From 5c527b2c486686f090c3d73a5bdab27914cb7df1 Mon Sep 17 00:00:00 2001 From: Jason Ertel Date: Thu, 3 Jun 2021 07:51:43 -0400 Subject: [PATCH] Rename username param to user since logstash is 'unique' --- salt/logstash/pipelines/config/so/9000_output_zeek.conf.jinja | 2 +- salt/logstash/pipelines/config/so/9002_output_import.conf.jinja | 2 +- salt/logstash/pipelines/config/so/9004_output_flow.conf.jinja | 2 +- salt/logstash/pipelines/config/so/9033_output_snort.conf.jinja | 2 +- salt/logstash/pipelines/config/so/9034_output_syslog.conf.jinja | 2 +- .../logstash/pipelines/config/so/9100_output_osquery.conf.jinja | 2 +- .../config/so/9101_output_osquery_livequery.conf.jinja | 2 +- .../pipelines/config/so/9200_output_firewall.conf.jinja | 2 +- .../pipelines/config/so/9400_output_suricata.conf.jinja | 2 +- salt/logstash/pipelines/config/so/9500_output_beats.conf.jinja | 2 +- salt/logstash/pipelines/config/so/9600_output_ossec.conf.jinja | 2 +- .../logstash/pipelines/config/so/9700_output_strelka.conf.jinja | 2 +- 12 files changed, 12 insertions(+), 12 deletions(-) diff --git a/salt/logstash/pipelines/config/so/9000_output_zeek.conf.jinja b/salt/logstash/pipelines/config/so/9000_output_zeek.conf.jinja index 2151b5f0c..af3a9f93b 100644 --- a/salt/logstash/pipelines/config/so/9000_output_zeek.conf.jinja +++ b/salt/logstash/pipelines/config/so/9000_output_zeek.conf.jinja @@ -10,7 +10,7 @@ output { elasticsearch { pipeline => "%{module}.%{dataset}" hosts => "{{ ES }}" - username => "{{ ES_USER }}" + user => "{{ ES_USER }}" password => "{{ ES_PASS }}" index => "so-zeek" template_name => "so-zeek" diff --git a/salt/logstash/pipelines/config/so/9002_output_import.conf.jinja b/salt/logstash/pipelines/config/so/9002_output_import.conf.jinja index d8f888f40..feaddeded 100644 --- a/salt/logstash/pipelines/config/so/9002_output_import.conf.jinja +++ b/salt/logstash/pipelines/config/so/9002_output_import.conf.jinja @@ -10,7 +10,7 @@ output { elasticsearch { pipeline => "%{module}.%{dataset}" hosts => "{{ ES }}" - username => "{{ ES_USER }}" + user => "{{ ES_USER }}" password => "{{ ES_PASS }}" index => "so-import" template_name => "so-import" diff --git a/salt/logstash/pipelines/config/so/9004_output_flow.conf.jinja b/salt/logstash/pipelines/config/so/9004_output_flow.conf.jinja index 5e5c95f18..e01792914 100644 --- a/salt/logstash/pipelines/config/so/9004_output_flow.conf.jinja +++ b/salt/logstash/pipelines/config/so/9004_output_flow.conf.jinja @@ -9,7 +9,7 @@ output { if [event_type] == "sflow" { elasticsearch { hosts => "{{ ES }}" - username => "{{ ES_USER }}" + user => "{{ ES_USER }}" password => "{{ ES_PASS }}" index => "so-flow" template_name => "so-flow" diff --git a/salt/logstash/pipelines/config/so/9033_output_snort.conf.jinja b/salt/logstash/pipelines/config/so/9033_output_snort.conf.jinja index e7fc06f8c..42e4dbee4 100644 --- a/salt/logstash/pipelines/config/so/9033_output_snort.conf.jinja +++ b/salt/logstash/pipelines/config/so/9033_output_snort.conf.jinja @@ -9,7 +9,7 @@ output { if [event_type] == "ids" and "import" not in [tags] { elasticsearch { hosts => "{{ ES }}" - username => "{{ ES_USER }}" + user => "{{ ES_USER }}" password => "{{ ES_PASS }}" index => "so-ids" template_name => "so-ids" diff --git a/salt/logstash/pipelines/config/so/9034_output_syslog.conf.jinja b/salt/logstash/pipelines/config/so/9034_output_syslog.conf.jinja index a98c437ad..ca6308ada 100644 --- a/salt/logstash/pipelines/config/so/9034_output_syslog.conf.jinja +++ b/salt/logstash/pipelines/config/so/9034_output_syslog.conf.jinja @@ -10,7 +10,7 @@ output { elasticsearch { pipeline => "%{module}" hosts => "{{ ES }}" - username => "{{ ES_USER }}" + user => "{{ ES_USER }}" password => "{{ ES_PASS }}" index => "so-syslog" template_name => "so-syslog" diff --git a/salt/logstash/pipelines/config/so/9100_output_osquery.conf.jinja b/salt/logstash/pipelines/config/so/9100_output_osquery.conf.jinja index aab7318a2..7ed8c58e5 100644 --- a/salt/logstash/pipelines/config/so/9100_output_osquery.conf.jinja +++ b/salt/logstash/pipelines/config/so/9100_output_osquery.conf.jinja @@ -10,7 +10,7 @@ output { elasticsearch { pipeline => "%{module}.