Skip to content

Commit 42d0ca9

Browse files
nanddeepnmilanholemans
authored andcommitted
Renames AAD to Entra in docs and code. Closes pnp#5780
1 parent 443bfd8 commit 42d0ca9

File tree

147 files changed

+655
-655
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

147 files changed

+655
-655
lines changed

README.md

+1-1
Original file line numberDiff line numberDiff line change
@@ -153,7 +153,7 @@ Use the `login` command to start the Device Code login flow to authenticate with
153153
m365 login
154154
```
155155

156-
>On your first login you will be asked to consent to several permissions that the `PnP Management Shell` multi-tenant app requires for the commands to work successfully against your tenant. If you want to create your own identity to use with the CLI, refer to the [Using your own Azure AD Identity](https://pnp.github.io/cli-microsoft365/user-guide/using-own-identity/) guide.
156+
>On your first login you will be asked to consent to several permissions that the `PnP Management Shell` multi-tenant app requires for the commands to work successfully against your tenant. If you want to create your own identity to use with the CLI, refer to the [Using your own Microsoft Entra identity](https://pnp.github.io/cli-microsoft365/user-guide/using-own-identity/) guide.
157157
158158
>For alternative authentication methods and usage, refer to the [login](https://pnp.github.io/cli-microsoft365/cmd/login/) command documentation
159159

docs/docs/cmd/app/app-get.mdx

+10-10
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,7 @@ import TabItem from '@theme/TabItem';
44

55
# app get
66

7-
Retrieves information about the current Azure AD app
7+
Retrieves information about the current Microsoft Entra app
88

99
## Usage
1010

@@ -16,26 +16,26 @@ m365 app get [options]
1616

1717
```md definition-list
1818
`--appId [appId]`
19-
: Client ID of the Azure AD app registered in the .m365rc.json file to retrieve information for.
19+
: Client ID of the Microsoft Entra app registered in the .m365rc.json file to retrieve information for.
2020
```
2121

2222
<Global />
2323

2424
## Remarks
2525

26-
Use this command to quickly look up information for the Azure AD application registration registered in the .m365rc.json file in your current project (folder).
26+
Use this command to quickly look up information for the Microsoft Entra application registration registered in the .m365rc.json file in your current project (folder).
2727

2828
If you have multiple apps registered in your .m365rc.json file, you can specify the app for which you'd like to retrieve permissions using the `--appId` option. If you don't specify the app using the `--appId` option, you'll be prompted to select one of the applications from your .m365rc.json file.
2929

3030
## Examples
3131

32-
Retrieve information about your current Azure AD app.
32+
Retrieve information about your current Microsoft Entra app.
3333

3434
```sh
3535
m365 app get
3636
```
3737

38-
Retrieve information about the Azure AD app with client ID specified in the _.m365rc.json_ file.
38+
Retrieve information about the Microsoft Entra app with client ID specified in the _.m365rc.json_ file.
3939

4040
```sh
4141
m365 app get --appId e23d235c-fcdf-45d1-ac5f-24ab2ee0695d
@@ -54,7 +54,7 @@ m365 app get --appId e23d235c-fcdf-45d1-ac5f-24ab2ee0695d
5454
"applicationTemplateId": null,
5555
"disabledByMicrosoftStatus": null,
5656
"createdDateTime": "2022-10-28T21:20:57Z",
57-
"displayName": "My AAD app",
57+
"displayName": "My Microsoft Entra app",
5858
"description": null,
5959
"groupMembershipClaims": null,
6060
"identifierUris": [],
@@ -167,7 +167,7 @@ m365 app get --appId e23d235c-fcdf-45d1-ac5f-24ab2ee0695d
167167
deletedDateTime : null
168168
description : null
169169
disabledByMicrosoftStatus : null
170-
displayName : My AAD app
170+
displayName : My Microsoft Entra app
171171
groupMembershipClaims : null
172172
id : b3241f2a-6551-43d4-a72f-0d02ccfeb77f
173173
identifierUris : []
@@ -197,7 +197,7 @@ m365 app get --appId e23d235c-fcdf-45d1-ac5f-24ab2ee0695d
197197

