Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

m365_defender: fix template snippet escaping behaviour and add event.kind for pipeline errors #7707

Merged
merged 1 commit into from
Sep 8, 2023

Conversation

efd6
Copy link
Contributor

@efd6 efd6 commented Sep 7, 2023

What does this PR do?

See title.

(The majority of the work fixing template snippets in m365_defender was done in #7522, so this is just to knock it on the head).

Checklist

  • I have reviewed tips for building integrations and this pull request is aligned with them.
  • I have verified that all data streams collect metrics or logs.
  • I have added an entry to my package's changelog.yml file.
  • I have verified that Kibana version constraints are current according to guidelines.

Author's Checklist

  • [ ]

How to test this PR locally

Related issues

Screenshots

@efd6 efd6 added bug Something isn't working, use only for issues Team:Security-External Integrations Integration:m365_defender Microsoft M365 Defender labels Sep 7, 2023
@efd6 efd6 self-assigned this Sep 7, 2023
@elasticmachine
Copy link

elasticmachine commented Sep 7, 2023

💚 Build Succeeded

the below badges are clickable and redirect to their specific view in the CI or DOCS
Pipeline View Test View Changes Artifacts preview preview

Expand to view the summary

Build stats

  • Start Time: 2023-09-07T21:59:25.766+0000

  • Duration: 16 min 51 sec

Test stats 🧪

Test Results
Failed 0
Passed 26
Skipped 0
Total 26

🤖 GitHub comments

Expand to view the GitHub comments

To re-run your PR in the CI, just comment with:

  • /test : Re-trigger the build.

@elasticmachine
Copy link

🌐 Coverage report

Name Metrics % (covered/total) Diff
Packages 100.0% (3/3) 💚
Files 100.0% (7/7) 💚 5.556
Classes 100.0% (7/7) 💚 5.556
Methods 85.556% (77/90) 👎 -0.398
Lines 92.596% (5590/6037) 👍 6.572
Conditionals 100.0% (0/0) 💚

@efd6 efd6 marked this pull request as ready for review September 7, 2023 22:56
@efd6 efd6 requested a review from a team as a code owner September 7, 2023 22:56
@elasticmachine
Copy link

Pinging @elastic/security-external-integrations (Team:Security-External Integrations)

Copy link
Contributor

@bhapas bhapas left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

LGTM

@efd6 efd6 merged commit 58978b9 into elastic:main Sep 8, 2023
4 checks passed
@elasticmachine
Copy link

Package m365_defender - 2.0.1 containing this change is available at https://epr.elastic.co/search?package=m365_defender

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
bug Something isn't working, use only for issues Integration:m365_defender Microsoft M365 Defender
Projects
None yet
Development

Successfully merging this pull request may close these issues.

3 participants