From baec0161590fcf30ea0c7d4b8cd69b2485a07bde Mon Sep 17 00:00:00 2001 From: Dan Panzarella Date: Tue, 19 Dec 2023 10:32:34 -0500 Subject: [PATCH] Setup 8.13 cycle (#462) --- package/endpoint/changelog.yml | 22 +++++++++++++++++++++- package/endpoint/manifest.yml | 4 ++-- 2 files changed, 23 insertions(+), 3 deletions(-) diff --git a/package/endpoint/changelog.yml b/package/endpoint/changelog.yml index 8b31ab4eb..3563b0553 100644 --- a/package/endpoint/changelog.yml +++ b/package/endpoint/changelog.yml @@ -1,8 +1,28 @@ -- version: "8.12.0-preview" +- version: "8.13.0-next" changes: - description: TBD type: enhancement link: https://github.com/elastic/endpoint-package/pull/999999 +- version: "8.12.0" + changes: + - description: additional process callstack fields + type: enhancement + link: https://github.com/elastic/endpoint-package/pull/435 + - description: artifacts manifest update age, snapshot date + type: enhancement + link: https://github.com/elastic/endpoint-package/pull/440 + - description: Add memory_region to api events + type: enhancement + link: https://github.com/elastic/endpoint-package/pull/445 + - description: Keylogging (Win32k ETW) API Event + type: enhancement + link: https://github.com/elastic/endpoint-package/pull/444 + - description: Keylogging (Win32k ETW) API Event (rename some fields) + type: enhancement + link: https://github.com/elastic/endpoint-package/pull/456 + - description: mark integration as requiring root-level agent + type: enhancement + link: https://github.com/elastic/endpoint-package/pull/458 - version: "8.11.0" changes: - description: Update package spec and capabilities for serverless filtering diff --git a/package/endpoint/manifest.yml b/package/endpoint/manifest.yml index faf88826c..adde520e4 100644 --- a/package/endpoint/manifest.yml +++ b/package/endpoint/manifest.yml @@ -2,7 +2,7 @@ format_version: 3.0.0 name: endpoint title: Elastic Defend description: Protect your hosts and cloud workloads with threat prevention, detection, and deep security data visibility. -version: 8.12.0-preview.1 +version: 8.13.0-preview.0 categories: ["security", "edr_xdr"] # The package type. The options for now are [integration, input], more type might be added in the future. # The default type is integration and will be set if empty. @@ -14,7 +14,7 @@ policy_templates: multiple: false conditions: kibana: - version: "^8.12.0" + version: "^8.13.0" # See https://github.com/Masterminds/semver#caret-range-comparisons-major for more details on `^` and supported versioning # >= && < 8.0.0 elastic: