_options)

# specify a cache name to isolate the cache from other applications
TokenCachePersistenceOptions(name="my_application")

# configure the cache to fall back to unencrypted storage when encryption isn't available
TokenCachePersistenceOptions(allow_unencrypted_storage=True)
Keyword Arguments:
  • name (str) – prefix name of the cache, used to isolate its data from other applications. Defaults to the name of the cache shared by Microsoft dev tools and SharedTokenCacheCredential. Additional strings may be appended to the name for further isolation.

  • allow_unencrypted_storage (bool) – whether the cache should fall back to storing its data in plain text when encryption isn’t possible. False by default. Setting this to True does not disable encryption. The cache will always try to encrypt its data.

class azure.identity.UsernamePasswordCredential(client_id: str, username: str, password: str, **kwargs: Any)[source]

Authenticates a user with a username and password.

In general, Microsoft doesn’t recommend this kind of authentication, because it’s less secure than other authentication flows.

Authentication with this credential is not interactive, so it is not compatible with any form of multi-factor authentication or consent prompting. The application must already have consent from the user or a directory admin.

This credential can only authenticate work and school accounts; Microsoft accounts are not supported. See Microsoft Entra ID documentation for more information about account types.

Parameters:
  • client_id (str) – The application’s client ID

  • username (str) – The user’s username (usually an email address)

  • password (str) – The user’s password

Keyword Arguments:
  • authority (str) – Authority of a Microsoft Entra endpoint, for example “login.microsoftonline.com”, the authority for Azure Public Cloud (which is the default). AzureAuthorityHosts defines authorities for other clouds.

  • tenant_id (str) – Tenant ID or a domain associated with a tenant. If not provided, defaults to the “organizations” tenant, which supports only Microsoft Entra work or school accounts.

  • cache_persistence_options (TokenCachePersistenceOptions) – Configuration for persistent token caching. If unspecified, the credential will cache tokens in memory.

  • disable_instance_discovery (bool) – Determines whether or not instance discovery is performed when attempting to authenticate. Setting this to true will completely disable both instance discovery and authority validation. This functionality is intended for use in scenarios where the metadata endpoint cannot be reached, such as in private clouds or Azure Stack. The process of instance discovery entails retrieving authority metadata from https://login.microsoft.com/ to validate the authority. By setting this to True, the validation of the authority is disabled. As a result, it is crucial to ensure that the configured authority host is valid and trustworthy.

  • additionally_allowed_tenants (List[str]) – Specifies tenants in addition to the specified “tenant_id” for which the credential may acquire tokens. Add the wildcard value “*” to allow the credential to acquire tokens for any tenant the application can access.

  • enable_support_logging (bool) – Enables additional support logging in the underlying MSAL library. This logging potentially contains personally identifiable information and is intended to be used only for troubleshooting purposes.

Example:

Create a UsernamePasswordCredential.
from azure.identity import UsernamePasswordCredential

credential = UsernamePasswordCredential(
    client_id="<client_id>",
    username="<username>",
    password="<password>",
)
authenticate(*, scopes: Iterable[str] | None = None, claims: str | None = None, **kwargs: Any) AuthenticationRecord

Interactively authenticate a user.

Keyword Arguments:
Return type:

AuthenticationRecord

Raises:

ClientAuthenticationError – authentication failed. The error’s message attribute gives a reason.

close() None
get_token(*scopes: str, claims: str | None = None, tenant_id: str | None = None, enable_cae: bool = False, **kwargs: Any) AccessToken

Request an access token for scopes.

This method is called automatically by Azure SDK clients.

Parameters:

scopes (str) – desired scopes for the access token. This method requires at least one scope. For more information about scopes, see https://learn.microsoft.com/entra/identity-platform/scopes-oidc.

Keyword Arguments:
  • claims (str) – additional claims required in the token, such as those returned in a resource provider’s claims challenge following an authorization failure

  • tenant_id (str) – optional tenant to include in the token request.

  • enable_cae (bool) – indicates whether to enable Continuous Access Evaluation (CAE) for the requested token. Defaults to False.

Returns:

An access token with the desired scopes.

Return type:

AccessToken

Raises:
class azure.identity.VisualStudioCodeCredential(**kwargs: Any)[source]

Authenticates as the Azure user signed in to Visual Studio Code via the ‘Azure Account’ extension.

It’s a known issue that this credential doesn’t work with Azure Account extension versions newer than 0.9.11. A long-term fix to this problem is in progress. In the meantime, consider authenticating with AzureCliCredential.

Keyword Arguments:
  • authority (str) – Authority of a Microsoft Entra endpoint, for example “login.microsoftonline.com”. This argument is required for a custom cloud and usually unnecessary otherwise. Defaults to the authority matching the “Azure: Cloud” setting in VS Code’s user settings or, when that setting has no value, the authority for Azure Public Cloud.

