Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Remove major snapshots check find oldest script #11265

Open
wants to merge 2 commits into
base: main
Choose a base branch
from

Conversation

mrodm
Copy link
Contributor

@mrodm mrodm commented Sep 27, 2024

Proposed commit message

Simplify find_oldest_supported_script.py script used in CI pipelines in charge of retrieving the Elastic stack version to be used in elastic-package stack up command. With these changes, it will not output a version like <major>-x.SNAPSHOT.

Given the minimum version X.Y.Z supported in the package defined in the package manifest (.conditions.kibana.version), the oldest Elastic stack supported follows this logic:

  • If the next version does not exist (X.Y.Z+1 or X.Y.Z+1-SNAPSHOT) and it does exist X.Y.Z-SNAPSHOT, then the X.Y.Z-SNAPSHOT version is returned.
  • In any other case, the version from the package manifest is returned.

In this PR, the process to check if there is any newer version in elastic-package is disabled. This is disabled via the environment variable ELASTIC_PACKAGE_CHECK_UPDATE_DISABLED

Checklist

  • [ ] I have reviewed tips for building integrations and this pull request is aligned with them.
  • [ ] I have verified that all data streams collect metrics or logs.
  • [ ] I have added an entry to my package's changelog.yml file.
  • [ ] I have verified that Kibana version constraints are current according to guidelines.

Author's Checklist

  • Test stacks in current packages

How to test this PR locally

python3 .buildkite/scripts/find_oldest_supported_version.py --manifest-path <manifest_path>
# results from last week where 8.15.3-SNAPSHOT did not exist in the API response
python3 .buildkite/scripts/find_oldest_supported_version.py --manifest-path packages/vsphere/manifest.yml
8.15.2-SNAPSHOT

# as 8.15.3-SNAPSHOT is already reported by the API, the stack version is now 8.15.2
python3 .buildkite/scripts/find_oldest_supported_version.py --manifest-path packages/vsphere/manifest.yml
8.15.2

python3 .buildkite/scripts/find_oldest_supported_version.py --manifest-path packages/zoom/manifest.yml
8.13.0

It could be checked stack version reported for all packages with this script:

#!/bin/bash
set -euo pipefail

for manifest in $(find . -maxdepth 3 -mindepth 3 -name manifest.yml | LC_ALL=C sort) ; do
    package=$(echo $manifest |awk -F '/' '{print $3}')
    version_manifest=$(cat $manifest |yq -r '.conditions.kibana.version')
    if [[ $version_manifest == null ]]; then
        version_manifest=$(cat $manifest |yq -r '.conditions."kibana.version"')
    fi
    
    script_version=$(python3 .buildkite/scripts/find_oldest_supported_version.py --manifest-path $manifest)
    
    echo -e "Manifest ${version_manifest} -> script ${script_version} \t[$package]"
done

Related issues

@mrodm mrodm self-assigned this Sep 27, 2024
@elasticmachine
Copy link

elasticmachine commented Sep 27, 2024

💛 Build succeeded, but was flaky

Failed CI Steps

History

cc @mrodm

@elastic-vault-github-plugin-prod
Copy link

elastic-vault-github-plugin-prod bot commented Sep 27, 2024

🚀 Benchmarks report

Package 1password 👍(1) 💚(0) 💔(2)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
item_usages 5813.95 4807.69 -1006.26 (-17.31%) 💔
signin_attempts 12195.12 5291.01 -6904.11 (-56.61%) 💔

Package abnormal_security 👍(2) 💚(0) 💔(2)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
ai_security_mailbox 2439.02 1915.71 -523.31 (-21.46%) 💔
threat 3086.42 2028.4 -1058.02 (-34.28%) 💔

Package activemq 👍(2) 💚(1) 💔(2)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
audit 8771.93 6097.56 -2674.37 (-30.49%) 💔
queue 111111.11 71428.57 -39682.54 (-35.71%) 💔

Package apache_tomcat 👍(6) 💚(2) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
connection_pool 5050.51 3636.36 -1414.15 (-28%) 💔

