From 1d3a30c7bd6c9446ac4be7087ed8b00090f5c334 Mon Sep 17 00:00:00 2001 From: DerekRushton Date: Tue, 30 Jan 2024 14:55:17 -0400 Subject: [PATCH 01/11] Aligning the Amazon and Microsoft display names. --- stix_shifter_modules/aws_guardduty/configuration/config.json | 2 +- .../azure_log_analytics/configuration/config.json | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/stix_shifter_modules/aws_guardduty/configuration/config.json b/stix_shifter_modules/aws_guardduty/configuration/config.json index af8480259..906df6c11 100644 --- a/stix_shifter_modules/aws_guardduty/configuration/config.json +++ b/stix_shifter_modules/aws_guardduty/configuration/config.json @@ -1,7 +1,7 @@ { "connection": { "type": { - "displayName": "AWS GuardDuty", + "displayName": "Amazon GuardDuty", "group": "aws" }, "region": { diff --git a/stix_shifter_modules/azure_log_analytics/configuration/config.json b/stix_shifter_modules/azure_log_analytics/configuration/config.json index 0222de866..8fd3fea0f 100644 --- a/stix_shifter_modules/azure_log_analytics/configuration/config.json +++ b/stix_shifter_modules/azure_log_analytics/configuration/config.json @@ -1,7 +1,7 @@ { "connection": { "type": { - "displayName": "Azure Log Analytics", + "displayName": "Microsoft Azure Log Analytics", "group": "azure" }, "host": { From 7900b17d2991f97736ba3f327e5dfd6cea257284 Mon Sep 17 00:00:00 2001 From: DerekRushton Date: Tue, 13 Feb 2024 10:05:17 -0400 Subject: [PATCH 02/11] Standardized any fields that were shared across multiple modules Signed-off-by: DerekRushton --- .../alertflex/configuration/config.json | 4 +-- .../alertflex/configuration/lang_en.json | 7 +++--- .../arcsight/configuration/config.json | 6 +++-- .../arcsight/configuration/lang_en.json | 6 ++--- .../async_template/configuration/config.json | 3 ++- .../async_template/configuration/lang_en.json | 7 +++--- .../aws_athena/configuration/config.json | 6 ++--- .../aws_athena/configuration/lang_en.json | 8 +++--- .../configuration/lang_en.json | 4 +-- .../aws_guardduty/configuration/lang_en.json | 5 ++-- .../configuration/config.json | 2 +- .../configuration/lang_en.json | 18 ++++++------- .../azure_sentinel/configuration/config.json | 2 +- .../azure_sentinel/configuration/lang_en.json | 6 ++--- .../bigfix/configuration/config.json | 2 +- .../bigfix/configuration/lang_en.json | 7 +++--- .../carbonblack/configuration/config.json | 2 +- .../carbonblack/configuration/lang_en.json | 9 +++---- .../cbcloud/configuration/config.json | 2 +- .../cbcloud/configuration/lang_en.json | 7 +++--- .../configuration/config.json | 2 +- .../configuration/lang_en.json | 6 ++--- .../crowdstrike/configuration/config.json | 2 +- .../crowdstrike/configuration/lang_en.json | 3 +-- .../cybereason/configuration/config.json | 2 +- .../cybereason/configuration/lang_en.json | 3 +-- .../darktrace/configuration/config.json | 2 +- .../darktrace/configuration/lang_en.json | 2 +- .../datadog/configuration/lang_en.json | 4 +-- .../demo_template/configuration/config.json | 3 ++- .../demo_template/configuration/lang_en.json | 7 +++--- .../elastic_ecs/configuration/config.json | 2 +- .../elastic_ecs/configuration/lang_en.json | 7 +++--- .../gcp_chronicle/configuration/config.json | 2 +- .../gcp_chronicle/configuration/lang_en.json | 2 +- .../guardium/configuration/config.json | 2 +- .../guardium/configuration/lang_en.json | 7 +++--- .../configuration/config.json | 2 +- .../configuration/lang_en.json | 9 +++---- .../infoblox/configuration/config.json | 2 +- .../infoblox/configuration/lang_en.json | 8 +++--- .../msatp/configuration/config.json | 2 +- .../msatp/configuration/lang_en.json | 25 +++++++++---------- .../mysql/configuration/config.json | 2 +- .../mysql/configuration/lang_en.json | 5 ++-- .../okta/configuration/config.json | 2 +- .../okta/configuration/lang_en.json | 4 +-- .../paloalto/configuration/config.json | 3 ++- .../paloalto/configuration/lang_en.json | 2 +- .../proofpoint/configuration/config.json | 3 ++- .../proofpoint/configuration/lang_en.json | 3 +-- .../proxy/configuration/config.json | 2 +- .../qradar/configuration/config.json | 2 +- .../qradar/configuration/lang_en.json | 9 +++---- .../reaqta/configuration/config.json | 2 +- .../reaqta/configuration/lang_en.json | 7 +++--- .../reversinglabs/configuration/lang_en.json | 9 +++---- .../rhacs/configuration/config.json | 2 +- .../rhacs/configuration/lang_en.json | 8 +++--- .../secretserver/configuration/config.json | 2 +- .../secretserver/configuration/lang_en.json | 9 +++---- .../configuration/config.json | 2 +- .../configuration/lang_en.json | 4 +-- .../sentinelone/configuration/config.json | 2 +- .../sentinelone/configuration/lang_en.json | 2 +- .../splunk/configuration/config.json | 2 +- .../splunk/configuration/lang_en.json | 9 +++---- .../configuration/config.json | 2 +- .../configuration/lang_en.json | 3 +-- .../sysdig/configuration/config.json | 2 +- .../sysdig/configuration/lang_en.json | 6 ++--- .../configuration/config.json | 2 +- .../configuration/lang_en.json | 8 +++--- .../vectra/configuration/config.json | 2 +- .../vectra/configuration/lang_en.json | 4 +-- 75 files changed, 165 insertions(+), 180 deletions(-) diff --git a/stix_shifter_modules/alertflex/configuration/config.json b/stix_shifter_modules/alertflex/configuration/config.json index 9c2042be0..ac0be454a 100644 --- a/stix_shifter_modules/alertflex/configuration/config.json +++ b/stix_shifter_modules/alertflex/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "port": { "default": 8181, @@ -27,7 +27,7 @@ "auth": { "type" : "fields", "username": { - "type": "password" + "type": "text" }, "password": { "type": "password" diff --git a/stix_shifter_modules/alertflex/configuration/lang_en.json b/stix_shifter_modules/alertflex/configuration/lang_en.json index d6dfe8a91..5c2f9dac4 100644 --- a/stix_shifter_modules/alertflex/configuration/lang_en.json +++ b/stix_shifter_modules/alertflex/configuration/lang_en.json @@ -2,8 +2,7 @@ "connection": { "host": { "label": "Management IP address or hostname", - "placeholder": "192.168.1.10", - "description": "Specify the IP address or hostname of the data source" + "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" }, "port": { "label": "Host port", @@ -14,8 +13,8 @@ "description": "More details on the data source setting can be found in the specified link" }, "selfSignedCert": { - "label": "Alertflex connection certificate", - "description": "Use self-signed SSL certificate and CA content(root and intermediate) of data source" + "label": "PEM Formatted SSL certificate(s)", + "description": "Provide a self-signed or CA-signed certificate to securely communication with the data source." } }, "configuration": { diff --git a/stix_shifter_modules/arcsight/configuration/config.json b/stix_shifter_modules/arcsight/configuration/config.json index 13667ee28..f6574fe43 100644 --- a/stix_shifter_modules/arcsight/configuration/config.json +++ b/stix_shifter_modules/arcsight/configuration/config.json @@ -5,7 +5,8 @@ "group": "microfocus" }, "host": { - "type": "text" + "type": "text", + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "port": { "type": "number", @@ -18,7 +19,8 @@ "default": "data-sources-arcsight.html" }, "selfSignedCert": { - "type": "password" + "type": "password", + "optional": true } }, "configuration": { diff --git a/stix_shifter_modules/arcsight/configuration/lang_en.json b/stix_shifter_modules/arcsight/configuration/lang_en.json index c6003955d..08a016752 100644 --- a/stix_shifter_modules/arcsight/configuration/lang_en.json +++ b/stix_shifter_modules/arcsight/configuration/lang_en.json @@ -2,7 +2,7 @@ "connection": { "host": { "label": "Management IP address or hostname", - "description": "Specify the IP address or hostname of the data source" + "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" }, "port": { "label": "Host port", @@ -13,8 +13,8 @@ "description": "More details on the datasource setting can be found in the specified link" }, "selfSignedCert": { - "label": "Connection certificate", - "description": "Use self-signed SSL certificate and CA content (root and intermediate) of datasource" + "label": "PEM Formatted SSL certificate(s)", + "description": "Provide a self-signed or CA-signed certificate to securely communication with the data source." } }, "configuration": { diff --git a/stix_shifter_modules/async_template/configuration/config.json b/stix_shifter_modules/async_template/configuration/config.json index fbd6a5bed..3f1e9b677 100644 --- a/stix_shifter_modules/async_template/configuration/config.json +++ b/stix_shifter_modules/async_template/configuration/config.json @@ -4,7 +4,8 @@ "displayName": "Async Sample" }, "host": { - "type": "text" + "type": "text", + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/async_template/configuration/lang_en.json b/stix_shifter_modules/async_template/configuration/lang_en.json index 0df70b0fc..0155935c2 100644 --- a/stix_shifter_modules/async_template/configuration/lang_en.json +++ b/stix_shifter_modules/async_template/configuration/lang_en.json @@ -2,8 +2,7 @@ "connection": { "host": { "label": "Management IP address or hostname", - "placeholder": "192.168.1.10", - "description": "Specify the IP address or hostname of the data source" + "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" }, "port": { "label": "Host port", @@ -14,8 +13,8 @@ "description": "More details on the data source setting can be found in the specified link" }, "selfSignedCert": { - "label": " connection certificate", - "description": "Use self-signed SSL certificate and CA content(root and intermediate) of data source" + "label": "PEM Formatted SSL certificate(s)", + "description": "Provide a self-signed or CA-signed certificate to securely communication with the data source." } }, "configuration": { diff --git a/stix_shifter_modules/aws_athena/configuration/config.json b/stix_shifter_modules/aws_athena/configuration/config.json index b901b7f6a..8cd2e3b24 100644 --- a/stix_shifter_modules/aws_athena/configuration/config.json +++ b/stix_shifter_modules/aws_athena/configuration/config.json @@ -49,8 +49,7 @@ "auth": { "type" : "fields", "aws_access_key_id": { - "type": "password", - "optional": true + "type": "password" }, "aws_iam_role": { "type": "password", @@ -61,8 +60,7 @@ "optional": true }, "aws_secret_access_key": { - "type": "password", - "optional": true + "type": "password" } } } diff --git a/stix_shifter_modules/aws_athena/configuration/lang_en.json b/stix_shifter_modules/aws_athena/configuration/lang_en.json index 99862a5ca..f000ed594 100644 --- a/stix_shifter_modules/aws_athena/configuration/lang_en.json +++ b/stix_shifter_modules/aws_athena/configuration/lang_en.json @@ -2,12 +2,12 @@ "connection": { "help": { "label": "Need additional help?", - "description": "More details on the datasource setting can be found in the specified link" + "description": "More details on the data source setting can be found in the specified link" }, "region": { - "label": "Region", - "placeholder": "us-east-1", - "description": "Specify the region of the Amazon Athena data source" + "label": "AWS Region Name", + "placeholder": "us-east-2", + "description": "Specify the region the data source is located in." }, "s3_bucket_location": { "label": "Amazon S3 bucket location", diff --git a/stix_shifter_modules/aws_cloud_watch_logs/configuration/lang_en.json b/stix_shifter_modules/aws_cloud_watch_logs/configuration/lang_en.json index 6cfb52d4b..a9f1f1de7 100644 --- a/stix_shifter_modules/aws_cloud_watch_logs/configuration/lang_en.json +++ b/stix_shifter_modules/aws_cloud_watch_logs/configuration/lang_en.json @@ -5,9 +5,9 @@ "description": "More details on the data source setting can be found in the specified link" }, "region": { - "label": "Region", + "label": "AWS Region Name", "placeholder": "us-east-2", - "description": "Specify the region of the CloudWatch Logs for the data source" + "description": "Specify the region the data source is located in." }, "log_group_names": { "label": "Log group names", diff --git a/stix_shifter_modules/aws_guardduty/configuration/lang_en.json b/stix_shifter_modules/aws_guardduty/configuration/lang_en.json index 0616d98bc..f22f24040 100644 --- a/stix_shifter_modules/aws_guardduty/configuration/lang_en.json +++ b/stix_shifter_modules/aws_guardduty/configuration/lang_en.json @@ -1,8 +1,9 @@ { "connection": { "region": { - "label": "AWS GuardDuty Region Name", - "description": "Specify the region name of the GuardDuty data source" + "label": "AWS Region Name", + "placeholder": "us-east-2", + "description": "Specify the region the data source is located in." }, "help": { "label": "Need additional help?", diff --git a/stix_shifter_modules/azure_log_analytics/configuration/config.json b/stix_shifter_modules/azure_log_analytics/configuration/config.json index 8fd3fea0f..18af735c3 100644 --- a/stix_shifter_modules/azure_log_analytics/configuration/config.json +++ b/stix_shifter_modules/azure_log_analytics/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$", + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$", "default": "api.loganalytics.io" }, "port": { diff --git a/stix_shifter_modules/azure_log_analytics/configuration/lang_en.json b/stix_shifter_modules/azure_log_analytics/configuration/lang_en.json index 90bfbfbab..c6b649440 100644 --- a/stix_shifter_modules/azure_log_analytics/configuration/lang_en.json +++ b/stix_shifter_modules/azure_log_analytics/configuration/lang_en.json @@ -1,21 +1,21 @@ { "connection": { "host": { - "label": "Management IP address or Hostname", - "description": "Specify the IP address or hostname of the data source" + "label": "Management IP address or hostname", + "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" }, "port": { "label": "Host port", - "description": "Set the port number that is associated with the Host name or IP" + "description": "Set the port number that is associated with the hostname or IP address" }, "help": { "label": "Need additional help?", "description": "More details on the data source setting can be found in the specified link" }, "selfSignedCert": { - "label": "Microsoft Azure certificate", - "description": "Use SSL certificate for Microsoft Azure." - }, + "label": "PEM Formatted SSL certificate(s)", + "description": "Provide a self-signed or CA-signed certificate to securely communication with the data source." + }, "workpaceId": { "label": "Log Analytics workspace ID", "description": "ID of the Azure Log Analytics workspace" @@ -25,15 +25,15 @@ "auth": { "tenant": { "label": "Tenant ID", - "description": "Tenant ID of Azure Active directory Application with access to the Log Analytics Workspace" + "description": "Tenant ID of Azure Active directory Application with access to the data source" }, "clientId": { "label": "Client ID", - "description": "Client ID of Azure Active directory Application with access to the Log Analytics Workspace" + "description": "Client ID of Azure Active directory Application with access to the data source" }, "clientSecret": { "label": "Client secret", - "description": "Client Secret of Azure Active directory Application with access to the Log Analytics Workspace" + "description": "Client Secret of Azure Active directory Application with access to the data source" } } } diff --git a/stix_shifter_modules/azure_sentinel/configuration/config.json b/stix_shifter_modules/azure_sentinel/configuration/config.json index 39a16de93..d1bcad3a0 100644 --- a/stix_shifter_modules/azure_sentinel/configuration/config.json +++ b/stix_shifter_modules/azure_sentinel/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$", + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$", "default": "graph.microsoft.com" }, "port": { diff --git a/stix_shifter_modules/azure_sentinel/configuration/lang_en.json b/stix_shifter_modules/azure_sentinel/configuration/lang_en.json index ece320aea..db8a07c3f 100644 --- a/stix_shifter_modules/azure_sentinel/configuration/lang_en.json +++ b/stix_shifter_modules/azure_sentinel/configuration/lang_en.json @@ -2,7 +2,7 @@ "connection": { "host": { "label": "Management IP address or hostname", - "description": "Specify the IP address or hostname of the data source" + "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" }, "port": { "label": "Host port", @@ -17,8 +17,8 @@ "description": "More details on the data source setting can be found in the specified link" }, "selfSignedCert": { - "label": "Microsoft Azure Sentinel certificate", - "description": "Use SSL certificate for Microsoft Azure Sentinel." + "label": "PEM Formatted SSL certificate(s)", + "description": "Provide a self-signed or CA-signed certificate to securely communication with the data source." }, "options": { "alert": { diff --git a/stix_shifter_modules/bigfix/configuration/config.json b/stix_shifter_modules/bigfix/configuration/config.json index 8ae3f08ba..8fbbff20f 100644 --- a/stix_shifter_modules/bigfix/configuration/config.json +++ b/stix_shifter_modules/bigfix/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/bigfix/configuration/lang_en.json b/stix_shifter_modules/bigfix/configuration/lang_en.json index 94878ca5a..f5d5ef3c9 100644 --- a/stix_shifter_modules/bigfix/configuration/lang_en.json +++ b/stix_shifter_modules/bigfix/configuration/lang_en.json @@ -2,8 +2,7 @@ "connection": { "host": { "label": "Management IP address or hostname", - "placeholder": "192.168.1.10", - "description": "Specify the IP address or hostname of the data source" + "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" }, "port": { "label": "Host port", @@ -14,8 +13,8 @@ "description": "More details on the data source setting can be found in the specified link" }, "selfSignedCert": { - "label": "BigFix certificate", - "description": "Use self-signed Security Sockets Layer (SSL) or CA-signed certificate for secure communication between web reports or REST API server and the authorized user" + "label": "PEM Formatted SSL certificate(s)", + "description": "Provide a self-signed or CA-signed certificate to securely communication with the data source." } }, "configuration": { diff --git a/stix_shifter_modules/carbonblack/configuration/config.json b/stix_shifter_modules/carbonblack/configuration/config.json index 7562eee4b..daf396639 100644 --- a/stix_shifter_modules/carbonblack/configuration/config.json +++ b/stix_shifter_modules/carbonblack/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/carbonblack/configuration/lang_en.json b/stix_shifter_modules/carbonblack/configuration/lang_en.json index 36c402242..1ec2b76f0 100644 --- a/stix_shifter_modules/carbonblack/configuration/lang_en.json +++ b/stix_shifter_modules/carbonblack/configuration/lang_en.json @@ -2,8 +2,7 @@ "connection": { "host": { "label": "Management IP address or hostname", - "placeholder": "192.168.1.10", - "description": "Specify the IP address or hostname of the data source" + "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" }, "port": { "label": "Host port", @@ -14,8 +13,8 @@ "description": "More details on the data source setting can be found in the specified link" }, "selfSignedCert": { - "label": "CB Response connection certificate", - "description": "Use self-signed Security Sockets Layer (SSL) or CA-signed certificate for secure communication" + "label": "PEM Formatted SSL certificate(s)", + "description": "Provide a self-signed or CA-signed certificate to securely communication with the data source." }, "options": { "events_mode": { @@ -29,7 +28,7 @@ "type": "fields", "token": { "label": "API token", - "description": "API token of the CarbonBlack response account" + "description": "API token of the data source" } } } diff --git a/stix_shifter_modules/cbcloud/configuration/config.json b/stix_shifter_modules/cbcloud/configuration/config.json index db4588d81..4bb423b5c 100644 --- a/stix_shifter_modules/cbcloud/configuration/config.json +++ b/stix_shifter_modules/cbcloud/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/cbcloud/configuration/lang_en.json b/stix_shifter_modules/cbcloud/configuration/lang_en.json index 480b0b4ee..dfb432b19 100644 --- a/stix_shifter_modules/cbcloud/configuration/lang_en.json +++ b/stix_shifter_modules/cbcloud/configuration/lang_en.json @@ -2,8 +2,7 @@ "connection": { "host": { "label": "Management IP address or hostname", - "placeholder": "192.168.1.10", - "description": "Specify the IP address or hostname of the data source" + "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" }, "port": { "label": "Host port", @@ -21,8 +20,8 @@ "description": "Organization key" }, "token": { - "label": "Token", - "description": "API token" + "label": "API token", + "description": "API token of the data source" } } } diff --git a/stix_shifter_modules/cisco_secure_email/configuration/config.json b/stix_shifter_modules/cisco_secure_email/configuration/config.json index 014ddfb04..2f2318408 100644 --- a/stix_shifter_modules/cisco_secure_email/configuration/config.json +++ b/stix_shifter_modules/cisco_secure_email/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/cisco_secure_email/configuration/lang_en.json b/stix_shifter_modules/cisco_secure_email/configuration/lang_en.json index cc6c3f156..1ab600131 100644 --- a/stix_shifter_modules/cisco_secure_email/configuration/lang_en.json +++ b/stix_shifter_modules/cisco_secure_email/configuration/lang_en.json @@ -2,7 +2,7 @@ "connection": { "host": { "label": "Management IP address or hostname", - "description": "Specify the IP address or hostname of the data source" + "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" }, "port": { "label": "Host port", @@ -13,8 +13,8 @@ "description": "More details on the data source setting can be found in the specified link" }, "selfSignedCert": { - "label": "Cisco Secure Email HTTPS connection certificate", - "description": "Use self-signed Security Sockets Layer (SSL) or CA certificate for HTTPS services" + "label": "PEM Formatted SSL certificate(s)", + "description": "Provide a self-signed or CA-signed certificate to securely communication with the data source." } }, "configuration": { diff --git a/stix_shifter_modules/crowdstrike/configuration/config.json b/stix_shifter_modules/crowdstrike/configuration/config.json index 8d47830ad..5ad447e2a 100644 --- a/stix_shifter_modules/crowdstrike/configuration/config.json +++ b/stix_shifter_modules/crowdstrike/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/crowdstrike/configuration/lang_en.json b/stix_shifter_modules/crowdstrike/configuration/lang_en.json index cb0e380d0..491e3d1e7 100644 --- a/stix_shifter_modules/crowdstrike/configuration/lang_en.json +++ b/stix_shifter_modules/crowdstrike/configuration/lang_en.json @@ -2,8 +2,7 @@ "connection": { "host": { "label": "Management IP address or hostname", - "placeholder": "192.168.1.10", - "description": "Specify the IP address or hostname of the data source" + "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" }, "port": { "label": "Host port", diff --git a/stix_shifter_modules/cybereason/configuration/config.json b/stix_shifter_modules/cybereason/configuration/config.json index f9d6d74cd..3a277a334 100644 --- a/stix_shifter_modules/cybereason/configuration/config.json +++ b/stix_shifter_modules/cybereason/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/cybereason/configuration/lang_en.json b/stix_shifter_modules/cybereason/configuration/lang_en.json index 6a4a9bced..84e8076f3 100644 --- a/stix_shifter_modules/cybereason/configuration/lang_en.json +++ b/stix_shifter_modules/cybereason/configuration/lang_en.json @@ -2,8 +2,7 @@ "connection": { "host": { "label": "Management IP address or hostname", - "placeholder": "192.168.1.10", - "description": "Specify the IP address or hostname of the data source" + "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" }, "port": { "label": "Host port", diff --git a/stix_shifter_modules/darktrace/configuration/config.json b/stix_shifter_modules/darktrace/configuration/config.json index eb9a4692f..af7700b9f 100644 --- a/stix_shifter_modules/darktrace/configuration/config.json +++ b/stix_shifter_modules/darktrace/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "help": { "type": "link", diff --git a/stix_shifter_modules/darktrace/configuration/lang_en.json b/stix_shifter_modules/darktrace/configuration/lang_en.json index 0f0852f73..26b9f77c7 100644 --- a/stix_shifter_modules/darktrace/configuration/lang_en.json +++ b/stix_shifter_modules/darktrace/configuration/lang_en.json @@ -2,7 +2,7 @@ "connection": { "host": { "label": "Management IP address or hostname", - "description": "Specify the IP address or hostname of the data source" + "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" }, "help": { "label": "Need additional help?", diff --git a/stix_shifter_modules/datadog/configuration/lang_en.json b/stix_shifter_modules/datadog/configuration/lang_en.json index a892db864..dab142471 100644 --- a/stix_shifter_modules/datadog/configuration/lang_en.json +++ b/stix_shifter_modules/datadog/configuration/lang_en.json @@ -6,8 +6,8 @@ "description": "Specify the Site URL of the datasource" }, "selfSignedCert": { - "label": "Datadog certificate", - "placeholder": "Paste your certificate" + "label": "PEM Formatted SSL certificate(s)", + "description": "Provide a self-signed or CA-signed certificate to securely communication with the data source." }, "help": { "label": "Need additional help?", diff --git a/stix_shifter_modules/demo_template/configuration/config.json b/stix_shifter_modules/demo_template/configuration/config.json index ec5edc0b6..e39950e2d 100644 --- a/stix_shifter_modules/demo_template/configuration/config.json +++ b/stix_shifter_modules/demo_template/configuration/config.json @@ -4,7 +4,8 @@ "displayName": "Demo Sample" }, "host": { - "type": "text" + "type": "text", + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/demo_template/configuration/lang_en.json b/stix_shifter_modules/demo_template/configuration/lang_en.json index 0df70b0fc..0155935c2 100644 --- a/stix_shifter_modules/demo_template/configuration/lang_en.json +++ b/stix_shifter_modules/demo_template/configuration/lang_en.json @@ -2,8 +2,7 @@ "connection": { "host": { "label": "Management IP address or hostname", - "placeholder": "192.168.1.10", - "description": "Specify the IP address or hostname of the data source" + "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" }, "port": { "label": "Host port", @@ -14,8 +13,8 @@ "description": "More details on the data source setting can be found in the specified link" }, "selfSignedCert": { - "label": " connection certificate", - "description": "Use self-signed SSL certificate and CA content(root and intermediate) of data source" + "label": "PEM Formatted SSL certificate(s)", + "description": "Provide a self-signed or CA-signed certificate to securely communication with the data source." } }, "configuration": { diff --git a/stix_shifter_modules/elastic_ecs/configuration/config.json b/stix_shifter_modules/elastic_ecs/configuration/config.json index 9484edef3..f83c1a0b7 100644 --- a/stix_shifter_modules/elastic_ecs/configuration/config.json +++ b/stix_shifter_modules/elastic_ecs/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/elastic_ecs/configuration/lang_en.json b/stix_shifter_modules/elastic_ecs/configuration/lang_en.json index 36d79831f..cdc548407 100644 --- a/stix_shifter_modules/elastic_ecs/configuration/lang_en.json +++ b/stix_shifter_modules/elastic_ecs/configuration/lang_en.json @@ -2,8 +2,7 @@ "connection": { "host": { "label": "Management IP address or hostname", - "placeholder": "192.168.1.10", - "description": "Specify the IP address or hostname of the data source" + "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" }, "port": { "label": "Host port", @@ -19,8 +18,8 @@ "placeholder": "index1,index2" }, "selfSignedCert": { - "label": " Elasticsearch connection certificate", - "description": "Use self-signed Security Sockets Layer (SSL) or CA-signed certificate for secure communication between web reports or REST API server and the authorized user" + "label": "PEM Formatted SSL certificate(s)", + "description": "Provide a self-signed or CA-signed certificate to securely communication with the data source." } }, "configuration": { diff --git a/stix_shifter_modules/gcp_chronicle/configuration/config.json b/stix_shifter_modules/gcp_chronicle/configuration/config.json index 6d8d81181..04975e77e 100644 --- a/stix_shifter_modules/gcp_chronicle/configuration/config.json +++ b/stix_shifter_modules/gcp_chronicle/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "help": { "type": "link", diff --git a/stix_shifter_modules/gcp_chronicle/configuration/lang_en.json b/stix_shifter_modules/gcp_chronicle/configuration/lang_en.json index 83ada8d60..656838280 100644 --- a/stix_shifter_modules/gcp_chronicle/configuration/lang_en.json +++ b/stix_shifter_modules/gcp_chronicle/configuration/lang_en.json @@ -2,7 +2,7 @@ "connection": { "host": { "label": "Management IP address or hostname", - "description": "Specify the IP address or hostname of the data source" + "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" }, "help": { "label": "Need additional help?", diff --git a/stix_shifter_modules/guardium/configuration/config.json b/stix_shifter_modules/guardium/configuration/config.json index eec5243c2..6729a6e03 100644 --- a/stix_shifter_modules/guardium/configuration/config.json +++ b/stix_shifter_modules/guardium/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "port": { "default": 8443, diff --git a/stix_shifter_modules/guardium/configuration/lang_en.json b/stix_shifter_modules/guardium/configuration/lang_en.json index ef4ac97b4..08825a01f 100644 --- a/stix_shifter_modules/guardium/configuration/lang_en.json +++ b/stix_shifter_modules/guardium/configuration/lang_en.json @@ -2,8 +2,7 @@ "connection": { "host": { "label": "Management IP address or hostname", - "placeholder": "192.168.1.10", - "description": "Specify the IP address or hostname of the data source" + "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" }, "port": { "label": "Host port", @@ -14,8 +13,8 @@ "description": "More details on the data source setting can be found in the specified link" }, "selfSignedCert": { - "label": "Guardium connection certificate", - "description": "Use self-signed Security Sockets Layer (SSL) or CA-signed certificate for secure communication between web reports or REST API server and the authorized user" + "label": "PEM Formatted SSL certificate(s)", + "description": "Provide a self-signed or CA-signed certificate to securely communication with the data source." }, "client_id": { "label": "Client ID", diff --git a/stix_shifter_modules/ibm_security_verify/configuration/config.json b/stix_shifter_modules/ibm_security_verify/configuration/config.json index 98057b029..d478e21c2 100644 --- a/stix_shifter_modules/ibm_security_verify/configuration/config.json +++ b/stix_shifter_modules/ibm_security_verify/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/ibm_security_verify/configuration/lang_en.json b/stix_shifter_modules/ibm_security_verify/configuration/lang_en.json index 56b288625..e90992b37 100644 --- a/stix_shifter_modules/ibm_security_verify/configuration/lang_en.json +++ b/stix_shifter_modules/ibm_security_verify/configuration/lang_en.json @@ -2,20 +2,19 @@ "connection": { "host": { "label": "Management IP address or hostname", - "placeholder": "192.168.1.1", - "description": "Specify the data source IP address or hostname." + "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" }, "port": { "label": "Host port", "placeholder": "443", - "description": "Specify the associated port number of the data source." + "description": "Set the port number that is associated with the hostname or IP address" }, "help": { "label": "Need additional help?" }, "selfSignedCert": { - "label": "IBM Security Verify certificate", - "placeholder": "Paste your certificate" + "label": "PEM Formatted SSL certificate(s)", + "description": "Provide a self-signed or CA-signed certificate to securely communication with the data source." } }, "configuration": { diff --git a/stix_shifter_modules/infoblox/configuration/config.json b/stix_shifter_modules/infoblox/configuration/config.json index 1a6fa3045..c0051ab8e 100644 --- a/stix_shifter_modules/infoblox/configuration/config.json +++ b/stix_shifter_modules/infoblox/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/infoblox/configuration/lang_en.json b/stix_shifter_modules/infoblox/configuration/lang_en.json index 54bec685d..ebc7522d4 100644 --- a/stix_shifter_modules/infoblox/configuration/lang_en.json +++ b/stix_shifter_modules/infoblox/configuration/lang_en.json @@ -1,8 +1,8 @@ { "connection": { "host": { - "label": "Infoblox IP address or hostname", - "description": "Specify the Infoblox IP address or hostname." + "label": "Management IP address or hostname", + "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" }, "port": { "label": "Host port", @@ -13,8 +13,8 @@ "description": "More details on the data source setting can be found in the specified link" }, "selfSignedCert": { - "label": "Infoblox certificate", - "description": "Use self-signed SSL certificate and CA content(root and intermediate) of datasource" + "label": "PEM Formatted SSL certificate(s)", + "description": "Provide a self-signed or CA-signed certificate to securely communication with the data source." } }, "configuration": { diff --git a/stix_shifter_modules/msatp/configuration/config.json b/stix_shifter_modules/msatp/configuration/config.json index 5bad3ccd4..89dbd3a04 100644 --- a/stix_shifter_modules/msatp/configuration/config.json +++ b/stix_shifter_modules/msatp/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "port": { "default": 443, diff --git a/stix_shifter_modules/msatp/configuration/lang_en.json b/stix_shifter_modules/msatp/configuration/lang_en.json index ead3336e5..60f6c0500 100644 --- a/stix_shifter_modules/msatp/configuration/lang_en.json +++ b/stix_shifter_modules/msatp/configuration/lang_en.json @@ -2,8 +2,7 @@ "connection": { "host": { "label": "Management IP address or hostname", - "placeholder": "192.168.1.10", - "description": "Specify the IP address or hostname of the data source" + "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" }, "port": { "label": "Host port", @@ -14,8 +13,8 @@ "description": "More details on the data source setting can be found in the specified link" }, "selfSignedCert": { - "label": "Microsoft Defender for Endpoint certificate", - "description": "Use self-signed Security Sockets Layer (SSL) certificate only if Microsoft Defender for Endpoint is configured with a self-signed SSL certificate" + "label": "PEM Formatted SSL certificate(s)", + "description": "Provide a self-signed or CA-signed certificate to securely communication with the data source." }, "options": { "includeAlerts": { @@ -40,17 +39,17 @@ "auth": { "type" : "fields", "tenant": { - "label": "Tenant", - "description": "Tenant ID of Azure Active directory Application with access to the Microsoft Graph API" - }, - "clientId": { + "label": "Tenant ID", + "description": "Tenant ID of Azure Active directory Application with access to the data source" + }, + "clientId": { "label": "Client ID", - "description": "Client ID of Azure Active directory Application with access to the Microsoft Graph API" - }, - "clientSecret": { + "description": "Client ID of Azure Active directory Application with access to the data source" + }, + "clientSecret": { "label": "Client secret", - "description": "Client Secret of Azure Active directory Application with access to the Microsoft Graph API" - } + "description": "Client Secret of Azure Active directory Application with access to the data source" + } } } } \ No newline at end of file diff --git a/stix_shifter_modules/mysql/configuration/config.json b/stix_shifter_modules/mysql/configuration/config.json index 52790d9ca..37ba219f8 100644 --- a/stix_shifter_modules/mysql/configuration/config.json +++ b/stix_shifter_modules/mysql/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/mysql/configuration/lang_en.json b/stix_shifter_modules/mysql/configuration/lang_en.json index 0c6f37212..098743c1b 100644 --- a/stix_shifter_modules/mysql/configuration/lang_en.json +++ b/stix_shifter_modules/mysql/configuration/lang_en.json @@ -2,13 +2,12 @@ "connection": { "host": { "label": "Management IP address or hostname", - "placeholder": "192.168.1.10", - "description": "Specify the IP address or hostname of the data source" + "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" }, "port": { "label": "Host port", "placeholder": "3306", - "description": "Specify the associated port number of the data source." + "description": "Set the port number that is associated with the hostname or IP address" }, "database": { "label": "Database", diff --git a/stix_shifter_modules/okta/configuration/config.json b/stix_shifter_modules/okta/configuration/config.json index 626445d47..402a0744b 100644 --- a/stix_shifter_modules/okta/configuration/config.json +++ b/stix_shifter_modules/okta/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "help": { "type": "link", diff --git a/stix_shifter_modules/okta/configuration/lang_en.json b/stix_shifter_modules/okta/configuration/lang_en.json index d56cc73fb..72eebde20 100644 --- a/stix_shifter_modules/okta/configuration/lang_en.json +++ b/stix_shifter_modules/okta/configuration/lang_en.json @@ -1,8 +1,8 @@ { "connection": { "host": { - "label": "Management IP address or Hostname", - "description": "Specify the IP address or hostname of the data source" + "label": "Management IP address or hostname", + "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" }, "help": { "label": "Need additional help?", diff --git a/stix_shifter_modules/paloalto/configuration/config.json b/stix_shifter_modules/paloalto/configuration/config.json index b692a500b..101349f82 100644 --- a/stix_shifter_modules/paloalto/configuration/config.json +++ b/stix_shifter_modules/paloalto/configuration/config.json @@ -5,7 +5,8 @@ "group": "paloalto" }, "host": { - "type": "text" + "type": "text", + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "quota_threshold": { "default": 5, diff --git a/stix_shifter_modules/paloalto/configuration/lang_en.json b/stix_shifter_modules/paloalto/configuration/lang_en.json index ea7d083bc..13c315842 100644 --- a/stix_shifter_modules/paloalto/configuration/lang_en.json +++ b/stix_shifter_modules/paloalto/configuration/lang_en.json @@ -2,7 +2,7 @@ "connection": { "host": { "label": "Management IP address or hostname", - "description": "Specify the IP address or hostname of the data source" + "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" }, "quota_threshold": { "label": "The quota limit for the API", diff --git a/stix_shifter_modules/proofpoint/configuration/config.json b/stix_shifter_modules/proofpoint/configuration/config.json index 859990062..a06b4347d 100755 --- a/stix_shifter_modules/proofpoint/configuration/config.json +++ b/stix_shifter_modules/proofpoint/configuration/config.json @@ -5,7 +5,8 @@ "group": "proofpoint" }, "host": { - "type": "text" + "type": "text", + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/proofpoint/configuration/lang_en.json b/stix_shifter_modules/proofpoint/configuration/lang_en.json index 82cca2b75..5ed1228e9 100755 --- a/stix_shifter_modules/proofpoint/configuration/lang_en.json +++ b/stix_shifter_modules/proofpoint/configuration/lang_en.json @@ -2,8 +2,7 @@ "connection": { "host": { "label": "Management IP address or hostname", - "placeholder": "192.168.1.10", - "description": "Specify the IP address or hostname of the data source" + "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" }, "port": { "label": "Host port", diff --git a/stix_shifter_modules/proxy/configuration/config.json b/stix_shifter_modules/proxy/configuration/config.json index 2d3c5809c..f109e578b 100644 --- a/stix_shifter_modules/proxy/configuration/config.json +++ b/stix_shifter_modules/proxy/configuration/config.json @@ -10,7 +10,7 @@ "options": { "proxy_host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "proxy_port": { "type": "number", diff --git a/stix_shifter_modules/qradar/configuration/config.json