Skip to content

Commit

Permalink
udpating apps
Browse files Browse the repository at this point in the history
  • Loading branch information
patel-bhavin committed Apr 17, 2024
1 parent cac13b4 commit 35261aa
Showing 1 changed file with 15 additions and 15 deletions.
30 changes: 15 additions & 15 deletions packer/ansible/roles/splunk_server/tasks/main.yml
Original file line number Diff line number Diff line change
Expand Up @@ -10,29 +10,29 @@
- include: create_serverclass.yml
- include: install_app_from_s3.yml
with_items:
- "splunk-add-on-for-microsoft-windows_840.tgz"
- "splunk-timeline-custom-visualization_161.tgz"
- "splunk-add-on-for-microsoft-windows_880.tgz"
- "splunk-timeline-custom-visualization_162.tgz"
- "status-indicator-custom-visualization_150.tgz"
- "splunk-sankey-diagram-custom-visualization_160.tgz"
- "punchcard-custom-visualization_150.tgz"
- "splunk_attack_range_reporting-1.0.9.tar.gz"
- "splunk-common-information-model-cim_500.tgz"
- "splunk-common-information-model-cim_532.tgz"
- "DA-ESS-ContentUpdate-latest.tar.gz"
- "python-for-scientific-computing-for-linux-64-bit_302.tgz"
- "splunk-machine-learning-toolkit_531.tgz"
- "splunk-security-essentials_370.spl"
- "splunk-add-on-for-sysmon_200.tgz"
- "python-for-scientific-computing-for-linux-64-bit_420.tgz"
- "splunk-machine-learning-toolkit_541.tgz"
- "splunk-security-essentials_380.tgz"
- "splunk-add-on-for-sysmon_400.tgz"
- "add-on-for-linux-sysmon_104.tgz"
- "splunk-add-on-for-amazon-web-services-aws_520.tgz"
- "splunk-add-on-for-microsoft-office-365_300.tgz"
- "splunk-add-on-for-amazon-kinesis-firehose_131r7d1d093.tgz"
- "splunk-add-on-for-unix-and-linux_840.tgz"
- "ta-for-zeek_105.tgz"
- "splunk-add-on-for-nginx_310.tgz"
- "splunk-add-on-for-amazon-web-services-aws_750.tgz"
- "splunk-add-on-for-microsoft-office-365_451.tgz"
- "splunk-add-on-for-amazon-kinesis-firehose_132.tgz"
- "splunk-add-on-for-unix-and-linux_900.tgz"
- "ta-for-zeek_108.tgz"
- "splunk-add-on-for-nginx_322.tgz"
- "phantom-app-for-splunk_4035.tgz"
- "TA-osquery.tar.gz"
- "splunk-add-on-for-microsoft-cloud-services_433.tgz"
- "splunk-add-on-for-crowdstrike-fdr_120.tgz"
- "splunk-add-on-for-microsoft-cloud-services_522.tgz"
- "splunk-add-on-for-crowdstrike-fdr_150.tgz"
- "vmware-carbon-black-cloud_115.tgz"
- "splunk-add-on-for-carbon-black_210.tgz"
- "TA-aurora-0.2.0.tar.gz"
Expand Down

0 comments on commit 35261aa

Please sign in to comment.