From 8fdae4a7753967cdeed374650a0f772635aa5a34 Mon Sep 17 00:00:00 2001 From: Israel Lappe <79846863+ilappe@users.noreply.github.com> Date: Thu, 28 Sep 2023 12:19:50 +0300 Subject: [PATCH] Use the new image vendors-sdk in content (#29575) * use the vendors-sdk image * use the production vendors-sdk image * update docker image * update RN after merge master * update docker image * Bump pack from version DuoAdminApi to 4.0.11. --------- Co-authored-by: Content Bot --- Packs/Cloaken/Integrations/Cloaken/Cloaken.yml | 2 +- Packs/Cloaken/ReleaseNotes/1_0_8.md | 6 ++++++ Packs/Cloaken/pack_metadata.json | 2 +- .../DuoAdminApi/Integrations/DuoAdminApi/DuoAdminApi.yml | 2 +- .../Integrations/DuoEventCollector/DuoEventCollector.yml | 2 +- Packs/DuoAdminApi/ReleaseNotes/4_0_11.md | 9 +++++++++ Packs/DuoAdminApi/pack_metadata.json | 2 +- .../Integrations/FeedOpenCTI_v4/FeedOpenCTI_v4.yml | 2 +- Packs/FeedOpenCTI/ReleaseNotes/2_0_14.md | 6 ++++++ Packs/FeedOpenCTI/pack_metadata.json | 2 +- .../ForcepointSecurityManagementCenter.yml | 2 +- .../ReleaseNotes/1_0_3.md | 6 ++++++ .../pack_metadata.json | 2 +- .../Integrations/HashiCorpVault/HashiCorpVault.yml | 2 +- Packs/HashiCorp-Vault/ReleaseNotes/1_1_18.md | 6 ++++++ Packs/HashiCorp-Vault/pack_metadata.json | 2 +- .../Integrations/JoeSecurityV2/JoeSecurityV2.yml | 2 +- Packs/JoeSecurity/ReleaseNotes/1_1_14.md | 6 ++++++ Packs/JoeSecurity/pack_metadata.json | 2 +- Packs/Kafka/Integrations/KafkaV3/KafkaV3.yml | 2 +- Packs/Kafka/ReleaseNotes/2_0_17.md | 6 ++++++ Packs/Kafka/pack_metadata.json | 2 +- Packs/OpenCTI/Integrations/OpenCTI/OpenCTI.yml | 2 +- Packs/OpenCTI/ReleaseNotes/1_0_8.md | 6 ++++++ Packs/OpenCTI/pack_metadata.json | 2 +- Packs/TeamCymru/Integrations/TeamCymru/TeamCymru.yml | 2 +- Packs/TeamCymru/ReleaseNotes/1_0_17.md | 6 ++++++ Packs/TeamCymru/pack_metadata.json | 2 +- 28 files changed, 76 insertions(+), 19 deletions(-) create mode 100644 Packs/Cloaken/ReleaseNotes/1_0_8.md create mode 100644 Packs/DuoAdminApi/ReleaseNotes/4_0_11.md create mode 100644 Packs/FeedOpenCTI/ReleaseNotes/2_0_14.md create mode 100644 Packs/ForcepointSecurityManagementCenter/ReleaseNotes/1_0_3.md create mode 100644 Packs/HashiCorp-Vault/ReleaseNotes/1_1_18.md create mode 100644 Packs/JoeSecurity/ReleaseNotes/1_1_14.md create mode 100644 Packs/Kafka/ReleaseNotes/2_0_17.md create mode 100644 Packs/OpenCTI/ReleaseNotes/1_0_8.md create mode 100644 Packs/TeamCymru/ReleaseNotes/1_0_17.md diff --git a/Packs/Cloaken/Integrations/Cloaken/Cloaken.yml b/Packs/Cloaken/Integrations/Cloaken/Cloaken.yml index 556f744ff069..b23283c13342 100644 --- a/Packs/Cloaken/Integrations/Cloaken/Cloaken.yml +++ b/Packs/Cloaken/Integrations/Cloaken/Cloaken.yml @@ -61,5 +61,5 @@ script: description: Status of the screenshot. type: string description: Creates a screenshot of the specified URL. - dockerimage: demisto/cloaken:1.0.0.44754 + dockerimage: demisto/vendors-sdk:1.0.0.74116 fromversion: 5.0.0 diff --git a/Packs/Cloaken/ReleaseNotes/1_0_8.md b/Packs/Cloaken/ReleaseNotes/1_0_8.md new file mode 100644 index 000000000000..98aee6208971 --- /dev/null +++ b/Packs/Cloaken/ReleaseNotes/1_0_8.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### Cloaken + +- Updated the Docker image to: *demisto/vendors-sdk:1.0.0.74116*. diff --git a/Packs/Cloaken/pack_metadata.json b/Packs/Cloaken/pack_metadata.json index 00d03f4f21b5..c65dbf11989e 100644 --- a/Packs/Cloaken/pack_metadata.json +++ b/Packs/Cloaken/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Cloaken", "description": "Unshorten URLs onsite using the power of a Tor proxy server to prevent leaking IP addresses to adversaries.", "support": "xsoar", - "currentVersion": "1.0.7", + "currentVersion": "1.0.8", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/DuoAdminApi/Integrations/DuoAdminApi/DuoAdminApi.yml b/Packs/DuoAdminApi/Integrations/DuoAdminApi/DuoAdminApi.yml index 97cf07e4ae25..4ff31d7dafa0 100644 --- a/Packs/DuoAdminApi/Integrations/DuoAdminApi/DuoAdminApi.yml +++ b/Packs/DuoAdminApi/Integrations/DuoAdminApi/DuoAdminApi.yml @@ -324,7 +324,7 @@ script: outputs: [] description: Modify the user account. name: duoadmin-modify-user - dockerimage: demisto/duoadmin3:1.0.0.72241 + dockerimage: demisto/vendors-sdk:1.0.0.74116 script: '' type: python subtype: python3 diff --git a/Packs/DuoAdminApi/Integrations/DuoEventCollector/DuoEventCollector.yml b/Packs/DuoAdminApi/Integrations/DuoEventCollector/DuoEventCollector.yml index b4525f189abd..05c764a5449a 100644 --- a/Packs/DuoAdminApi/Integrations/DuoEventCollector/DuoEventCollector.yml +++ b/Packs/DuoAdminApi/Integrations/DuoEventCollector/DuoEventCollector.yml @@ -59,7 +59,7 @@ script: required: true description: Manual command to fetch events and display them. name: duo-get-events - dockerimage: demisto/duoadmin3:1.0.0.72241 + dockerimage: demisto/vendors-sdk:1.0.0.74116 isfetchevents: true subtype: python3 marketplaces: diff --git a/Packs/DuoAdminApi/ReleaseNotes/4_0_11.md b/Packs/DuoAdminApi/ReleaseNotes/4_0_11.md new file mode 100644 index 000000000000..67446f347b78 --- /dev/null +++ b/Packs/DuoAdminApi/ReleaseNotes/4_0_11.md @@ -0,0 +1,9 @@ + +#### Integrations + +##### Duo Event Collector + +- Updated the Docker image to: *demisto/vendors-sdk:1.0.0.74116*. +##### DUO Admin + +- Updated the Docker image to: *demisto/vendors-sdk:1.0.0.74116*. diff --git a/Packs/DuoAdminApi/pack_metadata.json b/Packs/DuoAdminApi/pack_metadata.json index 19a0225b0853..050ff8a90b37 100644 --- a/Packs/DuoAdminApi/pack_metadata.json +++ b/Packs/DuoAdminApi/pack_metadata.json @@ -2,7 +2,7 @@ "name": "DUO Admin", "description": "DUO for admins.\nMust have access to the admin api in order to use this", "support": "xsoar", - "currentVersion": "4.0.10", + "currentVersion": "4.0.11", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/FeedOpenCTI/Integrations/FeedOpenCTI_v4/FeedOpenCTI_v4.yml b/Packs/FeedOpenCTI/Integrations/FeedOpenCTI_v4/FeedOpenCTI_v4.yml index da1aec29dead..6c129e946cca 100644 --- a/Packs/FeedOpenCTI/Integrations/FeedOpenCTI_v4/FeedOpenCTI_v4.yml +++ b/Packs/FeedOpenCTI/Integrations/FeedOpenCTI_v4/FeedOpenCTI_v4.yml @@ -155,7 +155,7 @@ script: name: score_end description: Gets indicators from the feed. name: opencti-get-indicators - dockerimage: demisto/opencti-v4:1.0.0.46493 + dockerimage: demisto/vendors-sdk:1.0.0.74116 feed: true runonce: false script: '-' diff --git a/Packs/FeedOpenCTI/ReleaseNotes/2_0_14.md b/Packs/FeedOpenCTI/ReleaseNotes/2_0_14.md new file mode 100644 index 000000000000..d415e8d1f4a9 --- /dev/null +++ b/Packs/FeedOpenCTI/ReleaseNotes/2_0_14.