kibana/x-pack/test/security_solution_endpoint_api_int
Jonathan Buttner 5e183dd46d
[Security Solution][Resolver] Allow a configurable entity_id field (#81679)
* Trying to flesh out new tree route

* Working on the descendants query

* Almost working descendants

* Possible solution for aggs

* Working aggregations extraction

* Working on the ancestry array for descendants

* Making changes to the unique id for  ancestr

* Implementing ancestry funcitonality

* Deleting the multiple edges

* Fleshing out the descendants loop for levels

* Writing tests for ancestors and descendants

* Fixing type errors and writing more tests

* Renaming validation variable and deprecating old tree routes

* Renaming tree integration test file

* Adding some integration tests

* Fixing ancestry to handle multiple nodes in the request and writing more tests

* Adding more tests

* Renaming new tree to handler file

* Renaming new tree directory

* Adding more unit tests

* Using doc value fields and working on types

* Adding comments and more tests

* Fixing timestamp test issue

* Adding more comments

* Fixing timestamp test issue take 2

* Adding id, parent, and name fields to the top level response

* Fixing generator start and end time generation

* Adding more comments

* Revert "Fixing generator start and end time generation"

This reverts commit 9e9abf68a6.

* Adding test for time

Co-authored-by: Kibana Machine <42973632+kibanamachine@users.noreply.github.com>
2020-11-24 11:57:23 -05:00
..
apis [Security Solution][Resolver] Allow a configurable entity_id field (#81679) 2020-11-24 11:57:23 -05:00
services [Security Solution] Use safe type in resolver backend (#76969) 2020-09-10 14:26:35 -04:00
config.ts [Security Solution] Use docker for endpoint tests (#73092) 2020-07-27 14:13:50 -04:00
ftr_provider_context.d.ts [Security Solution] Use docker for endpoint tests (#73092) 2020-07-27 14:13:50 -04:00
registry.ts [Fleet] Rename ingest_manager_api_integration tests fleet_api_integration (#83011) 2020-11-12 13:50:59 -05:00