From 369560f59f459b16cc2dc1e20b93d9292ea77cb9 Mon Sep 17 00:00:00 2001 From: vcerenu Date: Fri, 1 Nov 2024 11:45:39 -0300 Subject: [PATCH 001/156] Fix permanent data scripts --- .../wazuh-manager/config/etc/cont-init.d/0-wazuh-init | 6 +----- .../wazuh-manager/config/permanent_data.sh | 8 ++------ 2 files changed, 3 insertions(+), 11 deletions(-) diff --git a/build-docker-images/wazuh-manager/config/etc/cont-init.d/0-wazuh-init b/build-docker-images/wazuh-manager/config/etc/cont-init.d/0-wazuh-init index 9edb1b00..b75501f8 100644 --- a/build-docker-images/wazuh-manager/config/etc/cont-init.d/0-wazuh-init +++ b/build-docker-images/wazuh-manager/config/etc/cont-init.d/0-wazuh-init @@ -47,12 +47,8 @@ mount_permanent_data() { if find ${permanent_dir} -mindepth 1 | read; then print "The path ${permanent_dir} is already mounted" else - if find ${data_tmp} -mindepth 1 | read; then print "Installing ${permanent_dir}" - exec_cmd "cp -a ${data_tmp}. ${permanent_dir}" - else - print "The path ${permanent_dir} is empty, skipped" - fi + exec_cmd "cp -ar ${data_tmp}. ${permanent_dir}" fi done } diff --git a/build-docker-images/wazuh-manager/config/permanent_data.sh b/build-docker-images/wazuh-manager/config/permanent_data.sh index 4df54af5..89e5f8f3 100644 --- a/build-docker-images/wazuh-manager/config/permanent_data.sh +++ b/build-docker-images/wazuh-manager/config/permanent_data.sh @@ -30,11 +30,7 @@ mkdir ${PERMANENT_PATH} for permanent_dir in "${PERMANENT_DATA[@]}"; do # Create the directory for the permanent file if it does not exist DIR=$(dirname "${permanent_dir}") - if [ ! -e ${PERMANENT_PATH}${DIR} ] - then - mkdir -p ${PERMANENT_PATH}${DIR} - fi - - mv ${permanent_dir} ${PERMANENT_PATH}${permanent_dir} + mkdir -p ${PERMANENT_PATH}${DIR} + cp -ar ${permanent_dir} ${PERMANENT_PATH}${DIR} done From 22f34ccb4078c8c0a5b1fe493834e9cc16031751 Mon Sep 17 00:00:00 2001 From: vcerenu Date: Fri, 1 Nov 2024 11:55:54 -0300 Subject: [PATCH 002/156] Add changelog --- CHANGELOG.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/CHANGELOG.md b/CHANGELOG.md index 203118e6..ed66b592 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -13,7 +13,7 @@ All notable changes to this project will be documented in this file. ### Fixed -- None +- Fix permanent data scripts ([#1603](https://github.com/wazuh/wazuh-docker/pull/1603)) ### Deleted From f6928b62e68264c35f7d5e83d286d4c46b6ffdd4 Mon Sep 17 00:00:00 2001 From: Enrique Araque Date: Fri, 8 Nov 2024 12:34:30 +0100 Subject: [PATCH 003/156] Bump revision to 41004 and update missing changelog entries --- CHANGELOG.md | 6 ++++-- VERSION | 2 +- 2 files changed, 5 insertions(+), 3 deletions(-) diff --git a/CHANGELOG.md b/CHANGELOG.md index c890854f..67dded03 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -5,7 +5,9 @@ All notable changes to this project will be documented in this file. ### Added -- Migrate the push docker images procedure to GitHub Actions ([#5651](https://github.com/wazuh/wazuh-qa/issues/5651)) +- Improve the push docker images workflow ([#1551](https://github.com/wazuh/wazuh-docker/pull/1551)) +- Update the Procedure push docker images workflow file ([#1524](https://github.com/wazuh/wazuh-docker/pull/1524)) +- Add the push_docker_images procedure workflow file ([#1518](https://github.com/wazuh/wazuh-docker/pull/1518)) ### Changed @@ -13,7 +15,7 @@ All notable changes to this project will be documented in this file. ### Fixed -- None +- Removed references to module enabling because they are now enabled by default. ([#1416](https://github.com/wazuh/wazuh-docker/pull/1416)) ### Deleted diff --git a/VERSION b/VERSION index 6338a2e8..8ef41a7f 100644 --- a/VERSION +++ b/VERSION @@ -1,2 +1,2 @@ WAZUH-DOCKER_VERSION="4.10.0" -REVISION="41003" +REVISION="41004" From 5a13dd99a7123fe118501f975bb63cd950cb8427 Mon Sep 17 00:00:00 2001 From: Enrique Araque Date: Fri, 8 Nov 2024 12:41:10 +0100 Subject: [PATCH 004/156] Change docker image tag to 4.10.0-alpha3 --- multi-node/docker-compose.yml | 12 ++++++------ single-node/docker-compose.yml | 6 +++--- 2 files changed, 9 insertions(+), 9 deletions(-) diff --git a/multi-node/docker-compose.yml b/multi-node/docker-compose.yml index 89e3741b..bce200aa 100644 --- a/multi-node/docker-compose.yml +++ b/multi-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.master: - image: wazuh/wazuh-manager:4.10.0 + image: wazuh/wazuh-manager:4.10.0-alpha3 hostname: wazuh.master restart: always ulimits: @@ -45,7 +45,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.worker: - image: wazuh/wazuh-manager:4.10.0 + image: wazuh/wazuh-manager:4.10.0-alpha3 hostname: wazuh.worker restart: always ulimits: @@ -81,7 +81,7 @@ services: - ./config/wazuh_cluster/wazuh_worker.conf:/wazuh-config-mount/etc/ossec.conf wazuh1.indexer: - image: wazuh/wazuh-indexer:4.10.0 + image: wazuh/wazuh-indexer:4.10.0-alpha3 hostname: wazuh1.indexer restart: always ports: @@ -107,7 +107,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh2.indexer: - image: wazuh/wazuh-indexer:4.10.0 + image: wazuh/wazuh-indexer:4.10.0-alpha3 hostname: wazuh2.indexer restart: always environment: @@ -129,7 +129,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh3.indexer: - image: wazuh/wazuh-indexer:4.10.0 + image: wazuh/wazuh-indexer:4.10.0-alpha3 hostname: wazuh3.indexer restart: always environment: @@ -151,7 +151,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.10.0 + image: wazuh/wazuh-dashboard:4.10.0-alpha3 hostname: wazuh.dashboard restart: always ports: diff --git a/single-node/docker-compose.yml b/single-node/docker-compose.yml index a17a0368..ee547941 100644 --- a/single-node/docker-compose.yml +++ b/single-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.manager: - image: wazuh/wazuh-manager:4.10.0 + image: wazuh/wazuh-manager:4.10.0-alpha3 hostname: wazuh.manager restart: always ulimits: @@ -46,7 +46,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.indexer: - image: wazuh/wazuh-indexer:4.10.0 + image: wazuh/wazuh-indexer:4.10.0-alpha3 hostname: wazuh.indexer restart: always ports: @@ -71,7 +71,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.10.0 + image: wazuh/wazuh-dashboard:4.10.0-alpha3 hostname: wazuh.dashboard restart: always ports: From 53275bebb99d1e6870e8c44f8cbdffeedb0ca44e Mon Sep 17 00:00:00 2001 From: Enrique Araque Date: Fri, 8 Nov 2024 12:48:46 +0100 Subject: [PATCH 005/156] Revert docker image tag for 4.10.0-alpha3 --- multi-node/docker-compose.yml | 12 ++++++------ single-node/docker-compose.yml | 6 +++--- 2 files changed, 9 insertions(+), 9 deletions(-) diff --git a/multi-node/docker-compose.yml b/multi-node/docker-compose.yml index bce200aa..89e3741b 100644 --- a/multi-node/docker-compose.yml +++ b/multi-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.master: - image: wazuh/wazuh-manager:4.10.0-alpha3 + image: wazuh/wazuh-manager:4.10.0 hostname: wazuh.master restart: always ulimits: @@ -45,7 +45,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.worker: - image: wazuh/wazuh-manager:4.10.0-alpha3 + image: wazuh/wazuh-manager:4.10.0 hostname: wazuh.worker restart: always ulimits: @@ -81,7 +81,7 @@ services: - ./config/wazuh_cluster/wazuh_worker.conf:/wazuh-config-mount/etc/ossec.conf wazuh1.indexer: - image: wazuh/wazuh-indexer:4.10.0-alpha3 + image: wazuh/wazuh-indexer:4.10.0 hostname: wazuh1.indexer restart: always ports: @@ -107,7 +107,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh2.indexer: - image: wazuh/wazuh-indexer:4.10.0-alpha3 + image: wazuh/wazuh-indexer:4.10.0 hostname: wazuh2.indexer restart: always environment: @@ -129,7 +129,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh3.indexer: - image: wazuh/wazuh-indexer:4.10.0-alpha3 + image: wazuh/wazuh-indexer:4.10.0 hostname: wazuh3.indexer restart: always environment: @@ -151,7 +151,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.10.0-alpha3 + image: wazuh/wazuh-dashboard:4.10.0 hostname: wazuh.dashboard restart: always ports: diff --git a/single-node/docker-compose.yml b/single-node/docker-compose.yml index ee547941..a17a0368 100644 --- a/single-node/docker-compose.yml +++ b/single-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.manager: - image: wazuh/wazuh-manager:4.10.0-alpha3 + image: wazuh/wazuh-manager:4.10.0 hostname: wazuh.manager restart: always ulimits: @@ -46,7 +46,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.indexer: - image: wazuh/wazuh-indexer:4.10.0-alpha3 + image: wazuh/wazuh-indexer:4.10.0 hostname: wazuh.indexer restart: always ports: @@ -71,7 +71,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.10.0-alpha3 + image: wazuh/wazuh-dashboard:4.10.0 hostname: wazuh.dashboard restart: always ports: From 521711bf634ed909a478bdf05e2f11f26c375643 Mon Sep 17 00:00:00 2001 From: vcerenu Date: Tue, 12 Nov 2024 12:15:02 -0300 Subject: [PATCH 006/156] Add unset capabilities --- build-docker-images/wazuh-dashboard/Dockerfile | 2 ++ 1 file changed, 2 insertions(+) diff --git a/build-docker-images/wazuh-dashboard/Dockerfile b/build-docker-images/wazuh-dashboard/Dockerfile index a0c61bb3..18f3976a 100644 --- a/build-docker-images/wazuh-dashboard/Dockerfile +++ b/build-docker-images/wazuh-dashboard/Dockerfile @@ -21,6 +21,8 @@ RUN mkdir -p $INSTALL_DIR/data/wazuh && chmod -R 775 $INSTALL_DIR/data/wazuh RUN mkdir -p $INSTALL_DIR/data/wazuh/config && chmod -R 775 $INSTALL_DIR/data/wazuh/config RUN mkdir -p $INSTALL_DIR/data/wazuh/logs && chmod -R 775 $INSTALL_DIR/data/wazuh/logs COPY config/wazuh.yml $INSTALL_DIR/data/wazuh/config/ +RUN setcap 'cap_net_bind_service=-ep' /usr/share/wazuh-dashboard/node/bin/node +RUN setcap 'cap_net_bind_service=-ep' /usr/share/wazuh-dashboard/node/fallback/bin/node # Generate certificates COPY config/config.sh . From bfa6dfb3b32c3033ab1c15749e79a159b931943a Mon Sep 17 00:00:00 2001 From: vcerenu Date: Wed, 13 Nov 2024 08:11:40 -0300 Subject: [PATCH 007/156] Add Changelog --- CHANGELOG.md | 1 + 1 file changed, 1 insertion(+) diff --git a/CHANGELOG.md b/CHANGELOG.md index 67dded03..a9cedaa9 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -15,6 +15,7 @@ All notable changes to this project will be documented in this file. ### Fixed +- Add unset capabilities. ([#1619](https://github.com/wazuh/wazuh-docker/pull/1619)) - Removed references to module enabling because they are now enabled by default. ([#1416](https://github.com/wazuh/wazuh-docker/pull/1416)) ### Deleted From 15995ac5db7c62949be3ae4d4bf2bebfa00dff3c Mon Sep 17 00:00:00 2001 From: Enrique Araque Date: Fri, 22 Nov 2024 09:52:42 +0100 Subject: [PATCH 008/156] Bump revision for 4.10.0-beta1 --- VERSION | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/VERSION b/VERSION index 8ef41a7f..3838f314 100644 --- a/VERSION +++ b/VERSION @@ -1,2 +1,2 @@ WAZUH-DOCKER_VERSION="4.10.0" -REVISION="41004" +REVISION="41005" From bc102ace7fa061f0226828073985f0ec43ed4aac Mon Sep 17 00:00:00 2001 From: Enrique Araque Date: Fri, 22 Nov 2024 09:56:53 +0100 Subject: [PATCH 009/156] Change docker image for 4.10.0-beta1 --- multi-node/docker-compose.yml | 12 ++++++------ single-node/docker-compose.yml | 6 +++--- 2 files changed, 9 insertions(+), 9 deletions(-) diff --git a/multi-node/docker-compose.yml b/multi-node/docker-compose.yml index 89e3741b..d2a14997 100644 --- a/multi-node/docker-compose.yml +++ b/multi-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.master: - image: wazuh/wazuh-manager:4.10.0 + image: wazuh/wazuh-manager:4.10.0-beta1 hostname: wazuh.master restart: always ulimits: @@ -45,7 +45,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.worker: - image: wazuh/wazuh-manager:4.10.0 + image: wazuh/wazuh-manager:4.10.0-beta1 hostname: wazuh.worker restart: always ulimits: @@ -81,7 +81,7 @@ services: - ./config/wazuh_cluster/wazuh_worker.conf:/wazuh-config-mount/etc/ossec.conf wazuh1.indexer: - image: wazuh/wazuh-indexer:4.10.0 + image: wazuh/wazuh-indexer:4.10.0-beta1 hostname: wazuh1.indexer restart: always ports: @@ -107,7 +107,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh2.indexer: - image: wazuh/wazuh-indexer:4.10.0 + image: wazuh/wazuh-indexer:4.10.0-beta1 hostname: wazuh2.indexer restart: always environment: @@ -129,7 +129,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh3.indexer: - image: wazuh/wazuh-indexer:4.10.0 + image: wazuh/wazuh-indexer:4.10.0-beta1 hostname: wazuh3.indexer restart: always environment: @@ -151,7 +151,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.10.0 + image: wazuh/wazuh-dashboard:4.10.0-beta1 hostname: wazuh.dashboard restart: always ports: diff --git a/single-node/docker-compose.yml b/single-node/docker-compose.yml index a17a0368..fbccad13 100644 --- a/single-node/docker-compose.yml +++ b/single-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.manager: - image: wazuh/wazuh-manager:4.10.0 + image: wazuh/wazuh-manager:4.10.0-beta1 hostname: wazuh.manager restart: always ulimits: @@ -46,7 +46,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.indexer: - image: wazuh/wazuh-indexer:4.10.0 + image: wazuh/wazuh-indexer:4.10.0-beta1 hostname: wazuh.indexer restart: always ports: @@ -71,7 +71,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.10.0 + image: wazuh/wazuh-dashboard:4.10.0-beta1 hostname: wazuh.dashboard restart: always ports: From 25e21e71da47777fae124a4ef24c7b6bc778a4fa Mon Sep 17 00:00:00 2001 From: Enrique Araque Date: Fri, 22 Nov 2024 10:06:44 +0100 Subject: [PATCH 010/156] Revert docker image for 4.10.0-beta1 --- multi-node/docker-compose.yml | 12 ++++++------ single-node/docker-compose.yml | 6 +++--- 2 files changed, 9 insertions(+), 9 deletions(-) diff --git a/multi-node/docker-compose.yml b/multi-node/docker-compose.yml index d2a14997..89e3741b 100644 --- a/multi-node/docker-compose.yml +++ b/multi-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.master: - image: wazuh/wazuh-manager:4.10.0-beta1 + image: wazuh/wazuh-manager:4.10.0 hostname: wazuh.master restart: always ulimits: @@ -45,7 +45,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.worker: - image: wazuh/wazuh-manager:4.10.0-beta1 + image: wazuh/wazuh-manager:4.10.0 hostname: wazuh.worker restart: always ulimits: @@ -81,7 +81,7 @@ services: - ./config/wazuh_cluster/wazuh_worker.conf:/wazuh-config-mount/etc/ossec.conf wazuh1.indexer: - image: wazuh/wazuh-indexer:4.10.0-beta1 + image: wazuh/wazuh-indexer:4.10.0 hostname: wazuh1.indexer restart: always ports: @@ -107,7 +107,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh2.indexer: - image: wazuh/wazuh-indexer:4.10.0-beta1 + image: wazuh/wazuh-indexer:4.10.0 hostname: wazuh2.indexer restart: always environment: @@ -129,7 +129,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh3.indexer: - image: wazuh/wazuh-indexer:4.10.0-beta1 + image: wazuh/wazuh-indexer:4.10.0 hostname: wazuh3.indexer restart: always environment: @@ -151,7 +151,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.10.0-beta1 + image: wazuh/wazuh-dashboard:4.10.0 hostname: wazuh.dashboard restart: always ports: diff --git a/single-node/docker-compose.yml b/single-node/docker-compose.yml index fbccad13..a17a0368 100644 --- a/single-node/docker-compose.yml +++ b/single-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.manager: - image: wazuh/wazuh-manager:4.10.0-beta1 + image: wazuh/wazuh-manager:4.10.0 hostname: wazuh.manager restart: always ulimits: @@ -46,7 +46,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.indexer: - image: wazuh/wazuh-indexer:4.10.0-beta1 + image: wazuh/wazuh-indexer:4.10.0 hostname: wazuh.indexer restart: always ports: @@ -71,7 +71,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.10.0-beta1 + image: wazuh/wazuh-dashboard:4.10.0 hostname: wazuh.dashboard restart: always ports: From 3b91ae366876bf9df24379e44a95495f60913db2 Mon Sep 17 00:00:00 2001 From: Enrique Araque Date: Tue, 3 Dec 2024 10:48:18 +0100 Subject: [PATCH 011/156] Bump revision for 4.10.0-rc1 --- VERSION | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/VERSION b/VERSION index 3838f314..ea841f05 100644 --- a/VERSION +++ b/VERSION @@ -1,2 +1,2 @@ WAZUH-DOCKER_VERSION="4.10.0" -REVISION="41005" +REVISION="41006" From d31228306c777a960090cd1090457e94387cbf54 Mon Sep 17 00:00:00 2001 From: Enrique Araque Date: Tue, 3 Dec 2024 10:53:48 +0100 Subject: [PATCH 012/156] Change docker image for 4.10.0-rc1 --- multi-node/docker-compose.yml | 12 ++++++------ single-node/docker-compose.yml | 6 +++--- 2 files changed, 9 insertions(+), 9 deletions(-) diff --git a/multi-node/docker-compose.yml b/multi-node/docker-compose.yml index 89e3741b..381f80f3 100644 --- a/multi-node/docker-compose.yml +++ b/multi-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.master: - image: wazuh/wazuh-manager:4.10.0 + image: wazuh/wazuh-manager:4.10.0-rc1 hostname: wazuh.master restart: always ulimits: @@ -45,7 +45,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.worker: - image: wazuh/wazuh-manager:4.10.0 + image: wazuh/wazuh-manager:4.10.0-rc1 hostname: wazuh.worker restart: always ulimits: @@ -81,7 +81,7 @@ services: - ./config/wazuh_cluster/wazuh_worker.conf:/wazuh-config-mount/etc/ossec.conf wazuh1.indexer: - image: wazuh/wazuh-indexer:4.10.0 + image: wazuh/wazuh-indexer:4.10.0-rc1 hostname: wazuh1.indexer restart: always ports: @@ -107,7 +107,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh2.indexer: - image: wazuh/wazuh-indexer:4.10.0 + image: wazuh/wazuh-indexer:4.10.0-rc1 hostname: wazuh2.indexer restart: always environment: @@ -129,7 +129,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh3.indexer: - image: wazuh/wazuh-indexer:4.10.0 + image: wazuh/wazuh-indexer:4.10.0-rc1 hostname: wazuh3.indexer restart: always environment: @@ -151,7 +151,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.10.0 + image: wazuh/wazuh-dashboard:4.10.0-rc1 hostname: wazuh.dashboard restart: always ports: diff --git a/single-node/docker-compose.yml b/single-node/docker-compose.yml index a17a0368..56a4d03b 100644 --- a/single-node/docker-compose.yml +++ b/single-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.manager: - image: wazuh/wazuh-manager:4.10.0 + image: wazuh/wazuh-manager:4.10.0-rc1 hostname: wazuh.manager restart: always ulimits: @@ -46,7 +46,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.indexer: - image: wazuh/wazuh-indexer:4.10.0 + image: wazuh/wazuh-indexer:4.10.0-rc1 hostname: wazuh.indexer restart: always ports: @@ -71,7 +71,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.10.0 + image: wazuh/wazuh-dashboard:4.10.0-rc1 hostname: wazuh.dashboard restart: always ports: From 12fab33f525f1062c55f8d40b1171570766535d5 Mon Sep 17 00:00:00 2001 From: Enrique Araque Date: Tue, 3 Dec 2024 10:58:17 +0100 Subject: [PATCH 013/156] Revert docker image for 4.10.0-rc1 --- multi-node/docker-compose.yml | 12 ++++++------ single-node/docker-compose.yml | 6 +++--- 2 files changed, 9 insertions(+), 9 deletions(-) diff --git a/multi-node/docker-compose.yml b/multi-node/docker-compose.yml index 381f80f3..89e3741b 100644 --- a/multi-node/docker-compose.yml +++ b/multi-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.master: - image: wazuh/wazuh-manager:4.10.0-rc1 + image: wazuh/wazuh-manager:4.10.0 hostname: wazuh.master restart: always ulimits: @@ -45,7 +45,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.worker: - image: wazuh/wazuh-manager:4.10.0-rc1 + image: wazuh/wazuh-manager:4.10.0 hostname: wazuh.worker restart: always ulimits: @@ -81,7 +81,7 @@ services: - ./config/wazuh_cluster/wazuh_worker.conf:/wazuh-config-mount/etc/ossec.conf wazuh1.indexer: - image: wazuh/wazuh-indexer:4.10.0-rc1 + image: wazuh/wazuh-indexer:4.10.0 hostname: wazuh1.indexer restart: always ports: @@ -107,7 +107,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh2.indexer: - image: wazuh/wazuh-indexer:4.10.0-rc1 + image: wazuh/wazuh-indexer:4.10.0 hostname: wazuh2.indexer restart: always environment: @@ -129,7 +129,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh3.indexer: - image: wazuh/wazuh-indexer:4.10.0-rc1 + image: wazuh/wazuh-indexer:4.10.0 hostname: wazuh3.indexer restart: always environment: @@ -151,7 +151,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.10.0-rc1 + image: wazuh/wazuh-dashboard:4.10.0 hostname: wazuh.dashboard restart: always ports: diff --git a/single-node/docker-compose.yml b/single-node/docker-compose.yml index 56a4d03b..a17a0368 100644 --- a/single-node/docker-compose.yml +++ b/single-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.manager: - image: wazuh/wazuh-manager:4.10.0-rc1 + image: wazuh/wazuh-manager:4.10.0 hostname: wazuh.manager restart: always ulimits: @@ -46,7 +46,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.indexer: - image: wazuh/wazuh-indexer:4.10.0-rc1 + image: wazuh/wazuh-indexer:4.10.0 hostname: wazuh.indexer restart: always ports: @@ -71,7 +71,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.10.0-rc1 + image: wazuh/wazuh-dashboard:4.10.0 hostname: wazuh.dashboard restart: always ports: From 77e548485a352d5460ec7744d026507b16f715f6 Mon Sep 17 00:00:00 2001 From: vcerenu Date: Fri, 13 Dec 2024 14:08:04 -0300 Subject: [PATCH 014/156] Change version for artifact manager actions --- .github/workflows/push.yml | 18 +++++++++--------- 1 file changed, 9 insertions(+), 9 deletions(-) diff --git a/.github/workflows/push.yml b/.github/workflows/push.yml index c7d34d61..6d2833e3 100644 --- a/.github/workflows/push.yml +++ b/.github/workflows/push.yml @@ -29,21 +29,21 @@ jobs: docker save wazuh/wazuh-dashboard:${{env.WAZUH_IMAGE_VERSION}} -o /home/runner/work/wazuh-docker/wazuh-docker/docker-images/wazuh-dashboard.tar - name: Temporarily save Wazuh manager Docker image - uses: actions/upload-artifact@v3 + uses: actions/upload-artifact@v4 with: name: docker-artifact-manager path: /home/runner/work/wazuh-docker/wazuh-docker/docker-images/wazuh-manager.tar retention-days: 1 - name: Temporarily save Wazuh indexer Docker image - uses: actions/upload-artifact@v3 + uses: actions/upload-artifact@v4 with: name: docker-artifact-indexer path: /home/runner/work/wazuh-docker/wazuh-docker/docker-images/wazuh-indexer.tar retention-days: 1 - name: Temporarily save Wazuh dashboard Docker image - uses: actions/upload-artifact@v3 + uses: actions/upload-artifact@v4 with: name: docker-artifact-dashboard path: /home/runner/work/wazuh-docker/wazuh-docker/docker-images/wazuh-dashboard.tar @@ -77,17 +77,17 @@ jobs: run: cat .env > $GITHUB_ENV - name: Retrieve saved Wazuh indexer Docker image - uses: actions/download-artifact@v3 + uses: actions/download-artifact@v4 with: name: docker-artifact-indexer - name: Retrieve saved Wazuh manager Docker image - uses: actions/download-artifact@v3 + uses: actions/download-artifact@v4 with: name: docker-artifact-manager - name: Retrieve saved Wazuh dashboard Docker image - uses: actions/download-artifact@v3 + uses: actions/download-artifact@v4 with: name: docker-artifact-dashboard @@ -213,17 +213,17 @@ jobs: df -h - name: Retrieve saved Wazuh dashboard Docker image - uses: actions/download-artifact@v3 + uses: actions/download-artifact@v4 with: name: docker-artifact-dashboard - name: Retrieve saved Wazuh manager Docker image - uses: actions/download-artifact@v3 + uses: actions/download-artifact@v4 with: name: docker-artifact-manager - name: Retrieve saved Wazuh indexer Docker image - uses: actions/download-artifact@v3 + uses: actions/download-artifact@v4 with: name: docker-artifact-indexer From 2c6704652c56db29d940188790a8e6a18362dba3 Mon Sep 17 00:00:00 2001 From: Enrique Araque Date: Wed, 18 Dec 2024 10:38:59 +0100 Subject: [PATCH 015/156] Bump revision for 4.10.0-rc2 --- VERSION | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/VERSION b/VERSION index ea841f05..f204ca47 100644 --- a/VERSION +++ b/VERSION @@ -1,2 +1,2 @@ WAZUH-DOCKER_VERSION="4.10.0" -REVISION="41006" +REVISION="41007" From da64bb47d522a0866c5cc3b328859d8bb0c50ef2 Mon Sep 17 00:00:00 2001 From: Enrique Araque Date: Wed, 18 Dec 2024 10:44:05 +0100 Subject: [PATCH 016/156] Change docker image for 4.10.0-rc2 --- multi-node/docker-compose.yml | 12 ++++++------ single-node/docker-compose.yml | 6 +++--- 2 files changed, 9 insertions(+), 9 deletions(-) diff --git a/multi-node/docker-compose.yml b/multi-node/docker-compose.yml index 89e3741b..1cd9ff63 100644 --- a/multi-node/docker-compose.yml +++ b/multi-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.master: - image: wazuh/wazuh-manager:4.10.0 + image: wazuh/wazuh-manager:4.10.0-rc2 hostname: wazuh.master restart: always ulimits: @@ -45,7 +45,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.worker: - image: wazuh/wazuh-manager:4.10.0 + image: wazuh/wazuh-manager:4.10.0-rc2 hostname: wazuh.worker restart: always ulimits: @@ -81,7 +81,7 @@ services: - ./config/wazuh_cluster/wazuh_worker.conf:/wazuh-config-mount/etc/ossec.conf wazuh1.indexer: - image: wazuh/wazuh-indexer:4.10.0 + image: wazuh/wazuh-indexer:4.10.0-rc2 hostname: wazuh1.indexer restart: always ports: @@ -107,7 +107,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh2.indexer: - image: wazuh/wazuh-indexer:4.10.0 + image: wazuh/wazuh-indexer:4.10.0-rc2 hostname: wazuh2.indexer restart: always environment: @@ -129,7 +129,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh3.indexer: - image: wazuh/wazuh-indexer:4.10.0 + image: wazuh/wazuh-indexer:4.10.0-rc2 hostname: wazuh3.indexer restart: always environment: @@ -151,7 +151,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.10.0 + image: wazuh/wazuh-dashboard:4.10.0-rc2 hostname: wazuh.dashboard restart: always ports: diff --git a/single-node/docker-compose.yml b/single-node/docker-compose.yml index a17a0368..f1a560de 100644 --- a/single-node/docker-compose.yml +++ b/single-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.manager: - image: wazuh/wazuh-manager:4.10.0 + image: wazuh/wazuh-manager:4.10.0-rc2 hostname: wazuh.manager restart: always ulimits: @@ -46,7 +46,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.indexer: - image: wazuh/wazuh-indexer:4.10.0 + image: wazuh/wazuh-indexer:4.10.0-rc2 hostname: wazuh.indexer restart: always ports: @@ -71,7 +71,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.10.0 + image: wazuh/wazuh-dashboard:4.10.0-rc2 hostname: wazuh.dashboard restart: always ports: From 8a925f010fb1ac94252049d2916d308533e41ebd Mon Sep 17 00:00:00 2001 From: Enrique Araque Date: Wed, 18 Dec 2024 10:47:26 +0100 Subject: [PATCH 017/156] Revert docker image for 4.10.0-rc2 --- multi-node/docker-compose.yml | 12 ++++++------ single-node/docker-compose.yml | 6 +++--- 2 files changed, 9 insertions(+), 9 deletions(-) diff --git a/multi-node/docker-compose.yml b/multi-node/docker-compose.yml index 1cd9ff63..89e3741b 100644 --- a/multi-node/docker-compose.yml +++ b/multi-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.master: - image: wazuh/wazuh-manager:4.10.0-rc2 + image: wazuh/wazuh-manager:4.10.0 hostname: wazuh.master restart: always ulimits: @@ -45,7 +45,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.worker: - image: wazuh/wazuh-manager:4.10.0-rc2 + image: wazuh/wazuh-manager:4.10.0 hostname: wazuh.worker restart: always ulimits: @@ -81,7 +81,7 @@ services: - ./config/wazuh_cluster/wazuh_worker.conf:/wazuh-config-mount/etc/ossec.conf wazuh1.indexer: - image: wazuh/wazuh-indexer:4.10.0-rc2 + image: wazuh/wazuh-indexer:4.10.0 hostname: wazuh1.indexer restart: always ports: @@ -107,7 +107,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh2.indexer: - image: wazuh/wazuh-indexer:4.10.0-rc2 + image: wazuh/wazuh-indexer:4.10.0 hostname: wazuh2.indexer restart: always environment: @@ -129,7 +129,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh3.indexer: - image: wazuh/wazuh-indexer:4.10.0-rc2 + image: wazuh/wazuh-indexer:4.10.0 hostname: wazuh3.indexer restart: always environment: @@ -151,7 +151,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.10.0-rc2 + image: wazuh/wazuh-dashboard:4.10.0 hostname: wazuh.dashboard restart: always ports: diff --git a/single-node/docker-compose.yml b/single-node/docker-compose.yml index f1a560de..a17a0368 100644 --- a/single-node/docker-compose.yml +++ b/single-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.manager: - image: wazuh/wazuh-manager:4.10.0-rc2 + image: wazuh/wazuh-manager:4.10.0 hostname: wazuh.manager restart: always ulimits: @@ -46,7 +46,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.indexer: - image: wazuh/wazuh-indexer:4.10.0-rc2 + image: wazuh/wazuh-indexer:4.10.0 hostname: wazuh.indexer restart: always ports: @@ -71,7 +71,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.10.0-rc2 + image: wazuh/wazuh-dashboard:4.10.0 hostname: wazuh.dashboard restart: always ports: From ff54368593d83c054d3b8417c63ceab03e37ac55 Mon Sep 17 00:00:00 2001 From: vcerenu Date: Wed, 18 Dec 2024 13:58:58 -0300 Subject: [PATCH 018/156] Bump new version --- .env | 6 +++--- .github/.goss.yaml | 2 +- .../Procedure_push_docker_images.yml | 4 ++-- CHANGELOG.md | 20 ++++++++++++++++++- README.md | 1 + VERSION | 4 ++-- build-docker-images/README.md | 4 ++-- build-docker-images/build-images.sh | 4 ++-- multi-node/docker-compose.yml | 12 +++++------ single-node/docker-compose.yml | 6 +++--- 10 files changed, 41 insertions(+), 22 deletions(-) diff --git a/.env b/.env index a552278a..3faa3c11 100755 --- a/.env +++ b/.env @@ -1,6 +1,6 @@ -WAZUH_VERSION=4.10.2 -WAZUH_IMAGE_VERSION=4.10.2 +WAZUH_VERSION=4.10.3 +WAZUH_IMAGE_VERSION=4.10.3 WAZUH_TAG_REVISION=1 -FILEBEAT_TEMPLATE_BRANCH=4.10.2 +FILEBEAT_TEMPLATE_BRANCH=4.10.3 WAZUH_FILEBEAT_MODULE=wazuh-filebeat-0.4.tar.gz WAZUH_UI_REVISION=1 diff --git a/.github/.goss.yaml b/.github/.goss.yaml index 1761d2c3..83cdd7f4 100644 --- a/.github/.goss.yaml +++ b/.github/.goss.yaml @@ -56,7 +56,7 @@ package: wazuh-manager: installed: true versions: - - 4.10.2-1 + - 4.10.3-1 port: tcp:1514: listening: true diff --git a/.github/workflows/Procedure_push_docker_images.yml b/.github/workflows/Procedure_push_docker_images.yml index 0bb745cb..bde57e88 100644 --- a/.github/workflows/Procedure_push_docker_images.yml +++ b/.github/workflows/Procedure_push_docker_images.yml @@ -6,11 +6,11 @@ on: inputs: image_tag: description: 'Docker image tag' - default: '4.10.2' + default: '4.10.3' required: true docker_reference: description: 'wazuh-docker reference' - default: 'v4.10.2' + default: 'v4.10.3' required: true PRODUCTS: description: 'Comma-separated list of the image names to build and push' diff --git a/CHANGELOG.md b/CHANGELOG.md index 76765d37..a92404fe 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -1,6 +1,24 @@ # Change Log All notable changes to this project will be documented in this file. +## [4.10.3] + +### Added + +- none + +### Changed + +- None + +### Fixed + +- Fix permanent data scripts ([#1603](https://github.com/wazuh/wazuh-docker/pull/1603)) + +### Deleted + +- None + ## [4.10.2] ### Added @@ -13,7 +31,7 @@ All notable changes to this project will be documented in this file. ### Fixed -- Fix permanent data scripts ([#1603](https://github.com/wazuh/wazuh-docker/pull/1603)) +- None ### Deleted diff --git a/README.md b/README.md index 515d8c3c..f6cc0194 100644 --- a/README.md +++ b/README.md @@ -178,6 +178,7 @@ WAZUH_MONITORING_REPLICAS=0 ## | Wazuh version | ODFE | XPACK | |---------------|---------|--------| +| v4.10.3 | | | | v4.10.2 | | | | v4.10.1 | | | | v4.10.0 | | | diff --git a/VERSION b/VERSION index 42eb9ba1..33c4aa26 100644 --- a/VERSION +++ b/VERSION @@ -1,2 +1,2 @@ -WAZUH-DOCKER_VERSION="4.10.2" -REVISION="41020" +WAZUH-DOCKER_VERSION="4.10.3" +REVISION="41030" diff --git a/build-docker-images/README.md b/build-docker-images/README.md index e65cda78..a1034ca9 100644 --- a/build-docker-images/README.md +++ b/build-docker-images/README.md @@ -13,7 +13,7 @@ This script initializes the environment variables needed to build each of the im The script allows you to build images from other versions of Wazuh, to do this you must use the -v or --version argument: ``` -$ build-docker-images/build-images.sh -v 4.10.2 +$ build-docker-images/build-images.sh -v 4.10.3 ``` To get all the available script options use the -h or --help option: @@ -26,7 +26,7 @@ Usage: build-docker-images/build-images.sh [OPTIONS] -d, --dev [Optional] Set the development stage you want to build, example rc1 or beta1, not used by default. -f, --filebeat-module [Optional] Set Filebeat module version. By default 0.4. -r, --revision [Optional] Package revision. By default 1 - -v, --version [Optional] Set the Wazuh version should be builded. By default, 4.10.2. + -v, --version [Optional] Set the Wazuh version should be builded. By default, 4.10.3. -h, --help Show this help. ``` \ No newline at end of file diff --git a/build-docker-images/build-images.sh b/build-docker-images/build-images.sh index 9d64121f..38c41a32 100755 --- a/build-docker-images/build-images.sh +++ b/build-docker-images/build-images.sh @@ -1,4 +1,4 @@ -WAZUH_IMAGE_VERSION=4.10.2 +WAZUH_IMAGE_VERSION=4.10.3 WAZUH_VERSION=$(echo $WAZUH_IMAGE_VERSION | sed -e 's/\.//g') WAZUH_TAG_REVISION=1 WAZUH_CURRENT_VERSION=$(curl --silent https://api.github.com/repos/wazuh/wazuh/releases/latest | grep '["]tag_name["]:' | sed -E 's/.*\"([^\"]+)\".*/\1/' | cut -c 2- | sed -e 's/\.//g') @@ -12,7 +12,7 @@ IMAGE_VERSION=${WAZUH_IMAGE_VERSION} # License (version 2) as published by the FSF - Free Software # Foundation. -WAZUH_IMAGE_VERSION="4.10.2" +WAZUH_IMAGE_VERSION="4.10.3" WAZUH_TAG_REVISION="1" WAZUH_DEV_STAGE="" FILEBEAT_MODULE_VERSION="0.4" diff --git a/multi-node/docker-compose.yml b/multi-node/docker-compose.yml index 10187cfd..fa037575 100644 --- a/multi-node/docker-compose.yml +++ b/multi-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.master: - image: wazuh/wazuh-manager:4.10.2 + image: wazuh/wazuh-manager:4.10.3 hostname: wazuh.master restart: always ulimits: @@ -45,7 +45,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.worker: - image: wazuh/wazuh-manager:4.10.2 + image: wazuh/wazuh-manager:4.10.3 hostname: wazuh.worker restart: always ulimits: @@ -81,7 +81,7 @@ services: - ./config/wazuh_cluster/wazuh_worker.conf:/wazuh-config-mount/etc/ossec.conf wazuh1.indexer: - image: wazuh/wazuh-indexer:4.10.2 + image: wazuh/wazuh-indexer:4.10.3 hostname: wazuh1.indexer restart: always ports: @@ -107,7 +107,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh2.indexer: - image: wazuh/wazuh-indexer:4.10.2 + image: wazuh/wazuh-indexer:4.10.3 hostname: wazuh2.indexer restart: always environment: @@ -129,7 +129,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh3.indexer: - image: wazuh/wazuh-indexer:4.10.2 + image: wazuh/wazuh-indexer:4.10.3 hostname: wazuh3.indexer restart: always environment: @@ -151,7 +151,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.10.2 + image: wazuh/wazuh-dashboard:4.10.3 hostname: wazuh.dashboard restart: always ports: diff --git a/single-node/docker-compose.yml b/single-node/docker-compose.yml index 94cb7025..97e58909 100644 --- a/single-node/docker-compose.yml +++ b/single-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.manager: - image: wazuh/wazuh-manager:4.10.2 + image: wazuh/wazuh-manager:4.10.3 hostname: wazuh.manager restart: always ulimits: @@ -46,7 +46,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.indexer: - image: wazuh/wazuh-indexer:4.10.2 + image: wazuh/wazuh-indexer:4.10.3 hostname: wazuh.indexer restart: always ports: @@ -71,7 +71,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.10.2 + image: wazuh/wazuh-dashboard:4.10.3 hostname: wazuh.dashboard restart: always ports: From 2c2388ce4a6e4c9d89945c1adaa57ad6247cc1f7 Mon Sep 17 00:00:00 2001 From: vcerenu Date: Fri, 20 Dec 2024 10:14:29 -0300 Subject: [PATCH 019/156] Bump 4.10.1 version --- .env | 6 +++--- .github/.goss.yaml | 2 +- .../workflows/Procedure_push_docker_images.yml | 8 ++++---- CHANGELOG.md | 18 ++++++++++++++++++ README.md | 1 + VERSION | 4 ++-- build-docker-images/README.md | 4 ++-- build-docker-images/build-images.sh | 4 ++-- multi-node/docker-compose.yml | 12 ++++++------ single-node/docker-compose.yml | 6 +++--- 10 files changed, 42 insertions(+), 23 deletions(-) diff --git a/.env b/.env index 84f7370e..87fd140c 100755 --- a/.env +++ b/.env @@ -1,6 +1,6 @@ -WAZUH_VERSION=4.10.0 -WAZUH_IMAGE_VERSION=4.10.0 +WAZUH_VERSION=4.10.1 +WAZUH_IMAGE_VERSION=4.10.1 WAZUH_TAG_REVISION=1 -FILEBEAT_TEMPLATE_BRANCH=4.10.0 +FILEBEAT_TEMPLATE_BRANCH=4.10.1 WAZUH_FILEBEAT_MODULE=wazuh-filebeat-0.4.tar.gz WAZUH_UI_REVISION=1 diff --git a/.github/.goss.yaml b/.github/.goss.yaml index 41a65693..81b4347f 100644 --- a/.github/.goss.yaml +++ b/.github/.goss.yaml @@ -56,7 +56,7 @@ package: wazuh-manager: installed: true versions: - - 4.10.0-1 + - 4.10.1-1 port: tcp:1514: listening: true diff --git a/.github/workflows/Procedure_push_docker_images.yml b/.github/workflows/Procedure_push_docker_images.yml index 7ff8033d..e3568ee1 100644 --- a/.github/workflows/Procedure_push_docker_images.yml +++ b/.github/workflows/Procedure_push_docker_images.yml @@ -6,11 +6,11 @@ on: inputs: image_tag: description: 'Docker image tag' - default: '4.10.0' + default: '4.10.1' required: true docker_reference: description: 'wazuh-docker reference' - default: 'v4.10.0' + default: 'v4.10.1' required: false products: description: 'Comma-separated list of the image names to build and push' @@ -42,12 +42,12 @@ on: inputs: image_tag: description: 'Docker image tag' - default: '4.10.0' + default: '4.10.1' required: true type: string docker_reference: description: 'wazuh-docker reference' - default: 'v4.10.0' + default: 'v4.10.1' required: false type: string products: diff --git a/CHANGELOG.md b/CHANGELOG.md index a9cedaa9..db1743ba 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -1,6 +1,24 @@ # Change Log All notable changes to this project will be documented in this file. +## [4.10.1] + +### Added + +- None + +### Changed + +- None + +### Fixed + +- None + +### Deleted + +- None + ## [4.10.0] ### Added diff --git a/README.md b/README.md index 5813ca57..185c10b8 100644 --- a/README.md +++ b/README.md @@ -178,6 +178,7 @@ WAZUH_MONITORING_REPLICAS=0 ## | Wazuh version | ODFE | XPACK | |---------------|---------|--------| +| v4.10.1 | | | | v4.10.0 | | | | v4.9.2 | | | | v4.9.1 | | | diff --git a/VERSION b/VERSION index f204ca47..e8800824 100644 --- a/VERSION +++ b/VERSION @@ -1,2 +1,2 @@ -WAZUH-DOCKER_VERSION="4.10.0" -REVISION="41007" +WAZUH-DOCKER_VERSION="4.10.1" +REVISION="41008" diff --git a/build-docker-images/README.md b/build-docker-images/README.md index 7541b7e6..e77766f1 100644 --- a/build-docker-images/README.md +++ b/build-docker-images/README.md @@ -13,7 +13,7 @@ This script initializes the environment variables needed to build each of the im The script allows you to build images from other versions of Wazuh, to do this you must use the -v or --version argument: ``` -$ build-docker-images/build-images.sh -v 4.10.0 +$ build-docker-images/build-images.sh -v 4.10.1 ``` To get all the available script options use the -h or --help option: @@ -26,7 +26,7 @@ Usage: build-docker-images/build-images.sh [OPTIONS] -d, --dev [Optional] Set the development stage you want to build, example rc1 or beta1, not used by default. -f, --filebeat-module [Optional] Set Filebeat module version. By default 0.4. -r, --revision [Optional] Package revision. By default 1 - -v, --version [Optional] Set the Wazuh version should be builded. By default, 4.10.0. + -v, --version [Optional] Set the Wazuh version should be builded. By default, 4.10.1. -h, --help Show this help. ``` \ No newline at end of file diff --git a/build-docker-images/build-images.sh b/build-docker-images/build-images.sh index 6a7b3f8a..26c2cd58 100755 --- a/build-docker-images/build-images.sh +++ b/build-docker-images/build-images.sh @@ -1,4 +1,4 @@ -WAZUH_IMAGE_VERSION=4.10.0 +WAZUH_IMAGE_VERSION=4.10.1 WAZUH_VERSION=$(echo $WAZUH_IMAGE_VERSION | sed -e 's/\.//g') WAZUH_TAG_REVISION=1 WAZUH_CURRENT_VERSION=$(curl --silent https://api.github.com/repos/wazuh/wazuh/releases/latest | grep '["]tag_name["]:' | sed -E 's/.*\"([^\"]+)\".*/\1/' | cut -c 2- | sed -e 's/\.//g') @@ -12,7 +12,7 @@ IMAGE_VERSION=${WAZUH_IMAGE_VERSION} # License (version 2) as published by the FSF - Free Software # Foundation. -WAZUH_IMAGE_VERSION="4.10.0" +WAZUH_IMAGE_VERSION="4.10.1" WAZUH_TAG_REVISION="1" WAZUH_DEV_STAGE="" FILEBEAT_MODULE_VERSION="0.4" diff --git a/multi-node/docker-compose.yml b/multi-node/docker-compose.yml index 89e3741b..2971d963 100644 --- a/multi-node/docker-compose.yml +++ b/multi-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.master: - image: wazuh/wazuh-manager:4.10.0 + image: wazuh/wazuh-manager:4.10.1 hostname: wazuh.master restart: always ulimits: @@ -45,7 +45,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.worker: - image: wazuh/wazuh-manager:4.10.0 + image: wazuh/wazuh-manager:4.10.1 hostname: wazuh.worker restart: always ulimits: @@ -81,7 +81,7 @@ services: - ./config/wazuh_cluster/wazuh_worker.conf:/wazuh-config-mount/etc/ossec.conf wazuh1.indexer: - image: wazuh/wazuh-indexer:4.10.0 + image: wazuh/wazuh-indexer:4.10.1 hostname: wazuh1.indexer restart: always ports: @@ -107,7 +107,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh2.indexer: - image: wazuh/wazuh-indexer:4.10.0 + image: wazuh/wazuh-indexer:4.10.1 hostname: wazuh2.indexer restart: always environment: @@ -129,7 +129,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh3.indexer: - image: wazuh/wazuh-indexer:4.10.0 + image: wazuh/wazuh-indexer:4.10.1 hostname: wazuh3.indexer restart: always environment: @@ -151,7 +151,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.10.0 + image: wazuh/wazuh-dashboard:4.10.1 hostname: wazuh.dashboard restart: always ports: diff --git a/single-node/docker-compose.yml b/single-node/docker-compose.yml index a17a0368..068171d6 100644 --- a/single-node/docker-compose.yml +++ b/single-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.manager: - image: wazuh/wazuh-manager:4.10.0 + image: wazuh/wazuh-manager:4.10.1 hostname: wazuh.manager restart: always ulimits: @@ -46,7 +46,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.indexer: - image: wazuh/wazuh-indexer:4.10.0 + image: wazuh/wazuh-indexer:4.10.1 hostname: wazuh.indexer restart: always ports: @@ -71,7 +71,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.10.0 + image: wazuh/wazuh-dashboard:4.10.1 hostname: wazuh.dashboard restart: always ports: From 66a1533425555343f5fc490b4b0254b39cfe4066 Mon Sep 17 00:00:00 2001 From: vcerenu Date: Fri, 20 Dec 2024 10:40:22 -0300 Subject: [PATCH 020/156] Bump 4.11.0 version --- .env | 6 +++--- .github/.goss.yaml | 2 +- .../workflows/Procedure_push_docker_images.yml | 8 ++++---- CHANGELOG.md | 18 ++++++++++++++++++ README.md | 1 + VERSION | 4 ++-- build-docker-images/README.md | 4 ++-- build-docker-images/build-images.sh | 4 ++-- multi-node/docker-compose.yml | 12 ++++++------ single-node/docker-compose.yml | 6 +++--- 10 files changed, 42 insertions(+), 23 deletions(-) diff --git a/.env b/.env index 87fd140c..53477fda 100755 --- a/.env +++ b/.env @@ -1,6 +1,6 @@ -WAZUH_VERSION=4.10.1 -WAZUH_IMAGE_VERSION=4.10.1 +WAZUH_VERSION=4.11.0 +WAZUH_IMAGE_VERSION=4.11.0 WAZUH_TAG_REVISION=1 -FILEBEAT_TEMPLATE_BRANCH=4.10.1 +FILEBEAT_TEMPLATE_BRANCH=4.11.0 WAZUH_FILEBEAT_MODULE=wazuh-filebeat-0.4.tar.gz WAZUH_UI_REVISION=1 diff --git a/.github/.goss.yaml b/.github/.goss.yaml index 81b4347f..c7b1ac8e 100644 --- a/.github/.goss.yaml +++ b/.github/.goss.yaml @@ -56,7 +56,7 @@ package: wazuh-manager: installed: true versions: - - 4.10.1-1 + - 4.11.0-1 port: tcp:1514: listening: true diff --git a/.github/workflows/Procedure_push_docker_images.yml b/.github/workflows/Procedure_push_docker_images.yml index 3a627c25..8a4189d6 100644 --- a/.github/workflows/Procedure_push_docker_images.yml +++ b/.github/workflows/Procedure_push_docker_images.yml @@ -6,11 +6,11 @@ on: inputs: image_tag: description: 'Docker image tag' - default: '4.10.1' + default: '4.11.0' required: true docker_reference: description: 'wazuh-docker reference' - default: 'v4.10.1' + default: 'v4.11.0' required: true PRODUCTS: description: 'Comma-separated list of the image names to build and push' @@ -42,12 +42,12 @@ on: inputs: image_tag: description: 'Docker image tag' - default: '4.10.0' + default: '4.11.0' required: true type: string docker_reference: description: 'wazuh-docker reference' - default: 'v4.10.0' + default: 'v4.11.0' required: false type: string products: diff --git a/CHANGELOG.md b/CHANGELOG.md index 740aa02b..1c29f4ad 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -1,6 +1,24 @@ # Change Log All notable changes to this project will be documented in this file. +## [4.11.0] + +### Added + +- none + +### Changed + +- None + +### Fixed + +- None + +### Deleted + +- None + ## [4.10.1] ### Added diff --git a/README.md b/README.md index 185c10b8..53bee0f5 100644 --- a/README.md +++ b/README.md @@ -178,6 +178,7 @@ WAZUH_MONITORING_REPLICAS=0 ## | Wazuh version | ODFE | XPACK | |---------------|---------|--------| +| v4.11.0 | | | | v4.10.1 | | | | v4.10.0 | | | | v4.9.2 | | | diff --git a/VERSION b/VERSION index e7740709..3e225b16 100644 --- a/VERSION +++ b/VERSION @@ -1,2 +1,2 @@ -WAZUH-DOCKER_VERSION="4.10.1" -REVISION="41010" +WAZUH-DOCKER_VERSION="4.11.0" +REVISION="41100" diff --git a/build-docker-images/README.md b/build-docker-images/README.md index e77766f1..35bbdc1b 100644 --- a/build-docker-images/README.md +++ b/build-docker-images/README.md @@ -13,7 +13,7 @@ This script initializes the environment variables needed to build each of the im The script allows you to build images from other versions of Wazuh, to do this you must use the -v or --version argument: ``` -$ build-docker-images/build-images.sh -v 4.10.1 +$ build-docker-images/build-images.sh -v 4.11.0 ``` To get all the available script options use the -h or --help option: @@ -26,7 +26,7 @@ Usage: build-docker-images/build-images.sh [OPTIONS] -d, --dev [Optional] Set the development stage you want to build, example rc1 or beta1, not used by default. -f, --filebeat-module [Optional] Set Filebeat module version. By default 0.4. -r, --revision [Optional] Package revision. By default 1 - -v, --version [Optional] Set the Wazuh version should be builded. By default, 4.10.1. + -v, --version [Optional] Set the Wazuh version should be builded. By default, 4.11.0. -h, --help Show this help. ``` \ No newline at end of file diff --git a/build-docker-images/build-images.sh b/build-docker-images/build-images.sh index 26c2cd58..2730a56a 100755 --- a/build-docker-images/build-images.sh +++ b/build-docker-images/build-images.sh @@ -1,4 +1,4 @@ -WAZUH_IMAGE_VERSION=4.10.1 +WAZUH_IMAGE_VERSION=4.11.0 WAZUH_VERSION=$(echo $WAZUH_IMAGE_VERSION | sed -e 's/\.//g') WAZUH_TAG_REVISION=1 WAZUH_CURRENT_VERSION=$(curl --silent https://api.github.com/repos/wazuh/wazuh/releases/latest | grep '["]tag_name["]:' | sed -E 's/.*\"([^\"]+)\".*/\1/' | cut -c 2- | sed -e 's/\.//g') @@ -12,7 +12,7 @@ IMAGE_VERSION=${WAZUH_IMAGE_VERSION} # License (version 2) as published by the FSF - Free Software # Foundation. -WAZUH_IMAGE_VERSION="4.10.1" +WAZUH_IMAGE_VERSION="4.11.0" WAZUH_TAG_REVISION="1" WAZUH_DEV_STAGE="" FILEBEAT_MODULE_VERSION="0.4" diff --git a/multi-node/docker-compose.yml b/multi-node/docker-compose.yml index 2971d963..f1a671d5 100644 --- a/multi-node/docker-compose.yml +++ b/multi-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.master: - image: wazuh/wazuh-manager:4.10.1 + image: wazuh/wazuh-manager:4.11.0 hostname: wazuh.master restart: always ulimits: @@ -45,7 +45,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.worker: - image: wazuh/wazuh-manager:4.10.1 + image: wazuh/wazuh-manager:4.11.0 hostname: wazuh.worker restart: always ulimits: @@ -81,7 +81,7 @@ services: - ./config/wazuh_cluster/wazuh_worker.conf:/wazuh-config-mount/etc/ossec.conf wazuh1.indexer: - image: wazuh/wazuh-indexer:4.10.1 + image: wazuh/wazuh-indexer:4.11.0 hostname: wazuh1.indexer restart: always ports: @@ -107,7 +107,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh2.indexer: - image: wazuh/wazuh-indexer:4.10.1 + image: wazuh/wazuh-indexer:4.11.0 hostname: wazuh2.indexer restart: always environment: @@ -129,7 +129,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh3.indexer: - image: wazuh/wazuh-indexer:4.10.1 + image: wazuh/wazuh-indexer:4.11.0 hostname: wazuh3.indexer restart: always environment: @@ -151,7 +151,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.10.1 + image: wazuh/wazuh-dashboard:4.11.0 hostname: wazuh.dashboard restart: always ports: diff --git a/single-node/docker-compose.yml b/single-node/docker-compose.yml index 068171d6..90df4be8 100644 --- a/single-node/docker-compose.yml +++ b/single-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.manager: - image: wazuh/wazuh-manager:4.10.1 + image: wazuh/wazuh-manager:4.11.0 hostname: wazuh.manager restart: always ulimits: @@ -46,7 +46,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.indexer: - image: wazuh/wazuh-indexer:4.10.1 + image: wazuh/wazuh-indexer:4.11.0 hostname: wazuh.indexer restart: always ports: @@ -71,7 +71,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.10.1 + image: wazuh/wazuh-dashboard:4.11.0 hostname: wazuh.dashboard restart: always ports: From 39768a397a7265341ca64e71a511867185ef3fcd Mon Sep 17 00:00:00 2001 From: vcerenu Date: Fri, 20 Dec 2024 10:45:08 -0300 Subject: [PATCH 021/156] Bump 4.12.0 version --- .env | 6 +++--- .github/.goss.yaml | 2 +- .github/workflows/Procedure_push_docker_images.yml | 4 ++-- CHANGELOG.md | 2 +- README.md | 2 +- VERSION | 4 ++-- build-docker-images/README.md | 4 ++-- build-docker-images/build-images.sh | 4 ++-- multi-node/docker-compose.yml | 12 ++++++------ single-node/docker-compose.yml | 6 +++--- 10 files changed, 23 insertions(+), 23 deletions(-) diff --git a/.env b/.env index 3faa3c11..ab08411d 100755 --- a/.env +++ b/.env @@ -1,6 +1,6 @@ -WAZUH_VERSION=4.10.3 -WAZUH_IMAGE_VERSION=4.10.3 +WAZUH_VERSION=4.12.0 +WAZUH_IMAGE_VERSION=4.12.0 WAZUH_TAG_REVISION=1 -FILEBEAT_TEMPLATE_BRANCH=4.10.3 +FILEBEAT_TEMPLATE_BRANCH=4.12.0 WAZUH_FILEBEAT_MODULE=wazuh-filebeat-0.4.tar.gz WAZUH_UI_REVISION=1 diff --git a/.github/.goss.yaml b/.github/.goss.yaml index 83cdd7f4..019ffa9a 100644 --- a/.github/.goss.yaml +++ b/.github/.goss.yaml @@ -56,7 +56,7 @@ package: wazuh-manager: installed: true versions: - - 4.10.3-1 + - 4.12.0-1 port: tcp:1514: listening: true diff --git a/.github/workflows/Procedure_push_docker_images.yml b/.github/workflows/Procedure_push_docker_images.yml index bde57e88..1c6adcdc 100644 --- a/.github/workflows/Procedure_push_docker_images.yml +++ b/.github/workflows/Procedure_push_docker_images.yml @@ -6,11 +6,11 @@ on: inputs: image_tag: description: 'Docker image tag' - default: '4.10.3' + default: '4.12.0' required: true docker_reference: description: 'wazuh-docker reference' - default: 'v4.10.3' + default: 'v4.12.0' required: true PRODUCTS: description: 'Comma-separated list of the image names to build and push' diff --git a/CHANGELOG.md b/CHANGELOG.md index a92404fe..a472e542 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -1,7 +1,7 @@ # Change Log All notable changes to this project will be documented in this file. -## [4.10.3] +## [4.12.0] ### Added diff --git a/README.md b/README.md index f6cc0194..5a2fb14c 100644 --- a/README.md +++ b/README.md @@ -178,7 +178,7 @@ WAZUH_MONITORING_REPLICAS=0 ## | Wazuh version | ODFE | XPACK | |---------------|---------|--------| -| v4.10.3 | | | +| v4.12.0 | | | | v4.10.2 | | | | v4.10.1 | | | | v4.10.0 | | | diff --git a/VERSION b/VERSION index 33c4aa26..f2616b05 100644 --- a/VERSION +++ b/VERSION @@ -1,2 +1,2 @@ -WAZUH-DOCKER_VERSION="4.10.3" -REVISION="41030" +WAZUH-DOCKER_VERSION="4.12.0" +REVISION="41200" diff --git a/build-docker-images/README.md b/build-docker-images/README.md index a1034ca9..f088f408 100644 --- a/build-docker-images/README.md +++ b/build-docker-images/README.md @@ -13,7 +13,7 @@ This script initializes the environment variables needed to build each of the im The script allows you to build images from other versions of Wazuh, to do this you must use the -v or --version argument: ``` -$ build-docker-images/build-images.sh -v 4.10.3 +$ build-docker-images/build-images.sh -v 4.12.0 ``` To get all the available script options use the -h or --help option: @@ -26,7 +26,7 @@ Usage: build-docker-images/build-images.sh [OPTIONS] -d, --dev [Optional] Set the development stage you want to build, example rc1 or beta1, not used by default. -f, --filebeat-module [Optional] Set Filebeat module version. By default 0.4. -r, --revision [Optional] Package revision. By default 1 - -v, --version [Optional] Set the Wazuh version should be builded. By default, 4.10.3. + -v, --version [Optional] Set the Wazuh version should be builded. By default, 4.12.0. -h, --help Show this help. ``` \ No newline at end of file diff --git a/build-docker-images/build-images.sh b/build-docker-images/build-images.sh index 38c41a32..542917fe 100755 --- a/build-docker-images/build-images.sh +++ b/build-docker-images/build-images.sh @@ -1,4 +1,4 @@ -WAZUH_IMAGE_VERSION=4.10.3 +WAZUH_IMAGE_VERSION=4.12.0 WAZUH_VERSION=$(echo $WAZUH_IMAGE_VERSION | sed -e 's/\.//g') WAZUH_TAG_REVISION=1 WAZUH_CURRENT_VERSION=$(curl --silent https://api.github.com/repos/wazuh/wazuh/releases/latest | grep '["]tag_name["]:' | sed -E 's/.*\"([^\"]+)\".*/\1/' | cut -c 2- | sed -e 's/\.//g') @@ -12,7 +12,7 @@ IMAGE_VERSION=${WAZUH_IMAGE_VERSION} # License (version 2) as published by the FSF - Free Software # Foundation. -WAZUH_IMAGE_VERSION="4.10.3" +WAZUH_IMAGE_VERSION="4.12.0" WAZUH_TAG_REVISION="1" WAZUH_DEV_STAGE="" FILEBEAT_MODULE_VERSION="0.4" diff --git a/multi-node/docker-compose.yml b/multi-node/docker-compose.yml index fa037575..2d9ad309 100644 --- a/multi-node/docker-compose.yml +++ b/multi-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.master: - image: wazuh/wazuh-manager:4.10.3 + image: wazuh/wazuh-manager:4.12.0 hostname: wazuh.master restart: always ulimits: @@ -45,7 +45,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.worker: - image: wazuh/wazuh-manager:4.10.3 + image: wazuh/wazuh-manager:4.12.0 hostname: wazuh.worker restart: always ulimits: @@ -81,7 +81,7 @@ services: - ./config/wazuh_cluster/wazuh_worker.conf:/wazuh-config-mount/etc/ossec.conf wazuh1.indexer: - image: wazuh/wazuh-indexer:4.10.3 + image: wazuh/wazuh-indexer:4.12.0 hostname: wazuh1.indexer restart: always ports: @@ -107,7 +107,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh2.indexer: - image: wazuh/wazuh-indexer:4.10.3 + image: wazuh/wazuh-indexer:4.12.0 hostname: wazuh2.indexer restart: always environment: @@ -129,7 +129,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh3.indexer: - image: wazuh/wazuh-indexer:4.10.3 + image: wazuh/wazuh-indexer:4.12.0 hostname: wazuh3.indexer restart: always environment: @@ -151,7 +151,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.10.3 + image: wazuh/wazuh-dashboard:4.12.0 hostname: wazuh.dashboard restart: always ports: diff --git a/single-node/docker-compose.yml b/single-node/docker-compose.yml index 97e58909..bdcc695c 100644 --- a/single-node/docker-compose.yml +++ b/single-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.manager: - image: wazuh/wazuh-manager:4.10.3 + image: wazuh/wazuh-manager:4.12.0 hostname: wazuh.manager restart: always ulimits: @@ -46,7 +46,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.indexer: - image: wazuh/wazuh-indexer:4.10.3 + image: wazuh/wazuh-indexer:4.12.0 hostname: wazuh.indexer restart: always ports: @@ -71,7 +71,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.10.3 + image: wazuh/wazuh-dashboard:4.12.0 hostname: wazuh.dashboard restart: always ports: From 91295a4b39cae4e89ad99d9f8308761577b410d3 Mon Sep 17 00:00:00 2001 From: vcerenu Date: Fri, 20 Dec 2024 13:13:02 -0300 Subject: [PATCH 022/156] Change Ubuntu version used in workflows --- .github/workflows/Procedure_push_docker_images.yml | 2 +- .github/workflows/push.yml | 6 +++--- .github/workflows/trivy-dashboard.yml | 2 +- .github/workflows/trivy-indexer.yml | 2 +- .github/workflows/trivy-manager.yml | 2 +- 5 files changed, 7 insertions(+), 7 deletions(-) diff --git a/.github/workflows/Procedure_push_docker_images.yml b/.github/workflows/Procedure_push_docker_images.yml index 1c6adcdc..2ae47e6a 100644 --- a/.github/workflows/Procedure_push_docker_images.yml +++ b/.github/workflows/Procedure_push_docker_images.yml @@ -82,7 +82,7 @@ on: jobs: build-and-push: - runs-on: ubuntu-latest + runs-on: ubuntu-22.04 steps: - name: Print inputs diff --git a/.github/workflows/push.yml b/.github/workflows/push.yml index c7d34d61..957cceb9 100644 --- a/.github/workflows/push.yml +++ b/.github/workflows/push.yml @@ -4,7 +4,7 @@ on: [pull_request] jobs: build-docker-images: - runs-on: ubuntu-latest + runs-on: ubuntu-22.04 steps: - name: Check out code @@ -61,7 +61,7 @@ jobs: GOSS_FILE: .github/.goss.yaml check-single-node: - runs-on: ubuntu-latest + runs-on: ubuntu-22.04 needs: build-docker-images steps: @@ -189,7 +189,7 @@ jobs: run: ./.github/single-node-log-check.sh check-multi-node: - runs-on: ubuntu-latest + runs-on: ubuntu-22.04 needs: build-docker-images steps: diff --git a/.github/workflows/trivy-dashboard.yml b/.github/workflows/trivy-dashboard.yml index 8bc2decf..4150fa6f 100644 --- a/.github/workflows/trivy-dashboard.yml +++ b/.github/workflows/trivy-dashboard.yml @@ -27,7 +27,7 @@ jobs: security-events: write # for github/codeql-action/upload-sarif to upload SARIF results name: Build images and upload Trivy results - runs-on: "ubuntu-latest" + runs-on: "ubuntu-22.04" steps: - name: Checkout code uses: actions/checkout@v3 diff --git a/.github/workflows/trivy-indexer.yml b/.github/workflows/trivy-indexer.yml index 3582e21d..fe41399e 100644 --- a/.github/workflows/trivy-indexer.yml +++ b/.github/workflows/trivy-indexer.yml @@ -27,7 +27,7 @@ jobs: security-events: write # for github/codeql-action/upload-sarif to upload SARIF results name: Build images and upload Trivy results - runs-on: "ubuntu-latest" + runs-on: "ubuntu-22.04" steps: - name: Checkout code uses: actions/checkout@v3 diff --git a/.github/workflows/trivy-manager.yml b/.github/workflows/trivy-manager.yml index 18bdf1b8..1c8308b3 100644 --- a/.github/workflows/trivy-manager.yml +++ b/.github/workflows/trivy-manager.yml @@ -27,7 +27,7 @@ jobs: security-events: write # for github/codeql-action/upload-sarif to upload SARIF results name: Build images and upload Trivy results - runs-on: "ubuntu-latest" + runs-on: "ubuntu-22.04" steps: - name: Checkout code uses: actions/checkout@v3 From 9e6defa9d1a2c1b2c564483a1ff487d9f773955b Mon Sep 17 00:00:00 2001 From: vcerenu Date: Mon, 23 Dec 2024 08:06:55 -0300 Subject: [PATCH 023/156] Change the cleaning disk step --- .github/free-disk-space/action.yml | 245 +++++++++++++++++++++++++++++ .github/workflows/push.yml | 7 +- 2 files changed, 246 insertions(+), 6 deletions(-) create mode 100644 .github/free-disk-space/action.yml diff --git a/.github/free-disk-space/action.yml b/.github/free-disk-space/action.yml new file mode 100644 index 00000000..3bdfefb0 --- /dev/null +++ b/.github/free-disk-space/action.yml @@ -0,0 +1,245 @@ +name: "Free Disk Space (Ubuntu)" +description: "A configurable GitHub Action to free up disk space on an Ubuntu GitHub Actions runner." + +# Thanks @jlumbroso for the action code https://github.com/jlumbroso/free-disk-space/ +# See: https://docs.github.com/en/actions/creating-actions/metadata-syntax-for-github-actions#branding + +inputs: + android: + description: "Remove Android runtime" + required: false + default: "true" + dotnet: + description: "Remove .NET runtime" + required: false + default: "true" + haskell: + description: "Remove Haskell runtime" + required: false + default: "true" + + # option inspired by: + # https://github.com/apache/flink/blob/master/tools/azure-pipelines/free_disk_space.sh + large-packages: + description: "Remove large packages" + required: false + default: "true" + + docker-images: + description: "Remove Docker images" + required: false + default: "true" + + # option inspired by: + # https://github.com/actions/virtual-environments/issues/2875#issuecomment-1163392159 + tool-cache: + description: "Remove image tool cache" + required: false + default: "false" + + swap-storage: + description: "Remove swap storage" + required: false + default: "true" + +runs: + using: "composite" + steps: + - shell: bash + run: | + + # ====== + # MACROS + # ====== + + # macro to print a line of equals + # (silly but works) + printSeparationLine() { + str=${1:=} + num=${2:-80} + counter=1 + output="" + while [ $counter -le $num ] + do + output="${output}${str}" + counter=$((counter+1)) + done + echo "${output}" + } + + # macro to compute available space + # REF: https://unix.stackexchange.com/a/42049/60849 + # REF: https://stackoverflow.com/a/450821/408734 + getAvailableSpace() { echo $(df -a $1 | awk 'NR > 1 {avail+=$4} END {print avail}'); } + + # macro to make Kb human readable (assume the input is Kb) + # REF: https://unix.stackexchange.com/a/44087/60849 + formatByteCount() { echo $(numfmt --to=iec-i --suffix=B --padding=7 $1'000'); } + + # macro to output saved space + printSavedSpace() { + saved=${1} + title=${2:-} + + echo "" + printSeparationLine '*' 80 + if [ ! -z "${title}" ]; then + echo "=> ${title}: Saved $(formatByteCount $saved)" + else + echo "=> Saved $(formatByteCount $saved)" + fi + printSeparationLine '*' 80 + echo "" + } + + # macro to print output of dh with caption + printDH() { + caption=${1:-} + + printSeparationLine '=' 80 + echo "${caption}" + echo "" + echo "$ dh -h /" + echo "" + df -h / + echo "$ dh -a /" + echo "" + df -a / + echo "$ dh -a" + echo "" + df -a + printSeparationLine '=' 80 + } + + + + # ====== + # SCRIPT + # ====== + + # Display initial disk space stats + + AVAILABLE_INITIAL=$(getAvailableSpace) + AVAILABLE_ROOT_INITIAL=$(getAvailableSpace '/') + + printDH "BEFORE CLEAN-UP:" + echo "" + + + # Option: Remove Android library + + if [[ ${{ inputs.android }} == 'true' ]]; then + BEFORE=$(getAvailableSpace) + + sudo rm -rf /usr/local/lib/android || true + + AFTER=$(getAvailableSpace) + SAVED=$((AFTER-BEFORE)) + printSavedSpace $SAVED "Android library" + fi + + # Option: Remove .NET runtime + + if [[ ${{ inputs.dotnet }} == 'true' ]]; then + BEFORE=$(getAvailableSpace) + + # https://github.community/t/bigger-github-hosted-runners-disk-space/17267/11 + sudo rm -rf /usr/share/dotnet || true + + AFTER=$(getAvailableSpace) + SAVED=$((AFTER-BEFORE)) + printSavedSpace $SAVED ".NET runtime" + fi + + # Option: Remove Haskell runtime + + if [[ ${{ inputs.haskell }} == 'true' ]]; then + BEFORE=$(getAvailableSpace) + + sudo rm -rf /opt/ghc || true + sudo rm -rf /usr/local/.ghcup || true + + AFTER=$(getAvailableSpace) + SAVED=$((AFTER-BEFORE)) + printSavedSpace $SAVED "Haskell runtime" + fi + + # Option: Remove large packages + # REF: https://github.com/apache/flink/blob/master/tools/azure-pipelines/free_disk_space.sh + + if [[ ${{ inputs.large-packages }} == 'true' ]]; then + BEFORE=$(getAvailableSpace) + + sudo apt-get remove -y '^aspnetcore-.*' || echo "::warning::The command [sudo apt-get remove -y '^aspnetcore-.*'] failed to complete successfully. Proceeding..." + sudo apt-get remove -y '^dotnet-.*' --fix-missing || echo "::warning::The command [sudo apt-get remove -y '^dotnet-.*' --fix-missing] failed to complete successfully. Proceeding..." + sudo apt-get remove -y '^llvm-.*' --fix-missing || echo "::warning::The command [sudo apt-get remove -y '^llvm-.*' --fix-missing] failed to complete successfully. Proceeding..." + sudo apt-get remove -y 'php.*' --fix-missing || echo "::warning::The command [sudo apt-get remove -y 'php.*' --fix-missing] failed to complete successfully. Proceeding..." + sudo apt-get remove -y '^mongodb-.*' --fix-missing || echo "::warning::The command [sudo apt-get remove -y '^mongodb-.*' --fix-missing] failed to complete successfully. Proceeding..." + sudo apt-get remove -y '^mysql-.*' --fix-missing || echo "::warning::The command [sudo apt-get remove -y '^mysql-.*' --fix-missing] failed to complete successfully. Proceeding..." + sudo apt-get remove -y azure-cli google-chrome-stable firefox powershell mono-devel libgl1-mesa-dri --fix-missing || echo "::warning::The command [sudo apt-get remove -y azure-cli google-chrome-stable firefox powershell mono-devel libgl1-mesa-dri --fix-missing] failed to complete successfully. Proceeding..." + sudo apt-get remove -y google-cloud-sdk --fix-missing || echo "::debug::The command [sudo apt-get remove -y google-cloud-sdk --fix-missing] failed to complete successfully. Proceeding..." + sudo apt-get remove -y google-cloud-cli --fix-missing || echo "::debug::The command [sudo apt-get remove -y google-cloud-cli --fix-missing] failed to complete successfully. Proceeding..." + sudo apt-get autoremove -y || echo "::warning::The command [sudo apt-get autoremove -y] failed to complete successfully. Proceeding..." + sudo apt-get clean || echo "::warning::The command [sudo apt-get clean] failed to complete successfully. Proceeding..." + + AFTER=$(getAvailableSpace) + SAVED=$((AFTER-BEFORE)) + printSavedSpace $SAVED "Large misc. packages" + fi + + # Option: Remove Docker images + + if [[ ${{ inputs.docker-images }} == 'true' ]]; then + BEFORE=$(getAvailableSpace) + + sudo docker image prune --all --force || true + + AFTER=$(getAvailableSpace) + SAVED=$((AFTER-BEFORE)) + printSavedSpace $SAVED "Docker images" + fi + + # Option: Remove tool cache + # REF: https://github.com/actions/virtual-environments/issues/2875#issuecomment-1163392159 + + if [[ ${{ inputs.tool-cache }} == 'true' ]]; then + BEFORE=$(getAvailableSpace) + + sudo rm -rf "$AGENT_TOOLSDIRECTORY" || true + + AFTER=$(getAvailableSpace) + SAVED=$((AFTER-BEFORE)) + printSavedSpace $SAVED "Tool cache" + fi + + # Option: Remove Swap storage + + if [[ ${{ inputs.swap-storage }} == 'true' ]]; then + BEFORE=$(getAvailableSpace) + + sudo swapoff -a || true + sudo rm -f /mnt/swapfile || true + free -h + + AFTER=$(getAvailableSpace) + SAVED=$((AFTER-BEFORE)) + printSavedSpace $SAVED "Swap storage" + fi + + + + # Output saved space statistic + + AVAILABLE_END=$(getAvailableSpace) + AVAILABLE_ROOT_END=$(getAvailableSpace '/') + + echo "" + printDH "AFTER CLEAN-UP:" + + echo "" + echo "" + + echo "/dev/root:" + printSavedSpace $((AVAILABLE_ROOT_END - AVAILABLE_ROOT_INITIAL)) + echo "overall:" + printSavedSpace $((AVAILABLE_END - AVAILABLE_INITIAL)) \ No newline at end of file diff --git a/.github/workflows/push.yml b/.github/workflows/push.yml index 6d2833e3..2c2d7e46 100644 --- a/.github/workflows/push.yml +++ b/.github/workflows/push.yml @@ -205,12 +205,7 @@ jobs: run: cat .env > $GITHUB_ENV - name: free disk space - run: | - sudo swapoff -a - sudo rm -f /swapfile - sudo apt clean - docker rmi $(docker image ls -aq) - df -h + uses: ./.github/free-disk-space - name: Retrieve saved Wazuh dashboard Docker image uses: actions/download-artifact@v4 From 23848dc8bfb78c1e63b2022e277bac71bc387245 Mon Sep 17 00:00:00 2001 From: vcerenu Date: Mon, 23 Dec 2024 08:44:15 -0300 Subject: [PATCH 024/156] Add changelog --- CHANGELOG.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/CHANGELOG.md b/CHANGELOG.md index 1c29f4ad..0687f6db 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -13,7 +13,7 @@ All notable changes to this project will be documented in this file. ### Fixed -- None +- Change the cleaning disk step ([#1663](https://github.com/wazuh/wazuh-docker/pull/1663)) ### Deleted From 010642113be6f8043bed29e3577d7a9d5dd53353 Mon Sep 17 00:00:00 2001 From: Enrique Araque Date: Wed, 8 Jan 2025 10:04:52 +0100 Subject: [PATCH 025/156] Bump revision for 4.10.0-rc3 --- VERSION | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/VERSION b/VERSION index f204ca47..2b87d40b 100644 --- a/VERSION +++ b/VERSION @@ -1,2 +1,2 @@ WAZUH-DOCKER_VERSION="4.10.0" -REVISION="41007" +REVISION="41008" From fc896872e2b6f0ccfa0c801107bdebfcce7f37d9 Mon Sep 17 00:00:00 2001 From: Enrique Araque Date: Wed, 8 Jan 2025 10:10:42 +0100 Subject: [PATCH 026/156] Change docker image for 4.10.0-rc3 --- multi-node/docker-compose.yml | 12 ++++++------ single-node/docker-compose.yml | 6 +++--- 2 files changed, 9 insertions(+), 9 deletions(-) diff --git a/multi-node/docker-compose.yml b/multi-node/docker-compose.yml index 89e3741b..d0700afc 100644 --- a/multi-node/docker-compose.yml +++ b/multi-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.master: - image: wazuh/wazuh-manager:4.10.0 + image: wazuh/wazuh-manager:4.10.0-rc3 hostname: wazuh.master restart: always ulimits: @@ -45,7 +45,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.worker: - image: wazuh/wazuh-manager:4.10.0 + image: wazuh/wazuh-manager:4.10.0-rc3 hostname: wazuh.worker restart: always ulimits: @@ -81,7 +81,7 @@ services: - ./config/wazuh_cluster/wazuh_worker.conf:/wazuh-config-mount/etc/ossec.conf wazuh1.indexer: - image: wazuh/wazuh-indexer:4.10.0 + image: wazuh/wazuh-indexer:4.10.0-rc3 hostname: wazuh1.indexer restart: always ports: @@ -107,7 +107,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh2.indexer: - image: wazuh/wazuh-indexer:4.10.0 + image: wazuh/wazuh-indexer:4.10.0-rc3 hostname: wazuh2.indexer restart: always environment: @@ -129,7 +129,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh3.indexer: - image: wazuh/wazuh-indexer:4.10.0 + image: wazuh/wazuh-indexer:4.10.0-rc3 hostname: wazuh3.indexer restart: always environment: @@ -151,7 +151,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.10.0 + image: wazuh/wazuh-dashboard:4.10.0-rc3 hostname: wazuh.dashboard restart: always ports: diff --git a/single-node/docker-compose.yml b/single-node/docker-compose.yml index a17a0368..dd9bd7f8 100644 --- a/single-node/docker-compose.yml +++ b/single-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.manager: - image: wazuh/wazuh-manager:4.10.0 + image: wazuh/wazuh-manager:4.10.0-rc3 hostname: wazuh.manager restart: always ulimits: @@ -46,7 +46,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.indexer: - image: wazuh/wazuh-indexer:4.10.0 + image: wazuh/wazuh-indexer:4.10.0-rc3 hostname: wazuh.indexer restart: always ports: @@ -71,7 +71,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.10.0 + image: wazuh/wazuh-dashboard:4.10.0-rc3 hostname: wazuh.dashboard restart: always ports: From 98675f00fcf4da72aafd89c024dabf14418bde03 Mon Sep 17 00:00:00 2001 From: Enrique Araque Date: Wed, 8 Jan 2025 10:16:58 +0100 Subject: [PATCH 027/156] Change docker image for 4.10.0-rc3 --- multi-node/docker-compose.yml | 12 ++++++------ single-node/docker-compose.yml | 6 +++--- 2 files changed, 9 insertions(+), 9 deletions(-) diff --git a/multi-node/docker-compose.yml b/multi-node/docker-compose.yml index d0700afc..89e3741b 100644 --- a/multi-node/docker-compose.yml +++ b/multi-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.master: - image: wazuh/wazuh-manager:4.10.0-rc3 + image: wazuh/wazuh-manager:4.10.0 hostname: wazuh.master restart: always ulimits: @@ -45,7 +45,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.worker: - image: wazuh/wazuh-manager:4.10.0-rc3 + image: wazuh/wazuh-manager:4.10.0 hostname: wazuh.worker restart: always ulimits: @@ -81,7 +81,7 @@ services: - ./config/wazuh_cluster/wazuh_worker.conf:/wazuh-config-mount/etc/ossec.conf wazuh1.indexer: - image: wazuh/wazuh-indexer:4.10.0-rc3 + image: wazuh/wazuh-indexer:4.10.0 hostname: wazuh1.indexer restart: always ports: @@ -107,7 +107,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh2.indexer: - image: wazuh/wazuh-indexer:4.10.0-rc3 + image: wazuh/wazuh-indexer:4.10.0 hostname: wazuh2.indexer restart: always environment: @@ -129,7 +129,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh3.indexer: - image: wazuh/wazuh-indexer:4.10.0-rc3 + image: wazuh/wazuh-indexer:4.10.0 hostname: wazuh3.indexer restart: always environment: @@ -151,7 +151,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.10.0-rc3 + image: wazuh/wazuh-dashboard:4.10.0 hostname: wazuh.dashboard restart: always ports: diff --git a/single-node/docker-compose.yml b/single-node/docker-compose.yml index dd9bd7f8..a17a0368 100644 --- a/single-node/docker-compose.yml +++ b/single-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.manager: - image: wazuh/wazuh-manager:4.10.0-rc3 + image: wazuh/wazuh-manager:4.10.0 hostname: wazuh.manager restart: always ulimits: @@ -46,7 +46,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.indexer: - image: wazuh/wazuh-indexer:4.10.0-rc3 + image: wazuh/wazuh-indexer:4.10.0 hostname: wazuh.indexer restart: always ports: @@ -71,7 +71,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.10.0-rc3 + image: wazuh/wazuh-dashboard:4.10.0 hostname: wazuh.dashboard restart: always ports: From 77ef56ada7962a99b1135e6bfb675cce6b623a4e Mon Sep 17 00:00:00 2001 From: Enrique Araque Date: Fri, 10 Jan 2025 11:53:10 +0100 Subject: [PATCH 028/156] Update 4.11.0 version to 4.12.0 --- .github/free-disk-space/action.yml | 2 +- .github/workflows/Procedure_push_docker_images.yml | 4 ++-- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/.github/free-disk-space/action.yml b/.github/free-disk-space/action.yml index 3bdfefb0..b4ed7528 100644 --- a/.github/free-disk-space/action.yml +++ b/.github/free-disk-space/action.yml @@ -242,4 +242,4 @@ runs: echo "/dev/root:" printSavedSpace $((AVAILABLE_ROOT_END - AVAILABLE_ROOT_INITIAL)) echo "overall:" - printSavedSpace $((AVAILABLE_END - AVAILABLE_INITIAL)) \ No newline at end of file + printSavedSpace $((AVAILABLE_END - AVAILABLE_INITIAL)) diff --git a/.github/workflows/Procedure_push_docker_images.yml b/.github/workflows/Procedure_push_docker_images.yml index ba5aa3f6..d02f14c9 100644 --- a/.github/workflows/Procedure_push_docker_images.yml +++ b/.github/workflows/Procedure_push_docker_images.yml @@ -42,12 +42,12 @@ on: inputs: image_tag: description: 'Docker image tag' - default: '4.11.0' + default: '4.12.0' required: true type: string docker_reference: description: 'wazuh-docker reference' - default: 'v4.11.0' + default: 'v4.12.0' required: false type: string products: From 347187c41108ac29c5cd2071820915932aa6cc62 Mon Sep 17 00:00:00 2001 From: vcerenu Date: Fri, 10 Jan 2025 16:02:45 -0300 Subject: [PATCH 029/156] Add exceptions into PERMANENT_DATA script --- .../wazuh-manager/config/permanent_data.env | 8 ++++++++ 1 file changed, 8 insertions(+) diff --git a/build-docker-images/wazuh-manager/config/permanent_data.env b/build-docker-images/wazuh-manager/config/permanent_data.env index 9e0eac9d..555a3145 100644 --- a/build-docker-images/wazuh-manager/config/permanent_data.env +++ b/build-docker-images/wazuh-manager/config/permanent_data.env @@ -82,6 +82,11 @@ PERMANENT_DATA_EXCP[((i++))]="/var/ossec/wodles/azure/azure-logs.py" PERMANENT_DATA_EXCP[((i++))]="/var/ossec/wodles/azure/db/orm.py" PERMANENT_DATA_EXCP[((i++))]="/var/ossec/wodles/azure/db/utils.py" PERMANENT_DATA_EXCP[((i++))]="/var/ossec/wodles/azure/db/__init__.py" +PERMANENT_DATA_EXCP[((i++))]="/var/ossec/wodles/azure/azure_utils.py" +PERMANENT_DATA_EXCP[((i++))]="/var/ossec/wodles/azure/azure_services/__init__.py" +PERMANENT_DATA_EXCP[((i++))]="/var/ossec/wodles/azure/azure_services/analytics.py" +PERMANENT_DATA_EXCP[((i++))]="/var/ossec/wodles/azure/azure_services/graph.py" +PERMANENT_DATA_EXCP[((i++))]="/var/ossec/wodles/azure/azure_services/storage.py" PERMANENT_DATA_EXCP[((i++))]="/var/ossec/wodles/docker/DockerListener" PERMANENT_DATA_EXCP[((i++))]="/var/ossec/wodles/docker/DockerListener.py" PERMANENT_DATA_EXCP[((i++))]="/var/ossec/wodles/gcloud/gcloud" @@ -89,6 +94,9 @@ PERMANENT_DATA_EXCP[((i++))]="/var/ossec/wodles/gcloud/gcloud.py" PERMANENT_DATA_EXCP[((i++))]="/var/ossec/wodles/gcloud/integration.py" PERMANENT_DATA_EXCP[((i++))]="/var/ossec/wodles/gcloud/tools.py" PERMANENT_DATA_EXCP[((i++))]="/var/ossec/wodles/gcloud/exceptions.py" +PERMANENT_DATA_EXCP[((i++))]="/var/ossec/wodles/gcloud/buckets/bucket.py" +PERMANENT_DATA_EXCP[((i++))]="/var/ossec/wodles/gcloud/buckets/access_logs.py" +PERMANENT_DATA_EXCP[((i++))]="/var/ossec/wodles/gcloud/pubsub/subscriber.py" export PERMANENT_DATA_EXCP # Files mounted in a volume that should be deleted From 845f7e59ec5b6b1d70909e11ee79949eed6a68fb Mon Sep 17 00:00:00 2001 From: Enrique Araque Date: Wed, 15 Jan 2025 10:53:58 +0100 Subject: [PATCH 030/156] Bump revision for 4.10.1-rc1 --- VERSION | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/VERSION b/VERSION index e8800824..7daf8c32 100644 --- a/VERSION +++ b/VERSION @@ -1,2 +1,2 @@ WAZUH-DOCKER_VERSION="4.10.1" -REVISION="41008" +REVISION="41011" From 1ee604e4b1e58ab7e5075e36640d8c77c4d1874c Mon Sep 17 00:00:00 2001 From: Enrique Araque Date: Wed, 15 Jan 2025 11:05:59 +0100 Subject: [PATCH 031/156] Change docker image for 4.10.1-rc1 --- multi-node/docker-compose.yml | 12 ++++++------ single-node/docker-compose.yml | 6 +++--- 2 files changed, 9 insertions(+), 9 deletions(-) diff --git a/multi-node/docker-compose.yml b/multi-node/docker-compose.yml index 2971d963..294a723b 100644 --- a/multi-node/docker-compose.yml +++ b/multi-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.master: - image: wazuh/wazuh-manager:4.10.1 + image: wazuh/wazuh-manager:4.10.1-rc1 hostname: wazuh.master restart: always ulimits: @@ -45,7 +45,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.worker: - image: wazuh/wazuh-manager:4.10.1 + image: wazuh/wazuh-manager:4.10.1-rc1 hostname: wazuh.worker restart: always ulimits: @@ -81,7 +81,7 @@ services: - ./config/wazuh_cluster/wazuh_worker.conf:/wazuh-config-mount/etc/ossec.conf wazuh1.indexer: - image: wazuh/wazuh-indexer:4.10.1 + image: wazuh/wazuh-indexer:4.10.1-rc1 hostname: wazuh1.indexer restart: always ports: @@ -107,7 +107,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh2.indexer: - image: wazuh/wazuh-indexer:4.10.1 + image: wazuh/wazuh-indexer:4.10.1-rc1 hostname: wazuh2.indexer restart: always environment: @@ -129,7 +129,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh3.indexer: - image: wazuh/wazuh-indexer:4.10.1 + image: wazuh/wazuh-indexer:4.10.1-rc1 hostname: wazuh3.indexer restart: always environment: @@ -151,7 +151,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.10.1 + image: wazuh/wazuh-dashboard:4.10.1-rc1 hostname: wazuh.dashboard restart: always ports: diff --git a/single-node/docker-compose.yml b/single-node/docker-compose.yml index 068171d6..da755590 100644 --- a/single-node/docker-compose.yml +++ b/single-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.manager: - image: wazuh/wazuh-manager:4.10.1 + image: wazuh/wazuh-manager:4.10.1-rc1 hostname: wazuh.manager restart: always ulimits: @@ -46,7 +46,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.indexer: - image: wazuh/wazuh-indexer:4.10.1 + image: wazuh/wazuh-indexer:4.10.1-rc1 hostname: wazuh.indexer restart: always ports: @@ -71,7 +71,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.10.1 + image: wazuh/wazuh-dashboard:4.10.1-rc1 hostname: wazuh.dashboard restart: always ports: From c548f3e096e76902bae66469aa6b96b15eb6c477 Mon Sep 17 00:00:00 2001 From: Enrique Araque Date: Wed, 15 Jan 2025 11:11:51 +0100 Subject: [PATCH 032/156] Revert docker image for 4.10.1-rc1 --- multi-node/docker-compose.yml | 12 ++++++------ single-node/docker-compose.yml | 6 +++--- 2 files changed, 9 insertions(+), 9 deletions(-) diff --git a/multi-node/docker-compose.yml b/multi-node/docker-compose.yml index 294a723b..2971d963 100644 --- a/multi-node/docker-compose.yml +++ b/multi-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.master: - image: wazuh/wazuh-manager:4.10.1-rc1 + image: wazuh/wazuh-manager:4.10.1 