diff --git a/package/endpoint/changelog.yml b/package/endpoint/changelog.yml index 4f0bfb0a..f3a1f83c 100644 --- a/package/endpoint/changelog.yml +++ b/package/endpoint/changelog.yml @@ -1,3 +1,8 @@ +- version: "8.15.0-next" + changes: + - description: TBD + type: enhancement + link: https://github.com/elastic/endpoint-package/pull/99999 - version: "8.14.0" changes: - description: 'HWBP => Production' diff --git a/package/endpoint/manifest.yml b/package/endpoint/manifest.yml index 61bfafd9..29e53deb 100644 --- a/package/endpoint/manifest.yml +++ b/package/endpoint/manifest.yml @@ -2,7 +2,7 @@ format_version: 3.0.0 name: endpoint title: Elastic Defend description: Protect your hosts and cloud workloads with threat prevention, detection, and deep security data visibility. -version: 8.14.0 +version: 8.15.0-prerelease.0 categories: ["security", "edr_xdr"] # The package type. The options for now are [integration, input], more type might be added in the future. # The default type is integration and will be set if empty. @@ -14,7 +14,7 @@ policy_templates: multiple: false conditions: kibana: - version: "^8.14.0" + version: "^8.15.0" # See https://github.com/Masterminds/semver#caret-range-comparisons-major for more details on `^` and supported versioning # >= && < 8.0.0 elastic: