Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Update package spec to v3.0 for SEI owned integrations #7883

Merged
merged 103 commits into from
Sep 21, 2023
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
Show all changes
103 commits
Select commit Hold shift + click to select a range
07683c6
[akamai] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
b222cf1
[amazon_security_lake] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
f60336d
[arista_ngfw] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
5f5602a
[atlassian_bitbucket] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
073f6f0
[atlassian_confluence] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
fc83e43
[atlassian_jira] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
40c9385
[auditd] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
7b78f9f
[auditd_manager] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
9e89605
[auth0] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
e6ccdf5
[azure_blob_storage] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
c865910
[barracuda] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
8fcc261
[barracuda_cloudgen_firewall] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
bb651fd
[bitdefender] - change to format_version 3.0.0
marc-gr Sep 20, 2023
9b019e2
[bitwarden] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
f852ec3
[carbon_black_cloud] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
0e6660f
[cef] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
49a67dd
[cel] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
bed6fc1
[checkpoint] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
d7c9fec
[cisco_duo] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
875a052
[cisco_ios] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
1f54307
[cisco_ise] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
153f124
[cisco_nexus] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
7048b02
[cisco_secure_email_gateway] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
cb9e5a8
[cisco_secure_endpoint] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
5dbbc9e
[cisco_umbrella] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
717313b
[citrix_waf] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
fa998d1
[cloudflare] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
8b9a1d3
[cyberark_pta] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
d399e6e
[darktrace] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
f2133a5
[entityanalytics_entra_id] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
fe60d7c
[entityanalytics_okta] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
4560995
[f5_bigip] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
acfb1c4
[fim] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
5dd0f4b
[forcepoint_web] - change to format_version 3.0.0
marc-gr Sep 20, 2023
5cc15cb
[forgerock] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
a2a419e
[fortinet_fortiedr] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
ecc3ebc
[fortinet_fortigate] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
9d7dd49
[fortinet_fortimail] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
efba0c7
[fortinet_fortimanager] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
18c981f
[gcp_pubsub] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
aaa1ed1
[github] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
d70d3da
[google_cloud_storage] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
ccb8780
[google_scc] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
0e90982
[google_workspace] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
3e26317
[hid_bravura_monitor] - change to format_version 3.0.0
marc-gr Sep 20, 2023
129a802
[http_endpoint] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
62d397b
[httpjson] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
d6e141c
[infoblox_bloxone_ddi] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
d3c645d
[iptables] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
cb3ae4c
[jumpcloud] - change to format_version 3.0.0
marc-gr Sep 20, 2023
aa89f95
[lastpass] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
27b09aa
[m365_defender] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
4a56eb5
[mattermost] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
932712d
[microsoft_defender_cloud] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
ee6d35f
[microsoft_dhcp] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
758af2d
[microsoft_exchange_online_message_trace] - removed dotted YAML keys …
marc-gr Sep 20, 2023
4f5942c
[mimecast] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
5120875
[modsecurity] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
3fd12cd
[mysql_enterprise] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
08c8aa3
[netskope] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
05e17a6
[network_traffic] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
fcadeff
[o365] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
75cd4a9
[osquery] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
0779792
[panw_cortex_xdr] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
7a04d90
[pulse_connect_secure] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
1c1c404
[qnap_nas] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
8a2d28a
[qualys_vmdr] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
701db4c
[rapid7_insightvm] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
d19615e
[santa] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
34a03f8
[sentinel_one_cloud_funnel] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
c091eac
[snort] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
fb9fb30
[snyk] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
3c46e9b
[sonicwall_firewall] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
064d3ca
[sophos] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
e139791
[sophos_central] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
6e4e3d9
[suricata] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
7aff2d0
[symantec_endpoint] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
634f5b1
[sysmon_linux] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
c461f54
[system_audit] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
58ec31a
[tanium] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
7a51036
[tcp] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
c89d8fb
[tenable_io] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
12b817e
[thycotic_ss] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
f241283
[ti_abusech] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
a020a32
[ti_cif3] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
7ec7c55
[ti_cybersixgill] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
2199a7f
[ti_misp] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
f09718c
[ti_otx] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
ae9769b
[ti_threatq] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
edd2a5a
[ti_util] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
16d7338
[tines] - change to format_version 3.0.0
marc-gr Sep 20, 2023
2d43e4c
[trellix_edr_cloud] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
cdd1ada
[trellix_epo_cloud] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
3290ec3
[trendmicro] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
141fb8c
[udp] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
8a637fb
[vectra_detect] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
492c900
[winlog] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
30fc238
[zeek] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
0b59b0e
[zerofox] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
a79fab0
[zeronetworks] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
3090ee0
[zoom] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
0e97a12
[zscaler_zia] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
2229d9a
[zscaler_zpa] - removed dotted YAML keys from manifest
marc-gr Sep 20, 2023
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Jump to
Jump to file
Failed to load files.
