Compare commits

...

1192 Commits

Author SHA1 Message Date
Victor Ereñú
dcf48426c1 Merge pull request #1129 from wazuh/chenge_revision_number
Change revision number
2023-11-23 07:58:19 -03:00
vcerenu
f8eb0b5f1d change revision number 2023-11-23 07:47:39 -03:00
Gonzalo Acuña
2df37520a7 Merge pull request #1125 from wazuh/change/492-remove-report-dependencies
Removed report dependencies from Wazuh dashboard image
2023-11-22 09:00:13 -03:00
c-bordon
423fc248ef Removed report dependencies from Wazuh dashboard image 2023-11-21 15:05:17 -03:00
Carlos Bordon
6c50089d53 Merge pull request #1117 from wazuh/change/1116-update-filebeat-module-to-03-version
Updated Filebeat module version to 0.3
2023-11-14 15:11:57 -03:00
c-bordon
56ccf81185 Fixed wrong file 2023-11-14 14:29:46 -03:00
c-bordon
20a3f170d8 Updated Filebeat module version to 0.3 2023-11-14 14:28:35 -03:00
Carlos Bordon
25e4c24c87 Merge pull request #1105 from wazuh/change_revision
Support new stage RC 1 for 4.7.0 in wazuh-docker repository
2023-11-13 09:40:15 -03:00
vcerenu
2ccd5dc431 change revision number 2023-11-13 09:33:37 -03:00
David Jose Iglesias Lopez
504e1f2017 Merge pull request #1091 from wazuh/enhancement/337-change-repo-name
Update links to wazuh-kibana-app repo
2023-11-02 16:30:51 +01:00
Victor Ereñú
15413250e8 Merge pull request #1095 from wazuh/1094-support-new-stage-alpha-2
Bump revision number
2023-11-02 12:22:30 -03:00
vcerenu
fa956c53e7 bump revision number 2023-11-02 12:07:17 -03:00
rafabailon
d352019385 Rename Kibana as Dashboard 2023-10-31 10:09:45 +01:00
David Correa Rodríguez
92b3395abc Merge pull request #1080 from wazuh/merge-4.6.0-into-4.7.0
Merge 4.6.0 into 4.7.0
2023-10-24 09:47:17 +02:00
David Correa Rodríguez
b1d10f879c Merge branch '4.6.0' into merge-4.6.0-into-4.7.0 2023-10-24 09:42:48 +02:00
David Correa Rodríguez
98e96a5260 Merge pull request #1077 from wazuh/merge-4.5.4-into-4.6.0
Merge 4.5.4 into 4.6.0
2023-10-24 09:40:50 +02:00
David Correa Rodríguez
84e57b9c9a Merge branch '4.5.4' into merge-4.5.4-into-4.6.0 2023-10-24 09:25:31 +02:00
Victor Ereñú
e13cfcf454 Merge pull request #1073 from wazuh/bump-revision-4.6.0
Bump revision 40603
2023-10-23 12:33:32 -03:00
vcerenu
e48255641f bump revision 2023-10-23 12:21:49 -03:00
Victor Ereñú
0c7d298eea Merge pull request #1066 from wazuh/merge-4.6.0-into-4.7.0
Merge 4.6.0 into 4.7.0
2023-10-23 05:21:47 -03:00
Victor Ereñú
05ef9b899b Merge pull request #1065 from wazuh/merge-4.5.4-into-4.6.0
Bump 4.5.4 version
2023-10-23 05:14:00 -03:00
vcerenu
c46b1c0d82 resolving conflicts 2023-10-23 05:02:02 -03:00
David Correa Rodríguez
3a3218f0d4 Merge pull request #1061 from wazuh/bump-revision-40510
Bump revision to 40510
2023-10-19 12:00:04 +02:00
David Correa Rodríguez
dd86d1b707 Bump revision to 40510 2023-10-19 11:46:24 +02:00
Gonzalo Acuña
60563720f3 Merge pull request #1059 from wazuh/bug/1054-remove-filebeat-template-value
Removed value of Filebeat template variable
2023-10-17 11:05:17 -03:00
David Correa Rodríguez
0cd98767c8 Removed value of Filebeat template variable 2023-10-17 15:23:37 +02:00
Gonzalo Acuña
8aad8651d7 Merge pull request #1058 from wazuh/bump-version-4.5.4
Bump 4.5.4 version
2023-10-17 09:03:27 -03:00
vcerenu
3c073ab5ea bump 4.5.4 version 2023-10-17 09:01:18 -03:00
Gonzalo Acuña
b8ff013b36 Merge pull request #1056 from wazuh/bug/1054-the-images-build-fails-due-to-filebeat-template-branch
Fixed Filebeat template bug in image generation
2023-10-17 08:33:09 -03:00
vcerenu
5106715b0c bump 4.5.4 version 2023-10-17 05:55:15 -03:00
David Correa Rodríguez
523a28b20d Fixed Filebeat template bug in image generation 2023-10-16 16:09:05 +02:00
David Correa Rodríguez
0f1cc4b955 Merge pull request #1053 from wazuh/bump-revision-40701
Bump revision to 40701
2023-10-13 11:42:21 +02:00
David Correa Rodríguez
aee83a1a2d Bump revision to 40701 2023-10-13 10:25:38 +02:00
Victor Ereñú
0555e4956b Merge pull request #1037 from wazuh/bump-4.7.0
Bump new builder script
2023-10-09 06:31:28 -03:00
vcerenu
dee2c3c8dc bump new builder script 2023-10-09 06:28:03 -03:00
Victor Ereñú
c18a1eca56 Merge pull request #1034 from wazuh/merge-4.6.0-into-4.7.0
Merge 4.6.0 into 4.7.0
2023-10-09 05:33:57 -03:00
David Correa Rodríguez
14dcc8b6a6 Merge 4.6.0 into 4.7.0 2023-10-09 09:41:25 +02:00
Gonzalo Acuña
89e0fc9604 Merge pull request #1033 from wazuh/bump-revision-4.6.0
Bump revision to 40602
2023-10-06 09:15:14 -03:00
David Correa Rodríguez
64f083631d Bump revision to 40602 2023-10-06 14:11:05 +02:00
David Correa Rodríguez
fa2f2b2a31 Merge pull request #1031 from wazuh/merge-4.5.3-into-4.6.0
Merge 4.5.3 into 4.6.0
2023-10-06 10:48:10 +02:00
David Correa Rodríguez
8d1c239a3c Merge branch '4.5.3' into merge-4.5.3-into-4.6.0 2023-10-06 10:23:04 +02:00
Gonzalo Acuña
ded91b2f0a Merge pull request #1029 from wazuh/bump-4.5.3-revision
Bump 4.5.3 revision
2023-10-05 11:48:22 -03:00
Gonzalo Acuña
d7e051af19 Bump 4.5.3 revision 2023-10-05 11:44:40 -03:00
Gonzalo Acuña
b4db7f16cc Merge pull request #1026 from wazuh/bug/change-validation-order-for-wazuh-branch-to4.6.0
Changed validation order for wazuh branch
2023-10-04 15:42:36 -03:00
c-bordon
61bfe58491 Changed validation order for wazuh branch 2023-10-04 15:38:39 -03:00
Gonzalo Acuña
9d3701fa60 Merge pull request #1025 from wazuh/enhancement/1016-allow-branch-parameters-on-build-imagessh-to4.6.0
Updated build-images.sh script to support build parameters
2023-10-04 13:49:42 -03:00
c-bordon
c550c1a852 Added validation for version in master branch 2023-10-04 12:29:15 -03:00
c-bordon
1b41068618 Updated README file 2023-10-04 11:55:39 -03:00
c-bordon
8ac3ea1e8a Added final space 2023-10-04 11:44:00 -03:00
c-bordon
893796c4a2 Restore .env file 2023-10-04 11:41:22 -03:00
Gonzalo Acuña
d6a72c6fb1 Merge pull request #1024 from wazuh/bug/1017-warning-opensearchsecurityplugin-wazuh-indexer-has-insecure-file-permissions-should-be-0600-to4.6.0
Updated file permissions to have the same permissions as in package installation in Wazuh indexer
2023-10-04 11:22:44 -03:00
c-bordon
7172c818c7 Update order of variables 2023-10-04 11:16:04 -03:00
c-bordon
a2ee29bfd3 Updated file permissions to have the same permissions as in package installation in Wazuh indexer 2023-10-04 09:36:08 -03:00
c-bordon
e205c87d37 .env file updated 2023-10-04 08:35:45 -03:00
c-bordon
545ef6851b Fixed validation 2023-10-03 16:59:08 -03:00
c-bordon
36c06dc4c8 Added validation for dev branch 2023-10-03 16:54:43 -03:00
c-bordon
3fd3f42389 Added check for wazuh/wazuh branch 2023-10-03 16:43:30 -03:00
c-bordon
b22fa235c7 Updated build image script 2023-10-03 15:52:25 -03:00
c-bordon
c3c8ea3d02 Changing files permissions 2023-10-03 12:20:17 -03:00
c-bordon
905b4de859 Testing change permissions in entrypoint 2023-10-02 08:49:17 -03:00
c-bordon
23d34f6a89 Fixed OpenSearch security plugin warnings 2023-10-02 08:27:49 -03:00
c-bordon
8fa20abbbd Fixed sed command 2023-09-28 14:29:53 -03:00
c-bordon
d9b053caf4 Testing with another dir for opensearch security policy 2023-09-28 12:48:38 -03:00
c-bordon
d5dc67e9c3 Fixing Wazuh indexer files permissions 2023-09-28 10:37:08 -03:00
Gonzalo Acuña
93c53a712d Merge pull request #1021 from wazuh/change/1020-bump-revision-4.5.3-rc2
Bump revision to 40507
2023-09-28 08:24:43 -03:00
David Correa Rodríguez
5f3a0481ba Bump revision to 40507 2023-09-28 12:14:34 +02:00
Gonzalo Acuña
958e466682 Merge pull request #1013 from wazuh/bump-4.6.0-revision
Revision Bump
2023-09-22 14:49:59 -03:00
Gonzalo Acuña
7d5b1c4f85 Revision Bump 2023-09-22 14:37:02 -03:00
Gonzalo Acuña
6407325761 Merge pull request #1009 from wazuh/merge-4.6.0-into-4.7.0
Merge 4.6.0 into 4.7.0
2023-09-22 07:09:17 -03:00
David Correa Rodríguez
7312f86235 Merge remote-tracking branch 'origin/4.6.0' into merge-4.6.0-into-4.7.0 2023-09-22 12:07:13 +02:00
Gonzalo Acuña
d6b73cb3dc Merge pull request #1008 from wazuh/merge-4.5.3-into-4.6.0
Merge 4.5.3 into 4.6.0
2023-09-22 06:36:48 -03:00
David Correa Rodríguez
62627e32fd Merge remote-tracking branch 'origin/4.5.3' into merge-4.5.3-into-4.6.0 2023-09-22 11:11:45 +02:00
Gonzalo Acuña
149df5e492 Merge pull request #973 from wazuh/17617-vdt-alas2023-support
Add Amazon Linux 2023 VDT default configuration
2023-09-21 11:03:11 -03:00
Leonardo Quiceno
8cc5c8b0bb Add Amazon Linux 2023 VDT support 2023-09-18 12:55:54 -05:00
Gonzalo Acuña
536dd51aa7 Merge pull request #1000 from wazuh/18966-error-in-wazuh-docker-startup
Error in Wazuh Docker startup
2023-09-18 14:37:34 -03:00
Gonzalo Acuña
088b855f73 Merge pull request #997 from wazuh/990-persist-logo
Persist the custom logo in the Wazuh dashboard
2023-09-18 14:14:30 -03:00
vcerenu
5769159cf9 change RBAC database procedure 2023-09-18 12:05:29 -03:00
Gonzalo Acuña
41515e9c49 Merge pull request #998 from wazuh/258-shuffle-permanent-data
Check the permanent_data.env file and include any missing files
2023-09-15 14:44:27 -03:00
vcerenu
0fbbf5aee2 add shuffle scripts into permanent data 2023-09-15 13:31:00 -03:00
vcerenu
37f565bb8a add custom directory and persistence 2023-09-15 12:49:32 -03:00
vcerenu
2ac53b9b3d add custom directory and persistence 2023-09-15 12:41:05 -03:00
Gonzalo Acuña
d1c252c6c0 Merge pull request #996 from wazuh/979-remove-goss-from-manager-image
Remove goss install
2023-09-14 16:14:58 -03:00
vcerenu
e9f689dbfc remove goss directory 2023-09-14 15:17:13 -03:00
vcerenu
be19c70082 remove goss install 2023-09-14 12:25:57 -03:00
Gonzalo Acuña
0c6077c3e0 Merge pull request #992 from wazuh/984-build-imagessh-script-is-not-capable-of-using-repos-majorminorpatch-branches
Change wazuh template origin
2023-09-13 11:09:44 -03:00
vcerenu
de7754364d change wazuh template origin 2023-09-12 15:49:31 -03:00
Gonzalo Acuña
73ada94ed6 Merge pull request #988 from wazuh/987-add-support-to-define-the-default-value-of-extensionsgithub-and-extensionsoffice-in-the-wazuh-dashboard-docker-image
Add extensions into wazuh.yml
2023-09-08 14:13:00 -03:00
vcerenu
63817dfd55 add extensions for wazuh.yml 2023-09-07 12:15:25 -03:00
Gonzalo Acuña
17029c5510 Merge pull request #985 from wazuh/merge-4.6.0-into-4.7.0
Merge `4.6.0` into `4.7.0`
2023-09-07 10:43:35 -03:00
David Correa Rodríguez
2234517218 Merge branch '4.6.0' into merge-4.6.0-into-4.7.0 2023-09-07 14:41:11 +02:00
Gonzalo Acuña
637110c278 Merge pull request #983 from wazuh/merge-4.5.3-into-4.6.0
Merge `4.5.3` into `4.6.0`
2023-09-07 09:01:40 -03:00
David Correa Rodríguez
b18c068650 Added empty line to changelog 2023-09-07 13:58:32 +02:00
David Correa Rodríguez
9a871dbbcb Merge branch '4.5.3' into merge-4.5.3-into-4.6.0 2023-09-07 13:39:58 +02:00
Gonzalo Acuña
1fae0d3452 Merge pull request #982 from wazuh/merge-4.5.2-into-4.5.3
Merge `4.5.2` into `4.5.3`
2023-09-07 08:12:25 -03:00
David Correa Rodríguez
0a4c057492 Merge branch '4.5.2' into merge-4.5.2-into-4.5.3 2023-09-07 10:29:02 +02:00
David Jose Iglesias Lopez
2902a0ce0b Merge pull request #977 from wazuh/bump-revision-40505
Bump revision to 40505
2023-09-04 11:49:42 +02:00
David Correa Rodríguez
c0fb4172f3 Bump revision to 40505 2023-09-04 11:11:37 +02:00
Gonzalo Acuña
8886e2347e Merge pull request #968 from wazuh/951-fix-wazuh-dashboard-modules-persist
Fixed Wazuh dashboard modules persistency
2023-08-30 15:06:24 -03:00
Gonzalo Acuña
f1d8565989 Merge pull request #971 from wazuh/bump-4.5.3
Bump to `4.5.3`
2023-08-29 08:28:50 -03:00
David Correa Rodríguez
e5abd5d24e Bump to 4.5.3 2023-08-29 11:29:26 +02:00
David Correa Rodríguez
902b0d8e52 Fixed Wazuh dashboard modules persistency 2023-08-28 13:11:25 +02:00
Gonzalo Acuña
b377a0f6eb Merge pull request #966 from wazuh/18542-vdt-bookworm-support
Add Debian Bookworm to VDT default configuration
2023-08-25 13:17:17 -03:00
Mateo Cervilla
44e9bebed0 Add Debian Bookworm VDT support 2023-08-25 12:24:01 -03:00
Gonzalo Acuña
2de4a28098 Merge pull request #962 from wazuh/merge-4.6.0-into-4.7.0
Merge 4.6.0 into 4.7.0
2023-08-24 13:14:32 -03:00
Gonzalo Acuña
760fc8ccbf Merge pull request #961 from wazuh/merge-4.5.2-into-4.6.0
Merge 4.5.2 into 4.6.0
2023-08-24 13:10:01 -03:00
vcerenu
44303d3701 resolving conflicts 2023-08-24 12:45:02 -03:00
Gonzalo Acuña
c0d97893a4 Merge pull request #960 from wazuh/merge-4.5.1-into-4.5.2
Merge 4.5.1 into 4.5.2
2023-08-24 12:31:06 -03:00
vcerenu
0826f2c176 change revision 2023-08-24 12:23:15 -03:00
vcerenu
d531b8dd72 Resolving conflicts 2023-08-24 12:06:35 -03:00
Gonzalo Acuña
41267d4ddf Merge pull request #946 from wazuh/944-bump-revision-2
Revision update
2023-08-17 12:20:42 -03:00
Gonzalo Acuña
67f34fb8fe Revision update 2023-08-17 12:17:12 -03:00
Gonzalo Acuña
865f7625f4 Merge pull request #945 from wazuh/944-bump-revision
Revision update
2023-08-17 09:02:13 -03:00
Gonzalo Acuña
c56952eaa0 Revision update 2023-08-17 08:56:16 -03:00
Gonzalo Acuña
cb7d8785c6 Merge pull request #930 from wazuh/926-update-the-vulnerability-detector-default-configuration-block-with-missing-providers
Update the vulnerability detector default configuration block with missing providers
2023-08-14 15:19:54 -03:00
vcerenu
f1001c2f25 add jammy version into VD 2023-08-11 15:45:26 -03:00
Gonzalo Acuña
17ed766228 Merge pull request #937 from wazuh/merge-4.6.0-into-4.7.0
Merge `4.6.0` into `4.7.0`
2023-08-11 08:14:30 -03:00
David Correa Rodríguez
6c91bac96d Merge pull request #936 from wazuh/merge-4.5.2-into-4.6.0
Merge `4.5.2` into `4.6.0`
2023-08-11 12:39:39 +02:00
David Correa Rodríguez
216b5a6818 Merge pull request #935 from wazuh/merge-4.5.1-into-4.5.2
Merge `4.5.1` into `4.5.2`
2023-08-11 12:25:04 +02:00
David Correa Rodríguez
e19fa14013 Merge pull request #934 from wazuh/merge-4.5-into-4.5.1
Merge `4.5` into `4.5.1`
2023-08-11 11:58:49 +02:00
vcerenu
57c7eaa5af remove stretch and add rhel 9 into VD 2023-08-10 16:46:21 -03:00
vcerenu
fbe073612c add suse vd options 2023-08-10 09:19:59 -03:00
Gonzalo Acuña
1dec665a97 Merge pull request #925 from wazuh/10774-alma-support
Updating vulnerability detector default configuration with AlmaLinux support
2023-08-09 09:46:28 -03:00
pereyra-m
757e5dbf05 Updating ossec.conf file with the AlmaLinux support in the vulnerability detector section 2023-08-07 17:32:03 -03:00
Gonzalo Acuña
32b1d88e36 Merge pull request #919 from wazuh/917-fix-conditional-block-in-build-imagesh-script
Fixed conditional block in images building
2023-08-03 10:02:24 -03:00
David Correa Rodríguez
94be842afc Restored IMAGE_VERSION variable 2023-08-03 11:51:01 +02:00
David Correa Rodríguez
d20bbe247c Fixed conditional block in images building 2023-08-03 11:45:56 +02:00
Gonzalo Acuña
e01d39e138 Merge pull request #915 from wazuh/911-typos-in-the-script
Typos in the script in charge of create Wazuh indexer's certificates
2023-08-01 13:50:24 -03:00
vcerenu
1eeca6267b fix typos in cert generator image 2023-08-01 13:07:04 -03:00
Gonzalo Acuña
d755ffbac8 Merge pull request #914 from wazuh/6282-add-notes-about
Modify ulimit
2023-08-01 12:01:13 -03:00
vcerenu
221c3ccd24 add ulimit parameter to wazuh manager deploy 2023-07-31 13:19:13 -03:00
vcerenu
1ff589ccaf add ulimit parameter to wazuh manager deploy 2023-07-31 13:16:15 -03:00
Victor Ereñú
d4c98491fc Merge pull request #910 from wazuh/909-deprecate-update_from_year-to-use-nvd-api-20-feeds
Delete update_from_year parameter
2023-07-26 13:55:52 -03:00
vcerenu
673c28b637 delete update_from_year parameter 2023-07-26 13:40:54 -03:00
Gonzalo Acuña
7d3bea67f7 Merge pull request #899 from wazuh/merge-4.6.0-into-4.7.0
Merge `4.6.0` into `4.7.0`
2023-07-21 10:07:45 -03:00
Gonzalo Acuña
3953986652 Merge pull request #898 from wazuh/merge-4.5.2-into-4.6.0
Merge `4.5.2` into `4.6.0`
2023-07-21 08:27:24 -03:00
Gonzalo Acuña
f2dab81387 Merge branch '4.6.0' into merge-4.5.2-into-4.6.0 2023-07-21 08:15:57 -03:00
Gonzalo Acuña
da82008a75 Merge pull request #894 from wazuh/bump-4.5.2
Bump to 4.5.2
2023-07-19 08:55:24 -03:00
vcerenu
54975ab099 Bump to 4.5.2 2023-07-19 08:43:17 -03:00
Victor Ereñú
a9d505b316 Merge pull request #887 from wazuh/merge-4.6.0-into-master
Merge 4.6.0 into master
2023-07-11 12:20:01 -03:00
vcerenu
a0899a8358 resolving merge conflicts 2023-07-11 12:17:06 -03:00
Carlos Bordon
b27d991f0c Merge pull request #886 from wazuh/merge-4.5.1-into-4.6.0
Merge 4.5.1 into 4.6.0
2023-07-11 12:04:34 -03:00
vcerenu
4d0aa57ed2 resolving merge conflicts 2023-07-11 11:49:32 -03:00
Carlos Bordon
1a75d4eb77 Merge pull request #885 from wazuh/merge-4.5.0-into-4.5.1
Merge 4.5.0 into 4.5.1
2023-07-11 11:34:52 -03:00
vcerenu
247555b1b6 resolving merge conflicts 2023-07-11 11:21:00 -03:00
Carlos Bordon
442d457933 Merge pull request #884 from wazuh/merge-4.4-into-4.5.0
Merge 4.4 into 4.5.0
2023-07-11 10:42:52 -03:00
vcerenu
0f65448718 resolving merge conflicts 2023-07-11 09:41:16 -03:00
Victor Ereñú
a9533264d6 Merge pull request #883 from wazuh/merge-4.4.5-into-4.4
Merge 4.4.5 into 4.4
2023-07-11 09:26:12 -03:00
Carlos Bordon
ce8dd29425 Merge pull request #879 from wazuh/4.4.5-bump-revision
Bump revision
2023-07-10 09:00:24 -03:00
vcerenu
a433989865 bump revision 2023-07-10 08:42:14 -03:00
Gonzalo Acuña
ff1e5f991a Merge pull request #878 from wazuh/bump-4.4.5
Bump to 4.4.5
2023-07-07 08:48:54 -03:00
Gonzalo Acuña
55ee49aff5 Bumped to 4.4.5 2023-07-07 08:39:57 -03:00
Gonzalo Acuña
75f92308a1 Merge pull request #877 from wazuh/merge-4.4.4-into-4.4
Merge `4.4.4` into `4.4`
2023-07-07 08:32:11 -03:00
Victor Ereñú
61c37a78de Merge pull request #874 from wazuh/bump-4-5-1
Bump version 4.5.1
2023-06-26 14:07:42 -03:00
vcerenu
39208c513c bump version 4.5.1 2023-06-26 13:35:29 -03:00
vcerenu
3650feeb0e bump version 4.5.0 2023-06-26 09:40:14 -03:00
Victor Ereñú
f4f99f17b7 Merge pull request #872 from wazuh/bump-4-6
Bump 4.6 version
2023-06-23 12:36:30 -03:00
David Jose Iglesias Lopez
3c9b5ac717 Merge pull request #871 from wazuh/bump-4-7
Bump 4.7 version
2023-06-23 16:29:44 +02:00
vcerenu
8e3b8aada8 bump 4.6 version 2023-06-23 10:33:35 -03:00
vcerenu
6a98b87b8e bump 4.7 version 2023-06-22 17:26:55 -03:00
Gonzalo Acuña
56dbf052c9 Merge pull request #867 from wazuh/merge-4.5-into-master
Merge `4.5` into `master`
2023-06-14 16:36:31 -03:00
Gonzalo Acuña
7abaea9b4c Merge pull request #866 from wazuh/merge-4.4.5-into-4.5
Merge `4.4.5` into `4.5`
2023-06-14 15:48:43 -03:00
Gonzalo Acuña
303b64c7ae Merge branch '4.5' into merge-4.4.5-into-4.5 2023-06-14 15:16:14 -03:00
Gonzalo Acuña
2340db4079 Merge pull request #865 from wazuh/merge-4.4-into-4.4.5
Merge `4.4` into `4.4.5`
2023-06-14 14:50:59 -03:00
Gonzalo Acuña
9159eda943 Merge branch '4.4.5' into merge-4.4-into-4.4.5 2023-06-14 14:07:23 -03:00
Gonzalo Acuña
d278782134 Merge pull request #858 from wazuh/merge-4-4-4-to-4-4
Bump `4.4` to `4.4.4`
2023-06-13 15:58:51 -03:00
Gonzalo Acuña
77725b7eb2 Revision bump 2023-06-13 13:19:35 -03:00
Gonzalo Acuña
4e7c2cf72a Revision bump 2023-06-12 09:38:35 -03:00
Gonzalo Acuña
41196a5529 Bump to 4.4.5 2023-06-05 11:44:32 -03:00
Gonzalo Acuña
8ce1f36f10 Revision update 2023-06-05 11:42:10 -03:00
Gonzalo Acuña
e2e95a5c57 Bump to 4.4.4 2023-06-05 11:38:58 -03:00
Raul Del Pozo Moreno
1238820b6c Merge pull request #854 from wazuh/master-merge-4.5
Merge `4.5` into `master`
2023-05-29 18:09:23 +02:00
Raul Del Pozo Moreno
f168bd62fe Merge remote-tracking branch 'origin/4.5' into master-merge-4.5 2023-05-29 16:36:14 +02:00
Raul Del Pozo Moreno
2058734154 Merge pull request #853 from wazuh/4.5-merge-4.4
Merge `4.4` into `4.5`
2023-05-29 16:34:48 +02:00
Raul Del Pozo Moreno
4e34f1f7b7 Merge remote-tracking branch 'origin/4.4' into 4.5-merge-4.4 2023-05-26 18:51:03 +02:00
Raul Del Pozo Moreno
b259665fc6 Merge pull request #851 from wazuh/bump-4.4.3
Bump `4.4` to `4.4.3`
2023-05-26 14:13:58 +02:00
Raul Del Pozo Moreno
820079f1d0 Bump to 4.4.3 2023-05-25 20:03:26 +02:00
Gonzalo Acuña
efc8ab88df Merge pull request #848 from wazuh/merge-4.5-master
Merge 4.5 into master
2023-05-22 09:56:01 -03:00
Raul Del Pozo Moreno
f71616939e Merge remote-tracking branch 'origin/4.5' into merge-4.5-master 2023-05-18 22:43:04 +02:00
Raul Del Pozo Moreno
9a9fac6243 Merge pull request #847 from wazuh/merge-4.4-4.5
Merge `4.4` into `4.5`
2023-05-18 22:38:07 +02:00
Raul Del Pozo Moreno
11d15670f4 Merge remote-tracking branch 'origin/4.4' into merge-4.4-4.5 2023-05-18 22:27:31 +02:00
Raul Del Pozo Moreno
7427eff847 Added missing config 2023-05-18 22:14:26 +02:00
Jesse Roland
5abe95a0f1 Add DASHBOARD_USERNAME and DASHBOARD_PASSWORD environment variables to
the dashboard container.

Resolves https://github.com/wazuh/wazuh-docker/issues/823
2023-05-18 22:06:26 +02:00
vcerenu
fed4302744 change filename 2023-05-18 22:06:25 +02:00
vcerenu
750aa90b91 change cron schedule 2023-05-18 22:06:24 +02:00
vcerenu
aec90c2f3d change schedule 2023-05-18 22:06:24 +02:00
vcerenu
84a40b9eea fix wazuh manager test name 2023-05-18 22:06:23 +02:00
vcerenu
57c63bc60e add vuln scans 2023-05-18 22:06:22 +02:00
vcerenu
dd46f8a2c1 bump 4.6 version 2023-05-18 22:06:21 +02:00
vcerenu
76a38f68b5 bump 4.3 into master 2023-05-18 22:05:55 +02:00
vcerenu
4caf18f12c bump 4.3 into master 2023-05-18 22:05:38 +02:00
fcaffieri
ea11d66f42 Add fix to avoid GLIBC crash, fix identation 2023-05-18 22:05:14 +02:00
fcaffieri
02a75a7678 Add fix to avoid GLIBC crash 2023-05-18 22:05:13 +02:00
fcaffieri
7e0311e99a disable filebeat metrics 2023-05-18 22:05:12 +02:00
vcerenu
e939010507 bump release 4.5.0 2023-05-18 22:05:00 +02:00
vcerenu
b7bce45e82 bump release 4.5.0 2023-05-18 22:04:56 +02:00
vcerenu
697b7538cc bump release 4.5.0 2023-05-18 22:04:56 +02:00
vcerenu
2cbf64dafa change revision 2023-05-18 22:04:21 +02:00
vcerenu
638d548d74 bump 4.4.1 version 2023-05-18 22:04:21 +02:00
vcerenu
d6f19cebf5 disable cluster option 2023-05-18 22:04:20 +02:00
Gonzalo Acuña
944c6aa4c8 Revert "Bump 4.4 to 4.4.1" 2023-05-18 22:04:19 +02:00
vcerenu
5e3676e125 bump 4.4.1 version 2023-05-18 22:04:18 +02:00
vcerenu
fd9c09a7e5 change dashboard and indexer base repository 2023-05-18 22:03:47 +02:00
vcerenu
395b769b6a change revision number 2023-05-18 22:03:47 +02:00
vcerenu
ee46520701 update docs count 2023-05-18 22:03:46 +02:00
vcerenu
b838023509 modify base path 2023-05-18 22:03:45 +02:00
vcerenu
be9019a065 fix index alerts test 2023-05-18 22:03:42 +02:00
vcerenu
42193f4cfa fix index alerts test 2023-05-18 22:03:42 +02:00
vcerenu
6e7b1c2899 change indexer and manager configuration for 4.4 version 2023-05-18 22:03:41 +02:00
vcerenu
06a1efc094 add revision into versions parameter 2023-05-18 22:03:40 +02:00
vcerenu
e9764b0a6a add 4.4 version 2023-05-18 22:03:39 +02:00
vcerenu
6398b66e10 add 4.4 version 2023-05-18 22:03:38 +02:00
vcerenu
70938d52d2 add 4.4 version 2023-05-18 22:03:38 +02:00
fcaffieri
d5932ac4a1 Add fix to avoid GLIBC crash, fix identation 2023-05-18 22:03:27 +02:00
fcaffieri
4b621466a0 Add fix to avoid GLIBC crash 2023-05-18 22:03:25 +02:00
fcaffieri
e24d17f730 disable filebeat metrics 2023-05-18 22:03:24 +02:00
vcerenu
b33aea9ef8 fix whitelist 2023-05-18 22:03:14 +02:00
Alberto R
3525003ef7 Bumped to 4.4.0 2023-05-18 22:03:03 +02:00
Gonzalo Acuña
00a94ce5b0 Bump to 4.2.6 2023-05-18 22:02:33 +02:00
Raul Del Pozo Moreno
e826236a28 Added missing config 2023-05-18 21:30:38 +02:00
vcerenu
137989ddd1 bump 4.3 into master 2023-05-18 21:26:28 +02:00
vcerenu
0d76a85ded bump 4.3 into master 2023-05-18 21:26:08 +02:00
fcaffieri
e95455a12b Add fix to avoid GLIBC crash, fix identation 2023-05-18 21:25:37 +02:00
fcaffieri
887293d474 Add fix to avoid GLIBC crash 2023-05-18 21:25:36 +02:00
fcaffieri
ae20f302c0 disable filebeat metrics 2023-05-18 21:25:36 +02:00
vcerenu
08314f9e2e bump release 4.5.0 2023-05-18 21:25:07 +02:00
vcerenu
c6f1f31d57 bump release 4.5.0 2023-05-18 21:25:00 +02:00
vcerenu
312466704d bump release 4.5.0 2023-05-18 21:25:00 +02:00
Gonzalo Acuña
d00fc0ccf6 Revision update 2023-05-18 21:24:16 +02:00
vcerenu
42ea26b3bd bump 4.4.2 version 2023-05-18 21:24:15 +02:00
Jesse Roland
fe75f8fb4e Add DASHBOARD_USERNAME and DASHBOARD_PASSWORD environment variables to
the dashboard container.

Resolves https://github.com/wazuh/wazuh-docker/issues/823
2023-05-18 21:23:36 +02:00
vcerenu
8b1ed497ab change revision number 2023-05-18 21:23:35 +02:00
vcerenu
195b34c259 bump 4.3.11 version 2023-05-18 21:23:34 +02:00
vcerenu
08c9b95455 change revision 2023-05-18 21:22:46 +02:00
Gonzalo Acuña
028b5f6034 Revision update 2023-05-18 21:05:42 +02:00
vcerenu
cd7dc4c7cf bump 4.4.2 version 2023-05-18 21:05:41 +02:00
Jesse Roland
40faad148d Add DASHBOARD_USERNAME and DASHBOARD_PASSWORD environment variables to
the dashboard container.

