Skip to content

Commit

Permalink
Azure Active Directory Identity: added test-module handling for clien…
Browse files Browse the repository at this point in the history
…t_credentials mode (#27462)

* added test-module handling in client_credentials mode

* fixed cr comments and added rn

* fixed rn

* update version

* revert
  • Loading branch information
moishce committed Jun 19, 2023
1 parent 4762292 commit 5ad8d86
Show file tree
Hide file tree
Showing 5 changed files with 15 additions and 4 deletions.
Original file line number Diff line number Diff line change
Expand Up @@ -888,7 +888,7 @@ def main(): # pragma: no cover
private_key=(replace_spaces_in_credential(params.get('creds_certificate', {}).get('password')))
)
if command == 'test-module':
if client.ms_client.managed_identities_client_id:
if client.ms_client.managed_identities_client_id or client.ms_client.grant_type == CLIENT_CREDENTIALS:
test_connection(client=client)
return_results('ok')
else:
Expand Down
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
## Authorization
### Device Code Flow
In both options below, the [device authorization grant flow](https://docs.microsoft.com/en-us/azure/active-directory/develop/v2-oauth2-device-code) is used.

To connect to Microsoft Graph Identity & Access using either Cortex XSOAR Graph app or the Self-Deployed Graph app:
Expand All @@ -19,6 +19,15 @@ A detailed explanation on how to register an app can be found [here](https://doc
To use a self-configured Azure application, you need to add a new Azure App Registration in the Azure Portal, with
mobile and desktop flows enabled.

### Client Credentials Flow
___
Follow these steps for a self-deployed configuration:

1. To use a self-configured Azure application, you need to add a new Azure App Registration in the Azure Portal. To add the registration.
2. Enter your Client/Application ID in the ***Application ID*** parameter.
3. Enter your Client Secret in the ***Client Secret*** parameter.
4. Enter your Tenant ID in the ***Tenant ID*** parameter.

### Required Permissions
RoleManagement.ReadWrite.Directory - Application

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -3,4 +3,3 @@
##### Azure Active Directory Identity And Access
- Updated the Docker image to: *demisto/crypto:1.0.0.48652*.
- Fixed a bug when values are missing from the API response.

3 changes: 3 additions & 0 deletions Packs/MicrosoftGraphIdentityandAccess/ReleaseNotes/1_2_23.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,3 @@
#### Integrations
##### Azure Active Directory Identity And Access
- Fixed an issue where the test button did not work with the client credentials flow.
2 changes: 1 addition & 1 deletion Packs/MicrosoftGraphIdentityandAccess/pack_metadata.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"name": "Microsoft Graph Identity and Access",
"description": "Use this pack to manage roles and members in Microsoft.",
"support": "xsoar",
"currentVersion": "1.2.22",
"currentVersion": "1.2.23",
"author": "Cortex XSOAR",
"url": "https://www.paloaltonetworks.com/cortex",
"email": "",
Expand Down

0 comments on commit 5ad8d86

Please sign in to comment.