diff --git a/stix2/v21/bundle.py b/stix2/v21/bundle.py index ec9777a..270e4ef 100644 --- a/stix2/v21/bundle.py +++ b/stix2/v21/bundle.py @@ -10,7 +10,7 @@ from .base import _STIXBase21 class Bundle(_STIXBase21): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _type = 'bundle' diff --git a/stix2/v21/common.py b/stix2/v21/common.py index b5f9c62..6ff36b9 100644 --- a/stix2/v21/common.py +++ b/stix2/v21/common.py @@ -20,7 +20,7 @@ from .vocab import EXTENSION_TYPE, HASHING_ALGORITHM class ExternalReference(_STIXBase21): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _properties = OrderedDict([ @@ -54,7 +54,7 @@ class ExternalReference(_STIXBase21): class KillChainPhase(_STIXBase21): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _properties = OrderedDict([ @@ -65,7 +65,7 @@ class KillChainPhase(_STIXBase21): class GranularMarking(_STIXBase21): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _properties = OrderedDict([ @@ -81,7 +81,7 @@ class GranularMarking(_STIXBase21): class LanguageContent(_STIXBase21): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _type = 'language-content' @@ -109,7 +109,7 @@ class LanguageContent(_STIXBase21): class ExtensionDefinition(_STIXBase21): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _type = 'extension-definition' @@ -151,7 +151,7 @@ def CustomExtension(type='x-custom-ext', properties=None): class TLPMarking(_STIXBase21): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _type = 'tlp' @@ -162,7 +162,7 @@ class TLPMarking(_STIXBase21): class StatementMarking(_STIXBase21): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _type = 'statement' @@ -192,7 +192,7 @@ class MarkingProperty(Property): class MarkingDefinition(_STIXBase21, _MarkingsMixin): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _type = 'marking-definition' diff --git a/stix2/v21/observables.py b/stix2/v21/observables.py index 6691612..f4a4be0 100644 --- a/stix2/v21/observables.py +++ b/stix2/v21/observables.py @@ -29,7 +29,7 @@ from .vocab import ( class Artifact(_Observable): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _type = 'artifact' @@ -58,7 +58,7 @@ class Artifact(_Observable): class AutonomousSystem(_Observable): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _type = 'autonomous-system' @@ -79,7 +79,7 @@ class AutonomousSystem(_Observable): class Directory(_Observable): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _type = 'directory' @@ -104,7 +104,7 @@ class Directory(_Observable): class DomainName(_Observable): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _type = 'domain-name' @@ -124,7 +124,7 @@ class DomainName(_Observable): class EmailAddress(_Observable): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _type = 'email-addr' @@ -145,7 +145,7 @@ class EmailAddress(_Observable): class EmailMIMEComponent(_STIXBase21): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _properties = OrderedDict([ @@ -162,7 +162,7 @@ class EmailMIMEComponent(_STIXBase21): class EmailMessage(_Observable): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _type = 'email-message' @@ -202,7 +202,7 @@ class EmailMessage(_Observable): class ArchiveExt(_Extension): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _type = 'archive-ext' @@ -214,7 +214,7 @@ class ArchiveExt(_Extension): class AlternateDataStream(_STIXBase21): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _properties = OrderedDict([ @@ -226,7 +226,7 @@ class AlternateDataStream(_STIXBase21): class NTFSExt(_Extension): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _type = 'ntfs-ext' @@ -238,7 +238,7 @@ class NTFSExt(_Extension): class PDFExt(_Extension): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _type = 'pdf-ext' @@ -253,7 +253,7 @@ class PDFExt(_Extension): class RasterImageExt(_Extension): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _type = 'raster-image-ext' @@ -267,7 +267,7 @@ class RasterImageExt(_Extension): class WindowsPEOptionalHeaderType(_STIXBase21): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _properties = OrderedDict([ @@ -311,7 +311,7 @@ class WindowsPEOptionalHeaderType(_STIXBase21): class WindowsPESection(_STIXBase21): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _properties = OrderedDict([ @@ -324,7 +324,7 @@ class WindowsPESection(_STIXBase21): class WindowsPEBinaryExt(_Extension): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _type = 'windows-pebinary-ext' @@ -346,7 +346,7 @@ class WindowsPEBinaryExt(_Extension): class File(_Observable): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _type = 'file' @@ -380,7 +380,7 @@ class File(_Observable): class IPv4Address(_Observable): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _type = 'ipv4-addr' @@ -401,7 +401,7 @@ class IPv4Address(_Observable): class IPv6Address(_Observable): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _type = 'ipv6-addr' @@ -422,7 +422,7 @@ class IPv6Address(_Observable): class MACAddress(_Observable): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _type = 'mac-addr' @@ -441,7 +441,7 @@ class MACAddress(_Observable): class Mutex(_Observable): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _type = 'mutex' @@ -460,7 +460,7 @@ class Mutex(_Observable): class HTTPRequestExt(_Extension): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _type = 'http-request-ext' @@ -476,7 +476,7 @@ class HTTPRequestExt(_Extension): class ICMPExt(_Extension): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _type = 'icmp-ext' @@ -488,7 +488,7 @@ class ICMPExt(_Extension): class SocketExt(_Extension): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _type = 'socket-ext' @@ -518,7 +518,7 @@ class SocketExt(_Extension): class TCPExt(_Extension): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _type = 