Package arista_ngfw 👍(0) 💚(0) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
log 1317.52 1089.32 -228.2 (-17.32%) 💔

Package atlassian_confluence 👍(0) 💚(0) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
audit 1934.24 1457.73 -476.51 (-24.64%) 💔

Package atlassian_jira 👍(0) 💚(0) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
audit 2881.84 2358.49 -523.35 (-18.16%) 💔

Package auditd_manager 👍(0) 💚(0) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
auditd 8849.56 4807.69 -4041.87 (-45.67%) 💔

Package auth0 👍(0) 💚(0) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
logs 3623.19 2398.08 -1225.11 (-33.81%) 💔

Package aws 👍(13) 💚(1) 💔(5)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
guardduty 1262.63 700.28 -562.35 (-44.54%) 💔
apigateway_logs 17241.38 9174.31 -8067.07 (-46.79%) 💔
cloudwatch_logs 500000 250000 -250000 (-50%) 💔
emr_logs 24390.24 15625 -8765.24 (-35.94%) 💔
firewall_logs 3649.64 3021.15 -628.49 (-17.22%) 💔

Package awsfirehose 👍(0) 💚(0) 💔(2)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
logs 3194.89 2481.39 -713.5 (-22.33%) 💔
metrics 47619.05 38461.54 -9157.51 (-19.23%) 💔

Package azure 👍(7) 💚(2) 💔(2)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
signinlogs 2403.85 1992.03 -411.82 (-17.13%) 💔
application_gateway 2881.84 2415.46 -466.38 (-16.18%) 💔

Package azure_frontdoor 👍(1) 💚(0) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
access 2638.52 1831.5 -807.02 (-30.59%) 💔

Package azure_metrics 👍(0) 💚(2) 💔(2)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
compute_vm 166666.67 111111.11 -55555.56 (-33.33%) 💔
container_instance 200000 142857.14 -57142.86 (-28.57%) 💔

Package barracuda_cloudgen_firewall 👍(0) 💚(0) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
log 10869.57 8474.58 -2394.99 (-22.03%) 💔

Package bitdefender 👍(2) 💚(0) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
push_configuration 29411.76 24390.24 -5021.52 (-17.07%) 💔

Package bluecoat 👍(0) 💚(0) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
director 55555.56 23809.52 -31746.04 (-57.14%) 💔

Package carbon_black_cloud 👍(4) 💚(1) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
alert 2832.86 1785.71 -1047.15 (-36.96%) 💔

Package cassandra 👍(0) 💚(0) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
log 5405.41 3623.19 -1782.22 (-32.97%) 💔

Package cef 👍(0) 💚(0) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
log 4201.68 2617.8 -1583.88 (-37.7%) 💔

Package ceph 👍(2) 💚(3) 💔(2)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
osd_performance 47619.05 33333.33 -14285.72 (-30%) 💔
pool_disk 34482.76 14285.71 -20197.05 (-58.57%) 💔

Package cisco_duo 👍(3) 💚(1) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
offline_enrollment 29411.76 12500 -16911.76 (-57.5%) 💔

Package citrix_adc 👍(4) 💚(1) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
lbvserver 7462.69 6172.84 -1289.85 (-17.28%) 💔

Package claroty_ctd 👍(0) 💚(1) 💔(2)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
asset 1161.44 895.26 -266.18 (-22.92%) 💔
baseline 2994.01 1204.82 -1789.19 (-59.76%) 💔

Package cloud_security_posture 👍(0) 💚(0) 💔(2)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
findings 71428.57 55555.56 -15873.01 (-22.22%) 💔
vulnerabilities 250000 142857.14 -107142.86 (-42.86%) 💔

Package cloudflare 👍(1) 💚(0) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
audit 2777.78 2336.45 -441.33 (-15.89%) 💔

Package cloudflare_logpush 👍(9) 💚(6) 💔(3)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
magic_ids 11764.71 9708.74 -2055.97 (-17.48%) 💔
audit 7246.38 4000 -3246.38 (-44.8%) 💔
gateway_dns 3448.28 2923.98 -524.3 (-15.2%) 💔