Resolves https://github.com/wazuh/wazuh-docker/issues/823
2023-05-18 21:04:33 +02:00
vcerenu
02aaf45e9d change revision number 2023-05-18 21:04:32 +02:00
vcerenu
cd9f211eb3 bump 4.3.11 version 2023-05-18 21:04:31 +02:00
vcerenu
20c8000fec change revision 2023-05-18 21:02:52 +02:00
Gonzalo Acuña
095d878b04 Merge pull request #825 from wazuh/bump-4-3-11
Bump 4.3 to 4.3.11
2023-04-24 10:56:52 -03:00
vcerenu
53903126cf change revision number 2023-04-24 09:17:02 -03:00
vcerenu
63ceab20b0 bump 4.3.11 version 2023-04-19 16:59:53 -03:00
vcerenu
8ada4445b0 bump 4.4.1 version 2023-04-10 10:20:48 -03:00
Gonzalo Acuña
1c69a38bd8 Merge pull request #813 from wazuh/807-docker-update-from-4310-to-440
Disable cluster option
2023-04-05 14:52:28 -03:00
vcerenu
615d6df29c disable cluster option 2023-04-05 13:55:24 -03:00
Gonzalo Acuña
949a465855 Merge pull request #811 from wazuh/revert-799-bump-4-4-1
Revert "Bump `4.4` to `4.4.1`"
2023-04-05 13:49:23 -03:00
Gonzalo Acuña
f7bbac5a08 Revert "Bump 4.4 to 4.4.1" 2023-04-05 13:46:20 -03:00
Gonzalo Acuña
11820b01e9 Merge pull request #799 from wazuh/bump-4-4-1
Bump `4.4` to `4.4.1`
2023-03-31 11:02:25 -03:00
vcerenu
a8de452002 bump 4.4.1 version 2023-03-31 10:27:58 -03:00
Victor Ereñú
c76681b3b9 Merge pull request #794 from wazuh/modify-base-dashboard
Change dashboard and indexer base repository
2023-03-28 17:09:15 -03:00
vcerenu
e25635cb25 change dashboard and indexer base repository 2023-03-28 16:59:49 -03:00
Gonzalo Acuña
304eedcb51 Merge pull request #793 from wazuh/bump_4-4
Change revision number
2023-03-28 10:03:41 -03:00
vcerenu
6123ab994c change revision number 2023-03-28 09:07:24 -03:00
Gonzalo Acuña
2f58da59de Merge pull request #776 from wazuh/change_password
Update indexer password
2023-02-01 10:59:11 -03:00
vcerenu
3279931813 update docs count 2023-02-01 10:33:26 -03:00
vcerenu
b039567e1c update indexer password 2023-02-01 10:02:35 -03:00
Gonzalo Acuña
3190c4246e Merge pull request #766 from wazuh/765-change-wazuh-dashboard-and-indexer-base-path
Modify base path
2022-12-27 08:11:21 -03:00
vcerenu
271f421cd4 modify base path 2022-12-26 11:12:16 -03:00
Gonzalo Acuña
5fb369f9e8 Merge pull request #764 from wazuh/756-indexer-password
Indexer password updated in README.md
2022-12-19 16:03:14 -03:00
Gonzalo Acuña
6ddaecd7b5 Indexer password updated in README.md 2022-12-19 14:59:35 -03:00
Alberto Rodríguez
910e28956b Merge pull request #760 from wazuh/merge-4.4
Version check fix
2022-12-02 17:19:02 +01:00
vcerenu
dcf8bb8060 fix index alerts test 2022-12-02 12:42:01 -03:00
vcerenu
be9f3d1b90 fix index alerts test 2022-12-02 11:36:35 -03:00
vcerenu
91625f412c change indexer and manager configuration for 4.4 version 2022-12-01 19:35:35 -03:00
vcerenu
4c7dcb2ebf add revision into versions parameter 2022-12-01 13:32:43 -03:00
vcerenu
8febf33d58 add 4.4 version 2022-12-01 13:02:13 -03:00
Alberto Rodríguez
3d19774d7e Merge pull request #758 from wazuh/merge-4.4
Merge 4.3 in 4.4 branch
2022-12-01 16:23:05 +01:00
vcerenu
e11e7a10b8 add 4.4 version 2022-12-01 11:58:21 -03:00
vcerenu
7f73635651 add 4.4 version 2022-11-30 15:35:16 -03:00
vcerenu
e9a0be25ce resolving conflicts in 4.3 merge 2022-11-30 15:27:48 -03:00
Alberto Rodríguez
c87580cfb5 Merge pull request #754 from wazuh/753-opensearch_java_opts-duplicate-parameters
Remove Xms and Xmx parameter into jvm.options
2022-11-29 15:45:36 +01:00
Alberto Rodríguez
e0cd80c105 Update build-docker-images/wazuh-indexer/config/config.sh 2022-11-29 15:44:36 +01:00
vcerenu
796751aec9 remove Xms and Xmx parameter into jvm.options 2022-11-28 17:24:13 -03:00
Alberto Rodríguez
15205ada03 Merge pull request #742 from wazuh/bump-4-3-10
Bump 4.3 to 4.3.10
2022-11-11 16:20:58 +01:00
vcerenu
c1bfc450ba bump 4.3.10 version 2022-11-11 11:34:09 -03:00
Gonzalo Acuña
b08fd3e384 Merge pull request #726 from wazuh/bump-4-3-9
Bump 4.3 to 4.3.9
2022-10-11 09:47:12 -03:00
vcerenu
fd08279f32 bump 4.3.9 version 2022-10-06 14:25:56 -03:00
Gonzalo Acuña
f42b30b71d Merge pull request #720 from wazuh/bump-4-3-8
Bump 4.3 to 4.3.8
2022-09-14 12:15:09 -03:00
vcerenu
7555453d55 bump 4.3.8 version 2022-09-14 10:39:31 -03:00
vcerenu
22b77749fa bump 4.3.8 version 2022-09-12 15:37:47 -03:00
José Fernández Aguilera
6c094d07a6 Merge pull request #719 from wazuh/4.4-add-double-quote
Add Double Quote on password
2022-09-12 17:04:35 +02:00
vcerenu
b6959c8b15 doble quote for password 2022-09-09 15:29:07 -03:00
José Fernández Aguilera
28e21b0282 Merge pull request #717 from wazuh/714-modify-password
Add Double Quote on password
2022-09-09 08:52:18 +02:00
vcerenu
b83dcc087e doble quote for password 2022-09-08 12:17:45 -03:00
vcerenu
19c23456ec readme 2022-08-24 11:45:55 -03:00
José Fernández Aguilera
f99721e98b Merge pull request #708 from wazuh/bump-4-3-7
Bump 4.3 to 4.3.7
2022-08-17 08:23:32 +02:00
vcerenu
38271d7797 bump 4.3.7 version 2022-08-12 12:44:20 -03:00
vcerenu
c278f6a503 bump 4.3.7 version 2022-08-12 12:02:04 -03:00
vcerenu
d6ba8c3661 Merge pull request #707 from wazuh/695-change-indexer-username
Filebeat parameters
2022-08-12 10:39:19 -03:00
vcerenu
1db718ffc8 fix replace filebeat parameters 2022-08-10 16:15:17 -03:00
vcerenu
cf137c6703 Merge pull request #706 from wazuh/MigrationTo43-WazuhManagerNew
Fix permissions/ownership issue for Wazuh manager migration (4.2 -> 4.3)
2022-08-09 11:41:16 -03:00
Elwali karkoub
6f966cb01a Update 0-wazuh-init 2022-08-09 07:42:12 +02:00
José Fernández Aguilera
8bc11c48d9 Merge pull request #698 from wazuh/change-readme
Update Readme
2022-07-27 12:39:00 +02:00
vcerenu
be1bc64e0f update api and dashboard user 2022-07-26 09:27:01 -03:00
José Fernández Aguilera
80e8057f79 Merge pull request #694 from wazuh/bump-4-3-6
Bump 4.3 to 4.3.6
2022-07-19 12:49:07 +02:00
vcerenu
296de14886 bump 4.3.6 version 2022-07-18 10:25:01 -03:00
José Fernández Aguilera
0245a7e0d8 Merge pull request #692 from wazuh/fix-key-generator
Fix certificate generator
2022-07-08 09:06:54 +02:00
vcerenu
a9ea60b951 fix uid and gid for wazuh manager keys 2022-07-07 11:40:15 -03:00
José Fernández Aguilera
b98d32d4ca Merge pull request #691 from wazuh/1665-Fix-filebeat-crash-due-to-glibc-to4.4
Add fix to avoid GLIBC crash
2022-07-07 09:00:19 +02:00
José Fernández Aguilera
23cb7417bc Merge pull request #689 from wazuh/1665-Fix-filebeat-crash-due-to-glibc-to4.3
Add fix to avoid GLIBC crash
2022-07-07 08:59:47 +02:00
fcaffieri
4c710e6c20 Add fix to avoid GLIBC crash, fix identation 2022-07-06 18:01:53 -03:00
fcaffieri
adf95cd132 Add fix to avoid GLIBC crash, fix identation 2022-07-06 18:01:13 -03:00
fcaffieri
f97a719304 Add fix to avoid GLIBC crash 2022-07-06 17:35:20 -03:00
fcaffieri
b6aa782730 Add fix to avoid GLIBC crash 2022-07-06 17:34:56 -03:00
José Fernández Aguilera
bf534b4143 Merge pull request #687 from wazuh/1667-disable-filebeat-metrics-to4.4
Disable filebeat metrics
2022-07-04 16:02:24 +02:00
José Fernández Aguilera
1d8d594a44 Merge pull request #685 from wazuh/1667-disable-filebeat-metrics-to4.3
Disable filebeat metrics
2022-07-04 15:59:55 +02:00
fcaffieri
a82cc9ec39 disable filebeat metrics 2022-07-04 09:18:11 -03:00
fcaffieri
265dfd39bf disable filebeat metrics 2022-07-04 09:16:57 -03:00
fcaffieri
8d9ad6152a disable filebeat metrics 2022-07-01 17:45:23 -03:00
fcaffieri
28641accc2 disable filebeat metrics 2022-07-01 17:41:19 -03:00
Gonzalo Acuña
5774b93977 Merge pull request #684 from wazuh/fix-keystore-create
Add option to recreate keystore in entrypoint
2022-07-01 12:16:43 -03:00
vcerenu
9c0676014c add option to recreate keystore in entrypoint 2022-07-01 11:37:44 -03:00
vcerenu
f933733a85 add option to recreate keystore in entrypoint 2022-07-01 10:59:52 -03:00
José Fernández Aguilera
2f2b8bc1f5 Merge pull request #682 from wazuh/bump-4-3-5
Change readme note from Docker images build
2022-06-30 11:54:24 +02:00
vcerenu
868424cdd2 Change readme note for build docker images process 2022-06-29 13:17:59 -03:00
vcerenu
84c4aab03d Change readme note for build docker images process 2022-06-29 12:35:24 -03:00
Alberto Rodríguez
3d4521c7d8 Merge pull request #678 from wazuh/bump-4-3-5
Bump 4.3 to 4.3.5
2022-06-24 09:53:14 +02:00
vcerenu
46ec0bd67f Add tag revision for Wazuh indexer and dashboard 2022-06-23 18:27:24 -03:00
vcerenu
61791c1984 Bump 4.3.5 2022-06-23 15:36:27 -03:00
Alberto Rodríguez
2fe1eaea8f Merge pull request #676 from wazuh/fix_ck_conf
Modify variables
2022-06-22 15:32:29 +02:00
vcerenu
dc7691808b modify variable 2022-06-21 12:20:44 -03:00
vcerenu
c3375e0141 modify variable 2022-06-21 11:46:25 -03:00
Alberto Rodríguez
5d98c157f8 Merge pull request #669 from wazuh/fix-test-ci
CI Docker
2022-06-20 15:42:22 +02:00
vcerenu
0f2b153123 Test CI 2022-06-14 13:21:07 -03:00
vcerenu
a84ff7b1ff Test CI 2022-06-14 12:50:21 -03:00
vcerenu
672d1fc67a Test CI 2022-06-13 15:27:23 -03:00
vcerenu
ecef793c7f Test CI 2022-06-10 17:12:38 -03:00
vcerenu
8fb1b51d08 Test CI 2022-06-10 16:53:45 -03:00
vcerenu
9b9c422dea Test CI 2022-06-10 16:37:34 -03:00
vcerenu
3059de4c9f Test CI 2022-06-10 16:20:06 -03:00
vcerenu
d6557165da Test CI 2022-06-10 16:19:12 -03:00
vcerenu
174cf64b9b Test CI 2022-06-10 16:17:48 -03:00
vcerenu
d3954c9f8d Test CI 2022-06-10 15:34:15 -03:00
vcerenu
6dbfc1bbbf Test CI 2022-06-10 15:33:42 -03:00
vcerenu
20d065cce3 Test CI 2022-06-10 10:53:31 -03:00
vcerenu
de41cd08c9 Test CI 2022-06-10 10:23:56 -03:00
vcerenu
1c80201dc9 Test CI 2022-06-10 09:19:06 -03:00
vcerenu
f5ba9370ea Test CI 2022-06-09 16:41:50 -03:00
vcerenu
94f62d25d3 Test CI 2022-06-09 16:23:58 -03:00
vcerenu
0384112385 Test CI 2022-06-09 15:38:58 -03:00
vcerenu
8d4c6c4170 Test CI 2022-06-09 15:37:03 -03:00
vcerenu
919eab0c84 Test CI 2022-06-09 15:28:44 -03:00
vcerenu
01e616ce76 Test CI 2022-06-09 15:19:02 -03:00
vcerenu
46740f306a Test CI 2022-06-09 15:16:59 -03:00
vcerenu
b718d753de Test CI 2022-06-09 15:15:21 -03:00
vcerenu
731d3c3622 Test CI 2022-06-09 15:14:39 -03:00
vcerenu
c17cc9a15b Test CI 2022-06-09 12:32:29 -03:00
vcerenu
8976d2f5b6 Test CI 2022-06-09 12:19:22 -03:00
vcerenu
03764ea251 Test CI 2022-06-09 12:18:37 -03:00
Volm, David
7c642638ff Allow other Exceptions to bubble up a stack trace instead of silently failing in create_user.py 2022-06-09 16:24:43 +02:00
vcerenu
6591e9ae68 Test CI 2022-06-09 10:36:10 -03:00
vcerenu
961b8bad21 Test CI 2022-06-09 09:24:57 -03:00
vcerenu
ddc03699e5 Test CI 2022-06-08 18:36:09 -03:00
vcerenu
b28ae3b3ab Test CI 2022-06-08 18:25:19 -03:00
vcerenu
67dc3e6e36 Test CI 2022-06-08 18:17:10 -03:00
vcerenu
a34e0af547 Test CI 2022-06-08 18:14:12 -03:00
vcerenu
42c2ea5dba Test CI 2022-06-08 18:07:40 -03:00
vcerenu
b95e02d41d Test CI 2022-06-08 18:00:25 -03:00
vcerenu
8e8b53e6e1 Test CI 2022-06-08 17:49:46 -03:00
vcerenu
40f55cfb53 Test CI 2022-06-08 17:26:35 -03:00
vcerenu
a626216643 Test CI 2022-06-08 17:16:38 -03:00
vcerenu
0d7d4694fd Test CI 2022-06-08 17:11:13 -03:00
vcerenu
8ae1cd3f9d Test CI 2022-06-08 17:08:28 -03:00
vcerenu
f06a7ec961 Test CI 2022-06-08 17:02:53 -03:00
vcerenu
3656850b56 Test CI 2022-06-08 17:00:01 -03:00
vcerenu
426670017f Test CI 2022-06-08 16:55:56 -03:00
vcerenu
22958aaf5e Test CI 2022-06-08 16:52:10 -03:00
vcerenu
35dfd86837 Test CI 2022-06-08 16:47:02 -03:00
vcerenu
d4b0d60a54 Test CI 2022-06-08 16:41:56 -03:00
vcerenu
19a5a37bdf Test CI 2022-06-08 16:38:41 -03:00
vcerenu
0e2d942666 Test CI 2022-06-08 16:34:29 -03:00
vcerenu
0c2cb412fb Test CI 2022-06-08 16:29:57 -03:00
vcerenu
8748cd1ae2 Test CI 2022-06-08 16:26:57 -03:00
vcerenu
604232960b Test CI 2022-06-08 16:23:39 -03:00
vcerenu
5e211d2b13 Test CI 2022-06-08 16:20:25 -03:00
vcerenu
1a60522c27 Test CI 2022-06-08 16:11:00 -03:00
vcerenu
e9c2f59c94 Test CI 2022-06-08 16:07:24 -03:00
vcerenu
451e91e407 Test CI 2022-06-08 15:57:13 -03:00
vcerenu
439a3fe252 Test CI 2022-06-08 15:45:48 -03:00
vcerenu
17389682a4 Test CI 2022-06-08 13:01:30 -03:00
vcerenu
719dc7dd16 Test CI 2022-06-08 12:55:37 -03:00
vcerenu
131c44ba63 Test CI 2022-06-08 12:40:44 -03:00
vcerenu
27a7479774 Test CI 2022-06-08 12:28:22 -03:00
vcerenu
fea54b3ca7 Test CI 2022-06-08 12:24:11 -03:00
vcerenu
f711968c2f Test CI 2022-06-08 11:53:32 -03:00
vcerenu
adfaab647d Test CI 2022-06-08 11:50:15 -03:00
vcerenu
237b180ff5 Test CI 2022-06-08 11:49:18 -03:00
Alberto R
01a0e3dabd Fixed typo defining variable 2022-06-08 15:37:50 +02:00
Alberto R
b3d576623e Added UI revision 2022-06-08 15:11:54 +02:00
Alberto R
0520a771fe Bumped version 2022-06-08 10:10:23 +02:00
vcerenu
d5550caa26 Test CI 2022-06-07 16:58:38 -03:00
vcerenu
637d5ccae1 Test CI 2022-06-07 16:55:06 -03:00
vcerenu
95207b0777 Test CI 2022-06-07 16:50:44 -03:00
vcerenu
a40c510bba Test CI 2022-06-07 16:39:25 -03:00
vcerenu
7fdb1a91e5 Test CI 2022-06-07 16:36:07 -03:00
vcerenu
3b740e5dce Test CI 2022-06-07 12:22:44 -03:00
vcerenu
281f74582a Test CI 2022-06-07 12:04:47 -03:00
vcerenu
5418494f95 Test CI 2022-06-07 11:57:22 -03:00
vcerenu
c6314893f2 Test CI 2022-06-07 11:50:28 -03:00
vcerenu
5d5f01ab45 Test CI 2022-06-07 11:44:41 -03:00
vcerenu
4b1c420fdd Test CI 2022-06-07 11:40:01 -03:00
vcerenu
3d4a7073ef Test CI 2022-06-07 11:37:31 -03:00
vcerenu
c1ca498617 Test CI 2022-06-07 11:13:05 -03:00
vcerenu
ac92c2f1c0 Test CI 2022-06-06 17:03:17 -03:00
vcerenu
ec16fdf24c Test CI 2022-06-06 16:29:41 -03:00
vcerenu
525bb0ca2c Test CI 2022-06-06 16:06:49 -03:00
vcerenu
a8bd7cba31 Test CI 2022-06-06 11:44:46 -03:00
vcerenu
9fb941f3e5 Test CI 2022-06-06 11:33:39 -03:00
vcerenu
f67f8d1d3b Test CI 2022-06-06 11:15:35 -03:00
vcerenu
1645f8bac2 Test CI 2022-06-06 11:03:34 -03:00
vcerenu
7d394698a7 Test CI 2022-06-03 17:00:32 -03:00
vcerenu
73c25e86d6 Test CI 2022-06-03 16:42:19 -03:00
vcerenu
add81b07e4 Test CI 2022-06-03 16:27:21 -03:00
vcerenu
8f6d24de77 Test CI 2022-06-03 16:24:26 -03:00
vcerenu
2fdb06d824 Test CI 2022-06-03 15:51:18 -03:00
vcerenu
d578dfbd39 Test CI 2022-06-03 15:44:55 -03:00
vcerenu
d7e937d2f8 Test CI 2022-06-02 16:41:22 -03:00
vcerenu
0313563a0c Test CI 2022-06-02 16:21:30 -03:00
vcerenu
0f2fd84173 Test CI 2022-06-02 15:47:59 -03:00
vcerenu
437fbe63d1 Test CI 2022-06-02 15:24:28 -03:00
Gonzalo Acuña
fb66a358c8 Merge pull request #667 from wazuh/bump_4_3_3
Bump 4.3.3 into 4.3
2022-06-02 10:53:25 -03:00
vcerenu
83400ba1e5 bump 4.3.3 2022-06-02 10:31:20 -03:00
José Fernández Aguilera
5555c1dd06 Merge pull request #666 from wazuh/merge_4_4
Merge 4.3.3 into 4.4
2022-06-01 18:40:02 +02:00
vcerenu
0dd044de68 Merge 4.3.3 into 4.4 2022-06-01 12:29:05 -03:00
Alberto Rodríguez
8889c1237d Merge pull request #663 from wazuh/bump_4_3_3
Bump 4.3.3 to 4.3 Branch
2022-05-31 23:12:53 +02:00
vcerenu
f220927849 bump 4.3.3 version 2022-05-31 15:57:14 -03:00
vcerenu
480f0b7bef bump 4.3.3 version 2022-05-31 15:46:04 -03:00
vcerenu
af8627b992 bump 4.3.3 version 2022-05-31 10:55:09 -03:00
vcerenu
384ed07584 bump 4.3.3 version 2022-05-31 10:44:06 -03:00
Alberto Rodríguez
946e3d6c5c Merge pull request #657 from wazuh/update-filebeat-module
Update filebeat module version
2022-05-30 20:13:53 +02:00
José Fernández Aguilera
259f18f96d Merge pull request #659 from wazuh/bump_4_3_2
Bump 4.3.2 to 4.3 Branch
2022-05-30 15:59:16 +02:00
vcerenu
c22330761e bump 4.3.2 version 2022-05-30 10:29:46 -03:00
vcerenu
a453502e9b bump 4.3.2 version 2022-05-30 07:00:22 -03:00
vcerenu
de28f0babc test CI 2022-05-27 19:13:15 -03:00
vcerenu
8795763cd2 test CI 2022-05-27 18:50:10 -03:00
vcerenu
de1e435e26 test CI 2022-05-27 18:27:50 -03:00
vcerenu
5591833d2f test CI 2022-05-27 18:21:37 -03:00
vcerenu
8b2f64a3f8 test CI 2022-05-27 18:03:25 -03:00
vcerenu
290affdaa3 test CI 2022-05-27 17:58:19 -03:00
vcerenu
d1499136f6 test CI 2022-05-27 17:52:25 -03:00
vcerenu
613dc9fbb7 test CI 2022-05-27 17:44:02 -03:00
vcerenu
77520d56ea test CI 2022-05-27 17:35:42 -03:00
vcerenu
111f04fb0b test CI 2022-05-27 17:30:28 -03:00
vcerenu
30ed0e6bb4 test CI 2022-05-27 17:24:12 -03:00
vcerenu
3ab210f8c0 test CI 2022-05-27 16:58:21 -03:00
vcerenu
19fdf93942 test CI 2022-05-27 16:42:37 -03:00
vcerenu
9ef724b46c test CI 2022-05-27 16:37:02 -03:00
vcerenu
2e0a7b7c3d test CI 2022-05-27 16:31:17 -03:00
vcerenu
66dda69a91 test CI 2022-05-27 16:20:39 -03:00
vcerenu
cacc8fc3d3 test CI 2022-05-27 14:01:47 -03:00
vcerenu
11b3160aa4 test CI 2022-05-27 13:55:14 -03:00
vcerenu
bb7723d6be test CI 2022-05-27 13:42:32 -03:00
vcerenu
54756054bc test CI 2022-05-27 13:36:35 -03:00
vcerenu
e0c7194444 test CI 2022-05-27 13:31:08 -03:00
vcerenu
ba3409acee test CI 2022-05-27 13:20:44 -03:00
vcerenu
19e5c24a2e test CI 2022-05-27 12:25:00 -03:00
vcerenu
b7a55ab174 test CI 2022-05-27 12:17:16 -03:00
vcerenu
111cfca50c test CI 2022-05-27 11:57:47 -03:00
vcerenu
704b183002 test CI 2022-05-27 11:44:22 -03:00
vcerenu
579fa10551 test CI 2022-05-27 11:33:26 -03:00
dfolcha
1bc73fb1c4 Update filebeat module version 2022-05-27 15:29:35 +02:00
vcerenu
dfa11c08a4 test CI 2022-05-26 17:22:26 -03:00
vcerenu
ceb920e87a test CI 2022-05-26 17:13:29 -03:00
vcerenu
330763bcb0 test CI 2022-05-26 16:13:04 -03:00
vcerenu
571fad7a08 test CI 2022-05-26 16:04:03 -03:00
vcerenu
ccc781023d test CI 2022-05-26 16:03:09 -03:00
vcerenu
7e26034e22 test CI 2022-05-26 16:01:52 -03:00
vcerenu
182029155e test CI 2022-05-26 15:59:21 -03:00
vcerenu
872c121ba9 test CI 2022-05-26 15:41:25 -03:00
vcerenu
7e8055f128 test CI 2022-05-26 15:09:26 -03:00
vcerenu
469f7db61a test CI 2022-05-26 15:02:49 -03:00
vcerenu
ec6bfa962d test CI 2022-05-26 14:27:59 -03:00
vcerenu
5f063fc445 test CI 2022-05-26 14:22:32 -03:00
vcerenu
9fdf342fa3 test CI 2022-05-26 13:15:56 -03:00
vcerenu
b10a00cade test CI 2022-05-26 13:03:41 -03:00
vcerenu
3d3a3d1274 test CI 2022-05-26 12:36:30 -03:00
vcerenu
3a87d83deb test CI 2022-05-26 12:26:15 -03:00
vcerenu
d22547b9c5 test CI 2022-05-26 11:24:38 -03:00
vcerenu
bb11f13e86 test CI 2022-05-26 11:18:06 -03:00
vcerenu
79ac17ddbd test CI 2022-05-26 11:07:42 -03:00
vcerenu
59ad1b171c test CI 2022-05-26 10:58:42 -03:00
vcerenu
894ba9df12 test CI 2022-05-26 10:45:41 -03:00
vcerenu
5211401620 test CI 2022-05-24 15:38:28 -03:00
vcerenu
65f499c042 test CI 2022-05-24 15:30:49 -03:00
vcerenu
db3d37aef6 test CI 2022-05-24 13:00:10 -03:00
vcerenu
b1e13d3b72 test CI 2022-05-24 12:58:52 -03:00
vcerenu
baa24a7614 test CI 2022-05-24 12:36:01 -03:00
vcerenu
4e975f8dd1 test CI 2022-05-24 12:24:20 -03:00
Alberto Rodríguez
dc34688b04 Merge pull request #653 from wazuh/change-copyright-format
Changed copyright format
2022-05-24 14:28:49 +02:00
Alberto R
f3ae530bfa Fixed company name 2022-05-24 14:14:50 +02:00
Alberto R
ae558612df Changed copyright format 2022-05-24 14:13:16 +02:00
vcerenu
e1fc82af79 test CI 2022-05-23 17:00:54 -03:00
vcerenu
5b03281631 test CI 2022-05-23 16:53:35 -03:00
vcerenu
fe104c7ffb test CI 2022-05-23 12:55:57 -03:00
vcerenu
2d77063934 test CI 2022-05-23 12:28:45 -03:00
vcerenu
bbeb831ceb change path for env file 2022-05-23 12:16:07 -03:00
Alberto Rodríguez
0576fcaf52 Merge pull request #652 from wazuh/fix_whitelist_4_3
Fix whitelist in 4.3
2022-05-23 16:10:00 +02:00
Alberto Rodríguez
5d88983066 Merge pull request #651 from wazuh/fix_whitelist_4_4
Fix whitelist in 4.4
2022-05-23 16:09:43 +02:00
vcerenu
95565df2f5 fix whitelist 2022-05-23 10:58:04 -03:00
vcerenu
70c3a2929e fix whitelist 2022-05-23 10:54:57 -03:00
Alberto Rodríguez
ed5c5d70ba Merge pull request #649 from wazuh/master
Merge master into 4.4
2022-05-23 14:21:52 +02:00
Alberto Rodríguez
97f5a6bf04 Merge pull request #648 from wazuh/merge_master
Merge 4.3 into master
2022-05-23 14:15:22 +02:00
vcerenu
b21c3769d3 Merge 4.3 into master 2022-05-20 15:57:34 -03:00
Alberto Rodríguez
04389ad2ae Merge pull request #641 from wazuh/640-kibana_user_parameter
Modify Dashboard user parameter
2022-05-18 10:06:35 +02:00
Gonzalo Acuña
bfeb4b007a Dashboard entrypoint update 2022-05-17 19:45:53 -03:00
vcerenu
7d06cb56ef Modify Dashboard user parameter 2022-05-17 17:58:22 -03:00
vcerenu
f678aaf1e0 Modify Dashboard user parameter 2022-05-17 17:34:24 -03:00
vcerenu
020031c81d Modify Dashboard user parameter 2022-05-17 15:49:38 -03:00
vcerenu
a40c870e78 test ci actions 2022-05-17 12:52:47 -03:00
vcerenu
8746063177 test ci actions 2022-05-17 12:44:33 -03:00
vcerenu
e39f5a9ab5 test ci actions 2022-05-17 12:35:25 -03:00
vcerenu
316db4f384 test ci actions 2022-05-17 12:24:48 -03:00
vcerenu
8b39bff31d test ci actions 2022-05-17 12:23:55 -03:00
vcerenu
e99476a99b test ci actions 2022-05-17 12:22:32 -03:00
vcerenu
c2712a3929 test ci actions 2022-05-17 11:59:07 -03:00
vcerenu
cb06e15a74 bump develope to 4.3.1 2022-05-17 11:35:52 -03:00
Gonzalo Acuña
cb0bccc9b5 Merge pull request #639 from wazuh/bump_4_3_1
Wazuh Docker 4.3.1
2022-05-17 09:31:37 -03:00
vcerenu
65fd592d52 Bump 4.3.1 version 2022-05-16 12:37:48 -03:00
vcerenu
86fbf77aa9 Bump 4.3.1 version 2022-05-13 12:16:42 -03:00
Gonzalo Acuña
8598da8100 Merge pull request #637 from wazuh/628-change.port-yml
Change dashboard port
2022-05-12 13:35:33 -03:00
vcerenu
80bfc148d0 Change dashboard port 2022-05-12 13:28:13 -03:00
Gonzalo Acuña
eed0cd6930 Merge pull request #635 from wazuh/634-change-docker-compose
Change doc migration
2022-05-12 11:43:00 -03:00
vcerenu
3adb7809dd change doc migration 2022-05-12 11:23:46 -03:00
Gonzalo Acuña
1505d063f5 Merge pull request #633 from wazuh/632-remove-acme-user
Change acme-user
2022-05-11 15:36:41 -03:00
vcerenu
446ecd86e6 change Wazuh API user 2022-05-11 14:05:44 -03:00
vcerenu
ddcad44468 change Wazuh API user 2022-05-11 13:40:46 -03:00
Alberto Rodríguez
2c848fb3e1 Merge pull request #631 from wazuh/reports-dashboard-fix
Add dependencies for Wazuh dashboard
2022-05-06 15:06:55 +02:00
vcerenu
3be8078248 add dependencies for Wazuh dashboard 2022-05-06 10:03:32 -03:00
José Fernández Aguilera
4478021f28 Merge pull request #630 from wazuh/reports-dashboard-fix
Add dependencies for Wazuh dashboard
2022-05-06 14:53:46 +02:00
vcerenu
8d8b9e1336 add dependencies for Wazuh dashboard 2022-05-06 09:32:14 -03:00
Alberto R
e1ed44d847 Changed artifacts dev URLs 2022-05-06 08:36:59 +02:00
José Fernández Aguilera
73018f87ac Merge pull request #627 from wazuh/change-dash-repo
Change dashboard repository
2022-05-05 18:43:35 +02:00
vcerenu
56c0acd1bf change dashboard repository 2022-05-05 13:38:14 -03:00
vcerenu
43d86dd5c8 add variables from wazuh version 2022-05-03 15:51:38 -03:00
Alberto Rodríguez
33c9758fd8 Merge pull request #625 from wazuh/622-ErrorInCP-to4.3
Error while copying multigroups files during second Docker deployment
2022-05-03 08:41:00 +02:00
vcerenu
8afc88a163 permanent data mount fix 2022-05-02 12:30:03 -03:00
c-bordon
35c66186da New validation of empty dir 2022-04-29 17:51:10 -03:00
Gonzalo Acuña
f534642f75 Merge pull request #624 from wazuh/621-permission-warnings
Change config file permissions
2022-04-29 10:36:04 -03:00
vcerenu
40ce99e8aa change config file permissions 2022-04-29 10:31:53 -03:00
Alberto Rodríguez
62f2324bf7 Merge pull request #623 from wazuh/621-permission-warnings
Change config file permissions
2022-04-28 17:04:14 +02:00
vcerenu
45011c1b68 change config file permissions 2022-04-28 10:47:07 -03:00
Alberto Rodríguez
c4e2cc54c5 Merge pull request #620 from wazuh/move-certs-yml
Fix certs.yml Path
2022-04-26 19:34:10 +02:00
vcerenu
16ac5b9103 fix certs.yml path 2022-04-26 12:11:52 -03:00
Alberto Rodríguez
a16d9ab969 Create .gitignore 2022-04-26 16:29:32 +02:00
José Fernández Aguilera
4c00ffdc16 Merge pull request #618 from wazuh/fix-key
Fix packages-dev key in Dockerfile
2022-04-21 18:06:35 +02:00
vcerenu
3b372e6f0f key url fix 2022-04-21 12:32:50 -03:00
José Fernández Aguilera
e039a15c67 Merge pull request #616 from wazuh/1470-disable-multitenancy
Disable multitenancy
2022-04-21 16:33:50 +02:00
José Fernández Aguilera
87f61a56c6 Merge pull request #617 from wazuh/1469-remove-plugin
Remove plugin from opensearch.yml
2022-04-21 09:48:22 +02:00
vcerenu
b160dba420 Remove plugin in opensearch.yml 2022-04-20 15:38:11 -03:00
vcerenu
e5331bf5ac disable multitenancy 2022-04-20 11:09:05 -03:00
Alberto Rodríguez
d11627bf89 Merge pull request #615 from wazuh/510-wazuh-manager-ubuntu
Base Change for Wazuh Manager Docker Image
2022-04-13 19:05:21 +02:00
vcerenu
ee1aae8f78 change apt-key add options 2022-04-13 13:55:02 -03:00
vcerenu
76966875ed change template_version parameter 2022-04-13 10:47:32 -03:00
vcerenu
072bffd454 Change base from Wazuh manager Dockerfile 2022-04-12 15:41:23 -03:00
Alberto Rodríguez
23179bf155 Merge pull request #614 from wazuh/613-fix-indexer-certs-creator-to-parse-correctly-certsyml
Fix parse cert.yml according to wazuh_cert_tools modifications
2022-04-12 18:11:54 +02:00
vcerenu
f965c4f93d Change base from Wazuh manager Dockerfile 2022-04-12 13:04:33 -03:00
fcaffieri
ffcd5f5cdc Fix parse cert.yml according to wazuh_cert_tools modifications 2022-04-12 12:58:23 -03:00
Alberto Rodríguez
5464bf4b91 Merge pull request #611 from wazuh/608-misc-fixes
Test rework of Docker repository
2022-04-11 18:07:42 +02:00
Alberto R
28cbfa5dd6 Merge branch '4.3' into 608-misc-fixes 2022-04-11 17:46:44 +02:00
vcerenu
67d2444a84 duplicate option in wazuh.indexer.yml 2022-04-11 11:27:09 -03:00
vcerenu
a4bd34e202 Remove admin_privileges option 2022-04-08 16:17:10 -03:00
Alberto Rodríguez
5f078b6d29 Update README.md 2022-04-08 19:49:10 +02:00
Alberto Rodríguez
ce8908bcd8 Merge pull request #610 from wazuh/609-change-config
Changed config.yml format
2022-04-08 19:34:47 +02:00
vcerenu
11a12e3ec1 Resolving git conflicts 2022-04-08 11:21:38 -03:00
José Fernández
b5b1f96a9e Changed config.yml format 2022-04-08 14:12:41 +02:00
Alberto Rodríguez
b89382b2bf Merge pull request #604 from wazuh/602-certificate_permissions-to4.3
Fix permission in certificates
2022-04-07 22:04:48 +02:00
Alberto Rodríguez
9dca2f589a Update entrypoint.sh 2022-04-07 22:00:48 +02:00
Alberto Rodríguez
6f053fece2 Update entrypoint.sh 2022-04-07 22:00:09 +02:00
vcerenu
1e79861fec Change readme for wazuh docker images builder 2022-04-07 16:56:08 -03:00
vcerenu
3dd41620ca Fix opensearch.yml for single-node deploy 2022-04-07 16:43:26 -03:00
vcerenu
928bf657e9 fix entrypoint for certs builder 2022-04-07 15:20:47 -03:00
vcerenu
9674d022e1 Miscelanious fixes 2022-04-06 17:16:50 -03:00
fcaffieri
ea9e03485c Modify to use source funtion cert_parseYaml of wazuh_cert_tools.sh 2022-04-06 12:50:42 -03:00
vcerenu
119eddd220 Misc fixes 2022-04-05 17:18:51 -03:00
fcaffieri
d9276985c3 Move certificates to certs directory for dashboard 2022-04-05 11:31:02 -03:00
fcaffieri
1f1d8626ef Set permission to 1000:1000 2022-04-04 17:33:56 -03:00
fcaffieri
c8d8a51d6a Fix permision problem for manager and worker, setting uid correctly 2022-04-04 16:35:04 -03:00
Alberto Rodríguez
4defd499d4 Merge pull request #607 from wazuh/599-dashboard-fix
Fix dashboard
2022-04-01 13:56:04 +02:00
vcerenu
ecb6e322aa Fix dashbaord 2022-04-01 08:53:10 -03:00
Alberto R
20e5315042 Merge remote-tracking branch 'origin/4.3' into 602-certificate_permissions-to4.3 2022-04-01 13:09:06 +02:00
Alberto Rodríguez
5076bcc949 Update README.md 2022-04-01 11:56:57 +02:00
Alberto Rodríguez
8b66ae464c Update README.md 2022-04-01 11:56:47 +02:00
Alberto Rodríguez
8bb6650b2d Update README.md 2022-04-01 11:55:47 +02:00
Alberto Rodríguez
afb0d19a12 Update README.md 2022-04-01 11:53:39 +02:00
Alberto Rodríguez
139065a87c Update Migration-to-Wazuh-4.3.md 2022-04-01 11:39:56 +02:00
Alberto Rodríguez
42df77d89c Update README.md 2022-04-01 11:34:52 +02:00
Alberto Rodríguez
6cde5f5c60 Update README.md 2022-04-01 11:23:30 +02:00
Alberto Rodríguez
b0e2b5aca0 Merge pull request #605 from wazuh/4.3-inprovements
4.3.0 improvements
2022-04-01 11:13:48 +02:00
Alberto Rodríguez
0ff309d1fc Merge pull request #603 from wazuh/change-directories
Change directories structure
2022-04-01 11:10:55 +02:00
fcaffieri
621095329e Fix permission in certificates 2022-03-31 18:40:44 -03:00
vcerenu
2f4b127787 Wazuh master name fix 2022-03-31 17:10:19 -03:00
Alberto Rodríguez
9887b103c3 Update README.md 2022-03-31 21:10:09 +02:00
vcerenu
50cb61443e Add persistence in single node 2022-03-31 14:35:41 -03:00
vcerenu
3914ea7639 Add persistence in single node 2022-03-31 13:59:49 -03:00
vcerenu
dd179c82dc Add persistence in single node 2022-03-31 13:39:53 -03:00
vcerenu
a3e39bd5c0 Add persistence in single node 2022-03-31 13:21:01 -03:00
vcerenu
45e12a29fe Add persistence in single node 2022-03-31 13:18:39 -03:00
vcerenu
06bfdde34e Corrections in Readme 2022-03-31 09:12:20 -03:00
vcerenu
7b6a6afee2 Corrections in Readme 2022-03-31 09:08:39 -03:00
vcerenu
2f03ec22e3 Change directories structure 2022-03-30 14:23:51 -03:00
vcerenu
2b4607fed8 Change directories structure 2022-03-30 14:20:31 -03:00
vcerenu
77e20bfb5b Change directories structure 2022-03-30 14:19:53 -03:00
vcerenu
dbb46a913e Change directories structure 2022-03-30 14:07:52 -03:00
Gonzalo Acuña
73901f9753 Merge pull request #600 from wazuh/adapt-name-and-volumes
Replace Service name and volumes
2022-03-29 15:35:29 -03:00
Alberto Rodríguez
6f82cea54b Merge pull request #601 from wazuh/remove-https-nginx
Remove https nginx configuration
2022-03-29 20:09:24 +02:00
vcerenu
3d0c356be9 Remove https nginx configuration 2022-03-29 14:25:15 -03:00
vcerenu
8b7747302e Change Indexer service name and volumes 2022-03-29 12:59:01 -03:00
vcerenu
48c42bf88f Change Indexer service name and volumes 2022-03-29 12:55:25 -03:00
vcerenu
3e923d7630 Change Indexer service name and volumes 2022-03-29 12:50:52 -03:00
vcerenu
2d6449641a Repository Correction 2022-03-29 09:08:02 -03:00
vcerenu
ff34f68b93 Change Indexer service name and volumes 2022-03-28 13:06:30 -03:00
vcerenu
ce083743d0 Change Indexer service name and volumes 2022-03-28 13:02:54 -03:00
Alberto Rodríguez
9cd399c2df Merge pull request #598 from wazuh/4.2-merge_master
Merge 4.2 into master
2022-03-28 16:58:01 +02:00
Gonzalo Acuña
3e54eeb62f Merge branch 'master' into 4.2-merge_master 2022-03-28 11:34:55 -03:00
Alberto Rodríguez
a4be008028 Merge pull request #596 from wazuh/595-bump_426
Bump to 4.2.6
2022-03-28 15:49:25 +02:00
Alberto Rodríguez
e7065fc52b Merge pull request #593 from wazuh/wp_1334-remove-demo-certificates-4.3
Remove demo certificates from demo deployment
2022-03-28 14:06:16 +02:00
Raul Del Pozo Moreno
862b35881c Change base file to packages-dev 2022-03-25 19:41:31 +01:00
Raul Del Pozo Moreno
066231198c Change packages bucket for base tar file 2022-03-25 15:09:59 +01:00
Gonzalo Acuña
85e62cfd0e Bump to 4.2.6 2022-03-25 10:28:14 -03:00
Raul Del Pozo Moreno
a01d921cae Set urls to production 2022-03-24 20:50:16 +01:00
Raul Del Pozo Moreno
95d92d968d Restore certificate node name 2022-03-24 20:14:13 +01:00
Raul Del Pozo Moreno
d5191b8f4b Change certs copy 2022-03-24 20:00:39 +01:00
Raul Del Pozo Moreno
8765678aaa Added custom images 2022-03-24 19:28:06 +01:00
Raul Del Pozo Moreno
b91c1602a6 Added custom images 2022-03-24 19:26:29 +01:00
Raul Del Pozo Moreno
2a9a9dce52 Remove download of demo certificates 2022-03-24 18:59:53 +01:00
Alberto Rodríguez
2ebb32dc8d Merge pull request #591 from wazuh/cert_tool
Cert tool updates
2022-03-23 15:20:46 +01:00
Gonzalo Acuña
0c1409e5c9 Certs directory name updated 2022-03-23 10:15:19 -03:00
Gonzalo Acuña
a5e74bf916 Cert tool command update 2022-03-23 09:28:52 -03:00
Alberto Rodríguez
f3ebc642dd Merge pull request #590 from wazuh/docker-migration
Docker migration procedure
2022-03-22 18:36:54 +01:00
Gonzalo Acuña
610c62b866 Migration document added 2022-03-22 12:47:57 -03:00
Gonzalo Acuña
1c76d93b17 Migration document added 2022-03-22 12:47:15 -03:00
Gonzalo Acuña
d46c763939 set_rids_owner call added 2022-03-22 11:57:37 -03:00
Gonzalo Acuña
0b24a51147 Manager wazuh-init updated (rids owner) 2022-03-22 11:02:27 -03:00
Alberto Rodríguez
1d6757bbba Merge pull request #588 from wazuh/4.3-wazuhapp
Wazuh app options restore.
2022-03-18 16:12:53 +01:00
Gonzalo Acuña
3df1d95ec7 wazuh.yml update 2022-03-18 10:52:01 -03:00
Gonzalo Acuña
0b1659c60b Wazuh app options config updated 2022-03-18 10:43:34 -03:00
Gonzalo Acuña
b3b638a83c Wazuh app options added 2022-03-18 10:20:08 -03:00
Gonzalo Acuña
6eb2e37f41 Dashboard variables restored 2022-03-18 10:17:47 -03:00
Gonzalo Acuña
9ba1692e98 README format update 2022-03-18 09:55:16 -03:00
Gonzalo Acuña
2c2c32e8b7 README update 2022-03-18 09:52:40 -03:00
Alberto Rodríguez
370826d560 Update Dockerfile 2022-03-17 17:24:30 +01:00
Alberto Rodríguez
06d7eb1528 Update Dockerfile 2022-03-17 17:23:50 +01:00
Alberto Rodríguez
45e9218c60 Updated base URL 2022-03-17 17:21:45 +01:00
Alberto Rodríguez
553a84f5a9 Merge pull request #577 from wazuh/new-packages-release
Wazuh indexer and dashboard release
2022-03-17 17:15:24 +01:00
Alberto R
42f1d8d3e3 Removed comments 2022-03-17 17:14:18 +01:00
Alberto R
f9ea4ae8ab Removed X-Pack support from readme 2022-03-17 17:11:11 +01:00
Alberto Rodríguez
6ed22a1323 Merge pull request #586 from wazuh/new-packages-release-dashboard
Wazuh dashboard image updates
2022-03-17 17:07:18 +01:00
Gonzalo Acuña
f0fd00bd7f Repositories URLs updated to packages bucket 2022-03-17 13:04:38 -03:00
Alberto Rodríguez
aed910737d Merge pull request #585 from wazuh/new-packages-release-elastic
Elastic and kibana files cleanup
2022-03-17 16:47:59 +01:00
Gonzalo Acuña
08329c6aa4 Conflicts resolved 2022-03-17 11:31:32 -03:00
Gonzalo Acuña
036f515116 Elastic and kibana files removed 2022-03-17 10:59:01 -03:00
Gonzalo Acuña
16d2aa1c7a Production deployment update 2022-03-17 10:45:17 -03:00
Gonzalo Acuña
f8cf7b134f Wazuh dashboard image changes 2022-03-17 09:55:49 -03:00
Alberto R
c6ce62e38f Fixed wazuh-certs-tool.sh and wazuh-passwords-tool.sh URLs 2022-03-17 11:09:57 +01:00
Gonzalo Acuña
923c47c4e1 Readme corrected 2022-03-16 09:11:45 -03:00
Gonzalo Acuña
7102d73244 Indexer and dashboard user and workdir update 2022-03-15 18:04:41 -03:00
Gonzalo Acuña
a31d5c7c1a Workdir and User updated for docker images 2022-03-15 16:17:10 -03:00
Alberto Rodríguez
31b44f3627 Merge pull request #584 from wazuh/new-packages-release-tool
Tools download logic updated
2022-03-15 17:51:14 +01:00
Gonzalo Acuña
c66cdea256 Tools download logic updated 2022-03-15 11:13:36 -03:00
Gonzalo Acuña
19ad1520c8 Cert tool URL updates 2022-03-14 14:53:48 -03:00
vcerenu
ad678638ad change production key and repository 2022-03-04 18:52:59 -03:00
vcerenu
0c9563ce94 Change Dockerfile from Wazuh dashboard with multistage build 2022-03-04 18:49:49 -03:00
vcerenu
9f1dec3338 Update config and certs path 2022-03-04 18:20:15 -03:00
Alberto R
8e42f30b19 Minor fix 2022-03-04 17:56:20 +01:00
vcerenu
01ce184cd0 Fix wazuh.yml persistence 2022-03-03 14:15:20 -03:00
vcerenu
24de834599 update dashboard.yml and indexer ports 2022-03-02 16:30:07 -03:00
vcerenu
0b6e2b1035 Fix PR 2022-02-24 14:04:26 -03:00
vcerenu
e3e8cb49b8 Fix PR 2022-02-22 13:34:21 -03:00
vcerenu
8fd4e1dc18 Fix PR 2022-02-22 13:13:23 -03:00
vcerenu
bfff9d1390 Fix PR 2022-02-22 12:21:33 -03:00
vcerenu
f65c993cb6 Fix PR 2022-02-22 11:14:33 -03:00
vcerenu
485ccfcb05 Fix PR 2022-02-22 10:59:19 -03:00
vcerenu
14b3979268 Fix PR 2022-02-22 10:51:47 -03:00
vcerenu
80da713937 fix various issues into PR 2022-02-18 17:02:36 -03:00
vcerenu
0c1654e01c fix various issues into PR 2022-02-18 17:01:58 -03:00
vcerenu
1d0f4aa4a9 remove tini 2022-02-17 13:09:49 -03:00
vcerenu
5bd612a769 Merge branch '4.3' into new-packages-release 2022-02-17 11:48:19 -03:00
vcerenu
be152cf6b3 fix in wazuh-indexer demo certificates 2022-02-17 11:34:49 -03:00
vcerenu
75cbf4561a fix in wazuh-indexer demo certificates 2022-02-17 11:32:11 -03:00
vcerenu
16d37e6ecd fix in wazuh-indexer demo certificates 2022-02-16 16:42:21 -03:00
vcerenu
e5a6ffef8f clean Dockerfile and docker-compose start script 2022-02-15 17:43:04 -03:00
vcerenu
463589c2ac clean Dockerfile and docker-compose start script 2022-02-15 16:42:10 -03:00
vcerenu
ec4b9f7ee1 clean Dockerfile and docker-compose start script 2022-02-15 16:40:21 -03:00
vcerenu
73f000f721 clean Dockerfile and docker-compose start script 2022-02-15 16:37:34 -03:00
vcerenu
01869e4617 clean Dockerfile and docker-compose start script 2022-02-15 12:50:45 -03:00
vcerenu
82325914b3 clean Dockerfile and docker-compose start script 2022-02-15 12:39:27 -03:00
vcerenu
b07bc5625e clean Dockerfile and docker-compose start script 2022-02-15 12:21:19 -03:00
vcerenu
1db1ab4514 clean Dockerfile and docker-compose start script 2022-02-15 12:16:29 -03:00
vcerenu
2c24e12b4e clean Dockerfile and docker-compose start script 2022-02-15 11:37:23 -03:00
vcerenu
5bc8693bbc clean Dockerfile and docker-compose start script 2022-02-15 11:13:48 -03:00
vcerenu
803c9b7062 docker-compose.yml configuration fixes 2022-02-14 17:46:32 -03:00
vcerenu
b81c99be46 docker-compose.yml configuration fixes 2022-02-14 17:21:43 -03:00
vcerenu
55dd203067 docker-compose.yml configuration fixes 2022-02-14 17:04:11 -03:00
vcerenu
1140e67c99 docker-compose.yml configuration fixes 2022-02-14 16:58:57 -03:00
vcerenu
166b660322 docker-compose.yml configuration fixes 2022-02-14 12:33:04 -03:00
vcerenu
ac86b6652e fix securityadmin.sh for wazuh-indexer 2022-02-11 16:50:33 -03:00
Alberto Rodríguez
1897579314 Merge pull request #575 from wazuh/fix/574-update-create_user-script
Update `create_user.py` script to create the RBAC database before trying to read
2022-02-09 11:54:19 +01:00
Manuel
e140acd282 Update create_user script to create the RBAC database 2022-02-09 11:02:34 +01:00
vcerenu
d5bda0896a Change services names and build certs generator 2022-02-07 17:48:26 -03:00
vcerenu
efed32f997 Add Wazuh indexer cluster configuration 2022-02-04 17:37:58 -03:00
vcerenu
d0476d3f35 Add new Dockerfile for Wazuh indexer 2022-02-02 18:06:20 -03:00
vcerenu
09f87ef233 Add Wazuh indexer cluster configuration 2022-01-26 17:15:08 -03:00
vcerenu
d294ff5cd0 Add Wazuh indexer cluster configuration 2022-01-25 12:29:04 -03:00
vcerenu
8327d5bed2 Add Wazuh indexer cluster configuration 2022-01-24 17:35:44 -03:00
vcerenu
b7b87cb06e Fixes in Dockerfiles and entrypoints 2022-01-21 15:28:56 -03:00
vcerenu
4435658edf Add wazuh-dashboard Dockerfile 2022-01-20 18:51:47 -03:00
vcerenu
ca5bbd0ca3 Add wazuh-dashboard Dockerfile 2022-01-20 18:48:43 -03:00
vcerenu
3170ac81c0 Add wazuh-dashboard Dockerfile 2022-01-20 18:45:15 -03:00
vcerenu
3de9c0b173 Add wazuh-dashboard Dockerfile 2022-01-20 09:25:11 -03:00
vcerenu
b94bad1bd0 Add wazuh-dashboard Dockerfile 2022-01-19 17:20:46 -03:00
vcerenu
ec59357d59 Dockerfile for wazuh-indexer image 2022-01-18 17:18:36 -03:00
Gonzalo Acuña
bf319d3d4b Merge pull request #494 from krzee/master
In bash if already tests exit status is 0 or not
2021-12-16 14:34:16 -03:00
Alberto Rodríguez
dfd55cb73d Merge pull request #561 from wazuh/restart-worker-container
Add log4j workaround
2021-12-15 15:13:43 +01:00
vcerenu
f769c53716 log4j workaround 2021-12-15 11:03:50 -03:00
vcerenu
da2f257f00 log4j workaround 2021-12-15 10:08:27 -03:00
vcerenu
e3ee599f83 log4j workaround 2021-12-14 12:24:12 -03:00
vcerenu
b395bcab40 log4j workaround 2021-12-14 12:18:07 -03:00
vcerenu
c1120c1995 log4j workaround 2021-12-14 09:23:36 -03:00
Alberto Rodríguez
c48bb6dade Merge pull request #549 from NullOranje/add-wazuh.monitoring.creation-variable
Add environment variable to customize wazuh.monitoring.creation interval
2021-11-25 15:07:22 +01:00
Alberto R
84fe19e868 Bumped to 4.4.0 2021-11-24 17:01:09 +01:00
Gonzalo Acuña
eebbdae82e Merge pull request #555 from wazuh/4.2.5-into-master
Merge 4.2.5 into master
2021-11-16 16:23:58 -03:00
vcerenu
970658f81c Resolving conflicts in merge 2021-11-16 12:54:49 -03:00
José Fernández Aguilera
5cabaa4700 Merge pull request #553 from wazuh/10842-release-4.2.5
Update release 4.2.5
2021-11-15 20:12:48 +01:00
vcerenu
603e48237b Bump release 4.2.5 2021-11-15 11:48:03 -03:00
vcerenu
71628e1575 Bump release 4.2.5 2021-11-15 11:47:20 -03:00
vcerenu
a5d13c9fc6 Bump release 4.2.5 2021-11-15 10:35:40 -03:00
Nick McKinney
a87676a03d Add environment variable to customize wazuh.monitoring.creation interval 2021-11-08 14:09:24 -05:00
Gonzalo Acuña
a9442d7345 Merge pull request #544 from wazuh/507-permanent-folder
Fix directory problem in permanent_data
2021-11-05 08:28:08 -03:00
vcerenu
f02697786c fix directory problem in permanent_data 2021-11-04 16:00:09 -03:00
Gonzalo Acuña
d530faa8f3 Merge pull request #543 from wazuh/507-permanent-folder
Add /var/ossec/logs/archives to permanent_data
2021-11-04 12:16:05 -03:00
vcerenu
898f699d85 507 - add /var/ossec/logs/archives to permanent_data 2021-11-04 11:05:04 -03:00
Gonzalo Acuña
6008492dd7 Merge pull request #539 from wazuh/merge-4.2.4-into-master
Merge 4.2 into master
2021-10-20 17:30:57 -03:00
vcerenu
abe145c4e4 Update Release 4.2.4 2021-10-20 13:34:07 -03:00
Gonzalo Acuña
4ebeaba873 Merge pull request #538 from wazuh/535-release-4.2.4
Update release 4.2.4
2021-10-20 10:09:52 -03:00
vcerenu
aa59a302c3 Update release 4.2.4 2021-10-19 16:37:13 -03:00
Gonzalo Acuña
67d92fc992 Merge pull request #537 from wazuh/535-release-4.2.4
Release v4.2.4
2021-10-18 15:28:34 -03:00
vcerenu
fbe7a0a571 update release 4.2.4 2021-10-14 16:39:41 -03:00
vcerenu
ffffe5539a update release 4.2.4 2021-10-14 16:23:43 -03:00
José Fernández Aguilera
f17afc438e Merge pull request #534 from wazuh/503-merge-master
Merge 4.2 in master
2021-10-13 09:34:24 +02:00
vcerenu
515f0daff4 Merge 4.2.3 into master 2021-10-12 12:34:39 -03:00
José Fernández Aguilera
d46ce7aee3 Merge pull request #530 from wazuh/529-release-423
Release v4.2.3
2021-10-07 15:54:45 +02:00
vcerenu
4d0b06b91e bump release 4.2.3 2021-10-06 08:38:25 -03:00
vcerenu
391b5d237c bump release 4.2.3 2021-10-05 12:57:25 -03:00
Alberto Rodríguez
2a297bab38 Merge pull request #527 from wazuh/merge-42-into-master
Merge 4.2 in master
2021-10-04 15:42:01 +02:00
vcerenu
1588bc26ff Merge 4.2 into master 2021-09-30 18:09:31 -03:00
vcerenu
c33cb0d274 Merge 4.2 into master 2021-09-30 16:54:29 -03:00
vcerenu
503db33dde Merge 4.2 into master 2021-09-30 16:50:34 -03:00
vcerenu
61b44c37cc Merge 4.2 into master 2021-09-30 16:33:20 -03:00
Alberto Rodríguez
f34b7d0465 Merge pull request #522 from wazuh/512-make-utils-persistent
Make utils.py file persistent when using volumes
2021-09-29 10:27:50 +02:00
fhielpos
96dfa2a8d8 Add utils.py to persistent_data 2021-09-24 11:39:56 -03:00
Alberto Rodríguez
e99ba259e0 Added util.py to permanent data 2021-09-23 20:00:03 +02:00
vcerenu
c46b8c5cd3 Merge pull request #519 from wazuh/Fix-log-rotation
Change tail argument to prevent log rotation issues
2021-09-23 13:00:48 -03:00
fhielpos
3aad1aecd5 Change tail argument to prevent log rotation issues 2021-09-23 11:40:46 -03:00
Alberto Rodríguez
f00245007d Merge pull request #516 from wazuh/4.2.2
Release v4.2.2
2021-09-15 16:50:12 +02:00
vcerenu
084407f9c9 Update 4.2.2 2021-09-15 10:55:43 -03:00
vcerenu
f0ebabad89 Update 4.2.2 2021-09-15 10:51:19 -03:00
Alberto Rodríguez
afd70ff5f9 Merge pull request #513 from wazuh/4.2.1
Release v4.2.1
2021-09-14 15:12:06 +02:00
vcerenu
61f3e080a3 Update 4.2.1 2021-09-14 10:08:48 -03:00
vcerenu
2dd9fdfa99 Update 4.2.1 2021-09-14 10:03:16 -03:00
vcerenu
daaac09c9c Update 4.2.1 2021-09-13 15:21:53 -03:00
vcerenu
8d0dd5baeb Update 4.2.1 2021-09-09 11:13:04 -03:00
vcerenu
9e9de07322 Update 4.2.1 2021-09-09 09:23:36 -03:00
José Fernández Aguilera
6ed79996af Merge pull request #509 from wazuh/fix-4.2-upgrade
Fix 4.2 upgrade
2021-09-03 11:37:17 +02:00
dfolcha
413dd71d44 Remove -r flag 2021-09-03 09:16:20 +02:00
dfolcha
68bc08f78f Add function to rename files and directories 2021-09-02 17:05:23 +02:00
dfolcha
6da1b19698 Exclude queue/ossec from volume 2021-09-02 15:12:33 +02:00
José Fernández Aguilera
750fe5ffe8 Merge pull request #504 from wazuh/update-4.2
Update AR files
2021-08-27 12:18:23 +02:00
dfolcha
137f0ba88f Update goss tests 2021-08-27 12:11:00 +02:00
dfolcha
25cb1fa872 Fix wrong OD version 2021-08-27 12:01:58 +02:00
dfolcha
8a01495968 Update AR files 2021-08-27 10:47:45 +02:00
Alberto Rodríguez
1ed0bc8e01 Merge pull request #503 from wazuh/update-4.2
Update 4.2
2021-08-26 16:17:13 +02:00
dfolcha
0699c8fe21 Add admin key pair to production development 2021-08-26 15:08:18 +02:00
krzee
93d12d2143 in bash if already tests exit status is 0 or not
The other way works too, but it seems pointless to go through extra steps when the if command already does exactly this
2021-08-11 15:11:43 -07:00
Alberto R
64c61bcdbf Fixed mode Kibana settings 2021-06-28 23:35:30 +02:00
Alberto Rodríguez
4b75a6679b Merge pull request #483 from wazuh/orsifacundo-production_cluster-changes
Add admin keypair to production deployment
2021-06-10 08:06:35 +02:00
CuFa
3f3a688d4a Update elasticsearch-node3.yml 2021-06-09 16:41:32 -03:00
CuFa
64bac44507 Update elasticsearch-node2.yml 2021-06-09 16:41:19 -03:00
CuFa
4ae07e1d77 Update elasticsearch-node1.yml 2021-06-09 16:41:09 -03:00
CuFa
04309afada Update production-cluster.yml 2021-06-09 16:40:39 -03:00
CuFa
b947487325 Update certs.yml 2021-06-09 16:39:39 -03:00
Alberto Rodríguez
5074eb0b44 Merge pull request #479 from wazuh/476-update-4.2
Bump ODFE 3.13.2 on Wazuh 4.2.0
2021-05-24 14:03:33 +02:00
José Fernández
c8b8e8b134 Bump to ODFE 1.13.2 2021-05-24 13:01:47 +02:00
Alberto Rodríguez
7b56e2425b Merge pull request #478 from wazuh/476-update-master
Bump to ODFE 1.13.2
2021-05-24 12:56:32 +02:00
José Fernández
0e0160121b Bump to ODFE 1.13.2 2021-05-24 12:53:06 +02:00
José Fernández
fc54288a0d Update README 2021-05-24 11:45:07 +02:00
José Fernández
c0d243471e Update README 2021-05-24 11:44:35 +02:00
Alberto Rodríguez
5f84a7eac2 Merge pull request #467 from wazuh/4.3
Merge 4.3 in master
2021-05-24 09:34:27 +02:00
José Fernández
6869fbacfc Merge conflicts with master branch 2021-05-24 09:31:30 +02:00
Alberto Rodríguez
2eb9b7c8fc Merge pull request #447 from npdgm/master
fix: missing directory for tasks manager db
2021-05-11 09:27:45 +02:00
Alberto Rodríguez
09731ec148 Merge pull request #473 from wazuh/457-nginx-conf-readme-4.2
457: Broken link fix and removed deprecated information at README
2021-04-29 14:35:31 +02:00
jcruzlp
2b9e1a6f89 Removed unussed basic auth 2021-04-27 13:39:14 +02:00
jcruzlp
5550edb4ae Fixed broken link 2021-04-27 13:39:13 +02:00
Alberto Rodríguez
dfa4ed7d00 Merge pull request #472 from wazuh/4.1
Merge 4.1 in master
2021-04-23 19:59:31 +02:00
Alberto Rodríguez
81f46b908a Merge pull request #470 from wazuh/bump-4.1.5
Bumped to 4.1.5
2021-04-22 18:56:52 +02:00
Alberto Rodríguez
53bbddd754 Update VERSION
Co-authored-by: Víctor Moreno Jiménez <victor.moreno@wazuh.com>
2021-04-22 18:06:12 +02:00
Alberto R
7c3384f9a3 Bumped to 4.1.5 2021-04-22 17:43:49 +02:00
VictorMorenoJimenez
45e08437fc Change ossec-control to wazuh-control 2021-04-15 15:57:48 +02:00
Alberto Rodríguez
be3ecc1f80 Merge pull request #463 from wazuh/448-rename-users-groups
Rename users and group according to Wazuh standard
2021-04-14 15:09:26 +02:00
Victor Moreno Jimenez
2c5014a150 448. Rename users and groups according to new Wazuh naming standard 2021-04-14 09:02:48 +02:00
VictorMorenoJimenez
f346a51c0f Bump to v4.3.0 2021-04-14 08:59:10 +02:00
Alberto Rodríguez
1cf4376e3b Merge pull request #461 from wazuh/feature-name-change
Feature name change
2021-04-13 17:27:20 +02:00
VictorMorenoJimenez
3c1175b0a0 Bump to v4.2.0 2021-04-13 16:44:28 +02:00
Victor Moreno Jimenez
1dad6eb83e Bump to v4.1.4 2021-04-13 16:44:28 +02:00
Victor Moreno Jimenez
10a02f88fa Bump to 4.1.3 2021-04-13 16:44:27 +02:00
Manuel Gutierrez
67fd91da9b Bump to 4.1.1 2021-04-13 16:44:27 +02:00
Manuel Gutierrez
c146068138 Add xpack-from-sources 2021-04-13 16:44:27 +02:00
Manuel Gutierrez
5fa1d1eeb6 Update kibana xpack paths 2021-04-13 16:44:26 +02:00
Manuel Gutierrez
8a93c8fe3a Fix curl ssl check 2021-04-13 16:44:26 +02:00
Manuel Gutierrez
ed5f8c0816 Fix elastic version 2021-04-13 16:44:26 +02:00
Manuel Gutierrez
02965be924 Fix changelog 2021-04-13 16:44:25 +02:00
Manuel Gutierrez
ad9aa18966 Bump images on prod cluster 2021-04-13 16:44:25 +02:00
Manuel Gutierrez
21f37d6765 Update changelog 2021-04-13 16:44:25 +02:00
Manuel Gutierrez
01f8dfc46e Update xpack compose 2021-04-13 16:44:24 +02:00
Manuel Gutierrez
c0a65c4ba6 Update Goss tests 2021-04-13 16:44:24 +02:00
Manuel Gutierrez
63a32590b0 Bump odfe images 2021-04-13 16:44:24 +02:00
Manuel Gutierrez
b76adb084d Bump xpack images 2021-04-13 16:44:23 +02:00
Manuel Gutierrez
f23f7fafab Update paths 2021-04-13 16:44:23 +02:00
Manuel Gutierrez
fceb9f0e07 Bump versions and update path 2021-04-13 16:44:23 +02:00
Manuel Gutierrez
7ddc4daed1 Bump versions 2021-04-13 16:44:22 +02:00
Manuel Gutierrez
574a0147ea Update compatibility matrix 2021-04-13 16:44:22 +02:00
Manuel Gutierrez
2f683e43c6 Bump odfe version 2021-04-13 16:44:22 +02:00
Manuel Gutierrez
6b2780e221 Update version 2021-04-13 16:44:21 +02:00
Manuel Gutierrez
4cc0eeea2e Add goss binary for health checks 2021-04-13 16:44:21 +02:00
Manuel Gutierrez
249c1adb8c Remove dev tag from version 2021-04-13 16:44:21 +02:00
Manuel Gutierrez
a4646f388a Rename cert generator container name 2021-04-13 16:44:20 +02:00
Manuel Gutierrez
6d231cea90 Add generate-elasticsearch-certs.yml and instances.yml 2021-04-13 16:44:20 +02:00
Manuel Gutierrez
b45f09fff5 Update xpack-compose 2021-04-13 16:44:20 +02:00
Manuel Gutierrez
15d65820ae Remove kibana_ip 2021-04-13 16:44:19 +02:00
Manuel Gutierrez
5d43a0acf8 Use kibana_proto 2021-04-13 16:44:19 +02:00
Manuel Gutierrez
75034895ce Fix curl auth params 2021-04-13 16:44:18 +02:00
Manuel Gutierrez
f848aa9600 Bump copyright 2021-04-13 16:44:18 +02:00
Manuel Gutierrez
09153da593 Bump to 4.0.4 2021-04-13 16:44:18 +02:00
Manuel Gutierrez
3428f982f3 Add sample compose for xpack variant 2021-04-13 16:44:17 +02:00
Manuel Gutierrez
c53a0f86f6 Remove duplicated xpack_config exec 2021-04-13 16:44:17 +02:00
Manuel Gutierrez
ffb4395da0 Set Wazuh app as default route 2021-04-13 16:44:17 +02:00
Manuel Gutierrez
31dbb7fc20 Remove useless ARG 2021-04-13 16:44:16 +02:00
Manuel Gutierrez
24b2c4bc4b Backport kibana-xpack image to v4 2021-04-13 16:44:16 +02:00
Manuel Gutierrez
59ccbbee8e Use an ARG to select filebeat channel 2021-04-13 16:44:16 +02:00
Manuel Gutierrez
cdf31d7a08 Re-enable entrypoint scripts 2021-04-13 16:44:15 +02:00
Manuel Gutierrez
bb8cbc6d15 Bump s6-overlay version 2021-04-13 16:44:15 +02:00
Manuel Gutierrez
9656c348a2 Add link to changelog 2021-04-13 16:44:15 +02:00
Manuel Gutierrez
2b5c950c48 Bump goss test 2021-04-13 16:44:14 +02:00
Manuel Gutierrez
504d5b8cc4 Bump year 2021-04-13 16:44:14 +02:00
Manuel Gutierrez
1eb94b82ee Bump versions 2021-04-13 16:44:14 +02:00
Manuel Gutierrez
6228d3077d Add tests for Kibana customizations 2021-04-13 16:44:13 +02:00
Manuel Gutierrez
01563af39a Execute tests for kibana image 2021-04-13 16:44:13 +02:00
Manuel Gutierrez
1441e570a8 Add Goss tests for Kibana image 2021-04-13 16:44:13 +02:00
Manuel Gutierrez
20ebf9b467 Port all tests from Ansible repo 2021-04-13 16:44:12 +02:00
Manuel Gutierrez
1460c07b92 Include GOSS_SLEEP 2021-04-13 16:44:12 +02:00
Manuel Gutierrez
ae1611e07c Fix yaml syntax 2021-04-13 16:44:12 +02:00
Manuel Gutierrez
5109a35e6a Add Goss Actions 2021-04-13 16:44:11 +02:00
Manuel Gutierrez
94c0307f00 Add goss verifications 2021-04-13 16:44:11 +02:00
VictorMorenoJimenez
102d6ced90 Bump to v4.2.0 2021-04-13 16:39:14 +02:00
Alberto Rodríguez
60c5b53844 Merge pull request #456 from wazuh/bump-4.1.4
Bump to v4.1.4
2021-03-26 15:11:11 +01:00
Victor Moreno Jimenez
653a3f3237 Bump to v4.1.4 2021-03-26 08:59:23 +01:00
Alberto Rodríguez
89754be5cf Merge pull request #455 from wazuh/bump-4.1.3
Bump to 4.1.3
2021-03-23 18:09:31 +01:00
Victor Moreno Jimenez
9694d59016 Bump to 4.1.3 2021-03-23 16:10:06 +01:00
Thibault VINCENT
ab58d0aa23 fix: missing directory for tasks manager db
This will prevent error :
    wazuh-db: ERROR: Couldn't create SQLite database 'queue/tasks/tasks.db'
2021-03-01 20:35:43 +01:00
Alberto Rodríguez
110f30148e Merge pull request #445 from wazuh/release-wazuh_4.1.1
Bump to 4.1.1
2021-02-25 17:50:03 +01:00
Manuel Gutierrez
b5db817ecc Bump to 4.1.1 2021-02-22 12:31:59 +01:00
Manuel Gutierrez
b36f24a128 Merge pull request #442 from wazuh/release-wazuh_4.1.0
Release wazuh 4.1.0
2021-02-17 17:55:24 +01:00
Manuel Gutierrez
5da9c5dd1f Add xpack-from-sources 2021-02-17 17:54:09 +01:00
Manuel Gutierrez
4eb80c83b0 Update kibana xpack paths 2021-02-17 17:45:05 +01:00
Manuel Gutierrez
68c41bd64c Fix curl ssl check 2021-02-17 17:40:19 +01:00
Manuel Gutierrez
41f2397725 Fix elastic version 2021-02-17 16:39:44 +01:00
Manuel Gutierrez
5673a9115c Fix changelog 2021-02-17 16:31:49 +01:00
Manuel Gutierrez
f019658c86 Bump images on prod cluster 2021-02-17 15:51:45 +01:00
Manuel Gutierrez
eb944445be Update changelog 2021-02-17 15:41:47 +01:00
Manuel Gutierrez
fe3b9335c1 Update xpack compose 2021-02-17 14:54:04 +01:00
Manuel Gutierrez
771e4e3988 Update Goss tests 2021-02-17 14:53:52 +01:00
Manuel Gutierrez
6f60a87b46 Bump odfe images 2021-02-17 14:44:09 +01:00
Manuel Gutierrez
201e750f2c Bump xpack images 2021-02-17 14:43:59 +01:00
Manuel Gutierrez
7e75b29a0f Update paths 2021-02-17 14:07:55 +01:00
Manuel Gutierrez
1c512ae437 Bump versions and update path 2021-02-16 17:19:08 +01:00
Manuel Gutierrez
7cc89ffdb1 Bump versions 2021-02-16 17:17:54 +01:00
Manuel Gutierrez
e3d1aa16d0 Update compatibility matrix 2021-02-16 17:16:55 +01:00
Manuel Gutierrez
b7afcf7646 Bump odfe version 2021-02-16 17:09:28 +01:00
Manuel Gutierrez
b290efb376 Update version 2021-02-16 17:09:09 +01:00
Manuel Gutierrez
8dd9bc0421 Merge pull request #441 from wazuh/add-goss-binary
Add goss binary for health checks
2021-02-16 11:30:31 +01:00
Manuel Gutierrez
64db5f9067 Add goss binary for health checks 2021-02-15 18:02:24 +01:00
Manuel Gutierrez
5313c60a06 Merge pull request #409 from wazuh/feature-xpack-4.0
Add images compatible with xpack
2021-02-05 18:10:44 +01:00
Manuel Gutierrez
ca11769d4f Remove dev tag from version 2021-02-05 16:13:48 +01:00
Manuel Gutierrez
1cc88b3097 Rename cert generator container name 2021-02-04 18:33:04 +01:00
Manuel Gutierrez
e20fb6e728 Add generate-elasticsearch-certs.yml and instances.yml 2021-02-04 18:26:04 +01:00
Manuel Gutierrez
d84631761a Update xpack-compose 2021-02-04 18:25:39 +01:00
Manuel Gutierrez
08ac53fee9 Merge pull request #435 from wazuh/433-entrypoint-scripts
Re-enable entrypoint scripts
2021-02-03 14:02:01 +01:00
Manuel Gutierrez
f4c484e887 Re-enable entrypoint scripts 2021-02-03 11:32:07 +01:00
Manuel Gutierrez
7a99967144 Remove kibana_ip 2021-02-02 19:00:06 +01:00
Manuel Gutierrez
cd7d882261 Use kibana_proto 2021-02-02 18:59:46 +01:00
Manuel Gutierrez
217be9a075 Fix curl auth params 2021-02-02 18:57:16 +01:00
Manuel Gutierrez
e683a68cb4 Bump copyright 2021-01-29 13:13:29 +01:00
Manuel Gutierrez
59b55c6d5c Bump to 4.0.4 2021-01-29 13:13:10 +01:00
Manuel Gutierrez
0d5d167a5d Add sample compose for xpack variant 2021-01-26 15:29:34 +01:00
Manuel Gutierrez
13ad837787 Remove duplicated xpack_config exec 2021-01-26 15:29:34 +01:00
Manuel Gutierrez
0ce9aa9991 Set Wazuh app as default route 2021-01-26 15:29:34 +01:00
Manuel Gutierrez
d2c91ff90a Remove useless ARG 2021-01-26 15:29:34 +01:00
Manuel Gutierrez
c3943a1523 Backport kibana-xpack image to v4 2021-01-26 15:29:34 +01:00
Manuel Gutierrez
6c9506aa9a Use an ARG to select filebeat channel 2021-01-26 15:29:32 +01:00
Manuel Gutierrez
68256252c7 Merge pull request #432 from wazuh/bump-s6-overlay
Bump s6-overlay version
2021-01-25 10:14:29 +01:00
Manuel Gutierrez
c8184b9145 Bump s6-overlay version 2021-01-22 17:53:43 +01:00
Manuel Gutierrez
e2e96c5ba1 Merge pull request #426 from wazuh/release-wazuh_4.0.4
Release wazuh 4.0.4
2021-01-15 17:53:02 +01:00
Manuel Gutierrez
3a5500e3ff Add link to changelog 2021-01-15 15:29:43 +01:00
Manuel Gutierrez
8dea8fb25b Bump goss test 2021-01-15 09:58:05 +01:00
Manuel Gutierrez
cfb11720ea Bump year 2021-01-11 13:05:17 +01:00
Manuel Gutierrez
f41d0f876f Bump versions 2021-01-11 11:59:12 +01:00
Manuel Gutierrez
56d8c4eaf3 Merge pull request #424 from wazuh/feature-goss-tests
Implement image validation with Goss
2021-01-08 09:09:25 +01:00
Manuel Gutierrez
9dc8e256c6 Add tests for Kibana customizations 2021-01-07 16:44:18 +01:00
Manuel Gutierrez
3a028ae547 Execute tests for kibana image 2021-01-07 16:11:49 +01:00
Manuel Gutierrez
309fa27bc2 Add Goss tests for Kibana image 2021-01-07 16:10:24 +01:00
Manuel Gutierrez
a0e7553aa5 Port all tests from Ansible repo 2021-01-07 13:36:55 +01:00
Manuel Gutierrez
5e5f13c1ff Include GOSS_SLEEP 2020-12-18 18:27:47 +01:00
Manuel Gutierrez
4955c0d5bc Fix yaml syntax 2020-12-18 18:18:35 +01:00
Manuel Gutierrez
0ed25bab2d Add Goss Actions 2020-12-18 18:15:11 +01:00
Manuel Gutierrez
dfa19bc348 Add goss verifications 2020-12-18 18:14:38 +01:00
Manuel Gutierrez
eed5b2a454 Merge pull request #422 from wazuh/feature-tools-rename
Adopt Wazuh standard on tool names
2020-12-15 19:14:44 +01:00
Manuel Gutierrez
0da4a86f07 Update references to authd 2020-12-15 15:21:34 +01:00
Manuel Gutierrez
bb85a9aef2 Update script name 2020-12-15 13:23:34 +01:00
Manuel Gutierrez
3f53a0c174 Update compatibility matrix 2020-11-30 17:22:17 +01:00
Manuel Gutierrez
a8c7fcc67f Merge pull request #414 from wazuh/release-wazuh_4.0.3
Bump to 4.0.3 version
2020-11-30 17:15:00 +01:00
Manuel Gutierrez
b41c1cf290 Bump to 4.0.3 version 2020-11-30 16:53:20 +01:00
Manuel Gutierrez
68719ac891 Merge pull request #407 from wazuh/release-wazuh_4.0.2
Release wazuh 4.0.2
2020-11-25 15:54:07 +01:00
Manuel Gutierrez
5d32069193 Bump images 2020-11-25 15:12:18 +01:00
Manuel Gutierrez
325b588cbb Build from sources when testing on Github Actions 2020-11-23 18:10:27 +01:00
Manuel Gutierrez
c6f0c888bb Bump images to 4.0.2 2020-11-23 18:09:10 +01:00
Manuel Gutierrez
a3945b5491 Update version 2020-11-20 18:12:05 +01:00
Manuel Gutierrez
db0adb9ee1 Update changelog 2020-11-20 18:11:56 +01:00
Manuel Gutierrez
900bd57219 Update matrix 2020-11-20 18:11:42 +01:00
Manuel Gutierrez
1138b3a7f4 Bump wazuh versions 2020-11-20 18:10:22 +01:00
Manuel J. Bernal
752b139329 Merge pull request #405 from wazuh/release-wazuh_4.0.1
Release wazuh 4.0.1
2020-11-19 18:46:24 +01:00
Manuel Gutierrez
fa4815e51a Update images 2020-11-19 18:13:41 +01:00
Manuel Gutierrez
6e0b3703d6 Update version 2020-11-19 18:12:13 +01:00
Manuel Gutierrez
47e69367e9 Update changelog 2020-11-19 18:11:32 +01:00
Manuel Gutierrez
1d34d7db27 Dump ossec.log to stdout 2020-11-19 17:58:07 +01:00
Manuel Gutierrez
f6c0432bc9 Bump wazuh image 2020-11-19 17:09:18 +01:00
Manuel Gutierrez
353c64ba24 Bump kibana image 2020-11-19 17:09:03 +01:00
Manuel Gutierrez
a680c955bc Update matrix 2020-11-19 17:08:42 +01:00
Manuel Gutierrez
1b4818c078 Clean old conf 2020-11-19 17:08:25 +01:00
Manuel J. Bernal
3552e995c8 Merge pull request #403 from wazuh/fix-random-passwords
Fix password change and refactor disable user into function
2020-11-17 18:38:21 +01:00
Manuel Gutierrez
ddedb606f2 Fix pass change and refactor disable user into function 2020-11-17 18:27:49 +01:00
Manuel Gutierrez
6c6c13b123 Merge pull request #399 from wazuh/fix-default-api-user
Set wazuh-wui as default user for the app
2020-11-11 11:46:47 +01:00
Manuel Gutierrez
b76a033a97 Set wazuh-wui as default user for the app 2020-10-29 15:36:55 +01:00
Manuel Gutierrez
581871d5bc Merge branch '4.0' into master 2020-10-23 20:01:45 +02:00
Manuel Gutierrez
ef5dc54e78 Add ODFE tag 2020-10-23 19:33:41 +02:00
Manuel Gutierrez
0618f45fcf Update release tag 2020-10-23 18:29:25 +02:00
Manuel J. Bernal
82beddbeee Merge pull request #397 from wazuh/release-wazuh_4.0.0
Release 4.0.0
2020-10-23 18:21:35 +02:00
Manuel Gutierrez
9489d6b86f Changed section on changelog 2020-10-23 18:20:57 +02:00
Manuel Gutierrez
f56657cdb0 Update dir structure 2020-10-23 18:14:13 +02:00
Manuel Gutierrez
b874eac3af Renamed image names to odfe 2020-10-23 18:12:55 +02:00
Manuel Gutierrez
7175e51012 Improve Changelog 2020-10-23 17:54:45 +02:00
Manuel Gutierrez
d4eec39c90 Update changelog 2020-10-23 17:33:26 +02:00
Manuel Gutierrez
f35927b536 Backport PR #393 2020-10-23 17:27:19 +02:00
Manuel Gutierrez
52f48c10a3 Update version 2020-10-23 17:19:39 +02:00
Manuel Gutierrez
a776bdb006 Update directory structure 2020-10-23 17:19:23 +02:00
Manuel Gutierrez
8b39d84207 Use custom API user/pass on production example 2020-10-23 15:36:03 +02:00
Manuel Gutierrez
2d77c33f1b Disable server tokens 2020-10-23 15:32:23 +02:00
Manuel Gutierrez
fb53624ed8 Shutdown container if API configuration fails 2020-10-23 15:31:20 +02:00
Manuel Gutierrez
ff0c29bbfd Bump ODFE versions in production cluster 2020-10-23 14:32:48 +02:00
Manuel Gutierrez
1cea49b83f Add compatibility matrix 2020-10-23 13:08:27 +02:00
Manuel Gutierrez
d6cb34517b Use official filebeat module 2020-10-23 12:50:24 +02:00
Manuel Gutierrez
36c75a1f5d Update Wazuh repo to release channel 2020-10-23 12:50:02 +02:00
Manuel Gutierrez
d69f02d469 Update kibana app to release channel 2020-10-23 12:48:32 +02:00
Manuel Gutierrez
ed4a967839 Update containers included in repo 2020-10-23 12:48:10 +02:00
Manuel J. Bernal
1de9dc2c2f Merge pull request #322 from wazuh/feature-describe-vars
Explain environment variables
2020-10-23 11:44:00 +02:00
Manuel Gutierrez
3a3b574454 Fix filebeat ssl vars description 2020-10-23 11:35:48 +02:00
Manuel Gutierrez
b821942010 Improve description formatting 2020-10-23 11:33:23 +02:00
Manuel Gutierrez
ed805ee1c1 Update README with default values 2020-10-23 11:25:45 +02:00
Manuel Gutierrez
1aa36c15d6 Add support to customize existing users
- Randomize unused users
2020-10-22 17:08:00 +02:00
Manuel Gutierrez
1a19c72393 Update docs on API variables 2020-10-22 14:43:46 +02:00
Manuel Gutierrez
fe1b3d147e Add support to create custom API users 2020-10-22 14:32:18 +02:00
Manuel Gutierrez
3086096c19 Rename env variables to match new config naming 2020-10-22 14:31:45 +02:00
Manuel Gutierrez
1f1a5dd009 Remove legacy variable 2020-10-21 16:19:13 +02:00
Manuel Gutierrez
2ed39e43fb Update description of missing variables 2020-10-21 16:03:35 +02:00
Manuel Gutierrez
cbcaa2ff05 Add extra Wazuh variables 2020-10-21 15:56:02 +02:00
Manuel Gutierrez
c44b154578 Remove reference to Elasticsearch variables 2020-10-21 15:56:02 +02:00
Manuel Gutierrez
925aa43915 Describe Elastic env vars 2020-10-21 15:56:02 +02:00
Manuel Gutierrez
d5fb09f8e0 Remove outdated nginx section 2020-10-21 15:56:02 +02:00
Thomas Anderson
49a16c0ff1 Explain environment variables 2020-10-21 15:56:02 +02:00
Manuel Gutierrez
5de7952153 Update Wazuh App parameter vars 2020-10-21 15:55:26 +02:00
Manuel Gutierrez
a99d0c2988 Include rules and decoders 2020-10-21 13:59:55 +02:00
Manuel Gutierrez
edaaf3de7e Bump S6-overlay to latest release 2020-10-20 17:48:49 +02:00
Manuel Gutierrez
6f9c7ed082 Add comment to function 2020-10-20 13:18:39 +02:00
Manuel Gutierrez
7f8d0ccb8e Move set_custom_hostname to function 2020-10-20 13:17:20 +02:00
Manuel Gutierrez
22da062a2b Remove duplicated block 2020-10-20 13:09:43 +02:00
Manuel Gutierrez
ee59bf6f38 Use config template for wazuh.yml
- Use a clean template without enabled defaults
- Remove legacy code to clean defaults
2020-10-19 13:02:09 +02:00
Manuel Gutierrez
47ee64b13f Avoid overwriting complete config 2020-10-19 13:00:32 +02:00
manuasir
8d5e090a03 Removed deprecated services 2020-10-16 13:47:24 +02:00
manuasir
eb59ed2e39 Resolved conflicts 2020-10-16 13:40:32 +02:00
Manuel J. Bernal
c3d89f89dd Merge pull request #393 from 1stOfHisGame/inject_wazuh_cluster_key
Updating Wazuh cluster key dynamically
2020-10-05 21:58:50 +02:00
Manuel J. Bernal
e6b821c672 Merge pull request #392 from wazuh/feature-pr-261
Implement PR 261 on rework branch
2020-10-05 13:38:49 +02:00
rushabh
c78520b135 UPDATE: dynamically replace wazuh cluster key 2020-10-05 01:44:14 +05:30
Manuel Gutierrez
bed34c33ca Remove legacy code
During this s6 start sequence the Wazuh processes are not started yet
2020-10-02 18:03:54 +02:00
Manuel Gutierrez
974c359b54 Implement PR #261 2020-10-02 18:03:04 +02:00
Manuel Gutierrez
0f8c17c980 Implement PR #261 2020-10-02 17:59:48 +02:00
Manuel J. Bernal
baf2d0f536 Merge pull request #390 from wazuh/feature-385-cluster-migration
Implement cluster migration
2020-10-02 17:55:25 +02:00
Manuel Gutierrez
da68eaf83e Bump s6-overlay to latest release 2020-10-02 17:14:46 +02:00
Manuel Gutierrez
cc20d98ae5 Fix custom welcome for ODFE 1.10.1 2020-10-02 17:09:11 +02:00
Manuel J. Bernal
3e63de99a8 Merge pull request #391 from motilevy/patch-1
fix max file descriptors error on docker-compse
2020-10-02 16:47:31 +02:00
Manuel Gutierrez
9c94c43d65 Fix Kibana status check 2020-10-02 10:52:58 +02:00
Manuel Gutierrez
4cb18cc189 Bump sample ODFE cluster to 1.10.1 2020-10-02 10:52:37 +02:00
motilevy
37d96b5214 fix max file descriptors error on docker-compse
When using the docker-compose file, elasticsearch fails to start with the following error: 
```
elasticsearch_1  | [1]: max file descriptors [4096] for elasticsearch process is too low, increase to at least [65535]
```

Adding 
```      
nofile:
        soft: 65536
        hard: 65536
```

to the elasticsearch ulimit section fixes the issue.
2020-09-30 17:44:49 -04:00
Manuel Gutierrez
9069d993f1 Add complete example for a production cluster 2020-09-30 18:04:21 +02:00
Manuel Gutierrez
83941c143a Support for generating Opendistro certs from docker-compose 2020-09-30 18:04:21 +02:00
Manuel Gutierrez
545725bbfc Add suport for migration from a volume 2020-09-30 18:04:21 +02:00
Manuel Gutierrez
84d1044e70 Add expect and openssh-clients to support agentless monitoring 2020-09-30 18:04:21 +02:00
Manuel Gutierrez
e2f8f6d164 Switch template to master branch 2020-09-30 18:04:20 +02:00
Manuel Gutierrez
0fed6d6e8b Removing legacy nginx config 2020-09-30 18:04:20 +02:00
Manuel J. Bernal
9a58958bcb Merge pull request #373 from wazuh/add-opendistro-support
Add opendistro support and bump to 4.0-staging
2020-09-30 13:46:07 +02:00
Manuel Gutierrez
960105b776 Remove extra space 2020-09-24 12:55:46 +02:00
Manuel Gutierrez
ee26db692b Remove legacy code to run cmd on entrypoint 2020-09-24 11:32:51 +02:00
manuasir
8c9945c111 Fetch github actions build test 2020-09-21 20:05:58 +02:00
Manuel J. Bernal
925521d352 Merge pull request #383 from wazuh/release-3.13.2_7.9.1
Release 3.13.2 7.9.1
2020-09-21 19:59:51 +02:00
Manuel Gutierrez
2028d866a1 Fix typo on PR link 2020-09-18 15:10:58 +02:00
Manuel Gutierrez
4e098924e0 Update CHANGELOG 2020-09-18 15:03:03 +02:00
Manuel Gutierrez
7f98075326 Bump versions to 3.13.2_7.9.1 2020-09-18 15:02:47 +02:00
Manuel Gutierrez
a2e7805251 Remove deprecated nginx section 2020-09-16 18:08:38 +02:00
Manuel Gutierrez
ac0c85bb64 Fix filebeat.yml format 2020-09-16 18:01:19 +02:00
Manuel Gutierrez
3d7807d27b Update expose instruction to use TCP for logging 2020-09-16 18:00:36 +02:00
Manuel Gutierrez
37ba48d56d Update ulimits 2020-09-16 17:59:54 +02:00
Manuel J. Bernal
e9fec0e497 Merge pull request #378 from wazuh/fix-filebeat-installation
Fix filebeat installation
2020-09-03 21:08:24 +02:00
Manuel Gutierrez
e598cc7712 Remove temporary brace fix 2020-09-03 17:12:15 +02:00
Manuel Gutierrez
b6cc7d20bb Use latest app version from pre-release 2020-09-03 12:56:14 +02:00
Manuel Gutierrez
32cd19f344 Enable pre-release package 2020-09-03 12:55:59 +02:00
Manuel Gutierrez
7042854bfa Pin phusion/baseimage to v0.10.2 2020-09-02 17:56:13 +02:00
Manuel Gutierrez
b63c294288 Move filebeat installation to the build stage 2020-09-02 17:55:18 +02:00
Manuel J. Bernal
9df61de961 Merge pull request #377 from wazuh/bugfix-port-80-redirects
Bugfix port 80 redirects
2020-09-02 17:05:58 +02:00
Manuel Gutierrez
86ff04c0b3 Omit port on ssl config 2020-09-02 14:24:59 +02:00
Manuel Gutierrez
0992111200 Allow any other ports on nginx config 2020-09-02 14:24:40 +02:00
chowmean
a1a27922de adding blocks for port 80 and 443 to fix bug for redirects 2020-09-02 14:00:57 +02:00
Manuel Gutierrez
eba6bc6752 Merge pull request #372 from jfut/cluster-network-host
Add CLUSTER_NETWORK_HOST environment variable to configure network.host
2020-09-02 13:44:27 +02:00
Manuel Gutierrez
e45c0f3c4d Switch 1514 to TCP 2020-09-02 10:07:56 +02:00
Manuel Gutierrez
8657266ffd Bump package version 2020-09-01 17:23:49 +02:00
Manuel Gutierrez
8fb7110af5 Enable SSL on Kibana by default
Nginx container was disabled but left commented as an example
2020-08-28 14:37:21 +02:00
Manuel Gutierrez
98273c1e27 Enable HTTPS for status checks 2020-08-28 14:36:55 +02:00
Manuel Gutierrez
68a02f1f38 Switch back to port 5601 on kibana 2020-08-26 16:27:47 +02:00
Manuel Gutierrez
6ebc52467b Optimize Docker layer caching 2020-08-26 16:27:10 +02:00
Manuel Gutierrez
a24fd2fbce Add SSL_CERTIFICATE and SSL_KEY support to config-filebeat 2020-08-26 15:29:53 +02:00
Manuel Gutierrez
3deb80d6a0 Add temporary fix for node dependencies 2020-08-26 15:29:06 +02:00
Manuel Gutierrez
a9ee1f7e29 Update staging app 2020-08-26 13:18:01 +02:00
Manuel Gutierrez
0336001012 Remove KIBANA_IP variable 2020-08-25 17:04:42 +02:00
manuasir
cfd1d9725d Merge branch 'add-opendistro-support' of https://github.com/wazuh/wazuh-docker into add-opendistro-support 2020-08-25 16:47:15 +02:00
manuasir
274342e24d Disabled basic auth 2020-08-25 16:47:11 +02:00
Manuel Gutierrez
bbabf9bb3b Bump default index to 4 2020-08-25 15:09:49 +02:00
Manuel Gutierrez
1608474bdf Update wodles 2020-08-25 14:36:49 +02:00
Manuel Gutierrez
7badd1bdec Fix package cleanup 2020-08-25 14:30:50 +02:00
Manuel Gutierrez
248b769688 Remove API tweaks 2020-08-25 14:30:27 +02:00
Manuel Gutierrez
d7133df0f3 Clean downloaded package 2020-08-25 13:40:24 +02:00
Manuel Gutierrez
325c191b68 Bump to recent package 2020-08-25 13:30:31 +02:00
Manuel Gutierrez
eb089e8011 Switch to new filebeat module and template 2020-08-25 13:07:18 +02:00
Manuel Gutierrez
5bb1127cf2 Update username param 2020-08-24 16:57:38 +02:00
Manuel Gutierrez
139ac79463 Parametrize version 2020-08-24 16:28:04 +02:00
Manuel Gutierrez
da14494144 Use staging repo 2020-08-24 16:21:16 +02:00
Manuel Gutierrez
e7acb70b6f Install wazuh-manager v4 from staging 2020-08-24 15:39:36 +02:00
Manuel Gutierrez
4de5401144 Remove wazuh-api s6-overlay calls 2020-08-24 15:39:03 +02:00
Manuel Gutierrez
65327f8032 Install wazuhapp 4 2020-08-24 15:38:24 +02:00
Manuel Gutierrez
3f0e908a2b Use API new default user 2020-08-24 15:38:04 +02:00
Jun Futagawa
2df878f040 Add CLUSTER_NETWORK_HOST environment variable to configure network.host
If CLUSTER_NETWORK_HOST is not set, then 0.0.0.0.0 is used.
2020-08-22 12:10:35 +09:00
Manuel Gutierrez
131115c238 Make sure kibana starts after config changes 2020-08-21 16:03:45 +02:00
Manuel Gutierrez
81aeac1570 Customize welcome after kibana optimize 2020-08-21 15:42:08 +02:00
Manuel Gutierrez
e93e67ed6e Add auth to kibana_settings 2020-08-21 15:41:08 +02:00
Manuel Gutierrez
0c61146986 Customize login styles 2020-08-21 15:40:35 +02:00
Manuel Gutierrez
6e82f67a9d Use default password 2020-08-21 15:39:45 +02:00
Manuel Gutierrez
b1e0f9b35e Move auth 2020-08-20 19:02:04 +02:00
Manuel Gutierrez
8af39e3a56 Export variables to share with sub-shell 2020-08-20 19:01:30 +02:00
Manuel Gutierrez
c1bcdaf5fb Update filebeat config vars 2020-08-20 17:11:19 +02:00
Manuel Gutierrez
727560b2d1 Fix logic to setup filebeat.yml 2020-08-20 17:02:28 +02:00
Manuel Gutierrez
9dc2c0f82a Add extra ssl settings 2020-08-20 17:02:00 +02:00
Manuel Gutierrez
5079a68fb0 Copy custom welcome files 2020-08-19 16:20:44 +02:00
Manuel Gutierrez
9547305061 Add custom welcome 2020-08-19 16:19:49 +02:00
Manuel Gutierrez
746cffc549 Update compose 2020-08-19 16:19:27 +02:00
Manuel Gutierrez
09a6e9bc1d Switch to opendistro images 2020-08-18 17:04:58 +02:00
Manuel Gutierrez
9e87c1b597 Add initial support for kibana-opendistro 2020-08-18 17:04:12 +02:00
Manuel Gutierrez
d8b186aa52 Add wazuh image using filebeat-oss 2020-08-18 16:29:55 +02:00
manuasir
67e259a681 Merge branch 'feature-github-actions' into devel-rework 2020-07-30 00:33:04 +02:00
manuasir
6f039f1de9 Changed job name 2020-07-30 00:16:02 +02:00
manuasir
ebd416615e Modified run command for docker-compose build 2020-07-30 00:05:27 +02:00
manuasir
a00d16afcd WIP CI: testing docker-compose build 2020-07-30 00:02:07 +02:00
manuasir
6f2bf0cb3f Merge branch 'master' into feature-github-actions 2020-07-29 23:27:32 +02:00
Manuel J. Bernal
6419f35716 Merge pull request #364 from wazuh/bump-devel-rework-3.13.1_7.8.0
Bump version to 3.13.1_7.8.0
2020-07-22 18:29:58 +02:00
Manuel Gutierrez
79c4734801 Bump version to 3.13.1_7.8.0 2020-07-22 18:10:14 +02:00
Manuel J. Bernal
4acc3b402b Merge pull request #362 from wazuh/wazuh_release_3.13.1_7.8.0
Wazuh release v3.13.1_7.8.0
2020-07-14 20:45:00 +02:00
Manuel J. Bernal
eba4fdf8eb Bump docker-compose version 2020-07-14 19:18:31 +02:00
manuasir
1f825c13be Bump version 2020-07-14 19:15:07 +02:00
Manuel J. Bernal
3cfa63fc2e Merge pull request #358 from wazuh/release-wazuh_3.13.0_7.7.1
Release wazuh 3.13.0_7.7.1
2020-06-23 16:04:21 +02:00
Manuel Gutierrez
77b163bf10 Check if xpack is enabled 2020-06-23 14:31:18 +02:00
Manuel Gutierrez
2921d67de1 Bump versions to 3.13.0_7.7.1 2020-06-23 12:43:40 +02:00
Manuel J. Bernal
b886fd6c4d Merge pull request #333 from wazuh/feature-pristine-elastic
Use official ES image without rebuilding
2020-06-19 14:56:23 +02:00
Manuel Gutierrez
b90fc8053e Bump versions to 3.12.3_7.7.1 2020-06-19 12:11:52 +02:00
Manuel Gutierrez
d2b0656808 Add HTTP auth to curl if required 2020-06-18 18:45:26 +02:00
Manuel J. Bernal
edb1c69294 Merge pull request #356 from wazuh/bugfix-355-http-auth-curl
Add HTTP auth to curl when required
2020-06-18 18:42:27 +02:00
Manuel Gutierrez
9536ff5963 Add HTTP auth to curl if required 2020-06-18 18:27:48 +02:00
Manuel Gutierrez
c8c0e84ed8 Remove port 93000 2020-06-18 12:52:41 +02:00
Manuel Gutierrez
feb12837e8 Mount elastic conf 2020-06-18 12:52:41 +02:00
Manuel Gutierrez
68c1fb171f Remove elastic container 2020-06-18 12:52:40 +02:00
Manuel Gutierrez
701386d5a3 Set discovery single node 2020-06-18 12:52:40 +02:00
Manuel Gutierrez
5a0865da0b Port config behavior from latest version 2020-06-18 12:52:40 +02:00
Manuel Gutierrez
8ebd2b2609 Disable swapping 2020-06-18 12:52:40 +02:00
Manuel Gutierrez
f3bcb7f6e1 User original ES image 2020-06-18 12:52:38 +02:00
Manuel J. Bernal
18f5f02153 Merge pull request #354 from wazuh/feature-rework-bump-s6
Bump S6-overlay version
2020-06-18 12:42:33 +02:00
Manuel Gutierrez
be81cf9593 Bump S6-overlay version 2020-06-18 12:34:19 +02:00
Jose M. Garcia
e0c402600a Merge pull request #353 from wazuh/feature-rework-add-agentless
Save agentless state
2020-06-15 18:47:56 +02:00
Manuel Gutierrez
35f958a25c Save agentless state 2020-06-15 18:17:09 +02:00
Jose M. Garcia
146dbff787 Merge pull request #350 from wazuh/bugfix-349-agentless-monitoring
Save agentless state
2020-06-08 08:49:27 +02:00
Manuel Gutierrez
489bd01f36 Set 750 permissions for agentless dir 2020-06-01 12:52:06 +02:00
Manuel Gutierrez
54c5c643da Save agentless state 2020-06-01 12:22:02 +02:00
Manuel J. Bernal
63880eab51 WIP: test build execution 2020-05-04 15:27:05 +02:00
Manuel J. Bernal
fa55036943 Added parameter to build 2020-05-04 15:25:39 +02:00
Manuel J. Bernal
6dab191255 First GitHub action test 2020-05-04 15:23:48 +02:00
Manuel J. Bernal
7e9abfab60 Merge pull request #340 from wazuh/release-wazuh_3.12.3_7.6.2
Release Wazuh 3.12.3_7.6.2
2020-04-30 15:08:43 +02:00
Manuel Gutierrez
183519e2d5 Bump versions to 3.12.3_7.6.2 2020-04-30 14:44:16 +02:00
Manuel Gutierrez
618169bffb Remove obsolete data_dirs.env 2020-04-15 19:04:47 +02:00
Manuel Gutierrez
8f660d06e0 Install Wazuh plugin from kibana folder 2020-04-15 16:26:43 +02:00
Manuel Gutierrez
a580c0f05b Set NODE_OPTIONS on kibana optimize 2020-04-15 16:19:13 +02:00
Manuel Gutierrez
49cb294933 Bump copyright year 2020-04-14 19:27:40 +02:00
Manuel Gutierrez
3a27f55cba Bump to version 3.12.2_7.6.2 2020-04-14 19:23:27 +02:00
Manuel Gutierrez
75e7f3df62 Merge pull request #327 from wazuh/release-wazuh_3.12.2_7.6.2
Release wazuh 3.12.2_7.6.2
2020-04-13 16:01:10 +02:00
Manuel Gutierrez
99ddc15cf6 Bump versions to 3.12.2_7.6.2 2020-04-13 09:41:48 +02:00
Manuel J. Bernal
c0a503bc81 Merge pull request #325 from wazuh/release-wazuh_3.12.1_7.6.2
Release wazuh 3.12.1 7.6.2
2020-04-08 19:53:21 +02:00
Manuel Gutierrez
966a3dcef7 Bump versions to 3.12.1_7.6.2 2020-04-08 19:30:10 +02:00
Manuel J. Bernal
9fc689206d Merge pull request #323 from wazuh/bugfix-agent-timestamp
Save queue directory
2020-04-08 14:34:16 +02:00
Manuel Gutierrez
9b329b095e Copy missing files from queue-template 2020-04-07 19:19:21 +02:00
Manuel Gutierrez
f0ba8c3e63 Save complete queue directory 2020-04-02 18:53:59 +02:00
Jose M. Garcia
d9264606ef Merge pull request #321 from wazuh/feature-original-nginx
Use original nginx image
2020-04-01 10:54:43 +02:00
Manuel Gutierrez
b4e82984b4 Insert reference to nginx_conf Readme 2020-03-31 19:48:39 +02:00
Manuel Gutierrez
9564adf54a Update nginx_conf Readme 2020-03-31 19:48:06 +02:00
Manuel J. Bernal
edae7d3c6a Merge pull request #316 from wazuh/release-wazuh_3.12.0_7.6.1
Release wazuh 3.12.0_7.6.1
2020-03-25 17:45:17 +01:00
Manuel Gutierrez
af5db1efac Create config file from scratch when not a migration 2020-03-25 14:10:24 +01:00
Manuel Gutierrez
14f0d6d622 Create wazuh config directory 2020-03-24 21:08:32 +01:00
Zenidd
cb60fc8b77 Version and docker images tags fix 2020-03-23 09:30:30 +01:00
Zenidd
4f612e5426 bump versions 2020-03-20 17:11:01 +01:00
Zenidd
90074777da Updating to Wazuh v3.12. Also license year update. 2020-03-20 16:42:36 +01:00
Manuel J. Bernal
320061f022 Merge pull request #313 from wazuh/release-wazuh_3.11.4_7.6.1
Release wazuh 3.11.4 7.6.1
2020-03-06 17:41:57 +01:00
Manuel Gutierrez
125f83e6df Update CHANGELOG.md
Co-Authored-By: Manuel J. Bernal <manuel.jimenez@wazuh.com>
2020-03-06 17:40:27 +01:00
Manuel Gutierrez
707fe87804 Fix typo 2020-03-06 17:34:25 +01:00
Manuel Gutierrez
c9a43bd5ff Install Wazuh plugin from kibana folder 2020-03-06 16:43:02 +01:00
Manuel Gutierrez
26679d46f6 Increase max old space size for kibana optimize 2020-03-06 15:34:37 +01:00
Manuel Gutierrez
627e9517d8 Update changelog 2020-03-05 19:28:55 +01:00
Manuel Gutierrez
ced83faef0 Bump docker-compose 2020-03-05 19:16:33 +01:00
Manuel Gutierrez
3b1814ec7b Bump versions to 3.11.4_7.6.1 2020-03-05 19:15:50 +01:00
Manuel Gutierrez
1eb4a53c53 Update docs 2020-02-05 18:21:52 +01:00
Manuel Gutierrez
10225496e1 Enable nginx settings 2020-02-05 18:21:24 +01:00
Manuel Gutierrez
d74b6984d3 Switch to nginx:stable on docker-compose 2020-02-05 18:04:38 +01:00
Manuel Gutierrez
2e08f91f62 Replace nginx rebuild with nginx_conf 2020-02-05 18:02:25 +01:00
Manuel J. Bernal
26d381b403 Merge pull request #308 from wazuh/fix-307-enable-http2
Enable HTTP2 protocol
2020-02-05 15:57:59 +01:00
Manuel J. Bernal
79f402ca2f Merge pull request #306 from wazuh/fix-305-htpasswd-batch-mode
Use batch mode on htpasswd
2020-02-05 15:56:10 +01:00
Manuel J. Bernal
d0ba0465fe Merge pull request #304 from wazuh/fix-302-nginx-pid1
Fix 302 Execute nginx as PID 1
2020-02-05 15:53:29 +01:00
Manuel J. Bernal
5dbfa958b7 Merge pull request #303 from wazuh/fix-301-update-config-format
Update Nginx config syntax
2020-02-05 15:43:50 +01:00
Manuel Gutierrez
c13680e084 Enable HTTP v2 2020-02-05 12:31:22 +01:00
Manuel Gutierrez
3a2568879a Enable HTTP v2 2020-02-05 12:19:40 +01:00
Manuel Gutierrez
e2559957da Use batch mode on htpasswd 2020-02-04 12:39:22 +01:00
Manuel Gutierrez
358c8750a4 Use batch mode on htpasswd 2020-02-04 12:23:24 +01:00
Manuel Gutierrez
6afb9d0779 Exec nginx as PID 1 2020-02-03 17:08:03 +01:00
Manuel Gutierrez
6412cb90f9 Switch entrypoint to json format 2020-02-03 17:07:58 +01:00
Manuel Gutierrez
159aaf43ac Exec nginx as PID 1 2020-02-03 16:38:22 +01:00
Manuel Gutierrez
82bb977b9c Switch entrypoint to json format 2020-02-03 16:36:26 +01:00
Manuel Gutierrez
bde4351a2a Update Nginx config syntax 2020-02-03 14:44:19 +01:00
Manuel Gutierrez
03f4e39978 Update Nginx config syntax 2020-02-03 13:18:03 +01:00
Manuel Gutierrez
effa446872 Fix volume mount point 2020-01-30 16:46:07 +01:00
Manuel Gutierrez
c32e306a37 Bump to version 3.11.3_7.5.2 2020-01-30 16:44:45 +01:00
Manuel Gutierrez
4f7ae19d81 Merge pull request #300 from wazuh/release-wazuh_3.11.3_7.5.2
Release wazuh 3.11.3 7.5.2
2020-01-28 19:08:12 +01:00
Manuel Gutierrez
d1f1e401b1 Fix typo in CHANGELOG 2020-01-28 18:23:54 +01:00
Manuel Gutierrez
ea27c239b2 Update Changelog 2020-01-28 12:36:06 +01:00
Manuel Gutierrez
e437c1a4ec Update VERSION file 2020-01-28 12:35:51 +01:00
Manuel Gutierrez
1f57ad6619 Bump versions to 3.11.3_7.5.2 2020-01-28 12:35:24 +01:00
Manuel Gutierrez
eefaed3ede Bump version to 3.11.2 2020-01-23 17:13:32 +01:00
Manuel Gutierrez
5db55032b7 Add which command (required by manager) 2020-01-23 15:35:53 +01:00
Manuel Gutierrez
0b6d5c99b1 Fix filebeat version 2020-01-23 15:22:23 +01:00
Manuel Gutierrez
2e228eada4 Bump Nodejs to v10 2020-01-23 15:21:31 +01:00
Jose M. Garcia
61a1385462 Merge pull request #298 from wazuh/release-wazuh_3.11.2_7.5.1
Release wazuh 3.11.2 7.5.1
2020-01-22 15:58:07 +01:00
Manuel Gutierrez
427b87d6e1 Update CHANGELOG.md 2020-01-22 15:54:13 +01:00
Manuel Gutierrez
8615cd4d21 Bump nodejs to v10 2020-01-22 15:48:27 +01:00
Manuel Gutierrez
a4a64e66f4 Update CHANGELOG.md 2020-01-22 14:39:07 +01:00
Manuel Gutierrez
a561deeaec Update VERSION 2020-01-22 14:38:53 +01:00
Manuel Gutierrez
9f710f90c3 Bump to version 3.11.2_7.5.1 2020-01-22 14:38:28 +01:00
Manuel Gutierrez
dcc0634b95 Include required volumes and upgrade docker-compose format version 2020-01-20 12:46:46 +01:00
Manuel Gutierrez
7f7fbd39e1 Switch default API entry to https 2020-01-16 16:41:29 +01:00
Manuel Gutierrez
a34dbb04b7 Fix wazuh path 2020-01-16 16:03:47 +01:00
Manuel Gutierrez
a41da9d6ea Switch to new persistence method 2020-01-16 13:02:22 +01:00
Manuel J. Bernal
4b054e88ca Merge pull request #293 from AnthonySendra/patch-1
Fix S3 plugin installation in Elasticsearch
2020-01-15 15:11:30 +01:00
Manuel Gutierrez
d903f01e17 Disable old persistence method
This is a temporary setting to achieve service stability,
a new method for data persistence is on the works
2020-01-13 17:38:13 +01:00
Manuel Gutierrez
e1d3458846 Add new behavior
new app config behavior (since 3.11)
2020-01-13 14:35:22 +01:00
Manuel Gutierrez
31ba5923fb Fix filebeat config 2020-01-13 10:40:03 +01:00
Manuel Gutierrez
88b1ace9bd Remove postfix volume 2020-01-13 10:38:24 +01:00
Anthony Sendra
43da69277f fix s3 plugin 2020-01-10 12:49:09 +01:00
Manuel Gutierrez
3318f4d7f6 Update directory structure 2020-01-10 09:42:53 +01:00
Manuel Gutierrez
72d74ad013 Update VERSION 2020-01-09 18:34:38 +01:00
Manuel Gutierrez
3e6d311721 Fix entrypoint 2020-01-09 18:26:28 +01:00
Manuel Gutierrez
9d23180b6a Bump kibana version 2020-01-09 18:19:16 +01:00
Manuel Gutierrez
bfba87a4b0 Bump elasticsearch version 2020-01-09 18:18:28 +01:00
Manuel Gutierrez
5001a7d220 Set docker-compose to build from sources 2020-01-09 18:18:00 +01:00
Manuel Gutierrez
53f905937e Move apt-get clean into same layer as apt-get install 2020-01-09 18:10:49 +01:00
Manuel Gutierrez
6038525d4b Merge wazuh container from 3.10-refactor 2020-01-09 18:07:33 +01:00
Manuel Gutierrez
370c59dbe7 Merge branch 'master' into devel-rework 2019-12-20 15:13:34 +01:00
98 changed files with 5983 additions and 1087 deletions

3
.env Executable file
View File

@@ -0,0 +1,3 @@
WAZUH_VERSION=4.7.0
WAZUH_IMAGE_VERSION=4.7.0
WAZUH_TAG_REVISION=1

103
.github/.goss.yaml vendored Normal file
View File

@@ -0,0 +1,103 @@
file:
/etc/filebeat/filebeat.yml:
exists: true
mode: "0644"
owner: root
group: root
filetype: file
contains: []
/var/ossec/bin/wazuh-control:
exists: true
mode: "0750"
owner: root
group: root
filetype: file
contains: []
/var/ossec/etc/lists/audit-keys:
exists: true
mode: "0660"
owner: wazuh
group: wazuh
filetype: file
contains: []
/var/ossec/etc/ossec.conf:
exists: true
mode: "0660"
owner: root
group: wazuh
filetype: file
contains: []
/var/ossec/etc/rules/local_rules.xml:
exists: true
mode: "0660"
owner: wazuh
group: wazuh
filetype: file
contains: []
/var/ossec/etc/sslmanager.cert:
exists: true
mode: "0640"
owner: root
group: root
filetype: file
contains: []
/var/ossec/etc/sslmanager.key:
exists: true
mode: "0640"
owner: root
group: root
filetype: file
contains: []
package:
filebeat:
installed: true
versions:
- 7.10.2
wazuh-manager:
installed: true
versions:
- 4.7.0-1
port:
tcp:1514:
listening: true
ip:
- 0.0.0.0
tcp:1515:
listening: true
ip:
- 0.0.0.0
tcp:55000:
listening: true
ip:
- 0.0.0.0
process:
filebeat:
running: true
wazuh-analysisd:
running: true
wazuh-authd:
running: true
wazuh-execd:
running: true
wazuh-monitord:
running: true
wazuh-remoted:
running: true
wazuh-syscheckd:
running: true
s6-supervise:
running: true
wazuh-db:
running: true
wazuh-modulesd:
running: true
user:
wazuh:
exists: true
groups:
- wazuh
home: /var/ossec
shell: /sbin/nologin
group:
wazuh:
exists: true

18
.github/multi-node-filebeat-check.sh vendored Executable file
View File

@@ -0,0 +1,18 @@
filebeatout1=$(docker exec multi-node_wazuh.master_1 sh -c 'filebeat test output')
filebeatstatus1=$(echo "${filebeatout1}" | grep -c OK)
if [[ filebeatstatus1 -eq 7 ]]; then
echo "No errors in master filebeat"
else
echo "Errors in master filebeat"
echo "${filebeatout1}"
exit 1
fi
filebeatout2=$(docker exec multi-node_wazuh.worker_1 sh -c 'filebeat test output')
filebeatstatus2=$(echo "${filebeatout2}" | grep -c OK)
if [[ filebeatstatus2 -eq 7 ]]; then
echo "No errors in worker filebeat"
else
echo "Errors in worker filebeat"
echo "${filebeatout2}"
exit 1
fi

16
.github/multi-node-log-check.sh vendored Executable file
View File

@@ -0,0 +1,16 @@
log1=$(docker exec multi-node_wazuh.master_1 sh -c 'cat /var/ossec/logs/ossec.log' | grep -P "ERR|WARN|CRIT")
if [[ -z "$log1" ]]; then
echo "No errors in master ossec.log"
else
echo "Errors in master ossec.log:"
echo "${log1}"
exit 1
fi
log2=$(docker exec multi-node_wazuh.worker_1 sh -c 'cat /var/ossec/logs/ossec.log' | grep -P "ERR|WARN|CRIT")
if [[ -z "${log2}" ]]; then
echo "No errors in worker ossec.log"
else
echo "Errors in worker ossec.log:"
echo "${log2}"
exit 1
fi

9
.github/single-node-filebeat-check.sh vendored Executable file
View File

@@ -0,0 +1,9 @@
filebeatout=$(docker exec single-node_wazuh.manager_1 sh -c 'filebeat test output')
filebeatstatus=$(echo "${filebeatout}" | grep -c OK)
if [[ filebeatstatus -eq 7 ]]; then
echo "No errors in filebeat"
else
echo "Errors in filebeat"
echo "${filebeatout}"
exit 1
fi

8
.github/single-node-log-check.sh vendored Executable file
View File

@@ -0,0 +1,8 @@
log=$(docker exec single-node_wazuh.manager_1 sh -c 'cat /var/ossec/logs/ossec.log' | grep -P "ERR|WARN|CRIT")
if [[ -z "$log" ]]; then
echo "No errors in ossec.log"
else
echo "Errors in ossec.log:"
echo "${log}"
exit 1
fi