hostname: wazuh.master restart: always ulimits: @@ -45,7 +45,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.worker: - image: wazuh/wazuh-manager:4.10.1-rc1 + image: wazuh/wazuh-manager:4.10.1 hostname: wazuh.worker restart: always ulimits: @@ -81,7 +81,7 @@ services: - ./config/wazuh_cluster/wazuh_worker.conf:/wazuh-config-mount/etc/ossec.conf wazuh1.indexer: - image: wazuh/wazuh-indexer:4.10.1-rc1 + image: wazuh/wazuh-indexer:4.10.1 hostname: wazuh1.indexer restart: always ports: @@ -107,7 +107,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh2.indexer: - image: wazuh/wazuh-indexer:4.10.1-rc1 + image: wazuh/wazuh-indexer:4.10.1 hostname: wazuh2.indexer restart: always environment: @@ -129,7 +129,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh3.indexer: - image: wazuh/wazuh-indexer:4.10.1-rc1 + image: wazuh/wazuh-indexer:4.10.1 hostname: wazuh3.indexer restart: always environment: @@ -151,7 +151,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.10.1-rc1 + image: wazuh/wazuh-dashboard:4.10.1 hostname: wazuh.dashboard restart: always ports: diff --git a/single-node/docker-compose.yml b/single-node/docker-compose.yml index da755590..068171d6 100644 --- a/single-node/docker-compose.yml +++ b/single-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.manager: - image: wazuh/wazuh-manager:4.10.1-rc1 + image: wazuh/wazuh-manager:4.10.1 hostname: wazuh.manager restart: always ulimits: @@ -46,7 +46,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.indexer: - image: wazuh/wazuh-indexer:4.10.1-rc1 + image: wazuh/wazuh-indexer:4.10.1 hostname: wazuh.indexer restart: always ports: @@ -71,7 +71,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.10.1-rc1 + image: wazuh/wazuh-dashboard:4.10.1 hostname: wazuh.dashboard restart: always ports: From 34d25df8adf323c722ae64ca3a6792f203bab47c Mon Sep 17 00:00:00 2001 From: vcerenu Date: Fri, 17 Jan 2025 15:29:56 -0300 Subject: [PATCH 033/156] bump 4.10.2 version --- .env | 6 +++--- .github/.goss.yaml | 2 +- .../workflows/Procedure_push_docker_images.yml | 8 ++++---- CHANGELOG.md | 18 ++++++++++++++++++ README.md | 1 + VERSION | 4 ++-- build-docker-images/README.md | 4 ++-- build-docker-images/build-images.sh | 4 ++-- multi-node/docker-compose.yml | 12 ++++++------ single-node/docker-compose.yml | 6 +++--- 10 files changed, 42 insertions(+), 23 deletions(-) diff --git a/.env b/.env index 87fd140c..a552278a 100755 --- a/.env +++ b/.env @@ -1,6 +1,6 @@ -WAZUH_VERSION=4.10.1 -WAZUH_IMAGE_VERSION=4.10.1 +WAZUH_VERSION=4.10.2 +WAZUH_IMAGE_VERSION=4.10.2 WAZUH_TAG_REVISION=1 -FILEBEAT_TEMPLATE_BRANCH=4.10.1 +FILEBEAT_TEMPLATE_BRANCH=4.10.2 WAZUH_FILEBEAT_MODULE=wazuh-filebeat-0.4.tar.gz WAZUH_UI_REVISION=1 diff --git a/.github/.goss.yaml b/.github/.goss.yaml index 81b4347f..1761d2c3 100644 --- a/.github/.goss.yaml +++ b/.github/.goss.yaml @@ -56,7 +56,7 @@ package: wazuh-manager: installed: true versions: - - 4.10.1-1 + - 4.10.2-1 port: tcp:1514: listening: true diff --git a/.github/workflows/Procedure_push_docker_images.yml b/.github/workflows/Procedure_push_docker_images.yml index e3568ee1..43619b7b 100644 --- a/.github/workflows/Procedure_push_docker_images.yml +++ b/.github/workflows/Procedure_push_docker_images.yml @@ -6,11 +6,11 @@ on: inputs: image_tag: description: 'Docker image tag' - default: '4.10.1' + default: '4.10.2' required: true docker_reference: description: 'wazuh-docker reference' - default: 'v4.10.1' + default: 'v4.10.2' required: false products: description: 'Comma-separated list of the image names to build and push' @@ -42,12 +42,12 @@ on: inputs: image_tag: description: 'Docker image tag' - default: '4.10.1' + default: '4.10.2' required: true type: string docker_reference: description: 'wazuh-docker reference' - default: 'v4.10.1' + default: 'v4.10.2' required: false type: string products: diff --git a/CHANGELOG.md b/CHANGELOG.md index db1743ba..81dd3ec5 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -1,6 +1,24 @@ # Change Log All notable changes to this project will be documented in this file. +## [4.10.2] + +### Added + +- None + +### Changed + +- None + +### Fixed + +- None + +### Deleted + +- None + ## [4.10.1] ### Added diff --git a/README.md b/README.md index 185c10b8..515d8c3c 100644 --- a/README.md +++ b/README.md @@ -178,6 +178,7 @@ WAZUH_MONITORING_REPLICAS=0 ## | Wazuh version | ODFE | XPACK | |---------------|---------|--------| +| v4.10.2 | | | | v4.10.1 | | | | v4.10.0 | | | | v4.9.2 | | | diff --git a/VERSION b/VERSION index 7daf8c32..42eb9ba1 100644 --- a/VERSION +++ b/VERSION @@ -1,2 +1,2 @@ -WAZUH-DOCKER_VERSION="4.10.1" -REVISION="41011" +WAZUH-DOCKER_VERSION="4.10.2" +REVISION="41020" diff --git a/build-docker-images/README.md b/build-docker-images/README.md index e77766f1..e65cda78 100644 --- a/build-docker-images/README.md +++ b/build-docker-images/README.md @@ -13,7 +13,7 @@ This script initializes the environment variables needed to build each of the im The script allows you to build images from other versions of Wazuh, to do this you must use the -v or --version argument: ``` -$ build-docker-images/build-images.sh -v 4.10.1 +$ build-docker-images/build-images.sh -v 4.10.2 ``` To get all the available script options use the -h or --help option: @@ -26,7 +26,7 @@ Usage: build-docker-images/build-images.sh [OPTIONS] -d, --dev [Optional] Set the development stage you want to build, example rc1 or beta1, not used by default. -f, --filebeat-module [Optional] Set Filebeat module version. By default 0.4. -r, --revision [Optional] Package revision. By default 1 - -v, --version [Optional] Set the Wazuh version should be builded. By default, 4.10.1. + -v, --version [Optional] Set the Wazuh version should be builded. By default, 4.10.2. -h, --help Show this help. ``` \ No newline at end of file diff --git a/build-docker-images/build-images.sh b/build-docker-images/build-images.sh index 26c2cd58..9d64121f 100755 --- a/build-docker-images/build-images.sh +++ b/build-docker-images/build-images.sh @@ -1,4 +1,4 @@ -WAZUH_IMAGE_VERSION=4.10.1 +WAZUH_IMAGE_VERSION=4.10.2 WAZUH_VERSION=$(echo $WAZUH_IMAGE_VERSION | sed -e 's/\.//g') WAZUH_TAG_REVISION=1 WAZUH_CURRENT_VERSION=$(curl --silent https://api.github.com/repos/wazuh/wazuh/releases/latest | grep '["]tag_name["]:' | sed -E 's/.*\"([^\"]+)\".*/\1/' | cut -c 2- | sed -e 's/\.//g') @@ -12,7 +12,7 @@ IMAGE_VERSION=${WAZUH_IMAGE_VERSION} # License (version 2) as published by the FSF - Free Software # Foundation. -WAZUH_IMAGE_VERSION="4.10.1" +WAZUH_IMAGE_VERSION="4.10.2" WAZUH_TAG_REVISION="1" WAZUH_DEV_STAGE="" FILEBEAT_MODULE_VERSION="0.4" diff --git a/multi-node/docker-compose.yml b/multi-node/docker-compose.yml index 2971d963..10187cfd 100644 --- a/multi-node/docker-compose.yml +++ b/multi-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.master: - image: wazuh/wazuh-manager:4.10.1 + image: wazuh/wazuh-manager:4.10.2 hostname: wazuh.master restart: always ulimits: @@ -45,7 +45,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.worker: - image: wazuh/wazuh-manager:4.10.1 + image: wazuh/wazuh-manager:4.10.2 hostname: wazuh.worker restart: always ulimits: @@ -81,7 +81,7 @@ services: - ./config/wazuh_cluster/wazuh_worker.conf:/wazuh-config-mount/etc/ossec.conf wazuh1.indexer: - image: wazuh/wazuh-indexer:4.10.1 + image: wazuh/wazuh-indexer:4.10.2 hostname: wazuh1.indexer restart: always ports: @@ -107,7 +107,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh2.indexer: - image: wazuh/wazuh-indexer:4.10.1 + image: wazuh/wazuh-indexer:4.10.2 hostname: wazuh2.indexer restart: always environment: @@ -129,7 +129,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh3.indexer: - image: wazuh/wazuh-indexer:4.10.1 + image: wazuh/wazuh-indexer:4.10.2 hostname: wazuh3.indexer restart: always environment: @@ -151,7 +151,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.10.1 + image: wazuh/wazuh-dashboard:4.10.2 hostname: wazuh.dashboard restart: always ports: diff --git a/single-node/docker-compose.yml b/single-node/docker-compose.yml index 068171d6..94cb7025 100644 --- a/single-node/docker-compose.yml +++ b/single-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.manager: - image: wazuh/wazuh-manager:4.10.1 + image: wazuh/wazuh-manager:4.10.2 hostname: wazuh.manager restart: always ulimits: @@ -46,7 +46,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.indexer: - image: wazuh/wazuh-indexer:4.10.1 + image: wazuh/wazuh-indexer:4.10.2 hostname: wazuh.indexer restart: always ports: @@ -71,7 +71,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.10.1 + image: wazuh/wazuh-dashboard:4.10.2 hostname: wazuh.dashboard restart: always ports: From 052bce7ae162ce3de02fc1a8c43cf9435e788f56 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Gonzalo=20Acu=C3=B1a?= Date: Fri, 24 Jan 2025 09:20:23 -0300 Subject: [PATCH 034/156] Revision bump --- VERSION | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/VERSION b/VERSION index 3e225b16..2ef68c0e 100644 --- a/VERSION +++ b/VERSION @@ -1,2 +1,2 @@ WAZUH-DOCKER_VERSION="4.11.0" -REVISION="41100" +REVISION="41101" From 2b30318a088790f9f389824ae6a35cc032c80f4d Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Gonzalo=20Acu=C3=B1a?= Date: Fri, 24 Jan 2025 09:25:01 -0300 Subject: [PATCH 035/156] Image tags changed for alpha1 --- multi-node/docker-compose.yml | 12 ++++++------ single-node/docker-compose.yml | 6 +++--- 2 files changed, 9 insertions(+), 9 deletions(-) diff --git a/multi-node/docker-compose.yml b/multi-node/docker-compose.yml index f1a671d5..5df487a3 100644 --- a/multi-node/docker-compose.yml +++ b/multi-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.master: - image: wazuh/wazuh-manager:4.11.0 + image: wazuh/wazuh-manager:4.11.0-alpha1 hostname: wazuh.master restart: always ulimits: @@ -45,7 +45,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.worker: - image: wazuh/wazuh-manager:4.11.0 + image: wazuh/wazuh-manager:4.11.0-alpha1 hostname: wazuh.worker restart: always ulimits: @@ -81,7 +81,7 @@ services: - ./config/wazuh_cluster/wazuh_worker.conf:/wazuh-config-mount/etc/ossec.conf wazuh1.indexer: - image: wazuh/wazuh-indexer:4.11.0 + image: wazuh/wazuh-indexer:4.11.0-alpha1 hostname: wazuh1.indexer restart: always ports: @@ -107,7 +107,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh2.indexer: - image: wazuh/wazuh-indexer:4.11.0 + image: wazuh/wazuh-indexer:4.11.0-alpha1 hostname: wazuh2.indexer restart: always environment: @@ -129,7 +129,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh3.indexer: - image: wazuh/wazuh-indexer:4.11.0 + image: wazuh/wazuh-indexer:4.11.0-alpha1 hostname: wazuh3.indexer restart: always environment: @@ -151,7 +151,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.11.0 + image: wazuh/wazuh-dashboard:4.11.0-alpha1 hostname: wazuh.dashboard restart: always ports: diff --git a/single-node/docker-compose.yml b/single-node/docker-compose.yml index 90df4be8..efb37f2c 100644 --- a/single-node/docker-compose.yml +++ b/single-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.manager: - image: wazuh/wazuh-manager:4.11.0 + image: wazuh/wazuh-manager:4.11.0-alpha1 hostname: wazuh.manager restart: always ulimits: @@ -46,7 +46,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.indexer: - image: wazuh/wazuh-indexer:4.11.0 + image: wazuh/wazuh-indexer:4.11.0-alpha1 hostname: wazuh.indexer restart: always ports: @@ -71,7 +71,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.11.0 + image: wazuh/wazuh-dashboard:4.11.0-alpha1 hostname: wazuh.dashboard restart: always ports: From 2bed6e2d954d3d34513e0db96a252dfbdf5e5526 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Gonzalo=20Acu=C3=B1a?= Date: Fri, 24 Jan 2025 09:38:55 -0300 Subject: [PATCH 036/156] Revert image tags for alpha1 --- multi-node/docker-compose.yml | 12 ++++++------ single-node/docker-compose.yml | 6 +++--- 2 files changed, 9 insertions(+), 9 deletions(-) diff --git a/multi-node/docker-compose.yml b/multi-node/docker-compose.yml index 5df487a3..f1a671d5 100644 --- a/multi-node/docker-compose.yml +++ b/multi-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.master: - image: wazuh/wazuh-manager:4.11.0-alpha1 + image: wazuh/wazuh-manager:4.11.0 hostname: wazuh.master restart: always ulimits: @@ -45,7 +45,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.worker: - image: wazuh/wazuh-manager:4.11.0-alpha1 + image: wazuh/wazuh-manager:4.11.0 hostname: wazuh.worker restart: always ulimits: @@ -81,7 +81,7 @@ services: - ./config/wazuh_cluster/wazuh_worker.conf:/wazuh-config-mount/etc/ossec.conf wazuh1.indexer: - image: wazuh/wazuh-indexer:4.11.0-alpha1 + image: wazuh/wazuh-indexer:4.11.0 hostname: wazuh1.indexer restart: always ports: @@ -107,7 +107,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh2.indexer: - image: wazuh/wazuh-indexer:4.11.0-alpha1 + image: wazuh/wazuh-indexer:4.11.0 hostname: wazuh2.indexer restart: always environment: @@ -129,7 +129,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh3.indexer: - image: wazuh/wazuh-indexer:4.11.0-alpha1 + image: wazuh/wazuh-indexer:4.11.0 hostname: wazuh3.indexer restart: always environment: @@ -151,7 +151,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.11.0-alpha1 + image: wazuh/wazuh-dashboard:4.11.0 hostname: wazuh.dashboard restart: always ports: diff --git a/single-node/docker-compose.yml b/single-node/docker-compose.yml index efb37f2c..90df4be8 100644 --- a/single-node/docker-compose.yml +++ b/single-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.manager: - image: wazuh/wazuh-manager:4.11.0-alpha1 + image: wazuh/wazuh-manager:4.11.0 hostname: wazuh.manager restart: always ulimits: @@ -46,7 +46,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.indexer: - image: wazuh/wazuh-indexer:4.11.0-alpha1 + image: wazuh/wazuh-indexer:4.11.0 hostname: wazuh.indexer restart: always ports: @@ -71,7 +71,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.11.0-alpha1 + image: wazuh/wazuh-dashboard:4.11.0 hostname: wazuh.dashboard restart: always ports: From bc6ab7777325e6a387b651cbebed8d0fa679f869 Mon Sep 17 00:00:00 2001 From: vcerenu Date: Tue, 4 Feb 2025 08:57:45 -0300 Subject: [PATCH 037/156] Resolving merge conflicts --- .github/.goss.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/.github/.goss.yaml b/.github/.goss.yaml index c7b1ac8e..262726ea 100644 --- a/.github/.goss.yaml +++ b/.github/.goss.yaml @@ -56,7 +56,7 @@ package: wazuh-manager: installed: true versions: - - 4.11.0-1 + - 4.11.0 port: tcp:1514: listening: true From 6e0311a330172c35dc33ad9142d7e8c18bd9cfa5 Mon Sep 17 00:00:00 2001 From: vcerenu Date: Tue, 4 Feb 2025 09:14:33 -0300 Subject: [PATCH 038/156] Resolving merge conflicts --- CHANGELOG.md | 18 ------------------ 1 file changed, 18 deletions(-) diff --git a/CHANGELOG.md b/CHANGELOG.md index 514e76d8..1c9969f0 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -19,24 +19,6 @@ All notable changes to this project will be documented in this file. - None -## [4.10.2] - -### Added - -- None - -### Changed - -- None - -### Fixed - -- None - -### Deleted - -- None - ## [4.10.1] ### Added From a7bb241f8ae999a6874b24b68795f9b65a6cb4f3 Mon Sep 17 00:00:00 2001 From: vcerenu Date: Tue, 4 Feb 2025 09:15:11 -0300 Subject: [PATCH 039/156] Resolving merge conflicts --- README.md | 1 - 1 file changed, 1 deletion(-) diff --git a/README.md b/README.md index 953522ae..53bee0f5 100644 --- a/README.md +++ b/README.md @@ -179,7 +179,6 @@ WAZUH_MONITORING_REPLICAS=0 ## | Wazuh version | ODFE | XPACK | |---------------|---------|--------| | v4.11.0 | | | -| v4.10.2 | | | | v4.10.1 | | | | v4.10.0 | | | | v4.9.2 | | | From 0adf702f707739e5e8ab347ba871f7b75c422d3d Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Carlos=20Anguita=20L=C3=B3pez?= Date: Thu, 6 Feb 2025 13:08:58 +0100 Subject: [PATCH 040/156] support new wazuh version 4.11.1 --- .env | 6 +++--- .github/.goss.yaml | 2 +- .../workflows/Procedure_push_docker_images.yml | 8 ++++---- CHANGELOG.md | 18 ++++++++++++++++++ README.md | 1 + VERSION | 4 ++-- build-docker-images/README.md | 4 ++-- build-docker-images/build-images.sh | 4 ++-- multi-node/docker-compose.yml | 12 ++++++------ single-node/docker-compose.yml | 6 +++--- 10 files changed, 42 insertions(+), 23 deletions(-) diff --git a/.env b/.env index 53477fda..d26bf064 100755 --- a/.env +++ b/.env @@ -1,6 +1,6 @@ -WAZUH_VERSION=4.11.0 -WAZUH_IMAGE_VERSION=4.11.0 +WAZUH_VERSION=4.11.1 +WAZUH_IMAGE_VERSION=4.11.1 WAZUH_TAG_REVISION=1 -FILEBEAT_TEMPLATE_BRANCH=4.11.0 +FILEBEAT_TEMPLATE_BRANCH=4.11.1 WAZUH_FILEBEAT_MODULE=wazuh-filebeat-0.4.tar.gz WAZUH_UI_REVISION=1 diff --git a/.github/.goss.yaml b/.github/.goss.yaml index 262726ea..1691809a 100644 --- a/.github/.goss.yaml +++ b/.github/.goss.yaml @@ -56,7 +56,7 @@ package: wazuh-manager: installed: true versions: - - 4.11.0 + - 4.11.1 port: tcp:1514: listening: true diff --git a/.github/workflows/Procedure_push_docker_images.yml b/.github/workflows/Procedure_push_docker_images.yml index 717afa01..b113eccf 100644 --- a/.github/workflows/Procedure_push_docker_images.yml +++ b/.github/workflows/Procedure_push_docker_images.yml @@ -6,11 +6,11 @@ on: inputs: image_tag: description: 'Docker image tag' - default: '4.11.0' + default: '4.11.1' required: true docker_reference: description: 'wazuh-docker reference' - default: 'v4.11.0' + default: 'v4.11.1' required: true products: description: 'Comma-separated list of the image names to build and push' @@ -42,12 +42,12 @@ on: inputs: image_tag: description: 'Docker image tag' - default: '4.11.0' + default: '4.11.1' required: true type: string docker_reference: description: 'wazuh-docker reference' - default: 'v4.11.0' + default: 'v4.11.1' required: false type: string products: diff --git a/CHANGELOG.md b/CHANGELOG.md index 1c9969f0..a68d4ffd 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -1,6 +1,24 @@ # Change Log All notable changes to this project will be documented in this file. +## [4.11.1] + +### Added + +- None + +### Changed + +- None + +### Fixed + +- None + +### Deleted + +- None + ## [4.11.0] ### Added diff --git a/README.md b/README.md index 53bee0f5..4470a2ff 100644 --- a/README.md +++ b/README.md @@ -178,6 +178,7 @@ WAZUH_MONITORING_REPLICAS=0 ## | Wazuh version | ODFE | XPACK | |---------------|---------|--------| +| v4.11.1 | | | | v4.11.0 | | | | v4.10.1 | | | | v4.10.0 | | | diff --git a/VERSION b/VERSION index 2ef68c0e..2836b36c 100644 --- a/VERSION +++ b/VERSION @@ -1,2 +1,2 @@ -WAZUH-DOCKER_VERSION="4.11.0" -REVISION="41101" +WAZUH-DOCKER_VERSION="4.11.1" +REVISION="41110" diff --git a/build-docker-images/README.md b/build-docker-images/README.md index 35bbdc1b..126a5528 100644 --- a/build-docker-images/README.md +++ b/build-docker-images/README.md @@ -13,7 +13,7 @@ This script initializes the environment variables needed to build each of the im The script allows you to build images from other versions of Wazuh, to do this you must use the -v or --version argument: ``` -$ build-docker-images/build-images.sh -v 4.11.0 +$ build-docker-images/build-images.sh -v 4.11.1 ``` To get all the available script options use the -h or --help option: @@ -26,7 +26,7 @@ Usage: build-docker-images/build-images.sh [OPTIONS] -d, --dev [Optional] Set the development stage you want to build, example rc1 or beta1, not used by default. -f, --filebeat-module [Optional] Set Filebeat module version. By default 0.4. -r, --revision [Optional] Package revision. By default 1 - -v, --version [Optional] Set the Wazuh version should be builded. By default, 4.11.0. + -v, --version [Optional] Set the Wazuh version should be builded. By default, 4.11.1. -h, --help Show this help. ``` \ No newline at end of file diff --git a/build-docker-images/build-images.sh b/build-docker-images/build-images.sh index 2730a56a..961e9d40 100755 --- a/build-docker-images/build-images.sh +++ b/build-docker-images/build-images.sh @@ -1,4 +1,4 @@ -WAZUH_IMAGE_VERSION=4.11.0 +WAZUH_IMAGE_VERSION=4.11.1 WAZUH_VERSION=$(echo $WAZUH_IMAGE_VERSION | sed -e 's/\.//g') WAZUH_TAG_REVISION=1 WAZUH_CURRENT_VERSION=$(curl --silent https://api.github.com/repos/wazuh/wazuh/releases/latest | grep '["]tag_name["]:' | sed -E 's/.*\"([^\"]+)\".*/\1/' | cut -c 2- | sed -e 's/\.//g') @@ -12,7 +12,7 @@ IMAGE_VERSION=${WAZUH_IMAGE_VERSION} # License (version 2) as published by the FSF - Free Software # Foundation. -WAZUH_IMAGE_VERSION="4.11.0" +WAZUH_IMAGE_VERSION="4.11.1" WAZUH_TAG_REVISION="1" WAZUH_DEV_STAGE="" FILEBEAT_MODULE_VERSION="0.4" diff --git a/multi-node/docker-compose.yml b/multi-node/docker-compose.yml index f1a671d5..a2de8472 100644 --- a/multi-node/docker-compose.yml +++ b/multi-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.master: - image: wazuh/wazuh-manager:4.11.0 + image: wazuh/wazuh-manager:4.11.1 hostname: wazuh.master restart: always ulimits: @@ -45,7 +45,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.worker: - image: wazuh/wazuh-manager:4.11.0 + image: wazuh/wazuh-manager:4.11.1 hostname: wazuh.worker restart: always ulimits: @@ -81,7 +81,7 @@ services: - ./config/wazuh_cluster/wazuh_worker.conf:/wazuh-config-mount/etc/ossec.conf wazuh1.indexer: - image: wazuh/wazuh-indexer:4.11.0 + image: wazuh/wazuh-indexer:4.11.1 hostname: wazuh1.indexer restart: always ports: @@ -107,7 +107,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh2.indexer: - image: wazuh/wazuh-indexer:4.11.0 + image: wazuh/wazuh-indexer:4.11.1 hostname: wazuh2.indexer restart: always environment: @@ -129,7 +129,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh3.indexer: - image: wazuh/wazuh-indexer:4.11.0 + image: wazuh/wazuh-indexer:4.11.1 hostname: wazuh3.indexer restart: always environment: @@ -151,7 +151,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.11.0 + image: wazuh/wazuh-dashboard:4.11.1 hostname: wazuh.dashboard restart: always ports: diff --git a/single-node/docker-compose.yml b/single-node/docker-compose.yml index 90df4be8..e24c358c 100644 --- a/single-node/docker-compose.yml +++ b/single-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.manager: - image: wazuh/wazuh-manager:4.11.0 + image: wazuh/wazuh-manager:4.11.1 hostname: wazuh.manager restart: always ulimits: @@ -46,7 +46,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.indexer: - image: wazuh/wazuh-indexer:4.11.0 + image: wazuh/wazuh-indexer:4.11.1 hostname: wazuh.indexer restart: always ports: @@ -71,7 +71,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.11.0 + image: wazuh/wazuh-dashboard:4.11.1 hostname: wazuh.dashboard restart: always ports: From e29dd1195b388bdf20705f54e377cf1cd6fa5452 Mon Sep 17 00:00:00 2001 From: fcaffieri Date: Thu, 6 Feb 2025 13:27:42 -0300 Subject: [PATCH 041/156] Revision bump --- VERSION | 2 +- build-docker-images/.env | 3 +++ 2 files changed, 4 insertions(+), 1 deletion(-) create mode 100644 build-docker-images/.env diff --git a/VERSION b/VERSION index 2ef68c0e..3f0eb6a6 100644 --- a/VERSION +++ b/VERSION @@ -1,2 +1,2 @@ WAZUH-DOCKER_VERSION="4.11.0" -REVISION="41101" +REVISION="41102" diff --git a/build-docker-images/.env b/build-docker-images/.env new file mode 100644 index 00000000..19a4ad90 --- /dev/null +++ b/build-docker-images/.env @@ -0,0 +1,3 @@ +WAZUH_VERSION=4.3.10 +WAZUH_IMAGE_VERSION=4.3.10 +WAZUH_TAG_REVISION=1 From ae32e0111d9a6a6853bdb89a83997156c4c71345 Mon Sep 17 00:00:00 2001 From: fcaffieri Date: Thu, 6 Feb 2025 13:29:27 -0300 Subject: [PATCH 042/156] Revision bump --- build-docker-images/.env | 3 --- 1 file changed, 3 deletions(-) delete mode 100644 build-docker-images/.env diff --git a/build-docker-images/.env b/build-docker-images/.env deleted file mode 100644 index 19a4ad90..00000000 --- a/build-docker-images/.env +++ /dev/null @@ -1,3 +0,0 @@ -WAZUH_VERSION=4.3.10 -WAZUH_IMAGE_VERSION=4.3.10 -WAZUH_TAG_REVISION=1 From 7a189605eb9c34e85d042a845567348a69a623a0 Mon Sep 17 00:00:00 2001 From: fcaffieri Date: Thu, 6 Feb 2025 13:36:38 -0300 Subject: [PATCH 043/156] Image tags changed for beta1 --- multi-node/docker-compose.yml | 12 ++++++------ single-node/docker-compose.yml | 6 +++--- 2 files changed, 9 insertions(+), 9 deletions(-) diff --git a/multi-node/docker-compose.yml b/multi-node/docker-compose.yml index f1a671d5..090599f1 100644 --- a/multi-node/docker-compose.yml +++ b/multi-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.master: - image: wazuh/wazuh-manager:4.11.0 + image: wazuh/wazuh-manager:4.11.0-beta1 hostname: wazuh.master restart: always ulimits: @@ -45,7 +45,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.worker: - image: wazuh/wazuh-manager:4.11.0 + image: wazuh/wazuh-manager:4.11.0-beta1 hostname: wazuh.worker restart: always ulimits: @@ -81,7 +81,7 @@ services: - ./config/wazuh_cluster/wazuh_worker.conf:/wazuh-config-mount/etc/ossec.conf wazuh1.indexer: - image: wazuh/wazuh-indexer:4.11.0 + image: wazuh/wazuh-indexer:4.11.0-beta1 hostname: wazuh1.indexer restart: always ports: @@ -107,7 +107,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh2.indexer: - image: wazuh/wazuh-indexer:4.11.0 + image: wazuh/wazuh-indexer:4.11.0-beta1 hostname: wazuh2.indexer restart: always environment: @@ -129,7 +129,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh3.indexer: - image: wazuh/wazuh-indexer:4.11.0 + image: wazuh/wazuh-indexer:4.11.0-beta1 hostname: wazuh3.indexer restart: always environment: @@ -151,7 +151,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.11.0 + image: wazuh/wazuh-dashboard:4.11.0-beta1 hostname: wazuh.dashboard restart: always ports: diff --git a/single-node/docker-compose.yml b/single-node/docker-compose.yml index 90df4be8..5cc7510e 100644 --- a/single-node/docker-compose.yml +++ b/single-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.manager: - image: wazuh/wazuh-manager:4.11.0 + image: wazuh/wazuh-manager:4.11.0-beta1 hostname: wazuh.manager restart: always ulimits: @@ -46,7 +46,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.indexer: - image: wazuh/wazuh-indexer:4.11.0 + image: wazuh/wazuh-indexer:4.11.0-beta1 hostname: wazuh.indexer restart: always ports: @@ -71,7 +71,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.11.0 + image: wazuh/wazuh-dashboard:4.11.0-beta1 hostname: wazuh.dashboard restart: always ports: From 281cde72923c46d4c107320b2fb1972fd9c46be0 Mon Sep 17 00:00:00 2001 From: fcaffieri Date: Thu, 6 Feb 2025 13:53:46 -0300 Subject: [PATCH 044/156] Revert image tags for beta1 --- multi-node/docker-compose.yml | 12 ++++++------ single-node/docker-compose.yml | 6 +++--- 2 files changed, 9 insertions(+), 9 deletions(-) diff --git a/multi-node/docker-compose.yml b/multi-node/docker-compose.yml index 090599f1..f1a671d5 100644 --- a/multi-node/docker-compose.yml +++ b/multi-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.master: - image: wazuh/wazuh-manager:4.11.0-beta1 + image: wazuh/wazuh-manager:4.11.0 hostname: wazuh.master restart: always ulimits: @@ -45,7 +45,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.worker: - image: wazuh/wazuh-manager:4.11.0-beta1 + image: wazuh/wazuh-manager:4.11.0 hostname: wazuh.worker restart: always ulimits: @@ -81,7 +81,7 @@ services: - ./config/wazuh_cluster/wazuh_worker.conf:/wazuh-config-mount/etc/ossec.conf wazuh1.indexer: - image: wazuh/wazuh-indexer:4.11.0-beta1 + image: wazuh/wazuh-indexer:4.11.0 hostname: wazuh1.indexer restart: always ports: @@ -107,7 +107,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh2.indexer: - image: wazuh/wazuh-indexer:4.11.0-beta1 + image: wazuh/wazuh-indexer:4.11.0 hostname: wazuh2.indexer restart: always environment: @@ -129,7 +129,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh3.indexer: - image: wazuh/wazuh-indexer:4.11.0-beta1 + image: wazuh/wazuh-indexer:4.11.0 hostname: wazuh3.indexer restart: always environment: @@ -151,7 +151,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.11.0-beta1 + image: wazuh/wazuh-dashboard:4.11.0 hostname: wazuh.dashboard restart: always ports: diff --git a/single-node/docker-compose.yml b/single-node/docker-compose.yml index 5cc7510e..90df4be8 100644 --- a/single-node/docker-compose.yml +++ b/single-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.manager: - image: wazuh/wazuh-manager:4.11.0-beta1 + image: wazuh/wazuh-manager:4.11.0 hostname: wazuh.manager restart: always ulimits: @@ -46,7 +46,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.indexer: - image: wazuh/wazuh-indexer:4.11.0-beta1 + image: wazuh/wazuh-indexer:4.11.0 hostname: wazuh.indexer restart: always ports: @@ -71,7 +71,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.11.0-beta1 + image: wazuh/wazuh-dashboard:4.11.0 hostname: wazuh.dashboard restart: always ports: From 331fb1969ead7240c773e9aa66f8f0374bf6517a Mon Sep 17 00:00:00 2001 From: Enrique Araque Date: Fri, 14 Feb 2025 12:39:18 +0100 Subject: [PATCH 045/156] Bump revision and change image tag --- VERSION | 2 +- multi-node/docker-compose.yml | 12 ++++++------ single-node/docker-compose.yml | 6 +++--- 3 files changed, 10 insertions(+), 10 deletions(-) diff --git a/VERSION b/VERSION index 3f0eb6a6..e8068a04 100644 --- a/VERSION +++ b/VERSION @@ -1,2 +1,2 @@ WAZUH-DOCKER_VERSION="4.11.0" -REVISION="41102" +REVISION="41104" diff --git a/multi-node/docker-compose.yml b/multi-node/docker-compose.yml index f1a671d5..e1d91bb4 100644 --- a/multi-node/docker-compose.yml +++ b/multi-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.master: - image: wazuh/wazuh-manager:4.11.0 + image: wazuh/wazuh-manager:4.11.0-rc1 hostname: wazuh.master restart: always ulimits: @@ -45,7 +45,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.worker: - image: wazuh/wazuh-manager:4.11.0 + image: wazuh/wazuh-manager:4.11.0-rc1 hostname: wazuh.worker restart: always ulimits: @@ -81,7 +81,7 @@ services: - ./config/wazuh_cluster/wazuh_worker.conf:/wazuh-config-mount/etc/ossec.conf wazuh1.indexer: - image: wazuh/wazuh-indexer:4.11.0 + image: wazuh/wazuh-indexer:4.11.0-rc1 hostname: wazuh1.indexer restart: always ports: @@ -107,7 +107,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh2.indexer: - image: wazuh/wazuh-indexer:4.11.0 + image: wazuh/wazuh-indexer:4.11.0-rc1 hostname: wazuh2.indexer restart: always environment: @@ -129,7 +129,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh3.indexer: - image: wazuh/wazuh-indexer:4.11.0 + image: wazuh/wazuh-indexer:4.11.0-rc1 hostname: wazuh3.indexer restart: always environment: @@ -151,7 +151,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.11.0 + image: wazuh/wazuh-dashboard:4.11.0-rc1 hostname: wazuh.dashboard restart: always ports: diff --git a/single-node/docker-compose.yml b/single-node/docker-compose.yml index 90df4be8..88e7e117 100644 --- a/single-node/docker-compose.yml +++ b/single-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.manager: - image: wazuh/wazuh-manager:4.11.0 + image: wazuh/wazuh-manager:4.11.0-rc1 hostname: wazuh.manager restart: always ulimits: @@ -46,7 +46,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.indexer: - image: wazuh/wazuh-indexer:4.11.0 + image: wazuh/wazuh-indexer:4.11.0-rc1 hostname: wazuh.indexer restart: always ports: @@ -71,7 +71,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.11.0 + image: wazuh/wazuh-dashboard:4.11.0-rc1 hostname: wazuh.dashboard restart: always ports: From af33c2dd7ce3fdba27fc1bea5bd007a1e7ec9117 Mon Sep 17 00:00:00 2001 From: Enrique Araque Date: Fri, 14 Feb 2025 12:40:55 +0100 Subject: [PATCH 046/156] Fix revision --- VERSION | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/VERSION b/VERSION index e8068a04..97db90c4 100644 --- a/VERSION +++ b/VERSION @@ -1,2 +1,2 @@ WAZUH-DOCKER_VERSION="4.11.0" -REVISION="41104" +REVISION="41103" From 06821f172f0456b416b9053cb30e1f91d6e18ec2 Mon Sep 17 00:00:00 2001 From: Enrique Araque Date: Fri, 14 Feb 2025 12:48:50 +0100 Subject: [PATCH 047/156] Revert docker image for 4.11.0-rc1 --- multi-node/docker-compose.yml | 12 ++++++------ single-node/docker-compose.yml | 6 +++--- 2 files changed, 9 insertions(+), 9 deletions(-) diff --git a/multi-node/docker-compose.yml b/multi-node/docker-compose.yml index e1d91bb4..f1a671d5 100644 --- a/multi-node/docker-compose.yml +++ b/multi-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.master: - image: wazuh/wazuh-manager:4.11.0-rc1 + image: wazuh/wazuh-manager:4.11.0 hostname: wazuh.master restart: always ulimits: @@ -45,7 +45,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.worker: - image: wazuh/wazuh-manager:4.11.0-rc1 + image: wazuh/wazuh-manager:4.11.0 hostname: wazuh.worker restart: always ulimits: @@ -81,7 +81,7 @@ services: - ./config/wazuh_cluster/wazuh_worker.conf:/wazuh-config-mount/etc/ossec.conf wazuh1.indexer: - image: wazuh/wazuh-indexer:4.11.0-rc1 + image: wazuh/wazuh-indexer:4.11.0 hostname: wazuh1.indexer restart: always ports: @@ -107,7 +107,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh2.indexer: - image: wazuh/wazuh-indexer:4.11.0-rc1 + image: wazuh/wazuh-indexer:4.11.0 hostname: wazuh2.indexer restart: always environment: @@ -129,7 +129,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh3.indexer: - image: wazuh/wazuh-indexer:4.11.0-rc1 + image: wazuh/wazuh-indexer:4.11.0 hostname: wazuh3.indexer restart: always environment: @@ -151,7 +151,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.11.0-rc1 + image: wazuh/wazuh-dashboard:4.11.0 hostname: wazuh.dashboard restart: always ports: diff --git a/single-node/docker-compose.yml b/single-node/docker-compose.yml index 88e7e117..90df4be8 100644 --- a/single-node/docker-compose.yml +++ b/single-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.manager: - image: wazuh/wazuh-manager:4.11.0-rc1 + image: wazuh/wazuh-manager:4.11.0 hostname: wazuh.manager restart: always ulimits: @@ -46,7 +46,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.indexer: - image: wazuh/wazuh-indexer:4.11.0-rc1 + image: wazuh/wazuh-indexer:4.11.0 hostname: wazuh.indexer restart: always ports: @@ -71,7 +71,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.11.0-rc1 + image: wazuh/wazuh-dashboard:4.11.0 hostname: wazuh.dashboard restart: always ports: From 6195484a82610ce934281f47ab4852ab88f4b6cf Mon Sep 17 00:00:00 2001 From: vcerenu Date: Mon, 17 Feb 2025 13:23:35 -0300 Subject: [PATCH 048/156] Change VERSION file format --- VERSION | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/VERSION b/VERSION index f2616b05..cef3ce27 100644 --- a/VERSION +++ b/VERSION @@ -1,2 +1,4 @@ -WAZUH-DOCKER_VERSION="4.12.0" -REVISION="41200" +{ + "version": "4.12.0", + "stage": "alpha0" +} \ No newline at end of file From 29e679363da4e219160e2660bd9f0cf90da4df6a Mon Sep 17 00:00:00 2001 From: vcerenu Date: Mon, 17 Feb 2025 13:35:49 -0300 Subject: [PATCH 049/156] Add changelog --- CHANGELOG.