b/stix_shifter_modules/qradar/configuration/config.json index eb2e17ed9..2a7a0115c 100644 --- a/stix_shifter_modules/qradar/configuration/config.json +++ b/stix_shifter_modules/qradar/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/qradar/configuration/lang_en.json b/stix_shifter_modules/qradar/configuration/lang_en.json index 7ec3a213c..10139934d 100644 --- a/stix_shifter_modules/qradar/configuration/lang_en.json +++ b/stix_shifter_modules/qradar/configuration/lang_en.json @@ -2,20 +2,19 @@ "connection": { "host": { "label": "Management IP address or hostname", - "placeholder": "192.168.1.10", - "description": "Management IP address or hostname" + "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" }, "port": { "label": "Host port", "placeholder": "443", - "description": "Specify the associated port number of the data source" + "description": "Set the port number that is associated with the hostname or IP address" }, "help": { "label": "Need additional help?" }, "selfSignedCert": { - "label": "IBM QRadar certificate", - "placeholder": "Paste your certificate" + "label": "PEM Formatted SSL certificate(s)", + "description": "Provide a self-signed or CA-signed certificate to securely communication with the data source." } }, "configuration": { diff --git a/stix_shifter_modules/reaqta/configuration/config.json b/stix_shifter_modules/reaqta/configuration/config.json index c4c3a2c26..bfa433332 100644 --- a/stix_shifter_modules/reaqta/configuration/config.json +++ b/stix_shifter_modules/reaqta/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/reaqta/configuration/lang_en.json b/stix_shifter_modules/reaqta/configuration/lang_en.json index 65506ed70..4b0eecf14 100644 --- a/stix_shifter_modules/reaqta/configuration/lang_en.json +++ b/stix_shifter_modules/reaqta/configuration/lang_en.json @@ -2,8 +2,7 @@ "connection": { "host": { "label": "Management IP address or hostname", - "placeholder": "192.168.1.10", - "description": "Specify the IP address or hostname of the data source" + "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" }, "port": { "label": "Host port", @@ -14,8 +13,8 @@ "description": "More details on the data source setting can be found in the specified link" }, "selfSignedCert": { - "label": "Self-signed certificate", - "placeholder": "Paste your certificate" + "label": "PEM Formatted SSL certificate(s)", + "description": "Provide a self-signed or CA-signed certificate to securely communication with the data source." } }, "configuration": { diff --git a/stix_shifter_modules/reversinglabs/configuration/lang_en.json b/stix_shifter_modules/reversinglabs/configuration/lang_en.json index 8d97c7a76..e09294e99 100644 --- a/stix_shifter_modules/reversinglabs/configuration/lang_en.json +++ b/stix_shifter_modules/reversinglabs/configuration/lang_en.json @@ -11,13 +11,12 @@ } }, "host": { - "label": "Management IP address or Hostname", - "placeholder": "192.168.1.10", - "description": "Specify the OCP Cluster hostname or the XForce API host URL" + "label": "Management IP address or hostname", + "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" }, "port": { - "label": "Host Port", - "description": "Set the port number that is associated with the Host name or IP" + "label": "Host port", + "description": "Set the port number that is associated with the hostname or IP address" }, "namespace": { "label": "The UUID Namespace to generate unique ", diff --git a/stix_shifter_modules/rhacs/configuration/config.json b/stix_shifter_modules/rhacs/configuration/config.json index 437a622e9..2cbdbe1de 100644 --- a/stix_shifter_modules/rhacs/configuration/config.json +++ b/stix_shifter_modules/rhacs/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/rhacs/configuration/lang_en.json b/stix_shifter_modules/rhacs/configuration/lang_en.json index 905ff4fa8..104fea7ac 100644 --- a/stix_shifter_modules/rhacs/configuration/lang_en.json +++ b/stix_shifter_modules/rhacs/configuration/lang_en.json @@ -2,7 +2,7 @@ "connection": { "host": { "label": "Management IP address or hostname", - "description": "Specify the IP address or hostname of the data source" + "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" }, "port": { "label": "Host port", @@ -13,9 +13,9 @@ "description": "More details on the data source setting can be found in the specified link" }, "selfSignedCert": { - "label": "RHACS connection certificate", - "description": "Optional self-signed SSL certificate or CA content (root and intermediate)" - } + "label": "PEM Formatted SSL certificate(s)", + "description": "Provide a self-signed or CA-signed certificate to securely communication with the data source." + } }, "configuration": { "auth": { diff --git a/stix_shifter_modules/secretserver/configuration/config.json b/stix_shifter_modules/secretserver/configuration/config.json index 37e878fca..1e9e9db38 100644 --- a/stix_shifter_modules/secretserver/configuration/config.json +++ b/stix_shifter_modules/secretserver/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/secretserver/configuration/lang_en.json b/stix_shifter_modules/secretserver/configuration/lang_en.json index d515e9ec0..326f552d3 100644 --- a/stix_shifter_modules/secretserver/configuration/lang_en.json +++ b/stix_shifter_modules/secretserver/configuration/lang_en.json @@ -2,20 +2,19 @@ "connection": { "host": { "label": "Management IP address or hostname", - "placeholder": "192.168.1.10", - "description": "Specify the IP address or hostname of the data source" + "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" }, "port": { "label": "Host port", "placeholder": "443", - "description": "Specify the associated port number of the data source." + "description": "Set the port number that is associated with the hostname or IP address" }, "help": { "label": "Need additional help?" }, "selfSignedCert": { - "label": "IBM Security Verify Privilege Vault connection certificate", - "description": "Use self-signed Security Sockets Layer (SSL)" + "label": "PEM Formatted SSL certificate(s)", + "description": "Provide a self-signed or CA-signed certificate to securely communication with the data source." } }, "configuration": { diff --git a/stix_shifter_modules/security_advisor/configuration/config.json b/stix_shifter_modules/security_advisor/configuration/config.json index 5a45484aa..c86113e55 100644 --- a/stix_shifter_modules/security_advisor/configuration/config.json +++ b/stix_shifter_modules/security_advisor/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "help": { "type": "link", diff --git a/stix_shifter_modules/security_advisor/configuration/lang_en.json b/stix_shifter_modules/security_advisor/configuration/lang_en.json index 5a5237a76..b7f73127a 100644 --- a/stix_shifter_modules/security_advisor/configuration/lang_en.json +++ b/stix_shifter_modules/security_advisor/configuration/lang_en.json @@ -1,8 +1,8 @@ { "connection": { "host": { - "label": "Host URL", - "description": "Specify the host URL of the data source" + "label": "Management IP address or hostname", + "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" }, "help": { "label": "Need additional help?", diff --git a/stix_shifter_modules/sentinelone/configuration/config.json b/stix_shifter_modules/sentinelone/configuration/config.json index 4545e3432..b50b4028b 100644 --- a/stix_shifter_modules/sentinelone/configuration/config.json +++ b/stix_shifter_modules/sentinelone/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/sentinelone/configuration/lang_en.json b/stix_shifter_modules/sentinelone/configuration/lang_en.json index cb8e2d834..8e030794d 100644 --- a/stix_shifter_modules/sentinelone/configuration/lang_en.json +++ b/stix_shifter_modules/sentinelone/configuration/lang_en.json @@ -2,7 +2,7 @@ "connection": { "host": { "label": "Management IP address or hostname", - "description": "Specify the IP address or hostname of the data source" + "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" }, "port": { "label": "Host port", diff --git a/stix_shifter_modules/splunk/configuration/config.json b/stix_shifter_modules/splunk/configuration/config.json index 030a60e19..ac5c8dcaa 100644 --- a/stix_shifter_modules/splunk/configuration/config.json +++ b/stix_shifter_modules/splunk/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/splunk/configuration/lang_en.json b/stix_shifter_modules/splunk/configuration/lang_en.json index 442feb66c..5cca32073 100644 --- a/stix_shifter_modules/splunk/configuration/lang_en.json +++ b/stix_shifter_modules/splunk/configuration/lang_en.json @@ -1,9 +1,8 @@ { "connection": { "host": { - "label": "Host IP address or hostname", - "placeholder": "192.168.1.10", - "description": "Specify the IP address or hostname of the data source" + "label": "Management IP address or hostname", + "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" }, "port": { "label": "Host port", @@ -14,8 +13,8 @@ "description": "More details on the data source setting can be found in the specified link" }, "selfSignedCert": { - "label": "Splunk connection certificate", - "description": "Use self-signed Security Sockets Layer (SSL) or CA-signed certificate for secure communication between web reports or REST API server and the authorized user" + "label": "PEM Formatted SSL certificate(s)", + "description": "Provide a self-signed or CA-signed certificate to securely communication with the data source." }, "options": { "index": { diff --git a/stix_shifter_modules/synchronous_template/configuration/config.json b/stix_shifter_modules/synchronous_template/configuration/config.json index f6564c345..428d8533f 100644 --- a/stix_shifter_modules/synchronous_template/configuration/config.json +++ b/stix_shifter_modules/synchronous_template/configuration/config.json @@ -5,7 +5,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/synchronous_template/configuration/lang_en.json b/stix_shifter_modules/synchronous_template/configuration/lang_en.json index f852e7b5a..315e14e83 100644 --- a/stix_shifter_modules/synchronous_template/configuration/lang_en.json +++ b/stix_shifter_modules/synchronous_template/configuration/lang_en.json @@ -2,8 +2,7 @@ "connection": { "host": { "label": "Management IP address or hostname", - "placeholder": "192.168.1.10", - "description": "Specify the IP address or hostname of the data source" + "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" }, "port": { "label": "Host port", diff --git a/stix_shifter_modules/sysdig/configuration/config.json b/stix_shifter_modules/sysdig/configuration/config.json index 1ec653472..863e7f1d0 100644 --- a/stix_shifter_modules/sysdig/configuration/config.json +++ b/stix_shifter_modules/sysdig/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/sysdig/configuration/lang_en.json b/stix_shifter_modules/sysdig/configuration/lang_en.json index 66e3235bb..a7c8e024b 100644 --- a/stix_shifter_modules/sysdig/configuration/lang_en.json +++ b/stix_shifter_modules/sysdig/configuration/lang_en.json @@ -2,7 +2,7 @@ "connection": { "host": { "label": "Management IP address or hostname", - "description": "Specify the IP address or hostname of the data source" + "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" }, "port": { "label": "Host port", @@ -13,8 +13,8 @@ "description": "More details on the data source setting can be found in the specified link" }, "selfSignedCert": { - "label": "Sysdig connection certificate", - "description": "Use self-signed SSL certificate or CA content(root and intermediate) of data source" + "label": "PEM Formatted SSL certificate(s)", + "description": "Provide a self-signed or CA-signed certificate to securely communication with the data source." } }, "configuration": { diff --git a/stix_shifter_modules/trendmicro_vision_one/configuration/config.json b/stix_shifter_modules/trendmicro_vision_one/configuration/config.json index 4aa841501..2ba6827ef 100644 --- a/stix_shifter_modules/trendmicro_vision_one/configuration/config.json +++ b/stix_shifter_modules/trendmicro_vision_one/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/trendmicro_vision_one/configuration/lang_en.json b/stix_shifter_modules/trendmicro_vision_one/configuration/lang_en.json index b26dfeaed..783df7e28 100644 --- a/stix_shifter_modules/trendmicro_vision_one/configuration/lang_en.json +++ b/stix_shifter_modules/trendmicro_vision_one/configuration/lang_en.json @@ -1,8 +1,8 @@ { "connection": { "host": { - "label": "Trend Micro Vision One IP address or hostname", - "description": "Specify the Trend Micro Vision One IP address or hostname." + "label": "Management IP address or hostname", + "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" }, "port": { "label": "Host port", @@ -13,8 +13,8 @@ "description": "More details on the data source setting can be found in the specified link" }, "selfSignedCert": { - "label": "Trend Micro Vision One certificate", - "description": "Use self-signed SSL certificate and CA content(root and intermediate) of datasource" + "label": "PEM Formatted SSL certificate(s)", + "description": "Provide a self-signed or CA-signed certificate to securely communication with the data source." } }, "configuration": { diff --git a/stix_shifter_modules/vectra/configuration/config.json b/stix_shifter_modules/vectra/configuration/config.json index 3bebf80d8..c45f0418c 100644 --- a/stix_shifter_modules/vectra/configuration/config.json +++ b/stix_shifter_modules/vectra/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/vectra/configuration/lang_en.json b/stix_shifter_modules/vectra/configuration/lang_en.json index 5b587b26f..9ebd3dad5 100644 --- a/stix_shifter_modules/vectra/configuration/lang_en.json +++ b/stix_shifter_modules/vectra/configuration/lang_en.json @@ -1,8 +1,8 @@ { "connection": { "host": { - "label": "Management IP address or Hostname", - "description": "Specify the IP address or hostname of the data source" + "label": "Management IP address or hostname", + "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" }, "port": { "label": "Host port", From 9fed17b275d2da2d1cd703f8b963f8a2bf02091b Mon Sep 17 00:00:00 2001 From: DerekRushton Date: Tue, 13 Feb 2024 10:06:14 -0400 Subject: [PATCH 03/11] Added test to confirm that the fields are standard across all Connectors. Signed-off-by: DerekRushton --- .../test_common_config_value.py | 84 +++++++++++ .../test_common_lang_en_values.py | 79 ++++++++++ .../test_config_groups_share_same_values.py | 136 ++++++++++++++++++ 3 files changed, 299 insertions(+) create mode 100644 tests/utils/standard_user_input_validation_test/test_common_config_value.py create mode 100644 tests/utils/standard_user_input_validation_test/test_common_lang_en_values.py create mode 100644 tests/utils/standard_user_input_validation_test/test_config_groups_share_same_values.py diff --git a/tests/utils/standard_user_input_validation_test/test_common_config_value.py b/tests/utils/standard_user_input_validation_test/test_common_config_value.py new file mode 100644 index 000000000..d09c47e76 --- /dev/null +++ b/tests/utils/standard_user_input_validation_test/test_common_config_value.py @@ -0,0 +1,84 @@ + +import json +from logging import Logger +import os + +class Test_Config_Confirmation(): + + def test_config_host(self): + host_exclusion_file_list = ["datadog","reversinglabs"] + list_of_config_files = self._get_list_of_files("config.json", host_exclusion_file_list) + for file in list_of_config_files: + try: + self._confirm_standard_host_status(json.loads(file)) + except Exception as e: + print(e) + raise e + + def _confirm_standard_host_status(self, lang_en_json): + standard_type = "text" + standard_regex = "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + if("connection" in lang_en_json and "host" in lang_en_json["connection"]): + assert lang_en_json["connection"]["host"]["type"] == standard_type + assert lang_en_json["connection"]["host"]["regex"] == standard_regex + + def test_config_port(self): + port_exclusion_file_list = [] + list_of_config_files = self._get_list_of_files("config.json", port_exclusion_file_list) + for file in list_of_config_files: + try: + self._confirm_standard_port_status(json.loads(file)) + except Exception as e: + print(e) + raise e + + def _confirm_standard_port_status(self, lang_en_json): + standard_type = "number" + standard_min = 1 + standard_max = 65535 + + if("connection" in lang_en_json and "port" in lang_en_json["connection"]): + assert lang_en_json["connection"]["port"]["type"] == standard_type + assert lang_en_json["connection"]["port"]["min"] == standard_min + assert lang_en_json["connection"]["port"]["max"] == standard_max + + def test_config_self_signed(self): + port_exclusion_file_list = [] + list_of_config_files = self._get_list_of_files("config.json", port_exclusion_file_list) + for file in list_of_config_files: + try: + self._confirm_standard_self_signed_status(json.loads(file)) + except Exception as e: + print(e) + raise e + + def _confirm_standard_self_signed_status(self, lang_en_json): + standard_type = "password" + standard_optional = True + + if("connection" in lang_en_json and "selfSignedCert" in lang_en_json["connection"]): + assert lang_en_json["connection"]["selfSignedCert"]["type"] == standard_type + assert lang_en_json["connection"]["selfSignedCert"]["optional"] == standard_optional + + def _get_list_of_files(self, file_name, exclusion_list): + #Generated by WCA for GP + #Here's an example of how you can do this in Python using the os module: + + # Define the directory path + directory_path = os.getcwd() + "/stix_shifter_modules" + lang_en_file_list = list() + + # Iterate through all the child directories + for dir_name, subdir_list, file_list in os.walk(directory_path): + # Check if the file exists in the current directory + if file_name in file_list: + # Open the file and read its contents + with open(os.path.join(dir_name, file_name), 'r') as file: + excluded = False + for excluded_file in exclusion_list: + if(excluded_file in file.name): + excluded = True + break + if(not excluded): + lang_en_file_list.append(file.read()) + return lang_en_file_list \ No newline at end of file diff --git a/tests/utils/standard_user_input_validation_test/test_common_lang_en_values.py b/tests/utils/standard_user_input_validation_test/test_common_lang_en_values.py new file mode 100644 index 000000000..c623ccc1b --- /dev/null +++ b/tests/utils/standard_user_input_validation_test/test_common_lang_en_values.py @@ -0,0 +1,79 @@ + +import json +from logging import Logger +import os + +class Test_Language_EN_Confirmation(): + def test_lang_en_host(self): + list_of_lang_en_files = self._get_list_of_files("lang_en.json") + for file in list_of_lang_en_files: + try: + self._confirm_standard_hostname_text(json.loads(file)) + except Exception as e: + print() + print(e) + raise e + + def test_lang_en_port(self): + list_of_lang_en_files = self._get_list_of_files("lang_en.json") + for file in list_of_lang_en_files: + try: + self._confirm_standard_port_text(json.loads(file)) + except Exception as e: + print() + print(e) + raise e + + def test_lang_en_certificate(self): + list_of_lang_en_files = self._get_list_of_files("lang_en.json") + for file in list_of_lang_en_files: + try: + self._confirm_standard_certificate_text(json.loads(file)) + except Exception as e: + print() + print(e) + raise e + + def _confirm_standard_hostname_text(self, lang_en_json): + standard_label = "Management IP address or hostname" + standard_description = "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" + + if("connection" in lang_en_json and "host" in lang_en_json["connection"]): + assert lang_en_json["connection"]["host"]["label"] == standard_label + assert lang_en_json["connection"]["host"]["description"] == standard_description + + def _confirm_standard_port_text(self, lang_en_json): + standard_label = "Host port" + standard_description = "Set the port number that is associated with the hostname or IP address" + + if("connection" in lang_en_json and "port" in lang_en_json["connection"]): + assert lang_en_json["connection"]["port"]["label"] == standard_label + assert lang_en_json["connection"]["port"]["description"] == standard_description + + def _confirm_standard_certificate_text(self, lang_en_json): + standard_label = "PEM Formatted SSL certificate(s)" + standard_description = "Provide a self-signed or CA-signed certificate to securely communication with the data source." + + if("connection" in lang_en_json and "selfSignedCert" in lang_en_json["connection"]): + assert lang_en_json["connection"]["selfSignedCert"]["label"] == standard_label + assert lang_en_json["connection"]["selfSignedCert"]["description"] == standard_description + + def _get_list_of_files(self, file_name): + #Generated by WCA for GP + #Here's an example of how you can do this in Python using the os module: + + # Define the directory path + directory_path = os.getcwd() + "/stix_shifter_modules" + lang_en_file_list = list() + + # Iterate through all the child directories + for dir_name, subdir_list, file_list in os.walk(directory_path): + # Check if the file exists in the current directory + if file_name in file_list: + # Open the file and read its contents + with open(os.path.join(dir_name, file_name), 'r') as file: + lang_en_file_list.append(file.read()) + return lang_en_file_list + + + diff --git a/tests/utils/standard_user_input_validation_test/test_config_groups_share_same_values.py b/tests/utils/standard_user_input_validation_test/test_config_groups_share_same_values.py new file mode 100644 index 000000000..2b350e028 --- /dev/null +++ b/tests/utils/standard_user_input_validation_test/test_config_groups_share_same_values.py @@ -0,0 +1,136 @@ + +import json +from logging import Logger +import os + +class Test_Group_Similarities(): + + #These 4 methods iterate through the file system and get a list of all of the config/json files. + #After it gets all of the files, it iterates through all of the files and validates the groups + def test_iterate_through_file_list_config_connection(self): + list_of_config_files = self._get_list_of_files("config.json") + module_group_list = dict() + for file_index in range(len(list_of_config_files)): + self._validate_config_connection(json.loads(list_of_config_files[file_index]), module_group_list) + + def test_iterate_through_file_list_config_auth(self): + list_of_config_files = self._get_list_of_files("config.json") + module_group_list = dict() + for file_index in range(len(list_of_config_files)): + self._validate_config_auth(json.loads(list_of_config_files[file_index]), module_group_list) + + def test_iterate_through_file_list_leng_en_config(self): + list_of_config_files = self._get_list_of_files("config.json") + list_of_lang_en_files = self._get_list_of_files("lang_en.json") + module_group_list = dict() + for file_index in range(len(list_of_config_files)): + self._validate_lang_en_connection(json.loads(list_of_config_files[file_index]), json.loads(list_of_lang_en_files[file_index]), module_group_list) + + def test_iterate_through_file_list_lang_en_auth(self): + list_of_config_files = self._get_list_of_files("config.json") + list_of_lang_en_files = self._get_list_of_files("lang_en.json") + module_group_list = dict() + for file_index in range(len(list_of_config_files)): + self._validate_lang_en_auth(json.loads(list_of_config_files[file_index]), json.loads(list_of_lang_en_files[file_index]), module_group_list) + + #Checks if the current file has a group field. If it doesn't, than it's ignored. + #This gets the current group type and then checks if we have already seen it or not. If we haven't add it to the list of groups. + #If the group was already seen, we need to validate that the values in the current config/langen file match the current group. + def _validate_config_connection(self, config_json, module_group_list): + if("connection" in config_json and "type" in config_json["connection"] and "group" in config_json["connection"]["type"]): + current_group = config_json["connection"]["type"]["group"] + if(current_group in module_group_list): + self._check_that_config_connection_matches(config_json, module_group_list, current_group) + else: + module_group_list[current_group] = config_json + + def _validate_config_auth(self, config_json, module_group_list): + if("connection" in config_json and "type" in config_json["connection"] and "group" in config_json["connection"]["type"]): + current_group = config_json["connection"]["type"]["group"] + if(current_group in module_group_list): + self._check_that_config_auth_matches(config_json, module_group_list, current_group) + else: + module_group_list[current_group] = config_json + + def _validate_lang_en_connection(self, config_json, lang_en, module_group_list): + if("connection" in config_json and "type" in config_json["connection"] and "group" in config_json["connection"]["type"]): + current_group = config_json["connection"]["type"]["group"] + if(current_group in module_group_list): + self._check_that_lang_en_connection_matches(lang_en, module_group_list, current_group) + else: + module_group_list[current_group] = config_json + module_group_list[current_group]["lang_en"] = lang_en + + def _validate_lang_en_auth(self, config_json, lang_en, module_group_list): + if("connection" in config_json and "type" in config_json["connection"] and "group" in config_json["connection"]["type"]): + current_group = config_json["connection"]["type"]["group"] + if(current_group in module_group_list): + self._check_that_lang_en_auth_matches(lang_en, module_group_list, current_group) + else: + module_group_list[current_group] = config_json + module_group_list[current_group]["lang_en"] = lang_en + + #Iterates through all of the keys in the json file. + # If the key is type or options or the key is not in the current group, than add it to the current group. + # If they key is in the current group, than check if the current field matches what's in the current group. + # There are exceptions for default (which should probably be removed) and previous which doesn't change behavior (it's the previous keyname) + def _check_that_config_connection_matches(self, config_json, module_group_list, current_group): + for key,value in config_json["connection"].items(): + if(key in module_group_list[current_group]["connection"] and key != "type" and key != "options"): + existing_value = module_group_list[current_group]["connection"][key] + if("default" in existing_value): + existing_value.pop("default") + if("default" in value): + value.pop("default") + if("previous" in existing_value): + existing_value.pop("previous") + if("previous" in value): + value.pop("previous") + assert existing_value == value + else: + module_group_list[current_group]["connection"][key] = value + + def _check_that_config_auth_matches(self, config_json, module_group_list, current_group): + for key,value in config_json["configuration"]["auth"].items(): + if(key in module_group_list[current_group]["configuration"]["auth"]): + existing_value = module_group_list[current_group]["configuration"]["auth"][key] + if("previous" in existing_value): + existing_value.pop("previous") + if("previous" in value): + value.pop("previous") + assert existing_value == value + else: + module_group_list[current_group]["configuration"]["auth"][key] = value + + def _check_that_lang_en_connection_matches(self, lang_en, module_group_list, current_group): + for key,value in lang_en["connection"].items(): + if(key in module_group_list[current_group]["lang_en"]["connection"]): + existing_value = module_group_list[current_group]["lang_en"]["connection"][key] + assert existing_value == value + else: + module_group_list[current_group]["connection"][key] = value + + def _check_that_lang_en_auth_matches(self, lang_en, module_group_list, current_group): + for key,value in lang_en["configuration"]["auth"].items(): + if(key in module_group_list[current_group]["lang_en"]["configuration"]["auth"]): + existing_value = module_group_list[current_group]["lang_en"]["configuration"]["auth"][key] + assert existing_value == value + else: + module_group_list[current_group]["configuration"]["auth"][key] = value + + def _get_list_of_files(self, file_name): + #Generated by WCA for GP + #Here's an example of how you can do this in Python using the os module: + + # Define the directory path + directory_path = os.getcwd() + "/stix_shifter_modules" + lang_en_file_list = list() + + # Iterate through all the child directories + for dir_name, subdir_list, file_list in os.walk(directory_path): + # Check if the file exists in the current directory + if file_name in file_list: + # Open the file and read its contents + with open(os.path.join(dir_name, file_name), 'r') as file: + lang_en_file_list.append(file.read()) + return lang_en_file_list \ No newline at end of file From 9da5380fb8f9016cf1db2d662fe3a4d9c54ff175 Mon Sep 17 00:00:00 2001 From: DerekRushton Date: Tue, 13 Feb 2024 10:36:31 -0400 Subject: [PATCH 04/11] Correction to the regex and added a placeholder check in the test. Signed-off-by: DerekRushton --- .../develop-configuration-json.md | 1 - .../alertflex/configuration/config.json | 4 +- .../arcsight/configuration/config.json | 2 +- .../async_template/configuration/config.json | 2 +- .../configuration/convert_to_table.py | 57 +++++++++++++++++++ .../configuration/config.json | 2 +- .../azure_sentinel/configuration/config.json | 2 +- .../bigfix/configuration/config.json | 2 +- .../carbonblack/configuration/config.json | 2 +- .../cbcloud/configuration/config.json | 2 +- .../configuration/config.json | 2 +- .../crowdstrike/configuration/config.json | 2 +- .../cybereason/configuration/config.json | 2 +- .../darktrace/configuration/config.json | 2 +- .../demo_template/configuration/config.json | 2 +- .../elastic_ecs/configuration/config.json | 2 +- .../gcp_chronicle/configuration/config.json | 2 +- .../guardium/configuration/config.json | 2 +- .../configuration/config.json | 2 +- .../configuration/lang_en.json | 1 - .../infoblox/configuration/config.json | 2 +- .../msatp/configuration/config.json | 2 +- .../mysql/configuration/config.json | 2 +- .../mysql/configuration/lang_en.json | 1 - .../okta/configuration/config.json | 2 +- .../paloalto/configuration/config.json | 2 +- .../proofpoint/configuration/config.json | 2 +- .../proxy/configuration/config.json | 2 +- .../proxy/configuration/lang_en.json | 1 - .../qradar/configuration/config.json | 2 +- .../qradar/configuration/lang_en.json | 1 - .../reaqta/configuration/config.json | 2 +- .../rhacs/configuration/config.json | 2 +- .../secretserver/configuration/config.json | 2 +- .../secretserver/configuration/lang_en.json | 1 - .../configuration/config.json | 2 +- .../sentinelone/configuration/config.json | 2 +- .../splunk/configuration/config.json | 2 +- .../configuration/config.json | 2 +- .../sysdig/configuration/config.json | 2 +- .../configuration/config.json | 2 +- .../vectra/configuration/config.json | 2 +- .../test_common_config_value.py | 22 ++----- .../test_common_lang_en_values.py | 21 +------ 44 files changed, 101 insertions(+), 77 deletions(-) create mode 100644 stix_shifter_modules/aws_athena/configuration/convert_to_table.py diff --git a/docs/adapter-guide/develop-configuration-json.md b/docs/adapter-guide/develop-configuration-json.md index 7ab5fe61e..8c93798fe 100644 --- a/docs/adapter-guide/develop-configuration-json.md +++ b/docs/adapter-guide/develop-configuration-json.md @@ -122,7 +122,6 @@ Below example json is the language translation file of the above QRadar config j "connection": { "host": { "label": "Management IP address or Hostname", - "placeholder": "192.168.1.10", "description": "Specify the IP address or hostname of the data source" }, "port": { diff --git a/stix_shifter_modules/alertflex/configuration/config.json b/stix_shifter_modules/alertflex/configuration/config.json index ac0be454a..1040d32ed 100644 --- a/stix_shifter_modules/alertflex/configuration/config.json +++ b/stix_shifter_modules/alertflex/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "port": { "default": 8181, @@ -27,7 +27,7 @@ "auth": { "type" : "fields", "username": { - "type": "text" + "type": "password" }, "password": { "type": "password" diff --git a/stix_shifter_modules/arcsight/configuration/config.json b/stix_shifter_modules/arcsight/configuration/config.json index f6574fe43..6e1303864 100644 --- a/stix_shifter_modules/arcsight/configuration/config.json +++ b/stix_shifter_modules/arcsight/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/async_template/configuration/config.json b/stix_shifter_modules/async_template/configuration/config.json index 3f1e9b677..341a8b95f 100644 --- a/stix_shifter_modules/async_template/configuration/config.json +++ b/stix_shifter_modules/async_template/configuration/config.json @@ -5,7 +5,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/aws_athena/configuration/convert_to_table.py b/stix_shifter_modules/aws_athena/configuration/convert_to_table.py new file mode 100644 index 000000000..718e87478 --- /dev/null +++ b/stix_shifter_modules/aws_athena/configuration/convert_to_table.py @@ -0,0 +1,57 @@ +# Generated by WCA for GP +import argparse +import json +import os +import pandas as pd + +# Create an argument parser +parser = argparse.ArgumentParser() + +# Add an argument for the input file +parser.add_argument('--input', type=str, required=True, help='Input file path') + +# Parse the arguments +args = parser.parse_args() + +# Read the JSON file +with open(os.path.join(args.input), 'r') as f: + data = json.load(f) + +# Convert the JSON data to a Pandas DataFrame +df = pd.DataFrame(data["connection"]) + +print(df) + +df = df.dropna(subset="connection") + + +list_of_keys = list() +list_of_key_values = dict() +for value in df.get("connection"): + for key in value: + if(key not in list_of_keys): + list_of_keys.append(key) + +for value in df.get("connection"): + for key in list_of_keys: + if(key in value): + if (key not in list_of_key_values): + list_of_key_values[key] = [value[key]] + else: + list_of_key_values[key].append(value[key]) + else: + if (key not in list_of_key_values): + list_of_key_values[key] = [None] + else: + list_of_key_values[key].append(None) + +print(df.axes) +# df = df.drop([0], axis=) + + +for key,rows in list_of_key_values.items(): + print(df) + df = df.insert(loc=len(df.columns), column=key, value=[1,2,3,4,5,6,7,8,9,10,11]) + +# Print the DataFrame +print(df) \ No newline at end of file diff --git a/stix_shifter_modules/azure_log_analytics/configuration/config.json b/stix_shifter_modules/azure_log_analytics/configuration/config.json index 18af735c3..68cc22b38 100644 --- a/stix_shifter_modules/azure_log_analytics/configuration/config.json +++ b/stix_shifter_modules/azure_log_analytics/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$", + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$", "default": "api.loganalytics.io" }, "port": { diff --git a/stix_shifter_modules/azure_sentinel/configuration/config.json b/stix_shifter_modules/azure_sentinel/configuration/config.json index d1bcad3a0..bf66b1546 100644 --- a/stix_shifter_modules/azure_sentinel/configuration/config.json +++ b/stix_shifter_modules/azure_sentinel/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$", + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$", "default": "graph.microsoft.com" }, "port": { diff --git a/stix_shifter_modules/bigfix/configuration/config.json b/stix_shifter_modules/bigfix/configuration/config.json index 8fbbff20f..126e0e469 100644 --- a/stix_shifter_modules/bigfix/configuration/config.json +++ b/stix_shifter_modules/bigfix/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/carbonblack/configuration/config.json b/stix_shifter_modules/carbonblack/configuration/config.json index daf396639..6c067d7b4 100644 --- a/stix_shifter_modules/carbonblack/configuration/config.json +++ b/stix_shifter_modules/carbonblack/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/cbcloud/configuration/config.json b/stix_shifter_modules/cbcloud/configuration/config.json index 4bb423b5c..bee868043 100644 --- a/stix_shifter_modules/cbcloud/configuration/config.json +++ b/stix_shifter_modules/cbcloud/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/cisco_secure_email/configuration/config.json b/stix_shifter_modules/cisco_secure_email/configuration/config.json index 2f2318408..9770df3a1 100644 --- a/stix_shifter_modules/cisco_secure_email/configuration/config.json +++ b/stix_shifter_modules/cisco_secure_email/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/crowdstrike/configuration/config.json b/stix_shifter_modules/crowdstrike/configuration/config.json index 5ad447e2a..14b4f1509 100644 --- a/stix_shifter_modules/crowdstrike/configuration/config.json +++ b/stix_shifter_modules/crowdstrike/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/cybereason/configuration/config.json b/stix_shifter_modules/cybereason/configuration/config.json index 3a277a334..b1a59e4c8 100644 --- a/stix_shifter_modules/cybereason/configuration/config.json +++ b/stix_shifter_modules/cybereason/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/darktrace/configuration/config.json b/stix_shifter_modules/darktrace/configuration/config.json index af7700b9f..2023f2207 100644 --- a/stix_shifter_modules/darktrace/configuration/config.json +++ b/stix_shifter_modules/darktrace/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "help": { "type": "link", diff --git a/stix_shifter_modules/demo_template/configuration/config.json b/stix_shifter_modules/demo_template/configuration/config.json index e39950e2d..78c63308b 100644 --- a/stix_shifter_modules/demo_template/configuration/config.json +++ b/stix_shifter_modules/demo_template/configuration/config.json @@ -5,7 +5,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/elastic_ecs/configuration/config.json b/stix_shifter_modules/elastic_ecs/configuration/config.json index f83c1a0b7..b09f83612 100644 --- a/stix_shifter_modules/elastic_ecs/configuration/config.json +++ b/stix_shifter_modules/elastic_ecs/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/gcp_chronicle/configuration/config.json b/stix_shifter_modules/gcp_chronicle/configuration/config.json index 04975e77e..420cdd937 100644 --- a/stix_shifter_modules/gcp_chronicle/configuration/config.json +++ b/stix_shifter_modules/gcp_chronicle/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "help": { "type": "link", diff --git a/stix_shifter_modules/guardium/configuration/config.json b/stix_shifter_modules/guardium/configuration/config.json index 6729a6e03..a5841d49a 100644 --- a/stix_shifter_modules/guardium/configuration/config.json +++ b/stix_shifter_modules/guardium/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "port": { "default": 8443, diff --git a/stix_shifter_modules/ibm_security_verify/configuration/config.json b/stix_shifter_modules/ibm_security_verify/configuration/config.json index d478e21c2..51bedb403 100644 --- a/stix_shifter_modules/ibm_security_verify/configuration/config.json +++ b/stix_shifter_modules/ibm_security_verify/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/ibm_security_verify/configuration/lang_en.json b/stix_shifter_modules/ibm_security_verify/configuration/lang_en.json index e90992b37..240b52fe3 100644 --- a/stix_shifter_modules/ibm_security_verify/configuration/lang_en.json +++ b/stix_shifter_modules/ibm_security_verify/configuration/lang_en.json @@ -6,7 +6,6 @@ }, "port": { "label": "Host port", - "placeholder": "443", "description": "Set the port number that is associated with the hostname or IP address" }, "help": { diff --git a/stix_shifter_modules/infoblox/configuration/config.json b/stix_shifter_modules/infoblox/configuration/config.json index c0051ab8e..a23ab6333 100644 --- a/stix_shifter_modules/infoblox/configuration/config.json +++ b/stix_shifter_modules/infoblox/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/msatp/configuration/config.json b/stix_shifter_modules/msatp/configuration/config.json index 89dbd3a04..fb30a595a 100644 --- a/stix_shifter_modules/msatp/configuration/config.json +++ b/stix_shifter_modules/msatp/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "port": { "default": 443, diff --git a/stix_shifter_modules/mysql/configuration/config.json