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### OpenCTI Feed 4.X + +- Updated the Docker image to: *demisto/vendors-sdk:1.0.0.74116*. diff --git a/Packs/FeedOpenCTI/pack_metadata.json b/Packs/FeedOpenCTI/pack_metadata.json index 96461c2393cc..e8f3e861f1ae 100644 --- a/Packs/FeedOpenCTI/pack_metadata.json +++ b/Packs/FeedOpenCTI/pack_metadata.json @@ -2,7 +2,7 @@ "name": "OpenCTI Feed", "description": "Ingest indicators from the OpenCTI feed.", "support": "xsoar", - "currentVersion": "2.0.13", + "currentVersion": "2.0.14", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/ForcepointSecurityManagementCenter/Integrations/ForcepointSecurityManagementCenter/ForcepointSecurityManagementCenter.yml b/Packs/ForcepointSecurityManagementCenter/Integrations/ForcepointSecurityManagementCenter/ForcepointSecurityManagementCenter.yml index 81810c461d82..a4fbfba48862 100644 --- a/Packs/ForcepointSecurityManagementCenter/Integrations/ForcepointSecurityManagementCenter/ForcepointSecurityManagementCenter.yml +++ b/Packs/ForcepointSecurityManagementCenter/Integrations/ForcepointSecurityManagementCenter/ForcepointSecurityManagementCenter.yml @@ -696,7 +696,7 @@ script: script: '-' type: python subtype: python3 - dockerimage: demisto/fp-smc:1.0.22.72248 + dockerimage: demisto/vendors-sdk:1.0.0.74116 fromversion: 6.8.0 tests: - ForcepointSecurityManagementCenter_test diff --git a/Packs/ForcepointSecurityManagementCenter/ReleaseNotes/1_0_3.md b/Packs/ForcepointSecurityManagementCenter/ReleaseNotes/1_0_3.md new file mode 100644 index 000000000000..f16ae5950c23 --- /dev/null +++ b/Packs/ForcepointSecurityManagementCenter/ReleaseNotes/1_0_3.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### Forcepoint Security Management Center + +- Updated the Docker image to: *demisto/vendors-sdk:1.0.0.74116*. diff --git a/Packs/ForcepointSecurityManagementCenter/pack_metadata.json b/Packs/ForcepointSecurityManagementCenter/pack_metadata.json index 0a0c8f175812..bf24ee709f43 100644 --- a/Packs/ForcepointSecurityManagementCenter/pack_metadata.json +++ b/Packs/ForcepointSecurityManagementCenter/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Forcepoint Security Management Center", "description": "Forcepoint SMC provides unified, centralized management of all models of Forcepoint engines whether physical, virtual or cloud—across large, geographically distributed enterprise environments.", "support": "xsoar", - "currentVersion": "1.0.2", + "currentVersion": "1.0.3", "author": "Cortex XSOAR", "url": "https://www.forcepoint.com", "email": "", diff --git a/Packs/HashiCorp-Vault/Integrations/HashiCorpVault/HashiCorpVault.yml b/Packs/HashiCorp-Vault/Integrations/HashiCorpVault/HashiCorpVault.yml index ccefe8699c09..8dcda1a9e83c 100644 --- a/Packs/HashiCorp-Vault/Integrations/HashiCorpVault/HashiCorpVault.yml +++ b/Packs/HashiCorp-Vault/Integrations/HashiCorpVault/HashiCorpVault.yml @@ -338,7 +338,7 @@ script: description: Authentication lease duration in seconds, 0 if indefinitely. type: number description: Creates a new authentication token. - dockerimage: demisto/hashicorp:1.0.0.73479 + dockerimage: demisto/vendors-sdk:1.0.0.74116 tests: - hashicorp_test fromversion: 5.0.0 diff --git a/Packs/HashiCorp-Vault/ReleaseNotes/1_1_18.md b/Packs/HashiCorp-Vault/ReleaseNotes/1_1_18.md new file mode 100644 index 000000000000..022b96c49159 --- /dev/null +++ b/Packs/HashiCorp-Vault/ReleaseNotes/1_1_18.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### HashiCorp Vault + +- Updated the Docker image to: *demisto/vendors-sdk:1.0.0.74116*. diff --git a/Packs/HashiCorp-Vault/pack_metadata.json b/Packs/HashiCorp-Vault/pack_metadata.json index e255918a2847..06608dcd58e8 100644 --- a/Packs/HashiCorp-Vault/pack_metadata.json +++ b/Packs/HashiCorp-Vault/pack_metadata.json @@ -2,7 +2,7 @@ "name": "HashiCorp Vault", "description": "Manage Secrets and Protect Sensitive Data through HashiCorp Vault", "support": "xsoar", - "currentVersion": "1.1.17", + "currentVersion": "1.1.18", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/JoeSecurity/Integrations/JoeSecurityV2/JoeSecurityV2.yml b/Packs/JoeSecurity/Integrations/JoeSecurityV2/JoeSecurityV2.yml index 3bb58dd83b3c..d778577c79fa 100644 --- a/Packs/JoeSecurity/Integrations/JoeSecurityV2/JoeSecurityV2.yml +++ b/Packs/JoeSecurity/Integrations/JoeSecurityV2/JoeSecurityV2.yml @@ -1251,7 +1251,7 @@ script: script: '-' type: python subtype: python3 - dockerimage: demisto/joe-security:1.0.0.73481 + dockerimage: demisto/vendors-sdk:1.0.0.74116 fromversion: 6.8.0 tests: - testplaybook- JoeSecuirtyV2 diff --git a/Packs/JoeSecurity/ReleaseNotes/1_1_14.md b/Packs/JoeSecurity/ReleaseNotes/1_1_14.md new file mode 100644 index 000000000000..98ce2b73d3fe --- /dev/null +++ b/Packs/JoeSecurity/ReleaseNotes/1_1_14.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### Joe Security v2 + +- Updated the Docker image to: *demisto/vendors-sdk:1.0.0.74116*. diff --git a/Packs/JoeSecurity/pack_metadata.json b/Packs/JoeSecurity/pack_metadata.json index 301365b454fa..95c76c85ddb6 100644 --- a/Packs/JoeSecurity/pack_metadata.json +++ b/Packs/JoeSecurity/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Joe Security", "description": "Sandbox Cloud", "support": "xsoar", - "currentVersion": "1.1.13", + "currentVersion": "1.1.14", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/Kafka/Integrations/KafkaV3/KafkaV3.yml b/Packs/Kafka/Integrations/KafkaV3/KafkaV3.yml index 05768b545376..35441c2ab6e8 100644 --- a/Packs/Kafka/Integrations/KafkaV3/KafkaV3.yml +++ b/Packs/Kafka/Integrations/KafkaV3/KafkaV3.yml @@ -148,7 +148,7 @@ script: script: '-' type: python subtype: python3 - dockerimage: demisto/confluent-kafka:1.0.0.68910 + dockerimage: demisto/vendors-sdk:1.0.0.74116 fromversion: 6.1.0 tests: - KafkaV3 Test diff --git a/Packs/Kafka/ReleaseNotes/2_0_17.md b/Packs/Kafka/ReleaseNotes/2_0_17.md new file mode 100644 index 000000000000..4e1d6945d8ca --- /dev/null +++ b/Packs/Kafka/ReleaseNotes/2_0_17.