Skip to content

Commit

Permalink
[stix2] Bumped stix2 python library latest updates
Browse files Browse the repository at this point in the history
  • Loading branch information
chrisr3d committed Feb 6, 2019
1 parent c9b70ae commit bdb32ac
Showing 1 changed file with 1 addition and 1 deletion.
2 changes: 1 addition & 1 deletion cti-python-stix2
Submodule cti-python-stix2 updated 99 files
+1 −1 stix2/datastore/__init__.py
+1 −1 stix2/test/v20/constants.py
+2 −2 ...20/stix2_data/attack-pattern/attack-pattern--0a3ead4e-6d47-4ccb-854c-a6a4f9d96b22/20170531213019735010.json
+2 −2 ...20/stix2_data/attack-pattern/attack-pattern--0f20e3cb-245b-4a61-8a91-2d93f7cb0e9b/20170531213026496201.json
+2 −2 ...20/stix2_data/attack-pattern/attack-pattern--774a3188-6ba9-4dc4-879d-d54ee48a5ce9/20170531213029458940.json
+2 −2 ...20/stix2_data/attack-pattern/attack-pattern--7e150503-88e7-4861-866b-ff1ac82c4475/20170531213045139269.json
+2 −2 ...20/stix2_data/attack-pattern/attack-pattern--ae676644-d2d2-41b7-af7e-9bed1b55898c/20170531213041022897.json
+2 −2 ...20/stix2_data/attack-pattern/attack-pattern--b3d682b6-98f2-4fb0-aa3b-b4df007ca70a/20170531213032662702.json
+2 −2 ...tix2_data/course-of-action/course-of-action--95ddb356-7ba0-4bd9-a889-247262b8946f/20170531213026495974.json
+2 −2 ...tix2_data/course-of-action/course-of-action--d9727aee-48b8-4fdb-89e2-4c49746ba4dd/20170531213041022744.json
+2 −2 stix2/test/v20/stix2_data/identity/identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5/20170601000000000000.json
+2 −2 .../v20/stix2_data/intrusion-set/intrusion-set--a653431d-6a5e-4600-8ad3-609b5af57064/20170531213149412497.json
+2 −2 .../v20/stix2_data/intrusion-set/intrusion-set--f3bdec95-3d62-42d9-a840-29630f6cdc1a/20170531213153197755.json
+2 −2 stix2/test/v20/stix2_data/malware/malware--6b616fc1-1505-48e3-8b2c-0d19337bff38/20170531213258226477.json
+2 −2 stix2/test/v20/stix2_data/malware/malware--92ec0cbd-2c30-44a2-b270-73f4ec949841/20170531213326565056.json
+2 −2 stix2/test/v20/stix2_data/malware/malware--96b08451-b27a-4ff6-893f-790e26393a8e/20170531213248482655.json
+2 −2 stix2/test/v20/stix2_data/malware/malware--b42378e0-f147-496f-992a-26a49705395b/20170531213215263882.json
+2 −2 ...st/v20/stix2_data/relationship/relationship--0d4a7788-7f3b-4df8-a498-31a38003c883/20170531213327182784.json
+2 −2 ...st/v20/stix2_data/relationship/relationship--0e55ee98-0c6d-43d4-b424-b18a0036b227/20170531213327082801.json
+2 −2 ...st/v20/stix2_data/relationship/relationship--1e91cd45-a725-4965-abe3-700694374432/20170531213327018782.json
+2 −2 ...st/v20/stix2_data/relationship/relationship--3a3084f9-0302-4fd5-9b8a-e0db10f5345e/20170531213327100701.json
+2 −2 ...st/v20/stix2_data/relationship/relationship--3a3ed0b2-0c38-441f-ac40-53b873e545d1/20170531213327143973.json
+2 −2 ...st/v20/stix2_data/relationship/relationship--592d0c31-e61f-495e-a60e-70d7be59a719/20170531213327021562.json
+2 −2 ...st/v20/stix2_data/relationship/relationship--70dc6b5c-c524-429e-a6ab-0dd40f0482c1/20170531213327044387.json
+2 −2 ...st/v20/stix2_data/relationship/relationship--8797579b-e3be-4209-a71b-255a4d08243d/20170531213327051532.json
+2 −2 stix2/test/v20/stix2_data/tool/tool--03342581-f790-4f03-ba41-e82e67392e23/20170531213231601148.json
+2 −2 stix2/test/v20/stix2_data/tool/tool--242f3da3-4425-4d11-8f5c-b842886da966/20170531213212684914.json
+35 −3 stix2/test/v20/test_attack_pattern.py
+3 −1 stix2/test/v20/test_bundle.py
+6 −13 stix2/test/v20/test_campaign.py
+4 −2 stix2/test/v20/test_core.py
+7 −7 stix2/test/v20/test_course_of_action.py
+8 −8 stix2/test/v20/test_custom.py
+2 −2 stix2/test/v20/test_datastore_memory.py
+2 −2 stix2/test/v20/test_identity.py
+1 −1 stix2/test/v20/test_indicator.py
+6 −6 stix2/test/v20/test_intrusion_set.py
+1 −1 stix2/test/v20/test_malware.py
+22 −20 stix2/test/v20/test_markings.py
+19 −19 stix2/test/v20/test_observed_data.py
+3 −1 stix2/test/v20/test_pickle.py
+6 −6 stix2/test/v20/test_relationship.py
+31 −28 stix2/test/v20/test_report.py
+7 −7 stix2/test/v20/test_sighting.py
+9 −11 stix2/test/v20/test_threat_actor.py
+13 −15 stix2/test/v20/test_tool.py
+3 −1 stix2/test/v20/test_utils.py
+2 −2 stix2/test/v20/test_vulnerability.py
+1 −1 stix2/test/v21/constants.py
+2 −2 ...21/stix2_data/attack-pattern/attack-pattern--0a3ead4e-6d47-4ccb-854c-a6a4f9d96b22/20170531213019735010.json
+2 −2 ...21/stix2_data/attack-pattern/attack-pattern--0f20e3cb-245b-4a61-8a91-2d93f7cb0e9b/20170531213026496201.json
+2 −2 ...21/stix2_data/attack-pattern/attack-pattern--774a3188-6ba9-4dc4-879d-d54ee48a5ce9/20170531213029458940.json
+2 −2 ...21/stix2_data/attack-pattern/attack-pattern--7e150503-88e7-4861-866b-ff1ac82c4475/20170531213045139269.json
+2 −2 ...21/stix2_data/attack-pattern/attack-pattern--ae676644-d2d2-41b7-af7e-9bed1b55898c/20170531213041022897.json
+2 −2 ...21/stix2_data/attack-pattern/attack-pattern--b3d682b6-98f2-4fb0-aa3b-b4df007ca70a/20170531213032662702.json
+2 −2 ...tix2_data/course-of-action/course-of-action--95ddb356-7ba0-4bd9-a889-247262b8946f/20170531213026495974.json
+2 −2 ...tix2_data/course-of-action/course-of-action--d9727aee-48b8-4fdb-89e2-4c49746ba4dd/20170531213041022744.json
+2 −2 stix2/test/v21/stix2_data/identity/identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5/20170601000000000000.json
+2 −2 .../v21/stix2_data/intrusion-set/intrusion-set--a653431d-6a5e-4600-8ad3-609b5af57064/20170531213149412497.json
+2 −2 .../v21/stix2_data/intrusion-set/intrusion-set--f3bdec95-3d62-42d9-a840-29630f6cdc1a/20170531213153197755.json
+2 −2 stix2/test/v21/stix2_data/malware/malware--6b616fc1-1505-48e3-8b2c-0d19337bff38/20170531213258226477.json
+2 −2 stix2/test/v21/stix2_data/malware/malware--92ec0cbd-2c30-44a2-b270-73f4ec949841/20170531213326565056.json
+2 −2 stix2/test/v21/stix2_data/malware/malware--96b08451-b27a-4ff6-893f-790e26393a8e/20170531213248482655.json
+2 −2 stix2/test/v21/stix2_data/malware/malware--b42378e0-f147-496f-992a-26a49705395b/20170531213215263882.json
+2 −2 ...st/v21/stix2_data/relationship/relationship--0d4a7788-7f3b-4df8-a498-31a38003c883/20170531213327182784.json
+2 −2 ...st/v21/stix2_data/relationship/relationship--0e55ee98-0c6d-43d4-b424-b18a0036b227/20170531213327082801.json
+2 −2 ...st/v21/stix2_data/relationship/relationship--1e91cd45-a725-4965-abe3-700694374432/20170531213327018782.json
+2 −2 ...st/v21/stix2_data/relationship/relationship--3a3084f9-0302-4fd5-9b8a-e0db10f5345e/20170531213327100701.json
+2 −2 ...st/v21/stix2_data/relationship/relationship--3a3ed0b2-0c38-441f-ac40-53b873e545d1/20170531213327143973.json
+2 −2 ...st/v21/stix2_data/relationship/relationship--592d0c31-e61f-495e-a60e-70d7be59a719/20170531213327021562.json
+2 −2 ...st/v21/stix2_data/relationship/relationship--70dc6b5c-c524-429e-a6ab-0dd40f0482c1/20170531213327044387.json
+2 −2 ...st/v21/stix2_data/relationship/relationship--8797579b-e3be-4209-a71b-255a4d08243d/20170531213327051532.json
+2 −2 stix2/test/v21/stix2_data/tool/tool--03342581-f790-4f03-ba41-e82e67392e23/20170531213231601148.json
+2 −2 stix2/test/v21/stix2_data/tool/tool--242f3da3-4425-4d11-8f5c-b842886da966/20170531213212684914.json
+36 −3 stix2/test/v21/test_attack_pattern.py
+3 −1 stix2/test/v21/test_bundle.py
+6 −11 stix2/test/v21/test_campaign.py
+6 −4 stix2/test/v21/test_core.py
+7 −7 stix2/test/v21/test_course_of_action.py
+8 −8 stix2/test/v21/test_custom.py
+4 −2 stix2/test/v21/test_datastore_filters.py
+2 −2 stix2/test/v21/test_datastore_memory.py
+2 −2 stix2/test/v21/test_identity.py
+1 −1 stix2/test/v21/test_indicator.py
+6 −6 stix2/test/v21/test_intrusion_set.py
+12 −12 stix2/test/v21/test_location.py
+1 −1 stix2/test/v21/test_malware.py
+13 −13 stix2/test/v21/test_markings.py
+2 −2 stix2/test/v21/test_note.py
+19 −19 stix2/test/v21/test_observed_data.py
+1 −1 stix2/test/v21/test_opinion.py
+3 −1 stix2/test/v21/test_pickle.py
+8 −8 stix2/test/v21/test_relationship.py
+31 −28 stix2/test/v21/test_report.py
+7 −7 stix2/test/v21/test_sighting.py
+7 −7 stix2/test/v21/test_threat_actor.py
+10 −10 stix2/test/v21/test_tool.py
+3 −1 stix2/test/v21/test_utils.py
+2 −2 stix2/test/v21/test_vulnerability.py

0 comments on commit bdb32ac

Please sign in to comment.