b/stix_shifter_modules/mysql/configuration/config.json index 37ba219f8..3870e8863 100644 --- a/stix_shifter_modules/mysql/configuration/config.json +++ b/stix_shifter_modules/mysql/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/mysql/configuration/lang_en.json b/stix_shifter_modules/mysql/configuration/lang_en.json index 098743c1b..4837cf0aa 100644 --- a/stix_shifter_modules/mysql/configuration/lang_en.json +++ b/stix_shifter_modules/mysql/configuration/lang_en.json @@ -6,7 +6,6 @@ }, "port": { "label": "Host port", - "placeholder": "3306", "description": "Set the port number that is associated with the hostname or IP address" }, "database": { diff --git a/stix_shifter_modules/okta/configuration/config.json b/stix_shifter_modules/okta/configuration/config.json index 402a0744b..aaa2f9303 100644 --- a/stix_shifter_modules/okta/configuration/config.json +++ b/stix_shifter_modules/okta/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "help": { "type": "link", diff --git a/stix_shifter_modules/paloalto/configuration/config.json b/stix_shifter_modules/paloalto/configuration/config.json index 101349f82..7df188eaf 100644 --- a/stix_shifter_modules/paloalto/configuration/config.json +++ b/stix_shifter_modules/paloalto/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "quota_threshold": { "default": 5, diff --git a/stix_shifter_modules/proofpoint/configuration/config.json b/stix_shifter_modules/proofpoint/configuration/config.json index a06b4347d..7e4446304 100755 --- a/stix_shifter_modules/proofpoint/configuration/config.json +++ b/stix_shifter_modules/proofpoint/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/proxy/configuration/config.json b/stix_shifter_modules/proxy/configuration/config.json index f109e578b..d3faeb8c4 100644 --- a/stix_shifter_modules/proxy/configuration/config.json +++ b/stix_shifter_modules/proxy/configuration/config.json @@ -10,7 +10,7 @@ "options": { "proxy_host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "proxy_port": { "type": "number", diff --git a/stix_shifter_modules/proxy/configuration/lang_en.json b/stix_shifter_modules/proxy/configuration/lang_en.json index 5d8f09787..e91c382be 100644 --- a/stix_shifter_modules/proxy/configuration/lang_en.json +++ b/stix_shifter_modules/proxy/configuration/lang_en.json @@ -7,7 +7,6 @@ "options": { "proxy_host": { "label": "Management IP address or hostname", - "placeholder": "192.168.1.10", "description": "Specify the IP address or hostname of the proxy" }, "proxy_port": { diff --git a/stix_shifter_modules/qradar/configuration/config.json b/stix_shifter_modules/qradar/configuration/config.json index 2a7a0115c..ab6c36e4f 100644 --- a/stix_shifter_modules/qradar/configuration/config.json +++ b/stix_shifter_modules/qradar/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/qradar/configuration/lang_en.json b/stix_shifter_modules/qradar/configuration/lang_en.json index 10139934d..b98caf027 100644 --- a/stix_shifter_modules/qradar/configuration/lang_en.json +++ b/stix_shifter_modules/qradar/configuration/lang_en.json @@ -6,7 +6,6 @@ }, "port": { "label": "Host port", - "placeholder": "443", "description": "Set the port number that is associated with the hostname or IP address" }, "help": { diff --git a/stix_shifter_modules/reaqta/configuration/config.json b/stix_shifter_modules/reaqta/configuration/config.json index bfa433332..7a9ee12f1 100644 --- a/stix_shifter_modules/reaqta/configuration/config.json +++ b/stix_shifter_modules/reaqta/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/rhacs/configuration/config.json b/stix_shifter_modules/rhacs/configuration/config.json index 2cbdbe1de..d30a2cb41 100644 --- a/stix_shifter_modules/rhacs/configuration/config.json +++ b/stix_shifter_modules/rhacs/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/secretserver/configuration/config.json b/stix_shifter_modules/secretserver/configuration/config.json index 1e9e9db38..a644f9f4c 100644 --- a/stix_shifter_modules/secretserver/configuration/config.json +++ b/stix_shifter_modules/secretserver/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/secretserver/configuration/lang_en.json b/stix_shifter_modules/secretserver/configuration/lang_en.json index 326f552d3..96a734e93 100644 --- a/stix_shifter_modules/secretserver/configuration/lang_en.json +++ b/stix_shifter_modules/secretserver/configuration/lang_en.json @@ -6,7 +6,6 @@ }, "port": { "label": "Host port", - "placeholder": "443", "description": "Set the port number that is associated with the hostname or IP address" }, "help": { diff --git a/stix_shifter_modules/security_advisor/configuration/config.json b/stix_shifter_modules/security_advisor/configuration/config.json index c86113e55..48ebbef45 100644 --- a/stix_shifter_modules/security_advisor/configuration/config.json +++ b/stix_shifter_modules/security_advisor/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "help": { "type": "link", diff --git a/stix_shifter_modules/sentinelone/configuration/config.json b/stix_shifter_modules/sentinelone/configuration/config.json index b50b4028b..659b12790 100644 --- a/stix_shifter_modules/sentinelone/configuration/config.json +++ b/stix_shifter_modules/sentinelone/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/splunk/configuration/config.json b/stix_shifter_modules/splunk/configuration/config.json index ac5c8dcaa..a3c6c963d 100644 --- a/stix_shifter_modules/splunk/configuration/config.json +++ b/stix_shifter_modules/splunk/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/synchronous_template/configuration/config.json b/stix_shifter_modules/synchronous_template/configuration/config.json index 428d8533f..82912f01c 100644 --- a/stix_shifter_modules/synchronous_template/configuration/config.json +++ b/stix_shifter_modules/synchronous_template/configuration/config.json @@ -5,7 +5,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/sysdig/configuration/config.json b/stix_shifter_modules/sysdig/configuration/config.json index 863e7f1d0..6a554d99c 100644 --- a/stix_shifter_modules/sysdig/configuration/config.json +++ b/stix_shifter_modules/sysdig/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/trendmicro_vision_one/configuration/config.json b/stix_shifter_modules/trendmicro_vision_one/configuration/config.json index 2ba6827ef..261715702 100644 --- a/stix_shifter_modules/trendmicro_vision_one/configuration/config.json +++ b/stix_shifter_modules/trendmicro_vision_one/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/vectra/configuration/config.json b/stix_shifter_modules/vectra/configuration/config.json index c45f0418c..a0386ebd9 100644 --- a/stix_shifter_modules/vectra/configuration/config.json +++ b/stix_shifter_modules/vectra/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" }, "port": { "type": "number", diff --git a/tests/utils/standard_user_input_validation_test/test_common_config_value.py b/tests/utils/standard_user_input_validation_test/test_common_config_value.py index d09c47e76..fa55c63dc 100644 --- a/tests/utils/standard_user_input_validation_test/test_common_config_value.py +++ b/tests/utils/standard_user_input_validation_test/test_common_config_value.py @@ -9,15 +9,11 @@ def test_config_host(self): host_exclusion_file_list = ["datadog","reversinglabs"] list_of_config_files = self._get_list_of_files("config.json", host_exclusion_file_list) for file in list_of_config_files: - try: - self._confirm_standard_host_status(json.loads(file)) - except Exception as e: - print(e) - raise e + self._confirm_standard_host_status(json.loads(file)) def _confirm_standard_host_status(self, lang_en_json): standard_type = "text" - standard_regex = "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + standard_regex = "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" if("connection" in lang_en_json and "host" in lang_en_json["connection"]): assert lang_en_json["connection"]["host"]["type"] == standard_type assert lang_en_json["connection"]["host"]["regex"] == standard_regex @@ -26,31 +22,23 @@ def test_config_port(self): port_exclusion_file_list = [] list_of_config_files = self._get_list_of_files("config.json", port_exclusion_file_list) for file in list_of_config_files: - try: - self._confirm_standard_port_status(json.loads(file)) - except Exception as e: - print(e) - raise e + self._confirm_standard_port_status(json.loads(file)) def _confirm_standard_port_status(self, lang_en_json): standard_type = "number" standard_min = 1 standard_max = 65535 - if("connection" in lang_en_json and "port" in lang_en_json["connection"]): assert lang_en_json["connection"]["port"]["type"] == standard_type assert lang_en_json["connection"]["port"]["min"] == standard_min assert lang_en_json["connection"]["port"]["max"] == standard_max + assert "placeholder" not in lang_en_json["connection"]["host"] def test_config_self_signed(self): port_exclusion_file_list = [] list_of_config_files = self._get_list_of_files("config.json", port_exclusion_file_list) for file in list_of_config_files: - try: - self._confirm_standard_self_signed_status(json.loads(file)) - except Exception as e: - print(e) - raise e + self._confirm_standard_self_signed_status(json.loads(file)) def _confirm_standard_self_signed_status(self, lang_en_json): standard_type = "password" diff --git a/tests/utils/standard_user_input_validation_test/test_common_lang_en_values.py b/tests/utils/standard_user_input_validation_test/test_common_lang_en_values.py index c623ccc1b..d688f8d79 100644 --- a/tests/utils/standard_user_input_validation_test/test_common_lang_en_values.py +++ b/tests/utils/standard_user_input_validation_test/test_common_lang_en_values.py @@ -7,32 +7,17 @@ class Test_Language_EN_Confirmation(): def test_lang_en_host(self): list_of_lang_en_files = self._get_list_of_files("lang_en.json") for file in list_of_lang_en_files: - try: - self._confirm_standard_hostname_text(json.loads(file)) - except Exception as e: - print() - print(e) - raise e + self._confirm_standard_hostname_text(json.loads(file)) def test_lang_en_port(self): list_of_lang_en_files = self._get_list_of_files("lang_en.json") for file in list_of_lang_en_files: - try: - self._confirm_standard_port_text(json.loads(file)) - except Exception as e: - print() - print(e) - raise e + self._confirm_standard_port_text(json.loads(file)) def test_lang_en_certificate(self): list_of_lang_en_files = self._get_list_of_files("lang_en.json") for file in list_of_lang_en_files: - try: - self._confirm_standard_certificate_text(json.loads(file)) - except Exception as e: - print() - print(e) - raise e + self._confirm_standard_certificate_text(json.loads(file)) def _confirm_standard_hostname_text(self, lang_en_json): standard_label = "Management IP address or hostname" From 16ab10bc8ae809da8acc17f6853c70b5863939b9 Mon Sep 17 00:00:00 2001 From: DerekRushton Date: Tue, 13 Feb 2024 10:47:06 -0400 Subject: [PATCH 05/11] Removing an unintended file. Signed-off-by: DerekRushton --- .../configuration/convert_to_table.py | 57 ------------------- 1 file changed, 57 deletions(-) delete mode 100644 stix_shifter_modules/aws_athena/configuration/convert_to_table.py diff --git a/stix_shifter_modules/aws_athena/configuration/convert_to_table.py b/stix_shifter_modules/aws_athena/configuration/convert_to_table.py deleted file mode 100644 index 718e87478..000000000 --- a/stix_shifter_modules/aws_athena/configuration/convert_to_table.py +++ /dev/null @@ -1,57 +0,0 @@ -# Generated by WCA for GP -import argparse -import json -import os -import pandas as pd - -# Create an argument parser -parser = argparse.ArgumentParser() - -# Add an argument for the input file -parser.add_argument('--input', type=str, required=True, help='Input file path') - -# Parse the arguments -args = parser.parse_args() - -# Read the JSON file -with open(os.path.join(args.input), 'r') as f: - data = json.load(f) - -# Convert the JSON data to a Pandas DataFrame -df = pd.DataFrame(data["connection"]) - -print(df) - -df = df.dropna(subset="connection") - - -list_of_keys = list() -list_of_key_values = dict() -for value in df.get("connection"): - for key in value: - if(key not in list_of_keys): - list_of_keys.append(key) - -for value in df.get("connection"): - for key in list_of_keys: - if(key in value): - if (key not in list_of_key_values): - list_of_key_values[key] = [value[key]] - else: - list_of_key_values[key].append(value[key]) - else: - if (key not in list_of_key_values): - list_of_key_values[key] = [None] - else: - list_of_key_values[key].append(None) - -print(df.axes) -# df = df.drop([0], axis=) - - -for key,rows in list_of_key_values.items(): - print(df) - df = df.insert(loc=len(df.columns), column=key, value=[1,2,3,4,5,6,7,8,9,10,11]) - -# Print the DataFrame -print(df) \ No newline at end of file From 8c404602c76f9cf60698130a11ce7e81a241b702 Mon Sep 17 00:00:00 2001 From: DerekRushton Date: Tue, 13 Feb 2024 10:51:18 -0400 Subject: [PATCH 06/11] Changed "communication" to "communicate" Signed-off-by: DerekRushton --- stix_shifter_modules/alertflex/configuration/lang_en.json | 2 +- stix_shifter_modules/arcsight/configuration/lang_en.json | 2 +- stix_shifter_modules/async_template/configuration/lang_en.json | 2 +- .../azure_log_analytics/configuration/lang_en.json | 2 +- stix_shifter_modules/azure_sentinel/configuration/lang_en.json | 2 +- stix_shifter_modules/bigfix/configuration/lang_en.json | 2 +- stix_shifter_modules/carbonblack/configuration/lang_en.json | 2 +- .../cisco_secure_email/configuration/lang_en.json | 2 +- stix_shifter_modules/datadog/configuration/lang_en.json | 2 +- stix_shifter_modules/demo_template/configuration/lang_en.json | 2 +- stix_shifter_modules/elastic_ecs/configuration/lang_en.json | 2 +- stix_shifter_modules/guardium/configuration/lang_en.json | 2 +- .../ibm_security_verify/configuration/lang_en.json | 2 +- stix_shifter_modules/infoblox/configuration/lang_en.json | 2 +- stix_shifter_modules/msatp/configuration/lang_en.json | 2 +- stix_shifter_modules/qradar/configuration/lang_en.json | 2 +- stix_shifter_modules/reaqta/configuration/lang_en.json | 2 +- stix_shifter_modules/rhacs/configuration/lang_en.json | 2 +- stix_shifter_modules/secretserver/configuration/lang_en.json | 2 +- stix_shifter_modules/splunk/configuration/lang_en.json | 2 +- stix_shifter_modules/sysdig/configuration/lang_en.json | 2 +- .../trendmicro_vision_one/configuration/lang_en.json | 2 +- .../test_common_lang_en_values.py | 2 +- 23 files changed, 23 insertions(+), 23 deletions(-) diff --git a/stix_shifter_modules/alertflex/configuration/lang_en.json b/stix_shifter_modules/alertflex/configuration/lang_en.json index 5c2f9dac4..24a0f79a5 100644 --- a/stix_shifter_modules/alertflex/configuration/lang_en.json +++ b/stix_shifter_modules/alertflex/configuration/lang_en.json @@ -14,7 +14,7 @@ }, "selfSignedCert": { "label": "PEM Formatted SSL certificate(s)", - "description": "Provide a self-signed or CA-signed certificate to securely communication with the data source." + "description": "Provide a self-signed or CA-signed certificate to securely communicate with the data source." } }, "configuration": { diff --git a/stix_shifter_modules/arcsight/configuration/lang_en.json b/stix_shifter_modules/arcsight/configuration/lang_en.json index 08a016752..21f0ea84e 100644 --- a/stix_shifter_modules/arcsight/configuration/lang_en.json +++ b/stix_shifter_modules/arcsight/configuration/lang_en.json @@ -14,7 +14,7 @@ }, "selfSignedCert": { "label": "PEM Formatted SSL certificate(s)", - "description": "Provide a self-signed or CA-signed certificate to securely communication with the data source." + "description": "Provide a self-signed or CA-signed certificate to securely communicate with the data source." } }, "configuration": { diff --git a/stix_shifter_modules/async_template/configuration/lang_en.json b/stix_shifter_modules/async_template/configuration/lang_en.json index 0155935c2..22ec8a632 100644 --- a/stix_shifter_modules/async_template/configuration/lang_en.json +++ b/stix_shifter_modules/async_template/configuration/lang_en.json @@ -14,7 +14,7 @@ }, "selfSignedCert": { "label": "PEM Formatted SSL certificate(s)", - "description": "Provide a self-signed or CA-signed certificate to securely communication with the data source." + "description": "Provide a self-signed or CA-signed certificate to securely communicate with the data source." } }, "configuration": { diff --git a/stix_shifter_modules/azure_log_analytics/configuration/lang_en.json b/stix_shifter_modules/azure_log_analytics/configuration/lang_en.json index c6b649440..be9d470a1 100644 --- a/stix_shifter_modules/azure_log_analytics/configuration/lang_en.json +++ b/stix_shifter_modules/azure_log_analytics/configuration/lang_en.json @@ -14,7 +14,7 @@ }, "selfSignedCert": { "label": "PEM Formatted SSL certificate(s)", - "description": "Provide a self-signed or CA-signed certificate to securely communication with the data source." + "description": "Provide a self-signed or CA-signed certificate to securely communicate with the data source." }, "workpaceId": { "label": "Log Analytics workspace ID", diff --git a/stix_shifter_modules/azure_sentinel/configuration/lang_en.json b/stix_shifter_modules/azure_sentinel/configuration/lang_en.json index db8a07c3f..299c1e7b5 100644 --- a/stix_shifter_modules/azure_sentinel/configuration/lang_en.json +++ b/stix_shifter_modules/azure_sentinel/configuration/lang_en.json @@ -18,7 +18,7 @@ }, "selfSignedCert": { "label": "PEM Formatted SSL certificate(s)", - "description": "Provide a self-signed or CA-signed certificate to securely communication with the data source." + "description": "Provide a self-signed or CA-signed certificate to securely communicate with the data source." }, "options": { "alert": { diff --git a/stix_shifter_modules/bigfix/configuration/lang_en.json b/stix_shifter_modules/bigfix/configuration/lang_en.json index f5d5ef3c9..3f19f9ca6 100644 --- a/stix_shifter_modules/bigfix/configuration/lang_en.json +++ b/stix_shifter_modules/bigfix/configuration/lang_en.json @@ -14,7 +14,7 @@ }, "selfSignedCert": { "label": "PEM Formatted SSL certificate(s)", - "description": "Provide a self-signed or CA-signed certificate to securely communication with the data source." + "description": "Provide a self-signed or CA-signed certificate to securely communicate with the data source." } }, "configuration": { diff --git a/stix_shifter_modules/carbonblack/configuration/lang_en.json b/stix_shifter_modules/carbonblack/configuration/lang_en.json index 1ec2b76f0..3233571dc 100644 --- a/stix_shifter_modules/carbonblack/configuration/lang_en.json +++ b/stix_shifter_modules/carbonblack/configuration/lang_en.json @@ -14,7 +14,7 @@ }, "selfSignedCert": { "label": "PEM Formatted SSL certificate(s)", - "description": "Provide a self-signed or CA-signed certificate to securely communication with the data source." + "description": "Provide a self-signed or CA-signed certificate to securely communicate with the data source." }, "options": { "events_mode": { diff --git a/stix_shifter_modules/cisco_secure_email/configuration/lang_en.json b/stix_shifter_modules/cisco_secure_email/configuration/lang_en.json index 1ab600131..7efee4ead 100644 --- a/stix_shifter_modules/cisco_secure_email/configuration/lang_en.json +++ b/stix_shifter_modules/cisco_secure_email/configuration/lang_en.json @@ -14,7 +14,7 @@ }, "selfSignedCert": { "label": "PEM Formatted SSL certificate(s)", - "description": "Provide a self-signed or CA-signed certificate to securely communication with the data source." + "description": "Provide a self-signed or CA-signed certificate to securely communicate with the data source." } }, "configuration": { diff --git a/stix_shifter_modules/datadog/configuration/lang_en.json b/stix_shifter_modules/datadog/configuration/lang_en.json index dab142471..dd992f793 100644 --- a/stix_shifter_modules/datadog/configuration/lang_en.json +++ b/stix_shifter_modules/datadog/configuration/lang_en.json @@ -7,7 +7,7 @@ }, "selfSignedCert": { "label": "PEM Formatted SSL certificate(s)", - "description": "Provide a self-signed or CA-signed certificate to securely communication with the data