%{dataset}" hosts => "{{ ES }}" - username => "{{ ES_USER }}" + user => "{{ ES_USER }}" password => "{{ ES_PASS }}" index => "so-osquery" template_name => "so-osquery" diff --git a/salt/logstash/pipelines/config/so/9101_output_osquery_livequery.conf.jinja b/salt/logstash/pipelines/config/so/9101_output_osquery_livequery.conf.jinja index b6b84c771..10c3cba9f 100644 --- a/salt/logstash/pipelines/config/so/9101_output_osquery_livequery.conf.jinja +++ b/salt/logstash/pipelines/config/so/9101_output_osquery_livequery.conf.jinja @@ -32,7 +32,7 @@ output { elasticsearch { pipeline => "osquery.live_query" hosts => "{{ ES }}" - username => "{{ ES_USER }}" + user => "{{ ES_USER }}" password => "{{ ES_PASS }}" index => "so-osquery" template_name => "so-osquery" diff --git a/salt/logstash/pipelines/config/so/9200_output_firewall.conf.jinja b/salt/logstash/pipelines/config/so/9200_output_firewall.conf.jinja index cda388f8c..6abe75f9d 100644 --- a/salt/logstash/pipelines/config/so/9200_output_firewall.conf.jinja +++ b/salt/logstash/pipelines/config/so/9200_output_firewall.conf.jinja @@ -9,7 +9,7 @@ output { if [dataset] =~ "firewall" { elasticsearch { hosts => "{{ ES }}" - username => "{{ ES_USER }}" + user => "{{ ES_USER }}" password => "{{ ES_PASS }}" index => "so-firewall" template_name => "so-firewall" diff --git a/salt/logstash/pipelines/config/so/9400_output_suricata.conf.jinja b/salt/logstash/pipelines/config/so/9400_output_suricata.conf.jinja index ac71ec131..62b713f0f 100644 --- a/salt/logstash/pipelines/config/so/9400_output_suricata.conf.jinja +++ b/salt/logstash/pipelines/config/so/9400_output_suricata.conf.jinja @@ -10,7 +10,7 @@ output { elasticsearch { pipeline => "%{module}.%{dataset}" hosts => "{{ ES }}" - username => "{{ ES_USER }}" + user => "{{ ES_USER }}" password => "{{ ES_PASS }}" index => "so-ids" template_name => "so-ids" diff --git a/salt/logstash/pipelines/config/so/9500_output_beats.conf.jinja b/salt/logstash/pipelines/config/so/9500_output_beats.conf.jinja index 21c307107..ffe30c8c5 100644 --- a/salt/logstash/pipelines/config/so/9500_output_beats.conf.jinja +++ b/salt/logstash/pipelines/config/so/9500_output_beats.conf.jinja @@ -10,7 +10,7 @@ output { elasticsearch { pipeline => "beats.common" hosts => "{{ ES }}" - username => "{{ ES_USER }}" + user => "{{ ES_USER }}" password => "{{ ES_PASS }}" index => "so-beats" template_name => "so-beats" diff --git a/salt/logstash/pipelines/config/so/9600_output_ossec.conf.jinja b/salt/logstash/pipelines/config/so/9600_output_ossec.conf.jinja index b71718c8f..7ef4bca1f 100644 --- a/salt/logstash/pipelines/config/so/9600_output_ossec.conf.jinja +++ b/salt/logstash/pipelines/config/so/9600_output_ossec.conf.jinja @@ -10,7 +10,7 @@ output { elasticsearch { pipeline => "%{module}" hosts => "{{ ES }}" - username => "{{ ES_USER }}" + user => "{{ ES_USER }}" password => "{{ ES_PASS }}" index => "so-ossec" template_name => "so-ossec" diff --git a/salt/logstash/pipelines/config/so/9700_output_strelka.conf.jinja b/salt/logstash/pipelines/config/so/9700_output_strelka.conf.jinja index 3581c061f..a26373397 100644 --- a/salt/logstash/pipelines/config/so/9700_output_strelka.conf.jinja +++ b/salt/logstash/pipelines/config/so/9700_output_strelka.conf.jinja @@ -10,7 +10,7 @@ output { elasticsearch { pipeline => "%{module}.%{dataset}" hosts => "{{ ES }}" - username => "{{ ES_USER }}" + user => "{{ ES_USER }}" password => "{{ ES_PASS }}" index => "so-strelka" template_name => "so-strelka"