Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[Microsoft API] generate_login_url - support prompt=consent #31942

Merged
merged 97 commits into from
Feb 29, 2024
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
Show all changes
97 commits
Select commit Hold shift + click to select a range
da4b6a9
added prompt=consent
michal-dagan Jan 3, 2024
e7dc6e7
update rn
michal-dagan Jan 3, 2024
459a73e
Merged master into current branch.
Jan 4, 2024
0a22222
Bump pack from version MicrosoftGraphFiles to 1.1.22.
Jan 4, 2024
a1cca1c
Merge remote-tracking branch 'origin/master' into add-prompt-consent-…
michal-dagan Jan 4, 2024
322ab8e
Merge remote-tracking branch 'origin/add-prompt-consent-microsoft-api…
michal-dagan Jan 4, 2024
e171de9
update rn
michal-dagan Jan 4, 2024
a70cca1
update tests
michal-dagan Jan 4, 2024
2ba0893
update docker
michal-dagan Jan 4, 2024
8ed780e
Update Packs/MicrosoftGraphAPI/ReleaseNotes/1_1_39.md
michal-dagan Jan 4, 2024
6cc5a62
updated docker
michal-dagan Jan 4, 2024
8e4884a
Merge remote-tracking branch 'origin/add-prompt-consent-microsoft-api…
michal-dagan Jan 4, 2024
5b77dcd
Apply suggestions from code review
michal-dagan Jan 7, 2024
6d6b3de
Merge branch 'master' into add-prompt-consent-microsoft-api
michal-dagan Jan 7, 2024
b577baf
Merged master into current branch.
Jan 8, 2024
a1b232b
Bump pack from version MicrosoftDefenderAdvancedThreatProtection to 1…
Jan 8, 2024
aa2f9a2
Merged master into current branch.
Jan 9, 2024
3708d78
Bump pack from version MicrosoftTeams to 1.4.47.
Jan 9, 2024
aba2232
Merge remote-tracking branch 'origin/master' into add-prompt-consent-…
michal-dagan Jan 14, 2024
9476e4c
updated
michal-dagan Jan 14, 2024
f8ec35c
Merge remote-tracking branch 'origin/add-prompt-consent-microsoft-api…
michal-dagan Jan 14, 2024
db2577b
updated
michal-dagan Jan 14, 2024
d3d1ab8
fixed
michal-dagan Jan 14, 2024
214fcec
Merged master into current branch.
Jan 14, 2024
793db21
Bump pack from version AzureRiskyUsers to 1.1.30.
Jan 14, 2024
bf9284c
Bump pack from version AzureKeyVault to 1.1.39.
Jan 14, 2024
03f0184
Bump pack from version AzureSQLManagement to 1.1.40.
Jan 14, 2024
81272f2
Bump pack from version MicrosoftGraphApplications to 1.2.38.
Jan 14, 2024
7e3c241
Bump pack from version MicrosoftGraphGroups to 1.1.41.
Jan 14, 2024
6487b37
Bump pack from version AzureDataExplorer to 1.2.36.
Jan 14, 2024
a502603
Bump pack from version MicrosoftGraphAPI to 1.1.40.
Jan 14, 2024
85ae5df
Bump pack from version AzureLogAnalytics to 1.1.25.
Jan 14, 2024
65b5f46
Bump pack from version MicrosoftGraphIdentityandAccess to 1.2.41.
Jan 14, 2024
750a204
Bump pack from version MicrosoftCloudAppSecurity to 2.1.54.
Jan 14, 2024
abf8e1f
Bump pack from version MicrosoftManagementActivity to 1.3.37.
Jan 14, 2024
588a019
Bump pack from version AzureSentinel to 1.5.36.
Jan 14, 2024
a2970f3
Bump pack from version AzureFirewall to 1.1.35.
Jan 14, 2024
80a538f
Bump pack from version AzureDevOps to 1.3.14.
Jan 14, 2024
11c64e9
Merged master into current branch.
Jan 14, 2024
2ecacf7
Bump pack from version MicrosoftExchangeOnline to 1.2.38.
Jan 14, 2024
748efba
Merged master into current branch.
Jan 14, 2024
210020f
Bump pack from version MicrosoftCloudAppSecurity to 2.1.55.
Jan 14, 2024
0121f00
fixed
michal-dagan Jan 14, 2024
2d88646
Merge branch 'master' into add-prompt-consent-microsoft-api
michal-dagan Jan 15, 2024
1786780
Merged master into current branch.
Jan 16, 2024
78e13b8
Bump pack from version MicrosoftGraphDeviceManagement to 1.1.22.
Jan 16, 2024
2193f4e
Merged master into current branch.
Jan 17, 2024
d0e26cb
Bump pack from version MicrosoftTeams to 1.4.48.
Jan 17, 2024
2a5d95a
Merge remote-tracking branch 'origin/master' into add-prompt-consent-…
michal-dagan Feb 12, 2024
52a54fa
update rns
michal-dagan Feb 13, 2024
c6495a0
Merge remote-tracking branch 'origin/master' into add-prompt-consent-…
michal-dagan Feb 13, 2024
ec2b2e9
update docker
michal-dagan Feb 13, 2024
5a7e5f3
Merge branch 'master' into add-prompt-consent-microsoft-api
michal-dagan Feb 13, 2024
e3a1fe6
Merge branch 'master' into add-prompt-consent-microsoft-api
michal-dagan Feb 13, 2024
e3b567a
Apply suggestions from code review
michal-dagan Feb 13, 2024
db92886
Merge branch 'master' into add-prompt-consent-microsoft-api
michal-dagan Feb 15, 2024
ff7fac1
Merged master into current branch.
Feb 15, 2024
0128d4d
Bump pack from version MicrosoftGraphDeviceManagement to 1.1.25.
Feb 15, 2024
4ccad6a
Merge remote-tracking branch 'origin/master' into add-prompt-consent-…
michal-dagan Feb 15, 2024
b31c903
Merge branch 'master' into add-prompt-consent-microsoft-api
michal-dagan Feb 18, 2024
c42b55b
Apply suggestions from code review
michal-dagan Feb 18, 2024
c5c58df
Merge branch 'master' into add-prompt-consent-microsoft-api
michal-dagan Feb 18, 2024
b718282
Merge branch 'master' into add-prompt-consent-microsoft-api
michal-dagan Feb 18, 2024
c59fe67
Merged master into current branch.
Feb 18, 2024
0f299c2
Bump pack from version Microsoft365Defender to 4.5.18.
Feb 18, 2024
2e1e4ed
Merge remote-tracking branch 'origin/add-prompt-consent-microsoft-api…
michal-dagan Feb 18, 2024
b064343
Merged master into current branch.
Feb 18, 2024
0b33792
Bump pack from version Microsoft365Defender to 4.5.19.
Feb 18, 2024
3ad5569
Merge remote-tracking branch 'origin/add-prompt-consent-microsoft-api…
michal-dagan Feb 19, 2024
0d4be27
Merged master into current branch.
Feb 20, 2024
bea8ee9
Bump pack from version Microsoft365Defender to 4.5.20.
Feb 20, 2024
2c196bf
Merged master into current branch.
Feb 20, 2024
b65d6c7
Bump pack from version MicrosoftGraphSecurity to 2.2.9.
Feb 20, 2024
230eaea
Merge remote-tracking branch 'origin/add-prompt-consent-microsoft-api…
michal-dagan Feb 20, 2024
832be4a
Merge remote-tracking branch 'origin/master' into add-prompt-consent-…
michal-dagan Feb 20, 2024
a202312
add "Azure Kubernetes Services - Test" to "skipped_tests"
michal-dagan Feb 20, 2024
d71ddc1
update docker
michal-dagan Feb 20, 2024
4c6b2ae
Merged master into current branch.
Feb 21, 2024
846345d
Bump pack from version MicrosoftTeams to 1.4.52.
Feb 21, 2024
7b03443
Merge branch 'master' into add-prompt-consent-microsoft-api
michal-dagan Feb 21, 2024
f17f39e
Merged master into current branch.
Feb 21, 2024
9dd4ef4
Bump pack from version MicrosoftTeams to 1.4.53.
Feb 21, 2024
6a4608d
Merge branch 'master' into add-prompt-consent-microsoft-api
michal-dagan Feb 21, 2024
0e95f6b
Merged master into current branch.
Feb 22, 2024
5da6e3b
Bump pack from version MicrosoftExchangeOnline to 1.2.41.
Feb 22, 2024
f3db49b
Merge branch 'master' into add-prompt-consent-microsoft-api
michal-dagan Feb 25, 2024
1d0a4f3
Apply suggestions from code review
michal-dagan Feb 25, 2024
c756e3f
Merged master into current branch.
Feb 25, 2024
d4b6401
Bump pack from version MicrosoftGraphSecurity to 2.2.10.
Feb 25, 2024
c776fab
Merge branch 'master' into add-prompt-consent-microsoft-api
michal-dagan Feb 26, 2024
3ceab5b
Merge branch 'master' into add-prompt-consent-microsoft-api
michal-dagan Feb 26, 2024
617c20e
Merge branch 'master' into add-prompt-consent-microsoft-api
michal-dagan Feb 26, 2024
48e3b45
Merged master into current branch.
Feb 26, 2024
405240a
Bump pack from version MicrosoftGraphSecurity to 2.2.11.
Feb 26, 2024
d6e5fc2
Merged master into current branch.
Feb 28, 2024
65a0e87
Bump pack from version AzureLogAnalytics to 1.1.28.
Feb 28, 2024
012aefe
Merge branch 'master' into add-prompt-consent-microsoft-api
michal-dagan Feb 28, 2024
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Jump to
Jump to file
Failed to load files.
Diff view
Diff view
Original file line number Diff line number Diff line change
Expand Up @@ -1496,7 +1496,7 @@ def generate_login_url(client: MicrosoftClient,

