You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardexpand all lines: README.md
+1-1
Original file line number
Diff line number
Diff line change
@@ -153,7 +153,7 @@ Use the `login` command to start the Device Code login flow to authenticate with
153
153
m365 login
154
154
```
155
155
156
-
>On your first login you will be asked to consent to several permissions that the `PnP Management Shell` multi-tenant app requires for the commands to work successfully against your tenant. If you want to create your own identity to use with the CLI, refer to the [Using your own Azure AD Identity](https://pnp.github.io/cli-microsoft365/user-guide/using-own-identity/) guide.
156
+
>On your first login you will be asked to consent to several permissions that the `PnP Management Shell` multi-tenant app requires for the commands to work successfully against your tenant. If you want to create your own identity to use with the CLI, refer to the [Using your own Microsoft Entra identity](https://pnp.github.io/cli-microsoft365/user-guide/using-own-identity/) guide.
157
157
158
158
>For alternative authentication methods and usage, refer to the [login](https://pnp.github.io/cli-microsoft365/cmd/login/) command documentation
Copy file name to clipboardexpand all lines: docs/docs/cmd/app/app-get.mdx
+10-10
Original file line number
Diff line number
Diff line change
@@ -4,7 +4,7 @@ import TabItem from '@theme/TabItem';
4
4
5
5
# app get
6
6
7
-
Retrieves information about the current Azure AD app
7
+
Retrieves information about the current Microsoft Entra app
8
8
9
9
## Usage
10
10
@@ -16,26 +16,26 @@ m365 app get [options]
16
16
17
17
```md definition-list
18
18
`--appId [appId]`
19
-
: Client ID of the Azure AD app registered in the .m365rc.json file to retrieve information for.
19
+
: Client ID of the Microsoft Entra app registered in the .m365rc.json file to retrieve information for.
20
20
```
21
21
22
22
<Global />
23
23
24
24
## Remarks
25
25
26
-
Use this command to quickly look up information for the Azure AD application registration registered in the .m365rc.json file in your current project (folder).
26
+
Use this command to quickly look up information for the Microsoft Entra application registration registered in the .m365rc.json file in your current project (folder).
27
27
28
28
If you have multiple apps registered in your .m365rc.json file, you can specify the app for which you'd like to retrieve permissions using the `--appId` option. If you don't specify the app using the `--appId` option, you'll be prompted to select one of the applications from your .m365rc.json file.
29
29
30
30
## Examples
31
31
32
-
Retrieve information about your current Azure AD app.
32
+
Retrieve information about your current Microsoft Entra app.
33
33
34
34
```sh
35
35
m365 app get
36
36
```
37
37
38
-
Retrieve information about the Azure AD app with client ID specified in the _.m365rc.json_ file.
38
+
Retrieve information about the Microsoft Entra app with client ID specified in the _.m365rc.json_ file.
39
39
40
40
```sh
41
41
m365 app get --appId e23d235c-fcdf-45d1-ac5f-24ab2ee0695d
@@ -54,7 +54,7 @@ m365 app get --appId e23d235c-fcdf-45d1-ac5f-24ab2ee0695d
54
54
"applicationTemplateId": null,
55
55
"disabledByMicrosoftStatus": null,
56
56
"createdDateTime": "2022-10-28T21:20:57Z",
57
-
"displayName": "My AAD app",
57
+
"displayName": "My Microsoft Entra app",
58
58
"description": null,
59
59
"groupMembershipClaims": null,
60
60
"identifierUris": [],
@@ -167,7 +167,7 @@ m365 app get --appId e23d235c-fcdf-45d1-ac5f-24ab2ee0695d
167
167
deletedDateTime : null
168
168
description : null
169
169
disabledByMicrosoftStatus : null
170
-
displayName : My AAD app
170
+
displayName : My Microsoft Entra app
171
171
groupMembershipClaims : null
172
172
id : b3241f2a-6551-43d4-a72f-0d02ccfeb77f
173
173
identifierUris : []
@@ -197,7 +197,7 @@ m365 app get --appId e23d235c-fcdf-45d1-ac5f-24ab2ee0695d
b3241f2a-6551-43d4-a72f-0d02ccfeb77f,,02f9ff8c-b79e-4552-bdda-4facd74d6df1,,,2022-10-28T21:20:57Z,My Microsoft Entra app,,,[],,,,contoso.onmicrosoft.com,,AzureADMyOrg,[],,,,,,[],"{""acceptMappedClaims"":null,""knownClientApplications"":[],""requestedAccessTokenVersion"":null,""oauth2PermissionScopes"":[],""preAuthorizedApplications"":[]}","[{""allowedMemberTypes"":[""User""],""description"":""Managers"",""displayName"":""Managers"",""id"":""d7c46856-8a66-485a-9047-098eba08b9a3"",""isEnabled"":true,""origin"":""Application"",""value"":""managers""}]","{""logoUrl"":null,""marketingUrl"":null,""privacyStatementUrl"":null,""supportUrl"":null,""termsOfServiceUrl"":null}",[],"{""countriesBlockedForMinors"":[],""legalAgeGroupRule"":""Allow""}",[],"{""redirectUris"":[]}","[{""resourceAppId"":""b55b276d-2b09-4ad2-8de5-f09cf24ffba9"",""resourceAccess"":[{""id"":""162b1576-a2b2-458d-b7b9-04481911b4ef"",""type"":""Role""}]},{""resourceAppId"":""00000005-0000-0ff1-ce00-000000000000"",""resourceAccess"":[{""id"":""8e5870bb-8808-44dc-8e10-c509ed919ddd"",""type"":""Scope""},{""id"":""5db81a03-0de0-432b-b31e-71d57c8d2e0b"",""type"":""Scope""}]}]","{""displayName"":null,""verifiedPublisherId"":null,""addedDateTime"":null}","{""homePageUrl"":null,""logoutUrl"":null,""redirectUris"":[],""implicitGrantSettings"":{""enableAccessTokenIssuance"":false,""enableIdTokenIssuance"":false},""redirectUriSettings"":[]}","{""redirectUris"":[]}"
201
201
```
202
202
203
203
</TabItem>
@@ -208,14 +208,14 @@ m365 app get --appId e23d235c-fcdf-45d1-ac5f-24ab2ee0695d
208
208
209
209
Date: 5/29/2023
210
210
211
-
## My AAD app (b3241f2a-6551-43d4-a72f-0d02ccfeb77f)
211
+
## My Microsoft Entra app (b3241f2a-6551-43d4-a72f-0d02ccfeb77f)
Copy file name to clipboardexpand all lines: docs/docs/cmd/app/app-open.mdx
+6-6
Original file line number
Diff line number
Diff line change
@@ -4,7 +4,7 @@ import TabItem from '@theme/TabItem';
4
4
5
5
# app open
6
6
7
-
Returns deep link of the current AD app to open the Azure portal on the Azure AD app registration management page.
7
+
Opens Microsoft Entra app in the Microsoft Entra ID portal
8
8
9
9
## Usage
10
10
@@ -16,10 +16,10 @@ m365 app open [options]
16
16
17
17
```md definition-list
18
18
`--appId [appId]`
19
-
: Optional Application (client) ID of the Azure AD application registration to open. Uses the app from the `.m365rc.json` file corresponding to the `appId`. If multiple apps are available, this will evade the prompt to choose an app. If the `appId` is not available in the list of apps, an error is thrown.
19
+
: Optional Application (client) ID of the Microsoft Entra application registration to open. Uses the app from the `.m365rc.json` file corresponding to the `appId`. If multiple apps are available, this will evade the prompt to choose an app. If the `appId` is not available in the list of apps, an error is thrown.
20
20
21
21
`--preview`
22
-
: Use to open the url of the Azure AD preview portal.
22
+
: Use to open the url of the Microsoft Entra ID preview portal.
23
23
```
24
24
25
25
<Global />
@@ -32,19 +32,19 @@ Gets the app from the `.m365rc.json` file in the current directory. If the `--ap
32
32
33
33
## Examples
34
34
35
-
Prints the URL to the Azure AD application registration management page on the Azure Portal.
35
+
Prints the URL to the Microsoft Entra application registration management page on the Azure Portal.
36
36
37
37
```sh
38
38
m365 app open
39
39
```
40
40
41
-
Prints the url of the Azure AD application registration management page on the preview Azure Portal.
41
+
Prints the url of the Microsoft Entra application registration management page on the preview Azure Portal.
42
42
43
43
```sh
44
44
m365 app open --preview
45
45
```
46
46
47
-
Prints the URL to the Azure AD application registration management page on the Azure Portal, evading a possible choice prompt in the case of multiple saved apps in the `.m365rc.json` file.
47
+
Prints the URL to the Microsoft Entra application registration management page on the Azure Portal, evading a possible choice prompt in the case of multiple saved apps in the `.m365rc.json` file.