Package couchbase 👍(6) 💚(3) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
cluster 14925.37 7042.25 -7883.12 (-52.82%) 💔

Package crowdstrike 👍(0) 💚(0) 💔(4)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
alert 817.66 618.81 -198.85 (-24.32%) 💔
falcon 11111.11 8403.36 -2707.75 (-24.37%) 💔
fdr 1785.71 1379.31 -406.4 (-22.76%) 💔
host 2100.84 1312.34 -788.5 (-37.53%) 💔

Package cybereason 👍(3) 💚(1) 💔(2)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
logon_session 1814.88 1506.02 -308.86 (-17.02%) 💔
malware 6849.32 4184.1 -2665.22 (-38.91%) 💔

Package digital_guardian 👍(0) 💚(0) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
arc 6451.61 4347.83 -2103.78 (-32.61%) 💔

Package elastic_package_registry 👍(0) 💚(0) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
metrics 7092.2 4132.23 -2959.97 (-41.74%) 💔

Package elasticsearch 👍(1) 💚(2) 💔(2)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
gc 5128.21 3367 -1761.21 (-34.34%) 💔
server 8849.56 3663 -5186.56 (-58.61%) 💔

Package entityanalytics_ad 👍(0) 💚(0) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
user 1745.2 938.97 -806.23 (-46.2%) 💔

Package entityanalytics_entra_id 👍(0) 💚(0) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
entity 10309.28 8130.08 -2179.2 (-21.14%) 💔

Package entityanalytics_okta 👍(0) 💚(0) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
user 2032.52 1600 -432.52 (-21.28%) 💔

Package eset_protect 👍(0) 💚(2) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
detection 1930.5 1569.86 -360.64 (-18.68%) 💔

Package f5 👍(0) 💚(0) 💔(2)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
bigipafm 111111.11 18518.52 -92592.59 (-83.33%) 💔
bigipapm 76923.08 26315.79 -50607.29 (-65.79%) 💔

Package fireeye 👍(0) 💚(0) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
nx 2247.19 1672.24 -574.95 (-25.59%) 💔

Package forgerock 👍(2) 💚(3) 💔(6)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
idm_core 47619.05 40000 -7619.05 (-16%) 💔
am_access 5319.15 3174.6 -2144.55 (-40.32%) 💔
idm_access 14925.37 11627.91 -3297.46 (-22.09%) 💔
idm_activity 18867.92 12658.23 -6209.69 (-32.91%) 💔
idm_authentication 29411.76 12658.23 -16753.53 (-56.96%) 💔
idm_config 32258.06 17857.14 -14400.92 (-44.64%) 💔

Package fortinet_forticlient 👍(0) 💚(0) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
log 55555.56 15151.52 -40404.04 (-72.73%) 💔

Package fortinet_fortiedr 👍(0) 💚(0) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
log 1184.83 651.89 -532.94 (-44.98%) 💔

Package fortinet_fortimail 👍(0) 💚(0) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
log 1083.42 793.65 -289.77 (-26.75%) 💔

Package fortinet_fortimanager 👍(0) 💚(0) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
log 1315.79 671.59 -644.2 (-48.96%) 💔

Package github 👍(2) 💚(2) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
issues 4854.37 3906.25 -948.12 (-19.53%) 💔

Package gitlab 👍(4) 💚(0) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
auth 6493.51 3906.25 -2587.26 (-39.84%) 💔

Package golang 👍(1) 💚(0) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
heap 5154.64 3610.11 -1544.53 (-29.96%) 💔

Package google_scc 👍(0) 💚(3) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
audit 2109.7 1733.1 -376.6 (-17.85%) 💔

Package google_workspace 👍(8) 💚(1) 💔(5)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
user_accounts 11363.64 8771.93 -2591.71 (-22.81%) 💔
context_aware_access 4184.1 3267.97 -916.13 (-21.9%) 💔
device 1519.76 1135.07 -384.69 (-25.31%) 💔
gcp 6369.43 5025.13 -1344.3 (-21.11%) 💔
groups 7936.51 3378.38 -4558.13 (-57.43%) 💔