198198
```csv
199199
id,deletedDateTime,appId,applicationTemplateId,disabledByMicrosoftStatus,createdDateTime,displayName,description,groupMembershipClaims,identifierUris,isDeviceOnlyAuthSupported,isFallbackPublicClient,notes,publisherDomain,serviceManagementReference,signInAudience,tags,tokenEncryptionKeyId,samlMetadataUrl,defaultRedirectUri,certification,optionalClaims,addIns,api,appRoles,info,keyCredentials,parentalControlSettings,passwordCredentials,publicClient,requiredResourceAccess,verifiedPublisher,web,spa
200-
b3241f2a-6551-43d4-a72f-0d02ccfeb77f,,02f9ff8c-b79e-4552-bdda-4facd74d6df1,,,2022-10-28T21:20:57Z,My AAD app,,,[],,,,contoso.onmicrosoft.com,,AzureADMyOrg,[],,,,,,[],"{""acceptMappedClaims"":null,""knownClientApplications"":[],""requestedAccessTokenVersion"":null,""oauth2PermissionScopes"":[],""preAuthorizedApplications"":[]}","[{""allowedMemberTypes"":[""User""],""description"":""Managers"",""displayName"":""Managers"",""id"":""d7c46856-8a66-485a-9047-098eba08b9a3"",""isEnabled"":true,""origin"":""Application"",""value"":""managers""}]","{""logoUrl"":null,""marketingUrl"":null,""privacyStatementUrl"":null,""supportUrl"":null,""termsOfServiceUrl"":null}",[],"{""countriesBlockedForMinors"":[],""legalAgeGroupRule"":""Allow""}",[],"{""redirectUris"":[]}","[{""resourceAppId"":""b55b276d-2b09-4ad2-8de5-f09cf24ffba9"",""resourceAccess"":[{""id"":""162b1576-a2b2-458d-b7b9-04481911b4ef"",""type"":""Role""}]},{""resourceAppId"":""00000005-0000-0ff1-ce00-000000000000"",""resourceAccess"":[{""id"":""8e5870bb-8808-44dc-8e10-c509ed919ddd"",""type"":""Scope""},{""id"":""5db81a03-0de0-432b-b31e-71d57c8d2e0b"",""type"":""Scope""}]}]","{""displayName"":null,""verifiedPublisherId"":null,""addedDateTime"":null}","{""homePageUrl"":null,""logoutUrl"":null,""redirectUris"":[],""implicitGrantSettings"":{""enableAccessTokenIssuance"":false,""enableIdTokenIssuance"":false},""redirectUriSettings"":[]}","{""redirectUris"":[]}"
200+
b3241f2a-6551-43d4-a72f-0d02ccfeb77f,,02f9ff8c-b79e-4552-bdda-4facd74d6df1,,,2022-10-28T21:20:57Z,My Microsoft Entra app,,,[],,,,contoso.onmicrosoft.com,,AzureADMyOrg,[],,,,,,[],"{""acceptMappedClaims"":null,""knownClientApplications"":[],""requestedAccessTokenVersion"":null,""oauth2PermissionScopes"":[],""preAuthorizedApplications"":[]}","[{""allowedMemberTypes"":[""User""],""description"":""Managers"",""displayName"":""Managers"",""id"":""d7c46856-8a66-485a-9047-098eba08b9a3"",""isEnabled"":true,""origin"":""Application"",""value"":""managers""}]","{""logoUrl"":null,""marketingUrl"":null,""privacyStatementUrl"":null,""supportUrl"":null,""termsOfServiceUrl"":null}",[],"{""countriesBlockedForMinors"":[],""legalAgeGroupRule"":""Allow""}",[],"{""redirectUris"":[]}","[{""resourceAppId"":""b55b276d-2b09-4ad2-8de5-f09cf24ffba9"",""resourceAccess"":[{""id"":""162b1576-a2b2-458d-b7b9-04481911b4ef"",""type"":""Role""}]},{""resourceAppId"":""00000005-0000-0ff1-ce00-000000000000"",""resourceAccess"":[{""id"":""8e5870bb-8808-44dc-8e10-c509ed919ddd"",""type"":""Scope""},{""id"":""5db81a03-0de0-432b-b31e-71d57c8d2e0b"",""type"":""Scope""}]}]","{""displayName"":null,""verifiedPublisherId"":null,""addedDateTime"":null}","{""homePageUrl"":null,""logoutUrl"":null,""redirectUris"":[],""implicitGrantSettings"":{""enableAccessTokenIssuance"":false,""enableIdTokenIssuance"":false},""redirectUriSettings"":[]}","{""redirectUris"":[]}"
201201
```
202202