source." + "description": "Provide a self-signed or CA-signed certificate to securely communicate with the data source." }, "help": { "label": "Need additional help?", diff --git a/stix_shifter_modules/demo_template/configuration/lang_en.json b/stix_shifter_modules/demo_template/configuration/lang_en.json index 0155935c2..22ec8a632 100644 --- a/stix_shifter_modules/demo_template/configuration/lang_en.json +++ b/stix_shifter_modules/demo_template/configuration/lang_en.json @@ -14,7 +14,7 @@ }, "selfSignedCert": { "label": "PEM Formatted SSL certificate(s)", - "description": "Provide a self-signed or CA-signed certificate to securely communication with the data source." + "description": "Provide a self-signed or CA-signed certificate to securely communicate with the data source." } }, "configuration": { diff --git a/stix_shifter_modules/elastic_ecs/configuration/lang_en.json b/stix_shifter_modules/elastic_ecs/configuration/lang_en.json index cdc548407..93351ca0d 100644 --- a/stix_shifter_modules/elastic_ecs/configuration/lang_en.json +++ b/stix_shifter_modules/elastic_ecs/configuration/lang_en.json @@ -19,7 +19,7 @@ }, "selfSignedCert": { "label": "PEM Formatted SSL certificate(s)", - "description": "Provide a self-signed or CA-signed certificate to securely communication with the data source." + "description": "Provide a self-signed or CA-signed certificate to securely communicate with the data source." } }, "configuration": { diff --git a/stix_shifter_modules/guardium/configuration/lang_en.json b/stix_shifter_modules/guardium/configuration/lang_en.json index 08825a01f..6fdcfde7f 100644 --- a/stix_shifter_modules/guardium/configuration/lang_en.json +++ b/stix_shifter_modules/guardium/configuration/lang_en.json @@ -14,7 +14,7 @@ }, "selfSignedCert": { "label": "PEM Formatted SSL certificate(s)", - "description": "Provide a self-signed or CA-signed certificate to securely communication with the data source." + "description": "Provide a self-signed or CA-signed certificate to securely communicate with the data source." }, "client_id": { "label": "Client ID", diff --git a/stix_shifter_modules/ibm_security_verify/configuration/lang_en.json b/stix_shifter_modules/ibm_security_verify/configuration/lang_en.json index 240b52fe3..1dc5b039d 100644 --- a/stix_shifter_modules/ibm_security_verify/configuration/lang_en.json +++ b/stix_shifter_modules/ibm_security_verify/configuration/lang_en.json @@ -13,7 +13,7 @@ }, "selfSignedCert": { "label": "PEM Formatted SSL certificate(s)", - "description": "Provide a self-signed or CA-signed certificate to securely communication with the data source." + "description": "Provide a self-signed or CA-signed certificate to securely communicate with the data source." } }, "configuration": { diff --git a/stix_shifter_modules/infoblox/configuration/lang_en.json b/stix_shifter_modules/infoblox/configuration/lang_en.json index ebc7522d4..f2236763e 100644 --- a/stix_shifter_modules/infoblox/configuration/lang_en.json +++ b/stix_shifter_modules/infoblox/configuration/lang_en.json @@ -14,7 +14,7 @@ }, "selfSignedCert": { "label": "PEM Formatted SSL certificate(s)", - "description": "Provide a self-signed or CA-signed certificate to securely communication with the data source." + "description": "Provide a self-signed or CA-signed certificate to securely communicate with the data source." } }, "configuration": { diff --git a/stix_shifter_modules/msatp/configuration/lang_en.json b/stix_shifter_modules/msatp/configuration/lang_en.json index 60f6c0500..e94ba04f9 100644 --- a/stix_shifter_modules/msatp/configuration/lang_en.json +++ b/stix_shifter_modules/msatp/configuration/lang_en.json @@ -14,7 +14,7 @@ }, "selfSignedCert": { "label": "PEM Formatted SSL certificate(s)", - "description": "Provide a self-signed or CA-signed certificate to securely communication with the data source." + "description": "Provide a self-signed or CA-signed certificate to securely communicate with the data source." }, "options": { "includeAlerts": { diff --git a/stix_shifter_modules/qradar/configuration/lang_en.json b/stix_shifter_modules/qradar/configuration/lang_en.json index b98caf027..c8f82f8b1 100644 --- a/stix_shifter_modules/qradar/configuration/lang_en.json +++ b/stix_shifter_modules/qradar/configuration/lang_en.json @@ -13,7 +13,7 @@ }, "selfSignedCert": { "label": "PEM Formatted SSL certificate(s)", - "description": "Provide a self-signed or CA-signed certificate to securely communication with the data source." + "description": "Provide a self-signed or CA-signed certificate to securely communicate with the data source." } }, "configuration": { diff --git a/stix_shifter_modules/reaqta/configuration/lang_en.json b/stix_shifter_modules/reaqta/configuration/lang_en.json index 4b0eecf14..966de0307 100644 --- a/stix_shifter_modules/reaqta/configuration/lang_en.json +++ b/stix_shifter_modules/reaqta/configuration/lang_en.json @@ -14,7 +14,7 @@ }, "selfSignedCert": { "label": "PEM Formatted SSL certificate(s)", - "description": "Provide a self-signed or CA-signed certificate to securely communication with the data source." + "description": "Provide a self-signed or CA-signed certificate to securely communicate with the data source." } }, "configuration": { diff --git a/stix_shifter_modules/rhacs/configuration/lang_en.json b/stix_shifter_modules/rhacs/configuration/lang_en.json index 104fea7ac..0842b0fde 100644 --- a/stix_shifter_modules/rhacs/configuration/lang_en.json +++ b/stix_shifter_modules/rhacs/configuration/lang_en.json @@ -14,7 +14,7 @@ }, "selfSignedCert": { "label": "PEM Formatted SSL certificate(s)", - "description": "Provide a self-signed or CA-signed certificate to securely communication with the data source." + "description": "Provide a self-signed or CA-signed certificate to securely communicate with the data source." } }, "configuration": { diff --git a/stix_shifter_modules/secretserver/configuration/lang_en.json b/stix_shifter_modules/secretserver/configuration/lang_en.json index 96a734e93..01bf6dd9d 100644 --- a/stix_shifter_modules/secretserver/configuration/lang_en.json +++ b/stix_shifter_modules/secretserver/configuration/lang_en.json @@ -13,7 +13,7 @@ }, "selfSignedCert": { "label": "PEM Formatted SSL certificate(s)", - "description": "Provide a self-signed or CA-signed certificate to securely communication with the data source." + "description": "Provide a self-signed or CA-signed certificate to securely communicate with the data source." } }, "configuration": { diff --git a/stix_shifter_modules/splunk/configuration/lang_en.json b/stix_shifter_modules/splunk/configuration/lang_en.json index 5cca32073..9a8438afd 100644 --- a/stix_shifter_modules/splunk/configuration/lang_en.json +++ b/stix_shifter_modules/splunk/configuration/lang_en.json @@ -14,7 +14,7 @@ }, "selfSignedCert": { "label": "PEM Formatted SSL certificate(s)", - "description": "Provide a self-signed or CA-signed certificate to securely communication with the data source." + "description": "Provide a self-signed or CA-signed certificate to securely communicate with the data source." }, "options": { "index": { diff --git a/stix_shifter_modules/sysdig/configuration/lang_en.json b/stix_shifter_modules/sysdig/configuration/lang_en.json index a7c8e024b..dce9242b2 100644 --- a/stix_shifter_modules/sysdig/configuration/lang_en.json +++ b/stix_shifter_modules/sysdig/configuration/lang_en.json @@ -14,7 +14,7 @@ }, "selfSignedCert": { "label": "PEM Formatted SSL certificate(s)", - "description": "Provide a self-signed or CA-signed certificate to securely communication with the data source." + "description": "Provide a self-signed or CA-signed certificate to securely communicate with the data source." } }, "configuration": { diff --git a/stix_shifter_modules/trendmicro_vision_one/configuration/lang_en.json b/stix_shifter_modules/trendmicro_vision_one/configuration/lang_en.json index 783df7e28..6649ae001 100644 --- a/stix_shifter_modules/trendmicro_vision_one/configuration/lang_en.json +++ b/stix_shifter_modules/trendmicro_vision_one/configuration/lang_en.json @@ -14,7 +14,7 @@ }, "selfSignedCert": { "label": "PEM Formatted SSL certificate(s)", - "description": "Provide a self-signed or CA-signed certificate to securely communication with the data source." + "description": "Provide a self-signed or CA-signed certificate to securely communicate with the data source." } }, "configuration": { diff --git a/tests/utils/standard_user_input_validation_test/test_common_lang_en_values.py b/tests/utils/standard_user_input_validation_test/test_common_lang_en_values.py index d688f8d79..6338cdb31 100644 --- a/tests/utils/standard_user_input_validation_test/test_common_lang_en_values.py +++ b/tests/utils/standard_user_input_validation_test/test_common_lang_en_values.py @@ -37,7 +37,7 @@ def _confirm_standard_port_text(self, lang_en_json): def _confirm_standard_certificate_text(self, lang_en_json): standard_label = "PEM Formatted SSL certificate(s)" - standard_description = "Provide a self-signed or CA-signed certificate to securely communication with the data source." + standard_description = "Provide a self-signed or CA-signed certificate to securely communicate with the data source." if("connection" in lang_en_json and "selfSignedCert" in lang_en_json["connection"]): assert lang_en_json["connection"]["selfSignedCert"]["label"] == standard_label From b3b3973f37f9cc435b8025b4735d7e4fd2c77081 Mon Sep 17 00:00:00 2001 From: DerekRushton Date: Tue, 13 Feb 2024 11:51:31 -0400 Subject: [PATCH 07/11] Updated the hostname to remove the mention of CP4S Signed-off-by: DerekRushton --- stix_shifter_modules/alertflex/configuration/lang_en.json | 2 +- stix_shifter_modules/arcsight/configuration/lang_en.json | 2 +- stix_shifter_modules/async_template/configuration/lang_en.json | 2 +- .../azure_log_analytics/configuration/lang_en.json | 2 +- stix_shifter_modules/azure_sentinel/configuration/lang_en.json | 2 +- stix_shifter_modules/bigfix/configuration/lang_en.json | 2 +- stix_shifter_modules/carbonblack/configuration/lang_en.json | 2 +- stix_shifter_modules/cbcloud/configuration/lang_en.json | 2 +- .../cisco_secure_email/configuration/lang_en.json | 2 +- stix_shifter_modules/crowdstrike/configuration/lang_en.json | 2 +- stix_shifter_modules/cybereason/configuration/lang_en.json | 2 +- stix_shifter_modules/darktrace/configuration/lang_en.json | 2 +- stix_shifter_modules/demo_template/configuration/lang_en.json | 2 +- stix_shifter_modules/elastic_ecs/configuration/lang_en.json | 2 +- stix_shifter_modules/gcp_chronicle/configuration/lang_en.json | 2 +- stix_shifter_modules/guardium/configuration/lang_en.json | 2 +- .../ibm_security_verify/configuration/lang_en.json | 2 +- stix_shifter_modules/infoblox/configuration/lang_en.json | 2 +- stix_shifter_modules/msatp/configuration/lang_en.json | 2 +- stix_shifter_modules/mysql/configuration/lang_en.json | 2 +- stix_shifter_modules/okta/configuration/lang_en.json | 2 +- stix_shifter_modules/paloalto/configuration/lang_en.json | 2 +- stix_shifter_modules/proofpoint/configuration/lang_en.json | 2 +- stix_shifter_modules/qradar/configuration/lang_en.json | 2 +- stix_shifter_modules/reaqta/configuration/lang_en.json | 2 +- stix_shifter_modules/reversinglabs/configuration/lang_en.json | 2 +- stix_shifter_modules/rhacs/configuration/lang_en.json | 2 +- stix_shifter_modules/secretserver/configuration/lang_en.json | 2 +- .../security_advisor/configuration/lang_en.json | 2 +- stix_shifter_modules/sentinelone/configuration/lang_en.json | 2 +- stix_shifter_modules/splunk/configuration/lang_en.json | 2 +- .../synchronous_template/configuration/lang_en.json | 2 +- stix_shifter_modules/sysdig/configuration/lang_en.json | 2 +- .../trendmicro_vision_one/configuration/lang_en.json | 2 +- stix_shifter_modules/vectra/configuration/lang_en.json | 2 +- .../test_common_lang_en_values.py | 2 +- 36 files changed, 36 insertions(+), 36 deletions(-) diff --git a/stix_shifter_modules/alertflex/configuration/lang_en.json b/stix_shifter_modules/alertflex/configuration/lang_en.json index 24a0f79a5..75bfc468e 100644 --- a/stix_shifter_modules/alertflex/configuration/lang_en.json +++ b/stix_shifter_modules/alertflex/configuration/lang_en.json @@ -2,7 +2,7 @@ "connection": { "host": { "label": "Management IP address or hostname", - "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" + "description": "Specify the IP address or hostname of the data source" }, "port": { "label": "Host port", diff --git a/stix_shifter_modules/arcsight/configuration/lang_en.json b/stix_shifter_modules/arcsight/configuration/lang_en.json index 21f0ea84e..7ef5fb1a0 100644 --- a/stix_shifter_modules/arcsight/configuration/lang_en.json +++ b/stix_shifter_modules/arcsight/configuration/lang_en.json @@ -2,7 +2,7 @@ "connection": { "host": { "label": "Management IP address or hostname", - "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" + "description": "Specify the IP address or hostname of the data source" }, "port": { "label": "Host port", diff --git a/stix_shifter_modules/async_template/configuration/lang_en.json b/stix_shifter_modules/async_template/configuration/lang_en.json index 22ec8a632..aa903b3a9 100644 --- a/stix_shifter_modules/async_template/configuration/lang_en.json +++ b/stix_shifter_modules/async_template/configuration/lang_en.json @@ -2,7 +2,7 @@ "connection": { "host": { "label": "Management IP address or hostname", - "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" + "description": "Specify the IP address or hostname of the data source" }, "port": { "label": "Host port", diff --git a/stix_shifter_modules/azure_log_analytics/configuration/lang_en.json b/stix_shifter_modules/azure_log_analytics/configuration/lang_en.json index be9d470a1..c9ee9cb4e 100644 --- a/stix_shifter_modules/azure_log_analytics/configuration/lang_en.json +++ b/stix_shifter_modules/azure_log_analytics/configuration/lang_en.json @@ -2,7 +2,7 @@ "connection": { "host": { "label": "Management IP address or hostname", - "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" + "description": "Specify the IP address or hostname of the data source" }, "port": { "label": "Host port", diff --git a/stix_shifter_modules/azure_sentinel/configuration/lang_en.json b/stix_shifter_modules/azure_sentinel/configuration/lang_en.json index 299c1e7b5..e1202d8c7 100644 --- a/stix_shifter_modules/azure_sentinel/configuration/lang_en.json +++ b/stix_shifter_modules/azure_sentinel/configuration/lang_en.json @@ -2,7 +2,7 @@ "connection": { "host": { "label": "Management IP address or hostname", - "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" + "description": "Specify the IP address or hostname of the data source" }, "port": { "label": "Host port", diff --git a/stix_shifter_modules/bigfix/configuration/lang_en.json b/stix_shifter_modules/bigfix/configuration/lang_en.json index 3f19f9ca6..da81939f1 100644 --- a/stix_shifter_modules/bigfix/configuration/lang_en.json +++ b/stix_shifter_modules/bigfix/configuration/lang_en.json @@ -2,7 +2,7 @@ "connection": { "host": { "label": "Management IP address or hostname", - "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" + "description": "Specify the IP address or hostname of the data source" }, "port": { "label": "Host port", diff --git a/stix_shifter_modules/carbonblack/configuration/lang_en.json b/stix_shifter_modules/carbonblack/configuration/lang_en.json index 3233571dc..d4e1adc9c 100644 --- a/stix_shifter_modules/carbonblack/configuration/lang_en.json +++ b/stix_shifter_modules/carbonblack/configuration/lang_en.json @@ -2,7 +2,7 @@ "connection": { "host": { "label": "Management IP address or hostname", - "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" + "description": "Specify the IP address or hostname of the data source" }, "port": { "label": "Host port", diff --git a/stix_shifter_modules/cbcloud/configuration/lang_en.json b/stix_shifter_modules/cbcloud/configuration/lang_en.json index dfb432b19..dfadbbd62 100644 --- a/stix_shifter_modules/cbcloud/configuration/lang_en.json +++ b/stix_shifter_modules/cbcloud/configuration/lang_en.json @@ -2,7 +2,7 @@ "connection": { "host": { "label": "Management IP address or hostname", - "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" + "description": "Specify the IP address or hostname of the data source" }, "port": { "label": "Host port", diff --git a/stix_shifter_modules/cisco_secure_email/configuration/lang_en.json b/stix_shifter_modules/cisco_secure_email/configuration/lang_en.json index 7efee4ead..77b1858c0 100644 --- a/stix_shifter_modules/cisco_secure_email/configuration/lang_en.json +++ b/stix_shifter_modules/cisco_secure_email/configuration/lang_en.json @@ -2,7 +2,7 @@ "connection": { "host": { "label": "Management IP address or hostname", - "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" + "description": "Specify the IP address or hostname of the data source" }, "port": { "label": "Host port", diff --git a/stix_shifter_modules/crowdstrike/configuration/lang_en.json b/stix_shifter_modules/crowdstrike/configuration/lang_en.json index 491e3d1e7..591d46656 100644 --- a/stix_shifter_modules/crowdstrike/configuration/lang_en.json +++ b/stix_shifter_modules/crowdstrike/configuration/lang_en.json @@ -2,7 +2,7 @@ "connection": { "host": { "label": "Management IP address or hostname", - "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" + "description": "Specify the IP address or hostname of the data source" }, "port": { "label": "Host port", diff --git a/stix_shifter_modules/cybereason/configuration/lang_en.json b/stix_shifter_modules/cybereason/configuration/lang_en.json index 84e8076f3..6db22882b 100644 --- a/stix_shifter_modules/cybereason/configuration/lang_en.json +++ b/stix_shifter_modules/cybereason/configuration/lang_en.json @@ -2,7 +2,7 @@ "connection": { "host": { "label": "Management IP address or hostname", - "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" + "description": "Specify the IP address or hostname of the data source" }, "port": { "label": "Host port", diff --git a/stix_shifter_modules/darktrace/configuration/lang_en.json b/stix_shifter_modules/darktrace/configuration/lang_en.json index 26b9f77c7..0f0852f73 100644 --- a/stix_shifter_modules/darktrace/configuration/lang_en.json +++ b/stix_shifter_modules/darktrace/configuration/lang_en.json @@ -2,7 +2,7 @@ "connection": { "host": { "label": "Management IP address or hostname", - "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" + "description": "Specify the IP address or hostname of the data source" }, "help": { "label": "Need additional help?", diff --git a/stix_shifter_modules/demo_template/configuration/lang_en.json b/stix_shifter_modules/demo_template/configuration/lang_en.json index 22ec8a632..aa903b3a9 100644 --- a/stix_shifter_modules/demo_template/configuration/lang_en.json +++ b/stix_shifter_modules/demo_template/configuration/lang_en.json @@ -2,7 +2,7 @@ "connection": { "host": { "label": "Management IP address or hostname", - "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" + "description": "Specify the IP address or hostname of the data source" }, "port": { "label": "Host port", diff --git a/stix_shifter_modules/elastic_ecs/configuration/lang_en.json b/stix_shifter_modules/elastic_ecs/configuration/lang_en.json index 93351ca0d..da065c3d9 100644 --- a/stix_shifter_modules/elastic_ecs/configuration/lang_en.json +++ b/stix_shifter_modules/elastic_ecs/configuration/lang_en.json @@ -2,7 +2,7 @@ "connection": { "host": { "label": "Management IP address or hostname", - "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" + "description": "Specify the IP address or hostname of the data source" }, "port": { "label": "Host port", diff --git a/stix_shifter_modules/gcp_chronicle/configuration/lang_en.json b/stix_shifter_modules/gcp_chronicle/configuration/lang_en.json index 656838280..83ada8d60 100644 --- a/stix_shifter_modules/gcp_chronicle/configuration/lang_en.json +++ b/stix_shifter_modules/gcp_chronicle/configuration/lang_en.json @@ -2,7 +2,7 @@ "connection": { "host": { "label": "Management IP address or