Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Incorrect AUTHORITY_URL #5

Closed
jkmartindale opened this issue Dec 17, 2019 · 3 comments
Closed

Incorrect AUTHORITY_URL #5

jkmartindale opened this issue Dec 17, 2019 · 3 comments
Assignees

Comments

@jkmartindale
Copy link

For some reason AUTHORITY_URL and OFFICE365_AUTHORITY_URL are switched, so that the behavior of the office365 parameter to Client's constructor is the opposite of the expected behavior.

@ingmferrer ingmferrer self-assigned this Dec 23, 2019
@ingmferrer
Copy link
Contributor

Seems like you're right but I need to test it before making any change.

If you would like to submit a PR, it would be nice.

@dhirajpatil19
Copy link

instead of switching url i tried office365=False and got following error -
Specified tenant identifier 'by defect common' is neither a valid DNS name, nor a valid external domain.
please help.

@jkmartindale
Copy link
Author

jkmartindale commented May 16, 2020

Specified tenant identifier 'by defect common' is neither a valid DNS name, nor a valid external domain.

Your problem isn't related to this issue at all, so at least there's an easy fix.

account_type for the Client object corresponds to the tenant GET variable for the API's authorization flow. Valid values include "common", "organizations", and "consumers", among other things. "by defect common" isn't a valid value. "defect" is a typo that's supposed to say "default".

This library defaults to "common", which will work for all personal Microsoft accounts and organization Office 365 accounts. So unless you need to restrict who can use the application, you don't need to specify the account_type variable when constructing Client.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging a pull request may close this issue.

3 participants