203203
</TabItem>
@@ -208,14 +208,14 @@ m365 app get --appId e23d235c-fcdf-45d1-ac5f-24ab2ee0695d
208208

209209
Date: 5/29/2023
210210

211-
## My AAD app (b3241f2a-6551-43d4-a72f-0d02ccfeb77f)
211+
## My Microsoft Entra app (b3241f2a-6551-43d4-a72f-0d02ccfeb77f)
212212

213213
Property | Value
214214
---------|-------
215215
id | b3241f2a-6551-43d4-a72f-0d02ccfeb77f
216216
appId | 02f9ff8c-b79e-4552-bdda-4facd74d6df1
217217
createdDateTime | 2022-10-28T21:20:57Z
218-
displayName | My AAD app
218+
displayName | My Microsoft Entra app
219219
publisherDomain | contoso.onmicrosoft.com
220220
signInAudience | AzureADMyOrg
221221
```

docs/docs/cmd/app/app-open.mdx

+6-6
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,7 @@ import TabItem from '@theme/TabItem';
44

55
# app open
66

7-
Returns deep link of the current AD app to open the Azure portal on the Azure AD app registration management page.
7+
Opens Microsoft Entra app in the Microsoft Entra ID portal
88

99
## Usage
1010

@@ -16,10 +16,10 @@ m365 app open [options]
1616

1717
```md definition-list
1818
`--appId [appId]`
19-
: Optional Application (client) ID of the Azure AD application registration to open. Uses the app from the `.m365rc.json` file corresponding to the `appId`. If multiple apps are available, this will evade the prompt to choose an app. If the `appId` is not available in the list of apps, an error is thrown.
19+
: Optional Application (client) ID of the Microsoft Entra application registration to open. Uses the app from the `.m365rc.json` file corresponding to the `appId`. If multiple apps are available, this will evade the prompt to choose an app. If the `appId` is not available in the list of apps, an error is thrown.
2020

2121
`--preview`
22-
: Use to open the url of the Azure AD preview portal.
22+
: Use to open the url of the Microsoft Entra ID preview portal.
2323
```
2424

2525
<Global />
@@ -32,19 +32,19 @@ Gets the app from the `.m365rc.json` file in the current directory. If the `--ap
3232

3333
## Examples
3434

35-
Prints the URL to the Azure AD application registration management page on the Azure Portal.
35+
Prints the URL to the Microsoft Entra application registration management page on the Azure Portal.
3636

3737
```sh
3838
m365 app open
3939
```
4040

41-
Prints the url of the Azure AD application registration management page on the preview Azure Portal.
41+
Prints the url of the Microsoft Entra application registration management page on the preview Azure Portal.
4242

4343
```sh
4444
m365 app open --preview
4545
```
4646

47-
Prints the URL to the Azure AD application registration management page on the Azure Portal, evading a possible choice prompt in the case of multiple saved apps in the `.m365rc.json` file.
47+
Prints the URL to the Microsoft Entra application registration management page on the Azure Portal, evading a possible choice prompt in the case of multiple saved apps in the `.m365rc.json` file.
4848

4949
```sh
5050
m365 app open --appId d75be2e1-0204-4f95-857d-51a37cf40be8

docs/docs/cmd/app/permission/permission-add.mdx

+2-2
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@ import Global from '/docs/cmd/_global.mdx';
22