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/CHANGELOG.md b/CHANGELOG.md index 4c603324..7fbaf795 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -9,7 +9,7 @@ All notable changes to this project will be documented in this file. ### Changed -- None +- Change VERSION file format ([#1728](https://github.com/wazuh/wazuh-docker/pull/1728)) \- (VERSION file) ### Fixed From 87f3dccb0f6012e13f0b125f97fc9b22f5468135 Mon Sep 17 00:00:00 2001 From: vcerenu Date: Mon, 17 Feb 2025 13:36:46 -0300 Subject: [PATCH 050/156] Add newline --- VERSION | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/VERSION b/VERSION index cef3ce27..23a3b07a 100644 --- a/VERSION +++ b/VERSION @@ -1,4 +1,4 @@ { "version": "4.12.0", "stage": "alpha0" -} \ No newline at end of file +} From d024c37fc5e5388a60ca14c21f2535afe1f577a1 Mon Sep 17 00:00:00 2001 From: vcerenu Date: Mon, 17 Feb 2025 14:13:58 -0300 Subject: [PATCH 051/156] Change VERSION file format --- README.md | 2 +- VERSION => VERSION.json | 0 2 files changed, 1 insertion(+), 1 deletion(-) rename VERSION => VERSION.json (100%) diff --git a/README.md b/README.md index 85c1c2df..32c53dbf 100644 --- a/README.md +++ b/README.md @@ -165,7 +165,7 @@ WAZUH_MONITORING_REPLICAS=0 ## │   ├── docker-compose.yml │   ├── generate-indexer-certs.yml │   └── README.md - └── VERSION + └── VERSION.json diff --git a/VERSION b/VERSION.json similarity index 100% rename from VERSION rename to VERSION.json From ebf837937351b8d80de27b6c7c179ef0dc8ef4d1 Mon Sep 17 00:00:00 2001 From: vcerenu Date: Mon, 17 Feb 2025 14:44:43 -0300 Subject: [PATCH 052/156] Delete VERSION file reference --- build-docker-images/build-images.sh | 9 ++------- 1 file changed, 2 insertions(+), 7 deletions(-) diff --git a/build-docker-images/build-images.sh b/build-docker-images/build-images.sh index 542917fe..d0551e48 100755 --- a/build-docker-images/build-images.sh +++ b/build-docker-images/build-images.sh @@ -53,13 +53,8 @@ build() { elif curl --output /dev/null --silent --head --fail "https://github.com/wazuh/wazuh/tree/${FILEBEAT_TEMPLATE_BRANCH}"; then FILEBEAT_TEMPLATE_BRANCH="${FILEBEAT_TEMPLATE_BRANCH}" else - WAZUH_MASTER_VERSION="$(curl -s https://raw.githubusercontent.com/wazuh/wazuh/master/src/VERSION | sed -e 's/v//g')" - if [ "${FILEBEAT_TEMPLATE_BRANCH}" == "${WAZUH_MASTER_VERSION}" ]; then - FILEBEAT_TEMPLATE_BRANCH="master" - else - echo "The indicated branch does not exist in the wazuh/wazuh repository: ${FILEBEAT_TEMPLATE_BRANCH}" - clean 1 - fi + echo "The indicated branch does not exist in the wazuh/wazuh repository: ${FILEBEAT_TEMPLATE_BRANCH}" + clean 1 fi fi From fc8a8d68698c1d3a44717c7ea3b7133a5d3add3e Mon Sep 17 00:00:00 2001 From: Jesus Garcia Date: Wed, 26 Feb 2025 14:40:25 -0500 Subject: [PATCH 053/156] Bump 4.11.1-rc1 revision --- VERSION | 2 +- build-docker-images/wazuh-dashboard/config/config.sh | 4 ++-- build-docker-images/wazuh-indexer/config/config.sh | 4 ++-- indexer-certs-creator/config/entrypoint.sh | 4 ++-- multi-node/docker-compose.yml | 12 ++++++------ single-node/docker-compose.yml | 6 +++--- 6 files changed, 16 insertions(+), 16 deletions(-) diff --git a/VERSION b/VERSION index 2836b36c..4ef316c2 100644 --- a/VERSION +++ b/VERSION @@ -1,2 +1,2 @@ WAZUH-DOCKER_VERSION="4.11.1" -REVISION="41110" +REVISION="41111" diff --git a/build-docker-images/wazuh-dashboard/config/config.sh b/build-docker-images/wazuh-dashboard/config/config.sh index 4f833148..9788d9bd 100644 --- a/build-docker-images/wazuh-dashboard/config/config.sh +++ b/build-docker-images/wazuh-dashboard/config/config.sh @@ -9,8 +9,8 @@ export CONFIG_DIR=${INSTALLATION_DIR}/config ## Variables CERT_TOOL=wazuh-certs-tool.sh -PACKAGES_URL=https://packages.wazuh.com/4.10/ -PACKAGES_DEV_URL=https://packages-dev.wazuh.com/4.10/ +PACKAGES_URL=https://packages.wazuh.com/4.11/ +PACKAGES_DEV_URL=https://packages-dev.wazuh.com/4.11/ ## Check if the cert tool exists in S3 buckets CERT_TOOL_PACKAGES=$(curl --silent -I $PACKAGES_URL$CERT_TOOL | grep -E "^HTTP" | awk '{print $2}') diff --git a/build-docker-images/wazuh-indexer/config/config.sh b/build-docker-images/wazuh-indexer/config/config.sh index f0db78b5..72ccb3c8 100644 --- a/build-docker-images/wazuh-indexer/config/config.sh +++ b/build-docker-images/wazuh-indexer/config/config.sh @@ -22,8 +22,8 @@ export REPO_DIR=/unattended_installer ## Variables CERT_TOOL=wazuh-certs-tool.sh PASSWORD_TOOL=wazuh-passwords-tool.sh -PACKAGES_URL=https://packages.wazuh.com/4.10/ -PACKAGES_DEV_URL=https://packages-dev.wazuh.com/4.10/ +PACKAGES_URL=https://packages.wazuh.com/4.11/ +PACKAGES_DEV_URL=https://packages-dev.wazuh.com/4.11/ ## Check if the cert tool exists in S3 buckets CERT_TOOL_PACKAGES=$(curl --silent -I $PACKAGES_URL$CERT_TOOL | grep -E "^HTTP" | awk '{print $2}') diff --git a/indexer-certs-creator/config/entrypoint.sh b/indexer-certs-creator/config/entrypoint.sh index e8e95a13..9cb0a8ea 100644 --- a/indexer-certs-creator/config/entrypoint.sh +++ b/indexer-certs-creator/config/entrypoint.sh @@ -8,8 +8,8 @@ ## Variables CERT_TOOL=wazuh-certs-tool.sh PASSWORD_TOOL=wazuh-passwords-tool.sh -PACKAGES_URL=https://packages.wazuh.com/4.10/ -PACKAGES_DEV_URL=https://packages-dev.wazuh.com/4.10/ +PACKAGES_URL=https://packages.wazuh.com/4.11/ +PACKAGES_DEV_URL=https://packages-dev.wazuh.com/4.11/ ## Check if the cert tool exists in S3 buckets CERT_TOOL_PACKAGES=$(curl --silent -I $PACKAGES_URL$CERT_TOOL | grep -E "^HTTP" | awk '{print $2}') diff --git a/multi-node/docker-compose.yml b/multi-node/docker-compose.yml index a2de8472..5f6dd037 100644 --- a/multi-node/docker-compose.yml +++ b/multi-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.master: - image: wazuh/wazuh-manager:4.11.1 + image: wazuh/wazuh-manager:4.11.1-rc1 hostname: wazuh.master restart: always ulimits: @@ -45,7 +45,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.worker: - image: wazuh/wazuh-manager:4.11.1 + image: wazuh/wazuh-manager:4.11.1-rc1 hostname: wazuh.worker restart: always ulimits: @@ -81,7 +81,7 @@ services: - ./config/wazuh_cluster/wazuh_worker.conf:/wazuh-config-mount/etc/ossec.conf wazuh1.indexer: - image: wazuh/wazuh-indexer:4.11.1 + image: wazuh/wazuh-indexer:4.11.1-rc1 hostname: wazuh1.indexer restart: always ports: @@ -107,7 +107,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh2.indexer: - image: wazuh/wazuh-indexer:4.11.1 + image: wazuh/wazuh-indexer:4.11.1-rc1 hostname: wazuh2.indexer restart: always environment: @@ -129,7 +129,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh3.indexer: - image: wazuh/wazuh-indexer:4.11.1 + image: wazuh/wazuh-indexer:4.11.1-rc1 hostname: wazuh3.indexer restart: always environment: @@ -151,7 +151,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.11.1 + image: wazuh/wazuh-dashboard:4.11.1-rc1 hostname: wazuh.dashboard restart: always ports: diff --git a/single-node/docker-compose.yml b/single-node/docker-compose.yml index e24c358c..4f50b18e 100644 --- a/single-node/docker-compose.yml +++ b/single-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.manager: - image: wazuh/wazuh-manager:4.11.1 + image: wazuh/wazuh-manager:4.11.1-rc1 hostname: wazuh.manager restart: always ulimits: @@ -46,7 +46,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.indexer: - image: wazuh/wazuh-indexer:4.11.1 + image: wazuh/wazuh-indexer:4.11.1-rc1 hostname: wazuh.indexer restart: always ports: @@ -71,7 +71,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.11.1 + image: wazuh/wazuh-dashboard:4.11.1-rc1 hostname: wazuh.dashboard restart: always ports: From e4fec103cac3dc50e22501cd96dd4454eeacfcae Mon Sep 17 00:00:00 2001 From: Jesus Garcia Date: Wed, 26 Feb 2025 14:50:55 -0500 Subject: [PATCH 054/156] Revert image tag --- multi-node/docker-compose.yml | 12 ++++++------ single-node/docker-compose.yml | 6 +++--- 2 files changed, 9 insertions(+), 9 deletions(-) diff --git a/multi-node/docker-compose.yml b/multi-node/docker-compose.yml index 5f6dd037..a2de8472 100644 --- a/multi-node/docker-compose.yml +++ b/multi-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.master: - image: wazuh/wazuh-manager:4.11.1-rc1 + image: wazuh/wazuh-manager:4.11.1 hostname: wazuh.master restart: always ulimits: @@ -45,7 +45,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.worker: - image: wazuh/wazuh-manager:4.11.1-rc1 + image: wazuh/wazuh-manager:4.11.1 hostname: wazuh.worker restart: always ulimits: @@ -81,7 +81,7 @@ services: - ./config/wazuh_cluster/wazuh_worker.conf:/wazuh-config-mount/etc/ossec.conf wazuh1.indexer: - image: wazuh/wazuh-indexer:4.11.1-rc1 + image: wazuh/wazuh-indexer:4.11.1 hostname: wazuh1.indexer restart: always ports: @@ -107,7 +107,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh2.indexer: - image: wazuh/wazuh-indexer:4.11.1-rc1 + image: wazuh/wazuh-indexer:4.11.1 hostname: wazuh2.indexer restart: always environment: @@ -129,7 +129,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh3.indexer: - image: wazuh/wazuh-indexer:4.11.1-rc1 + image: wazuh/wazuh-indexer:4.11.1 hostname: wazuh3.indexer restart: always environment: @@ -151,7 +151,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.11.1-rc1 + image: wazuh/wazuh-dashboard:4.11.1 hostname: wazuh.dashboard restart: always ports: diff --git a/single-node/docker-compose.yml b/single-node/docker-compose.yml index 4f50b18e..e24c358c 100644 --- a/single-node/docker-compose.yml +++ b/single-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.manager: - image: wazuh/wazuh-manager:4.11.1-rc1 + image: wazuh/wazuh-manager:4.11.1 hostname: wazuh.manager restart: always ulimits: @@ -46,7 +46,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.indexer: - image: wazuh/wazuh-indexer:4.11.1-rc1 + image: wazuh/wazuh-indexer:4.11.1 hostname: wazuh.indexer restart: always ports: @@ -71,7 +71,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.11.1-rc1 + image: wazuh/wazuh-dashboard:4.11.1 hostname: wazuh.dashboard restart: always ports: From 754c4b331e65e9c51ceffeb7a73dab36b1465f2e Mon Sep 17 00:00:00 2001 From: Enrique Araque Date: Mon, 10 Mar 2025 10:16:10 +0100 Subject: [PATCH 055/156] Bum revision and change docker image for 4.11.1-rc2 --- VERSION | 2 +- multi-node/docker-compose.yml | 12 ++++++------ single-node/docker-compose.yml | 6 +++--- 3 files changed, 10 insertions(+), 10 deletions(-) diff --git a/VERSION b/VERSION index 4ef316c2..2aaee58c 100644 --- a/VERSION +++ b/VERSION @@ -1,2 +1,2 @@ WAZUH-DOCKER_VERSION="4.11.1" -REVISION="41111" +REVISION="41112" diff --git a/multi-node/docker-compose.yml b/multi-node/docker-compose.yml index a2de8472..0ddbd5ea 100644 --- a/multi-node/docker-compose.yml +++ b/multi-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.master: - image: wazuh/wazuh-manager:4.11.1 + image: wazuh/wazuh-manager:4.11.1-rc2 hostname: wazuh.master restart: always ulimits: @@ -45,7 +45,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.worker: - image: wazuh/wazuh-manager:4.11.1 + image: wazuh/wazuh-manager:4.11.1-rc2 hostname: wazuh.worker restart: always ulimits: @@ -81,7 +81,7 @@ services: - ./config/wazuh_cluster/wazuh_worker.conf:/wazuh-config-mount/etc/ossec.conf wazuh1.indexer: - image: wazuh/wazuh-indexer:4.11.1 + image: wazuh/wazuh-indexer:4.11.1-rc2 hostname: wazuh1.indexer restart: always ports: @@ -107,7 +107,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh2.indexer: - image: wazuh/wazuh-indexer:4.11.1 + image: wazuh/wazuh-indexer:4.11.1-rc2 hostname: wazuh2.indexer restart: always environment: @@ -129,7 +129,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh3.indexer: - image: wazuh/wazuh-indexer:4.11.1 + image: wazuh/wazuh-indexer:4.11.1-rc2 hostname: wazuh3.indexer restart: always environment: @@ -151,7 +151,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.11.1 + image: wazuh/wazuh-dashboard:4.11.1-rc2 hostname: wazuh.dashboard restart: always ports: diff --git a/single-node/docker-compose.yml b/single-node/docker-compose.yml index e24c358c..85f5d85d 100644 --- a/single-node/docker-compose.yml +++ b/single-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.manager: - image: wazuh/wazuh-manager:4.11.1 + image: wazuh/wazuh-manager:4.11.1-rc2 hostname: wazuh.manager restart: always ulimits: @@ -46,7 +46,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.indexer: - image: wazuh/wazuh-indexer:4.11.1 + image: wazuh/wazuh-indexer:4.11.1-rc2 hostname: wazuh.indexer restart: always ports: @@ -71,7 +71,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.11.1 + image: wazuh/wazuh-dashboard:4.11.1-rc2 hostname: wazuh.dashboard restart: always ports: From aa69278c441314ecb976f1158d5c7b7f128810d6 Mon Sep 17 00:00:00 2001 From: Enrique Araque Date: Mon, 10 Mar 2025 10:25:12 +0100 Subject: [PATCH 056/156] Revert docker image for 4.11.1-rc2 --- multi-node/docker-compose.yml | 12 ++++++------ single-node/docker-compose.yml | 6 +++--- 2 files changed, 9 insertions(+), 9 deletions(-) diff --git a/multi-node/docker-compose.yml b/multi-node/docker-compose.yml index 0ddbd5ea..a2de8472 100644 --- a/multi-node/docker-compose.yml +++ b/multi-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.master: - image: wazuh/wazuh-manager:4.11.1-rc2 + image: wazuh/wazuh-manager:4.11.1 hostname: wazuh.master restart: always ulimits: @@ -45,7 +45,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.worker: - image: wazuh/wazuh-manager:4.11.1-rc2 + image: wazuh/wazuh-manager:4.11.1 hostname: wazuh.worker restart: always ulimits: @@ -81,7 +81,7 @@ services: - ./config/wazuh_cluster/wazuh_worker.conf:/wazuh-config-mount/etc/ossec.conf wazuh1.indexer: - image: wazuh/wazuh-indexer:4.11.1-rc2 + image: wazuh/wazuh-indexer:4.11.1 hostname: wazuh1.indexer restart: always ports: @@ -107,7 +107,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh2.indexer: - image: wazuh/wazuh-indexer:4.11.1-rc2 + image: wazuh/wazuh-indexer:4.11.1 hostname: wazuh2.indexer restart: always environment: @@ -129,7 +129,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh3.indexer: - image: wazuh/wazuh-indexer:4.11.1-rc2 + image: wazuh/wazuh-indexer:4.11.1 hostname: wazuh3.indexer restart: always environment: @@ -151,7 +151,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.11.1-rc2 + image: wazuh/wazuh-dashboard:4.11.1 hostname: wazuh.dashboard restart: always ports: diff --git a/single-node/docker-compose.yml b/single-node/docker-compose.yml index 85f5d85d..e24c358c 100644 --- a/single-node/docker-compose.yml +++ b/single-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.manager: - image: wazuh/wazuh-manager:4.11.1-rc2 + image: wazuh/wazuh-manager:4.11.1 hostname: wazuh.manager restart: always ulimits: @@ -46,7 +46,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.indexer: - image: wazuh/wazuh-indexer:4.11.1-rc2 + image: wazuh/wazuh-indexer:4.11.1 hostname: wazuh.indexer restart: always ports: @@ -71,7 +71,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.11.1-rc2 + image: wazuh/wazuh-dashboard:4.11.1 hostname: wazuh.dashboard restart: always ports: From b2de3600ceaa4409f76e46670781b06aeb9d86b7 Mon Sep 17 00:00:00 2001 From: vcerenu Date: Mon, 10 Mar 2025 13:44:19 -0300 Subject: [PATCH 057/156] Bump 4.13.0 version --- .env | 6 +++--- .github/.goss.yaml | 2 +- .../workflows/Procedure_push_docker_images.yml | 8 ++++---- CHANGELOG.md | 18 ++++++++++++++++++ README.md | 1 + VERSION.json | 2 +- build-docker-images/README.md | 4 ++-- build-docker-images/build-images.sh | 4 ++-- .../wazuh-dashboard/config/config.sh | 4 ++-- .../wazuh-indexer/config/config.sh | 4 ++-- indexer-certs-creator/config/entrypoint.sh | 4 ++-- multi-node/docker-compose.yml | 12 ++++++------ single-node/docker-compose.yml | 6 +++--- 13 files changed, 47 insertions(+), 28 deletions(-) diff --git a/.env b/.env index ab08411d..7af5f540 100755 --- a/.env +++ b/.env @@ -1,6 +1,6 @@ -WAZUH_VERSION=4.12.0 -WAZUH_IMAGE_VERSION=4.12.0 +WAZUH_VERSION=4.13.0 +WAZUH_IMAGE_VERSION=4.13.0 WAZUH_TAG_REVISION=1 -FILEBEAT_TEMPLATE_BRANCH=4.12.0 +FILEBEAT_TEMPLATE_BRANCH=4.13.0 WAZUH_FILEBEAT_MODULE=wazuh-filebeat-0.4.tar.gz WAZUH_UI_REVISION=1 diff --git a/.github/.goss.yaml b/.github/.goss.yaml index 86ddceeb..fcdc65e2 100644 --- a/.github/.goss.yaml +++ b/.github/.goss.yaml @@ -56,7 +56,7 @@ package: wazuh-manager: installed: true versions: - - 4.12.0 + - 4.13.0 port: tcp:1514: listening: true diff --git a/.github/workflows/Procedure_push_docker_images.yml b/.github/workflows/Procedure_push_docker_images.yml index d02f14c9..e0cf78af 100644 --- a/.github/workflows/Procedure_push_docker_images.yml +++ b/.github/workflows/Procedure_push_docker_images.yml @@ -6,11 +6,11 @@ on: inputs: image_tag: description: 'Docker image tag' - default: '4.12.0' + default: '4.13.0' required: true docker_reference: description: 'wazuh-docker reference' - default: 'v4.12.0' + default: 'v4.13.0' required: true products: description: 'Comma-separated list of the image names to build and push' @@ -42,12 +42,12 @@ on: inputs: image_tag: description: 'Docker image tag' - default: '4.12.0' + default: '4.13.0' required: true type: string docker_reference: description: 'wazuh-docker reference' - default: 'v4.12.0' + default: 'v4.13.0' required: false type: string products: diff --git a/CHANGELOG.md b/CHANGELOG.md index 4b854b36..201605b2 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -1,6 +1,24 @@ # Change Log All notable changes to this project will be documented in this file. +## [4.13.0] + +### Added + +- None + +### Changed + +- None + +### Fixed + +- None + +### Deleted + +- None + ## [4.12.0] ### Added diff --git a/README.md b/README.md index d5c3ab6a..66d8d9f3 100644 --- a/README.md +++ b/README.md @@ -178,6 +178,7 @@ WAZUH_MONITORING_REPLICAS=0 ## | Wazuh version | ODFE | XPACK | |---------------|---------|--------| +| v4.13.0 | | | | v4.12.0 | | | | v4.11.1 | | | | v4.11.0 | | | diff --git a/VERSION.json b/VERSION.json index 23a3b07a..dfee93c3 100644 --- a/VERSION.json +++ b/VERSION.json @@ -1,4 +1,4 @@ { - "version": "4.12.0", + "version": "4.13.0", "stage": "alpha0" } diff --git a/build-docker-images/README.md b/build-docker-images/README.md index f088f408..a10e1e9b 100644 --- a/build-docker-images/README.md +++ b/build-docker-images/README.md @@ -13,7 +13,7 @@ This script initializes the environment variables needed to build each of the im The script allows you to build images from other versions of Wazuh, to do this you must use the -v or --version argument: ``` -$ build-docker-images/build-images.sh -v 4.12.0 +$ build-docker-images/build-images.sh -v 4.13.0 ``` To get all the available script options use the -h or --help option: @@ -26,7 +26,7 @@ Usage: build-docker-images/build-images.sh [OPTIONS] -d, --dev [Optional] Set the development stage you want to build, example rc1 or beta1, not used by default. -f, --filebeat-module [Optional] Set Filebeat module version. By default 0.4. -r, --revision [Optional] Package revision. By default 1 - -v, --version [Optional] Set the Wazuh version should be builded. By default, 4.12.0. + -v, --version [Optional] Set the Wazuh version should be builded. By default, 4.13.0. -h, --help Show this help. ``` \ No newline at end of file diff --git a/build-docker-images/build-images.sh b/build-docker-images/build-images.sh index d0551e48..7d2e9948 100755 --- a/build-docker-images/build-images.sh +++ b/build-docker-images/build-images.sh @@ -1,4 +1,4 @@ -WAZUH_IMAGE_VERSION=4.12.0 +WAZUH_IMAGE_VERSION=4.13.0 WAZUH_VERSION=$(echo $WAZUH_IMAGE_VERSION | sed -e 's/\.//g') WAZUH_TAG_REVISION=1 WAZUH_CURRENT_VERSION=$(curl --silent https://api.github.com/repos/wazuh/wazuh/releases/latest | grep '["]tag_name["]:' | sed -E 's/.*\"([^\"]+)\".*/\1/' | cut -c 2- | sed -e 's/\.//g') @@ -12,7 +12,7 @@ IMAGE_VERSION=${WAZUH_IMAGE_VERSION} # License (version 2) as published by the FSF - Free Software # Foundation. -WAZUH_IMAGE_VERSION="4.12.0" +WAZUH_IMAGE_VERSION="4.13.0" WAZUH_TAG_REVISION="1" WAZUH_DEV_STAGE="" FILEBEAT_MODULE_VERSION="0.4" diff --git a/build-docker-images/wazuh-dashboard/config/config.sh b/build-docker-images/wazuh-dashboard/config/config.sh index 947cfea2..92dc9c2e 100644 --- a/build-docker-images/wazuh-dashboard/config/config.sh +++ b/build-docker-images/wazuh-dashboard/config/config.sh @@ -9,8 +9,8 @@ export CONFIG_DIR=${INSTALLATION_DIR}/config ## Variables CERT_TOOL=wazuh-certs-tool.sh -PACKAGES_URL=https://packages.wazuh.com/4.12/ -PACKAGES_DEV_URL=https://packages-dev.wazuh.com/4.12/ +PACKAGES_URL=https://packages.wazuh.com/4.13/ +PACKAGES_DEV_URL=https://packages-dev.wazuh.com/4.13/ ## Check if the cert tool exists in S3 buckets CERT_TOOL_PACKAGES=$(curl --silent -I $PACKAGES_URL$CERT_TOOL | grep -E "^HTTP" | awk '{print $2}') diff --git a/build-docker-images/wazuh-indexer/config/config.sh b/build-docker-images/wazuh-indexer/config/config.sh index a8aca7f7..94d55d43 100644 --- a/build-docker-images/wazuh-indexer/config/config.sh +++ b/build-docker-images/wazuh-indexer/config/config.sh @@ -22,8 +22,8 @@ export REPO_DIR=/unattended_installer ## Variables CERT_TOOL=wazuh-certs-tool.sh PASSWORD_TOOL=wazuh-passwords-tool.sh -PACKAGES_URL=https://packages.wazuh.com/4.12/ -PACKAGES_DEV_URL=https://packages-dev.wazuh.com/4.12/ +PACKAGES_URL=https://packages.wazuh.com/4.13/ +PACKAGES_DEV_URL=https://packages-dev.wazuh.com/4.13/ ## Check if the cert tool exists in S3 buckets CERT_TOOL_PACKAGES=$(curl --silent -I $PACKAGES_URL$CERT_TOOL | grep -E "^HTTP" | awk '{print $2}') diff --git a/indexer-certs-creator/config/entrypoint.sh b/indexer-certs-creator/config/entrypoint.sh index 562783b1..f9529b89 100644 --- a/indexer-certs-creator/config/entrypoint.sh +++ b/indexer-certs-creator/config/entrypoint.sh @@ -8,8 +8,8 @@ ## Variables CERT_TOOL=wazuh-certs-tool.sh PASSWORD_TOOL=wazuh-passwords-tool.sh -PACKAGES_URL=https://packages.wazuh.com/4.12/ -PACKAGES_DEV_URL=https://packages-dev.wazuh.com/4.12/ +PACKAGES_URL=https://packages.wazuh.com/4.13/ +PACKAGES_DEV_URL=https://packages-dev.wazuh.com/4.13/ ## Check if the cert tool exists in S3 buckets CERT_TOOL_PACKAGES=$(curl --silent -I $PACKAGES_URL$CERT_TOOL | grep -E "^HTTP" | awk '{print $2}') diff --git a/multi-node/docker-compose.yml b/multi-node/docker-compose.yml index 2d9ad309..bff74cfd 100644 --- a/multi-node/docker-compose.yml +++ b/multi-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.master: - image: wazuh/wazuh-manager:4.12.0 + image: wazuh/wazuh-manager:4.13.0 hostname: wazuh.master restart: always ulimits: @@ -45,7 +45,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.worker: - image: wazuh/wazuh-manager:4.12.0 + image: wazuh/wazuh-manager:4.13.0 hostname: wazuh.worker restart: always ulimits: @@ -81,7 +81,7 @@ services: - ./config/wazuh_cluster/wazuh_worker.conf:/wazuh-config-mount/etc/ossec.conf wazuh1.indexer: - image: wazuh/wazuh-indexer:4.12.0 + image: wazuh/wazuh-indexer:4.13.0 hostname: wazuh1.indexer restart: always ports: @@ -107,7 +107,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh2.indexer: - image: wazuh/wazuh-indexer:4.12.0 + image: wazuh/wazuh-indexer:4.13.0 hostname: wazuh2.indexer restart: always environment: @@ -129,7 +129,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh3.indexer: - image: wazuh/wazuh-indexer:4.12.0 + image: wazuh/wazuh-indexer:4.13.0 hostname: wazuh3.indexer restart: always environment: @@ -151,7 +151,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.12.0 + image: wazuh/wazuh-dashboard:4.13.0 hostname: wazuh.dashboard restart: always ports: diff --git a/single-node/docker-compose.yml b/single-node/docker-compose.yml index bdcc695c..18befd60 100644 --- a/single-node/docker-compose.yml +++ b/single-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.manager: - image: wazuh/wazuh-manager:4.12.0 + image: wazuh/wazuh-manager:4.13.0 hostname: wazuh.manager restart: always ulimits: @@ -46,7 +46,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.indexer: - image: wazuh/wazuh-indexer:4.12.0 + image: wazuh/wazuh-indexer:4.13.0 hostname: wazuh.indexer restart: always ports: @@ -71,7 +71,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.12.0 + image: wazuh/wazuh-dashboard:4.13.0 hostname: wazuh.dashboard restart: always ports: From 7f08f4cbffb1944728f2425ee460a826c338e4f5 Mon Sep 17 00:00:00 2001 From: vcerenu Date: Tue, 11 Mar 2025 15:07:14 -0300 Subject: [PATCH 058/156] Modify wazuh-keystore use --- .../wazuh-manager/config/etc/cont-init.d/2-manager | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/build-docker-images/wazuh-manager/config/etc/cont-init.d/2-manager b/build-docker-images/wazuh-manager/config/etc/cont-init.d/2-manager index 0bd90fd6..218b34f0 100644 --- a/build-docker-images/wazuh-manager/config/etc/cont-init.d/2-manager +++ b/build-docker-images/wazuh-manager/config/etc/cont-init.d/2-manager @@ -115,8 +115,8 @@ function_entrypoint_scripts() { function_configure_vulnerability_detection() { if [ "$INDEXER_PASSWORD" != "" ]; then >&2 echo "Configuring password." - /var/ossec/bin/wazuh-keystore -f indexer -k username -v $INDEXER_USERNAME - /var/ossec/bin/wazuh-keystore -f indexer -k password -v $INDEXER_PASSWORD + echo '$INDEXER_USERNAME' | /var/ossec/bin/wazuh-keystore -f indexer -k username + echo '$INDEXER_PASSWORD' | /var/ossec/bin/wazuh-keystore -f indexer -k password fi } From 87a3ccd3ee3de17b65e2ad40703485ce38208c1b Mon Sep 17 00:00:00 2001 From: vcerenu Date: Tue, 11 Mar 2025 15:08:41 -0300 Subject: [PATCH 059/156] Add changelog --- CHANGELOG.md | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/CHANGELOG.md b/CHANGELOG.md index 201605b2..caddbbd9 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -9,7 +9,8 @@ All notable changes to this project will be documented in this file. ### Changed -- None +- Modify wazuh-keystore use ([#1750](https://github.com/wazuh/wazuh-docker/pull/1750)) \- (wazuh-keystore) + ### Fixed From 1186c6f9d6f169363c8ab7a0564ed196db7d7e8d Mon Sep 17 00:00:00 2001 From: vcerenu Date: Tue, 11 Mar 2025 15:31:31 -0300 Subject: [PATCH 060/156] Modify wazuh-keystore use --- .../wazuh-manager/config/etc/cont-init.d/2-manager | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/build-docker-images/wazuh-manager/config/etc/cont-init.d/2-manager b/build-docker-images/wazuh-manager/config/etc/cont-init.d/2-manager index 218b34f0..ff3e1fdd 100644 --- a/build-docker-images/wazuh-manager/config/etc/cont-init.d/2-manager +++ b/build-docker-images/wazuh-manager/config/etc/cont-init.d/2-manager @@ -115,8 +115,8 @@ function_entrypoint_scripts() { function_configure_vulnerability_detection() { if [ "$INDEXER_PASSWORD" != "" ]; then >&2 echo "Configuring password." - echo '$INDEXER_USERNAME' | /var/ossec/bin/wazuh-keystore -f indexer -k username - echo '$INDEXER_PASSWORD' | /var/ossec/bin/wazuh-keystore -f indexer -k password + echo "$INDEXER_USERNAME" | /var/ossec/bin/wazuh-keystore -f indexer -k username + echo "$INDEXER_PASSWORD" | /var/ossec/bin/wazuh-keystore -f indexer -k password fi } From bd5e95a2b81301c7b4eb519492a19d56294b5061 Mon Sep 17 00:00:00 2001 From: vcerenu Date: Mon, 17 Mar 2025 13:12:33 -0300 Subject: [PATCH 061/156] Bump 4.11.2 version --- .env | 6 +++--- .github/.goss.yaml | 2 +- .../workflows/Procedure_push_docker_images.yml | 8 ++++---- CHANGELOG.md | 18 ++++++++++++++++++ README.md | 1 + VERSION | 4 ++-- build-docker-images/README.md | 4 ++-- build-docker-images/build-images.sh | 4 ++-- multi-node/docker-compose.yml | 12 ++++++------ single-node/docker-compose.yml | 6 +++--- 10 files changed, 42 insertions(+), 23 deletions(-) diff --git a/.env b/.env index d26bf064..19b116e4 100755 --- a/.env +++ b/.env @@ -1,6 +1,6 @@ -WAZUH_VERSION=4.11.1 -WAZUH_IMAGE_VERSION=4.11.1 +WAZUH_VERSION=4.11.2 +WAZUH_IMAGE_VERSION=4.11.2 WAZUH_TAG_REVISION=1 -FILEBEAT_TEMPLATE_BRANCH=4.11.1 +FILEBEAT_TEMPLATE_BRANCH=4.11.2 WAZUH_FILEBEAT_MODULE=wazuh-filebeat-0.4.tar.gz WAZUH_UI_REVISION=1 diff --git a/.github/.goss.yaml b/.github/.goss.yaml index 1691809a..4a4d0f70 100644 --- a/.github/.goss.yaml +++ b/.github/.goss.yaml @@ -56,7 +56,7 @@ package: wazuh-manager: installed: true versions: - - 4.11.1 + - 4.11.2 port: tcp:1514: listening: true diff --git a/.github/workflows/Procedure_push_docker_images.yml b/.github/workflows/Procedure_push_docker_images.yml index b113eccf..36bd479a 100644 --- a/.github/workflows/Procedure_push_docker_images.yml +++ b/.github/workflows/Procedure_push_docker_images.yml @@ -6,11 +6,11 @@ on: inputs: image_tag: description: 'Docker image tag' - default: '4.11.1' + default: '4.11.2' required: true docker_reference: description: 'wazuh-docker reference' - default: 'v4.11.1' + default: 'v4.11.2' required: true products: description: 'Comma-separated list of the image names to build and push' @@ -42,12 +42,12 @@ on: inputs: image_tag: description: 'Docker image tag' - default: '4.11.1' + default: '4.11.2' required: true type: string docker_reference: description: 'wazuh-docker reference' - default: 'v4.11.1' + default: 'v4.11.2' required: false type: string products: diff --git a/CHANGELOG.md b/CHANGELOG.md index a68d4ffd..2530cc1c 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -1,6 +1,24 @@ # Change Log All notable changes to this project will be documented in this file. +## [4.11.2] + +### Added + +- None + +### Changed + +- None + +### Fixed + +- None + +### Deleted + +- None + ## [4.11.1] ### Added diff --git a/README.md b/README.md index 4470a2ff..ba2c346d 100644 --- a/README.md +++ b/README.md @@ -178,6 +178,7 @@ WAZUH_MONITORING_REPLICAS=0 ## | Wazuh version | ODFE | XPACK | |---------------|---------|--------| +| v4.11.2 | | | | v4.11.1 | | | | v4.11.0 | | | | v4.10.1 | | | diff --git a/VERSION b/VERSION index 2aaee58c..ee280690 100644 --- a/VERSION +++ b/VERSION @@ -1,2 +1,2 @@ -WAZUH-DOCKER_VERSION="4.11.1" -REVISION="41112" +WAZUH-DOCKER_VERSION="4.11.2" +REVISION="41120" diff --git a/build-docker-images/README.md b/build-docker-images/README.md index 126a5528..ede30733 100644 --- a/build-docker-images/README.md +++ b/build-docker-images/README.md @@ -13,7 +13,7 @@ This script initializes the environment variables needed to build each of the im The script allows you to build images from other versions of Wazuh, to do this you must use the -v or --version argument: ``` -$ build-docker-images/build-images.sh -v 4.11.1 +$ build-docker-images/build-images.sh -v 4.11.2 ``` To get all the available script options use the -h or --help option: @@ -26,7 +26,7 @@ Usage: build-docker-images/build-images.sh [OPTIONS] -d, --dev [Optional] Set the development stage you want to build, example rc1 or beta1, not used by default. -f, --filebeat-module [Optional] Set Filebeat module version. By default 0.4. -r, --revision [Optional] Package revision. By default 1 - -v, --version [Optional] Set the Wazuh version should be builded. By default, 4.11.1. + -v, --version [Optional] Set the Wazuh version should be builded. By default, 4.11.2. -h, --help Show this help. ``` \ No newline at end of file diff --git a/build-docker-images/build-images.sh b/build-docker-images/build-images.sh index 961e9d40..97eedc2b 100755 --- a/build-docker-images/build-images.sh +++ b/build-docker-images/build-images.sh @@ -1,4 +1,4 @@ -WAZUH_IMAGE_VERSION=4.11.1 +WAZUH_IMAGE_VERSION=4.11.2 WAZUH_VERSION=$(echo $WAZUH_IMAGE_VERSION | sed -e 's/\.//g') WAZUH_TAG_REVISION=1 WAZUH_CURRENT_VERSION=$(curl --silent https://api.github.com/repos/wazuh/wazuh/releases/latest | grep '["]tag_name["]:' | sed -E 's/.*\"([^\"]+)\".*/\1/' | cut -c 2- | sed -e 's/\.//g') @@ -12,7 +12,7 @@ IMAGE_VERSION=${WAZUH_IMAGE_VERSION} # License (version 2) as published by the FSF - Free Software # Foundation. -WAZUH_IMAGE_VERSION="4.11.1" +WAZUH_IMAGE_VERSION="4.11.2" WAZUH_TAG_REVISION="1" WAZUH_DEV_STAGE="" FILEBEAT_MODULE_VERSION="0.4" diff --git a/multi-node/docker-compose.yml b/multi-node/docker-compose.yml index a2de8472..0303604a 100644 --- a/multi-node/docker-compose.yml +++ b/multi-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.master: - image: wazuh/wazuh-manager:4.11.1 + image: wazuh/wazuh-manager:4.11.2 hostname: wazuh.master restart: always ulimits: @@ -45,7 +45,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.worker: - image: wazuh/wazuh-manager:4.11.1 + image: wazuh/wazuh-manager:4.11.2 hostname: wazuh.worker restart: always ulimits: @@ -81,7 +81,7 @@ services: - ./config/wazuh_cluster/wazuh_worker.conf:/wazuh-config-mount/etc/ossec.conf wazuh1.indexer: - image: wazuh/wazuh-indexer:4.11.1 + image: wazuh/wazuh-indexer:4.11.2 hostname: wazuh1.indexer restart: always ports: @@ -107,7 +107,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh2.indexer: - image: wazuh/wazuh-indexer:4.11.1 + image: wazuh/wazuh-indexer:4.11.2 hostname: wazuh2.indexer restart: always environment: @@ -129,7 +129,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh3.indexer: - image: wazuh/wazuh-indexer:4.11.1 + image: wazuh/wazuh-indexer:4.11.2 hostname: wazuh3.indexer restart: always environment: @@ -151,7 +151,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.11.1 + image: wazuh/wazuh-dashboard:4.11.2 hostname: wazuh.dashboard restart: always ports: diff --git a/single-node/docker-compose.yml b/single-node/docker-compose.yml index e24c358c..bba79dd1 100644 --- a/single-node/docker-compose.yml +++ b/single-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.manager: - image: wazuh/wazuh-manager:4.11.1 + image: wazuh/wazuh-manager:4.11.2 hostname: wazuh.manager restart: always ulimits: @@ -46,7 +46,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.indexer: - image: wazuh/wazuh-indexer:4.11.1 + image: wazuh/wazuh-indexer:4.11.2 hostname: wazuh.indexer restart: always ports: @@ -71,7 +71,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.11.1 + image: wazuh/wazuh-dashboard:4.11.2 hostname: wazuh.dashboard restart: always ports: From c1565a55533187adb7043852908e819d3aeb243d Mon Sep 17 00:00:00 2001 From: Jesus Garcia Date: Tue, 18 Mar 2025 11:13:03 -0500 Subject: [PATCH 062/156] Remove 'stable' branch ocurrencies --- .github/workflows/trivy-dashboard.yml | 3 +-- .github/workflows/trivy-indexer.yml | 3 +-- .github/workflows/trivy-manager.yml | 3 +-- CHANGELOG.md | 3 +-- README.md | 3 +-- 5 files changed, 5 insertions(+), 10 deletions(-) diff --git a/.github/workflows/trivy-dashboard.yml b/.github/workflows/trivy-dashboard.yml index 4150fa6f..5239d93c 100644 --- a/.github/workflows/trivy-dashboard.yml +++ b/.github/workflows/trivy-dashboard.yml @@ -11,8 +11,7 @@ on: - published pull_request: branches: - - master - - stable + - main schedule: - cron: '34 2 * * 1' workflow_dispatch: diff --git a/.github/workflows/trivy-indexer.yml b/.github/workflows/trivy-indexer.yml index fe41399e..6f69f206 100644 --- a/.github/workflows/trivy-indexer.yml +++ b/.github/workflows/trivy-indexer.yml @@ -11,8 +11,7 @@ on: - published pull_request: branches: - - master - - stable + - main schedule: - cron: '34 2 * * 1' workflow_dispatch: diff --git a/.github/workflows/trivy-manager.yml b/.github/workflows/trivy-manager.yml index 1c8308b3..da75bcc7 100644 --- a/.github/workflows/trivy-manager.yml +++ b/.github/workflows/trivy-manager.yml @@ -11,8 +11,7 @@ on: - published pull_request: branches: - - master - - stable + - main schedule: - cron: '34 2 * * 1' workflow_dispatch: diff --git a/CHANGELOG.md b/CHANGELOG.md index caddbbd9..0e955268 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -11,14 +11,13 @@ All notable changes to this project will be documented in this file. - Modify wazuh-keystore use ([#1750](https://github.com/wazuh/wazuh-docker/pull/1750)) \- (wazuh-keystore) - ### Fixed - None ### Deleted -- None +- Remove 'stable' branch ocurrencies ([#1757](https://github.com/wazuh/wazuh-docker/pull/1757)) ## [4.12.0] diff --git a/README.md b/README.md index 66d8d9f3..c7c3f0b2 100644 --- a/README.md +++ b/README.md @@ -171,8 +171,7 @@ WAZUH_MONITORING_REPLICAS=0 ## ## Branches -* `master` branch contains the latest code, be aware of possible bugs on this branch. -* `stable` branch corresponds to the last Wazuh stable version. +* `main` branch contains the latest code, be aware of possible bugs on this branch. ## Compatibility Matrix From 300c1bbcdd7280801402b7348841935415380105 Mon Sep 17 00:00:00 2001 From: vcerenu Date: Thu, 20 Mar 2025 05:05:02 -0300 Subject: [PATCH 063/156] Bump revision --- VERSION | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/VERSION b/VERSION index ee280690..61457ca2 100644 --- a/VERSION +++ b/VERSION @@ -1,2 +1,2 @@ WAZUH-DOCKER_VERSION="4.11.2" -REVISION="41120" +REVISION="41121" From 58d6ec2953a03b3c35157b99e6000ce945fd5826 Mon Sep 17 00:00:00 2001 From: vcerenu Date: Thu, 20 Mar 2025 05:10:18 -0300 Subject: [PATCH 064/156] Change image tag --- multi-node/docker-compose.yml | 12 ++++++------ single-node/docker-compose.yml | 6 +++--- 2 files changed, 9 insertions(+), 9 deletions(-) diff --git a/multi-node/docker-compose.yml b/multi-node/docker-compose.yml index 0303604a..31417a4f 100644 --- a/multi-node/docker-compose.yml +++ b/multi-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.master: - image: wazuh/wazuh-manager:4.11.2 + image: wazuh/wazuh-manager:4.11.2-rc1 hostname: wazuh.master restart: always ulimits: @@ -45,7 +45,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.worker: - image: wazuh/wazuh-manager:4.11.2 + image: wazuh/wazuh-manager:4.11.2-rc1 hostname: wazuh.worker restart: always ulimits: @@ -81,7 +81,7 @@ services: - ./config/wazuh_cluster/wazuh_worker.conf:/wazuh-config-mount/etc/ossec.conf wazuh1.indexer: - image: wazuh/wazuh-indexer:4.11.2 + image: wazuh/wazuh-indexer:4.11.2-rc1 hostname: wazuh1.indexer restart: always ports: @@ -107,7 +107,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh2.indexer: - image: wazuh/wazuh-indexer:4.11.2 + image: wazuh/wazuh-indexer:4.11.2-rc1 hostname: wazuh2.indexer restart: always environment: @@ -129,7 +129,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh3.indexer: - image: wazuh/wazuh-indexer:4.11.2 + image: wazuh/wazuh-indexer:4.11.2-rc1 hostname: wazuh3.indexer restart: always environment: @@ -151,7 +151,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.11.2 + image: wazuh/wazuh-dashboard:4.11.2-rc1 hostname: wazuh.dashboard restart: always ports: diff --git a/single-node/docker-compose.yml b/single-node/docker-compose.yml index bba79dd1..8d81fd44 100644 --- a/single-node/docker-compose.yml +++ b/single-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.manager: - image: wazuh/wazuh-manager:4.11.2 + image: wazuh/wazuh-manager:4.11.2-rc1 hostname: wazuh.manager restart: always ulimits: @@ -46,7 +46,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.indexer: - image: wazuh/wazuh-indexer:4.11.2 + image: wazuh/wazuh-indexer:4.11.2-rc1 hostname: wazuh.indexer restart: always ports: @@ -71,7 +71,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.11.2 + image: wazuh/wazuh-dashboard:4.11.2-rc1 hostname: wazuh.dashboard restart: always ports: From 5057d0f083dac0fba4ad923d86791678fabdb557 Mon Sep 17 00:00:00 2001 From: vcerenu Date: Thu, 20 Mar 2025 05:24:28 -0300 Subject: [PATCH 065/156] Revert image tag --- multi-node/docker-compose.yml | 12 ++++++------ single-node/docker-compose.yml | 6 +++--- 2 files changed, 9 insertions(+), 9 deletions(-) diff --git a/multi-node/docker-compose.yml b/multi-node/docker-compose.yml index 31417a4f..0303604a 100644 --- a/multi-node/docker-compose.yml +++ b/multi-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.master: - image: wazuh/wazuh-manager:4.11.2-rc1 + image: wazuh/wazuh-manager:4.11.2 hostname: wazuh.master restart: always ulimits: @@ -45,7 +45,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.worker: - image: wazuh/wazuh-manager:4.11.2-rc1 + image: wazuh/wazuh-manager:4.11.2 hostname: wazuh.worker restart: always ulimits: @@ -81,7 +81,7 @@ services: - ./config/wazuh_cluster/wazuh_worker.conf:/wazuh-config-mount/etc/ossec.conf wazuh1.indexer: - image: wazuh/wazuh-indexer:4.11.2-rc1 + image: wazuh/wazuh-indexer:4.11.2 hostname: wazuh1.indexer restart: always ports: @@ -107,7 +107,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh2.indexer: - image: wazuh/wazuh-indexer:4.11.2-rc1 + image: wazuh/wazuh-indexer:4.11.2 hostname: wazuh2.indexer restart: always environment: @@ -129,7 +129,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh3.indexer: - image: wazuh/wazuh-indexer:4.11.2-rc1 + image: wazuh/wazuh-indexer:4.11.2 hostname: wazuh3.indexer restart: always environment: @@ -151,7 +151,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.11.2-rc1 + image: wazuh/wazuh-dashboard:4.11.2 hostname: wazuh.dashboard restart: always ports: diff --git a/single-node/docker-compose.yml b/single-node/docker-compose.yml index 8d81fd44..bba79dd1 100644 --- a/single-node/docker-compose.yml +++ b/single-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.manager: - image: wazuh/wazuh-manager:4.11.2-rc1 + image: wazuh/wazuh-manager:4.11.2 hostname: wazuh.manager restart: always ulimits: @@ -46,7 +46,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.indexer: - image: wazuh/wazuh-indexer:4.11.2-rc1 + image: wazuh/wazuh-indexer:4.11.2 hostname: wazuh.indexer restart: always ports: @@ -71,7 +71,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.11.2-rc1 + image: wazuh/wazuh-dashboard:4.11.2 hostname: wazuh.dashboard restart: always ports: From 51d3d7a946d435e633afea7437673bed32fcbdd2 Mon Sep 17 00:00:00 2001 From: Jesus Garcia Date: Tue, 25 Mar 2025 12:04:22 -0500 Subject: [PATCH 066/156] Remove default docker reference version from workflow --- .github/workflows/Procedure_push_docker_images.yml | 2 -- CHANGELOG.md | 1 + 2 files changed, 1 insertion(+), 2 deletions(-) diff --git a/.github/workflows/Procedure_push_docker_images.yml b/.github/workflows/Procedure_push_docker_images.yml index e0cf78af..eccff387 100644 --- a/.github/workflows/Procedure_push_docker_images.yml +++ b/.github/workflows/Procedure_push_docker_images.yml @@ -10,7 +10,6 @@ on: required: true docker_reference: description: 'wazuh-docker reference' - default: 'v4.13.0' required: true products: description: 'Comma-separated list of the image names to build and push' @@ -47,7 +46,6 @@ on: type: string docker_reference: description: 'wazuh-docker reference' - default: 'v4.13.0' required: false type: string products: diff --git a/CHANGELOG.md b/CHANGELOG.md index 0e955268..91268c27 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -17,6 +17,7 @@ All notable changes to this project will be documented in this file. ### Deleted +- Remove default docker reference version from workflow ([#1761](https://github.com/wazuh/wazuh-docker/pull/1761)) - Remove 'stable' branch ocurrencies ([#1757](https://github.com/wazuh/wazuh-docker/pull/1757)) ## [4.12.0] From 06a5ba529751b49e4f1a45b58926ac15e37e5066 Mon Sep 17 00:00:00 2001 From: Jesus Garcia Date: Wed, 26 Mar 2025 10:52:06 -0500 Subject: [PATCH 067/156] Bump to 4.11.2-rc2 --- VERSION | 2 +- multi-node/docker-compose.yml | 12 ++++++------ single-node/docker-compose.yml | 6 +++--- 3 files changed, 10 insertions(+), 10 deletions(-) diff --git a/VERSION b/VERSION index 61457ca2..6458c9e4 100644 --- a/VERSION +++ b/VERSION @@ -1,2 +1,2 @@ WAZUH-DOCKER_VERSION="4.11.2" -REVISION="41121" +REVISION="41122" diff --git a/multi-node/docker-compose.yml b/multi-node/docker-compose.yml index 0303604a..9f62849a 100644 --- a/multi-node/docker-compose.yml +++ b/multi-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.master: - image: wazuh/wazuh-manager:4.11.2 + image: wazuh/wazuh-manager:4.11.2-rc2 hostname: wazuh.master restart: always ulimits: @@ -45,7 +45,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.worker: - image: wazuh/wazuh-manager:4.11.2 + image: wazuh/wazuh-manager:4.11.2-rc2 hostname: wazuh.worker restart: always ulimits: @@ -81,7 +81,7 @@ services: - ./config/wazuh_cluster/wazuh_worker.conf:/wazuh-config-mount/etc/ossec.conf wazuh1.indexer: - image: wazuh/wazuh-indexer:4.11.2 + image: wazuh/wazuh-indexer:4.11.2-rc2 hostname: wazuh1.indexer restart: always ports: @@ -107,7 +107,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh2.indexer: - image: wazuh/wazuh-indexer:4.11.2 + image: wazuh/wazuh-indexer:4.11.2-rc2 hostname: wazuh2.indexer restart: always environment: @@ -129,7 +129,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh3.indexer: - image: wazuh/wazuh-indexer:4.11.2 + image: wazuh/wazuh-indexer:4.11.2-rc2 hostname: wazuh3.indexer restart: always environment: @@ -151,7 +151,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.11.2 + image: wazuh/wazuh-dashboard:4.11.2-rc2 hostname: wazuh.dashboard restart: always ports: diff --git a/single-node/docker-compose.yml b/single-node/docker-compose.yml index bba79dd1..2f714f9e 100644 --- a/single-node/docker-compose.yml +++ b/single-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.manager: - image: wazuh/wazuh-manager:4.11.2 + image: wazuh/wazuh-manager:4.11.2-rc2 hostname: wazuh.manager restart: always ulimits: @@ -46,7 +46,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.indexer: - image: wazuh/wazuh-indexer:4.11.2 + image: wazuh/wazuh-indexer:4.11.2-rc2 hostname: wazuh.indexer restart: always ports: @@ -71,7 +71,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.11.2 + image: wazuh/wazuh-dashboard:4.11.2-rc2 hostname: wazuh.dashboard restart: always ports: From abde776e1ba340d9d4578a586a677cdc9c0284bd Mon Sep 17 00:00:00 2001 From: Jesus Garcia Date: Wed, 26 Mar 2025 12:11:45 -0500 Subject: [PATCH 068/156] Revert image tag --- multi-node/docker-compose.yml | 12 ++++++------ single-node/docker-compose.yml | 6 +++--- 2 files changed, 9 insertions(+), 9 deletions(-) diff --git a/multi-node/docker-compose.yml b/multi-node/docker-compose.yml index 9f62849a..0303604a 100644 --- a/multi-node/docker-compose.yml +++ b/multi-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.master: - image: wazuh/wazuh-manager:4.11.2-rc2 + image: wazuh/wazuh-manager:4.11.2 hostname: wazuh.master restart: always ulimits: @@ -45,7 +45,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.worker: - image: wazuh/wazuh-manager:4.11.2-rc2 + image: wazuh/wazuh-manager:4.11.2 hostname: wazuh.worker restart: always ulimits: @@ -81,7 +81,7 @@ services: - ./config/wazuh_cluster/wazuh_worker.conf:/wazuh-config-mount/etc/ossec.conf wazuh1.indexer: - image: wazuh/wazuh-indexer:4.11.2-rc2 + image: wazuh/wazuh-indexer:4.11.2 hostname: wazuh1.indexer restart: always ports: @@ -107,7 +107,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh2.indexer: - image: wazuh/wazuh-indexer:4.11.2-rc2 + image: wazuh/wazuh-indexer:4.11.2 hostname: wazuh2.indexer restart: always environment: @@ -129,7 +129,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh3.indexer: - image: wazuh/wazuh-indexer:4.11.2-rc2 + image: wazuh/wazuh-indexer:4.11.2 hostname: wazuh3.indexer restart: always environment: @@ -151,7 +151,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.11.2-rc2 + image: wazuh/wazuh-dashboard:4.11.2 hostname: wazuh.dashboard restart: always ports: diff --git a/single-node/docker-compose.yml b/single-node/docker-compose.yml index 2f714f9e..bba79dd1 100644 --- a/single-node/docker-compose.yml +++ b/single-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.manager: - image: wazuh/wazuh-manager:4.11.2-rc2 + image: wazuh/wazuh-manager:4.11.2 hostname: wazuh.manager restart: always ulimits: @@ -46,7 +46,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.indexer: - image: wazuh/wazuh-indexer:4.11.2-rc2 + image: wazuh/wazuh-indexer:4.11.2 hostname: wazuh.indexer restart: always ports: @@ -71,7 +71,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.11.2-rc2 + image: wazuh/wazuh-dashboard:4.11.2 hostname: wazuh.dashboard restart: always ports: From c1fd8e238051c1da48901d20c231512ef9e0c2a1 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Gonzalo=20Acu=C3=B1a?= Date: Tue, 1 Apr 2025 11:38:17 -0300 Subject: [PATCH 069/156] Merge branch '4.12.0' into merge-4.11.2-into-4.12.0 --- .env | 6 +++--- .github/.goss.yaml | 2 +- .github/free-disk-space/action.yml | 2 +- .../workflows/Procedure_push_docker_images.yml | 10 +++++----- .github/workflows/push.yml | 6 +++--- .github/workflows/trivy-dashboard.yml | 2 +- .github/workflows/trivy-indexer.yml | 2 +- .github/workflows/trivy-manager.yml | 2 +- CHANGELOG.md | 18 ++++++++++++++++++ README.md | 3 ++- VERSION | 2 -- VERSION.json | 4 ++++ build-docker-images/README.md | 4 ++-- build-docker-images/build-images.sh | 13 ++++--------- .../wazuh-dashboard/config/config.sh | 4 ++-- .../wazuh-indexer/config/config.sh | 4 ++-- .../config/etc/cont-init.d/0-wazuh-init | 6 +----- .../wazuh-manager/config/permanent_data.sh | 8 ++------ indexer-certs-creator/config/entrypoint.sh | 4 ++-- multi-node/docker-compose.yml | 12 ++++++------ single-node/docker-compose.yml | 6 +++--- 21 files changed, 64 insertions(+), 56 deletions(-) delete mode 100644 VERSION create mode 100644 VERSION.json diff --git a/.env b/.env index 19b116e4..ab08411d 100755 --- a/.env +++ b/.env @@ -1,6 +1,6 @@ -WAZUH_VERSION=4.11.2 -WAZUH_IMAGE_VERSION=4.11.2 +WAZUH_VERSION=4.12.0 +WAZUH_IMAGE_VERSION=4.12.0 WAZUH_TAG_REVISION=1 -FILEBEAT_TEMPLATE_BRANCH=4.11.2 +FILEBEAT_TEMPLATE_BRANCH=4.12.0 WAZUH_FILEBEAT_MODULE=wazuh-filebeat-0.4.tar.gz WAZUH_UI_REVISION=1 diff --git a/.github/.goss.yaml b/.github/.goss.yaml index 4a4d0f70..86ddceeb 100644 --- a/.github/.goss.yaml +++ b/.github/.goss.yaml @@ -56,7 +56,7 @@ package: wazuh-manager: installed: true versions: - - 4.11.2 + - 4.12.0 port: tcp:1514: listening: true diff --git a/.github/free-disk-space/action.yml b/.github/free-disk-space/action.yml index 3bdfefb0..b4ed7528 100644 --- a/.github/free-disk-space/action.yml +++ b/.github/free-disk-space/action.yml @@ -242,4 +242,4 @@ runs: echo "/dev/root:" printSavedSpace $((AVAILABLE_ROOT_END - AVAILABLE_ROOT_INITIAL)) echo "overall:" - printSavedSpace $((AVAILABLE_END - AVAILABLE_INITIAL)) \ No newline at end of file + printSavedSpace $((AVAILABLE_END - AVAILABLE_INITIAL)) diff --git a/.github/workflows/Procedure_push_docker_images.yml b/.github/workflows/Procedure_push_docker_images.yml index 36bd479a..d02f14c9 100644 --- a/.github/workflows/Procedure_push_docker_images.yml +++ b/.github/workflows/Procedure_push_docker_images.yml @@ -6,11 +6,11 @@ on: inputs: image_tag: description: 'Docker image tag' - default: '4.11.2' + default: '4.12.0' required: true docker_reference: description: 'wazuh-docker reference' - default: 'v4.11.2' + default: 'v4.12.0' required: true products: description: 'Comma-separated list of the image names to build and push' @@ -42,12 +42,12 @@ on: inputs: image_tag: description: 'Docker image tag' - default: '4.11.2' + default: '4.12.0' required: true type: string docker_reference: description: 'wazuh-docker reference' - default: 'v4.11.2' + default: 'v4.12.0' required: false type: string products: @@ -82,7 +82,7 @@ on: jobs: build-and-push: - runs-on: ubuntu-latest + runs-on: ubuntu-22.04 steps: - name: Print inputs diff --git a/.github/workflows/push.yml b/.github/workflows/push.yml index 2c2d7e46..94bf3b7c 100644 --- a/.github/workflows/push.yml +++ b/.github/workflows/push.yml @@ -4,7 +4,7 @@ on: [pull_request] jobs: build-docker-images: - runs-on: ubuntu-latest + runs-on: ubuntu-22.04 steps: - name: Check out code @@ -61,7 +61,7 @@ jobs: GOSS_FILE: .github/.goss.yaml check-single-node: - runs-on: ubuntu-latest + runs-on: ubuntu-22.04 needs: build-docker-images steps: @@ -189,7 +189,7 @@ jobs: run: ./.github/single-node-log-check.sh check-multi-node: - runs-on: ubuntu-latest + runs-on: ubuntu-22.04 needs: build-docker-images steps: diff --git a/.github/workflows/trivy-dashboard.yml b/.github/workflows/trivy-dashboard.yml index 8bc2decf..4150fa6f 100644 --- a/.github/workflows/trivy-dashboard.yml +++ b/.github/workflows/trivy-dashboard.yml @@ -27,7 +27,7 @@ jobs: security-events: write # for github/codeql-action/upload-sarif to upload SARIF results name: Build images and upload Trivy results - runs-on: "ubuntu-latest" + runs-on: "ubuntu-22.04" steps: - name: Checkout code uses: actions/checkout@v3 diff --git a/.github/workflows/trivy-indexer.yml b/.github/workflows/trivy-indexer.yml index 3582e21d..fe41399e 100644 --- a/.github/workflows/trivy-indexer.yml +++ b/.github/workflows/trivy-indexer.yml @@ -27,7 +27,7 @@ jobs: security-events: write # for github/codeql-action/upload-sarif to upload SARIF results name: Build images and upload Trivy results - runs-on: "ubuntu-latest" + runs-on: "ubuntu-22.04" steps: - name: Checkout code uses: actions/checkout@v3 diff --git a/.github/workflows/trivy-manager.yml b/.github/workflows/trivy-manager.yml index 18bdf1b8..1c8308b3 100644 --- a/.github/workflows/trivy-manager.yml +++ b/.github/workflows/trivy-manager.yml @@ -27,7 +27,7 @@ jobs: security-events: write # for github/codeql-action/upload-sarif to upload SARIF results name: Build images and upload Trivy results - runs-on: "ubuntu-latest" + runs-on: "ubuntu-22.04" steps: - name: Checkout code uses: actions/checkout@v3 diff --git a/CHANGELOG.md b/CHANGELOG.md index 2530cc1c..722af1b0 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -1,6 +1,24 @@ # Change Log All notable changes to this project will be documented in this file. +## [4.12.0] + +### Added + +- None + +### Changed + +- Change VERSION file format ([#1728](https://github.com/wazuh/wazuh-docker/pull/1728)) \- (VERSION file) + +### Fixed + +- Fix permanent data scripts ([#1603](https://github.com/wazuh/wazuh-docker/pull/1603)) + +### Deleted + +- None + ## [4.11.2] ### Added diff --git a/README.md b/README.md index ba2c346d..8bbcc8fe 100644 --- a/README.md +++ b/README.md @@ -165,7 +165,7 @@ WAZUH_MONITORING_REPLICAS=0 ## │   ├── docker-compose.yml │   ├── generate-indexer-certs.yml │   └── README.md - └── VERSION + └── VERSION.json @@ -178,6 +178,7 @@ WAZUH_MONITORING_REPLICAS=0 ## | Wazuh version | ODFE | XPACK | |---------------|---------|--------| +| v4.12.0 | | | | v4.11.2 | | | | v4.11.1 | | | | v4.11.0 | | | diff --git a/VERSION b/VERSION deleted file mode 100644 index 6458c9e4..00000000 --- a/VERSION +++ /dev/null @@ -1,2 +0,0 @@ -WAZUH-DOCKER_VERSION="4.11.2" -REVISION="41122" diff --git a/VERSION.json b/VERSION.json new file mode 100644 index 00000000..23a3b07a --- /dev/null +++ b/VERSION.json @@ -0,0 +1,4 @@ +{ + "version": "4.12.0", + "stage": "alpha0" +} diff --git a/build-docker-images/README.md b/build-docker-images/README.md index ede30733..f088f408 100644 --- a/build-docker-images/README.md +++ b/build-docker-images/README.md @@ -13,7 +13,7 @@ This script initializes the environment variables needed to build each of the im The script allows you to build images from other versions of Wazuh, to do this you must use the -v or --version argument: ``` -$ build-docker-images/build-images.sh -v 4.11.2 +$ build-docker-images/build-images.sh -v 4.12.0 ``` To get all the available script options use the -h or --help option: @@ -26,7 +26,7 @@ Usage: build-docker-images/build-images.sh [OPTIONS] -d, --dev [Optional] Set the development stage you want to build, example rc1 or beta1, not used by default. -f, --filebeat-module [Optional] Set Filebeat module version. By default 0.4. -r, --revision [Optional] Package revision. By default 1 - -v, --version [Optional] Set the Wazuh version should be builded. By default, 4.11.2. + -v, --version [Optional] Set the Wazuh version should be builded. By default, 4.12.0. -h, --help Show this help. ``` \ No newline at end of file diff --git a/build-docker-images/build-images.sh b/build-docker-images/build-images.sh index 97eedc2b..d0551e48 100755 --- a/build-docker-images/build-images.sh +++ b/build-docker-images/build-images.sh @@ -1,4 +1,4 @@ -WAZUH_IMAGE_VERSION=4.11.2 +WAZUH_IMAGE_VERSION=4.12.0 WAZUH_VERSION=$(echo $WAZUH_IMAGE_VERSION | sed -e 's/\.//g') WAZUH_TAG_REVISION=1 WAZUH_CURRENT_VERSION=$(curl --silent https://api.github.com/repos/wazuh/wazuh/releases/latest | grep '["]tag_name["]:' | sed -E 's/.*\"([^\"]+)\".*/\1/' | cut -c 2- | sed -e 's/\.//g') @@ -12,7 +12,7 @@ IMAGE_VERSION=${WAZUH_IMAGE_VERSION} # License (version 2) as published by the FSF - Free Software # Foundation. -WAZUH_IMAGE_VERSION="4.11.2" +WAZUH_IMAGE_VERSION="4.12.0" WAZUH_TAG_REVISION="1" WAZUH_DEV_STAGE="" FILEBEAT_MODULE_VERSION="0.4" @@ -53,13 +53,8 @@ build() { elif curl --output /dev/null --silent --head --fail "https://github.com/wazuh/wazuh/tree/${FILEBEAT_TEMPLATE_BRANCH}"; then FILEBEAT_TEMPLATE_BRANCH="${FILEBEAT_TEMPLATE_BRANCH}" else - WAZUH_MASTER_VERSION="$(curl -s https://raw.githubusercontent.com/wazuh/wazuh/master/src/VERSION | sed -e 's/v//g')" - if [ "${FILEBEAT_TEMPLATE_BRANCH}" == "${WAZUH_MASTER_VERSION}" ]; then - FILEBEAT_TEMPLATE_BRANCH="master" - else - echo "The indicated branch does not exist in the wazuh/wazuh repository: ${FILEBEAT_TEMPLATE_BRANCH}" - clean 1 - fi + echo "The indicated branch does not exist in the wazuh/wazuh repository: ${FILEBEAT_TEMPLATE_BRANCH}" + clean 1 fi fi diff --git a/build-docker-images/wazuh-dashboard/config/config.sh b/build-docker-images/wazuh-dashboard/config/config.sh index 9788d9bd..947cfea2 100644 --- a/build-docker-images/wazuh-dashboard/config/config.sh +++ b/build-docker-images/wazuh-dashboard/config/config.sh @@ -9,8 +9,8 @@ export CONFIG_DIR=${INSTALLATION_DIR}/config ## Variables CERT_TOOL=wazuh-certs-tool.sh -PACKAGES_URL=https://packages.wazuh.com/4.11/ -PACKAGES_DEV_URL=https://packages-dev.wazuh.com/4.11/ +PACKAGES_URL=https://packages.wazuh.com/4.12/ +PACKAGES_DEV_URL=https://packages-dev.wazuh.com/4.12/ ## Check if the cert tool exists in S3 buckets CERT_TOOL_PACKAGES=$(curl --silent -I $PACKAGES_URL$CERT_TOOL | grep -E "^HTTP" | awk '{print $2}') diff --git a/build-docker-images/wazuh-indexer/config/config.sh b/build-docker-images/wazuh-indexer/config/config.sh index 72ccb3c8..a8aca7f7 100644 --- a/build-docker-images/wazuh-indexer/config/config.sh +++ b/build-docker-images/wazuh-indexer/config/config.sh @@ -22,8 +22,8 @@ export REPO_DIR=/unattended_installer ## Variables CERT_TOOL=wazuh-certs-tool.sh PASSWORD_TOOL=wazuh-passwords-tool.sh -PACKAGES_URL=https://packages.wazuh.com/4.11/ -PACKAGES_DEV_URL=https://packages-dev.wazuh.com/4.11/ +PACKAGES_URL=https://packages.wazuh.com/4.12/ +PACKAGES_DEV_URL=https://packages-dev.wazuh.com/4.12/ ## Check if the cert tool exists in S3 buckets CERT_TOOL_PACKAGES=$(curl --silent -I $PACKAGES_URL$CERT_TOOL | grep -E "^HTTP" | awk '{print $2}') diff --git a/build-docker-images/wazuh-manager/config/etc/cont-init.d/0-wazuh-init b/build-docker-images/wazuh-manager/config/etc/cont-init.d/0-wazuh-init index 9edb1b00..b75501f8 100644 --- a/build-docker-images/wazuh-manager/config/etc/cont-init.d/0-wazuh-init +++ b/build-docker-images/wazuh-manager/config/etc/cont-init.d/0-wazuh-init @@ -47,12 +47,8 @@ mount_permanent_data() { if find ${permanent_dir} -mindepth 1 | read; then print "The path ${permanent_dir} is already mounted" else - if find ${data_tmp} -mindepth 1 | read; then print "Installing ${permanent_dir}" - exec_cmd "cp -a ${data_tmp}. ${permanent_dir}" - else - print "The path ${permanent_dir} is empty, skipped" - fi + exec_cmd "cp -ar ${data_tmp}. ${permanent_dir}" fi done } diff --git a/build-docker-images/wazuh-manager/config/permanent_data.sh b/build-docker-images/wazuh-manager/config/permanent_data.sh index 4df54af5..89e5f8f3 100644 --- a/build-docker-images/wazuh-manager/config/permanent_data.sh +++ b/build-docker-images/wazuh-manager/config/permanent_data.sh @@ -30,11 +30,7 @@ mkdir ${PERMANENT_PATH} for permanent_dir in "${PERMANENT_DATA[@]}"; do # Create the directory for the permanent file if it does not exist DIR=$(dirname "${permanent_dir}") - if [ ! -e ${PERMANENT_PATH}${DIR} ] - then - mkdir -p ${PERMANENT_PATH}${DIR} - fi - - mv ${permanent_dir} ${PERMANENT_PATH}${permanent_dir} + mkdir -p ${PERMANENT_PATH}${DIR} + cp -ar ${permanent_dir} ${PERMANENT_PATH}${DIR} done diff --git a/indexer-certs-creator/config/entrypoint.sh b/indexer-certs-creator/config/entrypoint.sh index 9cb0a8ea..562783b1 100644 --- a/indexer-certs-creator/config/entrypoint.sh +++ b/indexer-certs-creator/config/entrypoint.sh @@ -8,8 +8,8 @@ ## Variables CERT_TOOL=wazuh-certs-tool.sh PASSWORD_TOOL=wazuh-passwords-tool.sh -PACKAGES_URL=https://packages.wazuh.com/4.11/ -PACKAGES_DEV_URL=https://packages-dev.wazuh.com/4.11/ +PACKAGES_URL=https://packages.wazuh.com/4.12/ +PACKAGES_DEV_URL=https://packages-dev.wazuh.com/4.12/ ## Check if the cert tool exists in S3 buckets CERT_TOOL_PACKAGES=$(curl --silent -I $PACKAGES_URL$CERT_TOOL | grep -E "^HTTP" | awk '{print $2}') diff --git a/multi-node/docker-compose.yml b/multi-node/docker-compose.yml index 0303604a..2d9ad309 100644 --- a/multi-node/docker-compose.yml +++ b/multi-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.master: - image: wazuh/wazuh-manager:4.11.2 + image: wazuh/wazuh-manager:4.12.0 hostname: wazuh.master restart: always ulimits: @@ -45,7 +45,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.worker: - image: wazuh/wazuh-manager:4.11.2 + image: wazuh/wazuh-manager:4.12.0 hostname: wazuh.worker restart: always ulimits: @@ -81,7 +81,7 @@ services: - ./config/wazuh_cluster/wazuh_worker.conf:/wazuh-config-mount/etc/ossec.conf wazuh1.indexer: - image: wazuh/wazuh-indexer:4.11.2 + image: wazuh/wazuh-indexer:4.12.0 hostname: wazuh1.indexer restart: always ports: @@ -107,7 +107,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh2.indexer: - image: wazuh/wazuh-indexer:4.11.2 + image: wazuh/wazuh-indexer:4.12.0 hostname: wazuh2.indexer restart: always environment: @@ -129,7 +129,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh3.indexer: - image: wazuh/wazuh-indexer:4.11.2 + image: wazuh/wazuh-indexer:4.12.0 hostname: wazuh3.indexer restart: always environment: @@ -151,7 +151,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.11.2 + image: wazuh/wazuh-dashboard:4.12.0 hostname: wazuh.dashboard restart: always ports: diff --git a/single-node/docker-compose.yml b/single-node/docker-compose.yml index bba79dd1..bdcc695c 100644 --- a/single-node/docker-compose.yml +++ b/single-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.manager: - image: wazuh/wazuh-manager:4.11.2 + image: wazuh/wazuh-manager:4.12.0 hostname: wazuh.manager restart: always ulimits: @@ -46,7 +46,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.indexer: - image: wazuh/wazuh-indexer:4.11.2 + image: wazuh/wazuh-indexer:4.12.0 hostname: wazuh.indexer restart: always ports: @@ -71,7 +71,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.11.2 + image: wazuh/wazuh-dashboard:4.12.0 hostname: wazuh.dashboard restart: always ports: From 4a9f83ddeec89e536b1cf3787f1b0ac7e4523542 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Gonzalo=20Acu=C3=B1a?= Date: Thu, 3 Apr 2025 12:43:32 -0300 Subject: [PATCH 070/156] Bump stage and tags --- VERSION.json | 2 +- multi-node/docker-compose.yml | 12 ++++++------ single-node/docker-compose.yml | 6 +++--- 3 files changed, 10 insertions(+), 10 deletions(-) diff --git a/VERSION.json b/VERSION.json index 23a3b07a..6d01df04 100644 --- a/VERSION.json +++ b/VERSION.json @@ -1,4 +1,4 @@ { "version": "4.12.0", - "stage": "alpha0" + "stage": "alpha1" } diff --git a/multi-node/docker-compose.yml b/multi-node/docker-compose.yml index 2d9ad309..2adb3cda 100644 --- a/multi-node/docker-compose.yml +++ b/multi-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.master: - image: wazuh/wazuh-manager:4.12.0 + image: wazuh/wazuh-manager:4.12.0-alpha1 hostname: wazuh.master restart: always ulimits: @@ -45,7 +45,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.worker: - image: wazuh/wazuh-manager:4.12.0 + image: wazuh/wazuh-manager:4.12.0-alpha1 hostname: wazuh.worker restart: always ulimits: @@ -81,7 +81,7 @@ services: - ./config/wazuh_cluster/wazuh_worker.conf:/wazuh-config-mount/etc/ossec.conf wazuh1.indexer: - image: wazuh/wazuh-indexer:4.12.0 + image: wazuh/wazuh-indexer:4.12.0-alpha1 hostname: wazuh1.indexer restart: always ports: @@ -107,7 +107,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh2.indexer: - image: wazuh/wazuh-indexer:4.12.0 + image: wazuh/wazuh-indexer:4.12.0-alpha1 hostname: wazuh2.indexer restart: always environment: @@ -129,7 +129,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh3.indexer: - image: wazuh/wazuh-indexer:4.12.0 + image: wazuh/wazuh-indexer:4.12.0-alpha1 hostname: wazuh3.indexer restart: always environment: @@ -151,7 +151,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.12.0 + image: wazuh/wazuh-dashboard:4.12.0-alpha1 hostname: wazuh.dashboard restart: always ports: diff --git a/single-node/docker-compose.yml b/single-node/docker-compose.yml index bdcc695c..64764fc8 100644 --- a/single-node/docker-compose.yml +++ b/single-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.manager: - image: wazuh/wazuh-manager:4.12.0 + image: wazuh/wazuh-manager:4.12.0-alpha1 hostname: wazuh.manager restart: always ulimits: @@ -46,7 +46,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.indexer: - image: wazuh/wazuh-indexer:4.12.0 + image: wazuh/wazuh-indexer:4.12.0-alpha1 hostname: wazuh.indexer restart: always ports: @@ -71,7 +71,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.12.0 + image: wazuh/wazuh-dashboard:4.12.0-alpha1 hostname: wazuh.dashboard restart: always ports: From 938a3df84677eb39bbcb3126ae87f379dbea9878 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Gonzalo=20Acu=C3=B1a?= Date: Thu, 3 Apr 2025 12:48:17 -0300 Subject: [PATCH 071/156] Revert tags --- multi-node/docker-compose.yml | 12 ++++++------ single-node/docker-compose.yml | 6 +++--- 2 files changed, 9 insertions(+), 9 deletions(-) diff --git a/multi-node/docker-compose.yml b/multi-node/docker-compose.yml index 2adb3cda..2d9ad309 100644 --- a/multi-node/docker-compose.yml +++ b/multi-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.master: - image: wazuh/wazuh-manager:4.12.0-alpha1 + image: wazuh/wazuh-manager:4.12.0 hostname: wazuh.master restart: always ulimits: @@ -45,7 +45,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.worker: - image: wazuh/wazuh-manager:4.12.0-alpha1 + image: wazuh/wazuh-manager:4.12.0 hostname: wazuh.worker restart: always ulimits: @@ -81,7 +81,7 @@ services: - ./config/wazuh_cluster/wazuh_worker.conf:/wazuh-config-mount/etc/ossec.conf wazuh1.indexer: - image: wazuh/wazuh-indexer:4.12.0-alpha1 + image: wazuh/wazuh-indexer:4.12.0 hostname: wazuh1.indexer restart: always ports: @@ -107,7 +107,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh2.indexer: - image: wazuh/wazuh-indexer:4.12.0-alpha1 + image: wazuh/wazuh-indexer:4.12.0 hostname: wazuh2.indexer restart: always environment: @@ -129,7 +129,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh3.indexer: - image: wazuh/wazuh-indexer:4.12.0-alpha1 + image: wazuh/wazuh-indexer:4.12.0 hostname: wazuh3.indexer restart: always environment: @@ -151,7 +151,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.12.0-alpha1 + image: wazuh/wazuh-dashboard:4.12.0 hostname: wazuh.dashboard restart: always ports: diff --git a/single-node/docker-compose.yml b/single-node/docker-compose.yml index 64764fc8..bdcc695c 100644 --- a/single-node/docker-compose.yml +++ b/single-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.manager: - image: wazuh/wazuh-manager:4.12.0-alpha1 + image: wazuh/wazuh-manager:4.12.0 hostname: wazuh.manager restart: always ulimits: @@ -46,7 +46,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.indexer: - image: wazuh/wazuh-indexer:4.12.0-alpha1 + image: wazuh/wazuh-indexer:4.12.0 hostname: wazuh.indexer restart: always ports: @@ -71,7 +71,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.12.0-alpha1 + image: wazuh/wazuh-dashboard:4.12.0 hostname: wazuh.dashboard restart: always ports: From a371c28a05bdc4d57ca600f70659bf2ff51bfc01 Mon Sep 17 00:00:00 2001 From: Jesus Garcia Date: Wed, 9 Apr 2025 10:23:07 -0500 Subject: [PATCH 072/156] Bump to 4.12.1 --- .env | 6 +++--- .github/.goss.yaml | 2 +- .../workflows/Procedure_push_docker_images.yml | 8 ++++---- CHANGELOG.md | 18 ++++++++++++++++++ README.md | 1 + VERSION.json | 4 ++-- build-docker-images/README.md | 4 ++-- build-docker-images/build-images.sh | 4 ++-- multi-node/docker-compose.yml | 12 ++++++------ single-node/docker-compose.yml | 6 +++--- 10 files changed, 42 insertions(+), 23 deletions(-) diff --git a/.env b/.env index ab08411d..4b0e478f 100755 --- a/.env +++ b/.env @@ -1,6 +1,6 @@ -WAZUH_VERSION=4.12.0 -WAZUH_IMAGE_VERSION=4.12.0 +WAZUH_VERSION=4.12.1 +WAZUH_IMAGE_VERSION=4.12.1 WAZUH_TAG_REVISION=1 -FILEBEAT_TEMPLATE_BRANCH=4.12.0 +FILEBEAT_TEMPLATE_BRANCH=4.12.1 WAZUH_FILEBEAT_MODULE=wazuh-filebeat-0.4.tar.gz WAZUH_UI_REVISION=1 diff --git a/.github/.goss.yaml b/.github/.goss.yaml index 86ddceeb..7c4716c8 100644 --- a/.github/.goss.yaml +++ b/.github/.goss.yaml @@ -56,7 +56,7 @@ package: wazuh-manager: installed: true versions: - - 4.12.0 + - 4.12.1 port: tcp:1514: listening: true diff --git a/.github/workflows/Procedure_push_docker_images.yml b/.github/workflows/Procedure_push_docker_images.yml index d02f14c9..b9eb62e5 100644 --- a/.github/workflows/Procedure_push_docker_images.yml +++ b/.github/workflows/Procedure_push_docker_images.yml @@ -6,11 +6,11 @@ on: inputs: image_tag: description: 'Docker image tag' - default: '4.12.0' + default: '4.12.1' required: true docker_reference: description: 'wazuh-docker reference' - default: 'v4.12.0' + default: 'v4.12.1' required: true products: description: 'Comma-separated list of the image names to build and push' @@ -42,12 +42,12 @@ on: inputs: image_tag: description: 'Docker image tag' - default: '4.12.0' + default: '4.12.1' required: true type: string docker_reference: description: 'wazuh-docker reference' - default: 'v4.12.0' + default: 'v4.12.1' required: false type: string products: diff --git a/CHANGELOG.md b/CHANGELOG.md index 722af1b0..dc7adb32 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -1,6 +1,24 @@ # Change Log All notable changes to this project will be documented in this file. +## [4.12.1] + +### Added + +- None + +### Changed + +- None + +### Fixed + +- None + +### Deleted + +- None + ## [4.12.0] ### Added diff --git a/README.md b/README.md index 8bbcc8fe..8c34880f 100644 --- a/README.md +++ b/README.md @@ -178,6 +178,7 @@ WAZUH_MONITORING_REPLICAS=0 ## | Wazuh version | ODFE | XPACK | |---------------|---------|--------| +| v4.12.1 | | | | v4.12.0 | | | | v4.11.2 | | | | v4.11.1 | | | diff --git a/VERSION.json b/VERSION.json index 6d01df04..116fc47a 100644 --- a/VERSION.json +++ b/VERSION.json @@ -1,4 +1,4 @@ { - "version": "4.12.0", - "stage": "alpha1" + "version": "4.12.1", + "stage": "alpha0" } diff --git a/build-docker-images/README.md b/build-docker-images/README.md index f088f408..f6db713a 100644 --- a/build-docker-images/README.md +++ b/build-docker-images/README.md @@ -13,7 +13,7 @@ This script initializes the environment variables needed to build each of the im The script allows you to build images from other versions of Wazuh, to do this you must use the -v or --version argument: ``` -$ build-docker-images/build-images.sh -v 4.12.0 +$ build-docker-images/build-images.sh -v 4.12.1 ``` To get all the available script options use the -h or --help option: @@ -26,7 +26,7 @@ Usage: build-docker-images/build-images.sh [OPTIONS] -d, --dev [Optional] Set the development stage you want to build, example rc1 or beta1, not used by default. -f, --filebeat-module [Optional] Set Filebeat module version. By default 0.4. -r, --revision [Optional] Package revision. By default 1 - -v, --version [Optional] Set the Wazuh version should be builded. By default, 4.12.0. + -v, --version [Optional] Set the Wazuh version should be builded. By default, 4.12.1. -h, --help Show this help. ``` \ No newline at end of file diff --git a/build-docker-images/build-images.sh b/build-docker-images/build-images.sh index d0551e48..a5cce2d0 100755 --- a/build-docker-images/build-images.sh +++ b/build-docker-images/build-images.sh @@ -1,4 +1,4 @@ -WAZUH_IMAGE_VERSION=4.12.0 +WAZUH_IMAGE_VERSION=4.12.1 WAZUH_VERSION=$(echo $WAZUH_IMAGE_VERSION | sed -e 's/\.//g') WAZUH_TAG_REVISION=1 WAZUH_CURRENT_VERSION=$(curl --silent https://api.github.com/repos/wazuh/wazuh/releases/latest | grep '["]tag_name["]:' | sed -E 's/.*\"([^\"]+)\".*/\1/' | cut -c 2- | sed -e 's/\.//g') @@ -12,7 +12,7 @@ IMAGE_VERSION=${WAZUH_IMAGE_VERSION} # License (version 2) as published by the FSF - Free Software # Foundation. -WAZUH_IMAGE_VERSION="4.12.0" +WAZUH_IMAGE_VERSION="4.12.1" WAZUH_TAG_REVISION="1" WAZUH_DEV_STAGE="" FILEBEAT_MODULE_VERSION="0.4" diff --git a/multi-node/docker-compose.yml b/multi-node/docker-compose.yml index 2d9ad309..7896aa85 100644 --- a/multi-node/docker-compose.yml +++ b/multi-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.master: - image: wazuh/wazuh-manager:4.12.0 + image: wazuh/wazuh-manager:4.12.1 hostname: wazuh.master restart: always ulimits: @@ -45,7 +45,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.worker: - image: wazuh/wazuh-manager:4.12.0 + image: wazuh/wazuh-manager:4.12.1 hostname: wazuh.worker restart: always ulimits: @@ -81,7 +81,7 @@ services: - ./config/wazuh_cluster/wazuh_worker.conf:/wazuh-config-mount/etc/ossec.conf wazuh1.indexer: - image: wazuh/wazuh-indexer:4.12.0 + image: wazuh/wazuh-indexer:4.12.1 hostname: wazuh1.indexer restart: always ports: @@ -107,7 +107,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh2.indexer: - image: wazuh/wazuh-indexer:4.12.0 + image: wazuh/wazuh-indexer:4.12.1 hostname: wazuh2.indexer restart: always environment: @@ -129,7 +129,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh3.indexer: - image: wazuh/wazuh-indexer:4.12.0 + image: wazuh/wazuh-indexer:4.12.1 hostname: wazuh3.indexer restart: always environment: @@ -151,7 +151,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.12.0 + image: wazuh/wazuh-dashboard:4.12.1 hostname: wazuh.dashboard restart: always ports: diff --git a/single-node/docker-compose.yml b/single-node/docker-compose.yml index bdcc695c..607a7ef8 100644 --- a/single-node/docker-compose.yml +++ b/single-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.manager: - image: wazuh/wazuh-manager:4.12.0 + image: wazuh/wazuh-manager:4.12.1 hostname: wazuh.manager restart: always ulimits: @@ -46,7 +46,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.indexer: - image: wazuh/wazuh-indexer:4.12.0 + image: wazuh/wazuh-indexer:4.12.1 hostname: wazuh.indexer restart: always ports: @@ -71,7 +71,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.12.0 + image: wazuh/wazuh-dashboard:4.12.1 hostname: wazuh.dashboard restart: always ports: From 9b2f667a8e526c60967b8043dcafdebba679a901 Mon Sep 17 00:00:00 2001 From: c-bordon Date: Tue, 15 Apr 2025 12:05:28 -0300 Subject: [PATCH 073/156] Added repository_bumper script --- .gitignore | 3 +- tools/repository_bumper.sh | 145 +++++++++++++++++++++++++++++++++++++ 2 files changed, 147 insertions(+), 1 deletion(-) create mode 100644 tools/repository_bumper.sh diff --git a/.gitignore b/.gitignore index 6d7fadef..31bc423a 100644 --- a/.gitignore +++ b/.gitignore @@ -1,4 +1,5 @@ single-node/config/wazuh_indexer_ssl_certs/*.pem single-node/config/wazuh_indexer_ssl_certs/*.key multi-node/config/wazuh_indexer_ssl_certs/*.pem -multi-node/config/wazuh_indexer_ssl_certs/*.key \ No newline at end of file +multi-node/config/wazuh_indexer_ssl_certs/*.key +*.log \ No newline at end of file diff --git a/tools/repository_bumper.sh b/tools/repository_bumper.sh new file mode 100644 index 00000000..ea8b938f --- /dev/null +++ b/tools/repository_bumper.sh @@ -0,0 +1,145 @@ +#!/bin/bash + +# This script is used to update the version of a repository in the specified files. +# It takes a version number as an argument and updates the version in the specified files. +# Usage: ./repository_bumper.sh + +# Global variables +DIR=$(dirname "$(pwd)") +LOG_FILE="${DIR}/tools/repository_bumper_$(date +"%Y-%m-%d_%H-%M-%S-%3N").log" +VERSION="" +STAGE="" +FILES_EDITED=() + +get_old_version_and_stage() { + local VERSION_FILE="../VERSION.json" + + OLD_VERSION=$(jq -r '.version' "${VERSION_FILE}") + OLD_STAGE=$(jq -r '.stage' "${VERSION_FILE}") + echo "Old version: ${OLD_VERSION}" | tee -a "${LOG_FILE}" + echo "Old stage: ${OLD_STAGE}" | tee -a "${LOG_FILE}" +} + +grep_command() { + # This function is used to search for a specific string in the specified directory. + # It takes two arguments: the string to search for and the directory to search in. + # Usage: grep_command + eval grep -Rl "${1}" "${2}" --exclude-dir=".git" --exclude="repository_bumper_*.log" "${3}" +} + +update_version_in_files() { + + local OLD_MAYOR="$(echo "${OLD_VERSION}" | cut -d '.' -f 1)" + local OLD_MINOR="$(echo "${OLD_VERSION}" | cut -d '.' -f 2)" + local OLD_PATCH="$(echo "${OLD_VERSION}" | cut -d '.' -f 3)" + local NEW_MAYOR="$(echo "${VERSION}" | cut -d '.' -f 1)" + local NEW_MINOR="$(echo "${VERSION}" | cut -d '.' -f 2)" + local NEW_PATCH="$(echo "${VERSION}" | cut -d '.' -f 3)" + m_m_p_files=( $(grep_command "${OLD_MAYOR}\.${OLD_MINOR}\.${OLD_PATCH}" "${DIR}") ) + for file in "${m_m_p_files[@]}"; do + if [[ "${file}" == *"CHANGELOG.md"* ]]; then + sed -i "/^All notable changes to this project will be documented in this file.$/a \\\n## [${VERSION}]\\n\\n### Added\\n\\n- None\\n\\n### Changed\\n\\n- None\\n\\n### Fixed\\n\\n- None\\n\\n### Deleted\\n\\n- None" "${file}" + elif [[ "${file}" == *"README.md"* ]]; then + sed -i "/^| v${OLD_VERSION} | | |/i | v${VERSION} | | |" "${file}" + sed -i "/^| v${OLD_VERSION} | | |/!s/${OLD_MAYOR}\.${OLD_MINOR}\.${OLD_PATCH}/${NEW_MAYOR}\.${NEW_MINOR}\.${NEW_PATCH}/g" "${file}" + else + sed -i "s/${OLD_VERSION}/${VERSION}/g" "${file}" + fi + if [[ $(git diff --name-only "${file}") ]]; then + FILES_EDITED+=("${file}") + fi + done + m_m_files=( $(grep_command "${OLD_MAYOR}\.${OLD_MINOR}" "${DIR}" --exclude="CHANGELOG.md") ) + for file in "${m_m_files[@]}"; do + sed -i "/^${OLD_MAYOR}\.${OLD_MINOR}./!s/\\b${OLD_MAYOR}\.${OLD_MINOR}\b/${NEW_MAYOR}\.${NEW_MINOR}/g" "${file}" + if [[ $(git diff --name-only "${file}") ]]; then + FILES_EDITED+=("${file}") + fi + done + m_x_files=( $(grep_command "${OLD_MAYOR}\.x" "${DIR}" --exclude="CHANGELOG.md") ) + for file in "${m_x_files[@]}"; do + sed -i "s/\b${OLD_MAYOR}\.x\b/${NEW_MAYOR}\.x/g" "${file}" + if [[ $(git diff --name-only "${file}") ]]; then + FILES_EDITED+=("${file}") + fi + done + mmp_files=( $(grep_command "${OLD_MAYOR}${OLD_MINOR}${OLD_PATCH}" "${DIR}" --exclude="CHANGELOG.md") ) + for file in "${mmp_files[@]}"; do + sed -i "s/\b${OLD_MAYOR}${OLD_MINOR}${OLD_PATCH}\b/${NEW_MAYOR}${NEW_MINOR}${NEW_PATCH}/g" "${file}" + if [[ $(git diff --name-only "${file}") ]]; then + FILES_EDITED+=("${file}") + fi + done +} + +update_stage_in_files() { + local OLD_STAGE="$(echo "${OLD_STAGE}")" + files=( $(grep_command "${OLD_STAGE}" "${DIR}") ) + for file in "${files[@]}"; do + sed -i "s/${OLD_STAGE}/${STAGE}/g" "${file}" + if [[ $(git diff --name-only "${file}") ]]; then + FILES_EDITED+=("${file}") + fi + done +} + +main() { + + echo "Starting repository version bumping process..." | tee -a "${LOG_FILE}" + echo "Log file: ${LOG_FILE}" + # Parse arguments + while [[ $# -gt 0 ]]; do + case $1 in + --version) + VERSION="$2" + shift 2 + ;; + --stage) + STAGE="$2" + shift 2 + ;; + *) + echo "Unknown argument: $1" + exit 1 + ;; + esac + done + + # Validate arguments + if [[ -z "$VERSION" ]]; then + echo "Error: --version argument is required." | tee -a "${LOG_FILE}" + exit 1 + fi + + if [[ -z "$STAGE" ]]; then + echo "Error: --stage argument is required." | tee -a "${LOG_FILE}" + exit 1 + fi + + # Get old version and stage + get_old_version_and_stage + + if [[ "$OLD_VERSION" == "$VERSION" && "$OLD_STAGE" == "$STAGE" ]]; then + echo "Version and stage are already up to date." | tee -a "${LOG_FILE}" + echo "No changes needed." | tee -a "${LOG_FILE}" + exit 0 + fi + if [[ "$OLD_VERSION" != "$VERSION" ]]; then + echo "Updating version from $OLD_VERSION to $VERSION" | tee -a "${LOG_FILE}" + update_version_in_files "$VERSION" + fi + if [[ "$OLD_STAGE" != "$STAGE" ]]; then + echo "Updating stage from $OLD_STAGE to $STAGE" | tee -a "${LOG_FILE}" + update_stage_in_files "$STAGE" + fi + + echo "The following files were edited:" | tee -a "${LOG_FILE}" + for file in $(printf "%s\n" "${FILES_EDITED[@]}" | sort -u); do + echo "${file}" | tee -a "${LOG_FILE}" + done + + echo "Version and stage updated successfully." | tee -a "${LOG_FILE}" +} + +# Call the main method with all arguments +main "$@" From 1445bdc4209ed9a794f04a77e7ed727e0bf41178 Mon Sep 17 00:00:00 2001 From: c-bordon Date: Tue, 15 Apr 2025 14:21:49 -0300 Subject: [PATCH 074/156] Removed mmp version replacement --- tools/repository_bumper.sh | 11 ++--------- 1 file changed, 2 insertions(+), 9 deletions(-) diff --git a/tools/repository_bumper.sh b/tools/repository_bumper.sh index ea8b938f..92513718 100644 --- a/tools/repository_bumper.sh +++ b/tools/repository_bumper.sh @@ -43,7 +43,7 @@ update_version_in_files() { sed -i "/^| v${OLD_VERSION} | | |/i | v${VERSION} | | |" "${file}" sed -i "/^| v${OLD_VERSION} | | |/!s/${OLD_MAYOR}\.${OLD_MINOR}\.${OLD_PATCH}/${NEW_MAYOR}\.${NEW_MINOR}\.${NEW_PATCH}/g" "${file}" else - sed -i "s/${OLD_VERSION}/${VERSION}/g" "${file}" + sed -i "s/${OLD_MAYOR}\.${OLD_MINOR}\.${OLD_PATCH}/${NEW_MAYOR}\.${NEW_MINOR}\.${NEW_PATCH}/g" "${file}" fi if [[ $(git diff --name-only "${file}") ]]; then FILES_EDITED+=("${file}") @@ -63,18 +63,11 @@ update_version_in_files() { FILES_EDITED+=("${file}") fi done - mmp_files=( $(grep_command "${OLD_MAYOR}${OLD_MINOR}${OLD_PATCH}" "${DIR}" --exclude="CHANGELOG.md") ) - for file in "${mmp_files[@]}"; do - sed -i "s/\b${OLD_MAYOR}${OLD_MINOR}${OLD_PATCH}\b/${NEW_MAYOR}${NEW_MINOR}${NEW_PATCH}/g" "${file}" - if [[ $(git diff --name-only "${file}") ]]; then - FILES_EDITED+=("${file}") - fi - done } update_stage_in_files() { local OLD_STAGE="$(echo "${OLD_STAGE}")" - files=( $(grep_command "${OLD_STAGE}" "${DIR}") ) + files=( $(grep_command "${OLD_STAGE}" "${DIR}" --exclude="README.md") ) for file in "${files[@]}"; do sed -i "s/${OLD_STAGE}/${STAGE}/g" "${file}" if [[ $(git diff --name-only "${file}") ]]; then From e161490f4d17b01b6c25dbe1b5f98c7512eae495 Mon Sep 17 00:00:00 2001 From: c-bordon Date: Tue, 15 Apr 2025 14:37:50 -0300 Subject: [PATCH 075/156] Updated changelog --- CHANGELOG.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/CHANGELOG.md b/CHANGELOG.md index 5acd3b90..f2b141d1 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -5,7 +5,7 @@ All notable changes to this project will be documented in this file. ### Added -- None +- Added repository_bumper script. ([#1781](https://github.com/wazuh/wazuh-docker/pull/1781)) ### Changed From 2e22add312cfe6f5a29bff57461d278101b94a5b Mon Sep 17 00:00:00 2001 From: c-bordon Date: Tue, 15 Apr 2025 16:37:41 -0300 Subject: [PATCH 076/156] Removed README exception --- README.md | 45 +------------------------------------- tools/repository_bumper.sh | 22 ++++++++++++++----- 2 files changed, 18 insertions(+), 49 deletions(-) diff --git a/README.md b/README.md index 5fcaf40c..2071f81f 100644 --- a/README.md +++ b/README.md @@ -177,50 +177,7 @@ WAZUH_MONITORING_REPLICAS=0 ## | Wazuh version | ODFE | XPACK | |---------------|---------|--------| -| v4.13.0 | | | -| v4.12.1 | | | -| v4.12.0 | | | -| v4.11.2 | | | -| v4.11.1 | | | -| v4.11.0 | | | -| v4.10.1 | | | -| v4.10.0 | | | -| v4.9.2 | | | -| v4.9.1 | | | -| v4.9.0 | | | -| v4.8.2 | | | -| v4.8.1 | | | -| v4.8.0 | | | -| v4.7.5 | | | -| v4.7.4 | | | -| v4.7.3 | | | -| v4.7.2 | | | -| v4.7.1 | | | -| v4.7.0 | | | -| v4.6.0 | | | -| v4.5.4 | | | -| v4.5.3 | | | -| v4.5.2 | | | -| v4.5.1 | | | -| v4.5.0 | | | -| v4.4.5 | | | -| v4.4.4 | | | -| v4.4.3 | | | -| v4.4.2 | | | -| v4.4.1 | | | -| v4.4.0 | | | -| v4.3.11 | | | -| v4.3.10 | | | -| v4.3.9 | | | -| v4.3.8 | | | -| v4.3.7 | | | -| v4.3.6 | | | -| v4.3.5 | | | -| v4.3.4 | | | -| v4.3.3 | | | -| v4.3.2 | | | -| v4.3.1 | | | -| v4.3.0 | | | +| v4.3.0+ | N/A | N/A | | v4.2.7 | 1.13.2 | 7.11.2 | | v4.2.6 | 1.13.2 | 7.11.2 | | v4.2.5 | 1.13.2 | 7.11.2 | diff --git a/tools/repository_bumper.sh b/tools/repository_bumper.sh index 92513718..48795bfe 100644 --- a/tools/repository_bumper.sh +++ b/tools/repository_bumper.sh @@ -12,7 +12,7 @@ STAGE="" FILES_EDITED=() get_old_version_and_stage() { - local VERSION_FILE="../VERSION.json" + local VERSION_FILE="${DIR}/VERSION.json" OLD_VERSION=$(jq -r '.version' "${VERSION_FILE}") OLD_STAGE=$(jq -r '.stage' "${VERSION_FILE}") @@ -38,10 +38,9 @@ update_version_in_files() { m_m_p_files=( $(grep_command "${OLD_MAYOR}\.${OLD_MINOR}\.${OLD_PATCH}" "${DIR}") ) for file in "${m_m_p_files[@]}"; do if [[ "${file}" == *"CHANGELOG.md"* ]]; then - sed -i "/^All notable changes to this project will be documented in this file.