Diff view
Diff view
5 changes: 5 additions & 0 deletions packages/akamai/changelog.yml
Original file line number Diff line number Diff line change
@@ -1,4 +1,9 @@
# newer versions go on top
- version: 2.16.0
changes:
- description: "The format_version in the package manifest changed from 2.11.0 to 3.0.0. Removed dotted YAML keys from package manifest. Added 'owner.type: elastic' to package manifest."
type: enhancement
link: https://github.com/elastic/integrations/pull/7883
- version: "2.15.0"
changes:
- description: Add tags.yml file so that integration's dashboards and saved searches are tagged with "Security Solution" and displayed in the Security Solution UI.
Expand Down
8 changes: 5 additions & 3 deletions packages/akamai/manifest.yml
Original file line number Diff line number Diff line change
@@ -1,12 +1,13 @@
name: akamai
title: Akamai
version: "2.15.0"
version: "2.16.0"
description: Collect logs from Akamai with Elastic Agent.
type: integration
format_version: 2.11.0
format_version: "3.0.0"
categories: [security, cdn_security]
conditions:
kibana.version: "^8.7.1"
kibana:
version: "^8.7.1"
icons:
- src: /img/akamai_logo.svg
title: Akamai
Expand All @@ -25,3 +26,4 @@ policy_templates:
description: "Collecting SIEM logs from Akamai via Google Cloud Storage"
owner:
github: elastic/security-external-integrations
type: elastic
5 changes: 5 additions & 0 deletions packages/amazon_security_lake/changelog.yml
Original file line number Diff line number Diff line change
@@ -1,4 +1,9 @@
# newer versions go on top
- version: 0.4.0
changes:
- description: "The format_version in the package manifest changed from 2.11.0 to 3.0.0. Removed dotted YAML keys from package manifest. Added 'owner.type: elastic' to package manifest."
type: enhancement
link: https://github.com/elastic/integrations/pull/7883
- version: "0.3.0"
changes:
- description: Add tags.yml file so that integration's dashboards and saved searches are tagged with "Security Solution" and displayed in the Security Solution UI.
Expand Down
11 changes: 7 additions & 4 deletions packages/amazon_security_lake/manifest.yml
Original file line number Diff line number Diff line change
@@ -1,13 +1,15 @@
format_version: 2.11.0
format_version: "3.0.0"
name: amazon_security_lake
title: Amazon Security Lake
version: 0.3.0
version: "0.4.0"
description: Collect logs from Amazon Security Lake with Elastic Agent.
type: integration
categories: ["aws", "security"]
conditions:
kibana.version: ^8.11.0
elastic.subscription: basic
kibana:
version: ^8.11.0
elastic:
subscription: basic
screenshots:
- src: /img/amazon-security-lake-overview-dashboard.png
title: Amazon Security Lake Overview Dashboard Screenshot
Expand Down Expand Up @@ -48,3 +50,4 @@ policy_templates:
description: Collecting logs from Amazon Security Lake via AWS S3 or AWS SQS.
owner:
github: elastic/security-external-integrations
type: elastic
5 changes: 5 additions & 0 deletions packages/arista_ngfw/changelog.yml
Original file line number Diff line number Diff line change
@@ -1,4 +1,9 @@
# newer versions go on top
- version: 0.5.0
changes:
- description: "The format_version in the package manifest changed from 2.11.0 to 3.0.0. Removed dotted YAML keys from package manifest. Added 'owner.type: elastic' to package manifest."
type: enhancement
link: https://github.com/elastic/integrations/pull/7883
- version: "0.4.0"
changes:
- description: Add tags.yml file so that integration's dashboards and saved searches are tagged with "Security Solution" and displayed in the Security Solution UI.
Expand Down
48 changes: 24 additions & 24 deletions packages/arista_ngfw/data_stream/log/fields/fields.yml
Original file line number Diff line number Diff line change
Expand Up @@ -107,30 +107,30 @@
- name: swap
type: group
fields:
- name: free
type: group
fields:
- name: bytes
type: integer
description: Swap memory free in bytes
- name: pct
type: float
description: Percentage of swap memory free
- name: total
type: group
fields:
- name: bytes
type: integer
description: Total swap memory in bytes
- name: used
type: group
fields:
- name: bytes
type: integer
description: Swap memory used in bytes
- name: pct
type: float
description: Percentage of swap memory used
- name: free
type: group
fields:
- name: bytes
type: integer
description: Swap memory free in bytes
- name: pct
type: float
description: Percentage of swap memory free
- name: total
type: group
fields:
- name: bytes
type: integer
description: Total swap memory in bytes
- name: used
type: group
fields:
- name: bytes
type: integer
description: Swap memory used in bytes
- name: pct
type: float
description: Percentage of swap memory used
- name: total
type: group
fields:
Expand Down
2 changes: 2 additions & 0 deletions packages/arista_ngfw/data_stream/log/manifest.yml
Original file line number Diff line number Diff line change
Expand Up @@ -45,6 +45,7 @@ streams:
show_user: false
description: >
Processors are used to reduce the number of fields in the exported event or to enhance the event with metadata. This executes in the agent before the logs are parsed. See [Processors](https://www.elastic.co/guide/en/beats/filebeat/current/filtering-and-enhancing-data.html) for details.

- name: tz_offset
type: text
title: Timezone
Expand Down Expand Up @@ -125,6 +126,7 @@ streams:
show_user: false
description: >
Processors are used to reduce the number of fields in the exported event or to enhance the event with metadata. This executes in the agent before the logs are parsed. See [Processors](https://www.elastic.co/guide/en/beats/filebeat/current/filtering-and-enhancing-data.html) for details.

- name: tz_offset
type: text
title: Timezone
Expand Down
6 changes: 4 additions & 2 deletions packages/arista_ngfw/data_stream/log/sample_event.json
Original file line number Diff line number Diff line change
Expand Up @@ -11,8 +11,10 @@
},
"event": {
"entitled": true,
"category": ["session"],
"original": "<174>May 19 11:52:37 INFO uvm[0]: {\"entitled\":true,\"protocol\":17,\"hostname\":\"Host1\",\"CServerPort\":9930,\"protocolName\":\"UDP\",\"serverLatitude\":37.751,\"localAddr\":\"10.0.0.10\",\"class\":\"class com.untangle.uvm.app.SessionEvent\",\"SServerAddr\":\"18.214.195.29\",\"remoteAddr\":\"18.214.195.29\",\"serverIntf\":1,\"CClientAddr\":\"10.0.0.10\",\"serverCountry\":\"US\",\"sessionId\":110221863965041,\"SClientAddr\":\"66.113.13.6\",\"clientCountry\":\"XL\",\"policyRuleId\":0,\"CClientPort\":59881,\"timeStamp\":\"2023-05-19 11:52:37.962\",\"serverLongitude\":-97.822,\"clientIntf\":2,\"policyId\":1,\"SClientPort\":59881,\"bypassed\":false,\"SServerPort\":9930,\"CServerAddr\":\"18.214.195.29\",\"tagsString\":\"\"}",
"category": [
"session"
],
"original": "\u003c174\u003eMay 19 11:52:37 INFO uvm[0]: {\"entitled\":true,\"protocol\":17,\"hostname\":\"Host1\",\"CServerPort\":9930,\"protocolName\":\"UDP\",\"serverLatitude\":37.751,\"localAddr\":\"10.0.0.10\",\"class\":\"class com.untangle.uvm.app.SessionEvent\",\"SServerAddr\":\"18.214.195.29\",\"remoteAddr\":\"18.214.195.29\",\"serverIntf\":1,\"CClientAddr\":\"10.0.0.10\",\"serverCountry\":\"US\",\"sessionId\":110221863965041,\"SClientAddr\":\"66.113.13.6\",\"clientCountry\":\"XL\",\"policyRuleId\":0,\"CClientPort\":59881,\"timeStamp\":\"2023-05-19 11:52:37.962\",\"serverLongitude\":-97.822,\"clientIntf\":2,\"policyId\":1,\"SClientPort\":59881,\"bypassed\":false,\"SServerPort\":9930,\"CServerAddr\":\"18.214.195.29\",\"tagsString\":\"\"}",
"module": "arista_ngfw",
"kind": "event",
"dataset": "arista_ngfw.log",
Expand Down
11 changes: 7 additions & 4 deletions packages/arista_ngfw/manifest.yml
Original file line number Diff line number Diff line change
@@ -1,16 +1,18 @@
format_version: 2.11.0
format_version: "3.0.0"
name: arista_ngfw
title: "Arista NG Firewall"
version: "0.4.0"
version: "0.5.0"
source:
license: "Elastic-2.0"
description: "Collect logs and metrics from Arista NG Firewall."
type: integration
categories:
- network
conditions:
kibana.version: "^8.6.2"
elastic.subscription: "basic"
kibana:
version: "^8.6.2"
elastic:
subscription: "basic"
icons:
- src: /img/arista-logo.svg
title: Arista logo
Expand All @@ -29,3 +31,4 @@ policy_templates:
description: Collects logs from Arista NG Firewall via UDP
owner:
github: elastic/security-external-integrations
type: elastic
5 changes: 5 additions & 0 deletions packages/atlassian_bitbucket/changelog.yml
Original file line number Diff line number Diff line change
@@ -1,4 +1,9 @@
# newer versions go on top
- version: 1.17.0
changes:
- description: "The format_version in the package manifest changed from 2.11.0 to 3.0.0. Removed dotted YAML keys from package manifest. Added 'owner.type: elastic' to package manifest."
type: enhancement
link: https://github.com/elastic/integrations/pull/7883
- version: "1.16.0"
changes:
- description: Add tags.yml file so that integration's dashboards and saved searches are tagged with "Security Solution" and displayed in the Security Solution UI.
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -38,14 +38,14 @@ streams:
show_user: false
description: >
Processors are used to reduce the number of fields in the exported event or to enhance the event with metadata. This executes in the agent before the logs are parsed. See [Processors](https://www.elastic.co/guide/en/beats/filebeat/current/filtering-and-enhancing-data.html) for details.

- name: condition
title: Condition
description: Condition to filter when to collect this input. See [Dynamic Input Configuration](https://www.elastic.co/guide/en/fleet/current/dynamic-input-configuration.html) for details.
type: text
multi: false
required: false
show_user: false

- input: httpjson
title: Bitbucket audit logs via Bitbucket audit API
description: Collect Bitbucket audit logs via Bitbucket audit API
Expand Down
8 changes: 5 additions & 3 deletions packages/atlassian_bitbucket/manifest.yml
Original file line number Diff line number Diff line change
@@ -1,14 +1,15 @@
format_version: 2.11.0
format_version: "3.0.0"
name: atlassian_bitbucket
title: Atlassian Bitbucket
version: "1.16.0"
version: "1.17.0"
description: Collect logs from Atlassian Bitbucket with Elastic Agent.
type: integration
categories:
- security
- productivity_security
conditions:
kibana.version: "^8.7.1"
kibana:
version: "^8.7.1"
icons:
- src: /img/bitbucket-logo.svg
title: Bitbucket Logo
Expand All @@ -27,3 +28,4 @@ policy_templates:
description: "Collecting audit logs from Bitbucket via API"
owner:
github: elastic/security-external-integrations
type: elastic
5 changes: 5 additions & 0 deletions packages/atlassian_confluence/changelog.yml
Original file line number Diff line number Diff line change
@@ -1,4 +1,9 @@
# newer versions go on top
- version: 1.18.0
changes:
- description: "The format_version in the package manifest changed from 2.11.0 to 3.0.0. Removed dotted YAML keys from package manifest. Added 'owner.type: elastic' to package manifest."
type: enhancement
link: https://github.com/elastic/integrations/pull/7883
- version: "1.17.0"
changes:
- description: Add tags.yml file so that integration's dashboards and saved searches are tagged with "Security Solution" and displayed in the Security Solution UI.
Expand Down
8 changes: 5 additions & 3 deletions packages/atlassian_confluence/manifest.yml
Original file line number Diff line number Diff line change
@@ -1,14 +1,15 @@
format_version: 2.11.0
format_version: "3.0.0"
name: atlassian_confluence
title: Atlassian Confluence
version: "1.17.0"
version: "1.18.0"
description: Collect logs from Atlassian Confluence with Elastic Agent.
type: integration
categories:
- security
- productivity_security
conditions:
kibana.version: "^8.7.1"
kibana:
version: "^8.7.1"
icons:
- src: /img/confluence-logo.svg
title: Confluence Logo
Expand All @@ -27,3 +28,4 @@ policy_templates:
description: "Collecting audit logs from Confluence via API"
owner:
github: elastic/security-external-integrations
type: elastic
5 changes: 5 additions & 0 deletions packages/atlassian_jira/changelog.yml
Original file line number Diff line number Diff line change
@@ -1,4 +1,9 @@
# newer versions go on top
- version: 1.18.0
changes:
- description: "The format_version in the package manifest changed from 2.11.0 to 3.0.0. Removed dotted YAML keys from package manifest. Added 'owner.type: elastic' to package manifest."
type: enhancement
link: https://github.com/elastic/integrations/pull/7883
- version: "1.17.0"
changes:
- description: Add tags.yml file so that integration's dashboards and saved searches are tagged with "Security Solution" and displayed in the Security Solution UI.
Expand Down
8 changes: 5 additions & 3 deletions packages/atlassian_jira/manifest.yml
Original file line number Diff line number Diff line change
@@ -1,14 +1,15 @@
format_version: 2.11.0
format_version: "3.0.0"
name: atlassian_jira
title: Atlassian Jira
version: "1.17.0"
version: "1.18.0"
description: Collect logs from Atlassian Jira with Elastic Agent.
type: integration
categories:
- security
- productivity_security
conditions:
kibana.version: "^8.7.1"
kibana:
version: "^8.7.1"
icons:
- src: /img/jira-software-logo.svg
title: Jira Software Logo
Expand All @@ -27,3 +28,4 @@ policy_templates:
description: "Collecting audit logs from Jira via API"
owner:
github: elastic/security-external-integrations
type: elastic
5 changes: 5 additions & 0 deletions packages/auditd/changelog.yml
Original file line number Diff line number Diff line change
@@ -1,4 +1,9 @@
# newer versions go on top
- version: 3.14.0
changes:
- description: "The format_version in the package manifest changed from 2.11.0 to 3.0.0. Removed dotted YAML keys from package manifest. Added 'owner.type: elastic' to package manifest."
type: enhancement
link: https://github.com/elastic/integrations/pull/7883
- version: "3.13.1"
changes:
- description: Remove the unnecessary permission for the package to write to arbitrary `logs-*` data streams.
Expand Down
8 changes: 5 additions & 3 deletions packages/auditd/manifest.yml
Original file line number Diff line number Diff line change
@@ -1,19 +1,20 @@
name: auditd
title: Auditd Logs
version: "3.13.1"
version: "3.14.0"
description: Collect logs from Linux audit daemon with Elastic Agent.
type: integration
icons:
- src: /img/linux.svg
title: linux
size: 299x354
type: image/svg+xml
format_version: 2.11.0
format_version: "3.0.0"
categories:
- security
- auditd
conditions:
kibana.version: ^8.7.1
kibana:
version: ^8.7.1
screenshots:
- src: /img/kibana-audit-auditd.png
title: Auditd Kibana Dashboard
Expand All @@ -29,3 +30,4 @@ policy_templates:
description: "Collecting application logs from Auditd instances (input: logfile)"
owner:
github: elastic/security-external-integrations
type: elastic
5 changes: 5 additions & 0 deletions packages/auditd_manager/changelog.yml
Original file line number Diff line number Diff line change
@@ -1,4 +1,9 @@
# newer versions go on top
- version: 1.14.0
changes:
- description: "The format_version in the package manifest changed from 2.11.0 to 3.0.0. Removed dotted YAML keys from package manifest. Added 'owner.type: elastic' to package manifest."
type: enhancement
link: https://github.com/elastic/integrations/pull/7883
- version: "1.13.0"
changes:
- description: Add tags.yml file so that integration's dashboards and saved searches are tagged with "Security Solution" and displayed in the Security Solution UI.
Expand Down
8 changes: 5 additions & 3 deletions packages/auditd_manager/manifest.yml
Original file line number Diff line number Diff line change
@@ -1,14 +1,15 @@
format_version: 2.11.0
format_version: "3.0.0"
name: auditd_manager
title: "Auditd Manager"
version: "1.13.0"
version: "1.14.0"
description: "The Auditd Manager Integration receives audit events from the Linux Audit Framework that is a part of the Linux kernel."
type: integration
categories:
- security
- auditd
conditions:
kibana.version: "^8.7.1"
kibana:
version: "^8.7.1"
screenshots:
- src: /img/overview.png
title: Overview Dashboard
Expand Down Expand Up @@ -37,3 +38,4 @@ policy_templates:
description: Collecting auditd events
owner:
github: elastic/security-external-integrations
type: elastic
5 changes: 5 additions & 0 deletions packages/auth0/changelog.yml
Original file line number Diff line number Diff line change
@@ -1,4 +1,9 @@
# newer versions go on top
- version: 1.12.0
changes:
- description: "The format_version in the package manifest changed from 2.11.0 to 3.0.0. Removed dotted YAML keys from package manifest. Added 'owner.type: elastic' to package manifest."
type: enhancement
link: https://github.com/elastic/integrations/pull/7883
- version: "1.11.0"
changes:
- description: Add tags.yml file so that integration's dashboards and saved searches are tagged with "Security Solution" and displayed in the Security Solution UI.
Expand Down