33
# app permission add
44

5-
Adds the specified application and/or delegated permissions to the current AAD app API permissions
5+
Adds the specified application and/or delegated permissions to the current Microsoft Entra app API permissions
66

77
## Usage
88

@@ -14,7 +14,7 @@ m365 app permission add [options]
1414

1515
```md definition-list
1616
`--appId [appId]`
17-
: Client ID of the Azure AD app registered in the .m365rc.json file to retrieve API permissions for.
17+
: Client ID of the Microsoft Entra app registered in the .m365rc.json file to retrieve API permissions for.
1818

1919
`--applicationPermission [applicationPermission]`
2020
: Space-separated list of application permissions to add.

docs/docs/cmd/app/permission/permission-list.mdx

+5-5
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,7 @@ import TabItem from '@theme/TabItem';
44

55
# app permission list
66

7-
Lists API permissions for the current AAD app
7+
Lists API permissions for the current Microsoft Entra app
88

99
## Usage
1010

@@ -16,26 +16,26 @@ m365 app permission list [options]
1616

1717
```md definition-list
1818
`--appId [appId]`
19-
: Client ID of the Azure AD app registered in the .m365rc.json file to retrieve API permissions for.
19+
: Client ID of the Microsoft Entra app registered in the .m365rc.json file to retrieve API permissions for.
2020
```
2121

2222
<Global />
2323

2424
## Remarks
2525

26-
Use this command to quickly look up API permissions for the Azure AD application registration registered in the _.m365rc.json_ file in your current project (folder).
26+
Use this command to quickly look up API permissions for the Microsoft Entra application registration registered in the _.m365rc.json_ file in your current project (folder).
2727

2828
If you have multiple apps registered in your .m365rc.json file, you can specify the app for which you'd like to retrieve permissions using the `--appId` option. If you don't specify the app using the `--appId` option, you'll be prompted to select one of the applications from your _.m365rc.json_ file.
2929

3030
## Examples
3131

32-
Retrieve API permissions for your current Azure AD app.
32+
Retrieve API permissions for your current Microsoft Entra app.
3333

3434
```sh
3535
m365 app permission list
3636
```
3737

38-
Retrieve API permissions for the Azure AD app with the client ID specified in the _.m365rc.json_ file.
38+
Retrieve API permissions for the Microsoft Entra app with the client ID specified in the _.m365rc.json_ file.
3939

4040
```sh
4141
m365 app permission list --appId e23d235c-fcdf-45d1-ac5f-24ab2ee0695d

docs/docs/cmd/cli/cli-consent.mdx

+2-2
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,7 @@ import TabItem from '@theme/TabItem';
44

55
# cli consent
66

7-
Consent additional permissions for the Azure AD application used by the CLI for Microsoft 365
7+
Consent additional permissions for the Microsoft Entra application used by the CLI for Microsoft 365
88

99
## Usage
1010

@@ -23,7 +23,7 @@ m365 cli consent [options]
2323

2424
## Remarks
2525

26-
Using the `cli consent` command you can consent additional permissions for the Azure AD application used by the CLI for Microsoft 365. This is for example necessary to use Viva Engage commands, which require the Viva Engage API permission that isn't granted to the CLI by default.
26+
Using the `cli consent` command you can consent additional permissions for the Microsoft Entra application used by the CLI for Microsoft 365. This is for example necessary to use Viva Engage commands, which require the Viva Engage API permission that isn't granted to the CLI by default.
2727

2828
After executing the command, the CLI for Microsoft 365 will present you with a URL that you need to open in the web browser in order to consent the permissions for the selected Microsoft 365 service.
2929

docs/docs/cmd/cli/cli-reconsent.mdx

+6-6
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,7 @@ import TabItem from '@theme/TabItem';
44

55
# cli reconsent
66

7-
Returns Azure AD URL to open in the browser to re-consent CLI for Microsoft 365 permissions
7+
Returns URL to open in the browser to re-consent CLI for Microsoft 365 Microsoft Entra permissions
88

99
## Usage
1010

@@ -30,33 +30,33 @@ m365 cli reconsent
3030
<TabItem value="JSON">
3131

3232
```json
33-
"To re-consent the PnP Microsoft 365 Management Shell Azure AD application navigate in your web browser to https://login.microsoftonline.com/common/oauth2/authorize?client_id=31359c7f-bd7e-475c-86db-fdb8c937548e&response_type=code&prompt=admin_consent"
33+
"To re-consent the PnP Microsoft 365 Management Shell Microsoft Entra application navigate in your web browser to https://login.microsoftonline.com/common/oauth2/authorize?client_id=31359c7f-bd7e-475c-86db-fdb8c937548e&response_type=code&prompt=admin_consent"
3434
```
3535

3636
</TabItem>
3737
<TabItem value="Text">
3838

3939
```text
40-
To re-consent the PnP Microsoft 365 Management Shell Azure AD application navigate in your web browser to https://login.microsoftonline.com/common/oauth2/authorize?client_id=31359c7f-bd7e-475c-86db-fdb8c937548e&response_type=code&prompt=admin_consent
40+
To re-consent the PnP Microsoft 365 Management Shell Microsoft Entra application navigate in your web browser to https://login.microsoftonline.com/common/oauth2/authorize?client_id=31359c7f-bd7e-475c-86db-fdb8c937548e&response_type=code&prompt=admin_consent
4141
```
4242

4343
</TabItem>
4444
<TabItem value="CSV">
4545

4646
```csv
47-
To re-consent the PnP Microsoft 365 Management Shell Azure AD application navigate in your web browser to https://login.microsoftonline.com/common/oauth2/authorize?client_id=31359c7f-bd7e-475c-86db-fdb8c937548e&response_type=code&prompt=admin_consent
47+
To re-consent the PnP Microsoft 365 Management Shell Microsoft Entra application navigate in your web browser to https://login.microsoftonline.com/common/oauth2/authorize?client_id=31359c7f-bd7e-475c-86db-fdb8c937548e&response_type=code&prompt=admin_consent
4848
```
4949

5050
</TabItem>
5151
<TabItem value="Markdown">
5252

5353
```md
54-
To re-consent the PnP Microsoft 365 Management Shell Azure AD application navigate in your web browser to https://login.microsoftonline.com/common/oauth2/authorize?client_id=31359c7f-bd7e-475c-86db-fdb8c937548e&response_type=code&prompt=admin_consent
54+
To re-consent the PnP Microsoft 365 Management Shell Microsoft Entra application navigate in your web browser to https://login.microsoftonline.com/common/oauth2/authorize?client_id=31359c7f-bd7e-475c-86db-fdb8c937548e&response_type=code&prompt=admin_consent
5555
```
5656

5757
</TabItem>
5858
</Tabs>
5959

6060
## More information
6161

62-
- Re-consent the PnP Microsoft 365 Management Shell Azure AD application: [https://pnp.github.io/cli-microsoft365/user-guide/connecting-office-365/#re-consent-the-pnp-office-365-management-shell-azure-ad-application](https://pnp.github.io/cli-microsoft365/user-guide/connecting-office-365/#re-consent-the-pnp-office-365-management-shell-azure-ad-application)
62+
- Re-consent the PnP Microsoft 365 Management Shell Microsoft Entra application: [https://pnp.github.io/cli-microsoft365/user-guide/connecting-microsoft-365/#re-consent-the-pnp-microsoft-365-management-shell-azure-ad-application](https://pnp.github.io/cli-microsoft365/user-guide/connecting-microsoft-365/#re-consent-the-pnp-microsoft-365-management-shell-azure-ad-application)

docs/docs/cmd/entra/app/app-permission-add.mdx

+6-6
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,7 @@ import TabItem from '@theme/TabItem';
44

55
# entra app permission add
66

7-
Adds the specified application and/or delegated permissions to a specified Entra (Azure AD) app
7+
Adds the specified application and/or delegated permissions to a Microsoft Entra app
88

