diff --git a/salt/logstash/pipelines/config/so/9000_output_zeek.conf.jinja b/salt/logstash/pipelines/config/so/9000_output_zeek.conf.jinja index 84b146a73..2a3babcbd 100644 --- a/salt/logstash/pipelines/config/so/9000_output_zeek.conf.jinja +++ b/salt/logstash/pipelines/config/so/9000_output_zeek.conf.jinja @@ -15,7 +15,7 @@ output { template_overwrite => true {%- if grains['role'] in ['so-node','so-heavynode'] %} ssl => true - ssl_verification => false + ssl_certificate_verification => false {%- endif %} } } diff --git a/salt/logstash/pipelines/config/so/9002_output_import.conf.jinja b/salt/logstash/pipelines/config/so/9002_output_import.conf.jinja index 5ad76d154..fdb969865 100644 --- a/salt/logstash/pipelines/config/so/9002_output_import.conf.jinja +++ b/salt/logstash/pipelines/config/so/9002_output_import.conf.jinja @@ -15,7 +15,7 @@ output { template_overwrite => true {%- if grains['role'] in ['so-node','so-heavynode'] %} ssl => true - ssl_verification => false + ssl_certificate_verification => false {%- endif %} } } diff --git a/salt/logstash/pipelines/config/so/9004_output_flow.conf.jinja b/salt/logstash/pipelines/config/so/9004_output_flow.conf.jinja index ae73f9afe..a9ca4c60d 100644 --- a/salt/logstash/pipelines/config/so/9004_output_flow.conf.jinja +++ b/salt/logstash/pipelines/config/so/9004_output_flow.conf.jinja @@ -14,7 +14,7 @@ output { template_overwrite => true {%- if grains['role'] in ['so-node','so-heavynode'] %} ssl => true - ssl_verification => false + ssl_certificate_verification => false {%- endif %} } } diff --git a/salt/logstash/pipelines/config/so/9033_output_snort.conf.jinja b/salt/logstash/pipelines/config/so/9033_output_snort.conf.jinja index 56814fbbf..9da6c5b14 100644 --- a/salt/logstash/pipelines/config/so/9033_output_snort.conf.jinja +++ b/salt/logstash/pipelines/config/so/9033_output_snort.conf.jinja @@ -14,7 +14,7 @@ output { template_overwrite => true {%- if grains['role'] in ['so-node','so-heavynode'] %} ssl => true - ssl_verification => false + ssl_certificate_verification => false {%- endif %} } } diff --git a/salt/logstash/pipelines/config/so/9034_output_syslog.conf.jinja b/salt/logstash/pipelines/config/so/9034_output_syslog.conf.jinja index dc486cf95..d57611cb7 100644 --- a/salt/logstash/pipelines/config/so/9034_output_syslog.conf.jinja +++ b/salt/logstash/pipelines/config/so/9034_output_syslog.conf.jinja @@ -15,7 +15,7 @@ output { template_overwrite => true {%- if grains['role'] in ['so-node','so-heavynode'] %} ssl => true - ssl_verification => false + ssl_certificate_verification => false {%- endif %} } } diff --git a/salt/logstash/pipelines/config/so/9100_output_osquery.conf.jinja b/salt/logstash/pipelines/config/so/9100_output_osquery.conf.jinja index 2e77f0c9a..ee0718029 100644 --- a/salt/logstash/pipelines/config/so/9100_output_osquery.conf.jinja +++ b/salt/logstash/pipelines/config/so/9100_output_osquery.conf.jinja @@ -15,7 +15,7 @@ output { template_overwrite => true {%- if grains['role'] in ['so-node','so-heavynode'] %} ssl => true - ssl_verification => false + ssl_certificate_verification => false {%- endif %} } } diff --git a/salt/logstash/pipelines/config/so/9200_output_firewall.conf.jinja b/salt/logstash/pipelines/config/so/9200_output_firewall.conf.jinja index f4f92dbb6..8227aab01 100644 --- a/salt/logstash/pipelines/config/so/9200_output_firewall.conf.jinja +++ b/salt/logstash/pipelines/config/so/9200_output_firewall.conf.jinja @@ -14,7 +14,7 @@ output { template_overwrite => true {%- if grains['role'] in ['so-node','so-heavynode'] %} ssl => true - ssl_verification => false + ssl_certificate_verification => false {%- endif %} } } diff --git a/salt/logstash/pipelines/config/so/9400_output_suricata.conf.jinja b/salt/logstash/pipelines/config/so/9400_output_suricata.conf.jinja index 9f2d24c84..93bfd7020 100644 --- a/salt/logstash/pipelines/config/so/9400_output_suricata.conf.jinja +++ b/salt/logstash/pipelines/config/so/9400_output_suricata.conf.jinja @@ -14,7 +14,7 @@ output { template => "/templates/so-ids-template.json" {%- if grains['role'] in ['so-node','so-heavynode'] %} ssl => true - ssl_verification => false + ssl_certificate_verification => false {%- endif %} } } diff --git a/salt/logstash/pipelines/config/so/9500_output_beats.conf.jinja b/salt/logstash/pipelines/config/so/9500_output_beats.conf.jinja index d72ab382e..4d26d491a 100644 --- a/salt/logstash/pipelines/config/so/9500_output_beats.conf.jinja +++ b/salt/logstash/pipelines/config/so/9500_output_beats.conf.jinja @@ -15,7 +15,7 @@ output { template_overwrite => true {%- if grains['role'] in ['so-node','so-heavynode'] %} ssl => true - ssl_verification => false + ssl_certificate_verification => false {%- endif %} } } diff --git a/salt/logstash/pipelines/config/so/9600_output_ossec.conf.jinja b/salt/logstash/pipelines/config/so/9600_output_ossec.conf.jinja index 26d5e5a2e..63e20c59a 100644 --- a/salt/logstash/pipelines/config/so/9600_output_ossec.conf.jinja +++ b/salt/logstash/pipelines/config/so/9600_output_ossec.conf.jinja @@ -15,7 +15,7 @@ output { template_overwrite => true {%- if grains['role'] in ['so-node','so-heavynode'] %} ssl => true - ssl_verification => false + ssl_certificate_verification => false {%- endif %} } } diff --git a/salt/logstash/pipelines/config/so/9700_output_strelka.conf.jinja b/salt/logstash/pipelines/config/so/9700_output_strelka.conf.jinja index b265c0c73..193057a53 100644 --- a/salt/logstash/pipelines/config/so/9700_output_strelka.conf.jinja +++ b/salt/logstash/pipelines/config/so/9700_output_strelka.conf.jinja @@ -15,7 +15,7 @@ output { template_overwrite => true {%- if grains['role'] in ['so-node','so-heavynode'] %} ssl => true - ssl_verification => false + ssl_certificate_verification => false {%- endif %} } }