login_url = urljoin(login_url, f'{client.tenant_id}/oauth2/v2.0/authorize?'
f'response_type=code&scope=offline_access%20{client.scope.replace(" ", "%20")}'
f'&client_id={client.client_id}&redirect_uri={client.redirect_uri}')
f'&client_id={client.client_id}&redirect_uri={client.redirect_uri}&prompt=consent')

result_msg = f"""### Authorization instructions
1. Click on the [login URL]({login_url}) to sign in and grant Cortex XSOAR permissions for your Azure Service Management.
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -724,7 +724,7 @@ def test_generate_login_url():

expected_url = f'[login URL](https://login.microsoftonline.com/{TENANT}/oauth2/v2.0/authorize?' \
f'response_type=code&scope=offline_access%20https://graph.microsoft.com/.default' \
f'&client_id={CLIENT_ID}&redirect_uri=https://localhost/myapp)'
f'&client_id={CLIENT_ID}&redirect_uri=https://localhost/myapp&prompt=consent)'
assert expected_url in result.readable_output, "Login URL is incorrect"


Expand Down
6 changes: 6 additions & 0 deletions Packs/AzureActiveDirectory/ReleaseNotes/1_3_20.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,6 @@

#### Integrations

##### Azure Active Directory Identity Protection (Deprecated)

Updated the **MicrosoftApiModule** to better handle the Authorization Code flow in the supported integrations.
2 changes: 1 addition & 1 deletion Packs/AzureActiveDirectory/pack_metadata.json
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@
"description": "Deprecated. Use Microsoft Graph Identity and Access instead.",
"support": "xsoar",
"hidden": true,
"currentVersion": "1.3.19",
"currentVersion": "1.3.20",
"author": "Cortex XSOAR",
"url": "https://www.paloaltonetworks.com/cortex",
"email": "",
Expand Down
6 changes: 6 additions & 0 deletions Packs/AzureCompute/ReleaseNotes/1_2_21.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,6 @@

#### Integrations

##### Azure Compute v2

Updated the **MicrosoftApiModule** to better handle the Authorization Code flow in the supported integrations.
2 changes: 1 addition & 1 deletion Packs/AzureCompute/pack_metadata.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"name": "Azure Compute",
"description": "Create and Manage Azure Virtual Machines",
"support": "xsoar",
"currentVersion": "1.2.20",
"currentVersion": "1.2.21",
"author": "Cortex XSOAR",
"url": "https://www.paloaltonetworks.com/cortex",
"email": "",
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -321,6 +321,6 @@ def test_generate_login_url(mocker):
expected_url = f'[login URL](https://login.microsoftonline.com/{tenant_id}/oauth2/v2.0/authorize?' \
'response_type=code' \
'&scope=offline_access%20https://management.azure.com/.default' \
f'&client_id={client_id}&redirect_uri={redirect_uri})'
f'&client_id={client_id}&redirect_uri={redirect_uri}&prompt=consent)'
res = AzureDataExplorer.return_results.call_args[0][0].readable_output
assert expected_url in res
6 changes: 6 additions & 0 deletions Packs/AzureDataExplorer/ReleaseNotes/1_2_38.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,6 @@

#### Integrations

##### Azure Data Explorer

Added support for the OAuth consent dialog after the user signs in using the ***azure-data-explorer-generate-login-url*** command.
2 changes: 1 addition & 1 deletion Packs/AzureDataExplorer/pack_metadata.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"name": "Azure Data Explorer",
"description": "Use Azure Data Explorer integration to collect and analyze data inside clusters of Azure Data Explorer and manage search queries.",
"support": "xsoar",
"currentVersion": "1.2.37",
"currentVersion": "1.2.38",
"author": "Cortex XSOAR",
"url": "https://www.paloaltonetworks.com/cortex",
"email": "",
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -822,7 +822,7 @@ def test_generate_login_url(mocker):
expected_url = f'[login URL](https://login.microsoftonline.com/{tenant_id}/oauth2/v2.0/authorize?' \
'response_type=code' \
'&scope=offline_access%20499b84ac-1321-427f-aa17-267ca6975798/user_impersonation%20offline_access' \
f'&client_id={client_id}&redirect_uri={redirect_uri})'
f'&client_id={client_id}&redirect_uri={redirect_uri}&prompt=consent)'
res = AzureDevOps.return_results.call_args[0][0].readable_output
assert expected_url in res

Expand Down
6 changes: 6 additions & 0 deletions Packs/AzureDevOps/ReleaseNotes/1_3_16.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,6 @@

#### Integrations

##### AzureDevOps

Added support for the OAuth consent dialog after the user signs in using the ***azure-devops-generate-login-url*** command.
2 changes: 1 addition & 1 deletion Packs/AzureDevOps/pack_metadata.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"name": "AzureDevOps",
"description": "Create and manage Git repositories in Azure DevOps Services.",
"support": "xsoar",
"currentVersion": "1.3.15",
"currentVersion": "1.3.16",
"author": "Cortex XSOAR",
"url": "https://www.paloaltonetworks.com/cortex",
"email": "",
Expand Down
6 changes: 6 additions & 0 deletions Packs/AzureFirewall/ReleaseNotes/1_1_37.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,6 @@

#### Integrations

##### Azure Firewall

Updated the **MicrosoftApiModule** to better handle the Authorization Code flow in the supported integrations.
2 changes: 1 addition & 1 deletion Packs/AzureFirewall/pack_metadata.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"name": "Azure Firewall",
"description": "Azure Firewall is a cloud-native and intelligent network firewall security service that provides breed threat protection for cloud workloads running in Azure.It's a fully stateful, firewall as a service with built-in high availability and unrestricted cloud scalability.",
"support": "xsoar",
"currentVersion": "1.1.36",
"currentVersion": "1.1.37",
"author": "Cortex XSOAR",
"url": "https://www.paloaltonetworks.com/cortex",
"email": "",
Expand Down
6 changes: 6 additions & 0 deletions Packs/AzureKeyVault/ReleaseNotes/1_1_41.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,6 @@

#### Integrations

##### Azure Key Vault

Updated the **MicrosoftApiModule** to better handle the Authorization Code flow in the supported integrations.
2 changes: 1 addition & 1 deletion Packs/AzureKeyVault/pack_metadata.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"name": "Azure Key Vault",
"description": "Use Key Vault to safeguard and manage cryptographic keys and secrets used by cloud applications and services.",
"support": "xsoar",
"currentVersion": "1.1.40",
"currentVersion": "1.1.41",
"author": "Cortex XSOAR",
"url": "https://www.paloaltonetworks.com/cortex",
"email": "",
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -193,6 +193,6 @@ def test_generate_login_url(mocker):
# assert
expected_url = f'[login URL](https://login.microsoftonline.com/{tenant_id}/oauth2/v2.0/authorize?' \
'response_type=code&scope=offline_access%20https://management.azure.com/.default' \
f'&client_id={client_id}&redirect_uri={redirect_uri})'
f'&client_id={client_id}&redirect_uri={redirect_uri}&prompt=consent)'
res = AzureKubernetesServices.return_results.call_args[0][0].readable_output
assert expected_url in res, "Login URL is incorrect"
6 changes: 6 additions & 0 deletions Packs/AzureKubernetesServices/ReleaseNotes/1_1_22.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,6 @@

#### Integrations

##### Azure Kubernetes Services

Added support for the OAuth consent dialog after the user signs in using the ***azure-ks-generate-login-url*** command.
2 changes: 1 addition & 1 deletion Packs/AzureKubernetesServices/pack_metadata.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"name": "Azure Kubernetes Services",
"description": "Deploy and manage containerized applications with a fully managed Kubernetes service.",
"support": "xsoar",
"currentVersion": "1.1.21",
"currentVersion": "1.1.22",
"author": "Cortex XSOAR",
"url": "https://www.paloaltonetworks.com/cortex",
"email": "",
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -327,7 +327,7 @@ def test_generate_login_url(mocker: MockerFixture) -> None:
f"[login URL](https://login.microsoftonline.com/{tenant_id}/oauth2/v2.0/authorize?"
"response_type=code&scope=offline_access%20https://api.loganalytics.io/Data.Read"
"%20https://management.azure.com/user_impersonation"
f"&client_id={client_id}&redirect_uri={redirect_uri})"
f"&client_id={client_id}&redirect_uri={redirect_uri}&prompt=consent)"
)
res = AzureLogAnalytics.return_results.call_args[0][0].readable_output
assert expected_url in res
Expand Down
6 changes: 6 additions & 0 deletions Packs/AzureLogAnalytics/ReleaseNotes/1_1_28.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,6 @@

#### Integrations

##### Azure Log Analytics

Added support for the OAuth consent dialog after the user signs in using the ***azure-log-analytics-generate-login-url*** command.
2 changes: 1 addition & 1 deletion Packs/AzureLogAnalytics/pack_metadata.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"name": "Azure Log Analytics",
"description": "Log Analytics is a service that helps you collect and analyze data generated by resources in your cloud and on-premises environments.",
"support": "xsoar",
"currentVersion": "1.1.27",
"currentVersion": "1.1.28",
"author": "Cortex XSOAR",
"url": "https://www.paloaltonetworks.com/cortex",
"email": "",
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -194,6 +194,6 @@ def test_generate_login_url(mocker):
# assert
expected_url = f'[login URL](https://login.microsoftonline.com/{tenant_id}/oauth2/v2.0/authorize?' \
'response_type=code&scope=offline_access%20https://management.azure.com/.default' \
f'&client_id={client_id}&redirect_uri={redirect_uri})'
f'&client_id={client_id}&redirect_uri={redirect_uri}&prompt=consent)'
res = AzureNetworkSecurityGroups.return_results.call_args[0][0].readable_output
assert expected_url in res
6 changes: 6 additions & 0 deletions Packs/AzureNetworkSecurityGroups/ReleaseNotes/1_2_24.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,6 @@

#### Integrations

##### Azure Network Security Groups

Added support for the OAuth consent dialog after the user signs in using the ***azure-nsg-generate-login-url*** command.
2 changes: 1 addition & 1 deletion Packs/AzureNetworkSecurityGroups/pack_metadata.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"name": "Azure Network Security Groups",
"description": "Azure Network Security Groups are used to filter network traffic to and from Azure resources in an Azure virtual network",
"support": "xsoar",
"currentVersion": "1.2.23",
"currentVersion": "1.2.24",
"author": "Cortex XSOAR",
"url": "https://www.paloaltonetworks.com/cortex",
"email": "",
Expand Down
6 changes: 6 additions & 0 deletions Packs/AzureRiskyUsers/ReleaseNotes/1_1_32.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,6 @@

#### Integrations

##### Azure Risky Users

Updated the **MicrosoftApiModule** to better handle the Authorization Code flow in the supported integrations.
2 changes: 1 addition & 1 deletion Packs/AzureRiskyUsers/pack_metadata.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"name": "Azure Risky Users",
"description": "Azure Risky Users provides access to all at-risk users and risk detections in Azure AD environment.",
"support": "xsoar",
"currentVersion": "1.1.31",
"currentVersion": "1.1.32",
"author": "Cortex XSOAR",
"url": "https://www.paloaltonetworks.com/cortex",
"email": "",
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -303,7 +303,7 @@ def test_generate_login_url(mocker):
# assert
expected_url = f'[login URL](https://login.microsoftonline.com/{tenant_id}/oauth2/v2.0/authorize?' \
'response_type=code&scope=offline_access%20https://management.azure.com/.default' \
f'&client_id={client_id}&redirect_uri={redirect_uri})'
f'&client_id={client_id}&redirect_uri={redirect_uri}&prompt=consent)'
res = AzureSQLManagement.return_results.call_args[0][0].readable_output
assert expected_url in res

Expand Down
6 changes: 6 additions & 0 deletions Packs/AzureSQLManagement/ReleaseNotes/1_1_42.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,6 @@

#### Integrations

##### Azure SQL Management

Added support for the OAuth consent dialog after the user signs in using the ***azure-sql-generate-login-url*** command.
2 changes: 1 addition & 1 deletion Packs/AzureSQLManagement/pack_metadata.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"name": "Azure SQL Management",
"description": "Microsoft Azure SQL Database is a managed cloud database provided as part of Microsoft Azure",
"support": "xsoar",
"currentVersion": "1.1.41",
"currentVersion": "1.1.42",
"author": "Cortex XSOAR",
"url": "https://www.paloaltonetworks.com/cortex",
"email": "",
Expand Down
10 changes: 10 additions & 0 deletions Packs/AzureSecurityCenter/ReleaseNotes/2_0_22.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,10 @@

#### Integrations

##### Microsoft Defender for Cloud Event Collector

Updated the **MicrosoftApiModule** to better handle the Authorization Code flow in the supported integrations.

##### Microsoft Defender for Cloud

Updated the **MicrosoftApiModule** to better handle the Authorization Code flow in the supported integrations.
2 changes: 1 addition & 1 deletion Packs/AzureSecurityCenter/pack_metadata.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"name": "Microsoft Defender for Cloud",
"description": "Unified security management and advanced threat protection across hybrid cloud workloads.",
"support": "xsoar",
"currentVersion": "2.0.21",
"currentVersion": "2.0.22",
"author": "Cortex XSOAR",
"url": "https://www.paloaltonetworks.com/cortex",
"email": "",
Expand Down
6 changes: 6 additions & 0 deletions Packs/AzureSentinel/ReleaseNotes/1_5_38.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,6 @@

#### Integrations

##### Microsoft Sentinel

Updated the **MicrosoftApiModule** to better handle the Authorization Code flow in the supported integrations.
4 changes: 2 additions & 2 deletions Packs/AzureSentinel/pack_metadata.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"name": "Microsoft Sentinel",
"description": "Microsoft Sentinel is a cloud-native security information and event manager (SIEM) platform that uses built-in AI to help analyze large volumes of data across an enterprise.",
"support": "xsoar",
"currentVersion": "1.5.37",
"currentVersion": "1.5.38",
"author": "Cortex XSOAR",
"url": "https://www.paloaltonetworks.com/cortex",
"email": "",
Expand All @@ -17,4 +17,4 @@
"xsoar",
"marketplacev2"
]
}
}
Original file line number Diff line number Diff line change
Expand Up @@ -361,6 +361,6 @@ def test_generate_login_url(mocker):
# assert
expected_url = f'[login URL](https://login.microsoftonline.com/{tenant_id}/oauth2/v2.0/authorize?' \
'response_type=code&scope=offline_access%20https://management.azure.com/.default' \
f'&client_id={client_id}&redirect_uri={redirect_uri})'
f'&client_id={client_id}&redirect_uri={redirect_uri}&prompt=consent)'
res = AzureStorage.return_results.call_args[0][0].readable_output
assert expected_url in res
6 changes: 6 additions & 0 deletions Packs/AzureStorage/ReleaseNotes/1_2_22.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,6 @@

