Skip to content

Commit

Permalink
Merge branch 'master' into ilappe/XSUP-26893/update_documentation
Browse files Browse the repository at this point in the history
  • Loading branch information
ilappe committed Aug 22, 2023
2 parents 3195a8f + 0f03629 commit 285d7f4
Show file tree
Hide file tree
Showing 369 changed files with 12,062 additions and 816 deletions.
2 changes: 1 addition & 1 deletion .gitlab/ci/.gitlab-ci.bucket-upload.yml
Original file line number Diff line number Diff line change
Expand Up @@ -17,7 +17,7 @@
- |
if [[ -n "${BUCKET_UPLOAD}" || -n "${FORCE_BUCKET_UPLOAD}" ]] && [[ "$GCS_MARKET_BUCKET" == "$GCS_PRODUCTION_BUCKET" ]]; then
CONTENT_LEADERS=$(curl -sS "https://api.github.com/orgs/demisto/teams/content-leaders/members" -H "Authorization: token ${GITHUB_TOKEN}")
echo "recieved content leaders"
echo "received content leaders"
LEADER_NAMES=$(echo $CONTENT_LEADERS | jq -r ".[].login")
LEADER_NAMES=$(echo "${LEADER_NAMES}" "content-bot" "svc -xsoar-gitlab-mirror" "${USERS_ALLOWED_TRIGGER_UPLOAD}" )
if [[ -z "$GITLAB_USER_NAME" ]] || [[ -z "`echo $LEADER_NAMES | grep -w "$GITLAB_USER_NAME"`" ]]; then
Expand Down
8 changes: 4 additions & 4 deletions .gitlab/ci/.gitlab-ci.global.yml
Original file line number Diff line number Diff line change
Expand Up @@ -22,29 +22,29 @@

### Global Script Snippets ###

.create-id-set: &create-id-set
.create-id-set:
- section_start "Create ID Set" --collapsed
- demisto-sdk create-id-set -o ./Tests/id_set.json >> $ARTIFACTS_FOLDER/logs/create_id_set.log
- cp ./Tests/id_set.json $ARTIFACTS_FOLDER
- section_end "Create ID Set"

.create-id-set-xsoar: &create-id-set-xsoar
.create-id-set-xsoar:
- section_start "Create ID Set" --collapsed
- demisto-sdk create-id-set -o ./Tests/id_set.json --marketplace "xsoar" >> $ARTIFACTS_FOLDER/logs/create_id_set.log
- cp ./Tests/id_set.json $ARTIFACTS_FOLDER
- if [ -f ./all_removed_items_from_id_set.json ]; then cp ./all_removed_items_from_id_set.json $ARTIFACTS_FOLDER/logs; fi
- if [ -f ./items_removed_manually_from_id_set.json ]; then cp ./items_removed_manually_from_id_set.json $ARTIFACTS_FOLDER/logs; fi
- section_end "Create ID Set"

.create-id-set-mp-v2: &create-id-set-mp-v2
.create-id-set-mp-v2:
- section_start "Create ID Set" --collapsed
- demisto-sdk create-id-set -o ./Tests/id_set.json --marketplace "marketplacev2" >> $ARTIFACTS_FOLDER/logs/create_id_set.log
- cp ./Tests/id_set.json $ARTIFACTS_FOLDER
- if [ -f ./all_removed_items_from_id_set.json ]; then cp ./all_removed_items_from_id_set.json $ARTIFACTS_FOLDER/logs; fi
- if [ -f ./items_removed_manually_from_id_set.json ]; then cp ./items_removed_manually_from_id_set.json $ARTIFACTS_FOLDER/logs; fi
- section_end "Create ID Set"

.create-id-set-xpanse: &create-id-set-xpanse
.create-id-set-xpanse:
- section_start "Create ID Set" --collapsed
- demisto-sdk create-id-set -o ./Tests/id_set.json --marketplace "xpanse" >> $ARTIFACTS_FOLDER/logs/create_id_set.log
- cp ./Tests/id_set.json $ARTIFACTS_FOLDER
Expand Down
24 changes: 16 additions & 8 deletions .gitlab/ci/.gitlab-ci.on-push.yml
Original file line number Diff line number Diff line change
Expand Up @@ -57,9 +57,9 @@ stop-running-pipelines:
- !reference [.filter-non-nightly-docker-updates-rule, rules]
- if: '$CI_PIPELINE_SOURCE =~ /^(push)$/ && $CI_COMMIT_BRANCH != $master_branch_name'
script:
- section_start "Stop running piplines on current branch"
- section_start "Stop running pipelines on current branch"
- Utils/gitlab/stop_running_pipelines.sh $CI_COMMIT_BRANCH $CI_PIPELINE_ID
- section_end "Stop running piplines on current branch"
- section_end "Stop running pipelines on current branch"


# runs in gitlab for the on-push flow (except for contributors)
Expand Down Expand Up @@ -115,7 +115,7 @@ validate-content-conf:
fi
echo "No branch with the name *$UNDERSCORE_CI_BRANCH* were found in contest-test-conf repo."
fi
- section_end "Validate content-tesgt-conf Branch Merged"
- section_end "Validate content-test-conf Branch Merged"
- job-done

.generic-prepare-testing-bucket:
Expand Down Expand Up @@ -194,7 +194,7 @@ validate-content-conf:
if [[ ${MARKETPLACE_VERSION} = "xsoar" ]]; then
echo "Creating Instances, only for XSOAR."
[ -n "${TIME_TO_LIVE}" ] && TTL=${TIME_TO_LIVE} || TTL=300
time python3 ./gcp/create_instance.py --env-type "$IFRA_ENV_TYPE" --outfile "$ARTIFACTS_FOLDER/env_results.json" --creds $CONTENET_BUILD_GCP --zone $GCP_ZONE
time python3 ./gcp/create_instance.py --env-type "$IFRA_ENV_TYPE" --outfile "$ARTIFACTS_FOLDER/env_results.json" --creds $CONTENT_BUILD_GCP --zone $GCP_ZONE
fi
- section_end "Create Instances for XSOAR"
- section_start "Upload Artifacts to GCP" --collapsed
Expand Down Expand Up @@ -262,15 +262,23 @@ xpanse-prepare-testing-bucket:
[ -n "${NIGHTLY}" ] && IS_NIGHTLY=true || IS_NIGHTLY=false
python3 ./Tests/scripts/wait_until_server_ready.py -n ${IS_NIGHTLY} --instance-role "${INSTANCE_ROLE}"
- section_end "Wait Until Server Ready"
- section_start "Copy env results to artifacts folder" --collapsed
- |
# workaround for the hard-coded value in the sdk
cp "$ARTIFACTS_FOLDER/env_results.json" "./artifacts/env_results.json"
cp "$ARTIFACTS_FOLDER/filter_file.txt" "./artifacts/filter_file.txt"
- section_end "Copy env results to artifacts folder"
- section_start "Install Packs and run Test-Module"
- ./Tests/scripts/install_content_and_test_integrations.sh "$INSTANCE_ROLE" "$SERVER_TYPE"|| EXIT_CODE=$?
- cp -f $ARTIFACTS_FOLDER/conf.json Tests/conf.json
- section_end "Install Packs and run Test-Module"
- section_start "Wait Until Server Ready"
- echo Going to sleep for 15 minutes to allow server finish indexing
- sleep 900
- sleep-with-progress 900 30 "Sleeping... " 150
- echo "Done sleeping!"
- section_end "Wait Until Server Ready"
- section_start "Run Tests"
- ./Tests/scripts/run_tests.sh "$INSTANCE_ROLE" || EXIT_CODE=$?
- |
if [[ -f ./Tests/failed_tests.txt ]]; then
Expand All @@ -284,12 +292,14 @@ xpanse-prepare-testing-bucket:
if [[ -f ./Tests/test_playbooks_report.json ]]; then
cp ./Tests/test_playbooks_report.json $ARTIFACTS_FOLDER/test_playbooks_report.json
fi
- section_end "Run Tests"
- section_start "Destroy Instances"
- |
if [ -z "${TIME_TO_LIVE}" -a "$CI_PIPELINE_SOURCE" = "contrib" ]; then
TIME_TO_LIVE=300
fi
python3 ./Tests/scripts/destroy_instances.py --artifacts-dir $ARTIFACTS_FOLDER --env-file $ARTIFACTS_FOLDER/env_results.json --instance-role "$INSTANCE_ROLE" || EXIT_CODE=$?
- section_end "Destroy Instances"
- job-done
- exit $EXIT_CODE

Expand Down Expand Up @@ -577,7 +587,6 @@ test-upload-flow:
ALL_BUCKETS: "$GCS_MARKET_BUCKET_DEV,$GCS_MARKET_V2_BUCKET_DEV"
stage: unittests-and-validations
script:
- |
- section_start "Checks Whether to Trigger a Test Upload"
- SHOULD_SKIP_TEST_UPLOAD=$(./Utils/should_trigger_test_upload.sh)
- if [ -z "$SHOULD_SKIP_TEST_UPLOAD" ]; then
Expand Down Expand Up @@ -637,7 +646,6 @@ merge-dev-secrets:
- if: '$CI_PIPELINE_SOURCE =~ /^(push)$/ && $CI_COMMIT_BRANCH == $master_branch_name'
stage: unittests-and-validations
script:
- |
- ./Tests/scripts/download_conf_repos.sh >> $ARTIFACTS_FOLDER/logs/merge-secrets.log
- python3 ./Tests/scripts/merge_and_delete_dev_secrets.py -sa "$GSM_SERVICE_ACCOUNT" -gpidd "$GSM_PROJECT_ID_DEV" -gpidp "$GSM_PROJECT_ID" >> $ARTIFACTS_FOLDER/logs/merge_secrets.log
allow_failure: true
Expand Down
2 changes: 1 addition & 1 deletion .gitlab/ci/.gitlab-ci.test-native-candidate.yml
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
rules:
- if: '$CI_PIPELINE_SOURCE =~ /^(schedule|trigger)$/ && $DEMISTO_TEST_NATIVE_CANDIDATE == "true"'

# used for jobs which we want to run in a pipeline even when previous jobs in the pipeline fail e.g. slack notification
# used for jobs which we want to run in a pipeline even when previous jobs in the pipeline fail e.g. Slack notification
.test-native-candidate-rule-always:
rules:
- if: '$CI_PIPELINE_SOURCE =~ /^(schedule|trigger)$/ && $DEMISTO_TEST_NATIVE_CANDIDATE == "true"'
Expand Down
9 changes: 9 additions & 0 deletions .gitlab/helper_functions.sh
Original file line number Diff line number Diff line change
Expand Up @@ -66,3 +66,12 @@ job-done() {
echo "done" > "${PIPELINE_JOBS_FOLDER}/${CI_JOB_NAME}.txt"
echo "finished writing to file ${PIPELINE_JOBS_FOLDER}/${CI_JOB_NAME}.txt"
}

sleep-with-progress() {
local sleep_time=${1:-10}
local sleep_interval=${2:-1}
local sleep_message=${3:-"Sleeping... "}
local columns=${4:-$(tput cols)}
local sleep_step=$((sleep_time / sleep_interval))
for ((i=0; i< sleep_step;i++)); do echo "${sleep_interval}";sleep "${sleep_interval}"; done | tqdm --total ${sleep_time} --unit seconds --leave --update --colour green -ncols ${columns} --desc "${sleep_message}" 1> /dev/null
}
4 changes: 2 additions & 2 deletions .pre-commit-config_template.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -109,7 +109,7 @@ repos:
- chardet==5.2.0 ; python_version >= "3.8" and python_version < "3.11"
- charset-normalizer==3.2.0 ; python_version >= "3.8" and python_version < "3.11"
- click==8.1.6 ; python_version >= "3.8" and python_version < "3.11"
- colorama==0.4.6 ; python_version >= "3.8" and python_version < "3.11" and (platform_system == "Windows" or sys_platform == "win32")
- colorama==0.4.6 ; python_version >= "3.8" and python_version < "3.11"
- coloredlogs==15.0.1 ; python_version >= "3.8" and python_version < "3.11"
- commonmark==0.9.1 ; python_version >= "3.8" and python_version < "3.11"
- configargparse==1.7 ; python_version >= "3.8" and python_version < "3.11"
Expand Down Expand Up @@ -220,7 +220,7 @@ repos:
- tabulate==0.9.0 ; python_version >= "3.8" and python_version < "3.11"
- toml==0.10.2 ; python_version >= "3.8" and python_version < "3.11"
- tomli==2.0.1 ; python_version >= "3.8" and python_version < "3.11"
- tqdm==4.65.0 ; python_version >= "3.8" and python_version < "3.11"
- tqdm==4.66.1 ; python_version >= "3.8" and python_version < "3.11"
- typed-ast==1.5.5 ; python_version >= "3.8" and python_version < "3.11"
- typer[all]==0.7.0 ; python_version >= "3.8" and python_version < "3.11"
- types-chardet==5.0.4.6 ; python_version >= "3.8" and python_version < "3.11"
Expand Down
2 changes: 1 addition & 1 deletion Packs/ANYRUN/Integrations/ANYRUN/ANYRUN.yml
Original file line number Diff line number Diff line change
Expand Up @@ -373,7 +373,7 @@ script:
- contextPath: ANYRUN.Task.ID
description: ID of the task created to analyze the submission.
type: String
dockerimage: demisto/python3:3.10.12.66339
dockerimage: demisto/python3:3.10.12.68714
subtype: python3
runonce: false
script: '-'
Expand Down
3 changes: 3 additions & 0 deletions Packs/ANYRUN/ReleaseNotes/1_0_19.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,3 @@
#### Integrations
##### ANY.RUN
- Updated the Docker image to: *demisto/python3:3.10.12.68714*.
2 changes: 1 addition & 1 deletion Packs/ANYRUN/pack_metadata.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"name": "ANY.RUN",
"description": "ANY.RUN is a cloud-based sandbox with interactive access.",
"support": "xsoar",
"currentVersion": "1.0.18",
"currentVersion": "1.0.19",
"author": "Cortex XSOAR",
"url": "https://www.paloaltonetworks.com/cortex",
"email": "",
Expand Down
2 changes: 1 addition & 1 deletion Packs/APIVoid/Integrations/APIVoid/APIVoid.yml
Original file line number Diff line number Diff line change
Expand Up @@ -1639,7 +1639,7 @@ script:
description: ''
type: boolean
description: A smart API that accurately checks a website's trustworthiness.
dockerimage: demisto/python3:3.10.12.66339
dockerimage: demisto/python3:3.10.12.68714
runonce: false
subtype: python3
fromversion: 5.0.0
Expand Down
3 changes: 3 additions & 0 deletions Packs/APIVoid/ReleaseNotes/1_0_35.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,3 @@
#### Integrations
##### APIVoid
- Updated the Docker image to: *demisto/python3:3.10.12.68714*.
2 changes: 1 addition & 1 deletion Packs/APIVoid/pack_metadata.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"name": "APIVoid",
"description": "APIVoid wraps up a number of services such as ipvoid & urlvoid",
"support": "xsoar",
"currentVersion": "1.0.34",
"currentVersion": "1.0.35",
"author": "Cortex XSOAR",
"url": "https://www.paloaltonetworks.com/cortex",
"email": "",
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -301,7 +301,7 @@ script:
name: roleSessionDuration
description: Updates findings with the new values provided in the request.
name: aws-access-analyzer-update-findings