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### Kafka v3 + +- Updated the Docker image to: *demisto/vendors-sdk:1.0.0.74116*. diff --git a/Packs/Kafka/pack_metadata.json b/Packs/Kafka/pack_metadata.json index fc1afaaa5e66..e5e680d517f2 100644 --- a/Packs/Kafka/pack_metadata.json +++ b/Packs/Kafka/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Kafka", "description": "Kafka is an open source distributed streaming platform.", "support": "xsoar", - "currentVersion": "2.0.16", + "currentVersion": "2.0.17", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/OpenCTI/Integrations/OpenCTI/OpenCTI.yml b/Packs/OpenCTI/Integrations/OpenCTI/OpenCTI.yml index a7753c3b8cfb..78104415875b 100644 --- a/Packs/OpenCTI/Integrations/OpenCTI/OpenCTI.yml +++ b/Packs/OpenCTI/Integrations/OpenCTI/OpenCTI.yml @@ -291,7 +291,7 @@ script: - contextPath: OpenCTI.MarkingDefinitions.markingsLastRun description: The last ID of the previous fetch to use for pagination. type: String - dockerimage: demisto/opencti-v4:1.0.0.61509 + dockerimage: demisto/vendors-sdk:1.0.0.74116 runonce: false script: '-' subtype: python3 diff --git a/Packs/OpenCTI/ReleaseNotes/1_0_8.md b/Packs/OpenCTI/ReleaseNotes/1_0_8.md new file mode 100644 index 000000000000..62d5ea0dc6c0 --- /dev/null +++ b/Packs/OpenCTI/ReleaseNotes/1_0_8.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### OpenCTI + +- Updated the Docker image to: *demisto/vendors-sdk:1.0.0.74116*. diff --git a/Packs/OpenCTI/pack_metadata.json b/Packs/OpenCTI/pack_metadata.json index 240e02fce757..28e70af888d9 100644 --- a/Packs/OpenCTI/pack_metadata.json +++ b/Packs/OpenCTI/pack_metadata.json @@ -2,7 +2,7 @@ "name": "OpenCTI", "description": "Manages indicators from OpenCTI.", "support": "xsoar", - "currentVersion": "1.0.7", + "currentVersion": "1.0.8", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/TeamCymru/Integrations/TeamCymru/TeamCymru.yml b/Packs/TeamCymru/Integrations/TeamCymru/TeamCymru.yml index 7948d30e661d..03085047df69 100644 --- a/Packs/TeamCymru/Integrations/TeamCymru/TeamCymru.yml +++ b/Packs/TeamCymru/Integrations/TeamCymru/TeamCymru.yml @@ -157,7 +157,7 @@ script: script: '-' type: python subtype: python3 - dockerimage: demisto/cymruwhois:1.0.0.74978 + dockerimage: demisto/vendors-sdk:1.0.0.74116 fromversion: 6.5.0 tests: - TeamCymruTest diff --git a/Packs/TeamCymru/ReleaseNotes/1_0_17.md b/Packs/TeamCymru/ReleaseNotes/1_0_17.md new file mode 100644 index 000000000000..33719cfcd210 --- /dev/null +++ b/Packs/TeamCymru/ReleaseNotes/1_0_17.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### Team Cymru + +- Updated the Docker image to: *demisto/vendors-sdk:1.0.0.74116*. diff --git a/Packs/TeamCymru/pack_metadata.json b/Packs/TeamCymru/pack_metadata.json index c6738de7ad38..61df8c48c7fd 100644 --- a/Packs/TeamCymru/pack_metadata.json +++ b/Packs/TeamCymru/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Team Cymru", "description": "Team Cymru is an internet security firm that offers research services making the internet a more secure place.", "support": "xsoar", - "currentVersion": "1.0.16", + "currentVersion": "1.0.17", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "",