From 856dc29345bb0622c214bf574e95d64acec14062 Mon Sep 17 00:00:00 2001 From: Adi Daud <46249224+adi88d@users.noreply.github.com> Date: Wed, 7 Aug 2024 09:48:23 +0300 Subject: [PATCH] Update dockers (#35766) * update ntlm and rakyll-hey dockers * bump RN * empty commit * format yml file * revert Microsoft Advanced Threat Analytics pack * add breakingChanges --- Packs/DeveloperTools/ReleaseNotes/1_3_20.md | 5 +++++ Packs/DeveloperTools/Scripts/Hey/Hey.yml | 2 +- Packs/DeveloperTools/pack_metadata.json | 2 +- .../VaronisDataSecurityPlatform.yml | 2 +- Packs/VaronisDataSecurityPlatform/ReleaseNotes/1_0_3.md | 5 +++++ Packs/VaronisDataSecurityPlatform/pack_metadata.json | 2 +- .../Integrations/CyberArkAIM_v2/CyberArkAIM_v2.yml | 2 +- Packs/cyberark_AIM/ReleaseNotes/1_0_19.json | 4 ++++ Packs/cyberark_AIM/ReleaseNotes/1_0_19.md | 7 +++++++ Packs/cyberark_AIM/pack_metadata.json | 2 +- 10 files changed, 27 insertions(+), 6 deletions(-) create mode 100644 Packs/DeveloperTools/ReleaseNotes/1_3_20.md create mode 100644 Packs/VaronisDataSecurityPlatform/ReleaseNotes/1_0_3.md create mode 100644 Packs/cyberark_AIM/ReleaseNotes/1_0_19.json create mode 100644 Packs/cyberark_AIM/ReleaseNotes/1_0_19.md diff --git a/Packs/DeveloperTools/ReleaseNotes/1_3_20.md b/Packs/DeveloperTools/ReleaseNotes/1_3_20.md new file mode 100644 index 00000000000..93e6e17617b --- /dev/null +++ b/Packs/DeveloperTools/ReleaseNotes/1_3_20.md @@ -0,0 +1,5 @@ + +#### Scripts + +##### Hey +Updated the Docker image to: *demisto/rakyll-hey:1.0.0.103237*. diff --git a/Packs/DeveloperTools/Scripts/Hey/Hey.yml b/Packs/DeveloperTools/Scripts/Hey/Hey.yml index bf8fac3e1b0..9d8944db764 100644 --- a/Packs/DeveloperTools/Scripts/Hey/Hey.yml +++ b/Packs/DeveloperTools/Scripts/Hey/Hey.yml @@ -84,7 +84,7 @@ outputs: type: number scripttarget: 0 subtype: python3 -dockerimage: demisto/rakyll-hey:1.0.0.98212 +dockerimage: demisto/rakyll-hey:1.0.0.103237 runas: DBotWeakRole tests: - No test diff --git a/Packs/DeveloperTools/pack_metadata.json b/Packs/DeveloperTools/pack_metadata.json index 4eb2c2b3bc7..14d60a555ce 100644 --- a/Packs/DeveloperTools/pack_metadata.json +++ b/Packs/DeveloperTools/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Developer Tools", "description": "Basic tools for content development.", "support": "community", - "currentVersion": "1.3.19", + "currentVersion": "1.3.20", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/VaronisDataSecurityPlatform/Integrations/VaronisDataSecurityPlatform/VaronisDataSecurityPlatform.yml b/Packs/VaronisDataSecurityPlatform/Integrations/VaronisDataSecurityPlatform/VaronisDataSecurityPlatform.yml index e9b42331c87..87d9249925c 100644 --- a/Packs/VaronisDataSecurityPlatform/Integrations/VaronisDataSecurityPlatform/VaronisDataSecurityPlatform.yml +++ b/Packs/VaronisDataSecurityPlatform/Integrations/VaronisDataSecurityPlatform/VaronisDataSecurityPlatform.yml @@ -374,7 +374,7 @@ script: - contextPath: Varonis.Pagination.PageSize description: Number of records on the page. type: Number - dockerimage: demisto/ntlm:1.0.0.75539 + dockerimage: demisto/ntlm:1.0.0.106849 isfetch: true runonce: false script: '-' diff --git a/Packs/VaronisDataSecurityPlatform/ReleaseNotes/1_0_3.md b/Packs/VaronisDataSecurityPlatform/ReleaseNotes/1_0_3.md new file mode 100644 index 00000000000..c8e855269a1 --- /dev/null +++ b/Packs/VaronisDataSecurityPlatform/ReleaseNotes/1_0_3.md @@ -0,0 +1,5 @@ + +#### Integrations + +##### Varonis Data Security Platform +Updated the Docker image to: *demisto/ntlm:1.0.0.106849*. diff --git a/Packs/VaronisDataSecurityPlatform/pack_metadata.json b/Packs/VaronisDataSecurityPlatform/pack_metadata.json index 7b5dbbc2e39..38f47ee59a4 100644 --- a/Packs/VaronisDataSecurityPlatform/pack_metadata.json +++ b/Packs/VaronisDataSecurityPlatform/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Varonis Data Security Platform", "description": "Streamline alerts, events and related forensic information from Varonis Data Security Platform", "support": "partner", - "currentVersion": "1.0.2", + "currentVersion": "1.0.3", "author": "Varonis", "url": "https://www.varonis.com/support", "email": "", diff --git a/Packs/cyberark_AIM/Integrations/CyberArkAIM_v2/CyberArkAIM_v2.yml b/Packs/cyberark_AIM/Integrations/CyberArkAIM_v2/CyberArkAIM_v2.yml index ee8f8af4a41..fc8854c3ca8 100644 --- a/Packs/cyberark_AIM/Integrations/CyberArkAIM_v2/CyberArkAIM_v2.yml +++ b/Packs/cyberark_AIM/Integrations/CyberArkAIM_v2/CyberArkAIM_v2.yml @@ -81,7 +81,7 @@ script: - contextPath: CyberArkAIM.Name description: The credential name of the account. type: String - dockerimage: demisto/ntlm:1.0.0.48903 + dockerimage: demisto/ntlm:1.0.0.106849 runonce: false script: '-' subtype: python3 diff --git a/Packs/cyberark_AIM/ReleaseNotes/1_0_19.json b/Packs/cyberark_AIM/ReleaseNotes/1_0_19.json new file mode 100644 index 00000000000..22da818bbb6 --- /dev/null +++ b/Packs/cyberark_AIM/ReleaseNotes/1_0_19.json @@ -0,0 +1,4 @@ +{ + "breakingChanges": true, + "breakingChangesNotes": "Can break connectivity with the CyberArk service when using CyberArk AIM v2 integration." +} \ No newline at end of file diff --git a/Packs/cyberark_AIM/ReleaseNotes/1_0_19.md b/Packs/cyberark_AIM/ReleaseNotes/1_0_19.md new file mode 100644 index 00000000000..f31d0fe080e --- /dev/null +++ b/Packs/cyberark_AIM/ReleaseNotes/1_0_19.md @@ -0,0 +1,7 @@ + +#### Integrations + +##### CyberArk AIM v2 + +- ***Breaking Change*** Can break connectivity with the CyberArk service when using CyberArk AIM v2 integration. +- Updated the Docker image to: *demisto/ntlm:1.0.0.106849*. diff --git a/Packs/cyberark_AIM/pack_metadata.json b/Packs/cyberark_AIM/pack_metadata.json index f87af2c69e2..d37f0378b50 100644 --- a/Packs/cyberark_AIM/pack_metadata.json +++ b/Packs/cyberark_AIM/pack_metadata.json @@ -2,7 +2,7 @@ "name": "CyberArk AIM", "description": "Securely pull hard-coded and embedded privileged credentials from the CyberArk Vault using CyberArk Secrets Manager.", "support": "partner", - "currentVersion": "1.0.18", + "currentVersion": "1.0.19", "author": "CyberArk", "url": "https://www.cyberark.com/products/secrets-management/", "email": "https://www.cyberark.com/services-support/technical-support-contact/",