Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

google_scc: fix field name typo #11053

Merged
merged 1 commit into from
Sep 13, 2024
Merged

google_scc: fix field name typo #11053

merged 1 commit into from
Sep 13, 2024

Conversation

efd6
Copy link
Contributor

@efd6 efd6 commented Sep 10, 2024

Proposed commit message

See title.

Note: This may be just unfortunate since the correct spelling would be a breaking change.

Checklist

  • I have reviewed tips for building integrations and this pull request is aligned with them.
  • I have verified that all data streams collect metrics or logs.
  • I have added an entry to my package's changelog.yml file.
  • I have verified that Kibana version constraints are current according to guidelines.

Author's Checklist

  • [ ]

How to test this PR locally

Related issues

Screenshots

@efd6 efd6 added bugfix Pull request that fixes a bug issue Integration:google_scc Google Security Command Center Team:Security-Service Integrations Security Service Integrations Team [elastic/security-service-integrations] labels Sep 10, 2024
@efd6 efd6 self-assigned this Sep 10, 2024
@elasticmachine
Copy link

🚀 Benchmarks report

Package google_scc 👍(1) 💚(2) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
finding 4255.32 2652.52 -1602.8 (-37.67%) 💔

To see the full report comment with /test benchmark fullreport

@elasticmachine
Copy link

💚 Build Succeeded

cc @efd6

@efd6 efd6 marked this pull request as ready for review September 10, 2024 04:59
@efd6 efd6 requested a review from a team as a code owner September 10, 2024 04:59
@elasticmachine
Copy link

Pinging @elastic/security-service-integrations (Team:Security-Service Integrations)

@efd6 efd6 merged commit c719ce5 into elastic:main Sep 13, 2024
5 checks passed
@elasticmachine
Copy link

Package google_scc - 1.4.1 containing this change is available at https://epr.elastic.co/search?package=google_scc

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
bugfix Pull request that fixes a bug issue Integration:google_scc Google Security Command Center Team:Security-Service Integrations Security Service Integrations Team [elastic/security-service-integrations]
Projects
None yet
Development

Successfully merging this pull request may close these issues.

3 participants