'tcp-ext' @@ -530,7 +530,7 @@ class TCPExt(_Extension): class NetworkTraffic(_Observable): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _type = 'network-traffic' @@ -585,7 +585,7 @@ class NetworkTraffic(_Observable): class WindowsProcessExt(_Extension): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _type = 'windows-process-ext' @@ -602,7 +602,7 @@ class WindowsProcessExt(_Extension): class WindowsServiceExt(_Extension): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _type = 'windows-service-ext' @@ -620,7 +620,7 @@ class WindowsServiceExt(_Extension): class Process(_Observable): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _type = 'process' @@ -664,7 +664,7 @@ class Process(_Observable): class Software(_Observable): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _type = 'software' @@ -688,7 +688,7 @@ class Software(_Observable): class URL(_Observable): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _type = 'url' @@ -707,7 +707,7 @@ class URL(_Observable): class UNIXAccountExt(_Extension): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _type = 'unix-account-ext' @@ -721,7 +721,7 @@ class UNIXAccountExt(_Extension): class UserAccount(_Observable): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _type = 'user-account' @@ -753,7 +753,7 @@ class UserAccount(_Observable): class WindowsRegistryValueType(_STIXBase21): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _type = 'windows-registry-value-type' @@ -766,7 +766,7 @@ class WindowsRegistryValueType(_STIXBase21): class WindowsRegistryKey(_Observable): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _type = 'windows-registry-key' @@ -790,7 +790,7 @@ class WindowsRegistryKey(_Observable): class X509V3ExtensionsType(_STIXBase21): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _type = 'x509-v3-extensions-type' @@ -816,7 +816,7 @@ class X509V3ExtensionsType(_STIXBase21): class X509Certificate(_Observable): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _type = 'x509-certificate' diff --git a/stix2/v21/sdo.py b/stix2/v21/sdo.py index 3fd4e04..3309e9e 100644 --- a/stix2/v21/sdo.py +++ b/stix2/v21/sdo.py @@ -33,7 +33,7 @@ from .vocab import ( class AttackPattern(_DomainObject): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _type = 'attack-pattern' @@ -61,7 +61,7 @@ class AttackPattern(_DomainObject): class Campaign(_DomainObject): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _type = 'campaign' @@ -101,7 +101,7 @@ class Campaign(_DomainObject): class CourseOfAction(_DomainObject): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _type = 'course-of-action' @@ -127,7 +127,7 @@ class CourseOfAction(_DomainObject): class Grouping(_DomainObject): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _type = 'grouping' @@ -155,7 +155,7 @@ class Grouping(_DomainObject): class Identity(_DomainObject): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _type = 'identity' @@ -185,7 +185,7 @@ class Identity(_DomainObject): class Incident(_DomainObject): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _type = 'incident' @@ -212,7 +212,7 @@ class Incident(_DomainObject): class Indicator(_DomainObject): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _type = 'indicator' @@ -272,7 +272,7 @@ class Indicator(_DomainObject): class Infrastructure(_DomainObject): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _type = 'infrastructure' @@ -313,7 +313,7 @@ class Infrastructure(_DomainObject): class IntrusionSet(_DomainObject): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _type = 'intrusion-set' @@ -356,7 +356,7 @@ class IntrusionSet(_DomainObject): class Location(_DomainObject): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _type = 'location' @@ -464,7 +464,7 @@ class Location(_DomainObject): class Malware(_DomainObject): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _type = 'malware' @@ -517,7 +517,7 @@ class Malware(_DomainObject): class MalwareAnalysis(_DomainObject): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _type = 'malware-analysis' @@ -562,7 +562,7 @@ class MalwareAnalysis(_DomainObject): class Note(_DomainObject): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _type = 'note' @@ -590,7 +590,7 @@ class Note(_DomainObject): class ObservedData(_DomainObject): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _type = 'observed-data' @@ -644,7 +644,7 @@ class ObservedData(_DomainObject): class Opinion(_DomainObject): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _type = 'opinion' @@ -672,7 +672,7 @@ class Opinion(_DomainObject): class Report(_DomainObject): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _type = 'report' @@ -701,7 +701,7 @@ class Report(_DomainObject): class ThreatActor(_DomainObject): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _type = 'threat-actor' @@ -748,7 +748,7 @@ class ThreatActor(_DomainObject): class Tool(_DomainObject): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _type = 'tool' @@ -778,7 +778,7 @@ class Tool(_DomainObject): class Vulnerability(_DomainObject): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _type = 'vulnerability' diff --git a/stix2/v21/sro.py b/stix2/v21/sro.py index 291f507..9e20cda 100644 --- a/stix2/v21/sro.py +++ b/stix2/v21/sro.py @@ -14,7 +14,7 @@ from .common import ExternalReference, GranularMarking class Relationship(_RelationshipObject): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _invalid_source_target_types = ['bundle', 'language-content', 'marking-definition', 'relationship', 'sighting'] @@ -71,7 +71,7 @@ class Relationship(_RelationshipObject): class Sighting(_RelationshipObject): """For more detailed information on this object's properties, see - `the STIX 2.1 specification `__. + `the STIX 2.1 specification `__. """ _type = 'sighting'