310
.github/workflows/push.yml vendored Normal file
View File

@@ -0,0 +1,310 @@
name: Wazuh Docker pipeline
on: [pull_request]
jobs:
build-docker-images:
runs-on: ubuntu-latest
steps:
- name: Check out code
uses: actions/checkout@v3
- name: Build Wazuh images
run: build-docker-images/build-images.sh
- name: Create enviroment variables
run: cat .env > $GITHUB_ENV
- name: Create backup Docker images
run: |
mkdir -p /home/runner/work/wazuh-docker/wazuh-docker/docker-images/
docker save wazuh/wazuh-manager:${{env.WAZUH_IMAGE_VERSION}} -o /home/runner/work/wazuh-docker/wazuh-docker/docker-images/wazuh-manager.tar
docker save wazuh/wazuh-indexer:${{env.WAZUH_IMAGE_VERSION}} -o /home/runner/work/wazuh-docker/wazuh-docker/docker-images/wazuh-indexer.tar
docker save wazuh/wazuh-dashboard:${{env.WAZUH_IMAGE_VERSION}} -o /home/runner/work/wazuh-docker/wazuh-docker/docker-images/wazuh-dashboard.tar
- name: Temporarily save Wazuh manager Docker image
uses: actions/upload-artifact@v3
with:
name: docker-artifact-manager
path: /home/runner/work/wazuh-docker/wazuh-docker/docker-images/wazuh-manager.tar
retention-days: 1
- name: Temporarily save Wazuh indexer Docker image
uses: actions/upload-artifact@v3
with:
name: docker-artifact-indexer
path: /home/runner/work/wazuh-docker/wazuh-docker/docker-images/wazuh-indexer.tar
retention-days: 1
- name: Temporarily save Wazuh dashboard Docker image
uses: actions/upload-artifact@v3
with:
name: docker-artifact-dashboard
path: /home/runner/work/wazuh-docker/wazuh-docker/docker-images/wazuh-dashboard.tar
retention-days: 1
- name: Install Goss
uses: e1himself/goss-installation-action@v1.0.3
with:
version: v0.3.16
- name: Execute Goss tests (wazuh-manager)
run: dgoss run wazuh/wazuh-manager:${{env.WAZUH_IMAGE_VERSION}}
env:
GOSS_SLEEP: 30
GOSS_FILE: .github/.goss.yaml
check-single-node:
runs-on: ubuntu-latest
needs: build-docker-images
steps:
- name: Check out code
uses: actions/checkout@v3
- name: Create enviroment variables
run: cat .env > $GITHUB_ENV
- name: Retrieve saved Wazuh indexer Docker image
uses: actions/download-artifact@v3
with:
name: docker-artifact-indexer
- name: Retrieve saved Wazuh manager Docker image
uses: actions/download-artifact@v3
with:
name: docker-artifact-manager
- name: Retrieve saved Wazuh dashboard Docker image
uses: actions/download-artifact@v3
with:
name: docker-artifact-dashboard
- name: Docker load
run: |
docker load --input ./wazuh-indexer.tar
docker load --input ./wazuh-dashboard.tar
docker load --input ./wazuh-manager.tar
- name: Create single node certficates
run: docker-compose -f single-node/generate-indexer-certs.yml run --rm generator
- name: Start single node stack
run: docker-compose -f single-node/docker-compose.yml up -d
- name: Check Wazuh indexer start
run: |
sleep 60
status_green="`curl -XGET "https://0.0.0.0:9200/_cluster/health" -u admin:SecretPassword -k -s | grep green | wc -l`"
if [[ $status_green -eq 1 ]]; then
curl -XGET "https://0.0.0.0:9200/_cluster/health" -u admin:SecretPassword -k -s
else
curl -XGET "https://0.0.0.0:9200/_cluster/health" -u admin:SecretPassword -k -s
exit 1
fi
status_index="`curl -XGET "https://0.0.0.0:9200/_cat/indices" -u admin:SecretPassword -k -s | wc -l`"
status_index_green="`curl -XGET "https://0.0.0.0:9200/_cat/indices" -u admin:SecretPassword -k -s | grep "green" | wc -l`"
if [[ $status_index_green -eq $status_index ]]; then
curl -XGET "https://0.0.0.0:9200/_cat/indices" -u admin:SecretPassword -k -s
else
curl -XGET "https://0.0.0.0:9200/_cat/indices" -u admin:SecretPassword -k -s
exit 1
fi
- name: Check Wazuh indexer nodes
run: |
nodes="`curl -XGET "https://0.0.0.0:9200/_cat/nodes" -u admin:SecretPassword -k -s | grep -E "indexer" | wc -l`"
if [[ $nodes -eq 1 ]]; then
echo "Wazuh indexer nodes: ${nodes}"
else
echo "Wazuh indexer nodes: ${nodes}"
exit 1
fi
- name: Check documents into wazuh-alerts index
run: |
docs="`curl -XGET "https://0.0.0.0:9200/wazuh-alerts*/_count" -u admin:SecretPassword -k -s | jq -r ".count"`"
if [[ $docs -gt 100 ]]; then
echo "wazuh-alerts index documents: ${docs}"
else
echo "wazuh-alerts index documents: ${docs}"
exit 1
fi
- name: Check Wazuh templates
run: |
qty_templates="`curl -XGET "https://0.0.0.0:9200/_cat/templates" -u admin:SecretPassword -k -s | grep -P "wazuh|wazuh-agent|wazuh-statistics" | wc -l`"
templates="`curl -XGET "https://0.0.0.0:9200/_cat/templates" -u admin:SecretPassword -k -s | grep -P "wazuh|wazuh-agent|wazuh-statistics"`"
if [[ $qty_templates -eq 3 ]]; then
echo "wazuh templates:"
echo "${templates}"
else
echo "wazuh templates:"
echo "${templates}"
exit 1
fi
- name: Check Wazuh manager start
run: |
services="`curl -k -s -X GET "https://0.0.0.0:55000/manager/status?pretty=true" -H "Authorization: Bearer ${{env.TOKEN}}" | jq -r .data.affected_items | grep running | wc -l`"
if [[ $services -gt 9 ]]; then
echo "Wazuh Manager Services: ${services}"
echo "OK"
else
echo "Wazuh indexer nodes: ${nodes}"
curl -k -X GET "https://0.0.0.0:55000/manager/status?pretty=true" -H "Authorization: Bearer ${{env.TOKEN}}" | jq -r .data.affected_items
exit 1
fi
env:
TOKEN: $(curl -s -u wazuh-wui:MyS3cr37P450r.*- -k -X GET "https://0.0.0.0:55000/security/user/authenticate?raw=true")
- name: Check errors in ossec.log
run: ./.github/single-node-log-check.sh
- name: Check filebeat output
run: ./.github/single-node-filebeat-check.sh
- name: Check Wazuh dashboard service URL
run: |
status=$(curl -XGET --silent https://0.0.0.0:443/app/status -k -u admin:SecretPassword -I -s | grep -E "^HTTP" | awk '{print $2}')
if [[ $status -eq 200 ]]; then
echo "Wazuh dashboard status: ${status}"
else
echo "Wazuh dashboard status: ${status}"
exit 1
fi
- name: Stop single node stack
run: docker-compose -f single-node/docker-compose.yml down
check-multi-node:
runs-on: ubuntu-latest
needs: build-docker-images
steps:
- name: Check out code
uses: actions/checkout@v3
- name: Create enviroment variables
run: cat .env > $GITHUB_ENV
- name: Retrieve saved Wazuh dashboard Docker image
uses: actions/download-artifact@v3
with:
name: docker-artifact-dashboard
- name: Retrieve saved Wazuh manager Docker image
uses: actions/download-artifact@v3
with:
name: docker-artifact-manager
- name: Retrieve saved Wazuh indexer Docker image
uses: actions/download-artifact@v3
with:
name: docker-artifact-indexer
- name: Docker load
run: |
docker load --input ./wazuh-manager.tar
docker load --input ./wazuh-indexer.tar
docker load --input ./wazuh-dashboard.tar
- name: Create multi node certficates
run: docker-compose -f multi-node/generate-indexer-certs.yml run --rm generator
- name: Start multi node stack
run: docker-compose -f multi-node/docker-compose.yml up -d
- name: Check Wazuh indexer start
run: |
sleep 120
status_green="`curl -XGET "https://0.0.0.0:9200/_cluster/health" -u admin:SecretPassword -k -s | grep green | wc -l`"
if [[ $status_green -eq 1 ]]; then
curl -XGET "https://0.0.0.0:9200/_cluster/health" -u admin:SecretPassword -k -s
else
curl -XGET "https://0.0.0.0:9200/_cluster/health" -u admin:SecretPassword -k -s
exit 1
fi
status_index="`curl -XGET "https://0.0.0.0:9200/_cat/indices" -u admin:SecretPassword -k -s | wc -l`"
status_index_green="`curl -XGET "https://0.0.0.0:9200/_cat/indices" -u admin:SecretPassword -k -s | grep -E "green" | wc -l`"
if [[ $status_index_green -eq $status_index ]]; then
curl -XGET "https://0.0.0.0:9200/_cat/indices" -u admin:SecretPassword -k -s
else
curl -XGET "https://0.0.0.0:9200/_cat/indices" -u admin:SecretPassword -k -s
exit 1
fi
- name: Check Wazuh indexer nodes
run: |
nodes="`curl -XGET "https://0.0.0.0:9200/_cat/nodes" -u admin:SecretPassword -k -s | grep -E "indexer" | wc -l`"
if [[ $nodes -eq 3 ]]; then
echo "Wazuh indexer nodes: ${nodes}"
else
echo "Wazuh indexer nodes: ${nodes}"
exit 1
fi
- name: Check documents into wazuh-alerts index
run: |
docs="`curl -XGET "https://0.0.0.0:9200/wazuh-alerts*/_count" -u admin:SecretPassword -k -s | jq -r ".count"`"
if [[ $docs -gt 100 ]]; then
echo "wazuh-alerts index documents: ${docs}"
else
echo "wazuh-alerts index documents: ${docs}"
exit 1
fi
- name: Check Wazuh templates
run: |
qty_templates="`curl -XGET "https://0.0.0.0:9200/_cat/templates" -u admin:SecretPassword -k -s | grep "wazuh" | wc -l`"
templates="`curl -XGET "https://0.0.0.0:9200/_cat/templates" -u admin:SecretPassword -k -s | grep "wazuh"`"
if [[ $qty_templates -eq 3 ]]; then
echo "wazuh templates:"
echo "${templates}"
else
echo "wazuh templates:"
echo "${templates}"
exit 1
fi
- name: Check Wazuh manager start
run: |
services="`curl -k -s -X GET "https://0.0.0.0:55000/manager/status?pretty=true" -H "Authorization: Bearer ${{env.TOKEN}}" | jq -r .data.affected_items | grep running | wc -l`"
if [[ $services -gt 10 ]]; then
echo "Wazuh Manager Services: ${services}"
echo "OK"
else
echo "Wazuh indexer nodes: ${nodes}"
curl -k -s -X GET "https://0.0.0.0:55000/manager/status?pretty=true" -H "Authorization: Bearer ${{env.TOKEN}}" | jq -r .data.affected_items
exit 1
fi
nodes=$(curl -k -s -X GET "https://0.0.0.0:55000/cluster/nodes" -H "Authorization: Bearer ${{env.TOKEN}}" | jq -r ".data.affected_items[].name" | wc -l)
if [[ $nodes -eq 2 ]]; then
echo "Wazuh manager nodes: ${nodes}"
else
echo "Wazuh manager nodes: ${nodes}"
exit 1
fi
env:
TOKEN: $(curl -s -u wazuh-wui:MyS3cr37P450r.*- -k -X GET "https://0.0.0.0:55000/security/user/authenticate?raw=true")
- name: Check errors in ossec.log
run: ./.github/multi-node-log-check.sh
- name: Check filebeat output
run: ./.github/multi-node-filebeat-check.sh
- name: Check Wazuh dashboard service URL
run: |
status=$(curl -XGET --silent https://0.0.0.0:443/app/status -k -u admin:SecretPassword -I | grep -E "^HTTP" | awk '{print $2}')
if [[ $status -eq 200 ]]; then
echo "Wazuh dashboard status: ${status}"
else
echo "Wazuh dashboard status: ${status}"
exit 1
fi

View File

@@ -0,0 +1,71 @@
# This workflow uses actions that are not certified by GitHub.
# They are provided by a third-party and are governed by
# separate terms of service, privacy policy, and support
# documentation.
name: Trivy scan Wazuh dashboard
on:
release:
types:
- published
pull_request:
branches:
- master
- stable
schedule:
- cron: '34 2 * * 1'
workflow_dispatch:
permissions:
contents: read
jobs:
build:
permissions:
contents: read # for actions/checkout to fetch code
security-events: write # for github/codeql-action/upload-sarif to upload SARIF results
name: Build images and upload Trivy results
runs-on: "ubuntu-latest"
steps:
- name: Checkout code
uses: actions/checkout@v3
with: { ref: 4.4 }
- name: Installing dependencies
run: |
sudo apt-get update
sudo apt-get install -y jq
- name: Build Wazuh images
run: build-docker-images/build-images.sh
- name: Create enviroment variables
run: |
cat .env > $GITHUB_ENV
echo "GITHUB_REF_NAME="${GITHUB_REF_NAME%/*} >> $GITHUB_ENV
- name: Run Trivy vulnerability scanner for Wazuh dashboard
uses: aquasecurity/trivy-action@2a2157eb22c08c9a1fac99263430307b8d1bc7a2
with:
image-ref: 'wazuh/wazuh-dashboard:${{env.WAZUH_IMAGE_VERSION}}'
format: 'template'
template: '@/contrib/sarif.tpl'
output: 'trivy-results-dashboard.sarif'
severity: 'LOW,MEDIUM,CRITICAL,HIGH'
- name: Upload Trivy scan results to GitHub Security tab
uses: github/codeql-action/upload-sarif@v2
with:
sarif_file: 'trivy-results-dashboard.sarif'
- name: Slack notification
uses: rtCamp/action-slack-notify@v2
env:
SLACK_CHANNEL: cicd-monitoring
SLACK_COLOR: ${{ job.status }} # or a specific color like 'good' or '#ff00ff'
#SLACK_ICON: https://github.com/rtCamp.png?size=48
SLACK_MESSAGE: "Check the results: https://github.com/wazuh/wazuh-docker/security/code-scanning?query=is%3Aopen+branch%3A${{ env.GITHUB_REF_NAME }}"
SLACK_TITLE: Wazuh docker Trivy vulnerability scan finished.
SLACK_USERNAME: github_actions
SLACK_WEBHOOK: ${{ secrets.SLACK_WEBHOOK }}

71
.github/workflows/trivy-indexer-4-4.yml vendored Normal file
View File

@@ -0,0 +1,71 @@
# This workflow uses actions that are not certified by GitHub.
# They are provided by a third-party and are governed by
# separate terms of service, privacy policy, and support
# documentation.
name: Trivy scan Wazuh indexer
on:
release:
types:
- published
pull_request:
branches:
- master
- stable
schedule:
- cron: '34 2 * * 1'
workflow_dispatch:
permissions:
contents: read
jobs:
build:
permissions:
contents: read # for actions/checkout to fetch code
security-events: write # for github/codeql-action/upload-sarif to upload SARIF results
name: Build images and upload Trivy results
runs-on: "ubuntu-latest"
steps:
- name: Checkout code
uses: actions/checkout@v3
with: { ref: 4.4 }
- name: Installing dependencies
run: |
sudo apt-get update
sudo apt-get install -y jq
- name: Build Wazuh images
run: build-docker-images/build-images.sh
- name: Create enviroment variables
run: |
cat .env > $GITHUB_ENV
echo "GITHUB_REF_NAME="${GITHUB_REF_NAME%/*} >> $GITHUB_ENV
- name: Run Trivy vulnerability scanner for Wazuh indexer
uses: aquasecurity/trivy-action@2a2157eb22c08c9a1fac99263430307b8d1bc7a2
with:
image-ref: 'wazuh/wazuh-indexer:${{env.WAZUH_IMAGE_VERSION}}'
format: 'template'
template: '@/contrib/sarif.tpl'
output: 'trivy-results-indexer.sarif'
severity: 'LOW,MEDIUM,CRITICAL,HIGH'
- name: Upload Trivy scan results to GitHub Security tab
uses: github/codeql-action/upload-sarif@v2
with:
sarif_file: 'trivy-results-indexer.sarif'
- name: Slack notification
uses: rtCamp/action-slack-notify@v2
env:
SLACK_CHANNEL: cicd-monitoring
SLACK_COLOR: ${{ job.status }} # or a specific color like 'good' or '#ff00ff'
#SLACK_ICON: https://github.com/rtCamp.png?size=48
SLACK_MESSAGE: "Check the results: https://github.com/wazuh/wazuh-docker/security/code-scanning?query=is%3Aopen+branch%3A${{ env.GITHUB_REF_NAME }}"
SLACK_TITLE: Wazuh docker Trivy vulnerability scan finished.
SLACK_USERNAME: github_actions
SLACK_WEBHOOK: ${{ secrets.SLACK_WEBHOOK }}

71
.github/workflows/trivy-manager-4-4.yml vendored Normal file
View File

@@ -0,0 +1,71 @@
# This workflow uses actions that are not certified by GitHub.
# They are provided by a third-party and are governed by
# separate terms of service, privacy policy, and support
# documentation.
name: Trivy scan Wazuh manager
on:
release:
types:
- published
pull_request:
branches:
- master
- stable
schedule:
- cron: '34 2 * * 1'
workflow_dispatch:
permissions:
contents: read
jobs:
build:
permissions:
contents: read # for actions/checkout to fetch code
security-events: write # for github/codeql-action/upload-sarif to upload SARIF results
name: Build images and upload Trivy results
runs-on: "ubuntu-latest"
steps:
- name: Checkout code
uses: actions/checkout@v3
with: { ref: 4.4 }
- name: Installing dependencies
run: |
sudo apt-get update
sudo apt-get install -y jq
- name: Build Wazuh images
run: build-docker-images/build-images.sh
- name: Create enviroment variables
run: |
cat .env > $GITHUB_ENV
echo "GITHUB_REF_NAME="${GITHUB_REF_NAME%/*} >> $GITHUB_ENV
- name: Run Trivy vulnerability scanner for Wazuh manager
uses: aquasecurity/trivy-action@2a2157eb22c08c9a1fac99263430307b8d1bc7a2
with:
image-ref: 'wazuh/wazuh-manager:${{env.WAZUH_IMAGE_VERSION}}'
format: 'template'
template: '@/contrib/sarif.tpl'
output: 'trivy-results-manager.sarif'
severity: 'LOW,MEDIUM,CRITICAL,HIGH'
- name: Upload Trivy scan results to GitHub Security tab
uses: github/codeql-action/upload-sarif@v2
with:
sarif_file: 'trivy-results-manager.sarif'
- name: Slack notification
uses: rtCamp/action-slack-notify@v2
env:
SLACK_CHANNEL: cicd-monitoring
SLACK_COLOR: ${{ job.status }} # or a specific color like 'good' or '#ff00ff'
#SLACK_ICON: https://github.com/rtCamp.png?size=48
SLACK_MESSAGE: "Check the results: https://github.com/wazuh/wazuh-docker/security/code-scanning?query=is%3Aopen+branch%3A${{ env.GITHUB_REF_NAME }}"
SLACK_TITLE: Wazuh docker Trivy vulnerability scan finished.
SLACK_USERNAME: github_actions
SLACK_WEBHOOK: ${{ secrets.SLACK_WEBHOOK }}

4
.gitignore vendored Normal file
View File

@@ -0,0 +1,4 @@
single-node/config/wazuh_indexer_ssl_certs/*.pem
single-node/config/wazuh_indexer_ssl_certs/*.key
multi-node/config/wazuh_indexer_ssl_certs/*.pem
multi-node/config/wazuh_indexer_ssl_certs/*.key

View File

@@ -1,6 +1,345 @@
# Change Log
All notable changes to this project will be documented in this file.
## Wazuh Docker v4.7.0
### Added
- Update Wazuh to version [4.7.0](https://github.com/wazuh/wazuh/blob/v4.7.0/CHANGELOG.md#v470)
## Wazuh Docker v4.6.0
### Added
- Update Wazuh to version [4.6.0](https://github.com/wazuh/wazuh/blob/v4.6.0/CHANGELOG.md#v460)
## Wazuh Docker v4.5.4
### Added
- Update Wazuh to version [4.5.4](https://github.com/wazuh/wazuh/blob/v4.5.4/CHANGELOG.md#v454)
## Wazuh Docker v4.5.3
### Added
- Update Wazuh to version [4.5.3](https://github.com/wazuh/wazuh/blob/v4.5.3/CHANGELOG.md#v453)
## Wazuh Docker v4.5.2
### Added
- Update Wazuh to version [4.5.2](https://github.com/wazuh/wazuh/blob/v4.5.2/CHANGELOG.md#v452)
## Wazuh Docker v4.5.1
### Added
- Update Wazuh to version [4.5.1](https://github.com/wazuh/wazuh/blob/v4.5.1/CHANGELOG.md#v451)
## Wazuh Docker v4.5.0
### Added
- Update Wazuh to version [4.5.0](https://github.com/wazuh/wazuh/blob/v4.5.0/CHANGELOG.md#v450)
## Wazuh Docker v4.4.5
### Added
- Update Wazuh to version [4.4.5](https://github.com/wazuh/wazuh/blob/v4.4.5/CHANGELOG.md#v445)
## Wazuh Docker v4.4.4
### Added
- Update Wazuh to version [4.4.4](https://github.com/wazuh/wazuh/blob/v4.4.4/CHANGELOG.md#v444)
## Wazuh Docker v4.4.3
### Added
- Update Wazuh to version [4.4.3](https://github.com/wazuh/wazuh/blob/v4.4.3/CHANGELOG.md#v443)
## Wazuh Docker v4.4.2
### Added
- Update Wazuh to version [4.4.2](https://github.com/wazuh/wazuh/blob/v4.4.2/CHANGELOG.md#v442)
## Wazuh Docker v4.4.1
### Added
- Update Wazuh to version [4.4.1](https://github.com/wazuh/wazuh/blob/v4.4.1/CHANGELOG.md#v441)
## Wazuh Docker v4.4.0
### Added
- Update Wazuh to version [4.4.0](https://github.com/wazuh/wazuh/blob/v4.4.0/CHANGELOG.md#v440)
## Wazuh Docker v4.3.11
### Added
- Update Wazuh to version [4.3.11](https://github.com/wazuh/wazuh/blob/v4.3.11/CHANGELOG.md#v4311)
## Wazuh Docker v4.3.10
### Added
- Update Wazuh to version [4.3.10](https://github.com/wazuh/wazuh/blob/v4.3.10/CHANGELOG.md#v4310)
## Wazuh Docker v4.3.9
### Added
- Update Wazuh to version [4.3.9](https://github.com/wazuh/wazuh/blob/v4.3.9/CHANGELOG.md#v439)
## Wazuh Docker v4.3.8
### Added
- Update Wazuh to version [4.3.8](https://github.com/wazuh/wazuh/blob/v4.3.8/CHANGELOG.md#v438)
## Wazuh Docker v4.3.7
### Added
- Update Wazuh to version [4.3.7](https://github.com/wazuh/wazuh/blob/v4.3.7/CHANGELOG.md#v437)
## Wazuh Docker v4.3.6
### Added
- Update Wazuh to version [4.3.6](https://github.com/wazuh/wazuh/blob/v4.3.6/CHANGELOG.md#v436)
## Wazuh Docker v4.3.5
### Added
- Update Wazuh to version [4.3.5](https://github.com/wazuh/wazuh/blob/v4.3.5/CHANGELOG.md#v435)
## Wazuh Docker v4.3.4
### Added
- Update Wazuh to version [4.3.4](https://github.com/wazuh/wazuh/blob/v4.3.4/CHANGELOG.md#v434)
## Wazuh Docker v4.3.3
### Added
- Update Wazuh to version [4.3.3](https://github.com/wazuh/wazuh/blob/v4.3.3/CHANGELOG.md#v433)
## Wazuh Docker v4.3.2
### Added
- Update Wazuh to version [4.3.2](https://github.com/wazuh/wazuh/blob/v4.3.2/CHANGELOG.md#v432)
## Wazuh Docker v4.3.1
### Added
- Update Wazuh to version [4.3.1](https://github.com/wazuh/wazuh/blob/v4.3.1/CHANGELOG.md#v431)
## Wazuh Docker v4.3.0
### Added
- Update Wazuh to version [4.3.0](https://github.com/wazuh/wazuh/blob/v4.3.0/CHANGELOG.md#v430)
## Wazuh Docker v4.2.7
### Added
- Update Wazuh to version [4.2.7](https://github.com/wazuh/wazuh/blob/v4.2.7/CHANGELOG.md#v427)
## Wazuh Docker v4.2.6
### Added
- Update Wazuh to version [4.2.6](https://github.com/wazuh/wazuh/blob/v4.2.6/CHANGELOG.md#v426)
## Wazuh Docker v4.2.5
### Added
- Update Wazuh to version [4.2.5](https://github.com/wazuh/wazuh/blob/v4.2.5/CHANGELOG.md#v425)
## Wazuh Docker v4.2.4
### Added
- Update Wazuh to version [4.2.4](https://github.com/wazuh/wazuh/blob/v4.2.4/CHANGELOG.md#v424)
## Wazuh Docker v4.2.3
### Added
- Update Wazuh to version [4.2.3](https://github.com/wazuh/wazuh/blob/v4.2.3/CHANGELOG.md#v423)
## Wazuh Docker v4.2.2
### Added
- Update Wazuh to version [4.2.2](https://github.com/wazuh/wazuh/blob/v4.2.2/CHANGELOG.md#v422)
## Wazuh Docker v4.2.1
### Added
- Update Wazuh to version [4.2.1](https://github.com/wazuh/wazuh/blob/v4.2.1/CHANGELOG.md#v421)
## Wazuh Docker v4.2.0
### Added
- Update Wazuh to version [4.2.0](https://github.com/wazuh/wazuh/blob/v4.2.0/CHANGELOG.md#v420)
## Wazuh Docker v4.1.5
### Added
- Update Wazuh to version [4.1.5](https://github.com/wazuh/wazuh/blob/v4.1.5/CHANGELOG.md#v415)
- Update ODFE compatibility to version 1.13.2
## Wazuh Docker v4.1.4
### Added
- Update Wazuh to version [4.1.4](https://github.com/wazuh/wazuh/blob/v4.1.4/CHANGELOG.md#v414)
## Wazuh Docker v4.1.3
### Added
- Update Wazuh to version [4.1.3](https://github.com/wazuh/wazuh/blob/v4.1.3/CHANGELOG.md#v413)
## Wazuh Docker v4.1.2
### Added
- Update Wazuh to version [4.1.2](https://github.com/wazuh/wazuh/blob/v4.1.2/CHANGELOG.md#v412)
## Wazuh Docker v4.1.1
### Added
- Update Wazuh to version [4.1.1](https://github.com/wazuh/wazuh/blob/v4.1.1/CHANGELOG.md#v411)
## Wazuh Docker v4.1.0
### Added
- Update Wazuh to version [4.1.0](https://github.com/wazuh/wazuh/blob/v4.1.0/CHANGELOG.md#v410)
- Update ODFE compatibility to version 1.12.0
- Add support for Elasticsearch (xpack) images once again (7.10.2) ([@xr09](https://github.com/xr09)) [#409](https://github.com/wazuh/wazuh-docker/pull/409)
- Re-enable entrypoint scripts ([@xr09](https://github.com/xr09)) [#435](https://github.com/wazuh/wazuh-docker/pull/435)
- Add Goss binary for healthchecks ([@xr09](https://github.com/xr09)) [$441](https://github.com/wazuh/wazuh-docker/pull/441)
- Update s6-overlay to latest version
## Wazuh Docker v4.0.4_1.11.0
### Added
- Update to Wazuh version [4.0.4](https://github.com/wazuh/wazuh/blob/v4.0.4/CHANGELOG.md#v404)
## Wazuh Docker v4.0.3_1.11.0
### Added
- Update to Wazuh version 4.0.3
## Wazuh Docker v4.0.2_1.11.0
### Added
- Update to Wazuh version 4.0.2
## Wazuh Docker v4.0.1_1.11.0
### Added
- Update to Wazuh version 4.0.1
- Opendistro 1.11.0 compatiblity
- Re-enabled dumping ossec.log to stdout
## Wazuh Docker v4.0.0_1.10.1
### Added
- Update to Wazuh version 4.0.0
- Updating Wazuh cluster key dynamically ([@1stOfHisGame](https://github.com/1stOfHisGame)) [#393](https://github.com/wazuh/wazuh-docker/pull/393)
- Switched to CentOS 7 for base image ([@xr09](https://github.com/xr09)) [#259](https://github.com/wazuh/wazuh-docker/issues/259)
- Using s6-overlay for process management ([@xr09](https://github.com/xr09)) [#274](https://github.com/wazuh/wazuh-docker/issues/274)
- Allow the creation of custom API users ([@xr09](https://github.com/xr09)) [#395](https://github.com/wazuh/wazuh-docker/issues/395)
- OpenDistro support ([@xr09](https://github.com/xr09)) [#373](https://github.com/wazuh/wazuh-docker/pull/373)
### Changed
- Removal of Elastic images
## Wazuh Docker v3.13.2_7.9.1
### Added
- Update to Wazuh version 3.13.2_7.9.1
- Add CLUSTER_NETWORK_HOST environment variable ([@jfut](https://github.com/jfut)) [#372](https://github.com/wazuh/wazuh-docker/pull/372)
### Fixed
- Too many redirects when running on port 80 ([@chowmean](https://github.com/chowmean)) [#377](https://github.com/wazuh/wazuh-docker/pull/377)
- Move Filebeat installation to build stage ([@xr09](https://github.com/xr09)) [#378](https://github.com/wazuh/wazuh-docker/pull/378)
## Wazuh Docker v3.13.1_7.8.0
### Added
- Update to Wazuh version 3.13.1_7.8.0
## Wazuh Docker v3.13.0_7.7.1
### Added
- Update to Wazuh version 3.13.3_7.7.1
### Fixed
- Save agentless state ([@xr09](https://github.com/xr09)) [#350](https://github.com/wazuh/wazuh-docker/pull/350)
- Use HTTP credentials for service check when required ([@xr09](https://github.com/xr09)) [#356](https://github.com/wazuh/wazuh-docker/pull/356)
## Wazuh Docker v3.12.3_7.6.2
### Added
- Update to Wazuh version 3.12.3_7.6.2
## Wazuh Docker v3.12.2_7.6.2
### Added
- Update to Wazuh version 3.12.2_7.6.2
## Wazuh Docker v3.12.1_7.6.2
### Added
- Update to Wazuh version 3.12.1_7.6.2
### Fixed
- Agent timestamp not being properly saved ([@xr09](https://github.com/xr09)) [#323](https://github.com/wazuh/wazuh-docker/pull/323)
## Wazuh Docker v3.12.0_7.6.1
### Added
- Update to Wazuh version 3.12.0_7.6.1
## Wazuh Docker v3.11.4_7.6.1
### Added
- Update to Wazuh version 3.11.4_7.6.1
- Enable HTTP v2 on nginx ([@xr09](https://github.com/xr09)) [#308](https://github.com/wazuh/wazuh-docker/pull/308)
### Fixed
- Updated NGINX config syntax ([@xr09](https://github.com/xr09)) [#303](https://github.com/wazuh/wazuh-docker/pull/303)
## Wazuh Docker v3.11.3_7.5.2
### Added
- Update to Wazuh version 3.11.3_7.5.2
## Wazuh Docker v3.11.2_7.5.1
### Added
- Bumped Node.js to version 10 ([@xr09](https://github.com/xr09)) [#8615cd4](https://github.com/wazuh/wazuh-docker/commit/8615cd4d2152601e55becc7c3675360938e74b6a)
### Fixed
- Fix S3 Plugin ([@AnthonySendra](https://github.com/AnthonySendra)) [#293](https://github.com/wazuh/wazuh-docker/pull/293)
## Wazuh Docker v3.11.1_7.5.1
### Added
@@ -172,7 +511,7 @@ All notable changes to this project will be documented in this file.
- Add env credentials for nginx. ([#86](https://github.com/wazuh/wazuh-docker/pull/86))
- Improve filebeat configuration ([#88](https://github.com/wazuh/wazuh-docker/pull/88))
### Fixed
### Fixed
- Temporary fix for Wazuh cluster master node in Kubernetes. ([#84](https://github.com/wazuh/wazuh-docker/pull/84))

View File

@@ -1,5 +1,5 @@
Portions Copyright (C) 2019 Wazuh, Inc.
Portions Copyright (C) 2017, Wazuh Inc.
Based on work Copyright (C) 2003 - 2013 Trend Micro, Inc.
This program is a free software; you can redistribute it and/or modify

255
README.md
View File

@@ -7,14 +7,14 @@
In this repository you will find the containers to run:
* wazuh: It runs the Wazuh manager, Wazuh API and Filebeat (for integration with Elastic Stack)
* wazuh-kibana: Provides a web user interface to browse through alerts data. It includes Wazuh plugin for Kibana, that allows you to visualize agents configuration and status.
* wazuh-nginx: Proxies the Kibana container, adding HTTPS (via self-signed SSL certificate) and [Basic authentication](https://developer.mozilla.org/en-US/docs/Web/HTTP/Authentication#Basic_authentication_scheme).
* wazuh-elasticsearch: An Elasticsearch container (working as a single-node cluster) using Elastic Stack Docker images. **Be aware to increase the `vm.max_map_count` setting, as it's detailed in the [Wazuh documentation](https://documentation.wazuh.com/current/docker/wazuh-container.html#increase-max-map-count-on-your-host-linux).**
* Wazuh manager: it runs the Wazuh manager, Wazuh API and Filebeat OSS
* Wazuh dashboard: provides a web user interface to browse through alerts data and allows you to visualize agents configuration and status.
* Wazuh indexer: Wazuh indexer container (working as a single-node cluster or as a multi-node cluster). **Be aware to increase the `vm.max_map_count` setting, as it's detailed in the [Wazuh documentation](https://documentation.wazuh.com/current/docker/wazuh-container.html#increase-max-map-count-on-your-host-linux).**
In addition, a docker-compose file is provided to launch the containers mentioned above.
* Elasticsearch cluster. In the Elasticsearch Dockerfile we can visualize variables to configure an Elasticsearch Cluster. These variables are used in the file *config_cluster.sh* to set them in the *elasticsearch.yml* configuration file. You can see the meaning of the node variables [here](https://www.elastic.co/guide/en/elasticsearch/reference/current/modules-node.html) and other cluster settings [here](https://github.com/elastic/elasticsearch/blob/master/distribution/src/config/elasticsearch.yml).
The folder `build-docker-images` contains a README explaining how to build the Wazuh images and the necessary assets.
The folder `indexer-certs-creator` contains a README explaining how to create the certificates creator tool and the necessary assets.
The folder `single-node` contains a README explaining how to run a Wazuh environment with one Wazuh manager, one Wazuh indexer, and one Wazuh dashboard.
The folder `multi-node` contains a README explaining how to run a Wazuh environment with two Wazuh managers, three Wazuh indexer, and one Wazuh dashboard.
## Documentation
@@ -22,42 +22,223 @@ In addition, a docker-compose file is provided to launch the containers mentione
* [Wazuh documentation for Docker](https://documentation.wazuh.com/current/docker/index.html)
* [Docker hub](https://hub.docker.com/u/wazuh)
### Setup SSL certificate
Before starting the environment it is required to provide an SSL certificate (or just generate one self-signed).
Documentation on how to provide these two can be found at [Wazuh Docker Documentation](https://documentation.wazuh.com/current/docker/wazuh-container.html#production-deployment).
## Environment Variables
Default values are included when available.
### Wazuh
```
API_USERNAME="wazuh-wui" # Wazuh API username
API_PASSWORD="MyS3cr37P450r.*-" # Wazuh API password - Must comply with requirements
# (8+ length, uppercase, lowercase, specials chars)
INDEXER_URL=https://wazuh.indexer:9200 # Wazuh indexer URL
INDEXER_USERNAME=admin # Wazuh indexer Username
INDEXER_PASSWORD=SecretPassword # Wazuh indexer Password
FILEBEAT_SSL_VERIFICATION_MODE=full # Filebeat SSL Verification mode (full or none)
SSL_CERTIFICATE_AUTHORITIES="" # Path of Filebeat SSL CA
SSL_CERTIFICATE="" # Path of Filebeat SSL Certificate
SSL_KEY="" # Path of Filebeat SSL Key
```
### Dashboard
```
PATTERN="wazuh-alerts-*" # Default index pattern to use
CHECKS_PATTERN=true # Defines which checks must to be consider by the healthcheck
CHECKS_TEMPLATE=true # step once the Wazuh app starts. Values must to be true or false
CHECKS_API=true
CHECKS_SETUP=true
EXTENSIONS_PCI=true # Enable PCI Extension
EXTENSIONS_GDPR=true # Enable GDPR Extension
EXTENSIONS_HIPAA=true # Enable HIPAA Extension
EXTENSIONS_NIST=true # Enable NIST Extension
EXTENSIONS_TSC=true # Enable TSC Extension
EXTENSIONS_AUDIT=true # Enable Audit Extension
EXTENSIONS_OSCAP=false # Enable OpenSCAP Extension
EXTENSIONS_CISCAT=false # Enable CISCAT Extension
EXTENSIONS_AWS=false # Enable AWS Extension
EXTENSIONS_GCP=false # Enable GCP Extension
EXTENSIONS_VIRUSTOTAL=false # Enable Virustotal Extension
EXTENSIONS_OSQUERY=false # Enable OSQuery Extension
EXTENSIONS_DOCKER=false # Enable Docker Extension
APP_TIMEOUT=20000 # Defines maximum timeout to be used on the Wazuh app requests
API_SELECTOR=true Defines if the user is allowed to change the selected API directly from the Wazuh app top menu
IP_SELECTOR=true # Defines if the user is allowed to change the selected index pattern directly from the Wazuh app top menu
IP_IGNORE="[]" # List of index patterns to be ignored
DASHBOARD_USERNAME=kibanaserver # Custom user saved in the dashboard keystore
DASHBOARD_PASSWORD=kibanaserver # Custom password saved in the dashboard keystore
WAZUH_MONITORING_ENABLED=true # Custom settings to enable/disable wazuh-monitoring indices
WAZUH_MONITORING_FREQUENCY=900 # Custom setting to set the frequency for wazuh-monitoring indices cron task
WAZUH_MONITORING_SHARDS=2 # Configure wazuh-monitoring-* indices shards and replicas
WAZUH_MONITORING_REPLICAS=0 ##
```
## Directory structure
wazuh-docker
├── docker-compose.yml
├── kibana
│   ├── config
│   │   ├── entrypoint.sh
│   │   ── kibana.yml
│   └── Dockerfile
├── LICENSE
├── nginx
│   ── config
│   │   └── entrypoint.sh
│   ── Dockerfile
├── README.md
├── CHANGELOG.md
├── VERSION
├── test.txt
└── wazuh
├── config
│   ├── data_dirs.env
│   ├── entrypoint.sh
│   ├── filebeat.runit.service
│   ├── filebeat.yml
│   ── init.bash
│   ├── postfix.runit.service
│   ├── wazuh-api.runit.service
│   ── wazuh.runit.service
└── Dockerfile
├── build-docker-images
│   ├── docker-compose.yml
│   ├── wazuh-dashboard
│   │   ├── config
│   │   │   ├── config.sh
│   │   │   ── config.yml
│   │   │   ├── entrypoint.sh
│   │   │   ├── opensearch_dashboards.yml
│   │   │   ├── wazuh_app_config.sh
│   │   │   ── wazuh.yml
│   │   └── Dockerfile
│   ── wazuh-indexer
│   │   ├── config
│   │   │   ├── config.sh
│   │   │   ├── config.yml
│   │   │   ├── entrypoint.sh
│   │   │   ├── internal_users.yml
│   │   │   ├── opensearch.yml
│   │   │   ├── roles_mapping.yml
│   │   │   ├── roles.yml
│   │   │   └── securityadmin.sh
│   │   └── Dockerfile
│   ── wazuh-manager
│   ├── config
│   │   ├── create_user.py
│   │   ── etc
│   │   │   ├── cont-init.d
│   │   │   │   ├── 0-wazuh-init
│   │   │   │   ├── 1-config-filebeat
│   │   │   │   └── 2-manager
│   │   │   └── services.d
│   │   │   ├── filebeat
│   │   │   │   ├── finish
│   │   │   │   └── run
│   │   │   └── ossec-logs
│   │   │   └── run
│   │   ├── filebeat.yml
│   │   ├── permanent_data.env
│   │   ├── permanent_data.sh
│   │   └── wazuh.repo
│   └── Dockerfile
├── CHANGELOG.md
├── indexer-certs-creator
│   ├── config
│   │   └── entrypoint.sh
│   └── Dockerfile
├── LICENSE
├── multi-node
│   ├── config
│   │   ├── nginx
│   │   │   └── nginx.conf
│   │   ├── wazuh_cluster
│   │   │   ├── wazuh_manager.conf
│   │   │   └── wazuh_worker.conf
│   │   ├── wazuh_dashboard
│   │   │   ├── opensearch_dashboards.yml
│   │   │   └── wazuh.yml
│   │   ├── wazuh_indexer
│   │   │   ├── internal_users.yml
│   │   │   ├── wazuh1.indexer.yml
│   │   │   ├── wazuh2.indexer.yml
│   │   │   └── wazuh3.indexer.yml
│   │   └── wazuh_indexer_ssl_certs
│   │   └── certs.yml
│   ├── docker-compose.yml
│   ├── generate-indexer-certs.yml
│   ├── Migration-to-Wazuh-4.3.md
│   └── volume-migrator.sh
├── README.md
├── single-node
│   ├── config
│   │   ├── wazuh_cluster
│   │   │   └── wazuh_manager.conf
│   │   ├── wazuh_dashboard
│   │   │   ├── opensearch_dashboards.yml
│   │   │   └── wazuh.yml
│   │   ├── wazuh_indexer
│   │   │   ├── internal_users.yml
│   │   │   └── wazuh.indexer.yml
│   │   └── wazuh_indexer_ssl_certs
│   │   ├── admin-key.pem
│   │   ├── admin.pem
│   │   ├── certs.yml
│   │   ├── root-ca.key
│   │   ├── root-ca.pem
│   │   ├── wazuh.dashboard-key.pem
│   │   ├── wazuh.dashboard.pem
│   │   ├── wazuh.indexer-key.pem
│   │   ├── wazuh.indexer.pem
│   │   ├── wazuh.manager-key.pem
│   │   └── wazuh.manager.pem
│   ├── docker-compose.yml
│   ├── generate-indexer-certs.yml
│   └── README.md
└── VERSION
## Branches
* `stable` branch on correspond to the latest Wazuh-Docker stable version.
* `master` branch contains the latest code, be aware of possible bugs on this branch.
* `Wazuh.Version_ElasticStack.Version` (for example 3.10.2_7.5.0) branch. This branch contains the current release referenced in Docker Hub. The container images are installed under the current version of this branch.
* `stable` branch on correspond to the last Wazuh stable version.
## Compatibility Matrix
| Wazuh version | ODFE | XPACK |
|---------------|---------|--------|
| v4.7.0 | | |
| v4.6.0 | | |
| v4.5.4 | | |
| v4.5.3 | | |
| v4.5.2 | | |
| v4.5.1 | | |
| v4.5.0 | | |
| v4.4.5 | | |
| v4.4.4 | | |
| v4.4.3 | | |
| v4.4.2 | | |
| v4.4.1 | | |
| v4.4.0 | | |
| v4.3.11 | | |
| v4.3.10 | | |
| v4.3.9 | | |
| v4.3.8 | | |
| v4.3.7 | | |
| v4.3.6 | | |
| v4.3.5 | | |
| v4.3.4 | | |
| v4.3.3 | | |
| v4.3.2 | | |
| v4.3.1 | | |
| v4.3.0 | | |
| v4.2.7 | 1.13.2 | 7.11.2 |
| v4.2.6 | 1.13.2 | 7.11.2 |
| v4.2.5 | 1.13.2 | 7.11.2 |
| v4.2.4 | 1.13.2 | 7.11.2 |
| v4.2.3 | 1.13.2 | 7.11.2 |
| v4.2.2 | 1.13.2 | 7.11.2 |
| v4.2.1 | 1.13.2 | 7.11.2 |
| v4.2.0 | 1.13.2 | 7.10.2 |
| v4.1.5 | 1.13.2 | 7.10.2 |
| v4.1.4 | 1.12.0 | 7.10.2 |
| v4.1.3 | 1.12.0 | 7.10.2 |
| v4.1.2 | 1.12.0 | 7.10.2 |
| v4.1.1 | 1.12.0 | 7.10.2 |
| v4.1.0 | 1.12.0 | 7.10.2 |
| v4.0.4 | 1.11.0 | |
| v4.0.3 | 1.11.0 | |
| v4.0.2 | 1.11.0 | |
| v4.0.1 | 1.11.0 | |
| v4.0.0 | 1.10.1 | |
## Credits and Thank you
@@ -70,7 +251,7 @@ We thank you them and everyone else who has contributed to this project.
## License and copyright
Wazuh Docker Copyright (C) 2019 Wazuh Inc. (License GPLv2)
Wazuh Docker Copyright (C) 2017, Wazuh Inc. (License GPLv2)
## Web references

View File

@@ -1,2 +1,2 @@
WAZUH-DOCKER_VERSION="3.11.1_7.5.1"
REVISION="31110"
WAZUH-DOCKER_VERSION="4.7.0"
REVISION="40704"

View File

@@ -0,0 +1,32 @@
# Wazuh Docker Image Builder
The creation of the images for the Wazuh stack deployment in Docker is done with the build-images.yml script
To execute the process, the following must be executed in the root of the wazuh-docker repository:
```
$ build-docker-images/build-images.sh
```
This script initializes the environment variables needed to build each of the images.
The script allows you to build images from other versions of Wazuh, to do this you must use the -v or --version argument:
```
$ build-docker-images/build-images.sh -v 4.5.2
```
To get all the available script options use the -h or --help option:
```
$ build-docker-images/build-images.sh -h
Usage: build-docker-images/build-images.sh [OPTIONS]
-d, --dev <ref> [Optional] Set the development stage you want to build, example rc1 or beta1, not used by default.
-f, --filebeat-module <ref> [Optional] Set Filebeat module version. By default 0.3.
-r, --revision <rev> [Optional] Package revision. By default 1
-v, --version <ver> [Optional] Set the Wazuh version should be builded. By default, 4.7.0.
-h, --help Show this help.
```

View File

@@ -0,0 +1,144 @@
WAZUH_IMAGE_VERSION=4.7.0
WAZUH_VERSION=$(echo $WAZUH_IMAGE_VERSION | sed -e 's/\.//g')
WAZUH_TAG_REVISION=1
WAZUH_CURRENT_VERSION=$(curl --silent https://api.github.com/repos/wazuh/wazuh/releases/latest | grep '\"tag_name\":' | sed -E 's/.*\"([^\"]+)\".*/\1/' | cut -c 2- | sed -e 's/\.//g')
IMAGE_VERSION=${WAZUH_IMAGE_VERSION}
# Wazuh package generator
# Copyright (C) 2023, Wazuh Inc.
#
# This program is a free software; you can redistribute it
# and/or modify it under the terms of the GNU General Public
# License (version 2) as published by the FSF - Free Software
# Foundation.
WAZUH_IMAGE_VERSION="4.7.0"
WAZUH_TAG_REVISION="1"
WAZUH_DEV_STAGE=""
FILEBEAT_MODULE_VERSION="0.3"
# -----------------------------------------------------------------------------
trap ctrl_c INT
clean() {
exit_code=$1
exit ${exit_code}
}
ctrl_c() {
clean 1
}
# -----------------------------------------------------------------------------
build() {
WAZUH_VERSION="$(echo $WAZUH_IMAGE_VERSION | sed -e 's/\.//g')"
FILEBEAT_TEMPLATE_BRANCH="${WAZUH_IMAGE_VERSION}"
WAZUH_FILEBEAT_MODULE="wazuh-filebeat-${FILEBEAT_MODULE_VERSION}.tar.gz"
WAZUH_UI_REVISION="${WAZUH_TAG_REVISION}"
if [ "${WAZUH_DEV_STAGE}" ];then
FILEBEAT_TEMPLATE_BRANCH="v${FILEBEAT_TEMPLATE_BRANCH}-${WAZUH_DEV_STAGE,,}"
if ! curl --output /dev/null --silent --head --fail "https://github.com/wazuh/wazuh/tree/${FILEBEAT_TEMPLATE_BRANCH}"; then
echo "The indicated branch does not exist in the wazuh/wazuh repository: ${FILEBEAT_TEMPLATE_BRANCH}"
clean 1
fi
else
if curl --output /dev/null --silent --head --fail "https://github.com/wazuh/wazuh/tree/v${FILEBEAT_TEMPLATE_BRANCH}"; then
FILEBEAT_TEMPLATE_BRANCH="v${FILEBEAT_TEMPLATE_BRANCH}"
elif curl --output /dev/null --silent --head --fail "https://github.com/wazuh/wazuh/tree/${FILEBEAT_TEMPLATE_BRANCH}"; then
FILEBEAT_TEMPLATE_BRANCH="${FILEBEAT_TEMPLATE_BRANCH}"
else
WAZUH_MASTER_VERSION="$(curl -s https://raw.githubusercontent.com/wazuh/wazuh/master/src/VERSION | sed -e 's/v//g')"
if [ "${FILEBEAT_TEMPLATE_BRANCH}" == "${WAZUH_MASTER_VERSION}" ]; then
FILEBEAT_TEMPLATE_BRANCH="master"
else
echo "The indicated branch does not exist in the wazuh/wazuh repository: ${FILEBEAT_TEMPLATE_BRANCH}"
clean 1
fi
fi
fi
echo WAZUH_VERSION=$WAZUH_IMAGE_VERSION > .env
echo WAZUH_IMAGE_VERSION=$WAZUH_IMAGE_VERSION >> .env
echo WAZUH_TAG_REVISION=$WAZUH_TAG_REVISION >> .env
echo FILEBEAT_TEMPLATE_BRANCH=$FILEBEAT_TEMPLATE_BRANCH >> .env
echo WAZUH_FILEBEAT_MODULE=$WAZUH_FILEBEAT_MODULE >> .env
echo WAZUH_UI_REVISION=$WAZUH_UI_REVISION >> .env
docker-compose -f build-docker-images/build-images.yml --env-file .env build --no-cache
return 0
}
# -----------------------------------------------------------------------------
help() {
echo
echo "Usage: $0 [OPTIONS]"
echo
echo " -d, --dev <ref> [Optional] Set the development stage you want to build, example rc1 or beta1, not used by default."
echo " -f, --filebeat-module <ref> [Optional] Set Filebeat module version. By default ${FILEBEAT_MODULE_VERSION}."
echo " -r, --revision <rev> [Optional] Package revision. By default ${WAZUH_TAG_REVISION}"
echo " -v, --version <ver> [Optional] Set the Wazuh version should be builded. By default, ${WAZUH_IMAGE_VERSION}."
echo " -h, --help Show this help."
echo
exit $1
}
# -----------------------------------------------------------------------------
main() {
while [ -n "${1}" ]
do
case "${1}" in
"-h"|"--help")
help 0
;;
"-d"|"--dev")
if [ -n "${2}" ]; then
WAZUH_DEV_STAGE="${2}"
shift 2
else
help 1
fi
;;
"-f"|"--filebeat-module")
if [ -n "${2}" ]; then
FILEBEAT_MODULE_VERSION="${2}"
shift 2
else
help 1
fi
;;
"-r"|"--revision")
if [ -n "${2}" ]; then
WAZUH_TAG_REVISION="${2}"
shift 2
else
help 1
fi
;;
"-v"|"--version")
if [ -n "$2" ]; then
WAZUH_IMAGE_VERSION="$2"
shift 2
else
help 1
fi
;;
*)
help 1
esac
done
build || clean 1
clean 0
}
main "$@"

View File

@@ -0,0 +1,94 @@
# Wazuh App Copyright (C) 2017, Wazuh Inc. (License GPLv2)
version: '3.7'
services:
wazuh.manager:
build:
context: wazuh-manager/
args:
WAZUH_VERSION: ${WAZUH_VERSION}
WAZUH_TAG_REVISION: ${WAZUH_TAG_REVISION}
FILEBEAT_TEMPLATE_BRANCH: ${FILEBEAT_TEMPLATE_BRANCH}
WAZUH_FILEBEAT_MODULE: ${WAZUH_FILEBEAT_MODULE}
image: wazuh/wazuh-manager:${WAZUH_IMAGE_VERSION}
hostname: wazuh.manager
restart: always
ports:
- "1514:1514"
- "1515:1515"
- "514:514/udp"
- "55000:55000"
environment:
- INDEXER_URL=https://wazuh.indexer:9200
- INDEXER_USERNAME=admin
- INDEXER_PASSWORD=admin
- FILEBEAT_SSL_VERIFICATION_MODE=none
volumes:
- wazuh_api_configuration:/var/ossec/api/configuration
- wazuh_etc:/var/ossec/etc
- wazuh_logs:/var/ossec/logs
- wazuh_queue:/var/ossec/queue
- wazuh_var_multigroups:/var/ossec/var/multigroups
- wazuh_integrations:/var/ossec/integrations
- wazuh_active_response:/var/ossec/active-response/bin
- wazuh_agentless:/var/ossec/agentless
- wazuh_wodles:/var/ossec/wodles
- filebeat_etc:/etc/filebeat
- filebeat_var:/var/lib/filebeat
wazuh.indexer:
build:
context: wazuh-indexer/
args:
WAZUH_VERSION: ${WAZUH_VERSION}
WAZUH_TAG_REVISION: ${WAZUH_TAG_REVISION}
image: wazuh/wazuh-indexer:${WAZUH_IMAGE_VERSION}
hostname: wazuh.indexer
restart: always
ports:
- "9200:9200"
environment:
- "OPENSEARCH_JAVA_OPTS=-Xms512m -Xmx512m"
ulimits:
memlock:
soft: -1
hard: -1
nofile:
soft: 65536
hard: 65536
wazuh.dashboard:
build:
context: wazuh-dashboard/
args:
WAZUH_VERSION: ${WAZUH_VERSION}
WAZUH_TAG_REVISION: ${WAZUH_TAG_REVISION}
WAZUH_UI_REVISION: ${WAZUH_UI_REVISION}
image: wazuh/wazuh-dashboard:${WAZUH_IMAGE_VERSION}
hostname: wazuh.dashboard
restart: always
ports:
- 443:443
environment:
- INDEXER_USERNAME=admin
- INDEXER_PASSWORD=admin
- SERVER_SSL_ENABLED=false
- WAZUH_API_URL=https://wazuh.manager
depends_on:
- wazuh.indexer
links:
- wazuh.indexer:wazuh.indexer
- wazuh.manager:wazuh.manager
volumes:
wazuh_api_configuration:
wazuh_etc:
wazuh_logs:
wazuh_queue:
wazuh_var_multigroups:
wazuh_integrations:
wazuh_active_response:
wazuh_agentless:
wazuh_wodles:
filebeat_etc:
filebeat_var:

View File

@@ -0,0 +1,115 @@
# Wazuh Docker Copyright (C) 2017, Wazuh Inc. (License GPLv2)
FROM ubuntu:focal AS builder
ARG WAZUH_VERSION
ARG WAZUH_TAG_REVISION
ARG INSTALL_DIR=/usr/share/wazuh-dashboard
ARG WAZUH_UI_REVISION
# Update and install dependencies
RUN apt-get update && apt install curl libcap2-bin xz-utils -y
# Create Install dir
RUN mkdir -p $INSTALL_DIR
# Download and extract Wazuh dashboard base
COPY config/dl_base.sh .
RUN bash dl_base.sh
# Generate certificates
COPY config/config.sh .
COPY config/config.yml /
RUN bash config.sh
COPY config/install_wazuh_app.sh /
RUN chmod 775 /install_wazuh_app.sh
RUN bash /install_wazuh_app.sh
# Copy and set permissions to config files
COPY config/opensearch_dashboards.yml $INSTALL_DIR/config/
COPY config/wazuh.yml $INSTALL_DIR/data/wazuh/config/
RUN chown 101:101 $INSTALL_DIR/config/opensearch_dashboards.yml && chmod 664 $INSTALL_DIR/config/opensearch_dashboards.yml
# Create and set permissions to data directories
RUN mkdir -p $INSTALL_DIR/data/wazuh && chown -R 101:101 $INSTALL_DIR/data/wazuh && chmod -R 775 $INSTALL_DIR/data/wazuh
RUN mkdir -p $INSTALL_DIR/data/wazuh/config && chown -R 101:101 $INSTALL_DIR/data/wazuh/config && chmod -R 775 $INSTALL_DIR/data/wazuh/config
RUN mkdir -p $INSTALL_DIR/data/wazuh/logs && chown -R 101:101 $INSTALL_DIR/data/wazuh/logs && chmod -R 775 $INSTALL_DIR/data/wazuh/logs
################################################################################
# Build stage 1 (the current Wazuh dashboard image):
#
# Copy wazuh-dashboard from stage 0
# Add entrypoint
# Add wazuh_app_config
################################################################################
FROM ubuntu:focal
# Set environment variables
ENV USER="wazuh-dashboard" \
GROUP="wazuh-dashboard" \
NAME="wazuh-dashboard" \
INSTALL_DIR="/usr/share/wazuh-dashboard"
# Set Wazuh app variables
ENV PATTERN="" \
CHECKS_PATTERN="" \
CHECKS_TEMPLATE="" \
CHECKS_API="" \
CHECKS_SETUP="" \
EXTENSIONS_PCI="" \
EXTENSIONS_GDPR="" \
EXTENSIONS_HIPAA="" \
EXTENSIONS_NIST="" \
EXTENSIONS_TSC="" \
EXTENSIONS_AUDIT="" \
EXTENSIONS_OSCAP="" \
EXTENSIONS_CISCAT="" \
EXTENSIONS_AWS="" \
EXTENSIONS_GCP="" \
EXTENSIONS_GITHUB=""\
EXTENSIONS_OFFICE=""\
EXTENSIONS_VIRUSTOTAL="" \
EXTENSIONS_OSQUERY="" \
EXTENSIONS_DOCKER="" \
APP_TIMEOUT="" \
API_SELECTOR="" \
IP_SELECTOR="" \
IP_IGNORE="" \
WAZUH_MONITORING_ENABLED="" \
WAZUH_MONITORING_FREQUENCY="" \
WAZUH_MONITORING_SHARDS="" \
WAZUH_MONITORING_REPLICAS=""
# Create wazuh-dashboard user and group
RUN getent group $GROUP || groupadd -r -g 1000 $GROUP
RUN useradd --system \
--uid 1000 \
--no-create-home \
--home-dir $INSTALL_DIR \
--gid $GROUP \
--shell /sbin/nologin \
--comment "$USER user" \
$USER
# Copy and set permissions to scripts
COPY config/entrypoint.sh /
COPY config/wazuh_app_config.sh /
RUN chmod 700 /entrypoint.sh
RUN chmod 700 /wazuh_app_config.sh
RUN chown 1000:1000 /*.sh
# Copy Install dir from builder to current image
COPY --from=builder --chown=1000:1000 $INSTALL_DIR $INSTALL_DIR
# Create custom directory
RUN mkdir -p /usr/share/wazuh-dashboard/plugins/wazuh/public/assets/custom
RUN chown 1000:1000 /usr/share/wazuh-dashboard/plugins/wazuh/public/assets/custom
# Set workdir and user
WORKDIR $INSTALL_DIR
USER wazuh-dashboard
# Services ports
EXPOSE 443
ENTRYPOINT [ "/entrypoint.sh" ]

