Contentctl

Latest version: v3.6.0

Safety actively analyzes 623035 Python packages for vulnerabilities to keep your Python projects secure.

Scan your dependencies

Page 1 of 3

3.6.0

This version includes a small change that writes additional information to savedsearches.conf.
The file now includes a metadata field showing:
1. Whether or not a detection is deprecated
2. The current version of the detection
3. the UUID of the detection.

Here are some examples:
![image](https://github.com/splunk/contentctl/assets/87383215/2ac8b81c-a5c2-464b-a058-4c2bdf9c1ada)

![image](https://github.com/splunk/contentctl/assets/87383215/3b229a52-cc83-4857-85e3-e6fbbe458ea3)


Please see the following link for more detail on the PR:
https://github.com/splunk/contentctl/pull/132#issuecomment-2073451293

3.5.0

This release includes improvements around Integration Testing Functionality and now properly respects the manual_test flag. Previously, detections labeled as manual_test would show as errors at the conclusion of the test, but they now render as SKIPPED.

Release note generation is also improved.

3.4.3

Remove verbose print which could expose sensitive arguments during ACS deploy.

3.4.2

Update how long we wait for the appinspect api to return results.
First, wait for 40 seconds, then check every subsequent second for the results (appinspects always take at least 40 seconds).
This reduces the wait time for an appinspect without creating undue stress on the appinspect endpoint.

3.4.1

The ACS deploy endpoint address was incorrect - causing ACS Deploy command to fail.

This failure has been fixed.

3.4.0

This release brings a number of exciting features and fixes. The most significant are as follows:

- **ACS Deploy Support** - contentctl can now deploy your app directly into your Classic OR Victoria Splunk Cloud Stack! https://github.com/splunk/contentctl/pull/114
- **Enable Specified Searches by Default** - You can now enable a search in your environment by default (instead of disabled by default) on app build time. When this app is deployed, the search will be scheduled to run. To do this, add the following key to your YML: `enabled_by_default: True` https://github.com/splunk/contentctl/pull/116
- **Allow Comments in Searches** - This fixes a bug where comments could be parsed as macros and cause validation failures. Now, you can include inline comments in the search field of your detection YMLs. https://github.com/splunk/contentctl/pull/115

Page 1 of 3

© 2024 Safety CLI Cybersecurity Inc. All Rights Reserved.