  • tenant_id (str) – ID of the tenant the credential should authenticate in. Defaults to the “Azure: Tenant” setting in VS Code’s user settings or, when that setting has no value, the “organizations” tenant, which supports only Microsoft Entra work or school accounts.

  • additionally_allowed_tenants (List[str]) – Specifies tenants in addition to the specified “tenant_id” for which the credential may acquire tokens. Add the wildcard value “*” to allow the credential to acquire tokens for any tenant the application can access.

close() None[source]

Close the credential’s transport session.

get_token(*scopes: str, claims: str | None = None, tenant_id: str | None = None, **kwargs: Any) AccessToken[source]

Request an access token for scopes as the user currently signed in to Visual Studio Code.

This method is called automatically by Azure SDK clients.

Parameters:

scopes (str) – desired scopes for the access token. This method requires at least one scope. For more information about scopes, see https://learn.microsoft.com/entra/identity-platform/scopes-oidc.

Keyword Arguments:
  • claims (str) – additional claims required in the token, such as those returned in a resource provider’s claims challenge following an authorization failure.

  • tenant_id (str) – optional tenant to include in the token request.

Returns:

An access token with the desired scopes.

Return type:

AccessToken

Raises:

CredentialUnavailableError – the credential cannot retrieve user details from Visual Studio Code

class azure.identity.WorkloadIdentityCredential(*, tenant_id: str | None = None, client_id: str | None = None, token_file_path: str | None = None, **kwargs: Any)[source]

Authenticates using Microsoft Entra Workload ID.

Workload identity authentication is a feature in Azure that allows applications running on virtual machines (VMs) to access other Azure resources without the need for a service principal or managed identity. With workload identity authentication, applications authenticate themselves using their own identity, rather than using a shared service principal or managed identity. Under the hood, workload identity authentication uses the concept of Service Account Credentials (SACs), which are automatically created by Azure and stored securely in the VM. By using workload identity authentication, you can avoid the need to manage and rotate service principals or managed identities for each application on each VM. Additionally, because SACs are created automatically and managed by Azure, you don’t need to worry about storing and securing sensitive credentials themselves.

The WorkloadIdentityCredential supports Azure workload identity authentication on Azure Kubernetes and acquires a token using the service account credentials available in the Azure Kubernetes environment. Refer to this workload identity overview for more information.

Keyword Arguments:
  • tenant_id (str) – ID of the application’s Microsoft Entra tenant. Also called its “directory” ID.

  • client_id (str) – The client ID of a Microsoft Entra app registration.

  • token_file_path (str) – The path to a file containing a Kubernetes service account token that authenticates the identity.

Example:

Create a WorkloadIdentityCredential.
from azure.identity import WorkloadIdentityCredential

credential = WorkloadIdentityCredential(
    tenant_id="<tenant_id>",
    client_id="<client_id>",
    token_file_path="<token_file_path>",
)

# Parameters can be omitted if the following environment variables are set:
#   - AZURE_TENANT_ID
#   - AZURE_CLIENT_ID
#   - AZURE_FEDERATED_TOKEN_FILE
credential = WorkloadIdentityCredential()
close() None
get_token(*scopes: str, claims: str | None = None, tenant_id: str | None = None, enable_cae: bool = False, **kwargs: Any) AccessToken

Request an access token for scopes.

This method is called automatically by Azure SDK clients.

Parameters:

scopes (str) – desired scopes for the access token. This method requires at least one scope. For more information about scopes, see https://learn.microsoft.com/entra/identity-platform/scopes-oidc.

Keyword Arguments:
  • claims (str) – additional claims required in the token, such as those returned in a resource provider’s claims challenge following an authorization failure.

  • tenant_id (str) – optional tenant to include in the token request.

  • enable_cae (bool) – indicates whether to enable Continuous Access Evaluation (CAE) for the requested token. Defaults to False.

Returns:

An access token with the desired scopes.

Return type:

AccessToken

Raises:
azure.identity.get_bearer_token_provider(credential: TokenCredential, *scopes: str) Callable[[], str][source]

Returns a callable that provides a bearer token.

It can be used for instance to write code like:

from azure.identity import DefaultAzureCredential, get_bearer_token_provider

credential = DefaultAzureCredential()
bearer_token_provider = get_bearer_token_provider(credential, "https://cognitiveservices.azure.com/.default")

# Usage
request.headers["Authorization"] = "Bearer " + bearer_token_provider()
Parameters:
  • credential (TokenCredential) – The credential used to authenticate the request.

  • scopes (str) – The scopes required for the bearer token.

Return type:

callable

Returns:

A callable that returns a bearer token.

Subpackages