View File

@@ -0,0 +1,42 @@
# Wazuh Docker Copyright (C) 2017, Wazuh Inc. (License GPLv2)
# This has to be exported to make some magic below work.
export DH_OPTIONS
export NAME=wazuh-dashboard
export TARGET_DIR=${CURDIR}/debian/${NAME}
export INSTALLATION_DIR=/usr/share/${NAME}
export CONFIG_DIR=${INSTALLATION_DIR}/config
## Variables
CERT_TOOL=wazuh-certs-tool.sh
PACKAGES_URL=https://packages.wazuh.com/4.7/
PACKAGES_DEV_URL=https://packages-dev.wazuh.com/4.7/
## Check if the cert tool exists in S3 buckets
CERT_TOOL_PACKAGES=$(curl --silent -I $PACKAGES_URL$CERT_TOOL | grep -E "^HTTP" | awk '{print $2}')
CERT_TOOL_PACKAGES_DEV=$(curl --silent -I $PACKAGES_DEV_URL$CERT_TOOL | grep -E "^HTTP" | awk '{print $2}')
## If cert tool exists in some bucket, download it, if not exit 1
if [ "$CERT_TOOL_PACKAGES" = "200" ]; then
curl -o $CERT_TOOL $PACKAGES_URL$CERT_TOOL
echo "Cert tool exists in Packages bucket"
elif [ "$CERT_TOOL_PACKAGES_DEV" = "200" ]; then
curl -o $CERT_TOOL $PACKAGES_DEV_URL$CERT_TOOL
echo "Cert tool exists in Packages-dev bucket"
else
echo "Cert tool does not exist in any bucket"
exit 1
fi
chmod 755 $CERT_TOOL && bash /$CERT_TOOL -A
# Create certs directory
mkdir -p ${CONFIG_DIR}/certs
# Copy Wazuh dashboard certs to install config dir
cp /wazuh-certificates/demo.dashboard.pem ${CONFIG_DIR}/certs/dashboard.pem
cp /wazuh-certificates/demo.dashboard-key.pem ${CONFIG_DIR}/certs/dashboard-key.pem
cp /wazuh-certificates/root-ca.pem ${CONFIG_DIR}/certs/root-ca.pem
chmod -R 500 ${CONFIG_DIR}/certs
chmod -R 400 ${CONFIG_DIR}/certs/*

View File

@@ -0,0 +1,5 @@
nodes:
# Wazuh dashboard server nodes
dashboard:
- name: demo.dashboard
ip: demo.dashboard

View File

@@ -0,0 +1,25 @@
REPOSITORY="packages.wazuh.com/4.x"
WAZUH_CURRENT_VERSION=$(curl --silent https://api.github.com/repos/wazuh/wazuh/releases/latest | grep '\"tag_name\":' | sed -E 's/.*\"([^\"]+)\".*/\1/' | cut -c 2-)
MAJOR_BUILD=$(echo $WAZUH_VERSION | cut -d. -f1)
MID_BUILD=$(echo $WAZUH_VERSION | cut -d. -f2)
MINOR_BUILD=$(echo $WAZUH_VERSION | cut -d. -f3)
MAJOR_CURRENT=$(echo $WAZUH_CURRENT_VERSION | cut -d. -f1)
MID_CURRENT=$(echo $WAZUH_CURRENT_VERSION | cut -d. -f2)
MINOR_CURRENT=$(echo $WAZUH_CURRENT_VERSION | cut -d. -f3)
## check version to use the correct repository
if [ "$MAJOR_BUILD" -gt "$MAJOR_CURRENT" ]; then
REPOSITORY="packages-dev.wazuh.com/pre-release"
elif [ "$MAJOR_BUILD" -eq "$MAJOR_CURRENT" ]; then
if [ "$MID_BUILD" -gt "$MID_CURRENT" ]; then
REPOSITORY="packages-dev.wazuh.com/pre-release"
elif [ "$MID_BUILD" -eq "$MID_CURRENT" ]; then
if [ "$MINOR_BUILD" -gt "$MINOR_CURRENT" ]; then
REPOSITORY="packages-dev.wazuh.com/pre-release"
fi
fi
fi
curl -o wazuh-dashboard-base.tar.xz https://${REPOSITORY}/stack/dashboard/wazuh-dashboard-base-${WAZUH_VERSION}-${WAZUH_TAG_REVISION}-linux-x64.tar.xz
tar -xf wazuh-dashboard-base.tar.xz --directory $INSTALL_DIR --strip-components=1

View File

@@ -0,0 +1,20 @@
#!/bin/bash
# Wazuh Docker Copyright (C) 2017, Wazuh Inc. (License GPLv2)
INSTALL_DIR=/usr/share/wazuh-dashboard
DASHBOARD_USERNAME="${DASHBOARD_USERNAME:-kibanaserver}"
DASHBOARD_PASSWORD="${DASHBOARD_PASSWORD:-kibanaserver}"
# Create and configure Wazuh dashboard keystore
yes | $INSTALL_DIR/bin/opensearch-dashboards-keystore create --allow-root && \
echo $DASHBOARD_USERNAME | $INSTALL_DIR/bin/opensearch-dashboards-keystore add opensearch.username --stdin --allow-root && \
echo $DASHBOARD_PASSWORD | $INSTALL_DIR/bin/opensearch-dashboards-keystore add opensearch.password --stdin --allow-root
##############################################################################
# Start Wazuh dashboard
##############################################################################
/wazuh_app_config.sh $WAZUH_UI_REVISION
/usr/share/wazuh-dashboard/bin/opensearch-dashboards -c /usr/share/wazuh-dashboard/config/opensearch_dashboards.yml

View File

@@ -0,0 +1,25 @@
## variables
WAZUH_APP=https://packages.wazuh.com/4.x/ui/dashboard/wazuh-${WAZUH_VERSION}-${WAZUH_UI_REVISION}.zip
WAZUH_CURRENT_VERSION=$(curl --silent https://api.github.com/repos/wazuh/wazuh/releases/latest | grep '\"tag_name\":' | sed -E 's/.*\"([^\"]+)\".*/\1/' | cut -c 2-)
MAJOR_BUILD=$(echo $WAZUH_VERSION | cut -d. -f1)
MID_BUILD=$(echo $WAZUH_VERSION | cut -d. -f2)
MINOR_BUILD=$(echo $WAZUH_VERSION | cut -d. -f3)
MAJOR_CURRENT=$(echo $WAZUH_CURRENT_VERSION | cut -d. -f1)
MID_CURRENT=$(echo $WAZUH_CURRENT_VERSION | cut -d. -f2)
MINOR_CURRENT=$(echo $WAZUH_CURRENT_VERSION | cut -d. -f3)
## check version to use the correct repository
if [ "$MAJOR_BUILD" -gt "$MAJOR_CURRENT" ]; then
WAZUH_APP=https://packages-dev.wazuh.com/pre-release/ui/dashboard/wazuh-${WAZUH_VERSION}-${WAZUH_UI_REVISION}.zip
elif [ "$MAJOR_BUILD" -eq "$MAJOR_CURRENT" ]; then
if [ "$MID_BUILD" -gt "$MID_CURRENT" ]; then
WAZUH_APP=https://packages-dev.wazuh.com/pre-release/ui/dashboard/wazuh-${WAZUH_VERSION}-${WAZUH_UI_REVISION}.zip
elif [ "$MID_BUILD" -eq "$MID_CURRENT" ]; then
if [ "$MINOR_BUILD" -gt "$MINOR_CURRENT" ]; then
WAZUH_APP=https://packages-dev.wazuh.com/pre-release/ui/dashboard/wazuh-${WAZUH_VERSION}-${WAZUH_UI_REVISION}.zip
fi
fi
fi
# Install Wazuh App
$INSTALL_DIR/bin/opensearch-dashboards-plugin install $WAZUH_APP --allow-root

View File

@@ -0,0 +1,13 @@
server.host: 0.0.0.0
server.port: 5601
opensearch.hosts: https://wazuh.indexer:9200
opensearch.ssl.verificationMode: none
opensearch.requestHeadersWhitelist: [ authorization,securitytenant ]
opensearch_security.multitenancy.enabled: false
opensearch_security.readonly_mode.roles: ["kibana_read_only"]
server.ssl.enabled: true
server.ssl.key: "/usr/share/wazuh-dashboard/config/certs/dashboard-key.pem"
server.ssl.certificate: "/usr/share/wazuh-dashboard/config/certs/dashboard.pem"
opensearch.ssl.certificateAuthorities: ["/usr/share/wazuh-dashboard/config/certs/root-ca.pem"]
uiSettings.overrides.defaultRoute: /app/wazuh

View File

@@ -0,0 +1,155 @@
---
#
# Wazuh app - App configuration file
# Copyright (C) 2017, Wazuh Inc.
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License as published by
# the Free Software Foundation; either version 2 of the License, or
# (at your option) any later version.
#
# Find more information about this on the LICENSE file.
#
# ======================== Wazuh app configuration file ========================
#
# Please check the documentation for more information on configuration options:
# https://documentation.wazuh.com/current/installation-guide/index.html
#
# Also, you can check our repository:
# https://github.com/wazuh/wazuh-dashboard-plugins
#
# ------------------------------- Index patterns -------------------------------
#
# Default index pattern to use.
#pattern: wazuh-alerts-*
#
# ----------------------------------- Checks -----------------------------------
#
# Defines which checks must to be consider by the healthcheck
# step once the Wazuh app starts. Values must to be true or false.
#checks.pattern : true
#checks.template: true
#checks.api : true
#checks.setup : true
#checks.metaFields: true
#
# --------------------------------- Extensions ---------------------------------
#
# Defines which extensions should be activated when you add a new API entry.
# You can change them after Wazuh app starts.
# Values must to be true or false.
#extensions.pci : true
#extensions.gdpr : true
#extensions.hipaa : true
#extensions.nist : true
#extensions.tsc : true
#extensions.audit : true
#extensions.oscap : false
#extensions.ciscat : false
#extensions.aws : false
#extensions.gcp : false
#extensions.virustotal: false
#extensions.osquery : false
#extensions.docker : false
#
# ---------------------------------- Time out ----------------------------------
#
# Defines maximum timeout to be used on the Wazuh app requests.
# It will be ignored if it is bellow 1500.
# It means milliseconds before we consider a request as failed.
# Default: 20000
#timeout: 20000
#
# -------------------------------- API selector --------------------------------
#
# Defines if the user is allowed to change the selected
# API directly from the Wazuh app top menu.
# Default: true
#api.selector: true
#
# --------------------------- Index pattern selector ---------------------------
#
# Defines if the user is allowed to change the selected
# index pattern directly from the Wazuh app top menu.
# Default: true
#ip.selector: true
#
# List of index patterns to be ignored
#ip.ignore: []
#
# ------------------------------ wazuh-monitoring ------------------------------
#
# Custom setting to enable/disable wazuh-monitoring indices.
# Values: true, false, worker
# If worker is given as value, the app will show the Agents status
# visualization but won't insert data on wazuh-monitoring indices.
# Default: true
#wazuh.monitoring.enabled: true
#
# Custom setting to set the frequency for wazuh-monitoring indices cron task.
# Default: 900 (s)
#wazuh.monitoring.frequency: 900
#
# Configure wazuh-monitoring-* indices shards and replicas.
#wazuh.monitoring.shards: 2
#wazuh.monitoring.replicas: 0
#
# Configure wazuh-monitoring-* indices custom creation interval.
# Values: h (hourly), d (daily), w (weekly), m (monthly)
# Default: d
#wazuh.monitoring.creation: d
#
# Default index pattern to use for Wazuh monitoring
#wazuh.monitoring.pattern: wazuh-monitoring-*
#
# --------------------------------- wazuh-cron ----------------------------------
#
# Customize the index prefix of predefined jobs
# This change is not retroactive, if you change it new indexes will be created
# cron.prefix: test
#
# ------------------------------ wazuh-statistics -------------------------------
#
# Custom setting to enable/disable statistics tasks.
#cron.statistics.status: true
#
# Enter the ID of the APIs you want to save data from, leave this empty to run
# the task on all configured APIs
#cron.statistics.apis: []
#
# Define the frequency of task execution using cron schedule expressions
#cron.statistics.interval: 0 0 * * * *
#
# Define the name of the index in which the documents are to be saved.
#cron.statistics.index.name: statistics
#
# Define the interval in which the index will be created
#cron.statistics.index.creation: w
#
# ------------------------------- App privileges --------------------------------
#admin: true
#
# ---------------------------- Hide manager alerts ------------------------------
# Hide the alerts of the manager in all dashboards and discover
#hideManagerAlerts: false
#
# ------------------------------- App logging level -----------------------------
# Set the logging level for the Wazuh App log files.
# Default value: info
# Allowed values: info, debug
#logs.level: info
#
# -------------------------------- Enrollment DNS -------------------------------
# Set the variable WAZUH_REGISTRATION_SERVER in agents deployment.
# Default value: ''
#enrollment.dns: ''
#
#-------------------------------- API entries -----------------------------------
#The following configuration is the default structure to define an API entry.
#
#hosts:
# - <id>:
# url: http(s)://<url>
# port: <port>
# username: <username>
# password: <password>

View File

@@ -1,12 +1,13 @@
#!/bin/bash
# Wazuh Docker Copyright (C) 2019 Wazuh Inc. (License GPLv2)
# Wazuh Docker Copyright (C) 2017, Wazuh Inc. (License GPLv2)
wazuh_url="${WAZUH_API_URL:-https://wazuh}"
wazuh_port="${API_PORT:-55000}"
api_user="${API_USER:-foo}"
api_password="${API_PASS:-bar}"
api_username="${API_USERNAME:-wazuh-wui}"
api_password="${API_PASSWORD:-wazuh-wui}"
api_run_as="${RUN_AS:-false}"
kibana_config_file="/usr/share/kibana/plugins/wazuh/wazuh.yml"
dashboard_config_file="/usr/share/wazuh-dashboard/data/wazuh/config/wazuh.yml"
declare -A CONFIG_MAP=(
[pattern]=$PATTERN
@@ -16,50 +17,51 @@ declare -A CONFIG_MAP=(
[checks.setup]=$CHECKS_SETUP
[extensions.pci]=$EXTENSIONS_PCI
[extensions.gdpr]=$EXTENSIONS_GDPR
[extensions.hipaa]=$EXTENSIONS_HIPAA
[extensions.nist]=$EXTENSIONS_NIST
[extensions.tsc]=$EXTENSIONS_TSC
[extensions.audit]=$EXTENSIONS_AUDIT
[extensions.oscap]=$EXTENSIONS_OSCAP
[extensions.ciscat]=$EXTENSIONS_CISCAT
[extensions.aws]=$EXTENSIONS_AWS
[extensions.gcp]=$EXTENSIONS_GCP
[extensions.github]=$EXTENSIONS_GITHUB
[extensions.office]=$EXTENSIONS_OFFICE
[extensions.virustotal]=$EXTENSIONS_VIRUSTOTAL
[extensions.osquery]=$EXTENSIONS_OSQUERY
[extensions.docker]=$EXTENSIONS_DOCKER
[timeout]=$APP_TIMEOUT
[wazuh.shards]=$WAZUH_SHARDS
[wazuh.replicas]=$WAZUH_REPLICAS
[wazuh-version.shards]=$WAZUH_VERSION_SHARDS
[wazuh-version.replicas]=$WAZUH_VERSION_REPLICAS
[api.selector]=$API_SELECTOR
[ip.selector]=$IP_SELECTOR
[ip.ignore]=$IP_IGNORE
[xpack.rbac.enabled]=$XPACK_RBAC_ENABLED
[wazuh.monitoring.enabled]=$WAZUH_MONITORING_ENABLED
[wazuh.monitoring.frequency]=$WAZUH_MONITORING_FREQUENCY
[wazuh.monitoring.shards]=$WAZUH_MONITORING_SHARDS
[wazuh.monitoring.replicas]=$WAZUH_MONITORING_REPLICAS
[admin]=$ADMIN_PRIVILEGES
)
for i in "${!CONFIG_MAP[@]}"
do
if [ "${CONFIG_MAP[$i]}" != "" ]; then
sed -i 's/.*#'"$i"'.*/'"$i"': '"${CONFIG_MAP[$i]}"'/' $kibana_config_file
sed -i 's/.*#'"$i"'.*/'"$i"': '"${CONFIG_MAP[$i]}"'/' $dashboard_config_file
fi
done
# remove default API entry (new in 3.11.0_7.5.1)
sed -ie '/- default:/,+4d' $kibana_config_file
CONFIG_CODE=$(curl -s -o /dev/null -w "%{http_code}" -XGET $el_url/.wazuh/_doc/1513629884013 ${auth})
grep -q 1513629884013 $kibana_config_file
grep -q 1513629884013 $dashboard_config_file
_config_exists=$?
if [[ "x$CONFIG_CODE" != "x200" && $_config_exists -ne 0 ]]; then
cat << EOF >> $kibana_config_file
if [[ $_config_exists -ne 0 ]]; then
cat << EOF >> $dashboard_config_file
hosts:
- 1513629884013:
url: $wazuh_url
port: $wazuh_port
user: $api_user
username: $api_username
password: $api_password
run_as: $api_run_as
EOF
else
echo "Wazuh APP already configured"
fi

View File

@@ -0,0 +1,79 @@
# Wazuh Docker Copyright (C) 2017, Wazuh Inc. (License GPLv2)
FROM ubuntu:focal AS builder
ARG WAZUH_VERSION
ARG WAZUH_TAG_REVISION
RUN apt-get update -y && apt-get install curl openssl xz-utils -y
COPY config/opensearch.yml /
COPY config/config.sh .
COPY config/config.yml /
COPY config/internal_users.yml /
COPY config/roles_mapping.yml /
COPY config/roles.yml /
RUN bash config.sh
################################################################################
# Build stage 1 (the actual Wazuh indexer image):
#
# Copy wazuh-indexer from stage 0
# Add entrypoint
################################################################################
FROM ubuntu:focal
ENV USER="wazuh-indexer" \
GROUP="wazuh-indexer" \
NAME="wazuh-indexer" \
INSTALL_DIR="/usr/share/wazuh-indexer"
RUN getent group $GROUP || groupadd -r -g 1000 $GROUP
RUN useradd --system \
--uid 1000 \
--no-create-home \
--home-dir $INSTALL_DIR \
--gid $GROUP \
--shell /sbin/nologin \
--comment "$USER user" \
$USER
WORKDIR $INSTALL_DIR
COPY config/entrypoint.sh /
COPY config/securityadmin.sh /
RUN chmod 700 /entrypoint.sh && chmod 700 /securityadmin.sh
RUN chown 1000:1000 /*.sh
COPY --from=builder --chown=1000:1000 /debian/wazuh-indexer/usr/share/wazuh-indexer /usr/share/wazuh-indexer
COPY --from=builder --chown=0:0 /debian/wazuh-indexer/usr/lib/systemd /usr/lib/systemd
COPY --from=builder --chown=0:0 /debian/wazuh-indexer/usr/lib/sysctl.d /usr/lib/sysctl.d
COPY --from=builder --chown=0:0 /debian/wazuh-indexer/usr/lib/tmpfiles.d /usr/lib/tmpfiles.d
RUN chown -R 1000:1000 /usr/share/wazuh-indexer
RUN mkdir -p /var/lib/wazuh-indexer && chown 1000:1000 /var/lib/wazuh-indexer && \
mkdir -p /usr/share/wazuh-indexer/logs && chown 1000:1000 /usr/share/wazuh-indexer/logs && \
mkdir -p /run/wazuh-indexer && chown 1000:1000 /run/wazuh-indexer && \
mkdir -p /var/log/wazuh-indexer && chown 1000:1000 /var/log/wazuh-indexer && \
chmod 700 /usr/share/wazuh-indexer && \
chmod 600 /usr/share/wazuh-indexer/jvm.options && \
chmod 600 /usr/share/wazuh-indexer/opensearch.yml
USER wazuh-indexer
# Services ports
EXPOSE 9200
ENTRYPOINT ["/entrypoint.sh"]
# Dummy overridable parameter parsed by entrypoint
CMD ["opensearchwrapper"]

View File

@@ -0,0 +1,146 @@
# Wazuh Docker Copyright (C) 2017, Wazuh Inc. (License GPLv2)
# This has to be exported to make some magic below work.
export DH_OPTIONS
export NAME=wazuh-indexer
export TARGET_DIR=${CURDIR}/debian/${NAME}
# Package build options
export USER=${NAME}
export GROUP=${NAME}
export VERSION=${WAZUH_VERSION}-${WAZUH_TAG_REVISION}
export LOG_DIR=/var/log/${NAME}
export LIB_DIR=/var/lib/${NAME}
export PID_DIR=/run/${NAME}
export INSTALLATION_DIR=/usr/share/${NAME}
export CONFIG_DIR=${INSTALLATION_DIR}
export BASE_DIR=${NAME}-*
export INDEXER_FILE=wazuh-indexer-base.tar.xz
export BASE_FILE=wazuh-indexer-base-${VERSION}-linux-x64.tar.xz
export REPO_DIR=/unattended_installer
rm -rf ${INSTALLATION_DIR}/
## variables
REPOSITORY="packages.wazuh.com/4.x"
WAZUH_CURRENT_VERSION=$(curl --silent https://api.github.com/repos/wazuh/wazuh/releases/latest | grep '\"tag_name\":' | sed -E 's/.*\"([^\"]+)\".*/\1/' | cut -c 2-)
MAJOR_BUILD=$(echo $WAZUH_VERSION | cut -d. -f1)
MID_BUILD=$(echo $WAZUH_VERSION | cut -d. -f2)
MINOR_BUILD=$(echo $WAZUH_VERSION | cut -d. -f3)
MAJOR_CURRENT=$(echo $WAZUH_CURRENT_VERSION | cut -d. -f1)
MID_CURRENT=$(echo $WAZUH_CURRENT_VERSION | cut -d. -f2)
MINOR_CURRENT=$(echo $WAZUH_CURRENT_VERSION | cut -d. -f3)
## check version to use the correct repository
if [ "$MAJOR_BUILD" -gt "$MAJOR_CURRENT" ]; then
REPOSITORY="packages-dev.wazuh.com/pre-release"
elif [ "$MAJOR_BUILD" -eq "$MAJOR_CURRENT" ]; then
if [ "$MID_BUILD" -gt "$MID_CURRENT" ]; then
REPOSITORY="packages-dev.wazuh.com/pre-release"
elif [ "$MID_BUILD" -eq "$MID_CURRENT" ]; then
if [ "$MINOR_BUILD" -gt "$MINOR_CURRENT" ]; then
REPOSITORY="packages-dev.wazuh.com/pre-release"
fi
fi
fi
curl -o ${INDEXER_FILE} https://${REPOSITORY}/stack/indexer/${BASE_FILE}
tar -xf ${INDEXER_FILE}
## TOOLS
## Variables
CERT_TOOL=wazuh-certs-tool.sh
PASSWORD_TOOL=wazuh-passwords-tool.sh
PACKAGES_URL=https://packages.wazuh.com/4.7/
PACKAGES_DEV_URL=https://packages-dev.wazuh.com/4.7/
## Check if the cert tool exists in S3 buckets
CERT_TOOL_PACKAGES=$(curl --silent -I $PACKAGES_URL$CERT_TOOL | grep -E "^HTTP" | awk '{print $2}')
CERT_TOOL_PACKAGES_DEV=$(curl --silent -I $PACKAGES_DEV_URL$CERT_TOOL | grep -E "^HTTP" | awk '{print $2}')
## If cert tool exists in some bucket, download it, if not exit 1
if [ "$CERT_TOOL_PACKAGES" = "200" ]; then
curl -o $CERT_TOOL $PACKAGES_URL$CERT_TOOL
echo "Cert tool exists in Packages bucket"
elif [ "$CERT_TOOL_PACKAGES_DEV" = "200" ]; then
curl -o $CERT_TOOL $PACKAGES_DEV_URL$CERT_TOOL
echo "Cert tool exists in Packages-dev bucket"
else
echo "Cert tool does not exist in any bucket"
exit 1
fi
## Check if the password tool exists in S3 buckets
PASSWORD_TOOL_PACKAGES=$(curl --silent -I $PACKAGES_URL$PASSWORD_TOOL | grep -E "^HTTP" | awk '{print $2}')
PASSWORD_TOOL_PACKAGES_DEV=$(curl --silent -I $PACKAGES_DEV_URL$PASSWORD_TOOL | grep -E "^HTTP" | awk '{print $2}')
## If password tool exists in some bucket, download it, if not exit 1
if [ "$PASSWORD_TOOL_PACKAGES" = "200" ]; then
curl -o $PASSWORD_TOOL $PACKAGES_URL$PASSWORD_TOOL
echo "Password tool exists in Packages bucket"
elif [ "$PASSWORD_TOOL_PACKAGES_DEV" = "200" ]; then
curl -o $PASSWORD_TOOL $PACKAGES_DEV_URL$PASSWORD_TOOL
echo "Password tool exists in Packages-dev bucket"
else
echo "Password tool does not exist in any bucket"
exit 1
fi
chmod 755 $CERT_TOOL && bash /$CERT_TOOL -A
# copy to target
mkdir -p ${TARGET_DIR}${INSTALLATION_DIR}
mkdir -p ${TARGET_DIR}${INSTALLATION_DIR}/opensearch-security/
mkdir -p ${TARGET_DIR}${CONFIG_DIR}
mkdir -p ${TARGET_DIR}${LIB_DIR}
mkdir -p ${TARGET_DIR}${LOG_DIR}
mkdir -p ${TARGET_DIR}/etc/init.d
mkdir -p ${TARGET_DIR}/etc/default
mkdir -p ${TARGET_DIR}/usr/lib/tmpfiles.d
mkdir -p ${TARGET_DIR}/usr/lib/sysctl.d
mkdir -p ${TARGET_DIR}/usr/lib/systemd/system
mkdir -p ${TARGET_DIR}${CONFIG_DIR}/certs
# Move configuration files for wazuh-indexer
mv -f ${BASE_DIR}/etc/init.d/${NAME} ${TARGET_DIR}/etc/init.d/${NAME}
mv -f ${BASE_DIR}/etc/wazuh-indexer/* ${TARGET_DIR}${CONFIG_DIR}
mv -f ${BASE_DIR}/etc/sysconfig/${NAME} ${TARGET_DIR}/etc/default/
mv -f ${BASE_DIR}/usr/lib/tmpfiles.d/* ${TARGET_DIR}/usr/lib/tmpfiles.d/
mv -f ${BASE_DIR}/usr/lib/sysctl.d/* ${TARGET_DIR}/usr/lib/sysctl.d/
mv -f ${BASE_DIR}/usr/lib/systemd/system/* ${TARGET_DIR}/usr/lib/systemd/system/
rm -rf ${BASE_DIR}/etc
rm -rf ${BASE_DIR}/usr
# Copy installation files to final location
cp -pr ${BASE_DIR}/* ${TARGET_DIR}${INSTALLATION_DIR}
# Copy the security tools
cp /$CERT_TOOL ${TARGET_DIR}${INSTALLATION_DIR}/plugins/opensearch-security/tools/
cp /$PASSWORD_TOOL ${TARGET_DIR}${INSTALLATION_DIR}/plugins/opensearch-security/tools/
# Copy Wazuh's config files for the security plugin
cp -pr /roles_mapping.yml ${TARGET_DIR}${INSTALLATION_DIR}/opensearch-security/
cp -pr /roles.yml ${TARGET_DIR}${INSTALLATION_DIR}/opensearch-security/
cp -pr /internal_users.yml ${TARGET_DIR}${INSTALLATION_DIR}/opensearch-security/
cp -pr /opensearch.yml ${TARGET_DIR}${CONFIG_DIR}
# Copy Wazuh indexer's certificates
cp -pr /wazuh-certificates/demo.indexer.pem ${TARGET_DIR}${CONFIG_DIR}/certs/indexer.pem
cp -pr /wazuh-certificates/demo.indexer-key.pem ${TARGET_DIR}${CONFIG_DIR}/certs/indexer-key.pem
cp -pr /wazuh-certificates/root-ca.key ${TARGET_DIR}${CONFIG_DIR}/certs/root-ca.key
cp -pr /wazuh-certificates/root-ca.pem ${TARGET_DIR}${CONFIG_DIR}/certs/root-ca.pem
cp -pr /wazuh-certificates/admin.pem ${TARGET_DIR}${CONFIG_DIR}/certs/admin.pem
cp -pr /wazuh-certificates/admin-key.pem ${TARGET_DIR}${CONFIG_DIR}/certs/admin-key.pem
# Delete xms and xmx parameters in jvm.options
sed '/-Xms/d' -i ${TARGET_DIR}${CONFIG_DIR}/jvm.options
sed '/-Xmx/d' -i ${TARGET_DIR}${CONFIG_DIR}/jvm.options
sed -i 's/-Djava.security.policy=file:\/\/\/etc\/wazuh-indexer\/opensearch-performance-analyzer\/opensearch_security.policy/-Djava.security.policy=file:\/\/\/usr\/share\/wazuh-indexer\/opensearch-performance-analyzer\/opensearch_security.policy/g' ${TARGET_DIR}${CONFIG_DIR}/jvm.options
chmod -R 500 ${TARGET_DIR}${CONFIG_DIR}/certs
chmod -R 400 ${TARGET_DIR}${CONFIG_DIR}/certs/*
find ${TARGET_DIR} -type d -exec chmod 750 {} \;
find ${TARGET_DIR} -type f -perm 644 -exec chmod 640 {} \;
find ${TARGET_DIR} -type f -perm 664 -exec chmod 660 {} \;
find ${TARGET_DIR} -type f -perm 755 -exec chmod 750 {} \;
find ${TARGET_DIR} -type f -perm 744 -exec chmod 740 {} \;

View File

@@ -0,0 +1,5 @@
nodes:
# Wazuh indexer server nodes
indexer:
- name: demo.indexer
ip: demo.indexer

View File

@@ -0,0 +1,93 @@
#!/usr/bin/env bash
# Wazuh Docker Copyright (C) 2017, Wazuh Inc. (License GPLv2)
set -e
umask 0002
export USER=wazuh-indexer
export INSTALLATION_DIR=/usr/share/wazuh-indexer
export OPENSEARCH_PATH_CONF=${INSTALLATION_DIR}
export JAVA_HOME=${INSTALLATION_DIR}/jdk
export DISCOVERY=$(grep -oP "(?<=discovery.type: ).*" ${OPENSEARCH_PATH_CONF}/opensearch.yml)
export CACERT=$(grep -oP "(?<=plugins.security.ssl.transport.pemtrustedcas_filepath: ).*" ${OPENSEARCH_PATH_CONF}/opensearch.yml)
export CERT="${OPENSEARCH_PATH_CONF}/certs/admin.pem"
export KEY="${OPENSEARCH_PATH_CONF}/certs/admin-key.pem"
run_as_other_user_if_needed() {
if [[ "$(id -u)" == "0" ]]; then
# If running as root, drop to specified UID and run command
exec chroot --userspec=1000:0 / "${@}"
else
# Either we are running in Openshift with random uid and are a member of the root group
# or with a custom --user
exec "${@}"
fi
}
# Allow user specify custom CMD, maybe bin/opensearch itself
# for example to directly specify `-E` style parameters for opensearch on k8s
# or simply to run /bin/bash to check the image
if [[ "$1" != "opensearchwrapper" ]]; then
if [[ "$(id -u)" == "0" && $(basename "$1") == "opensearch" ]]; then
# Rewrite CMD args to replace $1 with `opensearch` explicitly,
# Without this, user could specify `opensearch -E x.y=z` but
# `bin/opensearch -E x.y=z` would not work.
set -- "opensearch" "${@:2}"
# Use chroot to switch to UID 1000 / GID 0
exec chroot --userspec=1000:0 / "$@"
else
# User probably wants to run something else, like /bin/bash, with another uid forced (Openshift?)
exec "$@"
fi
fi
# Allow environment variables to be set by creating a file with the
# contents, and setting an environment variable with the suffix _FILE to
# point to it. This can be used to provide secrets to a container, without
# the values being specified explicitly when running the container.
#
# This is also sourced in opensearch-env, and is only needed here
# as well because we use INDEXER_PASSWORD below. Sourcing this script
# is idempotent.
source /usr/share/wazuh-indexer/bin/opensearch-env-from-file
if [[ -f bin/opensearch-users ]]; then
# Check for the INDEXER_PASSWORD environment variable to set the
# bootstrap password for Security.
#
# This is only required for the first node in a cluster with Security
# enabled, but we have no way of knowing which node we are yet. We'll just
# honor the variable if it's present.
if [[ -n "$INDEXER_PASSWORD" ]]; then
[[ -f /usr/share/wazuh-indexer/opensearch.keystore ]] || (run_as_other_user_if_needed opensearch-keystore create)
if ! (run_as_other_user_if_needed opensearch-keystore has-passwd --silent) ; then
# keystore is unencrypted
if ! (run_as_other_user_if_needed opensearch-keystore list | grep -q '^bootstrap.password$'); then
(run_as_other_user_if_needed echo "$INDEXER_PASSWORD" | opensearch-keystore add -x 'bootstrap.password')
fi
else
# keystore requires password
if ! (run_as_other_user_if_needed echo "$KEYSTORE_PASSWORD" \
| opensearch-keystore list | grep -q '^bootstrap.password$') ; then
COMMANDS="$(printf "%s\n%s" "$KEYSTORE_PASSWORD" "$INDEXER_PASSWORD")"
(run_as_other_user_if_needed echo "$COMMANDS" | opensearch-keystore add -x 'bootstrap.password')
fi
fi
fi
fi
if [[ "$(id -u)" == "0" ]]; then
# If requested and running as root, mutate the ownership of bind-mounts
if [[ -n "$TAKE_FILE_OWNERSHIP" ]]; then
chown -R 1000:0 /usr/share/wazuh-indexer/{data,logs}
fi
fi
#if [[ "$DISCOVERY" == "single-node" ]] && [[ ! -f "/var/lib/wazuh-indexer/.flag" ]]; then
# run securityadmin.sh for single node with CACERT, CERT and KEY parameter
# nohup /securityadmin.sh &
# touch "/var/lib/wazuh-indexer/.flag"
#fi
run_as_other_user_if_needed /usr/share/wazuh-indexer/bin/opensearch <<<"$KEYSTORE_PASSWORD"

View File

@@ -0,0 +1,74 @@
---
# This is the internal user database
# The hash value is a bcrypt hash and can be generated with plugin/tools/hash.sh
_meta:
type: "internalusers"
config_version: 2
# Define your internal users here
## Demo users
admin:
hash: "$2a$12$VcCDgh2NDk07JGN0rjGbM.Ad41qVR/YFJcgHp0UGns5JDymv..TOG"
reserved: true
backend_roles:
- "admin"
description: "Demo admin user"
kibanaserver:
hash: "$2a$12$4AcgAt3xwOWadA5s5blL6ev39OXDNhmOesEoo33eZtrq2N0YrU3H."
reserved: true
description: "Demo kibanaserver user"
kibanaro:
hash: "$2a$12$JJSXNfTowz7Uu5ttXfeYpeYE0arACvcwlPBStB1F.MI7f0U9Z4DGC"
reserved: false
backend_roles:
- "kibanauser"
- "readall"
attributes:
attribute1: "value1"
attribute2: "value2"
attribute3: "value3"
description: "Demo kibanaro user"
logstash:
hash: "$2a$12$u1ShR4l4uBS3Uv59Pa2y5.1uQuZBrZtmNfqB3iM/.jL0XoV9sghS2"
reserved: false
backend_roles:
- "logstash"
description: "Demo logstash user"
readall:
hash: "$2a$12$ae4ycwzwvLtZxwZ82RmiEunBbIPiAmGZduBAjKN0TXdwQFtCwARz2"
reserved: false
backend_roles:
- "readall"
description: "Demo readall user"
snapshotrestore:
hash: "$2y$12$DpwmetHKwgYnorbgdvORCenv4NAK8cPUg8AI6pxLCuWf/ALc0.v7W"
reserved: false
backend_roles:
- "snapshotrestore"
description: "Demo snapshotrestore user"
wazuh_admin:
hash: "$2y$12$d2awHiOYvZjI88VfsDON.u6buoBol0gYPJEgdG1ArKVE0OMxViFfu"
reserved: true
hidden: false
backend_roles: []
attributes: {}
opendistro_security_roles: []
static: false
wazuh_user:
hash: "$2y$12$BQixeoQdRubZdVf/7sq1suHwiVRnSst1.lPI2M0.GPZms4bq2D9vO"
reserved: true
hidden: false
backend_roles: []
attributes: {}
opendistro_security_roles: []
static: false

View File

@@ -0,0 +1,26 @@
network.host: "0.0.0.0"
node.name: "wazuh.indexer"
path.data: /var/lib/wazuh-indexer
path.logs: /var/log/wazuh-indexer
discovery.type: single-node
compatibility.override_main_response_version: true
plugins.security.ssl.http.pemcert_filepath: /usr/share/wazuh-indexer/certs/indexer.pem
plugins.security.ssl.http.pemkey_filepath: /usr/share/wazuh-indexer/certs/indexer-key.pem
plugins.security.ssl.http.pemtrustedcas_filepath: /usr/share/wazuh-indexer/certs/root-ca.pem
plugins.security.ssl.transport.pemcert_filepath: /usr/share/wazuh-indexer/certs/indexer.pem
plugins.security.ssl.transport.pemkey_filepath: /usr/share/wazuh-indexer/certs/indexer-key.pem
plugins.security.ssl.transport.pemtrustedcas_filepath: /usr/share/wazuh-indexer/certs/root-ca.pem
plugins.security.ssl.http.enabled: true
plugins.security.ssl.transport.enforce_hostname_verification: false
plugins.security.ssl.transport.resolve_hostname: false
plugins.security.authcz.admin_dn:
- "CN=admin,OU=Wazuh,O=Wazuh,L=California,C=US"
plugins.security.check_snapshot_restore_write_privileges: true
plugins.security.enable_snapshot_restore_privilege: true
plugins.security.nodes_dn:
- "CN=demo.indexer,OU=Wazuh,O=Wazuh,L=California,C=US"
plugins.security.restapi.roles_enabled:
- "all_access"
- "security_rest_api_access"
plugins.security.system_indices.enabled: true
plugins.security.system_indices.indices: [".opendistro-alerting-config", ".opendistro-alerting-alert*", ".opendistro-anomaly-results*", ".opendistro-anomaly-detector*", ".opendistro-anomaly-checkpoints", ".opendistro-anomaly-detection-state", ".opendistro-reports-*", ".opendistro-notifications-*", ".opendistro-notebooks", ".opensearch-observability", ".opendistro-asynchronous-search-response*", ".replication-metadata-store"]

View File

@@ -0,0 +1,163 @@
_meta:
type: "roles"
config_version: 2
# Restrict users so they can only view visualization and dashboards on kibana
kibana_read_only:
reserved: true
# The security REST API access role is used to assign specific users access to change the security settings through the REST API.
security_rest_api_access:
reserved: true
# Allows users to view monitors, destinations and alerts
alerting_read_access:
reserved: true
cluster_permissions:
- 'cluster:admin/opendistro/alerting/alerts/get'
- 'cluster:admin/opendistro/alerting/destination/get'
- 'cluster:admin/opendistro/alerting/monitor/get'
- 'cluster:admin/opendistro/alerting/monitor/search'
# Allows users to view and acknowledge alerts
alerting_ack_alerts:
reserved: true
cluster_permissions:
- 'cluster:admin/opendistro/alerting/alerts/*'
# Allows users to use all alerting functionality
alerting_full_access:
reserved: true
cluster_permissions:
- 'cluster_monitor'
- 'cluster:admin/opendistro/alerting/*'
index_permissions:
- index_patterns:
- '*'
allowed_actions:
- 'indices_monitor'
- 'indices:admin/aliases/get'
- 'indices:admin/mappings/get'
# Allow users to read Anomaly Detection detectors and results
anomaly_read_access:
reserved: true
cluster_permissions:
- 'cluster:admin/opendistro/ad/detector/info'
- 'cluster:admin/opendistro/ad/detector/search'
- 'cluster:admin/opendistro/ad/detectors/get'
- 'cluster:admin/opendistro/ad/result/search'
- 'cluster:admin/opendistro/ad/tasks/search'
# Allows users to use all Anomaly Detection functionality
anomaly_full_access:
reserved: true
cluster_permissions:
- 'cluster_monitor'
- 'cluster:admin/opendistro/ad/*'
index_permissions:
- index_patterns:
- '*'
allowed_actions:
- 'indices_monitor'
- 'indices:admin/aliases/get'
- 'indices:admin/mappings/get'
# Allows users to read Notebooks
notebooks_read_access:
reserved: true
cluster_permissions:
- 'cluster:admin/opendistro/notebooks/list'
- 'cluster:admin/opendistro/notebooks/get'
# Allows users to all Notebooks functionality
notebooks_full_access:
reserved: true
cluster_permissions:
- 'cluster:admin/opendistro/notebooks/create'
- 'cluster:admin/opendistro/notebooks/update'
- 'cluster:admin/opendistro/notebooks/delete'
- 'cluster:admin/opendistro/notebooks/get'
- 'cluster:admin/opendistro/notebooks/list'
# Allows users to read and download Reports
reports_instances_read_access:
reserved: true
cluster_permissions:
- 'cluster:admin/opendistro/reports/instance/list'
- 'cluster:admin/opendistro/reports/instance/get'
- 'cluster:admin/opendistro/reports/menu/download'
# Allows users to read and download Reports and Report-definitions
reports_read_access:
reserved: true
cluster_permissions:
- 'cluster:admin/opendistro/reports/definition/get'
- 'cluster:admin/opendistro/reports/definition/list'
- 'cluster:admin/opendistro/reports/instance/list'
- 'cluster:admin/opendistro/reports/instance/get'
- 'cluster:admin/opendistro/reports/menu/download'
# Allows users to all Reports functionality
reports_full_access:
reserved: true
cluster_permissions:
- 'cluster:admin/opendistro/reports/definition/create'
- 'cluster:admin/opendistro/reports/definition/update'
- 'cluster:admin/opendistro/reports/definition/on_demand'
- 'cluster:admin/opendistro/reports/definition/delete'
- 'cluster:admin/opendistro/reports/definition/get'
- 'cluster:admin/opendistro/reports/definition/list'
- 'cluster:admin/opendistro/reports/instance/list'
- 'cluster:admin/opendistro/reports/instance/get'
- 'cluster:admin/opendistro/reports/menu/download'
# Allows users to use all asynchronous-search functionality
asynchronous_search_full_access:
reserved: true
cluster_permissions:
- 'cluster:admin/opendistro/asynchronous_search/*'
index_permissions:
- index_patterns:
- '*'
allowed_actions:
- 'indices:data/read/search*'
# Allows users to read stored asynchronous-search results
asynchronous_search_read_access:
reserved: true
cluster_permissions:
- 'cluster:admin/opendistro/asynchronous_search/get'
wazuh_ui_user:
reserved: true
hidden: false
cluster_permissions: []
index_permissions:
- index_patterns:
- "wazuh-*"
dls: ""
fls: []
masked_fields: []
allowed_actions:
- "read"
tenant_permissions: []
static: false
wazuh_ui_admin:
reserved: true
hidden: false
cluster_permissions: []
index_permissions:
- index_patterns:
- "wazuh-*"
dls: ""
fls: []
masked_fields: []
allowed_actions:
- "read"
- "delete"
- "manage"
- "index"
tenant_permissions: []
static: false

View File

@@ -0,0 +1,71 @@
---
# In this file users, backendroles and hosts can be mapped to Wazuh indexer Security roles.
# Permissions for Wazuh indexer roles are configured in roles.yml
_meta:
type: "rolesmapping"
config_version: 2
# Define your roles mapping here
## Demo roles mapping
all_access:
reserved: false
backend_roles:
- "admin"
description: "Maps admin to all_access"
own_index:
reserved: false
users:
- "*"
description: "Allow full access to an index named like the username"
logstash:
reserved: false
backend_roles:
- "logstash"
kibana_user:
reserved: false
backend_roles:
- "kibanauser"
users:
- "wazuh_user"
- "wazuh_admin"
description: "Maps kibanauser to kibana_user"
readall:
reserved: false
backend_roles:
- "readall"
manage_snapshots:
reserved: false
backend_roles:
- "snapshotrestore"
kibana_server:
reserved: true
users:
- "kibanaserver"
wazuh_ui_admin:
reserved: true
hidden: false
backend_roles: []
hosts: []
users:
- "wazuh_admin"
- "kibanaserver"
and_backend_roles: []
wazuh_ui_user:
reserved: true
hidden: false
backend_roles: []
hosts: []
users:
- "wazuh_user"
and_backend_roles: []

View File

@@ -0,0 +1,3 @@
# Wazuh Docker Copyright (C) 2017, Wazuh Inc. (License GPLv2)
sleep 30
bash /usr/share/wazuh-indexer/plugins/opensearch-security/tools/securityadmin.sh -cd /usr/share/wazuh-indexer/opensearch-security/ -nhnv -cacert $CACERT -cert $CERT -key $KEY -p 9200 -icl

View File

@@ -0,0 +1,55 @@
# Wazuh Docker Copyright (C) 2017, Wazuh Inc. (License GPLv2)
FROM ubuntu:focal
RUN rm /bin/sh && ln -s /bin/bash /bin/sh
ARG WAZUH_VERSION
ARG WAZUH_TAG_REVISION
ARG FILEBEAT_TEMPLATE_BRANCH
ARG FILEBEAT_CHANNEL=filebeat-oss
ARG FILEBEAT_VERSION=7.10.2
ARG WAZUH_FILEBEAT_MODULE
RUN apt-get update && apt install curl apt-transport-https lsb-release gnupg -y
COPY config/check_repository.sh /
RUN chmod 775 /check_repository.sh
RUN source /check_repository.sh
RUN apt-get update && \
apt-get install wazuh-manager=${WAZUH_VERSION}-${WAZUH_TAG_REVISION}
RUN curl -L -O https://artifacts.elastic.co/downloads/beats/filebeat/${FILEBEAT_CHANNEL}-${FILEBEAT_VERSION}-amd64.deb &&\
dpkg -i ${FILEBEAT_CHANNEL}-${FILEBEAT_VERSION}-amd64.deb && rm -f ${FILEBEAT_CHANNEL}-${FILEBEAT_VERSION}-amd64.deb && \
curl -s https://packages.wazuh.com/4.x/filebeat/${WAZUH_FILEBEAT_MODULE} | tar -xvz -C /usr/share/filebeat/module
ARG S6_VERSION="v2.2.0.3"
RUN curl --fail --silent -L https://github.com/just-containers/s6-overlay/releases/download/${S6_VERSION}/s6-overlay-amd64.tar.gz \
-o /tmp/s6-overlay-amd64.tar.gz && \
tar xzf /tmp/s6-overlay-amd64.tar.gz -C / --exclude="./bin" && \
tar xzf /tmp/s6-overlay-amd64.tar.gz -C /usr ./bin && \
rm /tmp/s6-overlay-amd64.tar.gz
COPY config/etc/ /etc/
COPY --chown=root:wazuh config/create_user.py /var/ossec/framework/scripts/create_user.py
COPY config/filebeat.yml /etc/filebeat/
RUN chmod go-w /etc/filebeat/filebeat.yml
ADD https://raw.githubusercontent.com/wazuh/wazuh/$FILEBEAT_TEMPLATE_BRANCH/extensions/elasticsearch/7.x/wazuh-template.json /etc/filebeat
RUN chmod go-w /etc/filebeat/wazuh-template.json
# Prepare permanent data
# Sync calls are due to https://github.com/docker/docker/issues/9547
COPY config/permanent_data.env config/permanent_data.sh /
RUN chmod 755 /permanent_data.sh && \
sync && /permanent_data.sh && \
sync && rm /permanent_data.sh
# Services ports
EXPOSE 55000/tcp 1514/tcp 1515/tcp 514/udp 1516/tcp
ENTRYPOINT [ "/init" ]

View File

@@ -0,0 +1,29 @@
## variables
APT_KEY=https://packages.wazuh.com/key/GPG-KEY-WAZUH
REPOSITORY="deb https://packages.wazuh.com/4.x/apt/ stable main"
WAZUH_CURRENT_VERSION=$(curl --silent https://api.github.com/repos/wazuh/wazuh/releases/latest | grep '\"tag_name\":' | sed -E 's/.*\"([^\"]+)\".*/\1/' | cut -c 2-)
MAJOR_BUILD=$(echo $WAZUH_VERSION | cut -d. -f1)
MID_BUILD=$(echo $WAZUH_VERSION | cut -d. -f2)
MINOR_BUILD=$(echo $WAZUH_VERSION | cut -d. -f3)
MAJOR_CURRENT=$(echo $WAZUH_CURRENT_VERSION | cut -d. -f1)
MID_CURRENT=$(echo $WAZUH_CURRENT_VERSION | cut -d. -f2)
MINOR_CURRENT=$(echo $WAZUH_CURRENT_VERSION | cut -d. -f3)
## check version to use the correct repository
if [ "$MAJOR_BUILD" -gt "$MAJOR_CURRENT" ]; then
APT_KEY=https://packages-dev.wazuh.com/key/GPG-KEY-WAZUH
REPOSITORY="deb https://packages-dev.wazuh.com/pre-release/apt/ unstable main"
elif [ "$MAJOR_BUILD" -eq "$MAJOR_CURRENT" ]; then
if [ "$MID_BUILD" -gt "$MID_CURRENT" ]; then
APT_KEY=https://packages-dev.wazuh.com/key/GPG-KEY-WAZUH
REPOSITORY="deb https://packages-dev.wazuh.com/pre-release/apt/ unstable main"
elif [ "$MID_BUILD" -eq "$MID_CURRENT" ]; then
if [ "$MINOR_BUILD" -gt "$MINOR_CURRENT" ]; then
APT_KEY=https://packages-dev.wazuh.com/key/GPG-KEY-WAZUH
REPOSITORY="deb https://packages-dev.wazuh.com/pre-release/apt/ unstable main"
fi
fi
fi
apt-key adv --fetch-keys ${APT_KEY}
echo ${REPOSITORY} | tee -a /etc/apt/sources.list.d/wazuh.list

View File

@@ -0,0 +1,102 @@
import logging
import sys
import json
import random
import string
import os
# Set framework path
sys.path.append(os.path.dirname(sys.argv[0]) + "/../framework")
USER_FILE_PATH = "/var/ossec/api/configuration/admin.json"
SPECIAL_CHARS = "@$!%*?&-_"
try:
from wazuh.rbac.orm import check_database_integrity
from wazuh.security import (
create_user,
get_users,
get_roles,
set_user_role,
update_user,
)
except ModuleNotFoundError as e:
logging.error("No module 'wazuh' found.")
sys.exit(1)
def read_user_file(path=USER_FILE_PATH):
with open(path) as user_file:
data = json.load(user_file)
return data["username"], data["password"]
def db_users():
users_result = get_users()
return {user["username"]: user["id"] for user in users_result.affected_items}
def db_roles():
roles_result = get_roles()
return {role["name"]: role["id"] for role in roles_result.affected_items}
def disable_user(uid):
random_pass = "".join(
random.choices(
string.ascii_uppercase
+ string.ascii_lowercase
+ string.digits
+ SPECIAL_CHARS,
k=8,
)
)
# assure there must be at least one character from each group
random_pass = random_pass + ''.join([random.choice(chars) for chars in [string.ascii_lowercase, string.digits, string.ascii_uppercase, SPECIAL_CHARS]])
random_pass = ''.join(random.sample(random_pass,len(random_pass)))
update_user(
user_id=[
str(uid),
],
password=random_pass,
)
if __name__ == "__main__":
if not os.path.exists(USER_FILE_PATH):
# abort if no user file detected
sys.exit(0)
username, password = read_user_file()
# create RBAC database
check_database_integrity()
initial_users = db_users()
if username not in initial_users:
# create a new user
create_user(username=username, password=password)
users = db_users()
uid = users[username]
roles = db_roles()
rid = roles["administrator"]
set_user_role(
user_id=[
str(uid),
],
role_ids=[
str(rid),
],
)
else:
# modify an existing user ("wazuh" or "wazuh-wui")
uid = initial_users[username]
update_user(
user_id=[
str(uid),
],
password=password,
)
# disable unused default users
for def_user in ['wazuh', 'wazuh-wui']:
if def_user != username:
disable_user(initial_users[def_user])

View File

@@ -0,0 +1,236 @@
#!/usr/bin/with-contenv bash
# Wazuh App Copyright (C) 2017, Wazuh Inc. (License GPLv2)
# Variables
source /permanent_data.env
WAZUH_INSTALL_PATH=/var/ossec
WAZUH_CONFIG_MOUNT=/wazuh-config-mount
AUTO_ENROLLMENT_ENABLED=${AUTO_ENROLLMENT_ENABLED:-true}
##############################################################################
# Aux functions
##############################################################################
print() {
echo -e $1
}
error_and_exit() {
echo "Error executing command: '$1'."
echo 'Exiting.'
exit 1
}
exec_cmd() {
eval $1 > /dev/null 2>&1 || error_and_exit "$1"
}
exec_cmd_stdout() {
eval $1 2>&1 || error_and_exit "$1"
}
##############################################################################
# This function will attempt to mount every directory in PERMANENT_DATA
# into the respective path.
# If the path is empty means permanent data volume is also empty, so a backup
# will be copied into it. Otherwise it will not be copied because there is
# already data inside the volume for the specified path.
##############################################################################
mount_permanent_data() {
for permanent_dir in "${PERMANENT_DATA[@]}"; do
data_tmp="${WAZUH_INSTALL_PATH}/data_tmp/permanent${permanent_dir}/"
print ${data_tmp}
# Check if the path is not empty
if find ${permanent_dir} -mindepth 1 | read; then
print "The path ${permanent_dir} is already mounted"
else
if find ${data_tmp} -mindepth 1 | read; then
print "Installing ${permanent_dir}"
exec_cmd "cp -a ${data_tmp}. ${permanent_dir}"
else
print "The path ${permanent_dir} is empty, skiped"
fi
fi
done
}
##############################################################################
# This function will replace from the permanent data volume every file
# contained in PERMANENT_DATA_EXCP
# Some files as 'internal_options.conf' are saved as permanent data, but
# they must be updated to work properly if wazuh version is changed.
##############################################################################
apply_exclusion_data() {
for exclusion_file in "${PERMANENT_DATA_EXCP[@]}"; do
if [ -e ${WAZUH_INSTALL_PATH}/data_tmp/exclusion/${exclusion_file} ]
then
DIR=$(dirname "${exclusion_file}")
if [ ! -e ${DIR} ]
then
mkdir -p ${DIR}
fi
print "Updating ${exclusion_file}"
exec_cmd "cp -p ${WAZUH_INSTALL_PATH}/data_tmp/exclusion/${exclusion_file} ${exclusion_file}"
fi
done
}
##############################################################################
# This function will rename in the permanent data volume every file
# contained in PERMANENT_DATA_MOVE
##############################################################################
move_data_files() {
for mov_file in "${PERMANENT_DATA_MOVE[@]}"; do
file_split=( $mov_file )
if [ -e ${file_split[0]} ]
then
print "moving ${mov_file}"
exec_cmd "mv -f ${mov_file}"
fi
done
}
##############################################################################
# This function will delete from the permanent data volume every file
# contained in PERMANENT_DATA_DEL
##############################################################################
remove_data_files() {
for del_file in "${PERMANENT_DATA_DEL[@]}"; do
if [ -e ${del_file} ]
then
print "Removing ${del_file}"
exec_cmd "rm -f ${del_file}"
fi
done
}
##############################################################################
# Create certificates: Manager
##############################################################################
create_ossec_key_cert() {
print "Creating wazuh-authd key and cert"
exec_cmd "openssl genrsa -out ${WAZUH_INSTALL_PATH}/etc/sslmanager.key 4096"
exec_cmd "openssl req -new -x509 -key ${WAZUH_INSTALL_PATH}/etc/sslmanager.key -out ${WAZUH_INSTALL_PATH}/etc/sslmanager.cert -days 3650 -subj /CN=${HOSTNAME}/"
}
##############################################################################
# Copy all files from $WAZUH_CONFIG_MOUNT to $WAZUH_INSTALL_PATH and respect
# destination files permissions
#
# For example, to mount the file /var/ossec/data/etc/ossec.conf, mount it at
# $WAZUH_CONFIG_MOUNT/etc/ossec.conf in your container and this code will
# replace the ossec.conf file in /var/ossec/data/etc with yours.
##############################################################################
mount_files() {
if [ -e "$WAZUH_CONFIG_MOUNT" ]
then
print "Identified Wazuh configuration files to mount..."
exec_cmd_stdout "cp --verbose -r $WAZUH_CONFIG_MOUNT/* $WAZUH_INSTALL_PATH"
else
print "No Wazuh configuration files to mount..."
fi
}
##############################################################################
# Allow users to set the container hostname as <node_name> dynamically on
# container start.
#
# To use this:
# 1. Create your own ossec.conf file
# 2. In your ossec.conf file, set to_be_replaced_by_hostname as your node_name
# 3. Mount your custom ossec.conf file at $WAZUH_CONFIG_MOUNT/etc/ossec.conf
##############################################################################
set_custom_hostname() {
sed -i 's/<node_name>to_be_replaced_by_hostname<\/node_name>/<node_name>'"${HOSTNAME}"'<\/node_name>/g' ${WAZUH_INSTALL_PATH}/etc/ossec.conf
}
##############################################################################
# Allow users to set the container cluster key dynamically on
# container start.
#
# To use this:
# 1. Create your own ossec.conf file
# 2. In your ossec.conf file, set to_be_replaced_by_cluster_key as your key
# 3. Mount your custom ossec.conf file at $WAZUH_CONFIG_MOUNT/etc/ossec.conf
##############################################################################
set_custom_cluster_key() {
sed -i 's/<key>to_be_replaced_by_cluster_key<\/key>/<key>'"${WAZUH_CLUSTER_KEY}"'<\/key>/g' ${WAZUH_INSTALL_PATH}/etc/ossec.conf
}
##############################################################################
# Modify /var/ossec/queue/rids directory owner on
# container start.
##############################################################################
set_rids_owner() {
chown -R wazuh:wazuh /var/ossec/queue/rids
}
##############################################################################
# Change any ossec user/group to wazuh user/group
##############################################################################
set_correct_permOwner() {
find / -group 997 -exec chown :101 {} +;
find / -user 999 -exec chown 101 {} +;
}
##############################################################################
# Main function
##############################################################################
main() {
# Mount permanent data (i.e. ossec.conf)
mount_permanent_data
# Restore files stored in permanent data that are not permanent (i.e. internal_options.conf)
apply_exclusion_data
# Apply correct permission and ownership
set_correct_permOwner
# Rename files stored in permanent data (i.e. queue/ossec)
move_data_files
# Remove some files in permanent_data (i.e. .template.db)
remove_data_files
# Generate wazuh-authd certs if AUTO_ENROLLMENT_ENABLED is true and does not exist
if [ $AUTO_ENROLLMENT_ENABLED == true ]
then
if [ ! -e ${WAZUH_INSTALL_PATH}/etc/sslmanager.key ]
then
create_ossec_key_cert
fi
fi
# Mount selected files (WAZUH_CONFIG_MOUNT) to container
mount_files
# Allow setting custom hostname
set_custom_hostname
# Allow setting custom cluster key
set_custom_cluster_key
# Delete temporary data folder
rm -rf ${WAZUH_INSTALL_PATH}/data_tmp
# Set rids directory owner
set_rids_owner
}
main

View File

@@ -0,0 +1,51 @@
#!/usr/bin/with-contenv bash
# Wazuh App Copyright (C) 2017, Wazuh Inc. (License GPLv2)
set -e
if [ "$INDEXER_URL" != "" ]; then
>&2 echo "Customize Elasticsearch ouput IP"
sed -i "s|hosts:.*|hosts: ['$INDEXER_URL']|g" /etc/filebeat/filebeat.yml
fi
# Configure filebeat.yml security settings
if [ "$INDEXER_USERNAME" != "" ]; then
>&2 echo "Configuring username."
sed -i "s|#username:.*|username:|g" /etc/filebeat/filebeat.yml
sed -i "s|username:.*|username: '$INDEXER_USERNAME'|g" /etc/filebeat/filebeat.yml
fi
if [ "$INDEXER_PASSWORD" != "" ]; then
>&2 echo "Configuring password."
sed -i "s|#password:.*|password:|g" /etc/filebeat/filebeat.yml
sed -i "s|password:.*|password: '$INDEXER_PASSWORD'|g" /etc/filebeat/filebeat.yml
fi
if [ "$FILEBEAT_SSL_VERIFICATION_MODE" != "" ]; then
>&2 echo "Configuring SSL verification mode."
sed -i "s|#ssl.verification_mode:.*|ssl.verification_mode:|g" /etc/filebeat/filebeat.yml
sed -i "s|ssl.verification_mode:.*|ssl.verification_mode: '$FILEBEAT_SSL_VERIFICATION_MODE'|g" /etc/filebeat/filebeat.yml
fi
if [ "$SSL_CERTIFICATE_AUTHORITIES" != "" ]; then
>&2 echo "Configuring Certificate Authorities."
sed -i "s|#ssl.certificate_authorities:.*|ssl.certificate_authorities:|g" /etc/filebeat/filebeat.yml
sed -i "s|ssl.certificate_authorities:.*|ssl.certificate_authorities: ['$SSL_CERTIFICATE_AUTHORITIES']|g" /etc/filebeat/filebeat.yml
fi
if [ "$SSL_CERTIFICATE" != "" ]; then
>&2 echo "Configuring SSL Certificate."
sed -i "s|#ssl.certificate:.*|ssl.certificate:|g" /etc/filebeat/filebeat.yml
sed -i "s|ssl.certificate:.*|ssl.certificate: '$SSL_CERTIFICATE'|g" /etc/filebeat/filebeat.yml
fi
if [ "$SSL_KEY" != "" ]; then
>&2 echo "Configuring SSL Key."
sed -i "s|#ssl.key:.*|ssl.key:|g" /etc/filebeat/filebeat.yml
sed -i "s|ssl.key:.*|ssl.key: '$SSL_KEY'|g" /etc/filebeat/filebeat.yml
fi
chmod go-w /etc/filebeat/filebeat.yml || true
chown root: /etc/filebeat/filebeat.yml || true

View File

@@ -0,0 +1,126 @@
#!/usr/bin/with-contenv bash
##############################################################################
# Migration sequence
# Detect if there is a mounted volume on /wazuh-migration and copy the data
# to /var/ossec, finally it will create a flag ".migration-completed" inside
# the mounted volume
##############################################################################
function __colortext()
{
echo -e " \e[1;$2m$1\e[0m"
}
function echogreen()
{
echo $(__colortext "$1" "32")
}
function echoyellow()
{
echo $(__colortext "$1" "33")
}
function echored()
{
echo $(__colortext "$1" "31")
}
function_wazuh_migration(){
if [ -d "/wazuh-migration" ]; then
if [ ! -e /wazuh-migration/.migration-completed ]; then
if [ ! -e /wazuh-migration/global.db ]; then
echoyellow "The volume mounted on /wazuh-migration does not contain all the correct files."
return
fi
\cp -f /wazuh-migration/data/etc/ossec.conf /var/ossec/etc/ossec.conf
chown root:wazuh /var/ossec/etc/ossec.conf
chmod 640 /var/ossec/etc/ossec.conf
\cp -f /wazuh-migration/data/etc/client.keys /var/ossec/etc/client.keys
chown wazuh:wazuh /var/ossec/etc/client.keys
chmod 640 /var/ossec/etc/client.keys
\cp -f /wazuh-migration/data/etc/sslmanager.cert /var/ossec/etc/sslmanager.cert
\cp -f /wazuh-migration/data/etc/sslmanager.key /var/ossec/etc/sslmanager.key
chown root:root /var/ossec/etc/sslmanager.cert /var/ossec/etc/sslmanager.key
chmod 640 /var/ossec/etc/sslmanager.cert /var/ossec/etc/sslmanager.key
\cp -f /wazuh-migration/data/etc/shared/default/agent.conf /var/ossec/etc/shared/default/agent.conf
chown wazuh:wazuh /var/ossec/etc/shared/default/agent.conf
chmod 660 /var/ossec/etc/shared/default/agent.conf
\cp -f /wazuh-migration/data/etc/decoders/* /var/ossec/etc/decoders/
chown wazuh:wazuh /var/ossec/etc/decoders/*
chmod 660 /var/ossec/etc/decoders/*
\cp -f /wazuh-migration/data/etc/rules/* /var/ossec/etc/rules/
chown wazuh:wazuh /var/ossec/etc/rules/*
chmod 660 /var/ossec/etc/rules/*
if [ -e /wazuh-migration/data/agentless/.passlist ]; then
\cp -f /wazuh-migration/data/agentless/.passlist /var/ossec/agentless/.passlist
chown root:wazuh /var/ossec/agentless/.passlist
chmod 640 /var/ossec/agentless/.passlist
fi
\cp -f /wazuh-migration/global.db /var/ossec/queue/db/global.db
chown wazuh:wazuh /var/ossec/queue/db/global.db
chmod 640 /var/ossec/queue/db/global.db
# mark volume as migrated
touch /wazuh-migration/.migration-completed
echogreen "Migration completed succesfully"
else
echoyellow "This volume has already been migrated. You may proceed and remove it from the mount point (/wazuh-migration)"
fi
fi
}
function_create_custom_user() {
if [[ ! -z $API_USERNAME ]] && [[ ! -z $API_PASSWORD ]]; then
cat << EOF > /var/ossec/api/configuration/admin.json
{
"username": "$API_USERNAME",
"password": "$API_PASSWORD"
}
EOF
# create or customize API user
if /var/ossec/framework/python/bin/python3 /var/ossec/framework/scripts/create_user.py; then
# remove json if exit code is 0
rm /var/ossec/api/configuration/admin.json
else
echored "There was an error configuring the API user"
# terminate container to avoid unpredictable behavior
exec s6-svscanctl -t /var/run/s6/services
exit 1
fi
fi
}
function_entrypoint_scripts() {
# It will run every .sh script located in entrypoint-scripts folder in lexicographical order
if [ -d "/entrypoint-scripts/" ]
then
for script in `ls /entrypoint-scripts/*.sh | sort -n`; do
bash "$script"
done
fi
}
# Migrate data from /wazuh-migration volume
function_wazuh_migration
# create API custom user
function_create_custom_user
# run entrypoint scripts
function_entrypoint_scripts
# Start Wazuh
/var/ossec/bin/wazuh-control start

View File

@@ -0,0 +1,6 @@
#!/usr/bin/env sh
echo >&2 "Filebeat exited. code=${1}"
# terminate other services to exit from the container
exec s6-svscanctl -t /var/run/s6/services

View File

@@ -0,0 +1,4 @@
#!/usr/bin/with-contenv sh
echo >&2 "starting Filebeat"
exec /usr/share/filebeat/bin/filebeat -e -c /etc/filebeat/filebeat.yml -path.home /usr/share/filebeat -path.config /etc/filebeat -path.data /var/lib/filebeat -path.logs /var/log/filebeat

View File

@@ -0,0 +1,4 @@
#!/usr/bin/with-contenv sh
# dumping ossec.log to standard output
exec tail -F /var/ossec/logs/ossec.log

View File

@@ -1,3 +1,4 @@
# Wazuh - Filebeat configuration file
filebeat.modules:
- module: wazuh
@@ -11,5 +12,20 @@ setup.template.json.path: '/etc/filebeat/wazuh-template.json'
setup.template.json.name: 'wazuh'
setup.template.overwrite: true
setup.ilm.enabled: false
output.elasticsearch:
hosts: ['https://wazuh.indexer:9200']
#username:
#password:
#ssl.verification_mode:
#ssl.certificate_authorities:
#ssl.certificate:
#ssl.key:
output.elasticsearch.hosts: ['http://elasticsearch:9200']
logging.metrics.enabled: false
seccomp:
default_action: allow
syscalls:
- action: allow
names:
- rseq

View File

@@ -0,0 +1,74 @@
# Permanent data mounted in volumes
i=0
PERMANENT_DATA[((i++))]="/var/ossec/api/configuration"
PERMANENT_DATA[((i++))]="/var/ossec/etc"
PERMANENT_DATA[((i++))]="/var/ossec/logs"
PERMANENT_DATA[((i++))]="/var/ossec/queue"
PERMANENT_DATA[((i++))]="/var/ossec/agentless"
PERMANENT_DATA[((i++))]="/var/ossec/var/multigroups"
PERMANENT_DATA[((i++))]="/var/ossec/integrations"
PERMANENT_DATA[((i++))]="/var/ossec/active-response/bin"
PERMANENT_DATA[((i++))]="/var/ossec/wodles"
PERMANENT_DATA[((i++))]="/etc/filebeat"
export PERMANENT_DATA
# Files mounted in a volume that should not be permanent
i=0
PERMANENT_DATA_EXCP[((i++))]="/var/ossec/etc/internal_options.conf"
PERMANENT_DATA_EXCP[((i++))]="/var/ossec/integrations/pagerduty"
PERMANENT_DATA_EXCP[((i++))]="/var/ossec/integrations/slack"
PERMANENT_DATA_EXCP[((i++))]="/var/ossec/integrations/slack.py"
PERMANENT_DATA_EXCP[((i++))]="/var/ossec/integrations/virustotal"
PERMANENT_DATA_EXCP[((i++))]="/var/ossec/integrations/virustotal.py"
PERMANENT_DATA_EXCP[((i++))]="/var/ossec/integrations/shuffle"
PERMANENT_DATA_EXCP[((i++))]="/var/ossec/integrations/shuffle.py"
PERMANENT_DATA_EXCP[((i++))]="/var/ossec/active-response/bin/default-firewall-drop"
PERMANENT_DATA_EXCP[((i++))]="/var/ossec/active-response/bin/disable-account"
PERMANENT_DATA_EXCP[((i++))]="/var/ossec/active-response/bin/firewalld-drop"
PERMANENT_DATA_EXCP[((i++))]="/var/ossec/active-response/bin/firewall-drop"
PERMANENT_DATA_EXCP[((i++))]="/var/ossec/active-response/bin/host-deny"
PERMANENT_DATA_EXCP[((i++))]="/var/ossec/active-response/bin/ip-customblock"
PERMANENT_DATA_EXCP[((i++))]="/var/ossec/active-response/bin/ipfw"
PERMANENT_DATA_EXCP[((i++))]="/var/ossec/active-response/bin/kaspersky.py"
PERMANENT_DATA_EXCP[((i++))]="/var/ossec/active-response/bin/kaspersky"
PERMANENT_DATA_EXCP[((i++))]="/var/ossec/active-response/bin/npf"
PERMANENT_DATA_EXCP[((i++))]="/var/ossec/active-response/bin/wazuh-slack"
PERMANENT_DATA_EXCP[((i++))]="/var/ossec/active-response/bin/pf"
PERMANENT_DATA_EXCP[((i++))]="/var/ossec/active-response/bin/restart-wazuh"
PERMANENT_DATA_EXCP[((i++))]="/var/ossec/active-response/bin/restart.sh"
PERMANENT_DATA_EXCP[((i++))]="/var/ossec/active-response/bin/route-null"
PERMANENT_DATA_EXCP[((i++))]="/var/ossec/agentless/sshlogin.exp"
PERMANENT_DATA_EXCP[((i++))]="/var/ossec/agentless/ssh_pixconfig_diff"
PERMANENT_DATA_EXCP[((i++))]="/var/ossec/agentless/ssh_asa-fwsmconfig_diff"
PERMANENT_DATA_EXCP[((i++))]="/var/ossec/agentless/ssh_integrity_check_bsd"
PERMANENT_DATA_EXCP[((i++))]="/var/ossec/agentless/main.exp"
PERMANENT_DATA_EXCP[((i++))]="/var/ossec/agentless/su.exp"
PERMANENT_DATA_EXCP[((i++))]="/var/ossec/agentless/ssh_integrity_check_linux"
PERMANENT_DATA_EXCP[((i++))]="/var/ossec/agentless/register_host.sh"
PERMANENT_DATA_EXCP[((i++))]="/var/ossec/agentless/ssh_generic_diff"
PERMANENT_DATA_EXCP[((i++))]="/var/ossec/agentless/ssh_foundry_diff"
PERMANENT_DATA_EXCP[((i++))]="/var/ossec/agentless/ssh_nopass.exp"
PERMANENT_DATA_EXCP[((i++))]="/var/ossec/agentless/ssh.exp"
PERMANENT_DATA_EXCP[((i++))]="/var/ossec/wodles/utils.py"
PERMANENT_DATA_EXCP[((i++))]="/var/ossec/wodles/aws/aws-s3"
PERMANENT_DATA_EXCP[((i++))]="/var/ossec/wodles/aws/aws-s3.py"
PERMANENT_DATA_EXCP[((i++))]="/var/ossec/wodles/azure/azure-logs"
PERMANENT_DATA_EXCP[((i++))]="/var/ossec/wodles/azure/azure-logs.py"
PERMANENT_DATA_EXCP[((i++))]="/var/ossec/wodles/docker/DockerListener"
PERMANENT_DATA_EXCP[((i++))]="/var/ossec/wodles/docker/DockerListener.py"
PERMANENT_DATA_EXCP[((i++))]="/var/ossec/wodles/gcloud/gcloud"
PERMANENT_DATA_EXCP[((i++))]="/var/ossec/wodles/gcloud/gcloud.py"
PERMANENT_DATA_EXCP[((i++))]="/var/ossec/wodles/gcloud/integration.py"
PERMANENT_DATA_EXCP[((i++))]="/var/ossec/wodles/gcloud/tools.py"
export PERMANENT_DATA_EXCP
# Files mounted in a volume that should be deleted
i=0
PERMANENT_DATA_DEL[((i++))]="/var/ossec/queue/db/.template.db"
export PERMANENT_DATA_DEL
i=0
PERMANENT_DATA_MOVE[((i++))]="/var/ossec/logs/ossec /var/ossec/logs/wazuh"
PERMANENT_DATA_MOVE[((i++))]="/var/ossec/queue/ossec /var/ossec/queue/sockets"
export PERMANENT_DATA_MOVE

View File

@@ -0,0 +1,40 @@
#!/bin/bash
# Wazuh App Copyright (C) 2017, Wazuh Inc. (License GPLv2)
# Variables
source /permanent_data.env
WAZUH_INSTALL_PATH=/var/ossec
DATA_TMP_PATH=${WAZUH_INSTALL_PATH}/data_tmp
mkdir ${DATA_TMP_PATH}
# Move exclusion files to EXCLUSION_PATH
EXCLUSION_PATH=${DATA_TMP_PATH}/exclusion
mkdir ${EXCLUSION_PATH}
for exclusion_file in "${PERMANENT_DATA_EXCP[@]}"; do
# Create the directory for the exclusion file if it does not exist
DIR=$(dirname "${exclusion_file}")
if [ ! -e ${EXCLUSION_PATH}/${DIR} ]
then
mkdir -p ${EXCLUSION_PATH}/${DIR}
fi
mv ${exclusion_file} ${EXCLUSION_PATH}/${exclusion_file}
done
# Move permanent files to PERMANENT_PATH
PERMANENT_PATH=${DATA_TMP_PATH}/permanent
mkdir ${PERMANENT_PATH}
for permanent_dir in "${PERMANENT_DATA[@]}"; do
# Create the directory for the permanent file if it does not exist
DIR=$(dirname "${permanent_dir}")
if [ ! -e ${PERMANENT_PATH}${DIR} ]
then
mkdir -p ${PERMANENT_PATH}${DIR}
fi
mv ${permanent_dir} ${PERMANENT_PATH}${permanent_dir}
done

View File

@@ -1,54 +0,0 @@
# Wazuh App Copyright (C) 2019 Wazuh Inc. (License GPLv2)
version: '2'
services:
wazuh:
image: wazuh/wazuh:3.11.1_7.5.1
hostname: wazuh-manager
restart: always
ports:
- "1514:1514/udp"
- "1515:1515"
- "514:514/udp"
- "55000:55000"
elasticsearch:
image: wazuh/wazuh-elasticsearch:3.11.1_7.5.1
hostname: elasticsearch
restart: always
ports:
- "9200:9200"
environment:
- "ES_JAVA_OPTS=-Xms1g -Xmx1g"
- ELASTIC_CLUSTER=true
- CLUSTER_NODE_MASTER=true
- CLUSTER_MASTER_NODE_NAME=es01
ulimits:
memlock:
soft: -1
hard: -1
mem_limit: 2g
kibana:
image: wazuh/wazuh-kibana:3.11.1_7.5.1
hostname: kibana
restart: always
depends_on:
- elasticsearch
links:
- elasticsearch:elasticsearch
- wazuh:wazuh
nginx:
image: wazuh/wazuh-nginx:3.11.1_7.5.1
hostname: nginx
restart: always
environment:
- NGINX_PORT=443
- NGINX_CREDENTIALS
ports:
- "80:80"
- "443:443"
depends_on:
- kibana
links:
- kibana:kibana

View File

@@ -1,54 +0,0 @@
# Wazuh Docker Copyright (C) 2019 Wazuh Inc. (License GPLv2)
ARG ELASTIC_VERSION=7.5.1
FROM docker.elastic.co/elasticsearch/elasticsearch:${ELASTIC_VERSION}
ARG S3_PLUGIN_URL="https://artifacts.elastic.co/downloads/elasticsearch-plugins/repository-s3/repository-s3-${ELASTIC_VERSION}.zip"
ENV ELASTICSEARCH_URL="http://elasticsearch:9200"
ENV ALERTS_SHARDS="1" \
ALERTS_REPLICAS="0"
ENV API_USER="foo" \
API_PASS="bar"
ENV XPACK_ML="true"
ENV ENABLE_CONFIGURE_S3="false"
ARG TEMPLATE_VERSION=v3.11.1
# Elasticearch cluster configuration environment variables
# If ELASTIC_CLUSTER is set to "true" the following variables will be added to the Elasticsearch configuration
# CLUSTER_INITIAL_MASTER_NODES set to own node by default.
ENV ELASTIC_CLUSTER="false" \
CLUSTER_NAME="wazuh" \
CLUSTER_NODE_MASTER="false" \
CLUSTER_NODE_DATA="true" \
CLUSTER_NODE_INGEST="true" \
CLUSTER_NODE_NAME="wazuh-elasticsearch" \
CLUSTER_MASTER_NODE_NAME="master-node" \
CLUSTER_MEMORY_LOCK="true" \
CLUSTER_DISCOVERY_SERVICE="wazuh-elasticsearch" \
CLUSTER_NUMBER_OF_MASTERS="2" \
CLUSTER_MAX_NODES="1" \
CLUSTER_DELAYED_TIMEOUT="1m" \
CLUSTER_INITIAL_MASTER_NODES="wazuh-elasticsearch"
COPY config/entrypoint.sh /entrypoint.sh
RUN chmod 755 /entrypoint.sh
COPY --chown=elasticsearch:elasticsearch ./config/load_settings.sh ./
RUN chmod +x ./load_settings.sh
RUN ${bin/elasticsearch-plugin install --batch S3_PLUGIN_URL}
COPY config/configure_s3.sh ./config/configure_s3.sh
RUN chmod 755 ./config/configure_s3.sh
COPY --chown=elasticsearch:elasticsearch ./config/config_cluster.sh ./
RUN chmod +x ./config_cluster.sh
ENTRYPOINT ["/entrypoint.sh"]
CMD ["elasticsearch"]

View File

@@ -1,57 +0,0 @@
#!/bin/bash
# Wazuh Docker Copyright (C) 2019 Wazuh Inc. (License GPLv2)
elastic_config_file="/usr/share/elasticsearch/config/elasticsearch.yml"
remove_single_node_conf(){
if grep -Fq "discovery.type" $1; then
sed -i '/discovery.type\: /d' $1
fi
}
remove_cluster_config(){
sed -i '/# cluster node/,/# end cluster config/d' $1
}
# If Elasticsearch cluster is enable, then set up the elasticsearch.yml
if [[ $ELASTIC_CLUSTER == "true" && $CLUSTER_NODE_MASTER != "" && $CLUSTER_NODE_DATA != "" && $CLUSTER_NODE_INGEST != "" && $CLUSTER_MASTER_NODE_NAME != "" ]]; then
# Remove the old configuration
remove_single_node_conf $elastic_config_file
remove_cluster_config $elastic_config_file
if [[ $CLUSTER_NODE_MASTER == "true" ]]; then
# Add the master configuration
# cluster.initial_master_nodes for bootstrap the cluster
cat > $elastic_config_file << EOF
# cluster node
network.host: 0.0.0.0
node.name: $CLUSTER_MASTER_NODE_NAME
node.master: $CLUSTER_NODE_MASTER
cluster.initial_master_nodes:
- $CLUSTER_MASTER_NODE_NAME
# end cluster config"
EOF
elif [[ $CLUSTER_NODE_NAME != "" ]];then
# Remove the old configuration
remove_single_node_conf $elastic_config_file
remove_cluster_config $elastic_config_file
cat > $elastic_config_file << EOF
# cluster node
network.host: 0.0.0.0
node.name: $CLUSTER_NODE_NAME
node.master: false
discovery.seed_hosts:
- $CLUSTER_MASTER_NODE_NAME
- $CLUSTER_NODE_NAME
# end cluster config"
EOF
fi
# If the cluster is disabled, then set a single-node configuration
else
# Remove the old configuration
remove_single_node_conf $elastic_config_file
remove_cluster_config $elastic_config_file
echo "discovery.type: single-node" >> $elastic_config_file
fi

View File

@@ -1,77 +0,0 @@
#!/bin/bash
# Wazuh Docker Copyright (C) 2019 Wazuh Inc. (License GPLv2)
set -e
# Check number of arguments passed to configure_s3.sh. If it is different from 4 or 5, the process will finish with error.
# param 1: number of arguments passed to configure_s3.sh
function CheckArgs()
{
if [ $1 != 4 ] && [ $1 != 5 ];then
echo "Use: configure_s3.sh <Elastic_Server_IP:Port> <Bucket> <Path> <RepositoryName> (By default <current_elasticsearch_major_version> is added to the path and the repository name)"
echo "or use: configure_s3.sh <Elastic_Server_IP:Port> <Bucket> <Path> <RepositoryName> <Elasticsearch major version>"
exit 1
fi
}
# Create S3 repository from base_path <path>/<elasticsearch_major_version> (if there is no <Elasticsearch major version> argument, current version is added)
# Repository name would be <RepositoryName>-<elasticsearch_major_version> (if there is no <Elasticsearch major version> argument, current version is added)
# param 1: <Elastic_Server_IP:Port>
# param 2: <Bucket>
# param 3: <Path>
# param 4: <RepositoryName>
# param 5: Optional <Elasticsearch major version>
# output: It will show "acknowledged" if the repository has been successfully created
function CreateRepo()
{
elastic_ip_port="$2"
bucket_name="$3"
path="$4"
repository_name="$5"
if [ $1 == 5 ];then
version="$6"
else
version=`curl -s $elastic_ip_port | grep number | cut -d"\"" -f4 | cut -c1`
fi
if ! [[ "$version" =~ ^[0-9]+$ ]];then
echo "Elasticsearch major version must be an integer"
exit 1
fi
repository="$repository_name-$version"
s3_path="$path/$version"
curl -X PUT "$elastic_ip_port/_snapshot/$repository" -H 'Content-Type: application/json' -d'
{
"type": "s3",
"settings": {
"bucket": "'$bucket_name'",
"base_path": "'$s3_path'"
}
}
'
}
# Run functions CheckArgs and CreateRepo
# param 1: number of arguments passed to configure_s3.sh
# param 2: <Elastic_Server_IP:Port>
# param 3: <Bucket>
# param 4: <Path>
# param 5: <RepositoryName>
# param 6: Optional <Elasticsearch major version>
function Main()
{
CheckArgs $1
CreateRepo $1 $2 $3 $4 $5 $6
}
Main $# $1 $2 $3 $4 $5

View File

@@ -1,52 +0,0 @@
#!/bin/bash
# Wazuh Docker Copyright (C) 2019 Wazuh Inc. (License GPLv2)
# For more information https://github.com/elastic/elasticsearch-docker/blob/6.8.0/build/elasticsearch/bin/docker-entrypoint.sh
set -e
# Files created by Elasticsearch should always be group writable too
umask 0002
run_as_other_user_if_needed() {
if [[ "$(id -u)" == "0" ]]; then
# If running as root, drop to specified UID and run command
exec chroot --userspec=1000 / "${@}"
else
# Either we are running in Openshift with random uid and are a member of the root group
# or with a custom --user
exec "${@}"
fi
}
#Disabling xpack features
elasticsearch_config_file="/usr/share/elasticsearch/config/elasticsearch.yml"
if grep -Fq "#xpack features" "$elasticsearch_config_file";
then
declare -A CONFIG_MAP=(
[xpack.ml.enabled]=$XPACK_ML
)
for i in "${!CONFIG_MAP[@]}"
do
if [ "${CONFIG_MAP[$i]}" != "" ]; then
sed -i 's/.'"$i"'.*/'"$i"': '"${CONFIG_MAP[$i]}"'/' $elasticsearch_config_file
fi
done
else
echo "
#xpack features
xpack.ml.enabled: $XPACK_ML
" >> $elasticsearch_config_file
fi
# Run load settings script.
./config_cluster.sh
./load_settings.sh &
# Execute elasticsearch
run_as_other_user_if_needed /usr/share/elasticsearch/bin/elasticsearch

View File

@@ -1,60 +0,0 @@
#!/bin/bash
# Wazuh Docker Copyright (C) 2019 Wazuh Inc. (License GPLv2)
set -e
el_url=${ELASTICSEARCH_URL}
if [[ ${ENABLED_XPACK} != "true" || "x${ELASTICSEARCH_USERNAME}" = "x" || "x${ELASTICSEARCH_PASSWORD}" = "x" ]]; then
auth=""
else
auth="--user ${ELASTICSEARCH_USERNAME}:${ELASTICSEARCH_PASSWORD}"
fi
until curl ${auth} -XGET $el_url; do
>&2 echo "Elastic is unavailable - sleeping"
sleep 5
done
>&2 echo "Elastic is up - executing command"
if [ $ENABLE_CONFIGURE_S3 ]; then
#Wait for Elasticsearch to be ready to create the repository
sleep 10
IP_PORT="${ELASTICSEARCH_IP}:${ELASTICSEARCH_PORT}"
if [ "x$S3_PATH" != "x" ]; then
if [ "x$S3_ELASTIC_MAJOR" != "x" ]; then
./config/configure_s3.sh $IP_PORT $S3_BUCKET_NAME $S3_PATH $S3_REPOSITORY_NAME $S3_ELASTIC_MAJOR
else
./config/configure_s3.sh $IP_PORT $S3_BUCKET_NAME $S3_PATH $S3_REPOSITORY_NAME
fi
fi
fi
curl -XPUT "$el_url/_cluster/settings" ${auth} -H 'Content-Type: application/json' -d'
{
"persistent": {
"xpack.monitoring.collection.enabled": true
}
}
'
# Set cluster delayed timeout when node falls
curl -X PUT "$el_url/_all/_settings" -H 'Content-Type: application/json' -d'
{
"settings": {
"index.unassigned.node_left.delayed_timeout": "'"$CLUSTER_DELAYED_TIMEOUT"'"
}
}
'
echo "Elasticsearch is ready."

View File

@@ -0,0 +1,12 @@
# Wazuh Docker Copyright (C) 2017, Wazuh Inc. (License GPLv2)
FROM ubuntu:focal
RUN apt-get update && apt-get install openssl curl -y
WORKDIR /
COPY config/entrypoint.sh /
RUN chmod 700 /entrypoint.sh
ENTRYPOINT ["/entrypoint.sh"]

View File

@@ -0,0 +1,9 @@
# Certificate creation image build
The dockerfile hosted in this directory is used to build the image used to boot Wazuh's single node and multi node stacks.
To create the image, the following command must be executed:
```
$ docker build -t wazuh/wazuh-certs-generator:0.0.1 .
```

View File

@@ -0,0 +1,61 @@
#!/bin/bash
# Wazuh Docker Copyright (C) 2017, Wazuh Inc. (License GPLv2)
##############################################################################
# Downloading Cert Gen Tool
##############################################################################
## Variables
CERT_TOOL=wazuh-certs-tool.sh
PASSWORD_TOOL=wazuh-passwords-tool.sh
PACKAGES_URL=https://packages.wazuh.com/4.7/
PACKAGES_DEV_URL=https://packages-dev.wazuh.com/4.7/
## Check if the cert tool exists in S3 buckets
CERT_TOOL_PACKAGES=$(curl --silent -I $PACKAGES_URL$CERT_TOOL | grep -E "^HTTP" | awk '{print $2}')
CERT_TOOL_PACKAGES_DEV=$(curl --silent -I $PACKAGES_DEV_URL$CERT_TOOL | grep -E "^HTTP" | awk '{print $2}')
## If cert tool exists in some bucket, download it, if not exit 1
if [ "$CERT_TOOL_PACKAGES" = "200" ]; then
curl -o $CERT_TOOL $PACKAGES_URL$CERT_TOOL -s
echo "The tool to create the certificates exists in the in Packages bucket"
elif [ "$CERT_TOOL_PACKAGES_DEV" = "200" ]; then
curl -o $CERT_TOOL $PACKAGES_DEV_URL$CERT_TOOL -s
echo "The tool to create the certificates exists in Packages-dev bucket"
else
echo "The tool to create the certificates does not exist in any bucket"
echo "ERROR: certificates were not created"
exit 1
fi
cp /config/certs.yml /config.yml
chmod 700 /$CERT_TOOL
##############################################################################
# Creating Cluster certificates
##############################################################################
## Execute cert tool and parsin cert.yml to set UID permissions
source /$CERT_TOOL -A
nodes_server=$( cert_parseYaml /config.yml | grep nodes_server__name | sed 's/nodes_server__name=//' )
node_names=($nodes_server)
echo "Moving created certificates to the destination directory"
cp /wazuh-certificates/* /certificates/
echo "Changing certificate permissions"
chmod -R 500 /certificates
chmod -R 400 /certificates/*
echo "Setting UID indexer and dashboard"
chown 1000:1000 /certificates/*
echo "Setting UID for wazuh manager and worker"
cp /certificates/root-ca.pem /certificates/root-ca-manager.pem
cp /certificates/root-ca.key /certificates/root-ca-manager.key
chown 101:101 /certificates/root-ca-manager.pem
chown 101:101 /certificates/root-ca-manager.key
for i in ${node_names[@]};
do
chown 101:101 "/certificates/${i}.pem"
chown 101:101 "/certificates/${i}-key.pem"
done

View File

@@ -1,76 +0,0 @@
# Wazuh Docker Copyright (C) 2019 Wazuh Inc. (License GPLv2)
FROM docker.elastic.co/kibana/kibana:7.5.1
USER kibana
ARG ELASTIC_VERSION=7.5.1
ARG WAZUH_VERSION=3.11.1
ARG WAZUH_APP_VERSION="${WAZUH_VERSION}_${ELASTIC_VERSION}"
#ADD https://packages.wazuh.com/wazuhapp/wazuhapp-${WAZUH_APP_VERSION}.zip /usr/share/kibana/
RUN /usr/share/kibana/bin/kibana-plugin install https://packages.wazuh.com/wazuhapp/wazuhapp-${WAZUH_APP_VERSION}.zip
# RUN rm -rf /tmp/wazuhapp-${WAZUH_APP_VERSION}.zip
USER root
COPY config/entrypoint.sh ./entrypoint.sh
RUN chmod 755 ./entrypoint.sh
ENV PATTERN="" \
CHECKS_PATTERN="" \
CHECKS_TEMPLATE="" \
CHECKS_API="" \
CHECKS_SETUP="" \
EXTENSIONS_PCI="" \
EXTENSIONS_GDPR="" \
EXTENSIONS_AUDIT="" \
EXTENSIONS_OSCAP="" \
EXTENSIONS_CISCAT="" \
EXTENSIONS_AWS="" \
EXTENSIONS_VIRUSTOTAL="" \
EXTENSIONS_OSQUERY="" \
APP_TIMEOUT="" \
WAZUH_SHARDS="" \
WAZUH_REPLICAS="" \
WAZUH_VERSION_SHARDS="" \
WAZUH_VERSION_REPLICAS="" \
IP_SELECTOR="" \
IP_IGNORE="" \
XPACK_RBAC_ENABLED="" \
WAZUH_MONITORING_ENABLED="" \
WAZUH_MONITORING_FREQUENCY="" \
WAZUH_MONITORING_SHARDS="" \
WAZUH_MONITORING_REPLICAS="" \
ADMIN_PRIVILEGES=""
ARG XPACK_CANVAS="true"
ARG XPACK_LOGS="true"
ARG XPACK_INFRA="true"
ARG XPACK_ML="true"
ARG XPACK_DEVTOOLS="true"
ARG XPACK_MONITORING="true"
ARG XPACK_APM="true"
ARG CHANGE_WELCOME="false"
COPY --chown=kibana:kibana ./config/wazuh_app_config.sh ./
RUN chmod +x ./wazuh_app_config.sh
COPY --chown=kibana:kibana ./config/kibana_settings.sh ./
RUN chmod +x ./kibana_settings.sh
COPY --chown=kibana:kibana ./config/xpack_config.sh ./
RUN chmod +x ./xpack_config.sh
RUN ./xpack_config.sh
COPY --chown=kibana:kibana ./config/welcome_wazuh.sh ./
RUN chmod +x ./welcome_wazuh.sh
RUN ./welcome_wazuh.sh
USER kibana
RUN /usr/local/bin/kibana-docker --optimize
ENTRYPOINT ./entrypoint.sh

View File

@@ -1,57 +0,0 @@
#!/bin/bash
# Wazuh Docker Copyright (C) 2019 Wazuh Inc. (License GPLv2)
set -e
##############################################################################
# Waiting for elasticsearch
##############################################################################
if [ "x${ELASTICSEARCH_URL}" = "x" ]; then
el_url="http://elasticsearch:9200"
else
el_url="${ELASTICSEARCH_URL}"
fi
if [[ ${ENABLED_XPACK} != "true" || "x${ELASTICSEARCH_USERNAME}" = "x" || "x${ELASTICSEARCH_PASSWORD}" = "x" ]]; then
auth=""
else
auth="--user ${ELASTICSEARCH_USERNAME}:${ELASTICSEARCH_PASSWORD}"
fi
until curl -XGET $el_url ${auth}; do
>&2 echo "Elastic is unavailable - sleeping"
sleep 5
done
sleep 2
>&2 echo "Elasticsearch is up."
##############################################################################
# Waiting for wazuh alerts template
##############################################################################
strlen=0
while [[ $strlen -eq 0 ]]
do
template=$(curl $el_url/_cat/templates/wazuh -s)
strlen=${#template}
>&2 echo "Wazuh alerts template not loaded - sleeping."
sleep 2
done
sleep 2
>&2 echo "Wazuh alerts template is loaded."
./wazuh_app_config.sh
sleep 5
./kibana_settings.sh &
/usr/local/bin/kibana-docker

View File

@@ -1,79 +0,0 @@
#!/bin/bash
# Wazuh Docker Copyright (C) 2019 Wazuh Inc. (License GPLv2)
WAZUH_MAJOR=3
##############################################################################
# Wait for the Kibana API to start. It is necessary to do it in this container
# because the others are running Elastic Stack and we can not interrupt them.
#
# The following actions are performed:
#
# Add the wazuh alerts index as default.
# Set the Discover time interval to 24 hours instead of 15 minutes.
# Do not ask user to help providing usage statistics to Elastic.
##############################################################################
##############################################################################
# Customize elasticsearch ip
##############################################################################
if [ "$ELASTICSEARCH_KIBANA_IP" != "" ]; then
sed -i "s:#elasticsearch.hosts:elasticsearch.hosts:g" /usr/share/kibana/config/kibana.yml
sed -i 's|http://elasticsearch:9200|'$ELASTICSEARCH_KIBANA_IP'|g' /usr/share/kibana/config/kibana.yml
fi
# If KIBANA_INDEX was set, then change the default index in kibana.yml configuration file. If there was an index, then delete it and recreate.
if [ "$KIBANA_INDEX" != "" ]; then
if grep -q 'kibana.index' /usr/share/kibana/config/kibana.yml; then
sed -i '/kibana.index/d' /usr/share/kibana/config/kibana.yml
fi
echo "kibana.index: $KIBANA_INDEX" >> /usr/share/kibana/config/kibana.yml
fi
# If XPACK_SECURITY_ENABLED was set, then change the xpack.security.enabled option from true (default) to false.
if [ "$XPACK_SECURITY_ENABLED" != "" ]; then
if grep -q 'xpack.security.enabled' /usr/share/kibana/config/kibana.yml; then
sed -i '/xpack.security.enabled/d' /usr/share/kibana/config/kibana.yml
fi
echo "xpack.security.enabled: $XPACK_SECURITY_ENABLED" >> /usr/share/kibana/config/kibana.yml
fi
if [ "$KIBANA_IP" != "" ]; then
kibana_ip="$KIBANA_IP"
else
kibana_ip="kibana"
fi
while [[ "$(curl -XGET -I -s -o /dev/null -w ''%{http_code}'' $kibana_ip:5601/status)" != "200" ]]; do
echo "Waiting for Kibana API. Sleeping 5 seconds"
sleep 5
done
# Prepare index selection.
echo "Kibana API is running"
default_index="/tmp/default_index.json"
cat > ${default_index} << EOF
{
"changes": {
"defaultIndex": "wazuh-alerts-${WAZUH_MAJOR}.x-*"
}
}
EOF
sleep 5
# Add the wazuh alerts index as default.
curl -POST "http://$kibana_ip:5601/api/kibana/settings" -H "Content-Type: application/json" -H "kbn-xsrf: true" -d@${default_index}
rm -f ${default_index}
sleep 5
# Configuring Kibana TimePicker.
curl -POST "http://$kibana_ip:5601/api/kibana/settings" -H "Content-Type: application/json" -H "kbn-xsrf: true" -d \
'{"changes":{"timepicker:timeDefaults":"{\n \"from\": \"now-24h\",\n \"to\": \"now\",\n \"mode\": \"quick\"}"}}'
sleep 5
# Do not ask user to help providing usage statistics to Elastic
curl -POST "http://$kibana_ip:5601/api/telemetry/v2/optIn" -H "Content-Type: application/json" -H "kbn-xsrf: true" -d '{"enabled":false}'
echo "End settings"

View File

@@ -1,24 +0,0 @@
#!/bin/bash
# Wazuh Docker Copyright (C) 2019 Wazuh Inc. (License GPLv2)
if [[ $CHANGE_WELCOME == "true" ]]
then
rm -rf ./optimize/bundles
kibana_path="/usr/share/kibana"
# Set Wazuh app as the default landing page
echo "Set Wazuh app as the default landing page"
echo "server.defaultRoute: /app/wazuh" >> /usr/share/kibana/config/kibana.yml
# Redirect Kibana welcome screen to Discover
echo "Redirect Kibana welcome screen to Discover"
sed -i "s:'/app/kibana#/home':'/app/wazuh':g" $kibana_path/src/ui/public/chrome/directives/global_nav/global_nav.html
sed -i "s:'/app/kibana#/home':'/app/wazuh':g" $kibana_path/src/ui/public/chrome/directives/header_global_nav/header_global_nav.js
# Redirect Kibana welcome screen to Discover
echo "Hide undesired links"
sed -i 's#visible: true#visible: false#g' $kibana_path/node_modules/x-pack/plugins/rollup/public/crud_app/index.js
sed -i 's#visible: true#visible: false#g' $kibana_path/node_modules/x-pack/plugins/license_management/public/management_section.js
fi

View File

@@ -1,35 +0,0 @@
#!/bin/bash
# Wazuh Docker Copyright (C) 2019 Wazuh Inc. (License GPLv2)
kibana_config_file="/usr/share/kibana/config/kibana.yml"
if grep -Fq "#xpack features" "$kibana_config_file";
then
declare -A CONFIG_MAP=(
[xpack.apm.ui.enabled]=$XPACK_APM
[xpack.grokdebugger.enabled]=$XPACK_DEVTOOLS
[xpack.searchprofiler.enabled]=$XPACK_DEVTOOLS
[xpack.ml.enabled]=$XPACK_ML
[xpack.canvas.enabled]=$XPACK_CANVAS
[xpack.infra.enabled]=$XPACK_INFRA
[xpack.monitoring.enabled]=$XPACK_MONITORING
[console.enabled]=$XPACK_DEVTOOLS
)
for i in "${!CONFIG_MAP[@]}"
do
if [ "${CONFIG_MAP[$i]}" != "" ]; then
sed -i 's/.'"$i"'.*/'"$i"': '"${CONFIG_MAP[$i]}"'/' $kibana_config_file
fi
done
else
echo "
#xpack features
xpack.apm.ui.enabled: $XPACK_APM
xpack.grokdebugger.enabled: $XPACK_DEVTOOLS
xpack.searchprofiler.enabled: $XPACK_DEVTOOLS
xpack.ml.enabled: $XPACK_ML
xpack.canvas.enabled: $XPACK_CANVAS
xpack.infra.enabled: $XPACK_INFRA
xpack.monitoring.enabled: $XPACK_MONITORING
console.enabled: $XPACK_DEVTOOLS
" >> $kibana_config_file
fi

View File

@@ -0,0 +1,361 @@
# Opendistro data migration to Wazuh indexer on docker.
This procedure explains how to migrate Opendistro data from Opendistro to Wazuh indexer in docker production deployments.
The example is migrating from v4.2 to v4.4.
## Procedure
Assuming that you have a v4.2 production deployment, perform the following steps.
**1. Stop 4.2 environment**
`docker-compose -f production-cluster.yml stop`
**2. List elasticsearch volumes**
`docker volume ls --filter name='wazuh-docker_elastic-data'`
**3. Inspect elasticsearch volume**
`docker volume inspect wazuh-docker_elastic-data-1`
**4. Spin down the 4.2 environment.**
`docker-compose -f production-cluster.yml down`
**Steps 5 and 6 can be done with the volume-migrator.sh script, specifying Docker compose version and project name as parameters.**
Ex: $ multi-node/volume-migrator.sh 1.25.0 multi-node
**5. Run the volume create command:** create new indexer and Wazuh manager volumes using the `com.docker.compose.version` label value from the previous command.
```
docker volume create \
--label com.docker.compose.project=multi-node \
--label com.docker.compose.version=1.25.0 \
--label com.docker.compose.volume=wazuh-indexer-data-1 \
multi-node_wazuh-indexer-data-1
```
```
docker volume create \
--label com.docker.compose.project=multi-node \
--label com.docker.compose.version=1.25.0 \
--label com.docker.compose.volume=wazuh-indexer-data-2 \
multi-node_wazuh-indexer-data-2
```
```
docker volume create \
--label com.docker.compose.project=multi-node \
--label com.docker.compose.version=1.25.0 \
--label com.docker.compose.volume=wazuh-indexer-data-3 \
multi-node_wazuh-indexer-data-3
```
```
docker volume create \
--label com.docker.compose.project=multi-node \
--label com.docker.compose.version=1.25.0 \
--label com.docker.compose.volume=master_wazuh_api_configuration \
multi-node_master_wazuh_api_configuration
```
```
docker volume create \
--label com.docker.compose.project=multi-node \
--label com.docker.compose.version=1.25.0 \
--label com.docker.compose.volume=master_wazuh_etc \
multi-node_docker_wazuh_etc
```
```
docker volume create \
--label com.docker.compose.project=multi-node \
--label com.docker.compose.version=1.25.0 \
--label com.docker.compose.volume=master-wazuh-logs \
multi-node_master-wazuh-logs
```
```
docker volume create \
--label com.docker.compose.project=multi-node \
--label com.docker.compose.version=1.25.0 \
--label com.docker.compose.volume=master-wazuh-queue \
multi-node_master-wazuh-queue
```
```
docker volume create \
--label com.docker.compose.project=multi-node \
--label com.docker.compose.version=1.25.0 \
--label com.docker.compose.volume=master-wazuh-var-multigroups \
multi-node_master-wazuh-var-multigroups
```
```
docker volume create \
--label com.docker.compose.project=multi-node \
--label com.docker.compose.version=1.25.0 \
--label com.docker.compose.volume=master-wazuh-integrations \
multi-node_master-wazuh-integrations
```
```
docker volume create \
--label com.docker.compose.project=multi-node \
--label com.docker.compose.version=1.25.0 \
--label com.docker.compose.volume=master-wazuh-active-response \
multi-node_master-wazuh-active-response
```
```
docker volume create \
--label com.docker.compose.project=multi-node \
--label com.docker.compose.version=1.25.0 \
--label com.docker.compose.volume=master-wazuh-agentless \
multi-node_master-wazuh-agentless
```
```
docker volume create \
--label com.docker.compose.project=multi-node \
--label com.docker.compose.version=1.25.0 \
--label com.docker.compose.volume=master-wazuh-wodles \
multi-node_master-wazuh-wodles
```
```
docker volume create \
--label com.docker.compose.project=multi-node \
--label com.docker.compose.version=1.25.0 \
--label com.docker.compose.volume=master-filebeat-etc \
multi-node_master-filebeat-etc
```
```
docker volume create \
--label com.docker.compose.project=multi-node \
--label com.docker.compose.version=1.25.0 \
--label com.docker.compose.volume=master-filebeat-var \
multi-node_master-filebeat-var
```
```
docker volume create \
--label com.docker.compose.project=multi-node \
--label com.docker.compose.version=1.25.0 \
--label com.docker.compose.volume=worker_wazuh_api_configuration \
multi-node_worker_wazuh_api_configuration
```
```
docker volume create \
--label com.docker.compose.project=multi-node \
--label com.docker.compose.version=1.25.0 \
--label com.docker.compose.volume=worker_wazuh_etc \
multi-node_worker-wazuh-etc
```
```
docker volume create \
--label com.docker.compose.project=multi-node \
--label com.docker.compose.version=1.25.0 \
--label com.docker.compose.volume=worker-wazuh-logs \
multi-node_worker-wazuh-logs
```
```
docker volume create \
--label com.docker.compose.project=multi-node \
--label com.docker.compose.version=1.25.0 \
--label com.docker.compose.volume=worker-wazuh-queue \
multi-node_worker-wazuh-queue
```
```
docker volume create \
--label com.docker.compose.project=multi-node \
--label com.docker.compose.version=1.25.0 \
--label com.docker.compose.volume=worker-wazuh-var-multigroups \
multi-node_worker-wazuh-var-multigroups
```
```
docker volume create \
--label com.docker.compose.project=multi-node \
--label com.docker.compose.version=1.25.0 \
--label com.docker.compose.volume=worker-wazuh-integrations \
multi-node_worker-wazuh-integrations
```
```
docker volume create \
--label com.docker.compose.project=multi-node \
--label com.docker.compose.version=1.25.0 \
--label com.docker.compose.volume=worker-wazuh-active-response \
multi-node_worker-wazuh-active-response
```
```
docker volume create \
--label com.docker.compose.project=multi-node \
--label com.docker.compose.version=1.25.0 \
--label com.docker.compose.volume=worker-wazuh-agentless \
multi-node_worker-wazuh-agentless
```
```
docker volume create \
--label com.docker.compose.project=multi-node \
--label com.docker.compose.version=1.25.0 \
--label com.docker.compose.volume=worker-wazuh-wodles \
multi-node_worker-wazuh-wodles
```
```
docker volume create \
--label com.docker.compose.project=multi-node \
--label com.docker.compose.version=1.25.0 \
--label com.docker.compose.volume=worker-filebeat-etc \
multi-node_worker-filebeat-etc
```
```
docker volume create \
--label com.docker.compose.project=multi-node \
--label com.docker.compose.version=1.25.0 \
--label com.docker.compose.volume=worker-filebeat-var \
multi-node_worker-filebeat-var
```
**6. Copy the volume content from elasticsearch to Wazuh indexer volumes and old Wazuh manager content to new volumes.**
```
docker container run --rm -it \
-v wazuh-docker_elastic-data-1:/from \
-v multi-node_wazuh-indexer-data-1:/to \
alpine ash -c "cd /from ; cp -avp . /to"
```
```
docker container run --rm -it \
-v wazuh-docker_elastic-data-2:/from \
-v multi-node_wazuh-indexer-data-2:/to \
alpine ash -c "cd /from ; cp -avp . /to"
```
```
docker container run --rm -it \
-v wazuh-docker_elastic-data-3:/from \
-v multi-node_wazuh-indexer-data-3:/to \
alpine ash -c "cd /from ; cp -avp . /to"
```
```
docker container run --rm -it \
-v wazuh-docker_ossec-api-configuration:/from \
-v multi-node_master-wazuh-api-configuration:/to \
alpine ash -c "cd /from ; cp -avp . /to"
```
```
docker container run --rm -it \
-v wazuh-docker_ossec-etc:/from \
-v multi-node_master-wazuh-etc:/to \
alpine ash -c "cd /from ; cp -avp . /to"
```
```
docker container run --rm -it \
-v wazuh-docker_ossec-logs:/from \
-v multi-node_master-wazuh-logs:/to \
alpine ash -c "cd /from ; cp -avp . /to"
```
```
docker container run --rm -it \
-v wazuh-docker_ossec-queue:/from \
-v multi-node_master-wazuh-queue:/to \
alpine ash -c "cd /from ; cp -avp . /to"
```
```
docker container run --rm -it \
-v wazuh-docker_ossec-var-multigroups:/from \
-v multi-node_master-wazuh-var-multigroups:/to \
alpine ash -c "cd /from ; cp -avp . /to"
```
```
docker container run --rm -it \
-v wazuh-docker_ossec-integrations:/from \
-v multi-node_master-wazuh-integrations:/to \
alpine ash -c "cd /from ; cp -avp . /to"
```
```
docker container run --rm -it \
-v wazuh-docker_ossec-active-response:/from \
-v multi-node_master-wazuh-active-response:/to \
alpine ash -c "cd /from ; cp -avp . /to"
```
```
docker container run --rm -it \
-v wazuh-docker_ossec-agentless:/from \
-v multi-node_master-wazuh-agentless:/to \
alpine ash -c "cd /from ; cp -avp . /to"
```
```
docker container run --rm -it \
-v wazuh-docker_ossec-wodles:/from \
-v multi-node_master-wazuh-wodles:/to \
alpine ash -c "cd /from ; cp -avp . /to"
```
```
docker container run --rm -it \
-v wazuh-docker_filebeat-etc:/from \
-v multi-node_master-filebeat-etc:/to \
alpine ash -c "cd /from ; cp -avp . /to"
```
```
docker container run --rm -it \
-v wazuh-docker_filebeat-var:/from \
-v multi-node_master-filebeat-var:/to \
alpine ash -c "cd /from ; cp -avp . /to"
```
```
docker container run --rm -it \
-v wazuh-docker_worker-ossec-api-configuration:/from \
-v multi-node_worker-wazuh-api-configuration:/to \
alpine ash -c "cd /from ; cp -avp . /to"
```
```
docker container run --rm -it \
-v wazuh-docker_worker-ossec-etc:/from \
-v multi-node_worker-wazuh-etc:/to \
alpine ash -c "cd /from ; cp -avp . /to"
```
```
docker container run --rm -it \
-v wazuh-docker_worker-ossec-logs:/from \
-v multi-node_worker-wazuh-logs:/to \
alpine ash -c "cd /from ; cp -avp . /to"
```
```
docker container run --rm -it \
-v wazuh-docker_worker-ossec-queue:/from \
-v multi-node_worker-wazuh-queue:/to \
alpine ash -c "cd /from ; cp -avp . /to"
```
```
docker container run --rm -it \
-v wazuh-docker_worker-ossec-var-multigroups:/from \
-v multi-node_worker-wazuh-var-multigroups:/to \
alpine ash -c "cd /from ; cp -avp . /to"
```
```
docker container run --rm -it \
-v wazuh-docker_worker-ossec-integrations:/from \
-v multi-node_worker-wazuh-integrations:/to \
alpine ash -c "cd /from ; cp -avp . /to"
```
```
docker container run --rm -it \
-v wazuh-docker_worker-ossec-active-response:/from \
-v multi-node_worker-wazuh-active-response:/to \
alpine ash -c "cd /from ; cp -avp . /to"
```
```
docker container run --rm -it \
-v wazuh-docker_worker-ossec-agentless:/from \
-v multi-node_worker-wazuh-agentless:/to \
alpine ash -c "cd /from ; cp -avp . /to"
```
```
docker container run --rm -it \
-v wazuh-docker_worker-ossec-wodles:/from \
-v multi-node_worker-wazuh-wodles:/to \
alpine ash -c "cd /from ; cp -avp . /to"
```
```
docker container run --rm -it \
-v wazuh-docker_worker-filebeat-etc:/from \
-v multi-node_worker-filebeat-etc:/to \
alpine ash -c "cd /from ; cp -avp . /to"
```
```
docker container run --rm -it \
-v wazuh-docker_worker-filebeat-var:/from \
-v multi-node_worker-filebeat-var:/to \
alpine ash -c "cd /from ; cp -avp . /to"
```
**7. Start the 4.4 environment.**
```
git checkout 4.4
cd multi-node
docker-compose -f generate-indexer-certs.yml run --rm generator
docker-compose up -d
```
**8. Check the access to Wazuh dashboard**: go to the Wazuh dashboard using the web browser and check the data.

26
multi-node/README.md Normal file
View File

@@ -0,0 +1,26 @@
# Deploy Wazuh Docker in multi node configuration
This deployment is defined in the `docker-compose.yml` file with two Wazuh manager containers, three Wazuh indexer containers, and one Wazuh dashboard container. It can be deployed by following these steps:
1) Increase max_map_count on your host (Linux). This command must be run with root permissions:
```
$ sysctl -w vm.max_map_count=262144
```
2) Run the certificate creation script:
```
$ docker-compose -f generate-indexer-certs.yml run --rm generator
```
3) Start the environment with docker-compose:
- In the foregroud:
```
$ docker-compose up
```
- In the background:
```
$ docker-compose up -d
```
The environment takes about 1 minute to get up (depending on your Docker host) for the first time since Wazuh Indexer must be started for the first time and the indexes and index patterns must be generated.

View File

@@ -0,0 +1,24 @@
nodes:
# Wazuh indexer server nodes
indexer:
- name: wazuh1.indexer
ip: wazuh1.indexer
- name: wazuh2.indexer
ip: wazuh2.indexer
- name: wazuh3.indexer
ip: wazuh3.indexer
# Wazuh server nodes
# Use node_type only with more than one Wazuh manager
server:
- name: wazuh.master
ip: wazuh.master
node_type: master
- name: wazuh.worker
ip: wazuh.worker
node_type: worker
# Wazuh dashboard node
dashboard:
- name: wazuh.dashboard
ip: wazuh.dashboard

View File

@@ -0,0 +1,46 @@
user nginx;
worker_processes 1;
error_log /var/log/nginx/error.log warn;
pid /var/run/nginx.pid;
events {
worker_connections 1024;
}
http {
include /etc/nginx/mime.types;
default_type application/octet-stream;
log_format main '$remote_addr - $remote_user [$time_local] "$request" '
'$status $body_bytes_sent "$http_referer" '
'"$http_user_agent" "$http_x_forwarded_for"';
access_log /var/log/nginx/access.log main;
sendfile on;
tcp_nopush on;
keepalive_timeout 65;
server_tokens off;
gzip on;
}
# load balancer for Wazuh cluster
stream {
upstream mycluster {
hash $remote_addr consistent;
server wazuh.master:1514;
server wazuh.worker:1514;
}
server {
listen 1514;
proxy_pass mycluster;
}
}

View File

@@ -0,0 +1,379 @@
<ossec_config>
<global>
<jsonout_output>yes</jsonout_output>
<alerts_log>yes</alerts_log>
<logall>no</logall>
<logall_json>no</logall_json>
<email_notification>no</email_notification>
<smtp_server>smtp.example.wazuh.com</smtp_server>
<email_from>wazuh@example.wazuh.com</email_from>
<email_to>recipient@example.wazuh.com</email_to>
<email_maxperhour>12</email_maxperhour>
<email_log_source>alerts.log</email_log_source>
<agents_disconnection_time>10m</agents_disconnection_time>
<agents_disconnection_alert_time>0</agents_disconnection_alert_time>
</global>
<alerts>
<log_alert_level>3</log_alert_level>
<email_alert_level>12</email_alert_level>
</alerts>
<!-- Choose between "plain", "json", or "plain,json" for the format of internal logs -->
<logging>
<log_format>plain</log_format>
</logging>
<remote>
<connection>secure</connection>
<port>1514</port>
<protocol>tcp</protocol>
<queue_size>131072</queue_size>
</remote>
<!-- Policy monitoring -->
<rootcheck>
<disabled>no</disabled>
<check_files>yes</check_files>
<check_trojans>yes</check_trojans>
<check_dev>yes</check_dev>
<check_sys>yes</check_sys>
<check_pids>yes</check_pids>
<check_ports>yes</check_ports>
<check_if>yes</check_if>
<!-- Frequency that rootcheck is executed - every 12 hours -->
<frequency>43200</frequency>
<rootkit_files>etc/rootcheck/rootkit_files.txt</rootkit_files>
<rootkit_trojans>etc/rootcheck/rootkit_trojans.txt</rootkit_trojans>
<skip_nfs>yes</skip_nfs>
</rootcheck>
<wodle name="cis-cat">
<disabled>yes</disabled>
<timeout>1800</timeout>
<interval>1d</interval>
<scan-on-start>yes</scan-on-start>
<java_path>wodles/java</java_path>
<ciscat_path>wodles/ciscat</ciscat_path>
</wodle>
<!-- Osquery integration -->
<wodle name="osquery">
<disabled>yes</disabled>
<run_daemon>yes</run_daemon>
<log_path>/var/log/osquery/osqueryd.results.log</log_path>
<config_path>/etc/osquery/osquery.conf</config_path>
<add_labels>yes</add_labels>
</wodle>
<!-- System inventory -->
<wodle name="syscollector">
<disabled>no</disabled>
<interval>1h</interval>
<scan_on_start>yes</scan_on_start>
<hardware>yes</hardware>
<os>yes</os>
<network>yes</network>
<packages>yes</packages>
<ports all="no">yes</ports>
<processes>yes</processes>
<!-- Database synchronization settings -->
<synchronization>
<max_eps>10</max_eps>
</synchronization>
</wodle>
<sca>
<enabled>yes</enabled>
<scan_on_start>yes</scan_on_start>
<interval>12h</interval>
<skip_nfs>yes</skip_nfs>
</sca>
<vulnerability-detector>
<enabled>no</enabled>
<interval>5m</interval>
<min_full_scan_interval>6h</min_full_scan_interval>
<run_on_start>yes</run_on_start>
<!-- Ubuntu OS vulnerabilities -->
<provider name="canonical">
<enabled>no</enabled>
<os>trusty</os>
<os>xenial</os>
<os>bionic</os>
<os>focal</os>
<os>jammy</os>
<update_interval>1h</update_interval>
</provider>
<!-- Debian OS vulnerabilities -->
<provider name="debian">
<enabled>no</enabled>
<os>buster</os>
<os>bullseye</os>
<os>bookworm</os>
<update_interval>1h</update_interval>
</provider>
<!-- RedHat OS vulnerabilities -->
<provider name="redhat">
<enabled>no</enabled>
<os>5</os>
<os>6</os>
<os>7</os>
<os>8</os>
<os>9</os>
<update_interval>1h</update_interval>
</provider>
<!-- Amazon Linux OS vulnerabilities -->
<provider name="alas">
<enabled>no</enabled>
<os>amazon-linux</os>
<os>amazon-linux-2</os>
<os>amazon-linux-2023</os>
<update_interval>1h</update_interval>
</provider>
<!-- SUSE Linux Enterprise OS vulnerabilities -->
<provider name="suse">
<enabled>no</enabled>
<os>11-server</os>
<os>11-desktop</os>
<os>12-server</os>
<os>12-desktop</os>
<os>15-server</os>
<os>15-desktop</os>
<update_interval>1h</update_interval>
</provider>
<!-- Arch OS vulnerabilities -->
<provider name="arch">
<enabled>no</enabled>
<update_interval>1h</update_interval>
</provider>
<!-- Windows OS vulnerabilities -->
<provider name="msu">
<enabled>yes</enabled>
<update_interval>1h</update_interval>
</provider>
<!-- Alma Linux OS vulnerabilities -->
<provider name="almalinux">
<enabled>no</enabled>
<os>8</os>
<os>9</os>
<update_interval>1h</update_interval>
</provider>
<!-- Aggregate vulnerabilities -->
<provider name="nvd">
<enabled>yes</enabled>
<update_interval>1h</update_interval>
</provider>
</vulnerability-detector>
<!-- File integrity monitoring -->
<syscheck>
<disabled>no</disabled>
<!-- Frequency that syscheck is executed default every 12 hours -->
<frequency>43200</frequency>
<scan_on_start>yes</scan_on_start>
<!-- Generate alert when new file detected -->
<alert_new_files>yes</alert_new_files>
<!-- Don't ignore files that change more than 'frequency' times -->
<auto_ignore frequency="10" timeframe="3600">no</auto_ignore>
<!-- Directories to check (perform all possible verifications) -->
<directories>/etc,/usr/bin,/usr/sbin</directories>
<directories>/bin,/sbin,/boot</directories>
<!-- Files/directories to ignore -->
<ignore>/etc/mtab</ignore>
<ignore>/etc/hosts.deny</ignore>
<ignore>/etc/mail/statistics</ignore>
<ignore>/etc/random-seed</ignore>
<ignore>/etc/random.seed</ignore>
<ignore>/etc/adjtime</ignore>
<ignore>/etc/httpd/logs</ignore>
<ignore>/etc/utmpx</ignore>
<ignore>/etc/wtmpx</ignore>
<ignore>/etc/cups/certs</ignore>
<ignore>/etc/dumpdates</ignore>
<ignore>/etc/svc/volatile</ignore>
<!-- File types to ignore -->
<ignore type="sregex">.log$|.swp$</ignore>
<!-- Check the file, but never compute the diff -->
<nodiff>/etc/ssl/private.key</nodiff>
<skip_nfs>yes</skip_nfs>
<skip_dev>yes</skip_dev>
<skip_proc>yes</skip_proc>
<skip_sys>yes</skip_sys>
<!-- Nice value for Syscheck process -->
<process_priority>10</process_priority>
<!-- Maximum output throughput -->
<max_eps>100</max_eps>
<!-- Database synchronization settings -->
<synchronization>
<enabled>yes</enabled>
<interval>5m</interval>
<max_interval>1h</max_interval>
<max_eps>10</max_eps>
</synchronization>
</syscheck>
<!-- Active response -->
<global>
<white_list>127.0.0.1</white_list>
<white_list>^localhost.localdomain$</white_list>
</global>
<command>
<name>disable-account</name>
<executable>disable-account</executable>
<timeout_allowed>yes</timeout_allowed>
</command>
<command>
<name>restart-wazuh</name>
<executable>restart-wazuh</executable>
</command>
<command>
<name>firewall-drop</name>
<executable>firewall-drop</executable>
<timeout_allowed>yes</timeout_allowed>
</command>
<command>
<name>host-deny</name>
<executable>host-deny</executable>
<timeout_allowed>yes</timeout_allowed>
</command>
<command>
<name>route-null</name>
<executable>route-null</executable>
<timeout_allowed>yes</timeout_allowed>
</command>
<command>
<name>win_route-null</name>
<executable>route-null.exe</executable>
<timeout_allowed>yes</timeout_allowed>
</command>
<command>
<name>netsh</name>
<executable>netsh.exe</executable>
<timeout_allowed>yes</timeout_allowed>
</command>
<!--
<active-response>
active-response options here
</active-response>
-->
<!-- Log analysis -->
<localfile>
<log_format>command</log_format>
<command>df -P</command>
<frequency>360</frequency>
</localfile>
<localfile>
<log_format>full_command</log_format>
<command>netstat -tulpn | sed 's/\([[:alnum:]]\+\)\ \+[[:digit:]]\+\ \+[[:digit:]]\+\ \+\(.*\):\([[:digit:]]*\)\ \+\([0-9\.\:\*]\+\).\+\ \([[:digit:]]*\/[[:alnum:]\-]*\).*/\1 \2 == \3 == \4 \5/' | sort -k 4 -g | sed 's/ == \(.*\) ==/:\1/' | sed 1,2d</command>
<alias>netstat listening ports</alias>
<frequency>360</frequency>
</localfile>
<localfile>
<log_format>full_command</log_format>
<command>last -n 20</command>
<frequency>360</frequency>
</localfile>
<ruleset>
<!-- Default ruleset -->
<decoder_dir>ruleset/decoders</decoder_dir>
<rule_dir>ruleset/rules</rule_dir>
<rule_exclude>0215-policy_rules.xml</rule_exclude>
<list>etc/lists/audit-keys</list>
<list>etc/lists/amazon/aws-eventnames</list>
<list>etc/lists/security-eventchannel</list>
<!-- User-defined ruleset -->
<decoder_dir>etc/decoders</decoder_dir>
<rule_dir>etc/rules</rule_dir>
</ruleset>
<rule_test>
<enabled>yes</enabled>
<threads>1</threads>
<max_sessions>64</max_sessions>
<session_timeout>15m</session_timeout>
</rule_test>
<!-- Configuration for wazuh-authd -->
<auth>
<disabled>no</disabled>
<port>1515</port>
<use_source_ip>no</use_source_ip>
<purge>yes</purge>
<use_password>no</use_password>
<ciphers>HIGH:!ADH:!EXP:!MD5:!RC4:!3DES:!CAMELLIA:@STRENGTH</ciphers>
<!-- <ssl_agent_ca></ssl_agent_ca> -->
<ssl_verify_host>no</ssl_verify_host>
<ssl_manager_cert>etc/sslmanager.cert</ssl_manager_cert>
<ssl_manager_key>etc/sslmanager.key</ssl_manager_key>
<ssl_auto_negotiate>no</ssl_auto_negotiate>
</auth>
<cluster>
<name>wazuh</name>
<node_name>manager</node_name>
<node_type>master</node_type>
<key>c98b6ha9b6169zc5f67rae55ae4z5647</key>
<port>1516</port>
<bind_addr>0.0.0.0</bind_addr>
<nodes>
<node>wazuh.master</node>
</nodes>
<hidden>no</hidden>
<disabled>no</disabled>
</cluster>
</ossec_config>
<ossec_config>
<localfile>
<log_format>syslog</log_format>
<location>/var/ossec/logs/active-responses.log</location>
</localfile>
<localfile>
<log_format>syslog</log_format>
<location>/var/log/dpkg.log</location>
</localfile>
</ossec_config>

View File

@@ -0,0 +1,379 @@
<ossec_config>
<global>
<jsonout_output>yes</jsonout_output>
<alerts_log>yes</alerts_log>
<logall>no</logall>
<logall_json>no</logall_json>
<email_notification>no</email_notification>
<smtp_server>smtp.example.wazuh.com</smtp_server>
<email_from>wazuh@example.wazuh.com</email_from>
<email_to>recipient@example.wazuh.com</email_to>
<email_maxperhour>12</email_maxperhour>
<email_log_source>alerts.log</email_log_source>
<agents_disconnection_time>10m</agents_disconnection_time>
<agents_disconnection_alert_time>0</agents_disconnection_alert_time>
</global>
<alerts>
<log_alert_level>3</log_alert_level>
<email_alert_level>12</email_alert_level>
</alerts>
<!-- Choose between "plain", "json", or "plain,json" for the format of internal logs -->
<logging>
<log_format>plain</log_format>
</logging>
<remote>
<connection>secure</connection>
<port>1514</port>
<protocol>tcp</protocol>
<queue_size>131072</queue_size>
</remote>
<!-- Policy monitoring -->
<rootcheck>
<disabled>no</disabled>
<check_files>yes</check_files>
<check_trojans>yes</check_trojans>
<check_dev>yes</check_dev>
<check_sys>yes</check_sys>
<check_pids>yes</check_pids>
<check_ports>yes</check_ports>
<check_if>yes</check_if>
<!-- Frequency that rootcheck is executed - every 12 hours -->
<frequency>43200</frequency>
<rootkit_files>etc/rootcheck/rootkit_files.txt</rootkit_files>
<rootkit_trojans>etc/rootcheck/rootkit_trojans.txt</rootkit_trojans>
<skip_nfs>yes</skip_nfs>
</rootcheck>
<wodle name="cis-cat">
<disabled>yes</disabled>
<timeout>1800</timeout>
<interval>1d</interval>
<scan-on-start>yes</scan-on-start>
<java_path>wodles/java</java_path>
<ciscat_path>wodles/ciscat</ciscat_path>
</wodle>
<!-- Osquery integration -->
<wodle name="osquery">
<disabled>yes</disabled>
<run_daemon>yes</run_daemon>
<log_path>/var/log/osquery/osqueryd.results.log</log_path>
<config_path>/etc/osquery/osquery.conf</config_path>
<add_labels>yes</add_labels>
</wodle>
<!-- System inventory -->
<wodle name="syscollector">
<disabled>no</disabled>
<interval>1h</interval>
<scan_on_start>yes</scan_on_start>
<hardware>yes</hardware>
<os>yes</os>
<network>yes</network>
<packages>yes</packages>
<ports all="no">yes</ports>
<processes>yes</processes>
<!-- Database synchronization settings -->
<synchronization>
<max_eps>10</max_eps>
</synchronization>
</wodle>
<sca>
<enabled>yes</enabled>
<scan_on_start>yes</scan_on_start>
<interval>12h</interval>
<skip_nfs>yes</skip_nfs>
</sca>
<vulnerability-detector>
<enabled>no</enabled>
<interval>5m</interval>
<min_full_scan_interval>6h</min_full_scan_interval>
<run_on_start>yes</run_on_start>
<!-- Ubuntu OS vulnerabilities -->
<provider name="canonical">
<enabled>no</enabled>
<os>trusty</os>
<os>xenial</os>
<os>bionic</os>
<os>focal</os>
<os>jammy</os>
<update_interval>1h</update_interval>
</provider>
<!-- Debian OS vulnerabilities -->
<provider name="debian">
<enabled>no</enabled>
<os>buster</os>
<os>bullseye</os>
<os>bookworm</os>
<update_interval>1h</update_interval>
</provider>
<!-- RedHat OS vulnerabilities -->
<provider name="redhat">
<enabled>no</enabled>
<os>5</os>
<os>6</os>
<os>7</os>
<os>8</os>
<os>9</os>
<update_interval>1h</update_interval>
</provider>
<!-- Amazon Linux OS vulnerabilities -->
<provider name="alas">
<enabled>no</enabled>
<os>amazon-linux</os>
<os>amazon-linux-2</os>
<os>amazon-linux-2023</os>
<update_interval>1h</update_interval>
</provider>
<!-- SUSE Linux Enterprise OS vulnerabilities -->
<provider name="suse">
<enabled>no</enabled>
<os>11-server</os>
<os>11-desktop</os>
<os>12-server</os>
<os>12-desktop</os>
<os>15-server</os>
<os>15-desktop</os>
<update_interval>1h</update_interval>
</provider>
<!-- Arch OS vulnerabilities -->
<provider name="arch">
<enabled>no</enabled>
<update_interval>1h</update_interval>
</provider>
<!-- Alma Linux OS vulnerabilities -->
<provider name="almalinux">
<enabled>no</enabled>
<os>8</os>
<os>9</os>
<update_interval>1h</update_interval>
</provider>
<!-- Windows OS vulnerabilities -->
<provider name="msu">
<enabled>yes</enabled>
<update_interval>1h</update_interval>
</provider>
<!-- Aggregate vulnerabilities -->
<provider name="nvd">
<enabled>yes</enabled>
<update_interval>1h</update_interval>
</provider>
</vulnerability-detector>
<!-- File integrity monitoring -->
<syscheck>
<disabled>no</disabled>
<!-- Frequency that syscheck is executed default every 12 hours -->
<frequency>43200</frequency>
<scan_on_start>yes</scan_on_start>
<!-- Generate alert when new file detected -->
<alert_new_files>yes</alert_new_files>
<!-- Don't ignore files that change more than 'frequency' times -->
<auto_ignore frequency="10" timeframe="3600">no</auto_ignore>
<!-- Directories to check (perform all possible verifications) -->
<directories>/etc,/usr/bin,/usr/sbin</directories>
<directories>/bin,/sbin,/boot</directories>
<!-- Files/directories to ignore -->
<ignore>/etc/mtab</ignore>
<ignore>/etc/hosts.deny</ignore>
<ignore>/etc/mail/statistics</ignore>
<ignore>/etc/random-seed</ignore>
<ignore>/etc/random.seed</ignore>
<ignore>/etc/adjtime</ignore>
<ignore>/etc/httpd/logs</ignore>
<ignore>/etc/utmpx</ignore>
<ignore>/etc/wtmpx</ignore>
<ignore>/etc/cups/certs</ignore>
<ignore>/etc/dumpdates</ignore>
<ignore>/etc/svc/volatile</ignore>
<!-- File types to ignore -->
<ignore type="sregex">.log$|.swp$</ignore>
<!-- Check the file, but never compute the diff -->
<nodiff>/etc/ssl/private.key</nodiff>
<skip_nfs>yes</skip_nfs>
<skip_dev>yes</skip_dev>
<skip_proc>yes</skip_proc>
<skip_sys>yes</skip_sys>
<!-- Nice value for Syscheck process -->
<process_priority>10</process_priority>
<!-- Maximum output throughput -->
<max_eps>100</max_eps>
<!-- Database synchronization settings -->
<synchronization>
<enabled>yes</enabled>
<interval>5m</interval>
<max_interval>1h</max_interval>
<max_eps>10</max_eps>
</synchronization>
</syscheck>
<!-- Active response -->
<global>
<white_list>127.0.0.1</white_list>
<white_list>^localhost.localdomain$</white_list>
</global>
<command>
<name>disable-account</name>
<executable>disable-account</executable>
<timeout_allowed>yes</timeout_allowed>
</command>
<command>
<name>restart-wazuh</name>
<executable>restart-wazuh</executable>
</command>
<command>
<name>firewall-drop</name>
<executable>firewall-drop</executable>
<timeout_allowed>yes</timeout_allowed>
</command>
<command>
<name>host-deny</name>
<executable>host-deny</executable>
<timeout_allowed>yes</timeout_allowed>
</command>
<command>
<name>route-null</name>
<executable>route-null</executable>
<timeout_allowed>yes</timeout_allowed>
</command>
<command>
<name>win_route-null</name>
<executable>route-null.exe</executable>
<timeout_allowed>yes</timeout_allowed>
</command>
<command>
<name>netsh</name>
<executable>netsh.exe</executable>
<timeout_allowed>yes</timeout_allowed>
</command>
<!--
<active-response>
active-response options here
</active-response>
-->
<!-- Log analysis -->
<localfile>
<log_format>command</log_format>
<command>df -P</command>
<frequency>360</frequency>
</localfile>
<localfile>
<log_format>full_command</log_format>
<command>netstat -tulpn | sed 's/\([[:alnum:]]\+\)\ \+[[:digit:]]\+\ \+[[:digit:]]\+\ \+\(.*\):\([[:digit:]]*\)\ \+\([0-9\.\:\*]\+\).\+\ \([[:digit:]]*\/[[:alnum:]\-]*\).*/\1 \2 == \3 == \4 \5/' | sort -k 4 -g | sed 's/ == \(.*\) ==/:\1/' | sed 1,2d</command>
<alias>netstat listening ports</alias>
<frequency>360</frequency>
</localfile>
<localfile>
<log_format>full_command</log_format>
<command>last -n 20</command>
<frequency>360</frequency>
</localfile>
<ruleset>
<!-- Default ruleset -->
<decoder_dir>ruleset/decoders</decoder_dir>
<rule_dir>ruleset/rules</rule_dir>
<rule_exclude>0215-policy_rules.xml</rule_exclude>
<list>etc/lists/audit-keys</list>
<list>etc/lists/amazon/aws-eventnames</list>
<list>etc/lists/security-eventchannel</list>
<!-- User-defined ruleset -->
<decoder_dir>etc/decoders</decoder_dir>
<rule_dir>etc/rules</rule_dir>
</ruleset>
<rule_test>
<enabled>yes</enabled>
<threads>1</threads>
<max_sessions>64</max_sessions>
<session_timeout>15m</session_timeout>
</rule_test>
<!-- Configuration for wazuh-authd -->
<auth>
<disabled>no</disabled>
<port>1515</port>
<use_source_ip>no</use_source_ip>
<purge>yes</purge>
<use_password>no</use_password>
<ciphers>HIGH:!ADH:!EXP:!MD5:!RC4:!3DES:!CAMELLIA:@STRENGTH</ciphers>
<!-- <ssl_agent_ca></ssl_agent_ca> -->
<ssl_verify_host>no</ssl_verify_host>
<ssl_manager_cert>etc/sslmanager.cert</ssl_manager_cert>
<ssl_manager_key>etc/sslmanager.key</ssl_manager_key>
<ssl_auto_negotiate>no</ssl_auto_negotiate>
</auth>
<cluster>
<name>wazuh</name>
<node_name>worker01</node_name>
<node_type>worker</node_type>
<key>c98b6ha9b6169zc5f67rae55ae4z5647</key>
<port>1516</port>
<bind_addr>0.0.0.0</bind_addr>
<nodes>
<node>wazuh.master</node>
</nodes>
<hidden>no</hidden>
<disabled>no</disabled>
</cluster>
</ossec_config>
<ossec_config>
<localfile>
<log_format>syslog</log_format>
<location>/var/ossec/logs/active-responses.log</location>
</localfile>
<localfile>
<log_format>syslog</log_format>
<location>/var/log/dpkg.log</location>
</localfile>
</ossec_config>

View File

@@ -0,0 +1,12 @@
server.host: 0.0.0.0
server.port: 5601
opensearch.hosts: https://wazuh1.indexer:9200
opensearch.ssl.verificationMode: certificate
opensearch.requestHeadersWhitelist: ["securitytenant","Authorization"]
opensearch_security.multitenancy.enabled: false
opensearch_security.readonly_mode.roles: ["kibana_read_only"]
server.ssl.enabled: true
server.ssl.key: "/usr/share/wazuh-dashboard/certs/wazuh-dashboard-key.pem"
server.ssl.certificate: "/usr/share/wazuh-dashboard/certs/wazuh-dashboard.pem"
opensearch.ssl.certificateAuthorities: ["/usr/share/wazuh-dashboard/certs/root-ca.pem"]
uiSettings.overrides.defaultRoute: /app/wazuh

View File

@@ -0,0 +1,7 @@
hosts:
- 1513629884013:
url: "https://wazuh.master"
port: 55000
username: wazuh-wui
password: "MyS3cr37P450r.*-"
run_as: false

View File

@@ -0,0 +1,56 @@
---
# This is the internal user database
# The hash value is a bcrypt hash and can be generated with plugin/tools/hash.sh
_meta:
type: "internalusers"
config_version: 2
# Define your internal users here
## Demo users
admin:
hash: "$2y$12$K/SpwjtB.wOHJ/Nc6GVRDuc1h0rM1DfvziFRNPtk27P.c4yDr9njO"
reserved: true
backend_roles:
- "admin"
description: "Demo admin user"
kibanaserver:
hash: "$2a$12$4AcgAt3xwOWadA5s5blL6ev39OXDNhmOesEoo33eZtrq2N0YrU3H."
reserved: true
description: "Demo kibanaserver user"
kibanaro:
hash: "$2a$12$JJSXNfTowz7Uu5ttXfeYpeYE0arACvcwlPBStB1F.MI7f0U9Z4DGC"
reserved: false
backend_roles:
- "kibanauser"
- "readall"
attributes:
attribute1: "value1"
attribute2: "value2"
attribute3: "value3"
description: "Demo kibanaro user"
logstash:
hash: "$2a$12$u1ShR4l4uBS3Uv59Pa2y5.1uQuZBrZtmNfqB3iM/.jL0XoV9sghS2"
reserved: false
backend_roles:
- "logstash"
description: "Demo logstash user"
readall:
hash: "$2a$12$ae4ycwzwvLtZxwZ82RmiEunBbIPiAmGZduBAjKN0TXdwQFtCwARz2"
reserved: false
backend_roles:
- "readall"
description: "Demo readall user"
snapshotrestore:
hash: "$2y$12$DpwmetHKwgYnorbgdvORCenv4NAK8cPUg8AI6pxLCuWf/ALc0.v7W"
reserved: false
backend_roles:
- "snapshotrestore"
description: "Demo snapshotrestore user"

View File

@@ -0,0 +1,38 @@
network.host: wazuh1.indexer
node.name: wazuh1.indexer
cluster.initial_master_nodes:
- wazuh1.indexer
- wazuh2.indexer
- wazuh3.indexer
cluster.name: "wazuh-cluster"
discovery.seed_hosts:
- wazuh1.indexer
- wazuh2.indexer
- wazuh3.indexer
node.max_local_storage_nodes: "3"
path.data: /var/lib/wazuh-indexer
path.logs: /var/log/wazuh-indexer
plugins.security.ssl.http.pemcert_filepath: ${OPENSEARCH_PATH_CONF}/certs/wazuh1.indexer.pem
plugins.security.ssl.http.pemkey_filepath: ${OPENSEARCH_PATH_CONF}/certs/wazuh1.indexer.key
plugins.security.ssl.http.pemtrustedcas_filepath: ${OPENSEARCH_PATH_CONF}/certs/root-ca.pem
plugins.security.ssl.transport.pemcert_filepath: ${OPENSEARCH_PATH_CONF}/certs/wazuh1.indexer.pem
plugins.security.ssl.transport.pemkey_filepath: ${OPENSEARCH_PATH_CONF}/certs/wazuh1.indexer.key
plugins.security.ssl.transport.pemtrustedcas_filepath: ${OPENSEARCH_PATH_CONF}/certs/root-ca.pem
plugins.security.ssl.http.enabled: true
plugins.security.ssl.transport.enforce_hostname_verification: false
plugins.security.ssl.transport.resolve_hostname: false
plugins.security.authcz.admin_dn:
- "CN=admin,OU=Wazuh,O=Wazuh,L=California,C=US"
plugins.security.check_snapshot_restore_write_privileges: true
plugins.security.enable_snapshot_restore_privilege: true
plugins.security.nodes_dn:
- "CN=wazuh1.indexer,OU=Wazuh,O=Wazuh,L=California,C=US"
- "CN=wazuh2.indexer,OU=Wazuh,O=Wazuh,L=California,C=US"
- "CN=wazuh3.indexer,OU=Wazuh,O=Wazuh,L=California,C=US"
- "CN=filebeat,OU=Wazuh,O=Wazuh,L=California,C=US"
plugins.security.restapi.roles_enabled:
- "all_access"
- "security_rest_api_access"
plugins.security.allow_default_init_securityindex: true
cluster.routing.allocation.disk.threshold_enabled: false
compatibility.override_main_response_version: true

View File

@@ -0,0 +1,38 @@
network.host: wazuh2.indexer
node.name: wazuh2.indexer
cluster.initial_master_nodes:
- wazuh1.indexer
- wazuh2.indexer
- wazuh3.indexer
cluster.name: "wazuh-cluster"
discovery.seed_hosts:
- wazuh1.indexer
- wazuh2.indexer
- wazuh3.indexer
node.max_local_storage_nodes: "3"
path.data: /var/lib/wazuh-indexer
path.logs: /var/log/wazuh-indexer
plugins.security.ssl.http.pemcert_filepath: ${OPENSEARCH_PATH_CONF}/certs/wazuh2.indexer.pem
plugins.security.ssl.http.pemkey_filepath: ${OPENSEARCH_PATH_CONF}/certs/wazuh2.indexer.key
plugins.security.ssl.http.pemtrustedcas_filepath: ${OPENSEARCH_PATH_CONF}/certs/root-ca.pem
plugins.security.ssl.transport.pemcert_filepath: ${OPENSEARCH_PATH_CONF}/certs/wazuh2.indexer.pem
plugins.security.ssl.transport.pemkey_filepath: ${OPENSEARCH_PATH_CONF}/certs/wazuh2.indexer.key
plugins.security.ssl.transport.pemtrustedcas_filepath: ${OPENSEARCH_PATH_CONF}/certs/root-ca.pem
plugins.security.ssl.http.enabled: true
plugins.security.ssl.transport.enforce_hostname_verification: false
plugins.security.ssl.transport.resolve_hostname: false
plugins.security.authcz.admin_dn:
- "CN=admin,OU=Wazuh,O=Wazuh,L=California,C=US"
plugins.security.check_snapshot_restore_write_privileges: true
plugins.security.enable_snapshot_restore_privilege: true
plugins.security.nodes_dn:
- "CN=wazuh1.indexer,OU=Wazuh,O=Wazuh,L=California,C=US"
- "CN=wazuh2.indexer,OU=Wazuh,O=Wazuh,L=California,C=US"
- "CN=wazuh3.indexer,OU=Wazuh,O=Wazuh,L=California,C=US"
- "CN=filebeat,OU=Wazuh,O=Wazuh,L=California,C=US"
plugins.security.restapi.roles_enabled:
- "all_access"
- "security_rest_api_access"
plugins.security.allow_default_init_securityindex: true
cluster.routing.allocation.disk.threshold_enabled: false
compatibility.override_main_response_version: true

View File

@@ -0,0 +1,38 @@
network.host: wazuh3.indexer
node.name: wazuh3.indexer
cluster.initial_master_nodes:
- wazuh1.indexer
- wazuh2.indexer
- wazuh3.indexer
cluster.name: "wazuh-cluster"
discovery.seed_hosts:
- wazuh1.indexer
- wazuh2.indexer
- wazuh3.indexer
node.max_local_storage_nodes: "3"
path.data: /var/lib/wazuh-indexer
path.logs: /var/log/wazuh-indexer
plugins.security.ssl.http.pemcert_filepath: ${OPENSEARCH_PATH_CONF}/certs/wazuh3.indexer.pem
plugins.security.ssl.http.pemkey_filepath: ${OPENSEARCH_PATH_CONF}/certs/wazuh3.indexer.key
plugins.security.ssl.http.pemtrustedcas_filepath: ${OPENSEARCH_PATH_CONF}/certs/root-ca.pem
plugins.security.ssl.transport.pemcert_filepath: ${OPENSEARCH_PATH_CONF}/certs/wazuh3.indexer.pem
plugins.security.ssl.transport.pemkey_filepath: ${OPENSEARCH_PATH_CONF}/certs/wazuh3.indexer.key
plugins.security.ssl.transport.pemtrustedcas_filepath: ${OPENSEARCH_PATH_CONF}/certs/root-ca.pem
plugins.security.ssl.http.enabled: true
plugins.security.ssl.transport.enforce_hostname_verification: false
plugins.security.ssl.transport.resolve_hostname: false
plugins.security.authcz.admin_dn:
- "CN=admin,OU=Wazuh,O=Wazuh,L=California,C=US"
plugins.security.check_snapshot_restore_write_privileges: true
plugins.security.enable_snapshot_restore_privilege: true
plugins.security.nodes_dn:
- "CN=wazuh1.indexer,OU=Wazuh,O=Wazuh,L=California,C=US"
- "CN=wazuh2.indexer,OU=Wazuh,O=Wazuh,L=California,C=US"
- "CN=wazuh3.indexer,OU=Wazuh,O=Wazuh,L=California,C=US"
- "CN=filebeat,OU=Wazuh,O=Wazuh,L=California,C=US"
plugins.security.restapi.roles_enabled:
- "all_access"
- "security_rest_api_access"
plugins.security.allow_default_init_securityindex: true
cluster.routing.allocation.disk.threshold_enabled: false
compatibility.override_main_response_version: true

View File

@@ -0,0 +1,224 @@
# Wazuh App Copyright (C) 2017, Wazuh Inc. (License GPLv2)
version: '3.7'
services:
wazuh.master:
image: wazuh/wazuh-manager:4.7.0
hostname: wazuh.master
restart: always
ulimits:
memlock:
soft: -1
hard: -1
nofile:
soft: 655360
hard: 655360
ports:
- "1515:1515"
- "514:514/udp"
- "55000:55000"
environment:
- INDEXER_URL=https://wazuh1.indexer:9200
- INDEXER_USERNAME=admin
- INDEXER_PASSWORD=SecretPassword
- FILEBEAT_SSL_VERIFICATION_MODE=full
- SSL_CERTIFICATE_AUTHORITIES=/etc/ssl/root-ca.pem
- SSL_CERTIFICATE=/etc/ssl/filebeat.pem
- SSL_KEY=/etc/ssl/filebeat.key
- API_USERNAME=wazuh-wui
- API_PASSWORD=MyS3cr37P450r.*-
volumes:
- master-wazuh-api-configuration:/var/ossec/api/configuration
- master-wazuh-etc:/var/ossec/etc
- master-wazuh-logs:/var/ossec/logs
- master-wazuh-queue:/var/ossec/queue
- master-wazuh-var-multigroups:/var/ossec/var/multigroups
- master-wazuh-integrations:/var/ossec/integrations
- master-wazuh-active-response:/var/ossec/active-response/bin
- master-wazuh-agentless:/var/ossec/agentless
- master-wazuh-wodles:/var/ossec/wodles
- master-filebeat-etc:/etc/filebeat
- master-filebeat-var:/var/lib/filebeat
- ./config/wazuh_indexer_ssl_certs/root-ca-manager.pem:/etc/ssl/root-ca.pem
- ./config/wazuh_indexer_ssl_certs/wazuh.master.pem:/etc/ssl/filebeat.pem
- ./config/wazuh_indexer_ssl_certs/wazuh.master-key.pem:/etc/ssl/filebeat.key
- ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf
wazuh.worker:
image: wazuh/wazuh-manager:4.7.0
hostname: wazuh.worker
restart: always
ulimits:
memlock:
soft: -1
hard: -1
nofile:
soft: 655360
hard: 655360
environment:
- INDEXER_URL=https://wazuh1.indexer:9200
- INDEXER_USERNAME=admin
- INDEXER_PASSWORD=SecretPassword
- FILEBEAT_SSL_VERIFICATION_MODE=full
- SSL_CERTIFICATE_AUTHORITIES=/etc/ssl/root-ca.pem
- SSL_CERTIFICATE=/etc/ssl/filebeat.pem
- SSL_KEY=/etc/ssl/filebeat.key
volumes:
- worker-wazuh-api-configuration:/var/ossec/api/configuration
- worker-wazuh-etc:/var/ossec/etc
- worker-wazuh-logs:/var/ossec/logs
- worker-wazuh-queue:/var/ossec/queue
- worker-wazuh-var-multigroups:/var/ossec/var/multigroups
- worker-wazuh-integrations:/var/ossec/integrations
- worker-wazuh-active-response:/var/ossec/active-response/bin
- worker-wazuh-agentless:/var/ossec/agentless
- worker-wazuh-wodles:/var/ossec/wodles
- worker-filebeat-etc:/etc/filebeat
- worker-filebeat-var:/var/lib/filebeat
- ./config/wazuh_indexer_ssl_certs/root-ca-manager.pem:/etc/ssl/root-ca.pem
- ./config/wazuh_indexer_ssl_certs/wazuh.worker.pem:/etc/ssl/filebeat.pem
- ./config/wazuh_indexer_ssl_certs/wazuh.worker-key.pem:/etc/ssl/filebeat.key
- ./config/wazuh_cluster/wazuh_worker.conf:/wazuh-config-mount/etc/ossec.conf
wazuh1.indexer:
image: wazuh/wazuh-indexer:4.7.0
hostname: wazuh1.indexer
restart: always
ports:
- "9200:9200"
environment:
- "OPENSEARCH_JAVA_OPTS=-Xms1g -Xmx1g"
- "bootstrap.memory_lock=true"
ulimits:
memlock:
soft: -1
hard: -1
nofile:
soft: 65536
hard: 65536
volumes:
- wazuh-indexer-data-1:/var/lib/wazuh-indexer
- ./config/wazuh_indexer_ssl_certs/root-ca.pem:/usr/share/wazuh-indexer/certs/root-ca.pem
- ./config/wazuh_indexer_ssl_certs/wazuh1.indexer-key.pem:/usr/share/wazuh-indexer/certs/wazuh1.indexer.key
- ./config/wazuh_indexer_ssl_certs/wazuh1.indexer.pem:/usr/share/wazuh-indexer/certs/wazuh1.indexer.pem
- ./config/wazuh_indexer_ssl_certs/admin.pem:/usr/share/wazuh-indexer/certs/admin.pem
- ./config/wazuh_indexer_ssl_certs/admin-key.pem:/usr/share/wazuh-indexer/certs/admin-key.pem
- ./config/wazuh_indexer/wazuh1.indexer.yml:/usr/share/wazuh-indexer/opensearch.yml
- ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml
wazuh2.indexer:
image: wazuh/wazuh-indexer:4.7.0
hostname: wazuh2.indexer
restart: always
environment:
- "OPENSEARCH_JAVA_OPTS=-Xms1g -Xmx1g"
- "bootstrap.memory_lock=true"
ulimits:
memlock:
soft: -1
hard: -1
nofile:
soft: 65536
hard: 65536
volumes:
- wazuh-indexer-data-2:/var/lib/wazuh-indexer
- ./config/wazuh_indexer_ssl_certs/root-ca.pem:/usr/share/wazuh-indexer/certs/root-ca.pem
- ./config/wazuh_indexer_ssl_certs/wazuh2.indexer-key.pem:/usr/share/wazuh-indexer/certs/wazuh2.indexer.key
- ./config/wazuh_indexer_ssl_certs/wazuh2.indexer.pem:/usr/share/wazuh-indexer/certs/wazuh2.indexer.pem
- ./config/wazuh_indexer/wazuh2.indexer.yml:/usr/share/wazuh-indexer/opensearch.yml
- ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml
wazuh3.indexer:
image: wazuh/wazuh-indexer:4.7.0
hostname: wazuh3.indexer
restart: always
environment:
- "OPENSEARCH_JAVA_OPTS=-Xms1g -Xmx1g"
- "bootstrap.memory_lock=true"
ulimits:
memlock:
soft: -1
hard: -1
nofile:
soft: 65536
hard: 65536
volumes:
- wazuh-indexer-data-3:/var/lib/wazuh-indexer
- ./config/wazuh_indexer_ssl_certs/root-ca.pem:/usr/share/wazuh-indexer/certs/root-ca.pem
- ./config/wazuh_indexer_ssl_certs/wazuh3.indexer-key.pem:/usr/share/wazuh-indexer/certs/wazuh3.indexer.key
- ./config/wazuh_indexer_ssl_certs/wazuh3.indexer.pem:/usr/share/wazuh-indexer/certs/wazuh3.indexer.pem
- ./config/wazuh_indexer/wazuh3.indexer.yml:/usr/share/wazuh-indexer/opensearch.yml
- ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml
wazuh.dashboard:
image: wazuh/wazuh-dashboard:4.7.0
hostname: wazuh.dashboard
restart: always
ports:
- 443:5601
environment:
- OPENSEARCH_HOSTS="https://wazuh1.indexer:9200"
- WAZUH_API_URL="https://wazuh.master"
- API_USERNAME=wazuh-wui
- API_PASSWORD=MyS3cr37P450r.*-
- DASHBOARD_USERNAME=kibanaserver
- DASHBOARD_PASSWORD=kibanaserver
volumes:
- ./config/wazuh_indexer_ssl_certs/wazuh.dashboard.pem:/usr/share/wazuh-dashboard/certs/wazuh-dashboard.pem
- ./config/wazuh_indexer_ssl_certs/wazuh.dashboard-key.pem:/usr/share/wazuh-dashboard/certs/wazuh-dashboard-key.pem
- ./config/wazuh_indexer_ssl_certs/root-ca.pem:/usr/share/wazuh-dashboard/certs/root-ca.pem
- ./config/wazuh_dashboard/opensearch_dashboards.yml:/usr/share/wazuh-dashboard/config/opensearch_dashboards.yml
- ./config/wazuh_dashboard/wazuh.yml:/usr/share/wazuh-dashboard/data/wazuh/config/wazuh.yml
- wazuh-dashboard-config:/usr/share/wazuh-dashboard/data/wazuh/config
- wazuh-dashboard-custom:/usr/share/wazuh-dashboard/plugins/wazuh/public/assets/custom
depends_on:
- wazuh1.indexer
links:
- wazuh1.indexer:wazuh1.indexer
- wazuh.master:wazuh.master
nginx:
image: nginx:stable
hostname: nginx
restart: always
ports:
- "1514:1514"
depends_on:
- wazuh.master
- wazuh.worker
- wazuh.dashboard
links:
- wazuh.master:wazuh.master
- wazuh.worker:wazuh.worker
- wazuh.dashboard:wazuh.dashboard
volumes:
- ./config/nginx/nginx.conf:/etc/nginx/nginx.conf:ro
volumes:
master-wazuh-api-configuration:
master-wazuh-etc:
master-wazuh-logs:
master-wazuh-queue:
master-wazuh-var-multigroups:
master-wazuh-integrations:
master-wazuh-active-response:
master-wazuh-agentless:
master-wazuh-wodles:
master-filebeat-etc:
master-filebeat-var:
worker-wazuh-api-configuration:
worker-wazuh-etc:
worker-wazuh-logs:
worker-wazuh-queue:
worker-wazuh-var-multigroups:
worker-wazuh-integrations:
worker-wazuh-active-response:
worker-wazuh-agentless:
worker-wazuh-wodles:
worker-filebeat-etc:
worker-filebeat-var:
wazuh-indexer-data-1:
wazuh-indexer-data-2:
wazuh-indexer-data-3:
wazuh-dashboard-config:
wazuh-dashboard-custom:

