Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[ti_anomali] Update ECS to 8.4.0 #3920

Merged
merged 3 commits into from
Aug 9, 2022

Conversation

leehinman
Copy link
Contributor

@leehinman leehinman commented Aug 1, 2022

  • Update ti_anomali to ECS 8.4.0

Closes #3888

ECS version updated to 8.4.0
@elasticmachine
Copy link

elasticmachine commented Aug 1, 2022

💚 Build Succeeded

the below badges are clickable and redirect to their specific view in the CI or DOCS
Pipeline View Test View Changes Artifacts preview preview

Expand to view the summary

Build stats

  • Start Time: 2022-08-01T15:47:40.159+0000

  • Duration: 18 min 0 sec

Test stats 🧪

Test Results
Failed 0
Passed 16
Skipped 0
Total 16

🤖 GitHub comments

To re-run your PR in the CI, just comment with:

  • /test : Re-trigger the build.

@leehinman leehinman changed the title Update ECS to 8.4.0 [ti_anomali] Update ECS to 8.4.0 Aug 1, 2022
@elasticmachine
Copy link

elasticmachine commented Aug 1, 2022

🌐 Coverage report

Name Metrics % (covered/total) Diff
Packages 100.0% (2/2) 💚
Files 100.0% (2/2) 💚 2.868
Classes 100.0% (2/2) 💚 2.868
Methods 96.296% (26/27) 👍 6.841
Lines 92.888% (431/464) 👍 2.282
Conditionals 100.0% (0/0) 💚

@leehinman leehinman marked this pull request as ready for review August 1, 2022 17:28
@leehinman leehinman requested a review from a team as a code owner August 1, 2022 17:28
@elasticmachine
Copy link

Pinging @elastic/security-external-integrations (Team:Security-External Integrations)

@@ -190,11 +190,11 @@ processors:
#
- append:
field: threat.indicator.marking.tlp
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

I don't see threat.indicator.marking.tlp in the fields docs. Should this be added?

Copy link
Contributor Author

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

it is in the ecs.yml file.

Copy link
Contributor

@taylor-swanson taylor-swanson left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

LGTM

@leehinman leehinman merged commit d738c9b into elastic:main Aug 9, 2022
@leehinman leehinman deleted the 3888_ti_anomail_ecs_8.4 branch August 9, 2022 14:01
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Projects
None yet
Development

Successfully merging this pull request may close these issues.

[ti_anomali] ECS 8.4.0 threat.indicator.type and threat.indicator.confidence expected value mismatch
5 participants