hostname", - "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" + "description": "Specify the IP address or hostname of the data source" }, "help": { "label": "Need additional help?", diff --git a/stix_shifter_modules/guardium/configuration/lang_en.json b/stix_shifter_modules/guardium/configuration/lang_en.json index 6fdcfde7f..3c56fc802 100644 --- a/stix_shifter_modules/guardium/configuration/lang_en.json +++ b/stix_shifter_modules/guardium/configuration/lang_en.json @@ -2,7 +2,7 @@ "connection": { "host": { "label": "Management IP address or hostname", - "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" + "description": "Specify the IP address or hostname of the data source" }, "port": { "label": "Host port", diff --git a/stix_shifter_modules/ibm_security_verify/configuration/lang_en.json b/stix_shifter_modules/ibm_security_verify/configuration/lang_en.json index 1dc5b039d..b7712a34a 100644 --- a/stix_shifter_modules/ibm_security_verify/configuration/lang_en.json +++ b/stix_shifter_modules/ibm_security_verify/configuration/lang_en.json @@ -2,7 +2,7 @@ "connection": { "host": { "label": "Management IP address or hostname", - "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" + "description": "Specify the IP address or hostname of the data source" }, "port": { "label": "Host port", diff --git a/stix_shifter_modules/infoblox/configuration/lang_en.json b/stix_shifter_modules/infoblox/configuration/lang_en.json index f2236763e..15ce14901 100644 --- a/stix_shifter_modules/infoblox/configuration/lang_en.json +++ b/stix_shifter_modules/infoblox/configuration/lang_en.json @@ -2,7 +2,7 @@ "connection": { "host": { "label": "Management IP address or hostname", - "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" + "description": "Specify the IP address or hostname of the data source" }, "port": { "label": "Host port", diff --git a/stix_shifter_modules/msatp/configuration/lang_en.json b/stix_shifter_modules/msatp/configuration/lang_en.json index e94ba04f9..32c9b1f19 100644 --- a/stix_shifter_modules/msatp/configuration/lang_en.json +++ b/stix_shifter_modules/msatp/configuration/lang_en.json @@ -2,7 +2,7 @@ "connection": { "host": { "label": "Management IP address or hostname", - "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" + "description": "Specify the IP address or hostname of the data source" }, "port": { "label": "Host port", diff --git a/stix_shifter_modules/mysql/configuration/lang_en.json b/stix_shifter_modules/mysql/configuration/lang_en.json index 4837cf0aa..2fa47e041 100644 --- a/stix_shifter_modules/mysql/configuration/lang_en.json +++ b/stix_shifter_modules/mysql/configuration/lang_en.json @@ -2,7 +2,7 @@ "connection": { "host": { "label": "Management IP address or hostname", - "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" + "description": "Specify the IP address or hostname of the data source" }, "port": { "label": "Host port", diff --git a/stix_shifter_modules/okta/configuration/lang_en.json b/stix_shifter_modules/okta/configuration/lang_en.json index 72eebde20..33cd65897 100644 --- a/stix_shifter_modules/okta/configuration/lang_en.json +++ b/stix_shifter_modules/okta/configuration/lang_en.json @@ -2,7 +2,7 @@ "connection": { "host": { "label": "Management IP address or hostname", - "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" + "description": "Specify the IP address or hostname of the data source" }, "help": { "label": "Need additional help?", diff --git a/stix_shifter_modules/paloalto/configuration/lang_en.json b/stix_shifter_modules/paloalto/configuration/lang_en.json index 13c315842..ea7d083bc 100644 --- a/stix_shifter_modules/paloalto/configuration/lang_en.json +++ b/stix_shifter_modules/paloalto/configuration/lang_en.json @@ -2,7 +2,7 @@ "connection": { "host": { "label": "Management IP address or hostname", - "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" + "description": "Specify the IP address or hostname of the data source" }, "quota_threshold": { "label": "The quota limit for the API", diff --git a/stix_shifter_modules/proofpoint/configuration/lang_en.json b/stix_shifter_modules/proofpoint/configuration/lang_en.json index 5ed1228e9..6e4b137ae 100755 --- a/stix_shifter_modules/proofpoint/configuration/lang_en.json +++ b/stix_shifter_modules/proofpoint/configuration/lang_en.json @@ -2,7 +2,7 @@ "connection": { "host": { "label": "Management IP address or hostname", - "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" + "description": "Specify the IP address or hostname of the data source" }, "port": { "label": "Host port", diff --git a/stix_shifter_modules/qradar/configuration/lang_en.json b/stix_shifter_modules/qradar/configuration/lang_en.json index c8f82f8b1..49b2a4c80 100644 --- a/stix_shifter_modules/qradar/configuration/lang_en.json +++ b/stix_shifter_modules/qradar/configuration/lang_en.json @@ -2,7 +2,7 @@ "connection": { "host": { "label": "Management IP address or hostname", - "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" + "description": "Specify the IP address or hostname of the data source" }, "port": { "label": "Host port", diff --git a/stix_shifter_modules/reaqta/configuration/lang_en.json b/stix_shifter_modules/reaqta/configuration/lang_en.json index 966de0307..6a47a6ea8 100644 --- a/stix_shifter_modules/reaqta/configuration/lang_en.json +++ b/stix_shifter_modules/reaqta/configuration/lang_en.json @@ -2,7 +2,7 @@ "connection": { "host": { "label": "Management IP address or hostname", - "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" + "description": "Specify the IP address or hostname of the data source" }, "port": { "label": "Host port", diff --git a/stix_shifter_modules/reversinglabs/configuration/lang_en.json b/stix_shifter_modules/reversinglabs/configuration/lang_en.json index e09294e99..5bcc684cc 100644 --- a/stix_shifter_modules/reversinglabs/configuration/lang_en.json +++ b/stix_shifter_modules/reversinglabs/configuration/lang_en.json @@ -12,7 +12,7 @@ }, "host": { "label": "Management IP address or hostname", - "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" + "description": "Specify the IP address or hostname of the data source" }, "port": { "label": "Host port", diff --git a/stix_shifter_modules/rhacs/configuration/lang_en.json b/stix_shifter_modules/rhacs/configuration/lang_en.json index 0842b0fde..b9d43881a 100644 --- a/stix_shifter_modules/rhacs/configuration/lang_en.json +++ b/stix_shifter_modules/rhacs/configuration/lang_en.json @@ -2,7 +2,7 @@ "connection": { "host": { "label": "Management IP address or hostname", - "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" + "description": "Specify the IP address or hostname of the data source" }, "port": { "label": "Host port", diff --git a/stix_shifter_modules/secretserver/configuration/lang_en.json b/stix_shifter_modules/secretserver/configuration/lang_en.json index 01bf6dd9d..ae4f9c3ad 100644 --- a/stix_shifter_modules/secretserver/configuration/lang_en.json +++ b/stix_shifter_modules/secretserver/configuration/lang_en.json @@ -2,7 +2,7 @@ "connection": { "host": { "label": "Management IP address or hostname", - "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" + "description": "Specify the IP address or hostname of the data source" }, "port": { "label": "Host port", diff --git a/stix_shifter_modules/security_advisor/configuration/lang_en.json b/stix_shifter_modules/security_advisor/configuration/lang_en.json index b7f73127a..02e59ac99 100644 --- a/stix_shifter_modules/security_advisor/configuration/lang_en.json +++ b/stix_shifter_modules/security_advisor/configuration/lang_en.json @@ -2,7 +2,7 @@ "connection": { "host": { "label": "Management IP address or hostname", - "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" + "description": "Specify the IP address or hostname of the data source" }, "help": { "label": "Need additional help?", diff --git a/stix_shifter_modules/sentinelone/configuration/lang_en.json b/stix_shifter_modules/sentinelone/configuration/lang_en.json index 8e030794d..cb8e2d834 100644 --- a/stix_shifter_modules/sentinelone/configuration/lang_en.json +++ b/stix_shifter_modules/sentinelone/configuration/lang_en.json @@ -2,7 +2,7 @@ "connection": { "host": { "label": "Management IP address or hostname", - "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" + "description": "Specify the IP address or hostname of the data source" }, "port": { "label": "Host port", diff --git a/stix_shifter_modules/splunk/configuration/lang_en.json b/stix_shifter_modules/splunk/configuration/lang_en.json index 9a8438afd..5122c0930 100644 --- a/stix_shifter_modules/splunk/configuration/lang_en.json +++ b/stix_shifter_modules/splunk/configuration/lang_en.json @@ -2,7 +2,7 @@ "connection": { "host": { "label": "Management IP address or hostname", - "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" + "description": "Specify the IP address or hostname of the data source" }, "port": { "label": "Host port", diff --git a/stix_shifter_modules/synchronous_template/configuration/lang_en.json b/stix_shifter_modules/synchronous_template/configuration/lang_en.json index 315e14e83..933c60ed4 100644 --- a/stix_shifter_modules/synchronous_template/configuration/lang_en.json +++ b/stix_shifter_modules/synchronous_template/configuration/lang_en.json @@ -2,7 +2,7 @@ "connection": { "host": { "label": "Management IP address or hostname", - "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" + "description": "Specify the IP address or hostname of the data source" }, "port": { "label": "Host port", diff --git a/stix_shifter_modules/sysdig/configuration/lang_en.json b/stix_shifter_modules/sysdig/configuration/lang_en.json index dce9242b2..63199179d 100644 --- a/stix_shifter_modules/sysdig/configuration/lang_en.json +++ b/stix_shifter_modules/sysdig/configuration/lang_en.json @@ -2,7 +2,7 @@ "connection": { "host": { "label": "Management IP address or hostname", - "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" + "description": "Specify the IP address or hostname of the data source" }, "port": { "label": "Host port", diff --git a/stix_shifter_modules/trendmicro_vision_one/configuration/lang_en.json b/stix_shifter_modules/trendmicro_vision_one/configuration/lang_en.json index 6649ae001..d37323a66 100644 --- a/stix_shifter_modules/trendmicro_vision_one/configuration/lang_en.json +++ b/stix_shifter_modules/trendmicro_vision_one/configuration/lang_en.json @@ -2,7 +2,7 @@ "connection": { "host": { "label": "Management IP address or hostname", - "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" + "description": "Specify the IP address or hostname of the data source" }, "port": { "label": "Host port", diff --git a/stix_shifter_modules/vectra/configuration/lang_en.json b/stix_shifter_modules/vectra/configuration/lang_en.json index 9ebd3dad5..e3a67b685 100644 --- a/stix_shifter_modules/vectra/configuration/lang_en.json +++ b/stix_shifter_modules/vectra/configuration/lang_en.json @@ -2,7 +2,7 @@ "connection": { "host": { "label": "Management IP address or hostname", - "description": "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" + "description": "Specify the IP address or hostname of the data source" }, "port": { "label": "Host port", diff --git a/tests/utils/standard_user_input_validation_test/test_common_lang_en_values.py b/tests/utils/standard_user_input_validation_test/test_common_lang_en_values.py index 6338cdb31..8748c39b3 100644 --- a/tests/utils/standard_user_input_validation_test/test_common_lang_en_values.py +++ b/tests/utils/standard_user_input_validation_test/test_common_lang_en_values.py @@ -21,7 +21,7 @@ def test_lang_en_certificate(self): def _confirm_standard_hostname_text(self, lang_en_json): standard_label = "Management IP address or hostname" - standard_description = "Specify the IP address or hostname of the data source so that IBM Cloud Pak for Security can communicate with it" + standard_description = "Specify the IP address or hostname of the data source" if("connection" in lang_en_json and "host" in lang_en_json["connection"]): assert lang_en_json["connection"]["host"]["label"] == standard_label From 6a39d5ae7eaad22116466f7d943e6734a3b7eda2 Mon Sep 17 00:00:00 2001 From: DerekRushton Date: Wed, 14 Feb 2024 09:31:55 -0400 Subject: [PATCH 08/11] CAR Connectors had better descriptions + reverted the regex. Signed-off-by: DerekRushton --- stix_shifter_modules/alertflex/configuration/config.json | 2 +- stix_shifter_modules/arcsight/configuration/config.json | 2 +- .../async_template/configuration/config.json | 2 +- .../azure_log_analytics/configuration/config.json | 2 +- .../azure_sentinel/configuration/config.json | 2 +- stix_shifter_modules/bigfix/configuration/config.json | 2 +- .../carbonblack/configuration/config.json | 2 +- stix_shifter_modules/cbcloud/configuration/config.json | 2 +- .../cisco_secure_email/configuration/config.json | 2 +- .../crowdstrike/configuration/config.json | 2 +- stix_shifter_modules/cybereason/configuration/config.json | 2 +- .../cybereason/configuration/lang_en.json | 4 ++-- stix_shifter_modules/darktrace/configuration/config.json | 2 +- .../demo_template/configuration/config.json | 2 +- .../elastic_ecs/configuration/config.json | 2 +- .../gcp_chronicle/configuration/config.json | 2 +- .../gcp_chronicle/configuration/lang_en.json | 8 ++++---- stix_shifter_modules/guardium/configuration/config.json | 2 +- .../ibm_security_verify/configuration/config.json | 2 +- stix_shifter_modules/infoblox/configuration/config.json | 2 +- stix_shifter_modules/msatp/configuration/config.json | 2 +- stix_shifter_modules/mysql/configuration/config.json | 2 +- stix_shifter_modules/okta/configuration/config.json | 2 +- stix_shifter_modules/paloalto/configuration/config.json | 2 +- stix_shifter_modules/proofpoint/configuration/config.json | 2 +- .../proofpoint/configuration/lang_en.json | 8 ++++---- stix_shifter_modules/proxy/configuration/config.json | 2 +- stix_shifter_modules/qradar/configuration/config.json | 2 +- stix_shifter_modules/reaqta/configuration/config.json | 2 +- stix_shifter_modules/rhacs/configuration/config.json | 2 +- stix_shifter_modules/rhacs/configuration/lang_en.json | 4 ++-- .../secretserver/configuration/config.json | 2 +- .../security_advisor/configuration/config.json | 2 +- .../sentinelone/configuration/config.json | 2 +- stix_shifter_modules/splunk/configuration/config.json | 2 +- .../synchronous_template/configuration/config.json | 2 +- stix_shifter_modules/sysdig/configuration/config.json | 2 +- .../trendmicro_vision_one/configuration/config.json | 2 +- stix_shifter_modules/vectra/configuration/config.json | 2 +- .../test_common_config_value.py | 2 +- 40 files changed, 48 insertions(+), 48 deletions(-) diff --git a/stix_shifter_modules/alertflex/configuration/config.json b/stix_shifter_modules/alertflex/configuration/config.json index 1040d32ed..2d779cbb7 100644 --- a/stix_shifter_modules/alertflex/configuration/config.json +++ b/stix_shifter_modules/alertflex/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$" }, "port": { "default": 8181, diff --git a/stix_shifter_modules/arcsight/configuration/config.json b/stix_shifter_modules/arcsight/configuration/config.json index 6e1303864..2e2be4d3a 100644 --- a/stix_shifter_modules/arcsight/configuration/config.json +++ b/stix_shifter_modules/arcsight/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/async_template/configuration/config.json b/stix_shifter_modules/async_template/configuration/config.json index 341a8b95f..24d902f46 100644 --- a/stix_shifter_modules/async_template/configuration/config.json +++ b/stix_shifter_modules/async_template/configuration/config.json @@ -5,7 +5,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/azure_log_analytics/configuration/config.json b/stix_shifter_modules/azure_log_analytics/configuration/config.json index 68cc22b38..8fd3fea0f 100644 --- a/stix_shifter_modules/azure_log_analytics/configuration/config.json +++ b/stix_shifter_modules/azure_log_analytics/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$", + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$", "default": "api.loganalytics.io" }, "port": { diff --git a/stix_shifter_modules/azure_sentinel/configuration/config.json b/stix_shifter_modules/azure_sentinel/configuration/config.json index bf66b1546..39a16de93 100644 --- a/stix_shifter_modules/azure_sentinel/configuration/config.json +++ b/stix_shifter_modules/azure_sentinel/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$", + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$", "default": "graph.microsoft.com" }, "port": { diff --git a/stix_shifter_modules/bigfix/configuration/config.json b/stix_shifter_modules/bigfix/configuration/config.json index 126e0e469..8ae3f08ba 100644 --- a/stix_shifter_modules/bigfix/configuration/config.json +++ b/stix_shifter_modules/bigfix/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/carbonblack/configuration/config.json b/stix_shifter_modules/carbonblack/configuration/config.json index 6c067d7b4..7562eee4b 100644 --- a/stix_shifter_modules/carbonblack/configuration/config.json +++ b/stix_shifter_modules/carbonblack/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/cbcloud/configuration/config.json b/stix_shifter_modules/cbcloud/configuration/config.json index bee868043..db4588d81 100644 --- a/stix_shifter_modules/cbcloud/configuration/config.json +++ b/stix_shifter_modules/cbcloud/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/cisco_secure_email/configuration/config.json b/stix_shifter_modules/cisco_secure_email/configuration/config.json index 9770df3a1..9df379713 100644 --- a/stix_shifter_modules/cisco_secure_email/configuration/config.json +++ b/stix_shifter_modules/cisco_secure_email/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/crowdstrike/configuration/config.json b/stix_shifter_modules/crowdstrike/configuration/config.json index 14b4f1509..8d47830ad 100644 --- a/stix_shifter_modules/crowdstrike/configuration/config.json +++ b/stix_shifter_modules/crowdstrike/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/cybereason/configuration/config.json b/stix_shifter_modules/cybereason/configuration/config.json index b1a59e4c8..329e24690 100644 --- a/stix_shifter_modules/cybereason/configuration/config.json +++ b/stix_shifter_modules/cybereason/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/cybereason/configuration/lang_en.json b/stix_shifter_modules/cybereason/configuration/lang_en.json index 6db22882b..5cc133bc0 100644 --- a/stix_shifter_modules/cybereason/configuration/lang_en.json +++ b/stix_shifter_modules/cybereason/configuration/lang_en.json @@ -18,11 +18,11 @@ "auth": { "username": { "label": "Username", - "description": "Username with access to the search API" + "description": "Username required for data source authentication" }, "password": { "label": "Password", - "description": "Password of the user with access to the search API" + "description": "Password required for data source authentication" } } } diff --git a/stix_shifter_modules/darktrace/configuration/config.json b/stix_shifter_modules/darktrace/configuration/config.json index 2023f2207..0765364ec 100644 --- a/stix_shifter_modules/darktrace/configuration/config.json +++ b/stix_shifter_modules/darktrace/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$" }, "help": { "type": "link", diff --git a/stix_shifter_modules/demo_template/configuration/config.json b/stix_shifter_modules/demo_template/configuration/config.json index 78c63308b..be3b8a11c 100644 --- a/stix_shifter_modules/demo_template/configuration/config.json +++ b/stix_shifter_modules/demo_template/configuration/config.json @@ -5,7 +5,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/elastic_ecs/configuration/config.json b/stix_shifter_modules/elastic_ecs/configuration/config.json index b09f83612..9484edef3 100644 --- a/stix_shifter_modules/elastic_ecs/configuration/config.json +++ b/stix_shifter_modules/elastic_ecs/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/gcp_chronicle/configuration/config.json b/stix_shifter_modules/gcp_chronicle/configuration/config.json