Skip to content

Commit

Permalink
carbonblack_edr,cribl,cyberark_pta,cyberarkpas: update manifest versi…
Browse files Browse the repository at this point in the history
…on format to v3.0.3 (#9399)
  • Loading branch information
efd6 committed Mar 21, 2024
1 parent 796a21d commit 436df0c
Show file tree
Hide file tree
Showing 18 changed files with 51 additions and 8 deletions.
5 changes: 5 additions & 0 deletions packages/carbonblack_edr/changelog.yml
Original file line number Diff line number Diff line change
@@ -1,4 +1,9 @@
# newer versions go on top
- version: "1.17.0"
changes:
- description: Update manifest format version to v3.0.3.
type: enhancement
link: https://github.com/elastic/integrations/pull/9399
- version: "1.16.2"
changes:
- description: Changed owners
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -15,3 +15,5 @@ numeric_keyword_fields:
- carbonblack.edr.segment_id
- carbonblack.edr.sensor_id
- rule.id
assert:
hit_count: 21
Original file line number Diff line number Diff line change
Expand Up @@ -13,3 +13,5 @@ numeric_keyword_fields:
- carbonblack.edr.segment_id
- carbonblack.edr.sensor_id
- rule.id
assert:
hit_count: 21
Original file line number Diff line number Diff line change
Expand Up @@ -15,3 +15,5 @@ numeric_keyword_fields:
- carbonblack.edr.segment_id
- carbonblack.edr.sensor_id
- rule.id
assert:
hit_count: 21
Original file line number Diff line number Diff line change
Expand Up @@ -15,3 +15,5 @@ numeric_keyword_fields:
- carbonblack.edr.segment_id
- carbonblack.edr.sensor_id
- rule.id
assert:
hit_count: 21
4 changes: 2 additions & 2 deletions packages/carbonblack_edr/manifest.yml
Original file line number Diff line number Diff line change
@@ -1,9 +1,9 @@
name: carbonblack_edr
title: VMware Carbon Black EDR
version: "1.16.2"
version: "1.17.0"
description: Collect logs from VMware Carbon Black EDR with Elastic Agent.
type: integration
format_version: "3.0.0"
format_version: "3.0.3"
categories: [security, edr_xdr]
conditions:
kibana:
Expand Down
5 changes: 5 additions & 0 deletions packages/cribl/changelog.yml
Original file line number Diff line number Diff line change
@@ -1,4 +1,9 @@
# newer versions go on top
- version: "0.3.0"
changes:
- description: Update manifest format version to v3.0.3.
type: enhancement
link: https://github.com/elastic/integrations/pull/9399
- version: "0.2.0"
changes:
- description: Adds the second phase of the Cribl package
Expand Down
4 changes: 2 additions & 2 deletions packages/cribl/manifest.yml
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
format_version: 3.0.0
format_version: 3.0.3
name: cribl
title: "Cribl"
version: 0.2.0
version: 0.3.0
description: Stream logs from Cribl into Elastic.
type: integration
categories:
Expand Down
5 changes: 5 additions & 0 deletions packages/cyberark_pta/changelog.yml
Original file line number Diff line number Diff line change
@@ -1,4 +1,9 @@
# newer versions go on top
- version: "1.9.0"
changes:
- description: Update manifest format version to v3.0.3.
type: enhancement
link: https://github.com/elastic/integrations/pull/9399
- version: "1.8.1"
changes:
- description: Changed owners
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -6,3 +6,5 @@ data_stream:
syslog_host: 0.0.0.0
syslog_port: 9514
preserve_original_event: true
assert:
hit_count: 2
Original file line number Diff line number Diff line change
Expand Up @@ -6,3 +6,5 @@ data_stream:
syslog_host: 0.0.0.0
syslog_port: 9514
preserve_original_event: true
assert:
hit_count: 2
4 changes: 2 additions & 2 deletions packages/cyberark_pta/manifest.yml
Original file line number Diff line number Diff line change
@@ -1,9 +1,9 @@
name: cyberark_pta
title: Cyberark Privileged Threat Analytics
version: "1.8.1"
version: "1.9.0"
description: Collect security logs from Cyberark PTA integration.
type: integration
format_version: "3.0.0"
format_version: "3.0.3"
categories: ["security", "iam"]
conditions:
kibana:
Expand Down
5 changes: 5 additions & 0 deletions packages/cyberarkpas/changelog.yml
Original file line number Diff line number Diff line change
@@ -1,4 +1,9 @@
# newer versions go on top
- version: "2.20.0"
changes:
- description: Update manifest format version to v3.0.3.
type: enhancement
link: https://github.com/elastic/integrations/pull/9399
- version: "2.19.3"
changes:
- description: Clean up null handling, formatting
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -7,3 +7,5 @@ data_stream:
numeric_keyword_fields:
- process.pid
- log.syslog.priority
assert:
hit_count: 343
Original file line number Diff line number Diff line change
Expand Up @@ -5,3 +5,5 @@ data_stream:
vars:
syslog_host: 0.0.0.0
syslog_port: 9999
assert:
hit_count: 343
Original file line number Diff line number Diff line change
Expand Up @@ -56,3 +56,5 @@ data_stream:
BdcwL671AnnDY3GUxcmX7n8/E4lFwQEf5G4IbKa+/fIm4y4wzkINHYnCeTvVPHUZ
rcZR4kw7O4cWsLR4NHJBosUVoaeoCizBB6xLREqISxIZuHKuEcYsRA==
-----END RSA PRIVATE KEY-----
assert:
hit_count: 343
Original file line number Diff line number Diff line change
Expand Up @@ -5,3 +5,8 @@ data_stream:
vars:
syslog_host: 0.0.0.0
syslog_port: 9999
# Do not assert hit count for this input. Locally, the constraint is
# satisfied, but on CI, apparently the UDP input drops too many (>0)
# messages.
# assert:
# hit_count: 343
4 changes: 2 additions & 2 deletions packages/cyberarkpas/manifest.yml
Original file line number Diff line number Diff line change
@@ -1,9 +1,9 @@
name: cyberarkpas
title: CyberArk Privileged Access Security
version: "2.19.3"
version: "2.20.0"
description: Collect logs from CyberArk Privileged Access Security with Elastic Agent.
type: integration
format_version: "3.0.0"
format_version: "3.0.3"
categories: ["security", "iam"]
conditions:
kibana:
Expand Down

0 comments on commit 436df0c

Please sign in to comment.