Skip to content

Commit

Permalink
update user agent string for azure-core (#8099)
Browse files Browse the repository at this point in the history
  • Loading branch information
xiangyan99 authored and fengzhou-msft committed Nov 5, 2019
1 parent 6f58e74 commit 9990bba
Showing 1 changed file with 1 addition and 1 deletion.
Original file line number Diff line number Diff line change
Expand Up @@ -131,7 +131,7 @@ def __init__(self, base_user_agent=None, **kwargs): # pylint: disable=super-ini
self.use_env = kwargs.pop('user_agent_use_env', True)

if base_user_agent is None:
self._user_agent = "azsdk-python-core/{} Python/{} {}".format(
self._user_agent = "azsdk-python-core/{} Python/{} ({})".format(
azcore_version,
platform.python_version(),
platform.platform()
Expand Down

0 comments on commit 9990bba

Please sign in to comment.