99
## Usage
1010

@@ -23,10 +23,10 @@ m365 entra appregistration permission add [options]
2323

2424
```md definition-list
2525
`-i, --appId [appId]`
26-
: Client ID of the Entra (Azure AD) app to add the API permissions to. Specify `appId` or `appObjectId` but not both.
26+
: Client ID of the Microsoft Entra app to add the API permissions to. Specify `appId` or `appObjectId` but not both.
2727

2828
`--appObjectId [appObjectId]`
29-
: Object ID of the Entra (Azure AD) app to add the API permissions to. Specify `appId` or `appObjectId` but not both.
29+
: Object ID of the Microsoft Entra app to add the API permissions to. Specify `appId` or `appObjectId` but not both.
3030

3131
`-a, --applicationPermissions [applicationPermissions]`
3232
: Space-separated list of application permissions to add. Specify at least `applicationPermissions` or `delegatedPermissions`.
@@ -46,19 +46,19 @@ Scopes/Roles to grant must be fully-qualified so that we can disambiguate them b
4646

4747
## Examples
4848

49-
Grant multiple delegated API permissions to an Entra (Azure AD) app specified by client id
49+
Grant multiple delegated API permissions to a Microsoft Entra app specified by client id.
5050

5151
```sh
5252
m365 entra app permission add --appId 'f1417aa3-bf0b-4cc5-a845-a0b2cf11f690' --delegatedPermissions 'https://management.azure.com/user_impersonation https://service.flow.microsoft.com/Flows.Read.All https://graph.microsoft.com/Agreement.Read.All'
5353
```
5454

55-
Grant multiple delegated API permissions to an Entra (Azure AD) app specified by object id
55+
Grant multiple delegated API permissions to a Microsoft Entra app specified by object id.
5656

5757
```sh
5858
m365 entra app permission add --appObjectId 'e0306bb2-bf0b-4cc5-a845-a0b2cf11f690' --delegatedPermissions 'https://management.azure.com/user_impersonation https://service.flow.microsoft.com/Flows.Read.All https://graph.microsoft.com/Agreement.Read.All'
5959
```
6060

61-
Grant multiple app-only permissions to an Entra (Azure AD) app specified by client id and grant admin consent
61+
Grant multiple app-only permissions to a Microsoft Entra app specified by client id and grant admin consent.
6262

6363
```sh
6464
m365 entra app permission add --appId 'f1417aa3-bf0b-4cc5-a845-a0b2cf11f690' --applicationPermissions 'https://graph.microsoft.com/Sites.FullControl.All https://microsoft.sharepoint-df.com/Sites.FullControl.All' --grantAdminConsent

docs/docs/cmd/entra/approleassignment/approleassignment-add.mdx

+1-1
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,7 @@ import TabItem from '@theme/TabItem';
44

55
# entra approleassignment add
66

7-
Adds service principal permissions also known as scopes and app role assignments for specified Entra application registration
7+
Adds service principal permissions also known as scopes and app role assignments for specified Microsoft Entra application registration
88

99
## Usage
1010

docs/docs/cmd/entra/approleassignment/approleassignment-list.mdx

+4-4
Original file line numberDiff line numberDiff line change
@@ -57,10 +57,6 @@ List app roles assigned to service principal with ObjectId _b2307a39-e878-458b-b
5757
m365 entra approleassignment list --appObjectId b2307a39-e878-458b-bc90-03bc578531dd
5858
```
5959

60-
## More information
61-
62-
- Application and service principal objects in Entra ID (Azure AD): [https://learn.microsoft.com/azure/active-directory/develop/active-directory-application-objects](https://learn.microsoft.com/azure/active-directory/develop/active-directory-application-objects)
63-
6460
## Response
6561

6662
<Tabs>
@@ -117,3 +113,7 @@ m365 entra approleassignment list --appObjectId b2307a39-e878-458b-bc90-03bc5785
117113

118114
</TabItem>
119115
</Tabs>
116+
117+
## More information
118+
119+
- Application and service principal objects in Microsoft Entra ID: [https://learn.microsoft.com/azure/active-directory/develop/active-directory-application-objects](https://learn.microsoft.com/azure/active-directory/develop/active-directory-application-objects)

0 commit comments

Comments
 (0)