48
48
49
49
```sh
50
50
m365 app open --appId d75be2e1-0204-4f95-857d-51a37cf40be8
Copy file name to clipboardexpand all lines: docs/docs/cmd/app/permission/permission-list.mdx
+5-5
Original file line number
Diff line number
Diff line change
@@ -4,7 +4,7 @@ import TabItem from '@theme/TabItem';
4
4
5
5
# app permission list
6
6
7
-
Lists API permissions for the current AAD app
7
+
Lists API permissions for the current Microsoft Entra app
8
8
9
9
## Usage
10
10
@@ -16,26 +16,26 @@ m365 app permission list [options]
16
16
17
17
```md definition-list
18
18
`--appId [appId]`
19
-
: Client ID of the Azure AD app registered in the .m365rc.json file to retrieve API permissions for.
19
+
: Client ID of the Microsoft Entra app registered in the .m365rc.json file to retrieve API permissions for.
20
20
```
21
21
22
22
<Global />
23
23
24
24
## Remarks
25
25
26
-
Use this command to quickly look up API permissions for the Azure AD application registration registered in the _.m365rc.json_ file in your current project (folder).
26
+
Use this command to quickly look up API permissions for the Microsoft Entra application registration registered in the _.m365rc.json_ file in your current project (folder).
27
27
28
28
If you have multiple apps registered in your .m365rc.json file, you can specify the app for which you'd like to retrieve permissions using the `--appId` option. If you don't specify the app using the `--appId` option, you'll be prompted to select one of the applications from your _.m365rc.json_ file.
29
29
30
30
## Examples
31
31
32
-
Retrieve API permissions for your current Azure AD app.
32
+
Retrieve API permissions for your current Microsoft Entra app.
33
33
34
34
```sh
35
35
m365 app permission list
36
36
```
37
37
38
-
Retrieve API permissions for the Azure AD app with the client ID specified in the _.m365rc.json_ file.
38
+
Retrieve API permissions for the Microsoft Entra app with the client ID specified in the _.m365rc.json_ file.
39
39
40
40
```sh
41
41
m365 app permission list --appId e23d235c-fcdf-45d1-ac5f-24ab2ee0695d
Copy file name to clipboardexpand all lines: docs/docs/cmd/cli/cli-consent.mdx
+2-2
Original file line number
Diff line number
Diff line change
@@ -4,7 +4,7 @@ import TabItem from '@theme/TabItem';
4
4
5
5
# cli consent
6
6
7
-
Consent additional permissions for the Azure AD application used by the CLI for Microsoft 365
7
+
Consent additional permissions for the Microsoft Entra application used by the CLI for Microsoft 365
8
8
9
9
## Usage
10
10
@@ -23,7 +23,7 @@ m365 cli consent [options]
23
23
24
24
## Remarks
25
25
26
-
Using the `cli consent` command you can consent additional permissions for the Azure AD application used by the CLI for Microsoft 365. This is for example necessary to use Viva Engage commands, which require the Viva Engage API permission that isn't granted to the CLI by default.
26
+
Using the `cli consent` command you can consent additional permissions for the Microsoft Entra application used by the CLI for Microsoft 365. This is for example necessary to use Viva Engage commands, which require the Viva Engage API permission that isn't granted to the CLI by default.
27
27
28
28
After executing the command, the CLI for Microsoft 365 will present you with a URL that you need to open in the web browser in order to consent the permissions for the selected Microsoft 365 service.
Copy file name to clipboardexpand all lines: docs/docs/cmd/cli/cli-reconsent.mdx
+6-6
Original file line number
Diff line number
Diff line change
@@ -4,7 +4,7 @@ import TabItem from '@theme/TabItem';
4
4
5
5
# cli reconsent
6
6
7
-
Returns Azure AD URL to open in the browser to re-consent CLI for Microsoft 365 permissions
7
+
Returns URL to open in the browser to re-consent CLI for Microsoft 365 Microsoft Entra permissions
8
8
9
9
## Usage
10
10
@@ -30,33 +30,33 @@ m365 cli reconsent
30
30
<TabItemvalue="JSON">
31
31
32
32
```json
33
-
"To re-consent the PnP Microsoft 365 Management Shell Azure AD application navigate in your web browser to https://login.microsoftonline.com/common/oauth2/authorize?client_id=31359c7f-bd7e-475c-86db-fdb8c937548e&response_type=code&prompt=admin_consent"
33
+
"To re-consent the PnP Microsoft 365 Management Shell Microsoft Entra application navigate in your web browser to https://login.microsoftonline.com/common/oauth2/authorize?client_id=31359c7f-bd7e-475c-86db-fdb8c937548e&response_type=code&prompt=admin_consent"
34
34
```
35
35
36
36
</TabItem>
37
37
<TabItemvalue="Text">
38
38
39
39
```text
40
-
To re-consent the PnP Microsoft 365 Management Shell Azure AD application navigate in your web browser to https://login.microsoftonline.com/common/oauth2/authorize?client_id=31359c7f-bd7e-475c-86db-fdb8c937548e&response_type=code&prompt=admin_consent
40
+
To re-consent the PnP Microsoft 365 Management Shell Microsoft Entra application navigate in your web browser to https://login.microsoftonline.com/common/oauth2/authorize?client_id=31359c7f-bd7e-475c-86db-fdb8c937548e&response_type=code&prompt=admin_consent
41
41
```
42
42
43
43
</TabItem>
44
44
<TabItemvalue="CSV">
45
45
46
46
```csv
47
-
To re-consent the PnP Microsoft 365 Management Shell Azure AD application navigate in your web browser to https://login.microsoftonline.com/common/oauth2/authorize?client_id=31359c7f-bd7e-475c-86db-fdb8c937548e&response_type=code&prompt=admin_consent
47
+
To re-consent the PnP Microsoft 365 Management Shell Microsoft Entra application navigate in your web browser to https://login.microsoftonline.com/common/oauth2/authorize?client_id=31359c7f-bd7e-475c-86db-fdb8c937548e&response_type=code&prompt=admin_consent
48
48
```
49
49
50
50
</TabItem>
51
51
<TabItemvalue="Markdown">
52
52
53
53
```md
54
-
To re-consent the PnP Microsoft 365 Management Shell Azure AD application navigate in your web browser to https://login.microsoftonline.com/common/oauth2/authorize?client_id=31359c7f-bd7e-475c-86db-fdb8c937548e&response_type=code&prompt=admin_consent
54
+
To re-consent the PnP Microsoft 365 Management Shell Microsoft Entra application navigate in your web browser to https://login.microsoftonline.com/common/oauth2/authorize?client_id=31359c7f-bd7e-475c-86db-fdb8c937548e&response_type=code&prompt=admin_consent
55
55
```
56
56
57
57
</TabItem>
58
58
</Tabs>
59
59
60
60
## More information
61
61
62
-
- Re-consent the PnP Microsoft 365 Management Shell Azure AD application: [https://pnp.github.io/cli-microsoft365/user-guide/connecting-office-365/#re-consent-the-pnp-office-365-management-shell-azure-ad-application](https://pnp.github.io/cli-microsoft365/user-guide/connecting-office-365/#re-consent-the-pnp-office-365-management-shell-azure-ad-application)
62
+
- Re-consent the PnP Microsoft 365 Management Shell Microsoft Entra application: [https://pnp.github.io/cli-microsoft365/user-guide/connecting-microsoft-365/#re-consent-the-pnp-microsoft-365-management-shell-azure-ad-application](https://pnp.github.io/cli-microsoft365/user-guide/connecting-microsoft-365/#re-consent-the-pnp-microsoft-365-management-shell-azure-ad-application)
Copy file name to clipboardexpand all lines: docs/docs/cmd/entra/approleassignment/approleassignment-list.mdx
+4-4
Original file line number
Diff line number
Diff line change
@@ -57,10 +57,6 @@ List app roles assigned to service principal with ObjectId _b2307a39-e878-458b-b
57
57
m365 entra approleassignment list --appObjectId b2307a39-e878-458b-bc90-03bc578531dd
58
58
```
59
59
60
-
## More information
61
-
62
-
- Application and service principal objects in Entra ID (Azure AD): [https://learn.microsoft.com/azure/active-directory/develop/active-directory-application-objects](https://learn.microsoft.com/azure/active-directory/develop/active-directory-application-objects)
63
-
64
60
## Response
65
61
66
62
<Tabs>
@@ -117,3 +113,7 @@ m365 entra approleassignment list --appObjectId b2307a39-e878-458b-bc90-03bc5785
117
113
118
114
</TabItem>
119
115
</Tabs>
116
+
117
+
## More information
118
+
119
+
- Application and service principal objects in Microsoft Entra ID: [https://learn.microsoft.com/azure/active-directory/develop/active-directory-application-objects](https://learn.microsoft.com/azure/active-directory/develop/active-directory-application-objects)
0 commit comments