index 420cdd937..6b39e7542 100644 --- a/stix_shifter_modules/gcp_chronicle/configuration/config.json +++ b/stix_shifter_modules/gcp_chronicle/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$" }, "help": { "type": "link", diff --git a/stix_shifter_modules/gcp_chronicle/configuration/lang_en.json b/stix_shifter_modules/gcp_chronicle/configuration/lang_en.json index 83ada8d60..ccd947e59 100644 --- a/stix_shifter_modules/gcp_chronicle/configuration/lang_en.json +++ b/stix_shifter_modules/gcp_chronicle/configuration/lang_en.json @@ -12,12 +12,12 @@ "configuration": { "auth": { "client_email": { - "label": "Client Email", - "description": "Client Email used in authentication to make API calls" + "label": "Client email address", + "description": "Client email address required for data source authentication" }, "private_key": { - "label": "Private Key", - "description": "Private Key is a authentication parameter used to communicate with the GCP Chronicle security datasource." + "label": "Private Key (Required)", + "description": "Private Key is a mandatory authentication parameter to communicate with the data source." } } } diff --git a/stix_shifter_modules/guardium/configuration/config.json b/stix_shifter_modules/guardium/configuration/config.json index a5841d49a..eec5243c2 100644 --- a/stix_shifter_modules/guardium/configuration/config.json +++ b/stix_shifter_modules/guardium/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$" }, "port": { "default": 8443, diff --git a/stix_shifter_modules/ibm_security_verify/configuration/config.json b/stix_shifter_modules/ibm_security_verify/configuration/config.json index 51bedb403..98057b029 100644 --- a/stix_shifter_modules/ibm_security_verify/configuration/config.json +++ b/stix_shifter_modules/ibm_security_verify/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/infoblox/configuration/config.json b/stix_shifter_modules/infoblox/configuration/config.json index a23ab6333..94a4b3167 100644 --- a/stix_shifter_modules/infoblox/configuration/config.json +++ b/stix_shifter_modules/infoblox/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/msatp/configuration/config.json b/stix_shifter_modules/msatp/configuration/config.json index fb30a595a..5bad3ccd4 100644 --- a/stix_shifter_modules/msatp/configuration/config.json +++ b/stix_shifter_modules/msatp/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$" }, "port": { "default": 443, diff --git a/stix_shifter_modules/mysql/configuration/config.json b/stix_shifter_modules/mysql/configuration/config.json index 3870e8863..a0900a757 100644 --- a/stix_shifter_modules/mysql/configuration/config.json +++ b/stix_shifter_modules/mysql/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/okta/configuration/config.json b/stix_shifter_modules/okta/configuration/config.json index aaa2f9303..a3f9aeace 100644 --- a/stix_shifter_modules/okta/configuration/config.json +++ b/stix_shifter_modules/okta/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$" }, "help": { "type": "link", diff --git a/stix_shifter_modules/paloalto/configuration/config.json b/stix_shifter_modules/paloalto/configuration/config.json index 7df188eaf..c13686f2f 100644 --- a/stix_shifter_modules/paloalto/configuration/config.json +++ b/stix_shifter_modules/paloalto/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$" }, "quota_threshold": { "default": 5, diff --git a/stix_shifter_modules/proofpoint/configuration/config.json b/stix_shifter_modules/proofpoint/configuration/config.json index 7e4446304..ef0aed5cd 100755 --- a/stix_shifter_modules/proofpoint/configuration/config.json +++ b/stix_shifter_modules/proofpoint/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/proofpoint/configuration/lang_en.json b/stix_shifter_modules/proofpoint/configuration/lang_en.json index 6e4b137ae..b7ebf7867 100755 --- a/stix_shifter_modules/proofpoint/configuration/lang_en.json +++ b/stix_shifter_modules/proofpoint/configuration/lang_en.json @@ -15,13 +15,13 @@ }, "configuration": { "auth": { - "principal": { - "label": "Principal", - "description": "Principal with access to the SIEM API" + "principle": { + "label": "Principle", + "description": "Principle required for data source authentication" }, "secret": { "label": "Secret", - "description": "Secret with access to the SIEM API" + "description": "Secret required for data source authentication" } } } diff --git a/stix_shifter_modules/proxy/configuration/config.json b/stix_shifter_modules/proxy/configuration/config.json index d3faeb8c4..2d3c5809c 100644 --- a/stix_shifter_modules/proxy/configuration/config.json +++ b/stix_shifter_modules/proxy/configuration/config.json @@ -10,7 +10,7 @@ "options": { "proxy_host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$" }, "proxy_port": { "type": "number", diff --git a/stix_shifter_modules/qradar/configuration/config.json b/stix_shifter_modules/qradar/configuration/config.json index ab6c36e4f..eb2e17ed9 100644 --- a/stix_shifter_modules/qradar/configuration/config.json +++ b/stix_shifter_modules/qradar/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/reaqta/configuration/config.json b/stix_shifter_modules/reaqta/configuration/config.json index 7a9ee12f1..ca0f329dd 100644 --- a/stix_shifter_modules/reaqta/configuration/config.json +++ b/stix_shifter_modules/reaqta/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/rhacs/configuration/config.json b/stix_shifter_modules/rhacs/configuration/config.json index d30a2cb41..437a622e9 100644 --- a/stix_shifter_modules/rhacs/configuration/config.json +++ b/stix_shifter_modules/rhacs/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/rhacs/configuration/lang_en.json b/stix_shifter_modules/rhacs/configuration/lang_en.json index b9d43881a..0ee464dfd 100644 --- a/stix_shifter_modules/rhacs/configuration/lang_en.json +++ b/stix_shifter_modules/rhacs/configuration/lang_en.json @@ -20,8 +20,8 @@ "configuration": { "auth": { "token": { - "label": "API token", - "description": "Token with readonly access to the alert API" + "label": "API token", + "description": "Token required for data source authentication" } } } diff --git a/stix_shifter_modules/secretserver/configuration/config.json b/stix_shifter_modules/secretserver/configuration/config.json index a644f9f4c..37e878fca 100644 --- a/stix_shifter_modules/secretserver/configuration/config.json +++ b/stix_shifter_modules/secretserver/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/security_advisor/configuration/config.json b/stix_shifter_modules/security_advisor/configuration/config.json index 48ebbef45..5a45484aa 100644 --- a/stix_shifter_modules/security_advisor/configuration/config.json +++ b/stix_shifter_modules/security_advisor/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$" }, "help": { "type": "link", diff --git a/stix_shifter_modules/sentinelone/configuration/config.json b/stix_shifter_modules/sentinelone/configuration/config.json index 659b12790..4545e3432 100644 --- a/stix_shifter_modules/sentinelone/configuration/config.json +++ b/stix_shifter_modules/sentinelone/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/splunk/configuration/config.json b/stix_shifter_modules/splunk/configuration/config.json index a3c6c963d..030a60e19 100644 --- a/stix_shifter_modules/splunk/configuration/config.json +++ b/stix_shifter_modules/splunk/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/synchronous_template/configuration/config.json b/stix_shifter_modules/synchronous_template/configuration/config.json index 82912f01c..711855039 100644 --- a/stix_shifter_modules/synchronous_template/configuration/config.json +++ b/stix_shifter_modules/synchronous_template/configuration/config.json @@ -5,7 +5,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/sysdig/configuration/config.json b/stix_shifter_modules/sysdig/configuration/config.json index 6a554d99c..1ec653472 100644 --- a/stix_shifter_modules/sysdig/configuration/config.json +++ b/stix_shifter_modules/sysdig/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/trendmicro_vision_one/configuration/config.json b/stix_shifter_modules/trendmicro_vision_one/configuration/config.json index 261715702..f7279ca2b 100644 --- a/stix_shifter_modules/trendmicro_vision_one/configuration/config.json +++ b/stix_shifter_modules/trendmicro_vision_one/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$" }, "port": { "type": "number", diff --git a/stix_shifter_modules/vectra/configuration/config.json b/stix_shifter_modules/vectra/configuration/config.json index a0386ebd9..5c23713fa 100644 --- a/stix_shifter_modules/vectra/configuration/config.json +++ b/stix_shifter_modules/vectra/configuration/config.json @@ -6,7 +6,7 @@ }, "host": { "type": "text", - "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + "regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$" }, "port": { "type": "number", diff --git a/tests/utils/standard_user_input_validation_test/test_common_config_value.py b/tests/utils/standard_user_input_validation_test/test_common_config_value.py index fa55c63dc..fed674dcb 100644 --- a/tests/utils/standard_user_input_validation_test/test_common_config_value.py +++ b/tests/utils/standard_user_input_validation_test/test_common_config_value.py @@ -13,7 +13,7 @@ def test_config_host(self): def _confirm_standard_host_status(self, lang_en_json): standard_type = "text" - standard_regex = "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$|^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" + standard_regex = "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$" if("connection" in lang_en_json and "host" in lang_en_json["connection"]): assert lang_en_json["connection"]["host"]["type"] == standard_type assert lang_en_json["connection"]["host"]["regex"] == standard_regex From 87eb4b4e41fc28dbcd5c6f7dac29b9e427510d47 Mon Sep 17 00:00:00 2001 From: DerekRushton Date: Wed, 14 Feb 2024 11:03:20 -0400 Subject: [PATCH 09/11] Unified the optional setting in the Amazon Connectors Signed-off-by: DerekRushton --- stix_shifter_modules/aws_athena/configuration/config.json | 6 ++++-- .../aws_cloud_watch_logs/configuration/config.json | 6 ++++-- .../aws_guardduty/configuration/config.json | 6 ++++-- 3 files changed, 12 insertions(+), 6 deletions(-) diff --git a/stix_shifter_modules/aws_athena/configuration/config.json b/stix_shifter_modules/aws_athena/configuration/config.json index 8cd2e3b24..b901b7f6a 100644 --- a/stix_shifter_modules/aws_athena/configuration/config.json +++ b/stix_shifter_modules/aws_athena/configuration/config.json @@ -49,7 +49,8 @@ "auth": { "type" : "fields", "aws_access_key_id": { - "type": "password" + "type": "password", + "optional": true }, "aws_iam_role": { "type": "password", @@ -60,7 +61,8 @@ "optional": true }, "aws_secret_access_key": { - "type": "password" + "type": "password", + "optional": true } } } diff --git a/stix_shifter_modules/aws_cloud_watch_logs/configuration/config.json b/stix_shifter_modules/aws_cloud_watch_logs/configuration/config.json index 631acb5e4..ab362ac18 100644 --- a/stix_shifter_modules/aws_cloud_watch_logs/configuration/config.json +++ b/stix_shifter_modules/aws_cloud_watch_logs/configuration/config.json @@ -22,14 +22,16 @@ "auth": { "type" : "fields", "aws_access_key_id": { - "type": "password" + "type": "password", + "optional": true }, "aws_iam_role": { "type": "password", "optional": true }, "aws_secret_access_key": { - "type": "password" + "type": "password", + "optional": true } } } diff --git a/stix_shifter_modules/aws_guardduty/configuration/config.json b/stix_shifter_modules/aws_guardduty/configuration/config.json index 906df6c11..68dc0e9b8 100644 --- a/stix_shifter_modules/aws_guardduty/configuration/config.json +++ b/stix_shifter_modules/aws_guardduty/configuration/config.json @@ -20,14 +20,16 @@ "auth": { "type" : "fields", "aws_access_key_id": { - "type": "password" + "type": "password", + "optional": true }, "aws_iam_role": { "type": "password", "optional": true }, "aws_secret_access_key": { - "type": "password" + "type": "password", + "optional": true } } } From 85ae81ba906c6241369988b2e451ba2fe1f07245 Mon Sep 17 00:00:00 2001 From: DerekRushton Date: Wed, 14 Feb 2024 14:27:42 -0400 Subject: [PATCH 10/11] Small adjustments to descriptions Signed-off-by: DerekRushton --- stix_shifter_modules/gcp_chronicle/configuration/lang_en.json | 2 +- stix_shifter_modules/proofpoint/configuration/lang_en.json | 2 +- stix_shifter_modules/rhacs/configuration/lang_en.json | 2 +- 3 files changed, 3 insertions(+), 3 deletions(-) diff --git a/stix_shifter_modules/gcp_chronicle/configuration/lang_en.json b/stix_shifter_modules/gcp_chronicle/configuration/lang_en.json index ccd947e59..79ff0addd 100644 --- a/stix_shifter_modules/gcp_chronicle/configuration/lang_en.json +++ b/stix_shifter_modules/gcp_chronicle/configuration/lang_en.json @@ -16,7 +16,7 @@ "description": "Client email address required for data source authentication" }, "private_key": { - "label": "Private Key (Required)", + "label": "Private Key", "description": "Private Key is a mandatory authentication parameter to communicate with the data source." } } diff --git a/stix_shifter_modules/proofpoint/configuration/lang_en.json b/stix_shifter_modules/proofpoint/configuration/lang_en.json index b7ebf7867..4a0833ac9 100755 --- a/stix_shifter_modules/proofpoint/configuration/lang_en.json +++ b/stix_shifter_modules/proofpoint/configuration/lang_en.json @@ -17,7 +17,7 @@ "auth": { "principle": { "label": "Principle", - "description": "Principle required for data source authentication" + "description": "Principle with access to the SIEM API" }, "secret": { "label": "Secret", diff --git a/stix_shifter_modules/rhacs/configuration/lang_en.json b/stix_shifter_modules/rhacs/configuration/lang_en.json index 0ee464dfd..a14ced795 100644 --- a/stix_shifter_modules/rhacs/configuration/lang_en.json +++ b/stix_shifter_modules/rhacs/configuration/lang_en.json @@ -21,7 +21,7 @@ "auth": { "token": { "label": "API token", - "description": "Token required for data source authentication" + "description": "Token with readonly access required for data source authentication" } } } From 80fead2aae8e9ac5d5fc6c8d97c81e2e3db7a775 Mon Sep 17 00:00:00 2001 From: DerekRushton Date: Thu, 15 Feb 2024 14:10:35 -0400 Subject: [PATCH 11/11] Adding a unittest to confirm that all conifgs have a group. Signed-off-by: DerekRushton --- .../async_template/configuration/config.json | 3 +- .../demo_template/configuration/config.json | 3 +- .../error_test/configuration/config.json | 3 +- .../proxy/configuration/config.json | 3 +- .../configuration/config.json | 3 +- .../reversinglabs/configuration/config.json | 3 +- .../configuration/config.json | 3 +- .../test_config_has_group.py | 40 +++++++++++++++++++ 8 files changed, 54 insertions(+), 7 deletions(-) create mode 100644 tests/utils/standard_user_input_validation_test/test_config_has_group.py diff --git a/stix_shifter_modules/async_template/configuration/config.json b/stix_shifter_modules/async_template/configuration/config.json index 24d902f46..a72fdcbe3 100644 --- a/stix_shifter_modules/async_template/configuration/config.json +++ b/stix_shifter_modules/async_template/configuration/config.json @@ -1,7 +1,8 @@ { "connection": { "type": { - "displayName": "Async Sample" + "displayName": "Async Sample", + "group":"async_sample" }, "host": { "type": "text", diff --git a/stix_shifter_modules/demo_template/configuration/config.json b/stix_shifter_modules/demo_template/configuration/config.json index be3b8a11c..ee8c80253 100644 --- a/stix_shifter_modules/demo_template/configuration/config.json +++ b/stix_shifter_modules/demo_template/configuration/config.json @@ -1,7 +1,8 @@ { "connection": { "type": { - "displayName": "Demo Sample" + "displayName": "Demo Sample", + "group": "demo_sample" }, "host": { "type": "text", diff --git a/stix_shifter_modules/error_test/configuration/config.json b/stix_shifter_modules/error_test/configuration/config.json index 1679f0173..44901d718 100644 --- a/stix_shifter_modules/error_test/configuration/config.json +++ b/stix_shifter_modules/error_test/configuration/config.json @@ -1,7 +1,8 @@ { "connection": { "type": { - "displayName": "Error test" + "displayName": "Error test", + "group": "error_test" }, "url": { "type": "text", diff --git a/stix_shifter_modules/proxy/configuration/config.json b/stix_shifter_modules/proxy/configuration/config.json index 2d3c5809c..defe6efc9 100644 --- a/stix_shifter_modules/proxy/configuration/config.json +++ b/stix_shifter_modules/proxy/configuration/config.json @@ -1,7 +1,8 @@ { "connection": { "type": { - "displayName": "Proxy" + "displayName": "Proxy", + "group": "Proxy" }, "help": { "type": "link", diff --git a/stix_shifter_modules/qradar_perf_test/configuration/config.json b/stix_shifter_modules/qradar_perf_test/configuration/config.json index 03c4c9b68..7032bc9c5 100644 --- a/stix_shifter_modules/qradar_perf_test/configuration/config.json +++ b/stix_shifter_modules/qradar_perf_test/configuration/config.json @@ -1,7 +1,8 @@ { "connection": { "type": { - "displayName": "IBM\u00ae QRadar PerformaceTest" + "displayName": "IBM\u00ae QRadar PerformaceTest", + "group": "qradar_perf" }, "url": { "type": "text", diff --git a/stix_shifter_modules/reversinglabs/configuration/config.json b/stix_shifter_modules/reversinglabs/configuration/config.json index 9d0b5529e..19514121b 100644 --- a/stix_shifter_modules/reversinglabs/configuration/config.json +++ b/stix_shifter_modules/reversinglabs/configuration/config.json @@ -3,7 +3,8 @@ "type": { "id": "ReversingLabs_Connector", "displayName": "ReversingLabs", - "description": "Enrich IP addresses, domains, hashes and URLs with the ReversingLabs threat intelligence service." + "description": "Enrich IP addresses, domains, hashes and URLs with the ReversingLabs threat intelligence service.", + "group":"reversing_labs" }, "help": { "default": "www.ibm.com", diff --git a/stix_shifter_modules/synchronous_template/configuration/config.json b/stix_shifter_modules/synchronous_template/configuration/config.json index 711855039..4bd532b31 100644 --- a/stix_shifter_modules/synchronous_template/configuration/config.json +++ b/stix_shifter_modules/synchronous_template/configuration/config.json @@ -1,7 +1,8 @@ { "connection": { "type": { - "displayName": "Sync Sample" + "displayName": "Sync Sample", + "group":"sync_sample" }, "host": { "type": "text", diff --git a/tests/utils/standard_user_input_validation_test/test_config_has_group.py b/tests/utils/standard_user_input_validation_test/test_config_has_group.py new file mode 100644 index 000000000..1bb7a270a --- /dev/null +++ b/tests/utils/standard_user_input_validation_test/test_config_has_group.py @@ -0,0 +1,40 @@ + +import json +from logging import Logger +import os + +class Test_Config_Has_Group_Confirmation(): + def test_config_group(self): + list_of_config_files = self._get_list_of_files("config.json") + for file in list_of_config_files: + self._confirm_group_exist(json.loads(file)) + + def _confirm_group_exist(self, config_json): + if("connection" in config_json and "type" in config_json["connection"] and "type" in config_json["connection"]["type"]): + #Ignore the base config.json + assert True + return + if ("connection" in config_json and "type" in config_json["connection"]): + assert "group" in config_json["connection"]["type"] + assert config_json["connection"]["type"]["group"] != None + assert config_json["connection"]["type"]["group"] != "" + + def _get_list_of_files(self, file_name): + #Generated by WCA for GP + #Here's an example of how you can do this in Python using the os module: + + # Define the directory path + directory_path = os.getcwd() + "/stix_shifter_modules" + lang_en_file_list = list() + + # Iterate through all the child directories + for dir_name, subdir_list, file_list in os.walk(directory_path): + # Check if the file exists in the current directory + if file_name in file_list: + # Open the file and read its contents + with open(os.path.join(dir_name, file_name), 'r') as file: + lang_en_file_list.append(file.read()) + return lang_en_file_list + + +