#### Integrations

##### Azure Storage Management

Added support for the OAuth consent dialog after the user signs in using the ***azure-storage-generate-login-url*** command.
2 changes: 1 addition & 1 deletion Packs/AzureStorage/pack_metadata.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"name": "Azure Storage Management",
"description": "Deploy and manage storage accounts and blob service properties.",
"support": "xsoar",
"currentVersion": "1.2.21",
"currentVersion": "1.2.22",
"author": "Cortex XSOAR",
"url": "https://www.paloaltonetworks.com/cortex",
"email": "",
Expand Down
2 changes: 1 addition & 1 deletion Packs/AzureWAF/Integrations/AzureWAF/AzureWAF_test.py
Original file line number Diff line number Diff line change
Expand Up @@ -379,7 +379,7 @@ def test_generate_login_url(mocker):
# assert
expected_url = f'[login URL](https://login.microsoftonline.com/{tenant_id}/oauth2/v2.0/authorize?' \
f'response_type=code&scope=offline_access%20{Scopes.management_azure}' \
f'&client_id={client_id}&redirect_uri={redirect_uri})'
f'&client_id={client_id}&redirect_uri={redirect_uri}&prompt=consent)'
res = AzureWAF.return_results.call_args[0][0].readable_output
assert expected_url in res

Expand Down
6 changes: 6 additions & 0 deletions Packs/AzureWAF/ReleaseNotes/1_1_20.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,6 @@

#### Integrations

##### Azure Web Application Firewall

Added support for the OAuth consent dialog after the user signs in using the ***azure-waf-generate-login-url*** command.
2 changes: 1 addition & 1 deletion Packs/AzureWAF/pack_metadata.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"name": "Azure WAF",
"description": "Azure Web Application Firewall is used to detect web related attacks targeting your web servers hosted in azure and allow quick respond to threats",
"support": "xsoar",
"currentVersion": "1.1.19",
"currentVersion": "1.1.20",
"author": "Cortex XSOAR",
"url": "https://www.paloaltonetworks.com/cortex",
"email": "",
Expand Down
6 changes: 6 additions & 0 deletions Packs/Microsoft365Defender/ReleaseNotes/4_5_20.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,6 @@

#### Integrations

##### Microsoft 365 Defender

Updated the **MicrosoftApiModule** to better handle the Authorization Code flow in the supported integrations.
2 changes: 1 addition & 1 deletion Packs/Microsoft365Defender/pack_metadata.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"name": "Microsoft 365 Defender",
"description": "Microsoft 365 Defender is a unified pre- and post-breach enterprise defense suite that natively coordinates detection, prevention, investigation, and response across endpoints, identities, email, and applications to provide integrated protection against sophisticated attacks.",
"support": "xsoar",
"currentVersion": "4.5.19",
"currentVersion": "4.5.20",
"author": "Cortex XSOAR",
"url": "https://www.paloaltonetworks.com/cortex",
"email": "",
Expand Down
10 changes: 10 additions & 0 deletions Packs/MicrosoftCloudAppSecurity/ReleaseNotes/2_1_57.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,10 @@

#### Integrations

##### Microsoft Defender for Cloud Apps Event Collector

Updated the **MicrosoftApiModule** to better handle the Authorization Code flow in the supported integrations.

##### Microsoft Defender for Cloud Apps

Updated the **MicrosoftApiModule** to better handle the Authorization Code flow in the supported integrations.
2 changes: 1 addition & 1 deletion Packs/MicrosoftCloudAppSecurity/pack_metadata.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"name": "Microsoft Defender for Cloud Apps",
"description": "Microsoft Cloud App Security Integration, a Cloud Access Security Broker that supports various deployment modes",
"support": "xsoar",
"currentVersion": "2.1.56",
"currentVersion": "2.1.57",
"author": "Cortex XSOAR",
"url": "https://www.paloaltonetworks.com/cortex",
"email": "",
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -2892,6 +2892,6 @@ def test_generate_login_url(mocker):
expected_url = f'[login URL](https://login.microsoftonline.com/{tenant_id}/oauth2/v2.0/authorize?' \
f'response_type=code&scope=offline_access%20' \
'https://securitycenter.onmicrosoft.com/windowsatpservice/.default' \
f'&client_id={client_id}&redirect_uri={redirect_uri})'
f'&client_id={client_id}&redirect_uri={redirect_uri}&prompt=consent)'
res = MicrosoftDefenderAdvancedThreatProtection.return_results.call_args[0][0].readable_output
assert expected_url in res