dockerimage: demisto/boto3py3:1.0.0.67945
dockerimage: demisto/boto3py3:1.0.0.71685
isfetch: true
runonce: false
script: '-'
Expand Down
3 changes: 3 additions & 0 deletions Packs/AWS-AccessAnalyzer/ReleaseNotes/1_1_12.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,3 @@
#### Integrations
##### AWS - AccessAnalyzer
- Updated the Docker image to: *demisto/boto3py3:1.0.0.71685*.
2 changes: 1 addition & 1 deletion Packs/AWS-AccessAnalyzer/pack_metadata.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"name": "AWS - AccessAnalyzer",
"description": "Amazon Web Services IAM Access Analyzer",
"support": "xsoar",
"currentVersion": "1.1.11",
"currentVersion": "1.1.12",
"author": "Cortex XSOAR",
"url": "https://www.paloaltonetworks.com/cortex",
"email": "",
Expand Down
2 changes: 1 addition & 1 deletion Packs/AWS-IAM/Integrations/AWS-IAM/AWS-IAM.yml
Original file line number Diff line number Diff line change
Expand Up @@ -1508,7 +1508,7 @@ script:
- contextPath: AWS.IAM.AccessKey.LastUsedDate
description: The date when the given access key was last used.
type: string
dockerimage: demisto/boto3py3:1.0.0.67319
dockerimage: demisto/boto3py3:1.0.0.71685
runonce: false
script: '-'
subtype: python3
Expand Down
3 changes: 3 additions & 0 deletions Packs/AWS-IAM/ReleaseNotes/1_1_37.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,3 @@
#### Integrations
##### AWS - Identity and Access Management
- Updated the Docker image to: *demisto/boto3py3:1.0.0.71685*.
2 changes: 1 addition & 1 deletion Packs/AWS-IAM/pack_metadata.json
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@
"description": "Amazon Web Services Identity and Access Management (IAM)",
"support": "xsoar",
"author": "Cortex XSOAR",
"currentVersion": "1.1.36",
"currentVersion": "1.1.37",
"url": "https://www.paloaltonetworks.com/cortex",
"email": "",
"created": "2020-04-14T00:00:00Z",
Expand Down
2 changes: 1 addition & 1 deletion Packs/AWS-Route53/Integrations/AWSRoute53/AWSRoute53.yml
Original file line number Diff line number Diff line change
Expand Up @@ -447,7 +447,7 @@ script:
description: A complex type that describes change information about changes
made to your hosted zone.
type: string
dockerimage: demisto/boto3py3:1.0.0.67319
dockerimage: demisto/boto3py3:1.0.0.71685
runonce: false
script: ''
subtype: python3
Expand Down
3 changes: 3 additions & 0 deletions Packs/AWS-Route53/ReleaseNotes/1_1_11.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,3 @@
#### Integrations
##### AWS - Route53
- Updated the Docker image to: *demisto/boto3py3:1.0.0.71685*.
2 changes: 1 addition & 1 deletion Packs/AWS-Route53/pack_metadata.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"name": "AWS - Route53",
"description": "Amazon Web Services Managed Cloud DNS Service.",
"support": "xsoar",
"currentVersion": "1.1.10",
"currentVersion": "1.1.11",
"author": "Cortex XSOAR",
"url": "https://www.paloaltonetworks.com/cortex",
"email": "",
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -40,7 +40,7 @@ script:
- 'True'
- 'False'
required: true
dockerimage: demisto/python3:3.10.12.66339
dockerimage: demisto/python3:3.10.12.68714
isfetchevents: true
subtype: python3
fromversion: 6.8.0
Expand Down
3 changes: 3 additions & 0 deletions Packs/AbnormalSecurity/ReleaseNotes/2_0_25.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,3 @@
#### Integrations
##### Abnormal Security Event Collector
- Updated the Docker image to: *demisto/python3:3.10.12.68714*.
2 changes: 1 addition & 1 deletion Packs/AbnormalSecurity/pack_metadata.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"name": "Abnormal Security",
"description": "Abnormal Security detects and protects against the whole spectrum of email attacks",
"support": "partner",
"currentVersion": "2.0.24",
"currentVersion": "2.0.25",
"author": "Abnormal Security",
"url": "",
"email": "support@abnormalsecurity.com",
Expand Down
2 changes: 1 addition & 1 deletion Packs/Absolute/Integrations/Absolute/Absolute.yml
Original file line number Diff line number Diff line change
Expand Up @@ -710,7 +710,7 @@ script:
script: '-'
type: python
subtype: python3
dockerimage: demisto/python3:3.10.12.66339
dockerimage: demisto/python3:3.10.12.68714
fromversion: 6.0.0
tests:
- Absolute_TestPlaybook
3 changes: 3 additions & 0 deletions Packs/Absolute/ReleaseNotes/1_0_21.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,3 @@
#### Integrations
##### Absolute
- Updated the Docker image to: *demisto/python3:3.10.12.68714*.
2 changes: 1 addition & 1 deletion Packs/Absolute/pack_metadata.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"name": "Absolute",
"description": "Absolute is an adaptive endpoint security solution that delivers device security, data security and asset management of endpoints",
"support": "xsoar",
"currentVersion": "1.0.20",
"currentVersion": "1.0.21",
"author": "Cortex XSOAR",
"url": "https://www.paloaltonetworks.com/cortex",
"email": "",
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -87,7 +87,7 @@ script:
script: '-'
type: python
subtype: python3
dockerimage: demisto/python3:3.10.12.66339
dockerimage: demisto/python3:3.10.12.68714
fromversion: 5.5.0
tests:
- ACTI Vulnerability Query Test
3 changes: 3 additions & 0 deletions Packs/AccentureCTI/ReleaseNotes/2_2_22.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,3 @@
#### Integrations
##### ACTI Vulnerability Query
- Updated the Docker image to: *demisto/python3:3.10.12.68714*.
2 changes: 1 addition & 1 deletion Packs/AccentureCTI/pack_metadata.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"name": "Accenture CTI v2",
"description": "Accenture CTI provides intelligence regarding security threats and vulnerabilities.",
"support": "partner",
"currentVersion": "2.2.21",
"currentVersion": "2.2.22",
"author": "Accenture",
"url": "https://www.accenture.com/us-en/services/security/cyber-defense",
"email": "CTI.AcctManagement@accenture.com",
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -340,7 +340,7 @@ script:
- contextPath: AlienVault.Event.Subcategory
description: The event subcategory.
type: String
dockerimage: demisto/python3:3.10.12.66339
dockerimage: demisto/python3:3.10.12.68714
isfetch: true
runonce: false
script: '-'
Expand Down
3 changes: 3 additions & 0 deletions Packs/AlienVault_USM_Anywhere/ReleaseNotes/1_0_20.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,3 @@
#### Integrations
##### AlienVault USM Anywhere
- Updated the Docker image to: *demisto/python3:3.10.12.68714*.
2 changes: 1 addition & 1 deletion Packs/AlienVault_USM_Anywhere/pack_metadata.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"name": "AlienVault USM Anywhere",
"description": "Searches for and monitors alarms and events from AlienVault USM Anywhere.",
"support": "xsoar",
"currentVersion": "1.0.19",
"currentVersion": "1.0.20",
"author": "Cortex XSOAR",
"url": "https://www.paloaltonetworks.com/cortex",
"email": "",
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -6394,7 +6394,7 @@ script:
required: true
description: Creates associations between threat model entities on the ThreatStream platform.
name: threatstream-add-threat-model-association
dockerimage: demisto/py3-tools:1.0.0.67747
dockerimage: demisto/py3-tools:1.0.0.71964
runonce: false
script: '-'
subtype: python3
Expand Down
3 changes: 3 additions & 0 deletions Packs/Anomali_ThreatStream/ReleaseNotes/2_1_10.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,3 @@
#### Integrations
##### Anomali ThreatStream v3
- Updated the Docker image to: *demisto/py3-tools:1.0.0.71964*.
2 changes: 1 addition & 1 deletion Packs/Anomali_ThreatStream/pack_metadata.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"name": "Anomali ThreatStream",
"description": "Use Anomali ThreatStream to query and submit threats.",
"support": "xsoar",
"currentVersion": "2.1.9",
"currentVersion": "2.1.10",
"author": "Cortex XSOAR",
"url": "https://www.paloaltonetworks.com/cortex",
"email": "",
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -1915,7 +1915,7 @@ script:
- contextPath: ConfluenceCloud.Group._links.self
description: Link to the group.
type: String
dockerimage: demisto/python3:3.10.12.67728
dockerimage: demisto/python3:3.10.12.68714
runonce: false
script: '-'
subtype: python3
Expand Down
Loading

0 comments on commit 285d7f4

Please sign in to comment.