Package hadoop 👍(3) 💚(0) 💔(2)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
application 4878.05 3378.38 -1499.67 (-30.74%) 💔
node_manager 25000 20833.33 -4166.67 (-16.67%) 💔

Package hashicorp_vault 👍(0) 💚(0) 💔(2)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
audit 3937.01 3225.81 -711.2 (-18.06%) 💔
log 11235.96 9345.79 -1890.17 (-16.82%) 💔

Package iis 👍(1) 💚(0) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
error 3906.25 2732.24 -1174.01 (-30.05%) 💔

Package infoblox_bloxone_ddi 👍(2) 💚(0) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
dhcp_lease 4184.1 2659.57 -1524.53 (-36.44%) 💔

Package jamf_protect 👍(3) 💚(0) 💔(2)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
telemetry_legacy 2036.66 1663.89 -372.77 (-18.3%) 💔
web_threat_events 6802.72 5000 -1802.72 (-26.5%) 💔

Package juniper_srx 👍(0) 💚(0) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
log 843.88 510.2 -333.68 (-39.54%) 💔

Package kafka 👍(0) 💚(0) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
log 7042.25 5681.82 -1360.43 (-19.32%) 💔

Package lumos 👍(0) 💚(0) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
activity_logs 19230.77 13513.51 -5717.26 (-29.73%) 💔

Package microsoft_dhcp 👍(0) 💚(0) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
log 38461.54 12048.19 -26413.35 (-68.67%) 💔

Package mimecast 👍(5) 💚(2) 💔(3)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
ttp_url_logs 17241.38 12658.23 -4583.15 (-26.58%) 💔
threat_intel_malware_customer 10204.08 7352.94 -2851.14 (-27.94%) 💔
threat_intel_malware_grid 6711.41 5000 -1711.41 (-25.5%) 💔

Package modsecurity 👍(0) 💚(0) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
auditlog 892.06 561.17 -330.89 (-37.09%) 💔

Package mongodb 👍(0) 💚(0) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
log 18181.82 14925.37 -3256.45 (-17.91%) 💔

Package mysql_enterprise 👍(0) 💚(0) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
audit 2739.73 1584.79 -1154.94 (-42.16%) 💔

Package nats 👍(0) 💚(0) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
log 5181.35 3802.28 -1379.07 (-26.62%) 💔

Package netskope 👍(1) 💚(0) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
alerts 1310.62 1101.32 -209.3 (-15.97%) 💔

Package network_traffic 👍(0) 💚(0) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
memcached 2427.18 909.09 -1518.09 (-62.55%) 💔

Package nginx_ingress_controller 👍(0) 💚(1) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
access 2518.89 1445.09 -1073.8 (-42.63%) 💔

Package opencanary 👍(0) 💚(0) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
events 2262.44 1706.48 -555.96 (-24.57%) 💔

Package oracle 👍(0) 💚(0) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
database_audit 23255.81 17241.38 -6014.43 (-25.86%) 💔

Package oracle_weblogic 👍(2) 💚(0) 💔(2)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
access 22727.27 10101.01 -12626.26 (-55.56%) 💔
managed_server 17543.86 9523.81 -8020.05 (-45.71%) 💔

Package pfsense 👍(0) 💚(0) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
log 3636.36 2747.25 -889.11 (-24.45%) 💔

Package php_fpm 👍(1) 💚(0) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
process 11494.25 4901.96 -6592.29 (-57.35%) 💔

Package proofpoint_on_demand 👍(2) 💚(0) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
mail 3267.97 2538.07 -729.9 (-22.33%) 💔

Package qualys_vmdr 👍(1) 💚(1) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
knowledge_base 2369.67 1930.5 -439.17 (-18.53%) 💔

Package rapid7_insightvm 👍(0) 💚(1) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
asset 4608.29 3389.83 -1218.46 (-26.44%) 💔