View File

@@ -0,0 +1,10 @@
# Wazuh App Copyright (C) 2017, Wazuh Inc. (License GPLv2)
version: '3'
services:
generator:
image: wazuh/wazuh-certs-generator:0.0.1
hostname: wazuh-certs-generator
volumes:
- ./config/wazuh_indexer_ssl_certs/:/certificates/
- ./config/certs.yml:/config/certs.yml

279
multi-node/volume-migrator.sh Executable file
View File

@@ -0,0 +1,279 @@
docker volume create \
--label com.docker.compose.project=$2 \
--label com.docker.compose.version=$1 \
--label com.docker.compose.volume=wazuh-indexer-data-1 \
$2_wazuh-indexer-data-1
docker volume create \
--label com.docker.compose.project=$2 \
--label com.docker.compose.version=$1 \
--label com.docker.compose.volume=wazuh-indexer-data-2 \
$2_wazuh-indexer-data-2
docker volume create \
--label com.docker.compose.project=$2 \
--label com.docker.compose.version=$1 \
--label com.docker.compose.volume=wazuh-indexer-data-3 \
$2_wazuh-indexer-data-3
docker volume create \
--label com.docker.compose.project=$2 \
--label com.docker.compose.version=$1 \
--label com.docker.compose.volume=master_wazuh_api_configuration \
$2_master_wazuh_api_configuration
docker volume create \
--label com.docker.compose.project=$2 \
--label com.docker.compose.version=$1 \
--label com.docker.compose.volume=master_wazuh_etc \
$2_docker_wazuh_etc
docker volume create \
--label com.docker.compose.project=$2 \
--label com.docker.compose.version=$1 \
--label com.docker.compose.volume=master-wazuh-logs \
$2_master-wazuh-logs
docker volume create \
--label com.docker.compose.project=$2 \
--label com.docker.compose.version=$1 \
--label com.docker.compose.volume=master-wazuh-queue \
$2_master-wazuh-queue
docker volume create \
--label com.docker.compose.project=$2 \
--label com.docker.compose.version=$1 \
--label com.docker.compose.volume=master-wazuh-var-multigroups \
$2_master-wazuh-var-multigroups
docker volume create \
--label com.docker.compose.project=$2 \
--label com.docker.compose.version=$1 \
--label com.docker.compose.volume=master-wazuh-integrations \
$2_master-wazuh-integrations
docker volume create \
--label com.docker.compose.project=$2 \
--label com.docker.compose.version=$1 \
--label com.docker.compose.volume=master-wazuh-active-response \
$2_master-wazuh-active-response
docker volume create \
--label com.docker.compose.project=$2 \
--label com.docker.compose.version=$1 \
--label com.docker.compose.volume=master-wazuh-agentless \
$2_master-wazuh-agentless
docker volume create \
--label com.docker.compose.project=$2 \
--label com.docker.compose.version=$1 \
--label com.docker.compose.volume=master-wazuh-wodles \
$2_master-wazuh-wodles
docker volume create \
--label com.docker.compose.project=$2 \
--label com.docker.compose.version=$1 \
--label com.docker.compose.volume=master-filebeat-etc \
$2_master-filebeat-etc
docker volume create \
--label com.docker.compose.project=$2 \
--label com.docker.compose.version=$1 \
--label com.docker.compose.volume=master-filebeat-var \
$2_master-filebeat-var
docker volume create \
--label com.docker.compose.project=$2 \
--label com.docker.compose.version=$1 \
--label com.docker.compose.volume=worker_wazuh_api_configuration \
$2_worker_wazuh_api_configuration
docker volume create \
--label com.docker.compose.project=$2 \
--label com.docker.compose.version=$1 \
--label com.docker.compose.volume=worker_wazuh_etc \
$2_worker-wazuh-etc
docker volume create \
--label com.docker.compose.project=$2 \
--label com.docker.compose.version=$1 \
--label com.docker.compose.volume=worker-wazuh-logs \
$2_worker-wazuh-logs
docker volume create \
--label com.docker.compose.project=$2 \
--label com.docker.compose.version=$1 \
--label com.docker.compose.volume=worker-wazuh-queue \
$2_worker-wazuh-queue
docker volume create \
--label com.docker.compose.project=$2 \
--label com.docker.compose.version=$1 \
--label com.docker.compose.volume=worker-wazuh-var-multigroups \
$2_worker-wazuh-var-multigroups
docker volume create \
--label com.docker.compose.project=$2 \
--label com.docker.compose.version=$1 \
--label com.docker.compose.volume=worker-wazuh-integrations \
$2_worker-wazuh-integrations
docker volume create \
--label com.docker.compose.project=$2 \
--label com.docker.compose.version=$1 \
--label com.docker.compose.volume=worker-wazuh-active-response \
$2_worker-wazuh-active-response
docker volume create \
--label com.docker.compose.project=$2 \
--label com.docker.compose.version=$1 \
--label com.docker.compose.volume=worker-wazuh-agentless \
$2_worker-wazuh-agentless
docker volume create \
--label com.docker.compose.project=$2 \
--label com.docker.compose.version=$1 \
--label com.docker.compose.volume=worker-wazuh-wodles \
$2_worker-wazuh-wodles
docker volume create \
--label com.docker.compose.project=$2 \
--label com.docker.compose.version=$1 \
--label com.docker.compose.volume=worker-filebeat-etc \
$2_worker-filebeat-etc
docker volume create \
--label com.docker.compose.project=$2 \
--label com.docker.compose.version=$1 \
--label com.docker.compose.volume=worker-filebeat-var \
$2_worker-filebeat-var
docker container run --rm -it \
-v wazuh-docker_worker-filebeat-var:/from \
-v $2_worker-filebeat-var:/to \
alpine ash -c "cd /from ; cp -avp . /to"
docker container run --rm -it \
-v wazuh-docker_elastic-data-1:/from \
-v $2_wazuh-indexer-data-1:/to \
alpine ash -c "cd /from ; cp -avp . /to"
docker container run --rm -it \
-v wazuh-docker_elastic-data-2:/from \
-v $2_wazuh-indexer-data-2:/to \
alpine ash -c "cd /from ; cp -avp . /to"
docker container run --rm -it \
-v wazuh-docker_elastic-data-3:/from \
-v $2_wazuh-indexer-data-3:/to \
alpine ash -c "cd /from ; cp -avp . /to"
docker container run --rm -it \
-v wazuh-docker_ossec-api-configuration:/from \
-v $2_master-wazuh-api-configuration:/to \
alpine ash -c "cd /from ; cp -avp . /to"
docker container run --rm -it \
-v wazuh-docker_ossec-etc:/from \
-v $2_master-wazuh-etc:/to \
alpine ash -c "cd /from ; cp -avp . /to"
docker container run --rm -it \
-v wazuh-docker_ossec-logs:/from \
-v $2_master-wazuh-logs:/to \
alpine ash -c "cd /from ; cp -avp . /to"
docker container run --rm -it \
-v wazuh-docker_ossec-queue:/from \
-v $2_master-wazuh-queue:/to \
alpine ash -c "cd /from ; cp -avp . /to"
docker container run --rm -it \
-v wazuh-docker_ossec-var-multigroups:/from \
-v $2_master-wazuh-var-multigroups:/to \
alpine ash -c "cd /from ; cp -avp . /to"
docker container run --rm -it \
-v wazuh-docker_ossec-integrations:/from \
-v $2_master-wazuh-integrations:/to \
alpine ash -c "cd /from ; cp -avp . /to"
docker container run --rm -it \
-v wazuh-docker_ossec-active-response:/from \
-v $2_master-wazuh-active-response:/to \
alpine ash -c "cd /from ; cp -avp . /to"
docker container run --rm -it \
-v wazuh-docker_ossec-agentless:/from \
-v $2_master-wazuh-agentless:/to \
alpine ash -c "cd /from ; cp -avp . /to"
docker container run --rm -it \
-v wazuh-docker_ossec-wodles:/from \
-v $2_master-wazuh-wodles:/to \
alpine ash -c "cd /from ; cp -avp . /to"
docker container run --rm -it \
-v wazuh-docker_filebeat-etc:/from \
-v $2_master-filebeat-etc:/to \
alpine ash -c "cd /from ; cp -avp . /to"
docker container run --rm -it \
-v wazuh-docker_filebeat-var:/from \
-v $2_master-filebeat-var:/to \
alpine ash -c "cd /from ; cp -avp . /to"
docker container run --rm -it \
-v wazuh-docker_worker-ossec-api-configuration:/from \
-v $2_worker-wazuh-api-configuration:/to \
alpine ash -c "cd /from ; cp -avp . /to"
docker container run --rm -it \
-v wazuh-docker_worker-ossec-etc:/from \
-v $2_worker-wazuh-etc:/to \
alpine ash -c "cd /from ; cp -avp . /to"
docker container run --rm -it \
-v wazuh-docker_worker-ossec-logs:/from \
-v $2_worker-wazuh-logs:/to \
alpine ash -c "cd /from ; cp -avp . /to"
docker container run --rm -it \
-v wazuh-docker_worker-ossec-queue:/from \
-v $2_worker-wazuh-queue:/to \
alpine ash -c "cd /from ; cp -avp . /to"
docker container run --rm -it \
-v wazuh-docker_worker-ossec-var-multigroups:/from \
-v $2_worker-wazuh-var-multigroups:/to \
alpine ash -c "cd /from ; cp -avp . /to"
docker container run --rm -it \
-v wazuh-docker_worker-ossec-integrations:/from \
-v $2_worker-wazuh-integrations:/to \
alpine ash -c "cd /from ; cp -avp . /to"
docker container run --rm -it \
-v wazuh-docker_worker-ossec-active-response:/from \
-v $2_worker-wazuh-active-response:/to \
alpine ash -c "cd /from ; cp -avp . /to"
docker container run --rm -it \
-v wazuh-docker_worker-ossec-agentless:/from \
-v $2_worker-wazuh-agentless:/to \
alpine ash -c "cd /from ; cp -avp . /to"
docker container run --rm -it \
-v wazuh-docker_worker-ossec-wodles:/from \
-v $2_worker-wazuh-wodles:/to \
alpine ash -c "cd /from ; cp -avp . /to"
docker container run --rm -it \
-v wazuh-docker_worker-filebeat-etc:/from \
-v $2_worker-filebeat-etc:/to \
alpine ash -c "cd /from ; cp -avp . /to"
docker container run --rm -it \
-v wazuh-docker_worker-filebeat-var:/from \
-v $2_worker-filebeat-var:/to \
alpine ash -c "cd /from ; cp -avp . /to"

View File

@@ -1,19 +0,0 @@
# Wazuh Docker Copyright (C) 2019 Wazuh Inc. (License GPLv2)
FROM nginx:latest
ENV DEBIAN_FRONTEND noninteractive
RUN apt-get update && apt-get install -y openssl apache2-utils
COPY config/entrypoint.sh /entrypoint.sh
RUN chmod 755 /entrypoint.sh
RUN apt-get clean && rm -rf /var/lib/apt/lists/* /tmp/* /var/tmp/*
VOLUME ["/etc/nginx/conf.d"]
ENV NGINX_NAME="foo" \
NGINX_PWD="bar"
ENTRYPOINT /entrypoint.sh

View File

@@ -1,79 +0,0 @@
#!/bin/bash
# Wazuh Docker Copyright (C) 2019 Wazuh Inc. (License GPLv2)
set -e
# Generating certificates.
if [ ! -d /etc/nginx/conf.d/ssl ]; then
echo "Generating SSL certificates"
mkdir -p /etc/nginx/conf.d/ssl/certs /etc/nginx/conf.d/ssl/private
openssl req -x509 -batch -nodes -days 365 -newkey rsa:2048 -keyout /etc/nginx/conf.d/ssl/private/kibana-access.key -out /etc/nginx/conf.d/ssl/certs/kibana-access.pem >/dev/null
else
echo "SSL certificates already present"
fi
# Setting users credentials.
# In order to set NGINX_CREDENTIALS, before "docker-compose up -d" run (a or b):
#
# a) export NGINX_CREDENTIALS="user1:pass1;user2:pass2;" or
# export NGINX_CREDENTIALS="user1:pass1;user2:pass2"
#
# b) Set NGINX_CREDENTIALS in docker-compose.yml:
# NGINX_CREDENTIALS=user1:pass1;user2:pass2; or
# NGINX_CREDENTIALS=user1:pass1;user2:pass2
#
if [ ! -f /etc/nginx/conf.d/kibana.htpasswd ]; then
echo "Setting users credentials"
if [ ! -z "$NGINX_CREDENTIALS" ]; then
IFS=';' read -r -a users <<< "$NGINX_CREDENTIALS"
for index in "${!users[@]}"
do
IFS=':' read -r -a credentials <<< "${users[index]}"
if [ $index -eq 0 ]; then
echo ${credentials[1]}|htpasswd -i -c /etc/nginx/conf.d/kibana.htpasswd ${credentials[0]} >/dev/null
else
echo ${credentials[1]}|htpasswd -i /etc/nginx/conf.d/kibana.htpasswd ${credentials[0]} >/dev/null
fi
done
else
# NGINX_PWD and NGINX_NAME are declared in nginx/Dockerfile
echo $NGINX_PWD|htpasswd -i -c /etc/nginx/conf.d/kibana.htpasswd $NGINX_NAME >/dev/null
fi
else
echo "Kibana credentials already configured"
fi
if [ "x${NGINX_PORT}" = "x" ]; then
NGINX_PORT=443
fi
if [ "x${KIBANA_HOST}" = "x" ]; then
KIBANA_HOST="kibana:5601"
fi
echo "Configuring NGINX"
cat > /etc/nginx/conf.d/default.conf <<EOF
server {
listen 80;
listen [::]:80;
return 301 https://\$host:${NGINX_PORT}\$request_uri;
}
server {
listen ${NGINX_PORT} default_server;
listen [::]:${NGINX_PORT};
ssl on;
ssl_certificate /etc/nginx/conf.d/ssl/certs/kibana-access.pem;
ssl_certificate_key /etc/nginx/conf.d/ssl/private/kibana-access.key;
location / {
auth_basic "Restricted";
auth_basic_user_file /etc/nginx/conf.d/kibana.htpasswd;
proxy_pass http://${KIBANA_HOST}/;
proxy_buffer_size 128k;
proxy_buffers 4 256k;
proxy_busy_buffers_size 256k;
}
}
EOF
nginx -g 'daemon off;'

24
single-node/README.md Normal file
View File

@@ -0,0 +1,24 @@
# Deploy Wazuh Docker in single node configuration
This deployment is defined in the `docker-compose.yml` file with one Wazuh manager containers, one Wazuh indexer containers, and one Wazuh dashboard container. It can be deployed by following these steps:
1) Increase max_map_count on your host (Linux). This command must be run with root permissions:
```
$ sysctl -w vm.max_map_count=262144
```
2) Run the certificate creation script:
```
$ docker-compose -f generate-indexer-certs.yml run --rm generator
```
3) Start the environment with docker-compose:
- In the foregroud:
```
$ docker-compose up
```
- In the background:
```
$ docker-compose up -d
```
The environment takes about 1 minute to get up (depending on your Docker host) for the first time since Wazuh Indexer must be started for the first time and the indexes and index patterns must be generated.

16
single-node/config/certs.yml Executable file
View File

@@ -0,0 +1,16 @@
nodes:
# Wazuh indexer server nodes
indexer:
- name: wazuh.indexer
ip: wazuh.indexer
# Wazuh server nodes
# Use node_type only with more than one Wazuh manager
server:
- name: wazuh.manager
ip: wazuh.manager
# Wazuh dashboard node
dashboard:
- name: wazuh.dashboard
ip: wazuh.dashboard

View File

@@ -0,0 +1,374 @@
<ossec_config>
<global>
<jsonout_output>yes</jsonout_output>
<alerts_log>yes</alerts_log>
<logall>no</logall>
<logall_json>no</logall_json>
<email_notification>no</email_notification>
<smtp_server>smtp.example.wazuh.com</smtp_server>
<email_from>wazuh@example.wazuh.com</email_from>
<email_to>recipient@example.wazuh.com</email_to>
<email_maxperhour>12</email_maxperhour>
<email_log_source>alerts.log</email_log_source>
<agents_disconnection_time>10m</agents_disconnection_time>
<agents_disconnection_alert_time>0</agents_disconnection_alert_time>
</global>
<alerts>
<log_alert_level>3</log_alert_level>
<email_alert_level>12</email_alert_level>
</alerts>
<!-- Choose between "plain", "json", or "plain,json" for the format of internal logs -->
<logging>
<log_format>plain</log_format>
</logging>
<remote>
<connection>secure</connection>
<port>1514</port>
<protocol>tcp</protocol>
<queue_size>131072</queue_size>
</remote>
<!-- Policy monitoring -->
<rootcheck>
<disabled>no</disabled>
<check_files>yes</check_files>
<check_trojans>yes</check_trojans>
<check_dev>yes</check_dev>
<check_sys>yes</check_sys>
<check_pids>yes</check_pids>
<check_ports>yes</check_ports>
<check_if>yes</check_if>
<!-- Frequency that rootcheck is executed - every 12 hours -->
<frequency>43200</frequency>
<rootkit_files>etc/rootcheck/rootkit_files.txt</rootkit_files>
<rootkit_trojans>etc/rootcheck/rootkit_trojans.txt</rootkit_trojans>
<skip_nfs>yes</skip_nfs>
</rootcheck>
<wodle name="cis-cat">
<disabled>yes</disabled>
<timeout>1800</timeout>
<interval>1d</interval>
<scan-on-start>yes</scan-on-start>
<java_path>wodles/java</java_path>
<ciscat_path>wodles/ciscat</ciscat_path>
</wodle>
<!-- Osquery integration -->
<wodle name="osquery">
<disabled>yes</disabled>
<run_daemon>yes</run_daemon>
<log_path>/var/log/osquery/osqueryd.results.log</log_path>
<config_path>/etc/osquery/osquery.conf</config_path>
<add_labels>yes</add_labels>
</wodle>
<!-- System inventory -->
<wodle name="syscollector">
<disabled>no</disabled>
<interval>1h</interval>
<scan_on_start>yes</scan_on_start>
<hardware>yes</hardware>
<os>yes</os>
<network>yes</network>
<packages>yes</packages>
<ports all="no">yes</ports>
<processes>yes</processes>
<!-- Database synchronization settings -->
<synchronization>
<max_eps>10</max_eps>
</synchronization>
</wodle>
<sca>
<enabled>yes</enabled>
<scan_on_start>yes</scan_on_start>
<interval>12h</interval>
<skip_nfs>yes</skip_nfs>
</sca>
<vulnerability-detector>
<enabled>no</enabled>
<interval>5m</interval>
<min_full_scan_interval>6h</min_full_scan_interval>
<run_on_start>yes</run_on_start>
<!-- Ubuntu OS vulnerabilities -->
<provider name="canonical">
<enabled>no</enabled>
<os>trusty</os>
<os>xenial</os>
<os>bionic</os>
<os>focal</os>
<os>jammy</os>
<update_interval>1h</update_interval>
</provider>
<!-- Debian OS vulnerabilities -->
<provider name="debian">
<enabled>no</enabled>
<os>buster</os>
<os>bullseye</os>
<os>bookworm</os>
<update_interval>1h</update_interval>
</provider>
<!-- RedHat OS vulnerabilities -->
<provider name="redhat">
<enabled>no</enabled>
<os>5</os>
<os>6</os>
<os>7</os>
<os>8</os>
<os>9</os>
<update_interval>1h</update_interval>
</provider>
<!-- Amazon Linux OS vulnerabilities -->
<provider name="alas">
<enabled>no</enabled>
<os>amazon-linux</os>
<os>amazon-linux-2</os>
<os>amazon-linux-2023</os>
<update_interval>1h</update_interval>
</provider>
<!-- SUSE Linux Enterprise OS vulnerabilities -->
<provider name="suse">
<enabled>no</enabled>
<os>11-server</os>
<os>11-desktop</os>
<os>12-server</os>
<os>12-desktop</os>
<os>15-server</os>
<os>15-desktop</os>
<update_interval>1h</update_interval>
</provider>
<!-- Arch OS vulnerabilities -->
<provider name="arch">
<enabled>no</enabled>
<update_interval>1h</update_interval>
</provider>
<!-- Alma Linux OS vulnerabilities -->
<provider name="almalinux">
<enabled>no</enabled>
<os>8</os>
<os>9</os>
<update_interval>1h</update_interval>
</provider>
<!-- Windows OS vulnerabilities -->
<provider name="msu">
<enabled>yes</enabled>
<update_interval>1h</update_interval>
</provider>
<!-- Aggregate vulnerabilities -->
<provider name="nvd">
<enabled>yes</enabled>
<update_interval>1h</update_interval>
</provider>
</vulnerability-detector>
<!-- File integrity monitoring -->
<syscheck>
<disabled>no</disabled>
<!-- Frequency that syscheck is executed default every 12 hours -->
<frequency>43200</frequency>
<scan_on_start>yes</scan_on_start>
<!-- Generate alert when new file detected -->
<alert_new_files>yes</alert_new_files>
<!-- Don't ignore files that change more than 'frequency' times -->
<auto_ignore frequency="10" timeframe="3600">no</auto_ignore>
<!-- Directories to check (perform all possible verifications) -->
<directories>/etc,/usr/bin,/usr/sbin</directories>
<directories>/bin,/sbin,/boot</directories>
<!-- Files/directories to ignore -->
<ignore>/etc/mtab</ignore>
<ignore>/etc/hosts.deny</ignore>
<ignore>/etc/mail/statistics</ignore>
<ignore>/etc/random-seed</ignore>
<ignore>/etc/random.seed</ignore>
<ignore>/etc/adjtime</ignore>
<ignore>/etc/httpd/logs</ignore>
<ignore>/etc/utmpx</ignore>
<ignore>/etc/wtmpx</ignore>
<ignore>/etc/cups/certs</ignore>
<ignore>/etc/dumpdates</ignore>
<ignore>/etc/svc/volatile</ignore>
<!-- File types to ignore -->
<ignore type="sregex">.log$|.swp$</ignore>
<!-- Check the file, but never compute the diff -->
<nodiff>/etc/ssl/private.key</nodiff>
<skip_nfs>yes</skip_nfs>
<skip_dev>yes</skip_dev>
<skip_proc>yes</skip_proc>
<skip_sys>yes</skip_sys>
<!-- Nice value for Syscheck process -->
<process_priority>10</process_priority>
<!-- Maximum output throughput -->
<max_eps>100</max_eps>
<!-- Database synchronization settings -->
<synchronization>
<enabled>yes</enabled>
<interval>5m</interval>
<max_interval>1h</max_interval>
<max_eps>10</max_eps>
</synchronization>
</syscheck>
<!-- Active response -->
<global>
<white_list>127.0.0.1</white_list>
<white_list>^localhost.localdomain$</white_list>
</global>
<command>
<name>disable-account</name>
<executable>disable-account</executable>
<timeout_allowed>yes</timeout_allowed>
</command>
<command>
<name>restart-wazuh</name>
<executable>restart-wazuh</executable>
</command>
<command>
<name>firewall-drop</name>
<executable>firewall-drop</executable>
<timeout_allowed>yes</timeout_allowed>
</command>
<command>
<name>host-deny</name>
<executable>host-deny</executable>
<timeout_allowed>yes</timeout_allowed>
</command>
<command>
<name>route-null</name>
<executable>route-null</executable>
<timeout_allowed>yes</timeout_allowed>
</command>
<command>
<name>win_route-null</name>
<executable>route-null.exe</executable>
<timeout_allowed>yes</timeout_allowed>
</command>
<command>
<name>netsh</name>
<executable>netsh.exe</executable>
<timeout_allowed>yes</timeout_allowed>
</command>
<!--
<active-response>
active-response options here
</active-response>
-->
<!-- Log analysis -->
<localfile>
<log_format>command</log_format>
<command>df -P</command>
<frequency>360</frequency>
</localfile>
<localfile>
<log_format>full_command</log_format>
<command>netstat -tulpn | sed 's/\([[:alnum:]]\+\)\ \+[[:digit:]]\+\ \+[[:digit:]]\+\ \+\(.*\):\([[:digit:]]*\)\ \+\([0-9\.\:\*]\+\).\+\ \([[:digit:]]*\/[[:alnum:]\-]*\).*/\1 \2 == \3 == \4 \5/' | sort -k 4 -g | sed 's/ == \(.*\) ==/:\1/' | sed 1,2d</command>
<alias>netstat listening ports</alias>
<frequency>360</frequency>
</localfile>
<localfile>
<log_format>full_command</log_format>
<command>last -n 20</command>
<frequency>360</frequency>
</localfile>
<ruleset>
<!-- Default ruleset -->
<decoder_dir>ruleset/decoders</decoder_dir>
<rule_dir>ruleset/rules</rule_dir>
<rule_exclude>0215-policy_rules.xml</rule_exclude>
<list>etc/lists/audit-keys</list>
<list>etc/lists/amazon/aws-eventnames</list>
<list>etc/lists/security-eventchannel</list>
<!-- User-defined ruleset -->
<decoder_dir>etc/decoders</decoder_dir>
<rule_dir>etc/rules</rule_dir>
</ruleset>
<rule_test>
<enabled>yes</enabled>
<threads>1</threads>
<max_sessions>64</max_sessions>
<session_timeout>15m</session_timeout>
</rule_test>
<!-- Configuration for wazuh-authd -->
<auth>
<disabled>no</disabled>
<port>1515</port>
<use_source_ip>no</use_source_ip>
<purge>yes</purge>
<use_password>no</use_password>
<ciphers>HIGH:!ADH:!EXP:!MD5:!RC4:!3DES:!CAMELLIA:@STRENGTH</ciphers>
<!-- <ssl_agent_ca></ssl_agent_ca> -->
<ssl_verify_host>no</ssl_verify_host>
<ssl_manager_cert>etc/sslmanager.cert</ssl_manager_cert>
<ssl_manager_key>etc/sslmanager.key</ssl_manager_key>
<ssl_auto_negotiate>no</ssl_auto_negotiate>
</auth>
<cluster>
<name>wazuh</name>
<node_name>node01</node_name>
<node_type>master</node_type>
<key>aa093264ef885029653eea20dfcf51ae</key>
<port>1516</port>
<bind_addr>0.0.0.0</bind_addr>
<nodes>
<node>wazuh.manager</node>
</nodes>
<hidden>no</hidden>
<disabled>yes</disabled>
</cluster>
</ossec_config>
<ossec_config>
<localfile>
<log_format>syslog</log_format>
<location>/var/ossec/logs/active-responses.log</location>
</localfile>
</ossec_config>

View File

@@ -0,0 +1,12 @@
server.host: 0.0.0.0
server.port: 5601
opensearch.hosts: https://wazuh.indexer:9200
opensearch.ssl.verificationMode: certificate
opensearch.requestHeadersWhitelist: ["securitytenant","Authorization"]
opensearch_security.multitenancy.enabled: false
opensearch_security.readonly_mode.roles: ["kibana_read_only"]
server.ssl.enabled: true
server.ssl.key: "/usr/share/wazuh-dashboard/certs/wazuh-dashboard-key.pem"
server.ssl.certificate: "/usr/share/wazuh-dashboard/certs/wazuh-dashboard.pem"
opensearch.ssl.certificateAuthorities: ["/usr/share/wazuh-dashboard/certs/root-ca.pem"]
uiSettings.overrides.defaultRoute: /app/wazuh

View File

@@ -0,0 +1,7 @@
hosts:
- 1513629884013:
url: "https://wazuh.manager"
port: 55000
username: wazuh-wui
password: "MyS3cr37P450r.*-"
run_as: false

View File

@@ -0,0 +1,56 @@
---
# This is the internal user database
# The hash value is a bcrypt hash and can be generated with plugin/tools/hash.sh
_meta:
type: "internalusers"
config_version: 2
# Define your internal users here
## Demo users
admin:
hash: "$2y$12$K/SpwjtB.wOHJ/Nc6GVRDuc1h0rM1DfvziFRNPtk27P.c4yDr9njO"
reserved: true
backend_roles:
- "admin"
description: "Demo admin user"
kibanaserver:
hash: "$2a$12$4AcgAt3xwOWadA5s5blL6ev39OXDNhmOesEoo33eZtrq2N0YrU3H."
reserved: true
description: "Demo kibanaserver user"
kibanaro:
hash: "$2a$12$JJSXNfTowz7Uu5ttXfeYpeYE0arACvcwlPBStB1F.MI7f0U9Z4DGC"
reserved: false
backend_roles:
- "kibanauser"
- "readall"
attributes:
attribute1: "value1"
attribute2: "value2"
attribute3: "value3"
description: "Demo kibanaro user"
logstash:
hash: "$2a$12$u1ShR4l4uBS3Uv59Pa2y5.1uQuZBrZtmNfqB3iM/.jL0XoV9sghS2"
reserved: false
backend_roles:
- "logstash"
description: "Demo logstash user"
readall:
hash: "$2a$12$ae4ycwzwvLtZxwZ82RmiEunBbIPiAmGZduBAjKN0TXdwQFtCwARz2"
reserved: false
backend_roles:
- "readall"
description: "Demo readall user"
snapshotrestore:
hash: "$2y$12$DpwmetHKwgYnorbgdvORCenv4NAK8cPUg8AI6pxLCuWf/ALc0.v7W"
reserved: false
backend_roles:
- "snapshotrestore"
description: "Demo snapshotrestore user"

View File

@@ -0,0 +1,30 @@
network.host: "0.0.0.0"
node.name: "wazuh.indexer"
path.data: /var/lib/wazuh-indexer
path.logs: /var/log/wazuh-indexer
discovery.type: single-node
http.port: 9200-9299
transport.tcp.port: 9300-9399
compatibility.override_main_response_version: true
plugins.security.ssl.http.pemcert_filepath: /usr/share/wazuh-indexer/certs/wazuh.indexer.pem
plugins.security.ssl.http.pemkey_filepath: /usr/share/wazuh-indexer/certs/wazuh.indexer.key
plugins.security.ssl.http.pemtrustedcas_filepath: /usr/share/wazuh-indexer/certs/root-ca.pem
plugins.security.ssl.transport.pemcert_filepath: /usr/share/wazuh-indexer/certs/wazuh.indexer.pem
plugins.security.ssl.transport.pemkey_filepath: /usr/share/wazuh-indexer/certs/wazuh.indexer.key
plugins.security.ssl.transport.pemtrustedcas_filepath: /usr/share/wazuh-indexer/certs/root-ca.pem
plugins.security.ssl.http.enabled: true
plugins.security.ssl.transport.enforce_hostname_verification: false
plugins.security.ssl.transport.resolve_hostname: false
plugins.security.authcz.admin_dn:
- "CN=admin,OU=Wazuh,O=Wazuh,L=California,C=US"
plugins.security.check_snapshot_restore_write_privileges: true
plugins.security.enable_snapshot_restore_privilege: true
plugins.security.nodes_dn:
- "CN=wazuh.indexer,OU=Wazuh,O=Wazuh,L=California,C=US"
plugins.security.restapi.roles_enabled:
- "all_access"
- "security_rest_api_access"
plugins.security.system_indices.enabled: true
plugins.security.system_indices.indices: [".opendistro-alerting-config", ".opendistro-alerting-alert*", ".opendistro-anomaly-results*", ".opendistro-anomaly-detector*", ".opendistro-anomaly-checkpoints", ".opendistro-anomaly-detection-state", ".opendistro-reports-*", ".opendistro-notifications-*", ".opendistro-notebooks", ".opensearch-observability", ".opendistro-asynchronous-search-response*", ".replication-metadata-store"]
plugins.security.allow_default_init_securityindex: true
cluster.routing.allocation.disk.threshold_enabled: false

View File

@@ -0,0 +1,115 @@
# Wazuh App Copyright (C) 2017, Wazuh Inc. (License GPLv2)
version: '3.7'
services:
wazuh.manager:
image: wazuh/wazuh-manager:4.7.0
hostname: wazuh.manager
restart: always
ulimits:
memlock:
soft: -1
hard: -1
nofile:
soft: 655360
hard: 655360
ports:
- "1514:1514"
- "1515:1515"
- "514:514/udp"
- "55000:55000"
environment:
- INDEXER_URL=https://wazuh.indexer:9200
- INDEXER_USERNAME=admin
- INDEXER_PASSWORD=SecretPassword
- FILEBEAT_SSL_VERIFICATION_MODE=full
- SSL_CERTIFICATE_AUTHORITIES=/etc/ssl/root-ca.pem
- SSL_CERTIFICATE=/etc/ssl/filebeat.pem
- SSL_KEY=/etc/ssl/filebeat.key
- API_USERNAME=wazuh-wui
- API_PASSWORD=MyS3cr37P450r.*-
volumes:
- wazuh_api_configuration:/var/ossec/api/configuration
- wazuh_etc:/var/ossec/etc
- wazuh_logs:/var/ossec/logs
- wazuh_queue:/var/ossec/queue
- wazuh_var_multigroups:/var/ossec/var/multigroups
- wazuh_integrations:/var/ossec/integrations
- wazuh_active_response:/var/ossec/active-response/bin
- wazuh_agentless:/var/ossec/agentless
- wazuh_wodles:/var/ossec/wodles
- filebeat_etc:/etc/filebeat
- filebeat_var:/var/lib/filebeat
- ./config/wazuh_indexer_ssl_certs/root-ca-manager.pem:/etc/ssl/root-ca.pem
- ./config/wazuh_indexer_ssl_certs/wazuh.manager.pem:/etc/ssl/filebeat.pem
- ./config/wazuh_indexer_ssl_certs/wazuh.manager-key.pem:/etc/ssl/filebeat.key
- ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf
wazuh.indexer:
image: wazuh/wazuh-indexer:4.7.0
hostname: wazuh.indexer
restart: always
ports:
- "9200:9200"
environment:
- "OPENSEARCH_JAVA_OPTS=-Xms512m -Xmx512m"
ulimits:
memlock:
soft: -1
hard: -1
nofile:
soft: 65536
hard: 65536
volumes:
- wazuh-indexer-data:/var/lib/wazuh-indexer
- ./config/wazuh_indexer_ssl_certs/root-ca.pem:/usr/share/wazuh-indexer/certs/root-ca.pem
- ./config/wazuh_indexer_ssl_certs/wazuh.indexer-key.pem:/usr/share/wazuh-indexer/certs/wazuh.indexer.key
- ./config/wazuh_indexer_ssl_certs/wazuh.indexer.pem:/usr/share/wazuh-indexer/certs/wazuh.indexer.pem
- ./config/wazuh_indexer_ssl_certs/admin.pem:/usr/share/wazuh-indexer/certs/admin.pem
- ./config/wazuh_indexer_ssl_certs/admin-key.pem:/usr/share/wazuh-indexer/certs/admin-key.pem
- ./config/wazuh_indexer/wazuh.indexer.yml:/usr/share/wazuh-indexer/opensearch.yml
- ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml
wazuh.dashboard:
image: wazuh/wazuh-dashboard:4.7.0
hostname: wazuh.dashboard
restart: always
ports:
- 443:5601
environment:
- INDEXER_USERNAME=admin
- INDEXER_PASSWORD=SecretPassword
- WAZUH_API_URL=https://wazuh.manager
- DASHBOARD_USERNAME=kibanaserver
- DASHBOARD_PASSWORD=kibanaserver
- API_USERNAME=wazuh-wui
- API_PASSWORD=MyS3cr37P450r.*-
volumes:
- ./config/wazuh_indexer_ssl_certs/wazuh.dashboard.pem:/usr/share/wazuh-dashboard/certs/wazuh-dashboard.pem
- ./config/wazuh_indexer_ssl_certs/wazuh.dashboard-key.pem:/usr/share/wazuh-dashboard/certs/wazuh-dashboard-key.pem
- ./config/wazuh_indexer_ssl_certs/root-ca.pem:/usr/share/wazuh-dashboard/certs/root-ca.pem
- ./config/wazuh_dashboard/opensearch_dashboards.yml:/usr/share/wazuh-dashboard/config/opensearch_dashboards.yml
- ./config/wazuh_dashboard/wazuh.yml:/usr/share/wazuh-dashboard/data/wazuh/config/wazuh.yml
- wazuh-dashboard-config:/usr/share/wazuh-dashboard/data/wazuh/config
- wazuh-dashboard-custom:/usr/share/wazuh-dashboard/plugins/wazuh/public/assets/custom
depends_on:
- wazuh.indexer
links:
- wazuh.indexer:wazuh.indexer
- wazuh.manager:wazuh.manager
volumes:
wazuh_api_configuration:
wazuh_etc:
wazuh_logs:
wazuh_queue:
wazuh_var_multigroups:
wazuh_integrations:
wazuh_active_response:
wazuh_agentless:
wazuh_wodles:
filebeat_etc:
filebeat_var:
wazuh-indexer-data:
wazuh-dashboard-config:
wazuh-dashboard-custom:

View File

@@ -0,0 +1,10 @@
# Wazuh App Copyright (C) 2017, Wazuh Inc. (License GPLv2)
version: '3'
services:
generator:
image: wazuh/wazuh-certs-generator:0.0.1
hostname: wazuh-certs-generator
volumes:
- ./config/wazuh_indexer_ssl_certs/:/certificates/
- ./config/certs.yml:/config/certs.yml

View File

@@ -1,80 +0,0 @@
# Wazuh Docker Copyright (C) 2019 Wazuh Inc. (License GPLv2)
FROM phusion/baseimage:latest
ARG FILEBEAT_VERSION=7.5.1
ARG WAZUH_VERSION=3.11.1-1
ENV API_USER="foo" \
API_PASS="bar"
ARG TEMPLATE_VERSION="v3.11.1"
# Set repositories.
RUN set -x && echo "deb https://packages.wazuh.com/3.x/apt/ stable main" | tee /etc/apt/sources.list.d/wazuh.list && \
curl -s https://packages.wazuh.com/key/GPG-KEY-WAZUH | apt-key add - && \
curl --silent --location https://deb.nodesource.com/setup_8.x | bash - && \
echo "postfix postfix/mailname string wazuh-manager" | debconf-set-selections && \
echo "postfix postfix/main_mailer_type string 'Internet Site'" | debconf-set-selections && \
groupadd -g 1000 ossec && useradd -u 1000 -g 1000 -d /var/ossec ossec
RUN add-apt-repository universe && apt-get update && apt-get upgrade -y -o Dpkg::Options::="--force-confold" && \
apt-get --no-install-recommends --no-install-suggests -y install openssl postfix bsd-mailx python-boto python-pip \
apt-transport-https vim expect nodejs python-cryptography mailutils libsasl2-modules wazuh-manager=${WAZUH_VERSION} \
wazuh-api=${WAZUH_VERSION} && apt-get clean && rm -rf /var/lib/apt/lists/* /tmp/* /var/tmp/* && rm -f \
/var/ossec/logs/alerts/*/*/*.log && rm -f /var/ossec/logs/alerts/*/*/*.json && rm -f \
/var/ossec/logs/archives/*/*/*.log && rm -f /var/ossec/logs/archives/*/*/*.json && rm -f \
/var/ossec/logs/firewall/*/*/*.log && rm -f /var/ossec/logs/firewall/*/*/*.json
# Adding first run script and entrypoint
COPY config/data_dirs.env /data_dirs.env
COPY config/init.bash /init.bash
RUN mkdir /entrypoint-scripts
COPY config/entrypoint.sh /entrypoint.sh
COPY config/00-wazuh.sh /entrypoint-scripts/00-wazuh.sh
COPY config/01-config_filebeat.sh /entrypoint-scripts/01-config_filebeat.sh
# Sync calls are due to https://github.com/docker/docker/issues/9547
RUN chmod 755 /init.bash && \
sync && /init.bash && \
sync && rm /init.bash && \
curl -L -O https://artifacts.elastic.co/downloads/beats/filebeat/filebeat-${FILEBEAT_VERSION}-amd64.deb &&\
dpkg -i filebeat-${FILEBEAT_VERSION}-amd64.deb && rm -f filebeat-${FILEBEAT_VERSION}-amd64.deb && \
chmod 755 /entrypoint.sh && \
chmod 755 /entrypoint-scripts/00-wazuh.sh && \
chmod 755 /entrypoint-scripts/01-config_filebeat.sh
COPY config/filebeat.yml /etc/filebeat/
RUN chmod go-w /etc/filebeat/filebeat.yml
# Setting volumes
VOLUME ["/var/ossec/data"]
VOLUME ["/etc/filebeat"]
VOLUME ["/etc/postfix"]
VOLUME ["/var/lib/filebeat"]
# Services ports
EXPOSE 55000/tcp 1514/udp 1515/tcp 514/udp 1516/tcp
# Adding services
RUN mkdir /etc/service/wazuh && \
mkdir /etc/service/wazuh-api && \
mkdir /etc/service/postfix && \
mkdir /etc/service/filebeat
COPY config/wazuh.runit.service /etc/service/wazuh/run
COPY config/wazuh-api.runit.service /etc/service/wazuh-api/run
COPY config/postfix.runit.service /etc/service/postfix/run
COPY config/filebeat.runit.service /etc/service/filebeat/run
RUN chmod +x /etc/service/wazuh-api/run && \
chmod +x /etc/service/wazuh/run && \
chmod +x /etc/service/postfix/run && \
chmod +x /etc/service/filebeat/run
ADD https://raw.githubusercontent.com/wazuh/wazuh/$TEMPLATE_VERSION/extensions/elasticsearch/7.x/wazuh-template.json /etc/filebeat
RUN chmod go-w /etc/filebeat/wazuh-template.json
# Run all services
ENTRYPOINT ["/entrypoint.sh"]

View File

@@ -1,146 +0,0 @@
#!/bin/bash
# Wazuh Docker Copyright (C) 2019 Wazuh Inc. (License GPLv2)
# Wazuh container bootstrap. See the README for information of the environment
# variables expected by this script.
# Startup the services
source /data_dirs.env
FIRST_TIME_INSTALLATION=false
WAZUH_INSTALL_PATH=/var/ossec
DATA_PATH=${WAZUH_INSTALL_PATH}/data
WAZUH_CONFIG_MOUNT=/wazuh-config-mount
print() {
echo -e $1
}
error_and_exit() {
echo "Error executing command: '$1'."
echo 'Exiting.'
exit 1
}
exec_cmd() {
eval $1 > /dev/null 2>&1 || error_and_exit "$1"
}
exec_cmd_stdout() {
eval $1 2>&1 || error_and_exit "$1"
}
edit_configuration() { # $1 -> setting, $2 -> value
sed -i "s/^config.$1\s=.*/config.$1 = \"$2\";/g" "${DATA_PATH}/api/configuration/config.js" || error_and_exit "sed (editing configuration)"
}
for ossecdir in "${DATA_DIRS[@]}"; do
if [ ! -e "${DATA_PATH}/${ossecdir}" ]
then
print "Installing ${ossecdir}"
exec_cmd "mkdir -p $(dirname ${DATA_PATH}/${ossecdir})"
exec_cmd "cp -pr /var/ossec/${ossecdir}-template ${DATA_PATH}/${ossecdir}"
FIRST_TIME_INSTALLATION=true
fi
done
if [ -e ${WAZUH_INSTALL_PATH}/etc-template ]
then
cp -p /var/ossec/etc-template/internal_options.conf /var/ossec/etc/internal_options.conf
fi
rm /var/ossec/queue/db/.template.db
touch ${DATA_PATH}/process_list
chgrp ossec ${DATA_PATH}/process_list
chmod g+rw ${DATA_PATH}/process_list
AUTO_ENROLLMENT_ENABLED=${AUTO_ENROLLMENT_ENABLED:-true}
API_GENERATE_CERTS=${API_GENERATE_CERTS:-true}
if [ $FIRST_TIME_INSTALLATION == true ]
then
if [ $AUTO_ENROLLMENT_ENABLED == true ]
then
if [ ! -e ${DATA_PATH}/etc/sslmanager.key ]
then
print "Creating ossec-authd key and cert"
exec_cmd "openssl genrsa -out ${DATA_PATH}/etc/sslmanager.key 4096"
exec_cmd "openssl req -new -x509 -key ${DATA_PATH}/etc/sslmanager.key -out ${DATA_PATH}/etc/sslmanager.cert -days 3650 -subj /CN=${HOSTNAME}/"
fi
fi
if [ $API_GENERATE_CERTS == true ]
then
if [ ! -e ${DATA_PATH}/api/configuration/ssl/server.crt ]
then
print "Enabling Wazuh API HTTPS"
edit_configuration "https" "yes"
print "Create Wazuh API key and cert"
exec_cmd "openssl genrsa -out ${DATA_PATH}/api/configuration/ssl/server.key 4096"
exec_cmd "openssl req -new -x509 -key ${DATA_PATH}/api/configuration/ssl/server.key -out ${DATA_PATH}/api/configuration/ssl/server.crt -days 3650 -subj /CN=${HOSTNAME}/"
fi
fi
fi
##############################################################################
# Copy all files from $WAZUH_CONFIG_MOUNT to $DATA_PATH and respect
# destination files permissions
#
# For example, to mount the file /var/ossec/data/etc/ossec.conf, mount it at
# $WAZUH_CONFIG_MOUNT/etc/ossec.conf in your container and this code will
# replace the ossec.conf file in /var/ossec/data/etc with yours.
##############################################################################
if [ -e "$WAZUH_CONFIG_MOUNT" ]
then
print "Identified Wazuh configuration files to mount..."
exec_cmd_stdout "cp --verbose -r $WAZUH_CONFIG_MOUNT/* $DATA_PATH"
else
print "No Wazuh configuration files to mount..."
fi
function ossec_shutdown(){
${WAZUH_INSTALL_PATH}/bin/ossec-control stop;
}
##############################################################################
# Allow users to set the container hostname as <node_name> dynamically on
# container start.
#
# To use this:
# 1. Create your own ossec.conf file
# 2. In your ossec.conf file, set to_be_replaced_by_hostname as your node_name
# 3. Mount your custom ossec.conf file at $WAZUH_CONFIG_MOUNT/etc/ossec.conf
##############################################################################
sed -i 's/<node_name>to_be_replaced_by_hostname<\/node_name>/<node_name>'"${HOSTNAME}"'<\/node_name>/g' ${WAZUH_INSTALL_PATH}/etc/ossec.conf
# Trap exit signals and do a proper shutdown
trap "ossec_shutdown; exit" SIGINT SIGTERM
chmod -R g+rw ${DATA_PATH}
##############################################################################
# Interpret any passed arguments (via docker command to this entrypoint) as
# paths or commands, and execute them.
#
# This can be useful for actions that need to be run before the services are
# started, such as "/var/ossec/bin/ossec-control enable agentless".
##############################################################################
for CUSTOM_COMMAND in "$@"
do
echo "Executing command \`${CUSTOM_COMMAND}\`"
exec_cmd_stdout "${CUSTOM_COMMAND}"
done
##############################################################################
# Change Wazuh API user credentials.
##############################################################################
pushd /var/ossec/api/configuration/auth/
echo "Change Wazuh API user credentials"
change_user="node htpasswd -b -c user $API_USER $API_PASS"
eval $change_user
popd

View File

@@ -1,19 +0,0 @@
#!/bin/bash
# Wazuh App Copyright (C) 2019 Wazuh Inc. (License GPLv2)
set -e
WAZUH_FILEBEAT_MODULE=wazuh-filebeat-0.1.tar.gz
# Modify the output to Elasticsearch if th ELASTICSEARCH_URL is set
if [ "$ELASTICSEARCH_URL" != "" ]; then
>&2 echo "Customize Elasticsearch ouput IP."
sed -i 's|http://elasticsearch:9200|'$ELASTICSEARCH_URL'|g' /etc/filebeat/filebeat.yml
fi
# Install Wazuh Filebeat Module
curl -s "https://packages.wazuh.com/3.x/filebeat/${WAZUH_FILEBEAT_MODULE}" | tar -xvz -C /usr/share/filebeat/module
mkdir -p /usr/share/filebeat/module/wazuh
chmod 755 -R /usr/share/filebeat/module/wazuh

View File

@@ -1,15 +0,0 @@
i=0
DATA_DIRS[((i++))]="api/configuration"
DATA_DIRS[((i++))]="etc"
DATA_DIRS[((i++))]="logs"
DATA_DIRS[((i++))]="queue/db"
DATA_DIRS[((i++))]="queue/rootcheck"
DATA_DIRS[((i++))]="queue/agent-groups"
DATA_DIRS[((i++))]="queue/agent-info"
DATA_DIRS[((i++))]="queue/agents-timestamp"
DATA_DIRS[((i++))]="queue/agentless"
DATA_DIRS[((i++))]="queue/cluster"
DATA_DIRS[((i++))]="queue/rids"
DATA_DIRS[((i++))]="queue/fts"
DATA_DIRS[((i++))]="var/multigroups"
export DATA_DIRS

View File

@@ -1,14 +0,0 @@
#!/bin/bash
# Wazuh Docker Copyright (C) 2019 Wazuh Inc. (License GPLv2)
# It will run every .sh script located in entrypoint-scripts folder in lexicographical order
for script in `ls /entrypoint-scripts/*.sh | sort -n`; do
bash "$script"
done
##############################################################################
# Start Wazuh Server.
##############################################################################
/sbin/my_init

View File

@@ -1,4 +0,0 @@
#!/bin/sh
# Wazuh Docker Copyright (C) 2019 Wazuh Inc. (License GPLv2)
service filebeat start
tail -f /var/log/filebeat/filebeat

View File

@@ -1,11 +0,0 @@
#!/bin/bash
# Wazuh Docker Copyright (C) 2019 Wazuh Inc. (License GPLv2)
# Initialize the custom data directory layout
source /data_dirs.env
cd /var/ossec
for ossecdir in "${DATA_DIRS[@]}"; do
mv ${ossecdir} ${ossecdir}-template
ln -s $(realpath --relative-to=$(dirname ${ossecdir}) data)/${ossecdir} ${ossecdir}
done

View File

@@ -1,4 +0,0 @@
#!/bin/sh
# Wazuh Docker Copyright (C) 2019 Wazuh Inc. (License GPLv2)
service postfix start
tail -f /var/log/mail.log

View File

@@ -1,5 +0,0 @@
#!/bin/sh
# Wazuh Docker Copyright (C) 2019 Wazuh Inc. (License GPLv2)
service wazuh-api start
tail -f /var/ossec/data/logs/api.log

View File

@@ -1,5 +0,0 @@
#!/bin/sh
# Wazuh Docker Copyright (C) 2019 Wazuh Inc. (License GPLv2)
service wazuh-manager start
tail -f /var/ossec/data/logs/ossec.log