Package salesforce 👍(2) 💚(0) 💔(2)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
login 13157.89 10000 -3157.89 (-24%) 💔
setupaudittrail 12195.12 5524.86 -6670.26 (-54.7%) 💔

Package sentinel_one 👍(3) 💚(0) 💔(2)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
group 18867.92 8264.46 -10603.46 (-56.2%) 💔
threat 1153.4 836.12 -317.28 (-27.51%) 💔

Package snort 👍(0) 💚(0) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
log 20408.16 12048.19 -8359.97 (-40.96%) 💔

Package snyk 👍(0) 💚(3) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
audit 9009.01 7246.38 -1762.63 (-19.57%) 💔

Package sonicwall_firewall 👍(0) 💚(0) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
log 1692.05 666.67 -1025.38 (-60.6%) 💔

Package sophos_central 👍(1) 💚(0) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
alert 1333.33 846.02 -487.31 (-36.55%) 💔

Package sublime_security 👍(1) 💚(0) 💔(2)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
email_message 777.6 615.76 -161.84 (-20.81%) 💔
message_event 8064.52 4524.89 -3539.63 (-43.89%) 💔

Package symantec_edr_cloud 👍(0) 💚(0) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
incident 3236.25 2747.25 -489 (-15.11%) 💔

Package sysmon_linux 👍(0) 💚(0) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
log 2604.17 1533.74 -1070.43 (-41.1%) 💔

Package system 👍(2) 💚(0) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
syslog 18518.52 12987.01 -5531.51 (-29.87%) 💔

Package system_audit 👍(0) 💚(0) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
package 71428.57 55555.56 -15873.01 (-22.22%) 💔

Package tanium 👍(4) 💚(1) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
endpoint_config 13157.89 7518.8 -5639.09 (-42.86%) 💔

Package tenable_io 👍(2) 💚(0) 💔(2)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
asset 1808.32 861.33 -946.99 (-52.37%) 💔
plugin 3731.34 2624.67 -1106.67 (-29.66%) 💔

Package thycotic_ss 👍(0) 💚(0) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
logs 3194.89 1890.36 -1304.53 (-40.83%) 💔

Package ti_anomali 👍(0) 💚(0) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
threatstream 5434.78 3322.26 -2112.52 (-38.87%) 💔

Package ti_crowdstrike 👍(1) 💚(0) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
intel 1858.74 1464.13 -394.61 (-21.23%) 💔

Package ti_custom 👍(0) 💚(0) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
indicator 2202.64 1466.28 -736.36 (-33.43%) 💔

Package ti_eset 👍(1) 💚(1) 💔(5)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
botnet 8000 3174.6 -4825.4 (-60.32%) 💔
cc 7936.51 6211.18 -1725.33 (-21.74%) 💔
domains 17543.86 7407.41 -10136.45 (-57.78%) 💔
files 13698.63 5714.29 -7984.34 (-58.29%) 💔
ip 16393.44 8620.69 -7772.75 (-47.41%) 💔

Package ti_opencti 👍(0) 💚(0) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
indicator 2036.66 1531.39 -505.27 (-24.81%) 💔

Package ti_otx 👍(1) 💚(0) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
pulses_subscribed 4784.69 1890.36 -2894.33 (-60.49%) 💔

Package ti_rapid7_threat_command 👍(1) 💚(1) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
ioc 2610.97 2087.68 -523.29 (-20.04%) 💔

Package ti_recordedfuture 👍(0) 💚(0) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
threat 1545.6 1113.59 -432.01 (-27.95%) 💔

Package tines 👍(1) 💚(0) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
time_saved 45454.55 28571.43 -16883.12 (-37.14%) 💔

Package trellix_epo_cloud 👍(0) 💚(0) 💔(3)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
device 2652.52 1980.2 -672.32 (-25.35%) 💔
event 2079 1506.02 -572.98 (-27.56%) 💔
group 23809.52 14285.71 -9523.81 (-40%) 💔

Package trend_micro_vision_one 👍(2) 💚(0) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
alert 1996.01 1261.03 -734.98 (-36.82%) 💔

Package websphere_application_server 👍(2) 💚(0) 💔(2)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
session_manager 16666.67 13513.51 -3153.16 (-18.92%) 💔
threadpool 27027.03 22222.22 -4804.81 (-17.78%) 💔

Package windows 👍(3) 💚(1) 💔(5)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
applocker_exe_and_dll 5649.72 4219.41 -1430.31 (-25.32%) 💔
applocker_msi_and_script 6172.84 4950.5 -1222.34 (-19.8%) 💔
applocker_packaged_app_deployment 13157.89 5319.15 -7838.74 (-59.57%) 💔
powershell 2066.12 1592.36 -473.76 (-22.93%) 💔
powershell_operational 5181.35 4291.85 -889.5 (-17.17%) 💔

Package zeek 👍(25) 💚(6) 💔(12)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
intel 38461.54 32258.06 -6203.48 (-16.13%) 💔
known_certs 76923.08 43478.26 -33444.82 (-43.48%) 💔
ntlm 29411.76 10416.67 -18995.09 (-64.58%) 💔
ocsp 40000 32258.06 -7741.94 (-19.35%) 💔
rdp 21276.6 15384.62 -5891.98 (-27.69%) 💔
sip 37037.04 30303.03 -6734.01 (-18.18%) 💔
smb_cmd 23809.52 14285.71 -9523.81 (-40%) 💔
dce_rpc 18518.52 9803.92 -8714.6 (-47.06%) 💔
x509 16393.44 10416.67 -5976.77 (-36.46%) 💔
dhcp 19607.84 11363.64 -8244.2 (-42.05%) 💔
dnp3 21739.13 12345.68 -9393.45 (-43.21%) 💔
dns 30303.03 15384.62 -14918.41 (-49.23%) 💔

Package zerofox 👍(0) 💚(0) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
alerts 2949.85 2267.57 -682.28 (-23.13%) 💔

Package zscaler_zia 👍(5) 💚(0) 💔(3)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
alerts 3134.8 2403.85 -730.95 (-23.32%) 💔
dns 1560.06 1282.05 -278.01 (-17.82%) 💔
firewall 1579.78 1173.71 -406.07 (-25.7%) 💔

Package zscaler_zpa 👍(1) 💚(0) 💔(4)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
audit 4201.68 3257.33 -944.35 (-22.48%) 💔
browser_access 2061.86 1751.31 -310.55 (-15.06%) 💔
user_activity 3215.43 2057.61 -1157.82 (-36.01%) 💔
user_status 7352.94 4385.96 -2966.98 (-40.35%) 💔

To see the full report comment with /test benchmark fullreport

@mrodm
Copy link
Contributor Author

mrodm commented Sep 30, 2024

/test

@@ -26,8 +26,6 @@ def fetch_version():


def find_oldest_supported_version(kibana_version_condition: str) -> str:
# The logic of this function is copied from https://github.com/elastic/apm-pipeline-library/blob/main/vars/findOldestSupportedVersion.groovy
Copy link
Contributor Author

@mrodm mrodm Sep 30, 2024

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

It looks to me that as this function is now quite different from that groov script, that comment can be removed. WDYT?

@elasticmachine
Copy link

elasticmachine commented Sep 30, 2024

💛 Build succeeded, but was flaky

Failed CI Steps

History

cc @mrodm

Copy link

Quality Gate passed Quality Gate passed

Issues
0 New issues
0 Fixed issues
0 Accepted issues

Measures
0 Security Hotspots
No data about Coverage
No data about Duplication

See analysis details on SonarQube

@mrodm mrodm marked this pull request as ready for review September 30, 2024 14:19
@mrodm mrodm requested a review from a team as a code owner September 30, 2024 14:19
@mrodm
Copy link
Contributor Author

mrodm commented Sep 30, 2024

Created issue for the mysql package that is failing in CI: #11278

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

2 participants