$/a \\\n## [${VERSION}]\\n\\n### Added\\n\\n- None\\n\\n### Changed\\n\\n- None\\n\\n### Fixed\\n\\n- None\\n\\n### Deleted\\n\\n- None" "${file}" - elif [[ "${file}" == *"README.md"* ]]; then - sed -i "/^| v${OLD_VERSION} | | |/i | v${VERSION} | | |" "${file}" - sed -i "/^| v${OLD_VERSION} | | |/!s/${OLD_MAYOR}\.${OLD_MINOR}\.${OLD_PATCH}/${NEW_MAYOR}\.${NEW_MINOR}\.${NEW_PATCH}/g" "${file}" + if ! sed -i "/^All notable changes to this project will be documented in this file.$/a \\\n## [${VERSION}]\\n\\n### Added\\n\\n- None\\n\\n### Changed\\n\\n- None\\n\\n### Fixed\\n\\n- None\\n\\n### Deleted\\n\\n- None" "${file}"; then + echo "Error: Failed to update CHANGELOG.md" | tee -a "${LOG_FILE}" + fi else sed -i "s/${OLD_MAYOR}\.${OLD_MINOR}\.${OLD_PATCH}/${NEW_MAYOR}\.${NEW_MINOR}\.${NEW_PATCH}/g" "${file}" fi @@ -109,6 +108,19 @@ main() { exit 1 fi + # Validate if version is in the correct format + if ! [[ "$VERSION" =~ ^[0-9]+\.[0-9]+\.[0-9]+$ ]]; then + echo "Error: Version must be in the format X.Y.Z (e.g., 1.2.3)." | tee -a "${LOG_FILE}" + exit 1 + fi + + # Validate if stage is in the correct format + STAGE=$(echo "$STAGE" | tr '[:upper:]' '[:lower:]') + if ! [[ "$STAGE" =~ ^(alpha[0-9]*|beta[0-9]*|rc[0-9]*|stable)$ ]]; then + echo "Error: Stage must be one of the following examples: alpha1, beta1, rc1, stable." | tee -a "${LOG_FILE}" + exit 1 + fi + # Get old version and stage get_old_version_and_stage From c17b22c13bbafe7b9b5d0d251f9e12db07918398 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Gonzalo=20Acu=C3=B1a?= Date: Wed, 16 Apr 2025 09:05:42 -0300 Subject: [PATCH 077/156] Bump 4.12.0 to beta1 --- VERSION.json | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/VERSION.json b/VERSION.json index 6d01df04..5c1d3515 100644 --- a/VERSION.json +++ b/VERSION.json @@ -1,4 +1,4 @@ { "version": "4.12.0", - "stage": "alpha1" + "stage": "beta1" } From cea3caee44624e6e232c1091811dc7f0f65ce97a Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Gonzalo=20Acu=C3=B1a?= Date: Wed, 16 Apr 2025 09:13:27 -0300 Subject: [PATCH 078/156] Bump image tag 4.12.0-beta1 --- multi-node/docker-compose.yml | 12 ++++++------ single-node/docker-compose.yml | 6 +++--- 2 files changed, 9 insertions(+), 9 deletions(-) diff --git a/multi-node/docker-compose.yml b/multi-node/docker-compose.yml index 2d9ad309..82af9ba1 100644 --- a/multi-node/docker-compose.yml +++ b/multi-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.master: - image: wazuh/wazuh-manager:4.12.0 + image: wazuh/wazuh-manager:4.12.0-beta1 hostname: wazuh.master restart: always ulimits: @@ -45,7 +45,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.worker: - image: wazuh/wazuh-manager:4.12.0 + image: wazuh/wazuh-manager:4.12.0-beta1 hostname: wazuh.worker restart: always ulimits: @@ -81,7 +81,7 @@ services: - ./config/wazuh_cluster/wazuh_worker.conf:/wazuh-config-mount/etc/ossec.conf wazuh1.indexer: - image: wazuh/wazuh-indexer:4.12.0 + image: wazuh/wazuh-indexer:4.12.0-beta1 hostname: wazuh1.indexer restart: always ports: @@ -107,7 +107,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh2.indexer: - image: wazuh/wazuh-indexer:4.12.0 + image: wazuh/wazuh-indexer:4.12.0-beta1 hostname: wazuh2.indexer restart: always environment: @@ -129,7 +129,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh3.indexer: - image: wazuh/wazuh-indexer:4.12.0 + image: wazuh/wazuh-indexer:4.12.0-beta1 hostname: wazuh3.indexer restart: always environment: @@ -151,7 +151,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.12.0 + image: wazuh/wazuh-dashboard:4.12.0-beta1 hostname: wazuh.dashboard restart: always ports: diff --git a/single-node/docker-compose.yml b/single-node/docker-compose.yml index bdcc695c..23c75357 100644 --- a/single-node/docker-compose.yml +++ b/single-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.manager: - image: wazuh/wazuh-manager:4.12.0 + image: wazuh/wazuh-manager:4.12.0-beta1 hostname: wazuh.manager restart: always ulimits: @@ -46,7 +46,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.indexer: - image: wazuh/wazuh-indexer:4.12.0 + image: wazuh/wazuh-indexer:4.12.0-beta1 hostname: wazuh.indexer restart: always ports: @@ -71,7 +71,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.12.0 + image: wazuh/wazuh-dashboard:4.12.0-beta1 hostname: wazuh.dashboard restart: always ports: From 3fe18c0f5371d1c930f26e0cb1194aec469ac4ea Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Gonzalo=20Acu=C3=B1a?= Date: Wed, 16 Apr 2025 09:20:02 -0300 Subject: [PATCH 079/156] Revert bump image tag 4.12.0-beta1 --- multi-node/docker-compose.yml | 12 ++++++------ single-node/docker-compose.yml | 6 +++--- 2 files changed, 9 insertions(+), 9 deletions(-) diff --git a/multi-node/docker-compose.yml b/multi-node/docker-compose.yml index 82af9ba1..2d9ad309 100644 --- a/multi-node/docker-compose.yml +++ b/multi-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.master: - image: wazuh/wazuh-manager:4.12.0-beta1 + image: wazuh/wazuh-manager:4.12.0 hostname: wazuh.master restart: always ulimits: @@ -45,7 +45,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.worker: - image: wazuh/wazuh-manager:4.12.0-beta1 + image: wazuh/wazuh-manager:4.12.0 hostname: wazuh.worker restart: always ulimits: @@ -81,7 +81,7 @@ services: - ./config/wazuh_cluster/wazuh_worker.conf:/wazuh-config-mount/etc/ossec.conf wazuh1.indexer: - image: wazuh/wazuh-indexer:4.12.0-beta1 + image: wazuh/wazuh-indexer:4.12.0 hostname: wazuh1.indexer restart: always ports: @@ -107,7 +107,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh2.indexer: - image: wazuh/wazuh-indexer:4.12.0-beta1 + image: wazuh/wazuh-indexer:4.12.0 hostname: wazuh2.indexer restart: always environment: @@ -129,7 +129,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh3.indexer: - image: wazuh/wazuh-indexer:4.12.0-beta1 + image: wazuh/wazuh-indexer:4.12.0 hostname: wazuh3.indexer restart: always environment: @@ -151,7 +151,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.12.0-beta1 + image: wazuh/wazuh-dashboard:4.12.0 hostname: wazuh.dashboard restart: always ports: diff --git a/single-node/docker-compose.yml b/single-node/docker-compose.yml index 23c75357..bdcc695c 100644 --- a/single-node/docker-compose.yml +++ b/single-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.manager: - image: wazuh/wazuh-manager:4.12.0-beta1 + image: wazuh/wazuh-manager:4.12.0 hostname: wazuh.manager restart: always ulimits: @@ -46,7 +46,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.indexer: - image: wazuh/wazuh-indexer:4.12.0-beta1 + image: wazuh/wazuh-indexer:4.12.0 hostname: wazuh.indexer restart: always ports: @@ -71,7 +71,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.12.0-beta1 + image: wazuh/wazuh-dashboard:4.12.0 hostname: wazuh.dashboard restart: always ports: From 4b04578cf5b3f0e084e7f47101106e1c676777df Mon Sep 17 00:00:00 2001 From: c-bordon Date: Tue, 22 Apr 2025 12:08:13 -0300 Subject: [PATCH 080/156] Updated major.minor replacement --- tools/repository_bumper.sh | 22 +++++++++++----------- 1 file changed, 11 insertions(+), 11 deletions(-) diff --git a/tools/repository_bumper.sh b/tools/repository_bumper.sh index 48795bfe..8223e54b 100644 --- a/tools/repository_bumper.sh +++ b/tools/repository_bumper.sh @@ -24,7 +24,7 @@ grep_command() { # This function is used to search for a specific string in the specified directory. # It takes two arguments: the string to search for and the directory to search in. # Usage: grep_command - eval grep -Rl "${1}" "${2}" --exclude-dir=".git" --exclude="repository_bumper_*.log" "${3}" + eval grep -Rl "${1}" "${2}" --exclude-dir=".git" --exclude="repository_bumper_*.log" --exclude="CHANGELOG.md" "${3}" } update_version_in_files() { @@ -37,31 +37,31 @@ update_version_in_files() { local NEW_PATCH="$(echo "${VERSION}" | cut -d '.' -f 3)" m_m_p_files=( $(grep_command "${OLD_MAYOR}\.${OLD_MINOR}\.${OLD_PATCH}" "${DIR}") ) for file in "${m_m_p_files[@]}"; do - if [[ "${file}" == *"CHANGELOG.md"* ]]; then - if ! sed -i "/^All notable changes to this project will be documented in this file.$/a \\\n## [${VERSION}]\\n\\n### Added\\n\\n- None\\n\\n### Changed\\n\\n- None\\n\\n### Fixed\\n\\n- None\\n\\n### Deleted\\n\\n- None" "${file}"; then - echo "Error: Failed to update CHANGELOG.md" | tee -a "${LOG_FILE}" - fi - else - sed -i "s/${OLD_MAYOR}\.${OLD_MINOR}\.${OLD_PATCH}/${NEW_MAYOR}\.${NEW_MINOR}\.${NEW_PATCH}/g" "${file}" - fi + sed -i "s/\bv${OLD_MAYOR}\.${OLD_MINOR}\.${OLD_PATCH}\b/v${NEW_MAYOR}\.${NEW_MINOR}\.${NEW_PATCH}/g; s/\b${OLD_MAYOR}\.${OLD_MINOR}\.${OLD_PATCH}/${NEW_MAYOR}\.${NEW_MINOR}\.${NEW_PATCH}/g" "${file}" if [[ $(git diff --name-only "${file}") ]]; then FILES_EDITED+=("${file}") fi done - m_m_files=( $(grep_command "${OLD_MAYOR}\.${OLD_MINOR}" "${DIR}" --exclude="CHANGELOG.md") ) + m_m_files=( $(grep_command "${OLD_MAYOR}\.${OLD_MINOR}" "${DIR}") ) for file in "${m_m_files[@]}"; do - sed -i "/^${OLD_MAYOR}\.${OLD_MINOR}./!s/\\b${OLD_MAYOR}\.${OLD_MINOR}\b/${NEW_MAYOR}\.${NEW_MINOR}/g" "${file}" + sed -i -E "/[0-9]+\.[0-9]+\.[0-9]+/! s/(^|[^0-9.])(${OLD_MAYOR}\.${OLD_MINOR})([^0-9.]|$)/\1${NEW_MAYOR}.${NEW_MINOR}\3/g" "$file" if [[ $(git diff --name-only "${file}") ]]; then FILES_EDITED+=("${file}") fi done - m_x_files=( $(grep_command "${OLD_MAYOR}\.x" "${DIR}" --exclude="CHANGELOG.md") ) + m_x_files=( $(grep_command "${OLD_MAYOR}\.x" "${DIR}") ) for file in "${m_x_files[@]}"; do sed -i "s/\b${OLD_MAYOR}\.x\b/${NEW_MAYOR}\.x/g" "${file}" if [[ $(git diff --name-only "${file}") ]]; then FILES_EDITED+=("${file}") fi done + if ! sed -i "/^All notable changes to this project will be documented in this file.$/a \\\n## [${VERSION}]\\n\\n### Added\\n\\n- None\\n\\n### Changed\\n\\n- None\\n\\n### Fixed\\n\\n- None\\n\\n### Deleted\\n\\n- None" "${DIR}/CHANGELOG.md"; then + echo "Error: Failed to update CHANGELOG.md" | tee -a "${LOG_FILE}" + fi + if [[ $(git diff --name-only "${DIR}/CHANGELOG.md") ]]; then + FILES_EDITED+=("${DIR}/CHANGELOG.md") + fi } update_stage_in_files() { From b82b0efdd8c2b9c646e18a71eef92c0e1fbcb0a0 Mon Sep 17 00:00:00 2001 From: Enrique Araque Date: Wed, 30 Apr 2025 11:24:31 +0200 Subject: [PATCH 081/156] Bump revision for 4.12.0-rc1 and add a fogotten changelog entry --- CHANGELOG.md | 1 + VERSION.json | 2 +- multi-node/docker-compose.yml | 12 ++++++------ single-node/docker-compose.yml | 6 +++--- 4 files changed, 11 insertions(+), 10 deletions(-) diff --git a/CHANGELOG.md b/CHANGELOG.md index 722af1b0..fd053c1d 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -10,6 +10,7 @@ All notable changes to this project will be documented in this file. ### Changed - Change VERSION file format ([#1728](https://github.com/wazuh/wazuh-docker/pull/1728)) \- (VERSION file) +- Change Ubuntu version used in workflows ([#1662](https://github.com/wazuh/wazuh-docker/pull/1662)) \- (Docker workflows) ### Fixed diff --git a/VERSION.json b/VERSION.json index 5c1d3515..29e4047b 100644 --- a/VERSION.json +++ b/VERSION.json @@ -1,4 +1,4 @@ { "version": "4.12.0", - "stage": "beta1" + "stage": "rc1" } diff --git a/multi-node/docker-compose.yml b/multi-node/docker-compose.yml index 2d9ad309..be2b478c 100644 --- a/multi-node/docker-compose.yml +++ b/multi-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.master: - image: wazuh/wazuh-manager:4.12.0 + image: wazuh/wazuh-manager:4.12.0-rc1 hostname: wazuh.master restart: always ulimits: @@ -45,7 +45,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.worker: - image: wazuh/wazuh-manager:4.12.0 + image: wazuh/wazuh-manager:4.12.0-rc1 hostname: wazuh.worker restart: always ulimits: @@ -81,7 +81,7 @@ services: - ./config/wazuh_cluster/wazuh_worker.conf:/wazuh-config-mount/etc/ossec.conf wazuh1.indexer: - image: wazuh/wazuh-indexer:4.12.0 + image: wazuh/wazuh-indexer:4.12.0-rc1 hostname: wazuh1.indexer restart: always ports: @@ -107,7 +107,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh2.indexer: - image: wazuh/wazuh-indexer:4.12.0 + image: wazuh/wazuh-indexer:4.12.0-rc1 hostname: wazuh2.indexer restart: always environment: @@ -129,7 +129,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh3.indexer: - image: wazuh/wazuh-indexer:4.12.0 + image: wazuh/wazuh-indexer:4.12.0-rc1 hostname: wazuh3.indexer restart: always environment: @@ -151,7 +151,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.12.0 + image: wazuh/wazuh-dashboard:4.12.0-rc1 hostname: wazuh.dashboard restart: always ports: diff --git a/single-node/docker-compose.yml b/single-node/docker-compose.yml index bdcc695c..7a806f5a 100644 --- a/single-node/docker-compose.yml +++ b/single-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.manager: - image: wazuh/wazuh-manager:4.12.0 + image: wazuh/wazuh-manager:4.12.0-rc1 hostname: wazuh.manager restart: always ulimits: @@ -46,7 +46,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.indexer: - image: wazuh/wazuh-indexer:4.12.0 + image: wazuh/wazuh-indexer:4.12.0-rc1 hostname: wazuh.indexer restart: always ports: @@ -71,7 +71,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.12.0 + image: wazuh/wazuh-dashboard:4.12.0-rc1 hostname: wazuh.dashboard restart: always ports: From 118c7805e35ef654d03076259801c40623516475 Mon Sep 17 00:00:00 2001 From: Enrique Araque Date: Wed, 30 Apr 2025 11:30:05 +0200 Subject: [PATCH 082/156] Revert docker image tag for 4.12.0-rc1 --- multi-node/docker-compose.yml | 12 ++++++------ single-node/docker-compose.yml | 6 +++--- 2 files changed, 9 insertions(+), 9 deletions(-) diff --git a/multi-node/docker-compose.yml b/multi-node/docker-compose.yml index be2b478c..2d9ad309 100644 --- a/multi-node/docker-compose.yml +++ b/multi-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.master: - image: wazuh/wazuh-manager:4.12.0-rc1 + image: wazuh/wazuh-manager:4.12.0 hostname: wazuh.master restart: always ulimits: @@ -45,7 +45,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.worker: - image: wazuh/wazuh-manager:4.12.0-rc1 + image: wazuh/wazuh-manager:4.12.0 hostname: wazuh.worker restart: always ulimits: @@ -81,7 +81,7 @@ services: - ./config/wazuh_cluster/wazuh_worker.conf:/wazuh-config-mount/etc/ossec.conf wazuh1.indexer: - image: wazuh/wazuh-indexer:4.12.0-rc1 + image: wazuh/wazuh-indexer:4.12.0 hostname: wazuh1.indexer restart: always ports: @@ -107,7 +107,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh2.indexer: - image: wazuh/wazuh-indexer:4.12.0-rc1 + image: wazuh/wazuh-indexer:4.12.0 hostname: wazuh2.indexer restart: always environment: @@ -129,7 +129,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh3.indexer: - image: wazuh/wazuh-indexer:4.12.0-rc1 + image: wazuh/wazuh-indexer:4.12.0 hostname: wazuh3.indexer restart: always environment: @@ -151,7 +151,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.12.0-rc1 + image: wazuh/wazuh-dashboard:4.12.0 hostname: wazuh.dashboard restart: always ports: diff --git a/single-node/docker-compose.yml b/single-node/docker-compose.yml index 7a806f5a..bdcc695c 100644 --- a/single-node/docker-compose.yml +++ b/single-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.manager: - image: wazuh/wazuh-manager:4.12.0-rc1 + image: wazuh/wazuh-manager:4.12.0 hostname: wazuh.manager restart: always ulimits: @@ -46,7 +46,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.indexer: - image: wazuh/wazuh-indexer:4.12.0-rc1 + image: wazuh/wazuh-indexer:4.12.0 hostname: wazuh.indexer restart: always ports: @@ -71,7 +71,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.12.0-rc1 + image: wazuh/wazuh-dashboard:4.12.0 hostname: wazuh.dashboard restart: always ports: From 81a41f93eda0608c7e5fd8459e2370317ae3a5c1 Mon Sep 17 00:00:00 2001 From: vcerenu Date: Tue, 6 May 2025 13:56:32 -0300 Subject: [PATCH 083/156] Bump 4.12.2 version --- .env | 6 +++--- .github/.goss.yaml | 2 +- .../workflows/Procedure_push_docker_images.yml | 8 ++++---- CHANGELOG.md | 18 ++++++++++++++++++ README.md | 1 + VERSION.json | 2 +- build-docker-images/README.md | 4 ++-- build-docker-images/build-images.sh | 4 ++-- multi-node/docker-compose.yml | 12 ++++++------ single-node/docker-compose.yml | 6 +++--- 10 files changed, 41 insertions(+), 22 deletions(-) diff --git a/.env b/.env index 4b0e478f..0a4fe28d 100755 --- a/.env +++ b/.env @@ -1,6 +1,6 @@ -WAZUH_VERSION=4.12.1 -WAZUH_IMAGE_VERSION=4.12.1 +WAZUH_VERSION=4.12.2 +WAZUH_IMAGE_VERSION=4.12.2 WAZUH_TAG_REVISION=1 -FILEBEAT_TEMPLATE_BRANCH=4.12.1 +FILEBEAT_TEMPLATE_BRANCH=4.12.2 WAZUH_FILEBEAT_MODULE=wazuh-filebeat-0.4.tar.gz WAZUH_UI_REVISION=1 diff --git a/.github/.goss.yaml b/.github/.goss.yaml index 7c4716c8..14f628f8 100644 --- a/.github/.goss.yaml +++ b/.github/.goss.yaml @@ -56,7 +56,7 @@ package: wazuh-manager: installed: true versions: - - 4.12.1 + - 4.12.2 port: tcp:1514: listening: true diff --git a/.github/workflows/Procedure_push_docker_images.yml b/.github/workflows/Procedure_push_docker_images.yml index b9eb62e5..2b0e2c06 100644 --- a/.github/workflows/Procedure_push_docker_images.yml +++ b/.github/workflows/Procedure_push_docker_images.yml @@ -6,11 +6,11 @@ on: inputs: image_tag: description: 'Docker image tag' - default: '4.12.1' + default: '4.12.2' required: true docker_reference: description: 'wazuh-docker reference' - default: 'v4.12.1' + default: 'v4.12.2' required: true products: description: 'Comma-separated list of the image names to build and push' @@ -42,12 +42,12 @@ on: inputs: image_tag: description: 'Docker image tag' - default: '4.12.1' + default: '4.12.2' required: true type: string docker_reference: description: 'wazuh-docker reference' - default: 'v4.12.1' + default: 'v4.12.2' required: false type: string products: diff --git a/CHANGELOG.md b/CHANGELOG.md index dc7adb32..20c8f705 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -1,6 +1,24 @@ # Change Log All notable changes to this project will be documented in this file. +## [4.12.2] + +### Added + +- None + +### Changed + +- None + +### Fixed + +- None + +### Deleted + +- None + ## [4.12.1] ### Added diff --git a/README.md b/README.md index 8c34880f..deb9cf43 100644 --- a/README.md +++ b/README.md @@ -178,6 +178,7 @@ WAZUH_MONITORING_REPLICAS=0 ## | Wazuh version | ODFE | XPACK | |---------------|---------|--------| +| v4.12.2 | | | | v4.12.1 | | | | v4.12.0 | | | | v4.11.2 | | | diff --git a/VERSION.json b/VERSION.json index 116fc47a..73d8ee41 100644 --- a/VERSION.json +++ b/VERSION.json @@ -1,4 +1,4 @@ { - "version": "4.12.1", + "version": "4.12.2", "stage": "alpha0" } diff --git a/build-docker-images/README.md b/build-docker-images/README.md index f6db713a..58a7c734 100644 --- a/build-docker-images/README.md +++ b/build-docker-images/README.md @@ -13,7 +13,7 @@ This script initializes the environment variables needed to build each of the im The script allows you to build images from other versions of Wazuh, to do this you must use the -v or --version argument: ``` -$ build-docker-images/build-images.sh -v 4.12.1 +$ build-docker-images/build-images.sh -v 4.12.2 ``` To get all the available script options use the -h or --help option: @@ -26,7 +26,7 @@ Usage: build-docker-images/build-images.sh [OPTIONS] -d, --dev [Optional] Set the development stage you want to build, example rc1 or beta1, not used by default. -f, --filebeat-module [Optional] Set Filebeat module version. By default 0.4. -r, --revision [Optional] Package revision. By default 1 - -v, --version [Optional] Set the Wazuh version should be builded. By default, 4.12.1. + -v, --version [Optional] Set the Wazuh version should be builded. By default, 4.12.2. -h, --help Show this help. ``` \ No newline at end of file diff --git a/build-docker-images/build-images.sh b/build-docker-images/build-images.sh index a5cce2d0..fb16dc4f 100755 --- a/build-docker-images/build-images.sh +++ b/build-docker-images/build-images.sh @@ -1,4 +1,4 @@ -WAZUH_IMAGE_VERSION=4.12.1 +WAZUH_IMAGE_VERSION=4.12.2 WAZUH_VERSION=$(echo $WAZUH_IMAGE_VERSION | sed -e 's/\.//g') WAZUH_TAG_REVISION=1 WAZUH_CURRENT_VERSION=$(curl --silent https://api.github.com/repos/wazuh/wazuh/releases/latest | grep '["]tag_name["]:' | sed -E 's/.*\"([^\"]+)\".*/\1/' | cut -c 2- | sed -e 's/\.//g') @@ -12,7 +12,7 @@ IMAGE_VERSION=${WAZUH_IMAGE_VERSION} # License (version 2) as published by the FSF - Free Software # Foundation. -WAZUH_IMAGE_VERSION="4.12.1" +WAZUH_IMAGE_VERSION="4.12.2" WAZUH_TAG_REVISION="1" WAZUH_DEV_STAGE="" FILEBEAT_MODULE_VERSION="0.4" diff --git a/multi-node/docker-compose.yml b/multi-node/docker-compose.yml index 7896aa85..dd9d0c53 100644 --- a/multi-node/docker-compose.yml +++ b/multi-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.master: - image: wazuh/wazuh-manager:4.12.1 + image: wazuh/wazuh-manager:4.12.2 hostname: wazuh.master restart: always ulimits: @@ -45,7 +45,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.worker: - image: wazuh/wazuh-manager:4.12.1 + image: wazuh/wazuh-manager:4.12.2 hostname: wazuh.worker restart: always ulimits: @@ -81,7 +81,7 @@ services: - ./config/wazuh_cluster/wazuh_worker.conf:/wazuh-config-mount/etc/ossec.conf wazuh1.indexer: - image: wazuh/wazuh-indexer:4.12.1 + image: wazuh/wazuh-indexer:4.12.2 hostname: wazuh1.indexer restart: always ports: @@ -107,7 +107,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh2.indexer: - image: wazuh/wazuh-indexer:4.12.1 + image: wazuh/wazuh-indexer:4.12.2 hostname: wazuh2.indexer restart: always environment: @@ -129,7 +129,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh3.indexer: - image: wazuh/wazuh-indexer:4.12.1 + image: wazuh/wazuh-indexer:4.12.2 hostname: wazuh3.indexer restart: always environment: @@ -151,7 +151,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.12.1 + image: wazuh/wazuh-dashboard:4.12.2 hostname: wazuh.dashboard restart: always ports: diff --git a/single-node/docker-compose.yml b/single-node/docker-compose.yml index 607a7ef8..207fc9fb 100644 --- a/single-node/docker-compose.yml +++ b/single-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.manager: - image: wazuh/wazuh-manager:4.12.1 + image: wazuh/wazuh-manager:4.12.2 hostname: wazuh.manager restart: always ulimits: @@ -46,7 +46,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.indexer: - image: wazuh/wazuh-indexer:4.12.1 + image: wazuh/wazuh-indexer:4.12.2 hostname: wazuh.indexer restart: always ports: @@ -71,7 +71,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.12.1 + image: wazuh/wazuh-dashboard:4.12.2 hostname: wazuh.dashboard restart: always ports: From 7f51efa287edd1eaa3dce4cc24bbc263901b4ba6 Mon Sep 17 00:00:00 2001 From: vcerenu Date: Wed, 7 May 2025 12:37:52 -0300 Subject: [PATCH 084/156] Add wazuh agent image build and deploy --- build-docker-images/build-images.yml | 10 + build-docker-images/wazuh-agent/Dockerfile | 36 ++++ .../wazuh-agent/config/check_repository.sh | 15 ++ .../config/etc/cont-init.d/0-wazuh-init | 90 ++++++++ .../config/etc/cont-init.d/1-agent | 44 ++++ .../config/etc/services.d/ossec-logs/run | 4 + wazuh-agent/config/wazuh-agent-conf | 194 ++++++++++++++++++ wazuh-agent/docker-compose.yml | 11 + 8 files changed, 404 insertions(+) create mode 100644 build-docker-images/wazuh-agent/Dockerfile create mode 100644 build-docker-images/wazuh-agent/config/check_repository.sh create mode 100644 build-docker-images/wazuh-agent/config/etc/cont-init.d/0-wazuh-init create mode 100644 build-docker-images/wazuh-agent/config/etc/cont-init.d/1-agent create mode 100644 build-docker-images/wazuh-agent/config/etc/services.d/ossec-logs/run create mode 100644 wazuh-agent/config/wazuh-agent-conf create mode 100644 wazuh-agent/docker-compose.yml diff --git a/build-docker-images/build-images.yml b/build-docker-images/build-images.yml index 90fbb897..c3789359 100644 --- a/build-docker-images/build-images.yml +++ b/build-docker-images/build-images.yml @@ -36,6 +36,16 @@ services: - filebeat_etc:/etc/filebeat - filebeat_var:/var/lib/filebeat + wazuh.agent: + build: + context: wazuh-agent/ + args: + WAZUH_VERSION: ${WAZUH_VERSION} + WAZUH_TAG_REVISION: ${WAZUH_TAG_REVISION} + image: wazuh/wazuh-agent:${WAZUH_IMAGE_VERSION} + hostname: wazuh.manager + restart: always + wazuh.indexer: build: context: wazuh-indexer/ diff --git a/build-docker-images/wazuh-agent/Dockerfile b/build-docker-images/wazuh-agent/Dockerfile new file mode 100644 index 00000000..8a237787 --- /dev/null +++ b/build-docker-images/wazuh-agent/Dockerfile @@ -0,0 +1,36 @@ +# Wazuh Docker Copyright (C) 2017, Wazuh Inc. (License GPLv2) +FROM amazonlinux:2023 + +RUN rm /bin/sh && ln -s /bin/bash /bin/sh + +ARG WAZUH_VERSION +ARG WAZUH_TAG_REVISION +ARG S6_VERSION="v2.2.0.3" +ARG WAZUH_MANAGER='CHANGE_MANAGER_IP' +ARG WAZUH_MANAGER_PORT='CHANGE_MANAGER_PORT' +ARG WAZUH_REGISTRATION_SERVER='CHANGE_ENROLL_IP' +ARG WAZUH_REGISTRATION_PORT='CHANGE_ENROLL_PORT' +ARG WAZUH_AGENT_NAME='CHANGEE_AGENT_NAME' + +COPY config/check_repository.sh / + +RUN yum install curl-minimal tar gzip procps -y &&\ + yum clean all + +RUN chmod 775 /check_repository.sh +RUN source /check_repository.sh + +RUN yum install wazuh-agent-${WAZUH_VERSION}-${WAZUH_TAG_REVISION} -y && \ + yum clean all && \ + sed -i '//d' /var/ossec/etc/ossec.conf && \ + curl --fail --silent -L https://github.com/just-containers/s6-overlay/releases/download/${S6_VERSION}/s6-overlay-amd64.tar.gz \ + -o /tmp/s6-overlay-amd64.tar.gz && \ + tar xzf /tmp/s6-overlay-amd64.tar.gz -C / --exclude="./bin" && \ + tar xzf /tmp/s6-overlay-amd64.tar.gz -C /usr ./bin && \ + rm /tmp/s6-overlay-amd64.tar.gz + +COPY config/etc/ /etc/ + +RUN rm /etc/yum.repos.d/wazuh.repo + +ENTRYPOINT [ "/init" ] diff --git a/build-docker-images/wazuh-agent/config/check_repository.sh b/build-docker-images/wazuh-agent/config/check_repository.sh new file mode 100644 index 00000000..e49e69c2 --- /dev/null +++ b/build-docker-images/wazuh-agent/config/check_repository.sh @@ -0,0 +1,15 @@ +## variables +APT_KEY=https://packages-dev.wazuh.com/key/GPG-KEY-WAZUH +GPG_SIGN="gpgcheck=1\ngpgkey=${APT_KEY}]" +REPOSITORY="[wazuh]\n${GPG_SIGN}\nenabled=1\nname=EL-\$releasever - Wazuh\nbaseurl=https://packages-dev.wazuh.com/pre-release/yum/\nprotect=1" +WAZUH_TAG=$(curl --silent https://api.github.com/repos/wazuh/wazuh/git/refs/tags | grep '["]ref["]:' | sed -E 's/.*\"([^\"]+)\".*/\1/' | cut -c 11- | grep ^v${WAZUH_VERSION}$) + +## check tag to use the correct repository +if [[ -n "${WAZUH_TAG}" ]]; then + APT_KEY=https://packages.wazuh.com/key/GPG-KEY-WAZUH + GPG_SIGN="gpgcheck=1\ngpgkey=${APT_KEY}]" + REPOSITORY="[wazuh]\n${GPG_SIGN}\nenabled=1\nname=EL-\$releasever - Wazuh\nbaseurl=https://packages.wazuh.com/4.x/yum/\nprotect=1" +fi + +rpm --import "${APT_KEY}" +echo -e "${REPOSITORY}" | tee /etc/yum.repos.d/wazuh.repo \ No newline at end of file diff --git a/build-docker-images/wazuh-agent/config/etc/cont-init.d/0-wazuh-init b/build-docker-images/wazuh-agent/config/etc/cont-init.d/0-wazuh-init new file mode 100644 index 00000000..2fcf4a88 --- /dev/null +++ b/build-docker-images/wazuh-agent/config/etc/cont-init.d/0-wazuh-init @@ -0,0 +1,90 @@ +#!/usr/bin/with-contenv bash +# Wazuh App Copyright (C) 2017, Wazuh Inc. (License GPLv2) + +WAZUH_INSTALL_PATH=/var/ossec +WAZUH_CONFIG_MOUNT=/wazuh-config-mount +WAZUH_MANAGER_SERVER=$WAZUH_MANAGER_SERVER +WAZUH_MANAGER_PORT=${WAZUH_MANAGER_PORT:-"1514"} +WAZUH_REGISTRATION_SERVER=${WAZUH_REGISTRATION_SERVER:-$WAZUH_MANAGER_SERVER} +WAZUH_REGISTRATION_PORT=${WAZUH_REGISTRATION_PORT:-"1515"} +WAZUH_REGISTRATION_PASSWORD=$WAZUH_REGISTRATION_PASSWORD +WAZUH_AGENT_NAME=${WAZUH_AGENT_NAME:-"wazuh-agent-$HOSTNAME"} + +############################################################################## +# Aux functions +############################################################################## +print() { + echo -e $1 +} + +error_and_exit() { + echo "Error executing command: '$1'." + echo 'Exiting.' + exit 1 +} + +exec_cmd() { + eval $1 > /dev/null 2>&1 || error_and_exit "$1" +} + +exec_cmd_stdout() { + eval $1 2>&1 || error_and_exit "$1" +} + +############################################################################## +# Copy all files from $WAZUH_CONFIG_MOUNT to $WAZUH_INSTALL_PATH and respect +# destination files permissions +# +# For example, to mount the file /var/ossec/data/etc/ossec.conf, mount it at +# $WAZUH_CONFIG_MOUNT/etc/ossec.conf in your container and this code will +# replace the ossec.conf file in /var/ossec/data/etc with yours. +############################################################################## + +mount_files() { + if [ -e "$WAZUH_CONFIG_MOUNT" ] + then + print "Identified Wazuh configuration files to mount..." + exec_cmd_stdout "cp --verbose -r $WAZUH_CONFIG_MOUNT/* $WAZUH_INSTALL_PATH" + else + print "No Wazuh configuration files to mount..." + fi +} + +############################################################################## +# Allow users to set the manager ip and port, enrollment ip and port and +# enroll dynamically on container start. +# +# To use this: +# 1. Create your own ossec.conf file +# 2. In your ossec.conf file, use the configuration +# 3. Mount your custom ossec.conf file at $WAZUH_CONFIG_MOUNT/etc/ossec.conf +############################################################################## + +set_manager_conn() { + echo "ossec.conf configuration" + sed -i "s#
CHANGE_MANAGER_IP
#
$WAZUH_MANAGER_SERVER
#g" ${WAZUH_INSTALL_PATH}/etc/ossec.conf + sed -i "s#CHANGE_MANAGER_PORT#$WAZUH_MANAGER_PORT#g" ${WAZUH_INSTALL_PATH}/etc/ossec.conf + sed -i "s#CHANGE_ENROLL_IP#$WAZUH_REGISTRATION_SERVER#g" ${WAZUH_INSTALL_PATH}/etc/ossec.conf + sed -i "s#CHANGE_ENROLL_PORT#$WAZUH_REGISTRATION_PORT#g" ${WAZUH_INSTALL_PATH}/etc/ossec.conf + sed -i "s#CHANGEE_AGENT_NAME#$WAZUH_AGENT_NAME#g" ${WAZUH_INSTALL_PATH}/etc/ossec.conf + [ -n "$WAZUH_REGISTRATION_PASSWORD" ] && \ + echo "$WAZUH_REGISTRATION_PASSWORD" > ${WAZUH_INSTALL_PATH}/etc/authd.pass && \ + chown root:wazuh ${WAZUH_INSTALL_PATH}/etc/authd.pass && \ + chmod 640 ${WAZUH_INSTALL_PATH}/etc/authd.pass +} + +############################################################################## +# Main function +############################################################################## + +main() { + + # Mount selected files (WAZUH_CONFIG_MOUNT) to container + mount_files + + # Configure agent variables + set_manager_conn + +} + +main diff --git a/build-docker-images/wazuh-agent/config/etc/cont-init.d/1-agent b/build-docker-images/wazuh-agent/config/etc/cont-init.d/1-agent new file mode 100644 index 00000000..076ac6ce --- /dev/null +++ b/build-docker-images/wazuh-agent/config/etc/cont-init.d/1-agent @@ -0,0 +1,44 @@ +#!/usr/bin/with-contenv bash + +############################################################################## +# Migration sequence +# Detect if there is a mounted volume on /wazuh-migration and copy the data +# to /var/ossec, finally it will create a flag ".migration-completed" inside +# the mounted volume +############################################################################## + +function __colortext() +{ + echo -e " \e[1;$2m$1\e[0m" +} + +function echogreen() +{ + echo $(__colortext "$1" "32") +} + +function echoyellow() +{ + echo $(__colortext "$1" "33") +} + +function echored() +{ + echo $(__colortext "$1" "31") +} + +function_entrypoint_scripts() { + # It will run every .sh script located in entrypoint-scripts folder in lexicographical order + if [ -d "/entrypoint-scripts/" ] + then + for script in `ls /entrypoint-scripts/*.sh | sort -n`; do + bash "$script" + done + fi +} + +# run entrypoint scripts +function_entrypoint_scripts + +# Start Wazuh +/var/ossec/bin/wazuh-control start diff --git a/build-docker-images/wazuh-agent/config/etc/services.d/ossec-logs/run b/build-docker-images/wazuh-agent/config/etc/services.d/ossec-logs/run new file mode 100644 index 00000000..e96cba8f --- /dev/null +++ b/build-docker-images/wazuh-agent/config/etc/services.d/ossec-logs/run @@ -0,0 +1,4 @@ +#!/usr/bin/with-contenv sh + +# dumping ossec.log to standard output +exec tail -F /var/ossec/logs/ossec.log diff --git a/wazuh-agent/config/wazuh-agent-conf b/wazuh-agent/config/wazuh-agent-conf new file mode 100644 index 00000000..73a355f1 --- /dev/null +++ b/wazuh-agent/config/wazuh-agent-conf @@ -0,0 +1,194 @@ + + + + + +
CHANGE_MANAGER_IP
+ CHANGE_MANAGER_PORT + tcp +
+ amzn, amzn2023 + 10 + 60 + yes + aes + + yes + CHANGE_ENROLL_IP + CHANGE_ENROLL_PORT + CHANGEE_AGENT_NAME + etc/authd.pass + +
+ + + + no + 5000 + 500 + + + + + no + yes + yes + yes + yes + yes + yes + yes + + + 43200 + + etc/shared/rootkit_files.txt + etc/shared/rootkit_trojans.txt + + yes + + /var/lib/containerd + /var/lib/docker/overlay2 + + + + yes + 1800 + 1d + yes + + wodles/java + wodles/ciscat + + + + + yes + yes + /var/log/osquery/osqueryd.results.log + /etc/osquery/osquery.conf + yes + + + + + no + 1h + yes + yes + yes + yes + yes + yes + yes + + + + 10 + + + + + yes + yes + 12h + yes + + + + + no + + + 43200 + + yes + + + /etc,/usr/bin,/usr/sbin + /bin,/sbin,/boot + + + /etc/mtab + /etc/hosts.deny + /etc/mail/statistics + /etc/random-seed + /etc/random.seed + /etc/adjtime + /etc/httpd/logs + /etc/utmpx + /etc/wtmpx + /etc/cups/certs + /etc/dumpdates + /etc/svc/volatile + + + .log$|.swp$ + + + /etc/ssl/private.key + + yes + yes + yes + yes + + + 10 + + + 50 + + + + yes + 5m + 10 + + + + + + command + df -P + 360 + + + + full_command + netstat -tulpn | sed 's/\([[:alnum:]]\+\)\ \+[[:digit:]]\+\ \+[[:digit:]]\+\ \+\(.*\):\([[:digit:]]*\)\ \+\([0-9\.\:\*]\+\).\+\ \([[:digit:]]*\/[[:alnum:]\-]*\).*/\1 \2 == \3 == \4 \5/' | sort -k 4 -g | sed 's/ == \(.*\) ==/:\1/' | sed 1,2d + netstat listening ports + 360 + + + + full_command + last -n 20 + 360 + + + + + no + etc/wpk_root.pem + yes + + + + + plain + + +
+ + + + syslog + /var/ossec/logs/active-responses.log + + + diff --git a/wazuh-agent/docker-compose.yml b/wazuh-agent/docker-compose.yml new file mode 100644 index 00000000..b53badfc --- /dev/null +++ b/wazuh-agent/docker-compose.yml @@ -0,0 +1,11 @@ +# Wazuh App Copyright (C) 2017, Wazuh Inc. (License GPLv2) +version: '3.7' + +services: + wazuh.agent: + image: wazuh/wazuh-agent:4.10.1 + restart: always + environment: + - WAZUH_MANAGER_SERVER= + volumes: + - ./config/wazuh-agent-conf:/wazuh-config-mount/etc/ossec.conf \ No newline at end of file From e0bfbe70eb8e59f399b5004e7a27a803c3a0c128 Mon Sep 17 00:00:00 2001 From: vcerenu Date: Wed, 7 May 2025 12:44:19 -0300 Subject: [PATCH 085/156] Add changelog --- CHANGELOG.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/CHANGELOG.md b/CHANGELOG.md index dc7adb32..cc116f5b 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -5,7 +5,7 @@ All notable changes to this project will be documented in this file. ### Added -- None +- Fix permanent data scripts ([#1792](https://github.com/wazuh/wazuh-docker/pull/1792)) ### Changed From 2cf635279cd04235310cf1940a067efdaf258e1f Mon Sep 17 00:00:00 2001 From: vcerenu Date: Wed, 7 May 2025 12:45:12 -0300 Subject: [PATCH 086/156] Add changelog --- CHANGELOG.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/CHANGELOG.md b/CHANGELOG.md index cc116f5b..808d4460 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -5,7 +5,7 @@ All notable changes to this project will be documented in this file. ### Added -- Fix permanent data scripts ([#1792](https://github.com/wazuh/wazuh-docker/pull/1792)) +- Add Wazuh agent image build and deploy ([#1792](https://github.com/wazuh/wazuh-docker/pull/1792)) ### Changed From ff94a0db265030b7a405a767a6240460bd572304 Mon Sep 17 00:00:00 2001 From: vcerenu Date: Thu, 8 May 2025 04:09:44 -0300 Subject: [PATCH 087/156] Fix changelog, hostanem and agent version --- CHANGELOG.md | 2 +- build-docker-images/build-images.yml | 2 +- wazuh-agent/docker-compose.yml | 2 +- 3 files changed, 3 insertions(+), 3 deletions(-) diff --git a/CHANGELOG.md b/CHANGELOG.md index 808d4460..88e732d6 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -5,7 +5,7 @@ All notable changes to this project will be documented in this file. ### Added -- Add Wazuh agent image build and deploy ([#1792](https://github.com/wazuh/wazuh-docker/pull/1792)) +- Add Wazuh agent image build and deploy ([#1801](https://github.com/wazuh/wazuh-docker/pull/1801)) ### Changed diff --git a/build-docker-images/build-images.yml b/build-docker-images/build-images.yml index c3789359..afa31d98 100644 --- a/build-docker-images/build-images.yml +++ b/build-docker-images/build-images.yml @@ -43,7 +43,7 @@ services: WAZUH_VERSION: ${WAZUH_VERSION} WAZUH_TAG_REVISION: ${WAZUH_TAG_REVISION} image: wazuh/wazuh-agent:${WAZUH_IMAGE_VERSION} - hostname: wazuh.manager + hostname: wazuh.agent restart: always wazuh.indexer: diff --git a/wazuh-agent/docker-compose.yml b/wazuh-agent/docker-compose.yml index b53badfc..3912908f 100644 --- a/wazuh-agent/docker-compose.yml +++ b/wazuh-agent/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.agent: - image: wazuh/wazuh-agent:4.10.1 + image: wazuh/wazuh-agent:4.12.1 restart: always environment: - WAZUH_MANAGER_SERVER= From d2915277685ad24035f96dbfca5ac393182a5a10 Mon Sep 17 00:00:00 2001 From: vcerenu Date: Fri, 9 May 2025 16:02:57 -0300 Subject: [PATCH 088/156] Add Wazuh agent test and push option --- .../Procedure_push_docker_images.yml | 4 +- .github/workflows/push.yml | 61 ++++++++++++++++--- 2 files changed, 55 insertions(+), 10 deletions(-) diff --git a/.github/workflows/Procedure_push_docker_images.yml b/.github/workflows/Procedure_push_docker_images.yml index b9eb62e5..0c2ba934 100644 --- a/.github/workflows/Procedure_push_docker_images.yml +++ b/.github/workflows/Procedure_push_docker_images.yml @@ -14,7 +14,7 @@ on: required: true products: description: 'Comma-separated list of the image names to build and push' - default: 'wazuh-manager,wazuh-dashboard,wazuh-indexer' + default: 'wazuh-manager,wazuh-dashboard,wazuh-indexer,wazuh-agent' required: true filebeat_module_version: description: 'Filebeat module version' @@ -52,7 +52,7 @@ on: type: string products: description: 'Comma-separated list of the image names to build and push' - default: 'wazuh-manager,wazuh-dashboard,wazuh-indexer' + default: 'wazuh-manager,wazuh-dashboard,wazuh-indexer,wazuh-agent' required: true type: string filebeat_module_version: diff --git a/.github/workflows/push.yml b/.github/workflows/push.yml index 94bf3b7c..13dc3c0c 100644 --- a/.github/workflows/push.yml +++ b/.github/workflows/push.yml @@ -8,7 +8,7 @@ jobs: steps: - name: Check out code - uses: actions/checkout@v3 + uses: actions/checkout@v4 - name: Install docker-compose run: | @@ -27,6 +27,7 @@ jobs: docker save wazuh/wazuh-manager:${{env.WAZUH_IMAGE_VERSION}} -o /home/runner/work/wazuh-docker/wazuh-docker/docker-images/wazuh-manager.tar docker save wazuh/wazuh-indexer:${{env.WAZUH_IMAGE_VERSION}} -o /home/runner/work/wazuh-docker/wazuh-docker/docker-images/wazuh-indexer.tar docker save wazuh/wazuh-dashboard:${{env.WAZUH_IMAGE_VERSION}} -o /home/runner/work/wazuh-docker/wazuh-docker/docker-images/wazuh-dashboard.tar + docker save wazuh/wazuh-agent:${{env.WAZUH_IMAGE_VERSION}} -o /home/runner/work/wazuh-docker/wazuh-docker/docker-images/wazuh-agent.tar - name: Temporarily save Wazuh manager Docker image uses: actions/upload-artifact@v4 @@ -49,6 +50,13 @@ jobs: path: /home/runner/work/wazuh-docker/wazuh-docker/docker-images/wazuh-dashboard.tar retention-days: 1 + - name: Temporarily save Wazuh agent Docker image + uses: actions/upload-artifact@v4 + with: + name: docker-artifact-agent + path: /home/runner/work/wazuh-docker/wazuh-docker/docker-images/wazuh-agent.tar + retention-days: 1 + - name: Install Goss uses: e1himself/goss-installation-action@v1.0.3 with: @@ -66,7 +74,7 @@ jobs: steps: - name: Check out code - uses: actions/checkout@v3 + uses: actions/checkout@v4 - name: Install docker-compose run: | @@ -91,12 +99,17 @@ jobs: with: name: docker-artifact-dashboard + - name: Retrieve saved Wazuh agent Docker image + uses: actions/download-artifact@v4 + with: + name: docker-artifact-agent + - name: Docker load run: | docker load --input ./wazuh-indexer.tar docker load --input ./wazuh-dashboard.tar docker load --input ./wazuh-manager.tar - + docker load --input ./wazuh-agent.tar - name: Create single node certficates run: docker-compose -f single-node/generate-indexer-certs.yml run --rm generator @@ -185,7 +198,20 @@ jobs: exit 1 fi - - name: Check errors in ossec.log + - name: Modify Docker endpoint into Wazuh agent docker-compose.yml file + run: sed -i "s//$(ip addr show docker0 | grep 'inet ' | awk '{print $2}' | cut -d'/' -f1)/g" wazuh-agent/docker-compose.yml + + - name: Start Wazuh agent + run: docker-compose -f wazuh-agent/docker-compose.yml up -d + + - name: Check Wazuh agent enrollment + run: | + sleep 20 + curl -k -s -X GET "https://localhost:55000/agents?pretty=true" -H "Authorization: Bearer ${{env.TOKEN}}" + env: + TOKEN: $(curl -s -u wazuh-wui:MyS3cr37P450r.*- -k -X GET "https://0.0.0.0:55000/security/user/authenticate?raw=true") + + - name: Check errors in ossec.log for Wazuh manager run: ./.github/single-node-log-check.sh check-multi-node: @@ -194,7 +220,7 @@ jobs: steps: - name: Check out code - uses: actions/checkout@v3 + uses: actions/checkout@v4 - name: Install docker-compose run: | @@ -222,12 +248,18 @@ jobs: with: name: docker-artifact-indexer + - name: Retrieve saved Wazuh agent Docker image + uses: actions/download-artifact@v4 + with: + name: docker-artifact-agent + - name: Docker load run: | docker load --input ./wazuh-manager.tar docker load --input ./wazuh-indexer.tar docker load --input ./wazuh-dashboard.tar - rm -rf wazuh-manager.tar wazuh-indexer.tar wazuh-dashboard.tar + docker load --input ./wazuh-agent.tar + rm -rf wazuh-manager.tar wazuh-indexer.tar wazuh-dashboard.tar wazuh-agent.tar - name: Create multi node certficates run: docker-compose -f multi-node/generate-indexer-certs.yml run --rm generator @@ -334,5 +366,18 @@ jobs: exit 1 fi - - name: Check errors in ossec.log - run: ./.github/multi-node-log-check.sh \ No newline at end of file + - name: Modify Docker endpoint into Wazuh agent docker-compose.yml file + run: sed -i "s//$(ip addr show docker0 | grep 'inet ' | awk '{print $2}' | cut -d'/' -f1)/g" wazuh-agent/docker-compose.yml + + - name: Start Wazuh agent + run: docker-compose -f wazuh-agent/docker-compose.yml up -d + + - name: Check Wazuh agent enrollment + run: | + sleep 20 + curl -k -s -X GET "https://localhost:55000/agents?pretty=true" -H "Authorization: Bearer ${{env.TOKEN}}" + env: + TOKEN: $(curl -s -u wazuh-wui:MyS3cr37P450r.*- -k -X GET "https://0.0.0.0:55000/security/user/authenticate?raw=true") + + - name: Check errors in ossec.log for Wazuh manager + run: ./.github/single-node-log-check.sh \ No newline at end of file From 6f42f2a9f780b536740ca98050f258393c5240b9 Mon Sep 17 00:00:00 2001 From: vcerenu Date: Fri, 9 May 2025 16:06:13 -0300 Subject: [PATCH 089/156] Add newline in the last line --- .github/workflows/push.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/.github/workflows/push.yml b/.github/workflows/push.yml index 13dc3c0c..ea73030d 100644 --- a/.github/workflows/push.yml +++ b/.github/workflows/push.yml @@ -380,4 +380,4 @@ jobs: TOKEN: $(curl -s -u wazuh-wui:MyS3cr37P450r.*- -k -X GET "https://0.0.0.0:55000/security/user/authenticate?raw=true") - name: Check errors in ossec.log for Wazuh manager - run: ./.github/single-node-log-check.sh \ No newline at end of file + run: ./.github/single-node-log-check.sh From 208f4231f8e5f279c6e132b4f5fb60040f9fe8bb Mon Sep 17 00:00:00 2001 From: vcerenu Date: Fri, 9 May 2025 16:13:00 -0300 Subject: [PATCH 090/156] Fix multi node log check --- .github/workflows/push.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/.github/workflows/push.yml b/.github/workflows/push.yml index ea73030d..8e508384 100644 --- a/.github/workflows/push.yml +++ b/.github/workflows/push.yml @@ -380,4 +380,4 @@ jobs: TOKEN: $(curl -s -u wazuh-wui:MyS3cr37P450r.*- -k -X GET "https://0.0.0.0:55000/security/user/authenticate?raw=true") - name: Check errors in ossec.log for Wazuh manager - run: ./.github/single-node-log-check.sh + run: ./.github/multi-node-log-check.sh From 35805df80d96cdf4a9ef032bb99b307597b06212 Mon Sep 17 00:00:00 2001 From: vcerenu Date: Fri, 9 May 2025 16:28:33 -0300 Subject: [PATCH 091/156] Add changelog --- CHANGELOG.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/CHANGELOG.md b/CHANGELOG.md index fabec1b3..9c9f79ce 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -5,7 +5,7 @@ All notable changes to this project will be documented in this file. ### Added -- Add Wazuh agent image build and deploy ([#1801](https://github.com/wazuh/wazuh-docker/pull/1801)) +- Add wazuh agent test and push ([#1809](https://github.com/wazuh/wazuh-docker/pull/1809)) ### Changed From 5c0dc980bdf75660fce0398a241a2bc1fabb736f Mon Sep 17 00:00:00 2001 From: vcerenu Date: Fri, 9 May 2025 16:30:50 -0300 Subject: [PATCH 092/156] Add changelog --- CHANGELOG.md | 1 + 1 file changed, 1 insertion(+) diff --git a/CHANGELOG.md b/CHANGELOG.md index 9c9f79ce..6d2cc16e 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -5,6 +5,7 @@ All notable changes to this project will be documented in this file. ### Added +- Add Wazuh agent image build and deploy ([#1801](https://github.com/wazuh/wazuh-docker/pull/1801)) - Add wazuh agent test and push ([#1809](https://github.com/wazuh/wazuh-docker/pull/1809)) ### Changed From c97bef6e6736b2731c4e07339594cf62e4a4fad0 Mon Sep 17 00:00:00 2001 From: vcerenu Date: Fri, 9 May 2025 16:33:06 -0300 Subject: [PATCH 093/156] Change changelog --- CHANGELOG.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/CHANGELOG.md b/CHANGELOG.md index 6d2cc16e..83a54908 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -5,8 +5,8 @@ All notable changes to this project will be documented in this file. ### Added -- Add Wazuh agent image build and deploy ([#1801](https://github.com/wazuh/wazuh-docker/pull/1801)) - Add wazuh agent test and push ([#1809](https://github.com/wazuh/wazuh-docker/pull/1809)) +- Add Wazuh agent image build and deploy ([#1801](https://github.com/wazuh/wazuh-docker/pull/1801)) ### Changed From 2efaf8c8d6330e35bf5d9ec7ab938c705a24ea92 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Victor=20Ere=C3=B1=C3=BA?= <56500015+vcerenu@users.noreply.github.com> Date: Tue, 13 May 2025 01:01:03 +1000 Subject: [PATCH 094/156] Revert "Add wazuh agent test and push" --- .../Procedure_push_docker_images.yml | 4 +- .github/workflows/push.yml | 61 +++---------------- CHANGELOG.md | 1 - 3 files changed, 10 insertions(+), 56 deletions(-) diff --git a/.github/workflows/Procedure_push_docker_images.yml b/.github/workflows/Procedure_push_docker_images.yml index 0c2ba934..b9eb62e5 100644 --- a/.github/workflows/Procedure_push_docker_images.yml +++ b/.github/workflows/Procedure_push_docker_images.yml @@ -14,7 +14,7 @@ on: required: true products: description: 'Comma-separated list of the image names to build and push' - default: 'wazuh-manager,wazuh-dashboard,wazuh-indexer,wazuh-agent' + default: 'wazuh-manager,wazuh-dashboard,wazuh-indexer' required: true filebeat_module_version: description: 'Filebeat module version' @@ -52,7 +52,7 @@ on: type: string products: description: 'Comma-separated list of the image names to build and push' - default: 'wazuh-manager,wazuh-dashboard,wazuh-indexer,wazuh-agent' + default: 'wazuh-manager,wazuh-dashboard,wazuh-indexer' required: true type: string filebeat_module_version: diff --git a/.github/workflows/push.yml b/.github/workflows/push.yml index 8e508384..94bf3b7c 100644 --- a/.github/workflows/push.yml +++ b/.github/workflows/push.yml @@ -8,7 +8,7 @@ jobs: steps: - name: Check out code - uses: actions/checkout@v4 + uses: actions/checkout@v3 - name: Install docker-compose run: | @@ -27,7 +27,6 @@ jobs: docker save wazuh/wazuh-manager:${{env.WAZUH_IMAGE_VERSION}} -o /home/runner/work/wazuh-docker/wazuh-docker/docker-images/wazuh-manager.tar docker save wazuh/wazuh-indexer:${{env.WAZUH_IMAGE_VERSION}} -o /home/runner/work/wazuh-docker/wazuh-docker/docker-images/wazuh-indexer.tar docker save wazuh/wazuh-dashboard:${{env.WAZUH_IMAGE_VERSION}} -o /home/runner/work/wazuh-docker/wazuh-docker/docker-images/wazuh-dashboard.tar - docker save wazuh/wazuh-agent:${{env.WAZUH_IMAGE_VERSION}} -o /home/runner/work/wazuh-docker/wazuh-docker/docker-images/wazuh-agent.tar - name: Temporarily save Wazuh manager Docker image uses: actions/upload-artifact@v4 @@ -50,13 +49,6 @@ jobs: path: /home/runner/work/wazuh-docker/wazuh-docker/docker-images/wazuh-dashboard.tar retention-days: 1 - - name: Temporarily save Wazuh agent Docker image - uses: actions/upload-artifact@v4 - with: - name: docker-artifact-agent - path: /home/runner/work/wazuh-docker/wazuh-docker/docker-images/wazuh-agent.tar - retention-days: 1 - - name: Install Goss uses: e1himself/goss-installation-action@v1.0.3 with: @@ -74,7 +66,7 @@ jobs: steps: - name: Check out code - uses: actions/checkout@v4 + uses: actions/checkout@v3 - name: Install docker-compose run: | @@ -99,17 +91,12 @@ jobs: with: name: docker-artifact-dashboard - - name: Retrieve saved Wazuh agent Docker image - uses: actions/download-artifact@v4 - with: - name: docker-artifact-agent - - name: Docker load run: | docker load --input ./wazuh-indexer.tar docker load --input ./wazuh-dashboard.tar docker load --input ./wazuh-manager.tar - docker load --input ./wazuh-agent.tar + - name: Create single node certficates run: docker-compose -f single-node/generate-indexer-certs.yml run --rm generator @@ -198,20 +185,7 @@ jobs: exit 1 fi - - name: Modify Docker endpoint into Wazuh agent docker-compose.yml file - run: sed -i "s//$(ip addr show docker0 | grep 'inet ' | awk '{print $2}' | cut -d'/' -f1)/g" wazuh-agent/docker-compose.yml - - - name: Start Wazuh agent - run: docker-compose -f wazuh-agent/docker-compose.yml up -d - - - name: Check Wazuh agent enrollment - run: | - sleep 20 - curl -k -s -X GET "https://localhost:55000/agents?pretty=true" -H "Authorization: Bearer ${{env.TOKEN}}" - env: - TOKEN: $(curl -s -u wazuh-wui:MyS3cr37P450r.*- -k -X GET "https://0.0.0.0:55000/security/user/authenticate?raw=true") - - - name: Check errors in ossec.log for Wazuh manager + - name: Check errors in ossec.log run: ./.github/single-node-log-check.sh check-multi-node: @@ -220,7 +194,7 @@ jobs: steps: - name: Check out code - uses: actions/checkout@v4 + uses: actions/checkout@v3 - name: Install docker-compose run: | @@ -248,18 +222,12 @@ jobs: with: name: docker-artifact-indexer - - name: Retrieve saved Wazuh agent Docker image - uses: actions/download-artifact@v4 - with: - name: docker-artifact-agent - - name: Docker load run: | docker load --input ./wazuh-manager.tar docker load --input ./wazuh-indexer.tar docker load --input ./wazuh-dashboard.tar - docker load --input ./wazuh-agent.tar - rm -rf wazuh-manager.tar wazuh-indexer.tar wazuh-dashboard.tar wazuh-agent.tar + rm -rf wazuh-manager.tar wazuh-indexer.tar wazuh-dashboard.tar - name: Create multi node certficates run: docker-compose -f multi-node/generate-indexer-certs.yml run --rm generator @@ -366,18 +334,5 @@ jobs: exit 1 fi - - name: Modify Docker endpoint into Wazuh agent docker-compose.yml file - run: sed -i "s//$(ip addr show docker0 | grep 'inet ' | awk '{print $2}' | cut -d'/' -f1)/g" wazuh-agent/docker-compose.yml - - - name: Start Wazuh agent - run: docker-compose -f wazuh-agent/docker-compose.yml up -d - - - name: Check Wazuh agent enrollment - run: | - sleep 20 - curl -k -s -X GET "https://localhost:55000/agents?pretty=true" -H "Authorization: Bearer ${{env.TOKEN}}" - env: - TOKEN: $(curl -s -u wazuh-wui:MyS3cr37P450r.*- -k -X GET "https://0.0.0.0:55000/security/user/authenticate?raw=true") - - - name: Check errors in ossec.log for Wazuh manager - run: ./.github/multi-node-log-check.sh + - name: Check errors in ossec.log + run: ./.github/multi-node-log-check.sh \ No newline at end of file diff --git a/CHANGELOG.md b/CHANGELOG.md index 83a54908..fabec1b3 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -5,7 +5,6 @@ All notable changes to this project will be documented in this file. ### Added -- Add wazuh agent test and push ([#1809](https://github.com/wazuh/wazuh-docker/pull/1809)) - Add Wazuh agent image build and deploy ([#1801](https://github.com/wazuh/wazuh-docker/pull/1801)) ### Changed From 6875c81bed78e39ec9397bd9063236964068fab5 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Victor=20Ere=C3=B1=C3=BA?= <56500015+vcerenu@users.noreply.github.com> Date: Tue, 13 May 2025 01:04:03 +1000 Subject: [PATCH 095/156] Revert "Add Wazuh agent image build and deploy" --- CHANGELOG.md | 2 +- build-docker-images/build-images.yml | 10 - build-docker-images/wazuh-agent/Dockerfile | 36 ---- .../wazuh-agent/config/check_repository.sh | 15 -- .../config/etc/cont-init.d/0-wazuh-init | 90 -------- .../config/etc/cont-init.d/1-agent | 44 ---- .../config/etc/services.d/ossec-logs/run | 4 - wazuh-agent/config/wazuh-agent-conf | 194 ------------------ wazuh-agent/docker-compose.yml | 11 - 9 files changed, 1 insertion(+), 405 deletions(-) delete mode 100644 build-docker-images/wazuh-agent/Dockerfile delete mode 100644 build-docker-images/wazuh-agent/config/check_repository.sh delete mode 100644 build-docker-images/wazuh-agent/config/etc/cont-init.d/0-wazuh-init delete mode 100644 build-docker-images/wazuh-agent/config/etc/cont-init.d/1-agent delete mode 100644 build-docker-images/wazuh-agent/config/etc/services.d/ossec-logs/run delete mode 100644 wazuh-agent/config/wazuh-agent-conf delete mode 100644 wazuh-agent/docker-compose.yml diff --git a/CHANGELOG.md b/CHANGELOG.md index fabec1b3..f64412d8 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -5,7 +5,7 @@ All notable changes to this project will be documented in this file. ### Added -- Add Wazuh agent image build and deploy ([#1801](https://github.com/wazuh/wazuh-docker/pull/1801)) +- None ### Changed diff --git a/build-docker-images/build-images.yml b/build-docker-images/build-images.yml index afa31d98..90fbb897 100644 --- a/build-docker-images/build-images.yml +++ b/build-docker-images/build-images.yml @@ -36,16 +36,6 @@ services: - filebeat_etc:/etc/filebeat - filebeat_var:/var/lib/filebeat - wazuh.agent: - build: - context: wazuh-agent/ - args: - WAZUH_VERSION: ${WAZUH_VERSION} - WAZUH_TAG_REVISION: ${WAZUH_TAG_REVISION} - image: wazuh/wazuh-agent:${WAZUH_IMAGE_VERSION} - hostname: wazuh.agent - restart: always - wazuh.indexer: build: context: wazuh-indexer/ diff --git a/build-docker-images/wazuh-agent/Dockerfile b/build-docker-images/wazuh-agent/Dockerfile deleted file mode 100644 index 8a237787..00000000 --- a/build-docker-images/wazuh-agent/Dockerfile +++ /dev/null @@ -1,36 +0,0 @@ -# Wazuh Docker Copyright (C) 2017, Wazuh Inc. (License GPLv2) -FROM amazonlinux:2023 - -RUN rm /bin/sh && ln -s /bin/bash /bin/sh - -ARG WAZUH_VERSION -ARG WAZUH_TAG_REVISION -ARG S6_VERSION="v2.2.0.3" -ARG WAZUH_MANAGER='CHANGE_MANAGER_IP' -ARG WAZUH_MANAGER_PORT='CHANGE_MANAGER_PORT' -ARG WAZUH_REGISTRATION_SERVER='CHANGE_ENROLL_IP' -ARG WAZUH_REGISTRATION_PORT='CHANGE_ENROLL_PORT' -ARG WAZUH_AGENT_NAME='CHANGEE_AGENT_NAME' - -COPY config/check_repository.sh / - -RUN yum install curl-minimal tar gzip procps -y &&\ - yum clean all - -RUN chmod 775 /check_repository.sh -RUN source /check_repository.sh - -RUN yum install wazuh-agent-${WAZUH_VERSION}-${WAZUH_TAG_REVISION} -y && \ - yum clean all && \ - sed -i '//d' /var/ossec/etc/ossec.conf && \ - curl --fail --silent -L https://github.com/just-containers/s6-overlay/releases/download/${S6_VERSION}/s6-overlay-amd64.tar.gz \ - -o /tmp/s6-overlay-amd64.tar.gz && \ - tar xzf /tmp/s6-overlay-amd64.tar.gz -C / --exclude="./bin" && \ - tar xzf /tmp/s6-overlay-amd64.tar.gz -C /usr ./bin && \ - rm /tmp/s6-overlay-amd64.tar.gz - -COPY config/etc/ /etc/ - -RUN rm /etc/yum.repos.d/wazuh.repo - -ENTRYPOINT [ "/init" ] diff --git a/build-docker-images/wazuh-agent/config/check_repository.sh b/build-docker-images/wazuh-agent/config/check_repository.sh deleted file mode 100644 index e49e69c2..00000000 --- a/build-docker-images/wazuh-agent/config/check_repository.sh +++ /dev/null @@ -1,15 +0,0 @@ -## variables -APT_KEY=https://packages-dev.wazuh.com/key/GPG-KEY-WAZUH -GPG_SIGN="gpgcheck=1\ngpgkey=${APT_KEY}]" -REPOSITORY="[wazuh]\n${GPG_SIGN}\nenabled=1\nname=EL-\$releasever - Wazuh\nbaseurl=https://packages-dev.wazuh.com/pre-release/yum/\nprotect=1" -WAZUH_TAG=$(curl --silent https://api.github.com/repos/wazuh/wazuh/git/refs/tags | grep '["]ref["]:' | sed -E 's/.*\"([^\"]+)\".*/\1/' | cut -c 11- | grep ^v${WAZUH_VERSION}$) - -## check tag to use the correct repository -if [[ -n "${WAZUH_TAG}" ]]; then - APT_KEY=https://packages.wazuh.com/key/GPG-KEY-WAZUH - GPG_SIGN="gpgcheck=1\ngpgkey=${APT_KEY}]" - REPOSITORY="[wazuh]\n${GPG_SIGN}\nenabled=1\nname=EL-\$releasever - Wazuh\nbaseurl=https://packages.wazuh.com/4.x/yum/\nprotect=1" -fi - -rpm --import "${APT_KEY}" -echo -e "${REPOSITORY}" | tee /etc/yum.repos.d/wazuh.repo \ No newline at end of file diff --git a/build-docker-images/wazuh-agent/config/etc/cont-init.d/0-wazuh-init b/build-docker-images/wazuh-agent/config/etc/cont-init.d/0-wazuh-init deleted file mode 100644 index 2fcf4a88..00000000 --- a/build-docker-images/wazuh-agent/config/etc/cont-init.d/0-wazuh-init +++ /dev/null @@ -1,90 +0,0 @@ -#!/usr/bin/with-contenv bash -# Wazuh App Copyright (C) 2017, Wazuh Inc. (License GPLv2) - -WAZUH_INSTALL_PATH=/var/ossec -WAZUH_CONFIG_MOUNT=/wazuh-config-mount -WAZUH_MANAGER_SERVER=$WAZUH_MANAGER_SERVER -WAZUH_MANAGER_PORT=${WAZUH_MANAGER_PORT:-"1514"} -WAZUH_REGISTRATION_SERVER=${WAZUH_REGISTRATION_SERVER:-$WAZUH_MANAGER_SERVER} -WAZUH_REGISTRATION_PORT=${WAZUH_REGISTRATION_PORT:-"1515"} -WAZUH_REGISTRATION_PASSWORD=$WAZUH_REGISTRATION_PASSWORD -WAZUH_AGENT_NAME=${WAZUH_AGENT_NAME:-"wazuh-agent-$HOSTNAME"} - -############################################################################## -# Aux functions -############################################################################## -print() { - echo -e $1 -} - -error_and_exit() { - echo "Error executing command: '$1'." - echo 'Exiting.' - exit 1 -} - -exec_cmd() { - eval $1 > /dev/null 2>&1 || error_and_exit "$1" -} - -exec_cmd_stdout() { - eval $1 2>&1 || error_and_exit "$1" -} - -############################################################################## -# Copy all files from $WAZUH_CONFIG_MOUNT to $WAZUH_INSTALL_PATH and respect -# destination files permissions -# -# For example, to mount the file /var/ossec/data/etc/ossec.conf, mount it at -# $WAZUH_CONFIG_MOUNT/etc/ossec.conf in your container and this code will -# replace the ossec.conf file in /var/ossec/data/etc with yours. -############################################################################## - -mount_files() { - if [ -e "$WAZUH_CONFIG_MOUNT" ] - then - print "Identified Wazuh configuration files to mount..." - exec_cmd_stdout "cp --verbose -r $WAZUH_CONFIG_MOUNT/* $WAZUH_INSTALL_PATH" - else - print "No Wazuh configuration files to mount..." - fi -} - -############################################################################## -# Allow users to set the manager ip and port, enrollment ip and port and -# enroll dynamically on container start. -# -# To use this: -# 1. Create your own ossec.conf file -# 2. In your ossec.conf file, use the configuration -# 3. Mount your custom ossec.conf file at $WAZUH_CONFIG_MOUNT/etc/ossec.conf -############################################################################## - -set_manager_conn() { - echo "ossec.conf configuration" - sed -i "s#
CHANGE_MANAGER_IP
#
$WAZUH_MANAGER_SERVER
#g" ${WAZUH_INSTALL_PATH}/etc/ossec.conf - sed -i "s#CHANGE_MANAGER_PORT#$WAZUH_MANAGER_PORT#g" ${WAZUH_INSTALL_PATH}/etc/ossec.conf - sed -i "s#CHANGE_ENROLL_IP#$WAZUH_REGISTRATION_SERVER#g" ${WAZUH_INSTALL_PATH}/etc/ossec.conf - sed -i "s#CHANGE_ENROLL_PORT#$WAZUH_REGISTRATION_PORT#g" ${WAZUH_INSTALL_PATH}/etc/ossec.conf - sed -i "s#CHANGEE_AGENT_NAME#$WAZUH_AGENT_NAME#g" ${WAZUH_INSTALL_PATH}/etc/ossec.conf - [ -n "$WAZUH_REGISTRATION_PASSWORD" ] && \ - echo "$WAZUH_REGISTRATION_PASSWORD" > ${WAZUH_INSTALL_PATH}/etc/authd.pass && \ - chown root:wazuh ${WAZUH_INSTALL_PATH}/etc/authd.pass && \ - chmod 640 ${WAZUH_INSTALL_PATH}/etc/authd.pass -} - -############################################################################## -# Main function -############################################################################## - -main() { - - # Mount selected files (WAZUH_CONFIG_MOUNT) to container - mount_files - - # Configure agent variables - set_manager_conn - -} - -main diff --git a/build-docker-images/wazuh-agent/config/etc/cont-init.d/1-agent b/build-docker-images/wazuh-agent/config/etc/cont-init.d/1-agent deleted file mode 100644 index 076ac6ce..00000000 --- a/build-docker-images/wazuh-agent/config/etc/cont-init.d/1-agent +++ /dev/null @@ -1,44 +0,0 @@ -#!/usr/bin/with-contenv bash - -############################################################################## -# Migration sequence -# Detect if there is a mounted volume on /wazuh-migration and copy the data -# to /var/ossec, finally it will create a flag ".migration-completed" inside -# the mounted volume -############################################################################## - -function __colortext() -{ - echo -e " \e[1;$2m$1\e[0m" -} - -function echogreen() -{ - echo $(__colortext "$1" "32") -} - -function echoyellow() -{ - echo $(__colortext "$1" "33") -} - -function echored() -{ - echo $(__colortext "$1" "31") -} - -function_entrypoint_scripts() { - # It will run every .sh script located in entrypoint-scripts folder in lexicographical order - if [ -d "/entrypoint-scripts/" ] - then - for script in `ls /entrypoint-scripts/*.sh | sort -n`; do - bash "$script" - done - fi -} - -# run entrypoint scripts -function_entrypoint_scripts - -# Start Wazuh -/var/ossec/bin/wazuh-control start diff --git a/build-docker-images/wazuh-agent/config/etc/services.d/ossec-logs/run b/build-docker-images/wazuh-agent/config/etc/services.d/ossec-logs/run deleted file mode 100644 index e96cba8f..00000000 --- a/build-docker-images/wazuh-agent/config/etc/services.d/ossec-logs/run +++ /dev/null @@ -1,4 +0,0 @@ -#!/usr/bin/with-contenv sh - -# dumping ossec.log to standard output -exec tail -F /var/ossec/logs/ossec.log diff --git a/wazuh-agent/config/wazuh-agent-conf b/wazuh-agent/config/wazuh-agent-conf deleted file mode 100644 index 73a355f1..00000000 --- a/wazuh-agent/config/wazuh-agent-conf +++ /dev/null @@ -1,194 +0,0 @@ - - - - - -
CHANGE_MANAGER_IP
- CHANGE_MANAGER_PORT - tcp -
- amzn, amzn2023 - 10 - 60 - yes - aes - - yes - CHANGE_ENROLL_IP - CHANGE_ENROLL_PORT - CHANGEE_AGENT_NAME - etc/authd.pass - -
- - - - no - 5000 - 500 - - - - - no - yes - yes - yes - yes - yes - yes - yes - - - 43200 - - etc/shared/rootkit_files.txt - etc/shared/rootkit_trojans.txt - - yes - - /var/lib/containerd - /var/lib/docker/overlay2 - - - - yes - 1800 - 1d - yes - - wodles/java - wodles/ciscat - - - - - yes - yes - /var/log/osquery/osqueryd.results.log - /etc/osquery/osquery.conf - yes - - - - - no - 1h - yes - yes - yes - yes - yes - yes - yes - - - - 10 - - - - - yes - yes - 12h - yes - - - - - no - - - 43200 - - yes - - - /etc,/usr/bin,/usr/sbin - /bin,/sbin,/boot - - - /etc/mtab - /etc/hosts.deny - /etc/mail/statistics - /etc/random-seed - /etc/random.seed - /etc/adjtime - /etc/httpd/logs - /etc/utmpx - /etc/wtmpx - /etc/cups/certs - /etc/dumpdates - /etc/svc/volatile - - - .log$|.swp$ - - - /etc/ssl/private.key - - yes - yes - yes - yes - - - 10 - - - 50 - - - - yes - 5m - 10 - - - - - - command - df -P - 360 - - - - full_command - netstat -tulpn | sed 's/\([[:alnum:]]\+\)\ \+[[:digit:]]\+\ \+[[:digit:]]\+\ \+\(.*\):\([[:digit:]]*\)\ \+\([0-9\.\:\*]\+\).\+\ \([[:digit:]]*\/[[:alnum:]\-]*\).*/\1 \2 == \3 == \4 \5/' | sort -k 4 -g | sed 's/ == \(.*\) ==/:\1/' | sed 1,2d - netstat listening ports - 360 - - - - full_command - last -n 20 - 360 - - - - - no - etc/wpk_root.pem - yes - - - - - plain - - -
- - - - syslog - /var/ossec/logs/active-responses.log - - - diff --git a/wazuh-agent/docker-compose.yml b/wazuh-agent/docker-compose.yml deleted file mode 100644 index 3912908f..00000000 --- a/wazuh-agent/docker-compose.yml +++ /dev/null @@ -1,11 +0,0 @@ -# Wazuh App Copyright (C) 2017, Wazuh Inc. (License GPLv2) -version: '3.7' - -services: - wazuh.agent: - image: wazuh/wazuh-agent:4.12.1 - restart: always - environment: - - WAZUH_MANAGER_SERVER= - volumes: - - ./config/wazuh-agent-conf:/wazuh-config-mount/etc/ossec.conf \ No newline at end of file From 5e5ea1065536923415fe2a81c2cdf82c645d3d05 Mon Sep 17 00:00:00 2001 From: vcerenu Date: Mon, 12 May 2025 12:43:28 -0300 Subject: [PATCH 096/156] Modify PR number --- CHANGELOG.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/CHANGELOG.md b/CHANGELOG.md index 88e732d6..ca63ebb4 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -5,7 +5,7 @@ All notable changes to this project will be documented in this file. ### Added -- Add Wazuh agent image build and deploy ([#1801](https://github.com/wazuh/wazuh-docker/pull/1801)) +- Add Wazuh agent image build and deploy ([#1816](https://github.com/wazuh/wazuh-docker/pull/1816)) ### Changed From 4348acbb834b91d296bd3444baf3f5544dafe54b Mon Sep 17 00:00:00 2001 From: vcerenu Date: Mon, 12 May 2025 12:47:10 -0300 Subject: [PATCH 097/156] Modify PR number --- CHANGELOG.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/CHANGELOG.md b/CHANGELOG.md index 83a54908..06cb1076 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -5,8 +5,8 @@ All notable changes to this project will be documented in this file. ### Added -- Add wazuh agent test and push ([#1809](https://github.com/wazuh/wazuh-docker/pull/1809)) -- Add Wazuh agent image build and deploy ([#1801](https://github.com/wazuh/wazuh-docker/pull/1801)) +- Add wazuh agent test and push ([#1817](https://github.com/wazuh/wazuh-docker/pull/1817)) +- Add Wazuh agent image build and deploy ([#1816](https://github.com/wazuh/wazuh-docker/pull/1816)) ### Changed From 02de528417b9c5a64953ef8a52eb31edcae2316f Mon Sep 17 00:00:00 2001 From: vcerenu Date: Tue, 13 May 2025 14:54:48 -0300 Subject: [PATCH 098/156] Bump 5.0.0 version --- .env | 6 +++--- .github/.goss.yaml | 2 +- .../Procedure_push_docker_images.yml | 4 ++-- CHANGELOG.md | 19 +++++++++++++++++++ VERSION.json | 2 +- build-docker-images/README.md | 4 ++-- build-docker-images/build-images.sh | 4 ++-- .../config/check_repository.sh | 2 +- .../wazuh-dashboard/config/config.sh | 4 ++-- .../wazuh-indexer/config/check_repository.sh | 2 +- .../wazuh-indexer/config/config.sh | 4 ++-- .../wazuh-manager/config/check_repository.sh | 2 +- .../wazuh-manager/config/filebeat_module.sh | 2 +- indexer-certs-creator/config/entrypoint.sh | 4 ++-- multi-node/docker-compose.yml | 12 ++++++------ single-node/docker-compose.yml | 6 +++--- 16 files changed, 49 insertions(+), 30 deletions(-) diff --git a/.env b/.env index 7af5f540..c2d4e554 100755 --- a/.env +++ b/.env @@ -1,6 +1,6 @@ -WAZUH_VERSION=4.13.0 -WAZUH_IMAGE_VERSION=4.13.0 +WAZUH_VERSION=5.0.0 +WAZUH_IMAGE_VERSION=5.0.0 WAZUH_TAG_REVISION=1 -FILEBEAT_TEMPLATE_BRANCH=4.13.0 +FILEBEAT_TEMPLATE_BRANCH=5.0.0 WAZUH_FILEBEAT_MODULE=wazuh-filebeat-0.4.tar.gz WAZUH_UI_REVISION=1 diff --git a/.github/.goss.yaml b/.github/.goss.yaml index fcdc65e2..85c33160 100644 --- a/.github/.goss.yaml +++ b/.github/.goss.yaml @@ -56,7 +56,7 @@ package: wazuh-manager: installed: true versions: - - 4.13.0 + - 5.0.0 port: tcp:1514: listening: true diff --git a/.github/workflows/Procedure_push_docker_images.yml b/.github/workflows/Procedure_push_docker_images.yml index eccff387..e1e99565 100644 --- a/.github/workflows/Procedure_push_docker_images.yml +++ b/.github/workflows/Procedure_push_docker_images.yml @@ -6,7 +6,7 @@ on: inputs: image_tag: description: 'Docker image tag' - default: '4.13.0' + default: '5.0.0' required: true docker_reference: description: 'wazuh-docker reference' @@ -41,7 +41,7 @@ on: inputs: image_tag: description: 'Docker image tag' - default: '4.13.0' + default: '5.0.0' required: true type: string docker_reference: diff --git a/CHANGELOG.md b/CHANGELOG.md index 57053b88..74b95602 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -1,6 +1,25 @@ # Change Log All notable changes to this project will be documented in this file. +## [5.0.0] + +### Added + +- None + +### Changed + +- None + +### Fixed + +- None + +### Deleted + +- None + + ## [4.13.0] ### Added diff --git a/VERSION.json b/VERSION.json index dfee93c3..93df817f 100644 --- a/VERSION.json +++ b/VERSION.json @@ -1,4 +1,4 @@ { - "version": "4.13.0", + "version": "5.0.0", "stage": "alpha0" } diff --git a/build-docker-images/README.md b/build-docker-images/README.md index a10e1e9b..11fde42c 100644 --- a/build-docker-images/README.md +++ b/build-docker-images/README.md @@ -13,7 +13,7 @@ This script initializes the environment variables needed to build each of the im The script allows you to build images from other versions of Wazuh, to do this you must use the -v or --version argument: ``` -$ build-docker-images/build-images.sh -v 4.13.0 +$ build-docker-images/build-images.sh -v 5.0.0 ``` To get all the available script options use the -h or --help option: @@ -26,7 +26,7 @@ Usage: build-docker-images/build-images.sh [OPTIONS] -d, --dev [Optional] Set the development stage you want to build, example rc1 or beta1, not used by default. -f, --filebeat-module [Optional] Set Filebeat module version. By default 0.4. -r, --revision [Optional] Package revision. By default 1 - -v, --version [Optional] Set the Wazuh version should be builded. By default, 4.13.0. + -v, --version [Optional] Set the Wazuh version should be builded. By default, 5.0.0. -h, --help Show this help. ``` \ No newline at end of file diff --git a/build-docker-images/build-images.sh b/build-docker-images/build-images.sh index 7d2e9948..287f1351 100755 --- a/build-docker-images/build-images.sh +++ b/build-docker-images/build-images.sh @@ -1,4 +1,4 @@ -WAZUH_IMAGE_VERSION=4.13.0 +WAZUH_IMAGE_VERSION=5.0.0 WAZUH_VERSION=$(echo $WAZUH_IMAGE_VERSION | sed -e 's/\.//g') WAZUH_TAG_REVISION=1 WAZUH_CURRENT_VERSION=$(curl --silent https://api.github.com/repos/wazuh/wazuh/releases/latest | grep '["]tag_name["]:' | sed -E 's/.*\"([^\"]+)\".*/\1/' | cut -c 2- | sed -e 's/\.//g') @@ -12,7 +12,7 @@ IMAGE_VERSION=${WAZUH_IMAGE_VERSION} # License (version 2) as published by the FSF - Free Software # Foundation. -WAZUH_IMAGE_VERSION="4.13.0" +WAZUH_IMAGE_VERSION="5.0.0" WAZUH_TAG_REVISION="1" WAZUH_DEV_STAGE="" FILEBEAT_MODULE_VERSION="0.4" diff --git a/build-docker-images/wazuh-dashboard/config/check_repository.sh b/build-docker-images/wazuh-dashboard/config/check_repository.sh index e49e69c2..3defb44e 100644 --- a/build-docker-images/wazuh-dashboard/config/check_repository.sh +++ b/build-docker-images/wazuh-dashboard/config/check_repository.sh @@ -8,7 +8,7 @@ WAZUH_TAG=$(curl --silent https://api.github.com/repos/wazuh/wazuh/git/refs/tags if [[ -n "${WAZUH_TAG}" ]]; then APT_KEY=https://packages.wazuh.com/key/GPG-KEY-WAZUH GPG_SIGN="gpgcheck=1\ngpgkey=${APT_KEY}]" - REPOSITORY="[wazuh]\n${GPG_SIGN}\nenabled=1\nname=EL-\$releasever - Wazuh\nbaseurl=https://packages.wazuh.com/4.x/yum/\nprotect=1" + REPOSITORY="[wazuh]\n${GPG_SIGN}\nenabled=1\nname=EL-\$releasever - Wazuh\nbaseurl=https://packages.wazuh.com/5.x/yum/\nprotect=1" fi rpm --import "${APT_KEY}" diff --git a/build-docker-images/wazuh-dashboard/config/config.sh b/build-docker-images/wazuh-dashboard/config/config.sh index 92dc9c2e..b2cbfea4 100644 --- a/build-docker-images/wazuh-dashboard/config/config.sh +++ b/build-docker-images/wazuh-dashboard/config/config.sh @@ -9,8 +9,8 @@ export CONFIG_DIR=${INSTALLATION_DIR}/config ## Variables CERT_TOOL=wazuh-certs-tool.sh -PACKAGES_URL=https://packages.wazuh.com/4.13/ -PACKAGES_DEV_URL=https://packages-dev.wazuh.com/4.13/ +PACKAGES_URL=https://packages.wazuh.com/5.0/ +PACKAGES_DEV_URL=https://packages-dev.wazuh.com/5.0/ ## Check if the cert tool exists in S3 buckets CERT_TOOL_PACKAGES=$(curl --silent -I $PACKAGES_URL$CERT_TOOL | grep -E "^HTTP" | awk '{print $2}') diff --git a/build-docker-images/wazuh-indexer/config/check_repository.sh b/build-docker-images/wazuh-indexer/config/check_repository.sh index e49e69c2..3defb44e 100644 --- a/build-docker-images/wazuh-indexer/config/check_repository.sh +++ b/build-docker-images/wazuh-indexer/config/check_repository.sh @@ -8,7 +8,7 @@ WAZUH_TAG=$(curl --silent https://api.github.com/repos/wazuh/wazuh/git/refs/tags if [[ -n "${WAZUH_TAG}" ]]; then APT_KEY=https://packages.wazuh.com/key/GPG-KEY-WAZUH GPG_SIGN="gpgcheck=1\ngpgkey=${APT_KEY}]" - REPOSITORY="[wazuh]\n${GPG_SIGN}\nenabled=1\nname=EL-\$releasever - Wazuh\nbaseurl=https://packages.wazuh.com/4.x/yum/\nprotect=1" + REPOSITORY="[wazuh]\n${GPG_SIGN}\nenabled=1\nname=EL-\$releasever - Wazuh\nbaseurl=https://packages.wazuh.com/5.x/yum/\nprotect=1" fi rpm --import "${APT_KEY}" diff --git a/build-docker-images/wazuh-indexer/config/config.sh b/build-docker-images/wazuh-indexer/config/config.sh index 94d55d43..29a09b73 100644 --- a/build-docker-images/wazuh-indexer/config/config.sh +++ b/build-docker-images/wazuh-indexer/config/config.sh @@ -22,8 +22,8 @@ export REPO_DIR=/unattended_installer ## Variables CERT_TOOL=wazuh-certs-tool.sh PASSWORD_TOOL=wazuh-passwords-tool.sh -PACKAGES_URL=https://packages.wazuh.com/4.13/ -PACKAGES_DEV_URL=https://packages-dev.wazuh.com/4.13/ +PACKAGES_URL=https://packages.wazuh.com/5.0/ +PACKAGES_DEV_URL=https://packages-dev.wazuh.com/5.0/ ## Check if the cert tool exists in S3 buckets CERT_TOOL_PACKAGES=$(curl --silent -I $PACKAGES_URL$CERT_TOOL | grep -E "^HTTP" | awk '{print $2}') diff --git a/build-docker-images/wazuh-manager/config/check_repository.sh b/build-docker-images/wazuh-manager/config/check_repository.sh index e49e69c2..3defb44e 100644 --- a/build-docker-images/wazuh-manager/config/check_repository.sh +++ b/build-docker-images/wazuh-manager/config/check_repository.sh @@ -8,7 +8,7 @@ WAZUH_TAG=$(curl --silent https://api.github.com/repos/wazuh/wazuh/git/refs/tags if [[ -n "${WAZUH_TAG}" ]]; then APT_KEY=https://packages.wazuh.com/key/GPG-KEY-WAZUH GPG_SIGN="gpgcheck=1\ngpgkey=${APT_KEY}]" - REPOSITORY="[wazuh]\n${GPG_SIGN}\nenabled=1\nname=EL-\$releasever - Wazuh\nbaseurl=https://packages.wazuh.com/4.x/yum/\nprotect=1" + REPOSITORY="[wazuh]\n${GPG_SIGN}\nenabled=1\nname=EL-\$releasever - Wazuh\nbaseurl=https://packages.wazuh.com/5.x/yum/\nprotect=1" fi rpm --import "${APT_KEY}" diff --git a/build-docker-images/wazuh-manager/config/filebeat_module.sh b/build-docker-images/wazuh-manager/config/filebeat_module.sh index 5357255d..9926c6c1 100644 --- a/build-docker-images/wazuh-manager/config/filebeat_module.sh +++ b/build-docker-images/wazuh-manager/config/filebeat_module.sh @@ -4,7 +4,7 @@ WAZUH_TAG=$(curl --silent https://api.github.com/repos/wazuh/wazuh/git/refs/tags ## check tag to use the correct repository if [[ -n "${WAZUH_TAG}" ]]; then - REPOSITORY="packages.wazuh.com/4.x" + REPOSITORY="packages.wazuh.com/5.x" fi curl -L -O https://artifacts.elastic.co/downloads/beats/filebeat/${FILEBEAT_CHANNEL}-${FILEBEAT_VERSION}-x86_64.rpm &&\ diff --git a/indexer-certs-creator/config/entrypoint.sh b/indexer-certs-creator/config/entrypoint.sh index f9529b89..75861833 100644 --- a/indexer-certs-creator/config/entrypoint.sh +++ b/indexer-certs-creator/config/entrypoint.sh @@ -8,8 +8,8 @@ ## Variables CERT_TOOL=wazuh-certs-tool.sh PASSWORD_TOOL=wazuh-passwords-tool.sh -PACKAGES_URL=https://packages.wazuh.com/4.13/ -PACKAGES_DEV_URL=https://packages-dev.wazuh.com/4.13/ +PACKAGES_URL=https://packages.wazuh.com/5.0/ +PACKAGES_DEV_URL=https://packages-dev.wazuh.com/5.0/ ## Check if the cert tool exists in S3 buckets CERT_TOOL_PACKAGES=$(curl --silent -I $PACKAGES_URL$CERT_TOOL | grep -E "^HTTP" | awk '{print $2}') diff --git a/multi-node/docker-compose.yml b/multi-node/docker-compose.yml index bff74cfd..f7be620a 100644 --- a/multi-node/docker-compose.yml +++ b/multi-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.master: - image: wazuh/wazuh-manager:4.13.0 + image: wazuh/wazuh-manager:5.0.0 hostname: wazuh.master restart: always ulimits: @@ -45,7 +45,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.worker: - image: wazuh/wazuh-manager:4.13.0 + image: wazuh/wazuh-manager:5.0.0 hostname: wazuh.worker restart: always ulimits: @@ -81,7 +81,7 @@ services: - ./config/wazuh_cluster/wazuh_worker.conf:/wazuh-config-mount/etc/ossec.conf wazuh1.indexer: - image: wazuh/wazuh-indexer:4.13.0 + image: wazuh/wazuh-indexer:5.0.0 hostname: wazuh1.indexer restart: always ports: @@ -107,7 +107,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh2.indexer: - image: wazuh/wazuh-indexer:4.13.0 + image: wazuh/wazuh-indexer:5.0.0 hostname: wazuh2.indexer restart: always environment: @@ -129,7 +129,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh3.indexer: - image: wazuh/wazuh-indexer:4.13.0 + image: wazuh/wazuh-indexer:5.0.0 hostname: wazuh3.indexer restart: always environment: @@ -151,7 +151,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.13.0 + image: wazuh/wazuh-dashboard:5.0.0 hostname: wazuh.dashboard restart: always ports: diff --git a/single-node/docker-compose.yml b/single-node/docker-compose.yml index 18befd60..6ae87391 100644 --- a/single-node/docker-compose.yml +++ b/single-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.manager: - image: wazuh/wazuh-manager:4.13.0 + image: wazuh/wazuh-manager:5.0.0 hostname: wazuh.manager restart: always ulimits: @@ -46,7 +46,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.indexer: - image: wazuh/wazuh-indexer:4.13.0 + image: wazuh/wazuh-indexer:5.0.0 hostname: wazuh.indexer restart: always ports: @@ -71,7 +71,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.13.0 + image: wazuh/wazuh-dashboard:5.0.0 hostname: wazuh.dashboard restart: always ports: From ce480d5c75ba121d65cbc060164f455d49d9703f Mon Sep 17 00:00:00 2001 From: vcerenu Date: Tue, 13 May 2025 16:43:59 -0300 Subject: [PATCH 099/156] Add mdbook documentation --- docs/.gitignore | 1 + docs/README.md | 260 ++++++++++++++++++ docs/SUMMARY.md | 29 ++ docs/book.toml | 7 + docs/build.sh | 3 + docs/dev/README.md | 2 + docs/dev/build-image.md | 1 + docs/dev/run-tests.md | 1 + docs/dev/setup.md | 3 + docs/ref/Introduction/README.md | 1 + docs/ref/Introduction/compatibility.md | 1 + docs/ref/Introduction/description.md | 1 + docs/ref/README.md | 7 + docs/ref/backup-restore.md | 1 + docs/ref/configuration/README.md | 1 + docs/ref/configuration/configuration-files.md | 1 + .../configuration/environment-variables.md | 1 + docs/ref/getting-started/README.md | 1 + docs/ref/getting-started/installation.md | 1 + docs/ref/getting-started/requirements.md | 1 + docs/ref/glossary.md | 1 + docs/ref/performance.md | 1 + docs/ref/security.md | 1 + docs/ref/uninstall.md | 1 + docs/ref/upgrade.md | 1 + docs/server.sh | 3 + 26 files changed, 332 insertions(+) create mode 100644 docs/.gitignore create mode 100644 docs/README.md create mode 100644 docs/SUMMARY.md create mode 100644 docs/book.toml create mode 100755 docs/build.sh create mode 100644 docs/dev/README.md create mode 100644 docs/dev/build-image.md create mode 100644 docs/dev/run-tests.md create mode 100644 docs/dev/setup.md create mode 100644 docs/ref/Introduction/README.md create mode 100644 docs/ref/Introduction/compatibility.md create mode 100644 docs/ref/Introduction/description.md create mode 100644 docs/ref/README.md create mode 100644 docs/ref/backup-restore.md create mode 100644 docs/ref/configuration/README.md create mode 100644 docs/ref/configuration/configuration-files.md create mode 100644 docs/ref/configuration/environment-variables.md create mode 100644 docs/ref/getting-started/README.md create mode 100644 docs/ref/getting-started/installation.md create mode 100644 docs/ref/getting-started/requirements.md create mode 100644 docs/ref/glossary.md create mode 100644 docs/ref/performance.md create mode 100644 docs/ref/security.md create mode 100644 docs/ref/uninstall.md create mode 100644 docs/ref/upgrade.md create mode 100755 docs/server.sh diff --git a/docs/.gitignore b/docs/.gitignore new file mode 100644 index 00000000..7585238e --- /dev/null +++ b/docs/.gitignore @@ -0,0 +1 @@ +book diff --git a/docs/README.md b/docs/README.md new file mode 100644 index 00000000..3e32ea9c --- /dev/null +++ b/docs/README.md @@ -0,0 +1,260 @@ +# Wazuh containers for Docker + +[![Slack](https://img.shields.io/badge/slack-join-blue.svg)](https://wazuh.com/community/join-us-on-slack/) +[![Email](https://img.shields.io/badge/email-join-blue.svg)](https://groups.google.com/forum/#!forum/wazuh) +[![Documentation](https://img.shields.io/badge/docs-view-green.svg)](https://documentation.wazuh.com) +[![Documentation](https://img.shields.io/badge/web-view-green.svg)](https://wazuh.com) + +In this repository you will find the containers to run: + +* Wazuh manager: it runs the Wazuh manager, Wazuh API and Filebeat OSS +* Wazuh dashboard: provides a web user interface to browse through alert data and allows you to visualize the agents configuration and status. +* Wazuh indexer: Wazuh indexer container (working as a single-node cluster or as a multi-node cluster). **Be aware to increase the `vm.max_map_count` setting, as it's detailed in the [Wazuh documentation](https://documentation.wazuh.com/current/docker/wazuh-container.html#increase-max-map-count-on-your-host-linux).** + +The folder `build-docker-images` contains a README explaining how to build the Wazuh images and the necessary assets. +The folder `indexer-certs-creator` contains a README explaining how to create the certificates creator tool and the necessary assets. +The folder `single-node` contains a README explaining how to run a Wazuh environment with one Wazuh manager, one Wazuh indexer, and one Wazuh dashboard. +The folder `multi-node` contains a README explaining how to run a Wazuh environment with two Wazuh managers, three Wazuh indexers, and one Wazuh dashboard. + +## Documentation + +* [Wazuh full documentation](http://documentation.wazuh.com) +* [Wazuh documentation for Docker](https://documentation.wazuh.com/current/docker/index.html) +* [Docker Hub](https://hub.docker.com/u/wazuh) + + +### Setup SSL certificate + +Before starting the environment it is required to provide an SSL certificate (or just generate one self-signed). + +Documentation on how to provide these two can be found at [Wazuh Docker Documentation](https://documentation.wazuh.com/current/docker/wazuh-container.html#production-deployment). + + +## Environment Variables + +Default values are included when available. + +### Wazuh +``` +API_USERNAME="wazuh-wui" # Wazuh API username +API_PASSWORD="MyS3cr37P450r.*-" # Wazuh API password - Must comply with requirements + # (8+ length, uppercase, lowercase, special chars) + +INDEXER_URL=https://wazuh.indexer:9200 # Wazuh indexer URL +INDEXER_USERNAME=admin # Wazuh indexer Username +INDEXER_PASSWORD=SecretPassword # Wazuh indexer Password +FILEBEAT_SSL_VERIFICATION_MODE=full # Filebeat SSL Verification mode (full or none) +SSL_CERTIFICATE_AUTHORITIES="" # Path of Filebeat SSL CA +SSL_CERTIFICATE="" # Path of Filebeat SSL Certificate +SSL_KEY="" # Path of Filebeat SSL Key +``` + +### Dashboard +``` +PATTERN="wazuh-alerts-*" # Default index pattern to use + +CHECKS_PATTERN=true # Defines which checks must be considered by the healthcheck +CHECKS_TEMPLATE=true # step once the Wazuh app starts. Values must be true or false +CHECKS_API=true +CHECKS_SETUP=true + +APP_TIMEOUT=20000 # Defines maximum timeout to be used on the Wazuh app requests + +API_SELECTOR=true Defines if the user is allowed to change the selected API directly from the Wazuh app top menu +IP_SELECTOR=true # Defines if the user is allowed to change the selected index pattern directly from the Wazuh app top menu +IP_IGNORE="[]" # List of index patterns to be ignored + +DASHBOARD_USERNAME=kibanaserver # Custom user saved in the dashboard keystore +DASHBOARD_PASSWORD=kibanaserver # Custom password saved in the dashboard keystore +WAZUH_MONITORING_ENABLED=true # Custom settings to enable/disable wazuh-monitoring indices +WAZUH_MONITORING_FREQUENCY=900 # Custom setting to set the frequency for wazuh-monitoring indices cron task +WAZUH_MONITORING_SHARDS=2 # Configure wazuh-monitoring-* indices shards and replicas +WAZUH_MONITORING_REPLICAS=0 ## +``` + +## Directory structure + + ├── build-docker-images + │   ├── build-images.sh + │   ├── build-images.yml + │   ├── README.md + │   ├── wazuh-agent + │   │   ├── config + │   │   │   ├── check_repository.sh + │   │   │   └── etc + │   │   │   ├── cont-init.d + │   │   │   │   ├── 0-wazuh-init + │   │   │   │   └── 1-agent + │   │   │   └── services.d + │   │   │   └── ossec-logs + │   │   │   └── run + │   │   └── Dockerfile + │   ├── wazuh-dashboard + │   │   ├── config + │   │   │   ├── check_repository.sh + │   │   │   ├── config.sh + │   │   │   ├── config.yml + │   │   │   ├── entrypoint.sh + │   │   │   ├── wazuh_app_config.sh + │   │   │   └── wazuh.yml + │   │   └── Dockerfile + │   ├── wazuh-indexer + │   │   ├── config + │   │   │   ├── action_groups.yml + │   │   │   ├── check_repository.sh + │   │   │   ├── config.sh + │   │   │   ├── config.yml + │   │   │   ├── entrypoint.sh + │   │   │   ├── internal_users.yml + │   │   │   ├── opensearch.yml + │   │   │   ├── roles_mapping.yml + │   │   │   ├── roles.yml + │   │   │   └── securityadmin.sh + │   │   └── Dockerfile + │   └── wazuh-manager + │   ├── config + │   │   ├── check_repository.sh + │   │   ├── create_user.py + │   │   ├── etc + │   │   │   ├── cont-init.d + │   │   │   │   ├── 0-wazuh-init + │   │   │   │   ├── 1-config-filebeat + │   │   │   │   └── 2-manager + │   │   │   └── services.d + │   │   │   ├── filebeat + │   │   │   │   ├── finish + │   │   │   │   └── run + │   │   │   └── ossec-logs + │   │   │   └── run + │   │   ├── filebeat_module.sh + │   │   ├── filebeat.yml + │   │   ├── permanent_data.env + │   │   └── permanent_data.sh + │   └── Dockerfile + ├── CHANGELOG.md + ├── docs + │   ├── book.toml + │   ├── build.sh + │   ├── dev + │   │   ├── build-image.md + │   │   ├── README.md + │   │   ├── run-tests.md + │   │   └── setup.md + │   ├── README.md + │   ├── ref + │   │   ├── backup-restore.md + │   │   ├── configuration + │   │   │   ├── configuration-files.md + │   │   │   ├── environment-variables.md + │   │   │   └── README.md + │   │   ├── getting-started + │   │   │   ├── installation.md + │   │   │   ├── README.md + │   │   │   └── requirements.md + │   │   ├── glossary.md + │   │   ├── Introduction + │   │   │   ├── compatibility.md + │   │   │   ├── description.md + │   │   │   └── README.md + │   │   ├── performance.md + │   │   ├── README.md + │   │   ├── security.md + │   │   ├── uninstall.md + │   │   └── upgrade.md + │   ├── server.sh + │   └── SUMMARY.md + ├── indexer-certs-creator + │   ├── config + │   │   └── entrypoint.sh + │   ├── Dockerfile + │   └── README.md + ├── LICENSE + ├── multi-node + │   ├── config + │   │   ├── certs.yml + │   │   ├── nginx + │   │   │   └── nginx.conf + │   │   ├── wazuh_cluster + │   │   │   ├── wazuh_manager.conf + │   │   │   └── wazuh_worker.conf + │   │   ├── wazuh_dashboard + │   │   │   ├── opensearch_dashboards.yml + │   │   │   └── wazuh.yml + │   │   └── wazuh_indexer + │   │   ├── internal_users.yml + │   │   ├── wazuh1.indexer.yml + │   │   ├── wazuh2.indexer.yml + │   │   └── wazuh3.indexer.yml + │   ├── docker-compose.yml + │   ├── generate-indexer-certs.yml + │   ├── Migration-to-Wazuh-4.4.md + │   ├── README.md + │   └── volume-migrator.sh + ├── README.md + ├── SECURITY.md + ├── single-node + │   ├── config + │   │   ├── certs.yml + │   │   ├── wazuh_cluster + │   │   │   └── wazuh_manager.conf + │   │   ├── wazuh_dashboard + │   │   │   ├── opensearch_dashboards.yml + │   │   │   └── wazuh.yml + │   │   ├── wazuh_indexer + │   │   │   ├── internal_users.yml + │   │   │   └── wazuh.indexer.yml + │   │   └── wazuh_indexer_ssl_certs [error opening dir] + │   ├── docker-compose.yml + │   ├── generate-indexer-certs.yml + │   └── README.md + ├── VERSION.json + └── wazuh-agent + ├── config + │   └── wazuh-agent-conf + └── docker-compose.yml + +## Branches + +* `main` branch contains the latest code, be aware of possible bugs on this branch. + +## Compatibility Matrix + +| Wazuh version | ODFE | XPACK | +|---------------|---------|--------| +| v4.3.0+ | | | +| v4.2.7 | 1.13.2 | 7.11.2 | +| v4.2.6 | 1.13.2 | 7.11.2 | +| v4.2.5 | 1.13.2 | 7.11.2 | +| v4.2.4 | 1.13.2 | 7.11.2 | +| v4.2.3 | 1.13.2 | 7.11.2 | +| v4.2.2 | 1.13.2 | 7.11.2 | +| v4.2.1 | 1.13.2 | 7.11.2 | +| v4.2.0 | 1.13.2 | 7.10.2 | +| v4.1.5 | 1.13.2 | 7.10.2 | +| v4.1.4 | 1.12.0 | 7.10.2 | +| v4.1.3 | 1.12.0 | 7.10.2 | +| v4.1.2 | 1.12.0 | 7.10.2 | +| v4.1.1 | 1.12.0 | 7.10.2 | +| v4.1.0 | 1.12.0 | 7.10.2 | +| v4.0.4 | 1.11.0 | | +| v4.0.3 | 1.11.0 | | +| v4.0.2 | 1.11.0 | | +| v4.0.1 | 1.11.0 | | +| v4.0.0 | 1.10.1 | | + +## Credits and Thank you + +These Docker containers are based on: + +* "deviantony" dockerfiles which can be found at [https://github.com/deviantony/docker-elk](https://github.com/deviantony/docker-elk) +* "xetus-oss" dockerfiles, which can be found at [https://github.com/xetus-oss/docker-ossec-server](https://github.com/xetus-oss/docker-ossec-server) + +We thank them and everyone else who has contributed to this project. + +## License and copyright + +Wazuh Docker Copyright (C) 2017, Wazuh Inc. (License GPLv2) + +## Web references + +[Wazuh website](http://wazuh.com) \ No newline at end of file diff --git a/docs/SUMMARY.md b/docs/SUMMARY.md new file mode 100644 index 00000000..37807166 --- /dev/null +++ b/docs/SUMMARY.md @@ -0,0 +1,29 @@ +# Summary + +- [Introduction](README.md) + +# Development Guide + +- [Introduction](dev/README.md) +- [Setup Environment](dev/setup.md) +- [Build Image](dev/build-image.md) +- [Run Tests](dev/run-tests.md) + +# Reference Manual + +- [Reference](ref/README.md) +- [Introduction](ref/Introduction/README.md) + - [Description](ref/Introduction/description.md) + - [Compatibility](ref/Introduction/compatibility.md) +- [Getting Started](ref/getting-started/README.md) + - [Requirements](ref/getting-started/requirements.md) + - [Installation](ref/getting-started/installation.md) +- [Configuration](ref/configuration/README.md) + - [CEnvironment Variabless](ref/configuration/environment-variables.md) + - [Configuration files](ref/configuration/configuration-files.md) +- [Upgrade](ref/upgrade.md) +- [Uninstall](ref/uninstall.md) +- [Back Up and Restore](ref/backup-restore.md) +- [Security](ref/security.md) +- [Performance](ref/performance.md) +- [Glossary](ref/glossary.md) \ No newline at end of file diff --git a/docs/book.toml b/docs/book.toml new file mode 100644 index 00000000..d9b94462 --- /dev/null +++ b/docs/book.toml @@ -0,0 +1,7 @@ +[book] +title = "Wazuh Docker Documentation" +description = "Technical documentation for Wazuh Docker deployment." +authors = ["Victor Erenu"] +multilingual = false +src = "." +language = "en" \ No newline at end of file diff --git a/docs/build.sh b/docs/build.sh new file mode 100755 index 00000000..e031edfc --- /dev/null +++ b/docs/build.sh @@ -0,0 +1,3 @@ +#! /bin/sh + +mdbook build \ No newline at end of file diff --git a/docs/dev/README.md b/docs/dev/README.md new file mode 100644 index 00000000..14c0f7aa --- /dev/null +++ b/docs/dev/README.md @@ -0,0 +1,2 @@ +# Development documentation + diff --git a/docs/dev/build-image.md b/docs/dev/build-image.md new file mode 100644 index 00000000..d04dc0dc --- /dev/null +++ b/docs/dev/build-image.md @@ -0,0 +1 @@ +# Build Image diff --git a/docs/dev/run-tests.md b/docs/dev/run-tests.md new file mode 100644 index 00000000..7dce2402 --- /dev/null +++ b/docs/dev/run-tests.md @@ -0,0 +1 @@ +# How to run the tests. diff --git a/docs/dev/setup.md b/docs/dev/setup.md new file mode 100644 index 00000000..f5baeef0 --- /dev/null +++ b/docs/dev/setup.md @@ -0,0 +1,3 @@ +# Set up the toolchain. + +# Set up editor/debugger. \ No newline at end of file diff --git a/docs/ref/Introduction/README.md b/docs/ref/Introduction/README.md new file mode 100644 index 00000000..dc648ce6 --- /dev/null +++ b/docs/ref/Introduction/README.md @@ -0,0 +1 @@ +# Introduction. \ No newline at end of file diff --git a/docs/ref/Introduction/compatibility.md b/docs/ref/Introduction/compatibility.md new file mode 100644 index 00000000..4399fdf7 --- /dev/null +++ b/docs/ref/Introduction/compatibility.md @@ -0,0 +1 @@ +# Compatibility. \ No newline at end of file diff --git a/docs/ref/Introduction/description.md b/docs/ref/Introduction/description.md new file mode 100644 index 00000000..7234fb04 --- /dev/null +++ b/docs/ref/Introduction/description.md @@ -0,0 +1 @@ +# Description. \ No newline at end of file diff --git a/docs/ref/README.md b/docs/ref/README.md new file mode 100644 index 00000000..8847bd5a --- /dev/null +++ b/docs/ref/README.md @@ -0,0 +1,7 @@ +# Introduction + +## Description + +## Architecture + +## Compatibility \ No newline at end of file diff --git a/docs/ref/backup-restore.md b/docs/ref/backup-restore.md new file mode 100644 index 00000000..d2f033ad --- /dev/null +++ b/docs/ref/backup-restore.md @@ -0,0 +1 @@ +# Back Up and Restore diff --git a/docs/ref/configuration/README.md b/docs/ref/configuration/README.md new file mode 100644 index 00000000..af4abbfe --- /dev/null +++ b/docs/ref/configuration/README.md @@ -0,0 +1 @@ +# Configuration \ No newline at end of file diff --git a/docs/ref/configuration/configuration-files.md b/docs/ref/configuration/configuration-files.md new file mode 100644 index 00000000..af8ac432 --- /dev/null +++ b/docs/ref/configuration/configuration-files.md @@ -0,0 +1 @@ +# Configuration files \ No newline at end of file diff --git a/docs/ref/configuration/environment-variables.md b/docs/ref/configuration/environment-variables.md new file mode 100644 index 00000000..be8e682f --- /dev/null +++ b/docs/ref/configuration/environment-variables.md @@ -0,0 +1 @@ +# Environment Variables \ No newline at end of file diff --git a/docs/ref/getting-started/README.md b/docs/ref/getting-started/README.md new file mode 100644 index 00000000..bad55622 --- /dev/null +++ b/docs/ref/getting-started/README.md @@ -0,0 +1 @@ +# Getting Started diff --git a/docs/ref/getting-started/installation.md b/docs/ref/getting-started/installation.md new file mode 100644 index 00000000..25267fe2 --- /dev/null +++ b/docs/ref/getting-started/installation.md @@ -0,0 +1 @@ +# Installation diff --git a/docs/ref/getting-started/requirements.md b/docs/ref/getting-started/requirements.md new file mode 100644 index 00000000..1fa9034a --- /dev/null +++ b/docs/ref/getting-started/requirements.md @@ -0,0 +1 @@ +# Requirements diff --git a/docs/ref/glossary.md b/docs/ref/glossary.md new file mode 100644 index 00000000..ca3c8276 --- /dev/null +++ b/docs/ref/glossary.md @@ -0,0 +1 @@ +# Glossary diff --git a/docs/ref/performance.md b/docs/ref/performance.md new file mode 100644 index 00000000..6babb314 --- /dev/null +++ b/docs/ref/performance.md @@ -0,0 +1 @@ +# Performance diff --git a/docs/ref/security.md b/docs/ref/security.md new file mode 100644 index 00000000..8dbb2f9b --- /dev/null +++ b/docs/ref/security.md @@ -0,0 +1 @@ +# Security diff --git a/docs/ref/uninstall.md b/docs/ref/uninstall.md new file mode 100644 index 00000000..316df265 --- /dev/null +++ b/docs/ref/uninstall.md @@ -0,0 +1 @@ +# Uninstall diff --git a/docs/ref/upgrade.md b/docs/ref/upgrade.md new file mode 100644 index 00000000..dab017fb --- /dev/null +++ b/docs/ref/upgrade.md @@ -0,0 +1 @@ +# Upgrade diff --git a/docs/server.sh b/docs/server.sh new file mode 100755 index 00000000..8de52373 --- /dev/null +++ b/docs/server.sh @@ -0,0 +1,3 @@ +#! /bin/sh + +mdbook serve \ No newline at end of file From 3a69f6aabca3607a00e6ea9deecb1e50ec03c06f Mon Sep 17 00:00:00 2001 From: vcerenu Date: Wed, 14 May 2025 14:04:44 -0300 Subject: [PATCH 100/156] Add build and deploy doc --- docs/SUMMARY.md | 7 ++-- docs/dev/build-image.md | 33 ++++++++++++++++++- docs/ref/getting-started/deployment/README.md | 0 .../getting-started/deployment/multi-node.md | 32 ++++++++++++++++++ .../getting-started/deployment/single-node.md | 31 +++++++++++++++++ .../getting-started/deployment/wazuh-agent.md | 24 ++++++++++++++ docs/ref/getting-started/installation.md | 1 - docs/ref/performance.md | 1 - docs/ref/uninstall.md | 1 - 9 files changed, 123 insertions(+), 7 deletions(-) create mode 100644 docs/ref/getting-started/deployment/README.md create mode 100644 docs/ref/getting-started/deployment/multi-node.md create mode 100644 docs/ref/getting-started/deployment/single-node.md create mode 100644 docs/ref/getting-started/deployment/wazuh-agent.md delete mode 100644 docs/ref/getting-started/installation.md delete mode 100644 docs/ref/performance.md delete mode 100644 docs/ref/uninstall.md diff --git a/docs/SUMMARY.md b/docs/SUMMARY.md index 37807166..823255e8 100644 --- a/docs/SUMMARY.md +++ b/docs/SUMMARY.md @@ -17,13 +17,14 @@ - [Compatibility](ref/Introduction/compatibility.md) - [Getting Started](ref/getting-started/README.md) - [Requirements](ref/getting-started/requirements.md) - - [Installation](ref/getting-started/installation.md) + - [Deployment](ref/getting-started/deployment/README.md) + - [Single Node Wazuh Stack](ref/getting-started/deployment/single-node.md) + - [Multi Node Wazuh Stack](ref/getting-started/deployment/multi-node.md) + - [Wazuh Agent](ref/getting-started/deployment/wazuh-agent.md) - [Configuration](ref/configuration/README.md) - [CEnvironment Variabless](ref/configuration/environment-variables.md) - [Configuration files](ref/configuration/configuration-files.md) - [Upgrade](ref/upgrade.md) -- [Uninstall](ref/uninstall.md) - [Back Up and Restore](ref/backup-restore.md) - [Security](ref/security.md) -- [Performance](ref/performance.md) - [Glossary](ref/glossary.md) \ No newline at end of file diff --git a/docs/dev/build-image.md b/docs/dev/build-image.md index d04dc0dc..58a7c734 100644 --- a/docs/dev/build-image.md +++ b/docs/dev/build-image.md @@ -1 +1,32 @@ -# Build Image +# Wazuh Docker Image Builder + +The creation of the images for the Wazuh stack deployment in Docker is done with the build-images.yml script + +To execute the process, the following must be executed in the root of the wazuh-docker repository: + +``` +$ build-docker-images/build-images.sh +``` + +This script initializes the environment variables needed to build each of the images. + +The script allows you to build images from other versions of Wazuh, to do this you must use the -v or --version argument: + +``` +$ build-docker-images/build-images.sh -v 4.12.2 +``` + +To get all the available script options use the -h or --help option: + +``` +$ build-docker-images/build-images.sh -h + +Usage: build-docker-images/build-images.sh [OPTIONS] + + -d, --dev [Optional] Set the development stage you want to build, example rc1 or beta1, not used by default. + -f, --filebeat-module [Optional] Set Filebeat module version. By default 0.4. + -r, --revision [Optional] Package revision. By default 1 + -v, --version [Optional] Set the Wazuh version should be builded. By default, 4.12.2. + -h, --help Show this help. + +``` \ No newline at end of file diff --git a/docs/ref/getting-started/deployment/README.md b/docs/ref/getting-started/deployment/README.md new file mode 100644 index 00000000..e69de29b diff --git a/docs/ref/getting-started/deployment/multi-node.md b/docs/ref/getting-started/deployment/multi-node.md new file mode 100644 index 00000000..32e7980e --- /dev/null +++ b/docs/ref/getting-started/deployment/multi-node.md @@ -0,0 +1,32 @@ +# Wazuh Docker deployment + +## Deploy Wazuh Docker in multi node configuration + +This deployment is defined in the `multi-node/docker-compose.yml` file with two Wazuh manager containers, three Wazuh indexer containers, and one Wazuh dashboard container. It can be deployed by following these steps: + +1) Enter the multi-node directory of the repository: +``` +$ cd multi-node +``` +2) Increase max_map_count on your host (Linux). This command must be run with root permissions: +``` +$ sysctl -w vm.max_map_count=262144 +``` +3) Run the certificate creation script: +``` +$ docker-compose -f generate-indexer-certs.yml run --rm generator +``` +4) Start the environment with docker-compose: + +- In the foregroud: +``` +$ docker-compose up +``` + +- In the background: +``` +$ docker-compose up -d +``` + + +The environment takes about 1 minute to get up (depending on your Docker host) for the first time since Wazuh Indexer must be started for the first time and the indexes and index patterns must be generated. \ No newline at end of file diff --git a/docs/ref/getting-started/deployment/single-node.md b/docs/ref/getting-started/deployment/single-node.md new file mode 100644 index 00000000..b34f58a3 --- /dev/null +++ b/docs/ref/getting-started/deployment/single-node.md @@ -0,0 +1,31 @@ +# Wazuh Docker deployment + +## Deploy Wazuh Docker in single node configuration + +This deployment is defined in the `single-node/docker-compose.yml` file with one Wazuh manager containers, one Wazuh indexer containers, and one Wazuh dashboard container. It can be deployed by following these steps: + +1) Enter the single-node directory of the repository: +``` +$ cd single-node +``` +2) Increase max_map_count on your host (Linux). This command must be run with root permissions: +``` +$ sysctl -w vm.max_map_count=262144 +``` +3) Run the certificate creation script: +``` +$ docker-compose -f generate-indexer-certs.yml run --rm generator +``` +4) Start the environment with docker-compose: + +- In the foregroud: +``` +$ docker-compose up +``` +- In the background: +``` +$ docker-compose up -d +``` + +The environment takes about 1 minute to get up (depending on your Docker host) for the first time since Wazuh Indexer must be started for the first time and the indexes and index patterns must be generated. + diff --git a/docs/ref/getting-started/deployment/wazuh-agent.md b/docs/ref/getting-started/deployment/wazuh-agent.md new file mode 100644 index 00000000..7ec70984 --- /dev/null +++ b/docs/ref/getting-started/deployment/wazuh-agent.md @@ -0,0 +1,24 @@ +# Wazuh Docker deployment + +## Deploy Wazuh agent + +1) Enter the `wazuh-agent` directory of the repository. +``` +$ cd wazuh-agent +``` +2) Edit the `docker-compose.yml` file, changing the current value of the `WAZUH_MANAGER_SERVER` variable to the IP or URL of the Wazuh manager: +``` + environment: + - WAZUH_MANAGER_SERVER= +``` +3) Start the environment with docker-compose: + +- In the foregroud: +``` +$ docker-compose up +``` + +- In the background: +``` +$ docker-compose up -d +``` \ No newline at end of file diff --git a/docs/ref/getting-started/installation.md b/docs/ref/getting-started/installation.md deleted file mode 100644 index 25267fe2..00000000 --- a/docs/ref/getting-started/installation.md +++ /dev/null @@ -1 +0,0 @@ -# Installation diff --git a/docs/ref/performance.md b/docs/ref/performance.md deleted file mode 100644 index 6babb314..00000000 --- a/docs/ref/performance.md +++ /dev/null @@ -1 +0,0 @@ -# Performance diff --git a/docs/ref/uninstall.md b/docs/ref/uninstall.md deleted file mode 100644 index 316df265..00000000 --- a/docs/ref/uninstall.md +++ /dev/null @@ -1 +0,0 @@ -# Uninstall From 16c6984a8ad2a2604dd1c32f100df2cfdc032a01 Mon Sep 17 00:00:00 2001 From: vcerenu Date: Wed, 14 May 2025 14:52:21 -0300 Subject: [PATCH 101/156] Add upgrade process --- docs/ref/upgrade.md | 12 +++++++++++- 1 file changed, 11 insertions(+), 1 deletion(-) diff --git a/docs/ref/upgrade.md b/docs/ref/upgrade.md index dab017fb..d4e04967 100644 --- a/docs/ref/upgrade.md +++ b/docs/ref/upgrade.md @@ -1 +1,11 @@ -# Upgrade +# Upgrade Process + +The upgrade process for Wazuh using Docker can vary depending on the version you are currently using. Each version may introduce specific changes or requirements that must be considered before proceeding with the upgrade. + +To ensure a smooth and successful upgrade, we recommend following the official Wazuh documentation, which provides detailed instructions tailored to different upgrade paths. + +You can find the most up-to-date upgrade guide at the following link: + +[Upgrading Wazuh Docker](https://documentation.wazuh.com/current/deployment-options/docker/upgrading-wazuh-docker.html) + +Please review the guide carefully and make sure to follow the steps applicable to your current setup and Wazuh version. From 4bb6cc9a29df00b4c447d9d94397304ced9c0b69 Mon Sep 17 00:00:00 2001 From: vcerenu Date: Wed, 14 May 2025 15:44:12 -0300 Subject: [PATCH 102/156] Change deploy process --- docs/SUMMARY.md | 2 - docs/ref/backup-restore.md | 1 - .../getting-started/deployment/multi-node.md | 52 +++++++++--------- .../getting-started/deployment/single-node.md | 54 ++++++++++--------- .../getting-started/deployment/wazuh-agent.md | 50 ++++++++++------- docs/ref/security.md | 1 - 6 files changed, 87 insertions(+), 73 deletions(-) delete mode 100644 docs/ref/backup-restore.md delete mode 100644 docs/ref/security.md diff --git a/docs/SUMMARY.md b/docs/SUMMARY.md index 823255e8..137950c8 100644 --- a/docs/SUMMARY.md +++ b/docs/SUMMARY.md @@ -25,6 +25,4 @@ - [CEnvironment Variabless](ref/configuration/environment-variables.md) - [Configuration files](ref/configuration/configuration-files.md) - [Upgrade](ref/upgrade.md) -- [Back Up and Restore](ref/backup-restore.md) -- [Security](ref/security.md) - [Glossary](ref/glossary.md) \ No newline at end of file diff --git a/docs/ref/backup-restore.md b/docs/ref/backup-restore.md deleted file mode 100644 index d2f033ad..00000000 --- a/docs/ref/backup-restore.md +++ /dev/null @@ -1 +0,0 @@ -# Back Up and Restore diff --git a/docs/ref/getting-started/deployment/multi-node.md b/docs/ref/getting-started/deployment/multi-node.md index 32e7980e..5df93e21 100644 --- a/docs/ref/getting-started/deployment/multi-node.md +++ b/docs/ref/getting-started/deployment/multi-node.md @@ -1,32 +1,34 @@ -# Wazuh Docker deployment +# Wazuh Docker Deployment -## Deploy Wazuh Docker in multi node configuration +## Deploying Wazuh Docker in a Multi-Node Configuration -This deployment is defined in the `multi-node/docker-compose.yml` file with two Wazuh manager containers, three Wazuh indexer containers, and one Wazuh dashboard container. It can be deployed by following these steps: +This deployment utilizes the `multi-node/docker-compose.yml` file, which defines a cluster setup with two Wazuh manager containers, three Wazuh indexer containers, and one Wazuh dashboard container. Follow these steps to deploy this configuration: -1) Enter the multi-node directory of the repository: -``` -$ cd multi-node -``` -2) Increase max_map_count on your host (Linux). This command must be run with root permissions: -``` -$ sysctl -w vm.max_map_count=262144 -``` -3) Run the certificate creation script: -``` -$ docker-compose -f generate-indexer-certs.yml run --rm generator -``` -4) Start the environment with docker-compose: +1. Navigate to the `multi-node` directory within your repository: + ```bash + cd multi-node + ``` -- In the foregroud: -``` -$ docker-compose up -``` +2. Increase `vm.max_map_count` on each Docker host that will run a Wazuh Indexer container (Linux). This setting is crucial for Wazuh Indexer to operate correctly. This command requires root permissions: + ```bash + sudo sysctl -w vm.max_map_count=262144 + ``` + **Note:** This change is temporary and will revert upon reboot. To make it permanent on each relevant host, you'll need to edit the `/etc/sysctl.conf` file, add `vm.max_map_count=262144`, and then apply the change with `sudo sysctl -p`. -- In the background: -``` -$ docker-compose up -d -``` +3. Run the script to generate the necessary certificates for the Wazuh Stack. This ensures secure communication between the nodes: + ```bash + docker-compose -f generate-indexer-certs.yml run --rm generator + ``` +4. Start the Wazuh environment using `docker-compose`: -The environment takes about 1 minute to get up (depending on your Docker host) for the first time since Wazuh Indexer must be started for the first time and the indexes and index patterns must be generated. \ No newline at end of file + * To run in the foreground (logs will be displayed in your current terminal; press `Ctrl+C` to stop): + ```bash + docker-compose up + ``` + * To run in the background (detached mode, allowing the containers to run independently of your terminal): + ```bash + docker-compose up -d + ``` + +Please allow some time for the environment to initialize, especially on the first run. A multi-node setup can take a few minutes (depending on your host resources and network) as the Wazuh Indexer cluster forms, and the necessary indexes and index patterns are generated. \ No newline at end of file diff --git a/docs/ref/getting-started/deployment/single-node.md b/docs/ref/getting-started/deployment/single-node.md index b34f58a3..b36f8190 100644 --- a/docs/ref/getting-started/deployment/single-node.md +++ b/docs/ref/getting-started/deployment/single-node.md @@ -1,31 +1,35 @@ -# Wazuh Docker deployment +# Wazuh Docker Deployment -## Deploy Wazuh Docker in single node configuration +## Deploying Wazuh Docker in a Single-Node Configuration -This deployment is defined in the `single-node/docker-compose.yml` file with one Wazuh manager containers, one Wazuh indexer containers, and one Wazuh dashboard container. It can be deployed by following these steps: +This deployment uses the `single-node/docker-compose.yml` file, which defines a setup with one Wazuh manager container, one Wazuh indexer container, and one Wazuh dashboard container. Follow these steps to deploy it: -1) Enter the single-node directory of the repository: -``` -$ cd single-node -``` -2) Increase max_map_count on your host (Linux). This command must be run with root permissions: -``` -$ sysctl -w vm.max_map_count=262144 -``` -3) Run the certificate creation script: -``` -$ docker-compose -f generate-indexer-certs.yml run --rm generator -``` -4) Start the environment with docker-compose: +1. Navigate to the `single-node` directory within your repository: + ```bash + cd single-node + ``` -- In the foregroud: -``` -$ docker-compose up -``` -- In the background: -``` -$ docker-compose up -d -``` +2. Increase `vm.max_map_count` on each Docker host that will run a Wazuh Indexer container (Linux). This setting is crucial for Wazuh Indexer to operate correctly. This command requires root permissions: + ```bash + sudo sysctl -w vm.max_map_count=262144 + ``` + **Note:** This change is temporary and will revert upon reboot. To make it permanent, you'll need to edit the `/etc/sysctl.conf` file and add `vm.max_map_count=262144`, then apply with `sudo sysctl -p`. -The environment takes about 1 minute to get up (depending on your Docker host) for the first time since Wazuh Indexer must be started for the first time and the indexes and index patterns must be generated. +3. Run the script to generate the necessary certificates for the Wazuh Stack. This ensures secure communication between the nodes: + ```bash + docker-compose -f generate-indexer-certs.yml run --rm generator + ``` + +4. Start the Wazuh environment using `docker-compose`: + + * To run in the foreground (logs will be displayed in your current terminal; press `Ctrl+C` to stop): + ```bash + docker-compose up + ``` + * To run in the background (detached mode, allowing the containers to run independently of your terminal): + ```bash + docker-compose up -d + ``` + +Please allow some time for the environment to initialize, especially on the first run. It can take approximately a minute or two (depending on your host's resources) as the Wazuh Indexer starts up and generates the necessary indexes and index patterns. diff --git a/docs/ref/getting-started/deployment/wazuh-agent.md b/docs/ref/getting-started/deployment/wazuh-agent.md index 7ec70984..82773d8d 100644 --- a/docs/ref/getting-started/deployment/wazuh-agent.md +++ b/docs/ref/getting-started/deployment/wazuh-agent.md @@ -1,24 +1,36 @@ -# Wazuh Docker deployment +# Wazuh Docker Deployment -## Deploy Wazuh agent +## Deploying the Wazuh Agent -1) Enter the `wazuh-agent` directory of the repository. -``` -$ cd wazuh-agent -``` -2) Edit the `docker-compose.yml` file, changing the current value of the `WAZUH_MANAGER_SERVER` variable to the IP or URL of the Wazuh manager: -``` +Follow these steps to deploy the Wazuh agent using Docker. + +1. Navigate to the `wazuh-agent` directory within your repository: + ```bash + cd wazuh-agent + ``` + +2. Edit the `docker-compose.yml` file. You need to update the `WAZUH_MANAGER_SERVER` environment variable with the IP address or hostname of your Wazuh manager. + + Locate the `environment` section for the agent service and update it as follows: + ```yaml + # Inside your docker-compose.yml file + # services: + # wazuh-agent: + # ... environment: - - WAZUH_MANAGER_SERVER= -``` -3) Start the environment with docker-compose: + - WAZUH_MANAGER_SERVER= + # ... + ``` + **Note:** Replace `` with the actual IP address or hostname of your Wazuh manager. -- In the foregroud: -``` -$ docker-compose up -``` +3. Start the environment using `docker-compose`: -- In the background: -``` -$ docker-compose up -d -``` \ No newline at end of file + * To run in the foreground (logs will be displayed in your current terminal, and you can stop it with `Ctrl+C`): + ```bash + docker-compose up + ``` + + * To run in the background (detached mode, allowing the container to run independently of your terminal): + ```bash + docker-compose up -d + ``` \ No newline at end of file diff --git a/docs/ref/security.md b/docs/ref/security.md deleted file mode 100644 index 8dbb2f9b..00000000 --- a/docs/ref/security.md +++ /dev/null @@ -1 +0,0 @@ -# Security From 027ebadd6eecf1d211916b3b1e27830793114a23 Mon Sep 17 00:00:00 2001 From: vcerenu Date: Wed, 14 May 2025 16:03:50 -0300 Subject: [PATCH 103/156] Change directory structure --- README.md | 234 +++++++++++++++++++++++++++++-------------------- docs/README.md | 10 +-- 2 files changed, 144 insertions(+), 100 deletions(-) diff --git a/README.md b/README.md index deb9cf43..ecb5beeb 100644 --- a/README.md +++ b/README.md @@ -74,105 +74,149 @@ WAZUH_MONITORING_REPLICAS=0 ## ## Directory structure - ├── build-docker-images - │   ├── build-images.sh - │   ├── build-images.yml - │   ├── README.md - │   ├── wazuh-dashboard - │   │   ├── config - │   │   │   ├── config.sh - │   │   │   ├── config.yml - │   │   │   ├── dl_base.sh - │   │   │   ├── entrypoint.sh - │   │   │   ├── install_wazuh_app.sh - │   │   │   ├── opensearch_dashboards.yml - │   │   │   ├── wazuh_app_config.sh - │   │   │   └── wazuh.yml - │   │   └── Dockerfile - │   ├── wazuh-indexer - │   │   ├── config - │   │   │   ├── action_groups.yml - │   │   │   ├── config.sh - │   │   │   ├── config.yml - │   │   │   ├── entrypoint.sh - │   │   │   ├── internal_users.yml - │   │   │   ├── opensearch.yml - │   │   │   ├── roles_mapping.yml - │   │   │   ├── roles.yml - │   │   │   └── securityadmin.sh - │   │   └── Dockerfile - │   └── wazuh-manager - │   ├── config - │   │   ├── check_repository.sh - │   │   ├── create_user.py - │   │   ├── etc - │   │   │   ├── cont-init.d - │   │   │   │   ├── 0-wazuh-init - │   │   │   │   ├── 1-config-filebeat - │   │   │   │   └── 2-manager - │   │   │   └── services.d - │   │   │   ├── filebeat - │   │   │   │   ├── finish - │   │   │   │   └── run - │   │   │   └── ossec-logs - │   │   │   └── run - │   │   ├── filebeat_module.sh - │   │   ├── filebeat.yml - │   │   ├── permanent_data.env - │   │   └── permanent_data.sh - │   └── Dockerfile - ├── CHANGELOG.md - ├── indexer-certs-creator - │   ├── config - │   │   └── entrypoint.sh - │   ├── Dockerfile - │   └── README.md - ├── LICENSE - ├── multi-node - │   ├── config - │   │   ├── certs.yml - │   │   ├── nginx - │   │   │   └── nginx.conf - │   │   ├── wazuh_cluster - │   │   │   ├── wazuh_manager.conf - │   │   │   └── wazuh_worker.conf - │   │   ├── wazuh_dashboard - │   │   │   ├── opensearch_dashboards.yml - │   │   │   └── wazuh.yml - │   │   └── wazuh_indexer - │   │   ├── internal_users.yml - │   │   ├── wazuh1.indexer.yml - │   │   ├── wazuh2.indexer.yml - │   │   └── wazuh3.indexer.yml - │   ├── docker-compose.yml - │   ├── generate-indexer-certs.yml - │   ├── Migration-to-Wazuh-4.4.md - │   ├── README.md - │   └── volume-migrator.sh - ├── README.md - ├── SECURITY.md - ├── single-node - │   ├── config - │   │   ├── certs.yml - │   │   ├── wazuh_cluster - │   │   │   └── wazuh_manager.conf - │   │   ├── wazuh_dashboard - │   │   │   ├── opensearch_dashboards.yml - │   │   │   └── wazuh.yml - │   │   └── wazuh_indexer - │   │   ├── internal_users.yml - │   │   └── wazuh.indexer.yml - │   ├── docker-compose.yml - │   ├── generate-indexer-certs.yml - │   └── README.md - └── VERSION.json - + ├── build-docker-images + │   ├── build-images.sh + │   ├── build-images.yml + │   ├── README.md + │   ├── wazuh-agent + │   │   ├── config + │   │   │   ├── check_repository.sh + │   │   │   └── etc + │   │   │   ├── cont-init.d + │   │   │   │   ├── 0-wazuh-init + │   │   │   │   └── 1-agent + │   │   │   └── services.d + │   │   │   └── ossec-logs + │   │   │   └── run + │   │   └── Dockerfile + │   ├── wazuh-dashboard + │   │   ├── config + │   │   │   ├── check_repository.sh + │   │   │   ├── config.sh + │   │   │   ├── config.yml + │   │   │   ├── entrypoint.sh + │   │   │   ├── wazuh_app_config.sh + │   │   │   └── wazuh.yml + │   │   └── Dockerfile + │   ├── wazuh-indexer + │   │   ├── config + │   │   │   ├── action_groups.yml + │   │   │   ├── check_repository.sh + │   │   │   ├── config.sh + │   │   │   ├── config.yml + │   │   │   ├── entrypoint.sh + │   │   │   ├── internal_users.yml + │   │   │   ├── opensearch.yml + │   │   │   ├── roles_mapping.yml + │   │   │   ├── roles.yml + │   │   │   └── securityadmin.sh + │   │   └── Dockerfile + │   └── wazuh-manager + │   ├── config + │   │   ├── check_repository.sh + │   │   ├── create_user.py + │   │   ├── etc + │   │   │   ├── cont-init.d + │   │   │   │   ├── 0-wazuh-init + │   │   │   │   ├── 1-config-filebeat + │   │   │   │   └── 2-manager + │   │   │   └── services.d + │   │   │   ├── filebeat + │   │   │   │   ├── finish + │   │   │   │   └── run + │   │   │   └── ossec-logs + │   │   │   └── run + │   │   ├── filebeat_module.sh + │   │   ├── filebeat.yml + │   │   ├── permanent_data.env + │   │   └── permanent_data.sh + │   └── Dockerfile + ├── CHANGELOG.md + ├── docs + │   ├── book.toml + │   ├── build.sh + │   ├── dev + │   │   ├── build-image.md + │   │   ├── README.md + │   │   ├── run-tests.md + │   │   └── setup.md + │   ├── README.md + │   ├── ref + │   │   ├── configuration + │   │   │   ├── configuration-files.md + │   │   │   ├── environment-variables.md + │   │   │   └── README.md + │   │   ├── getting-started + │   │   │   ├── deployment + │   │   │   │   ├── multi-node.md + │   │   │   │   ├── README.md + │   │   │   │   ├── single-node.md + │   │   │   │   └── wazuh-agent.md + │   │   │   ├── README.md + │   │   │   └── requirements.md + │   │   ├── glossary.md + │   │   ├── Introduction + │   │   │   ├── compatibility.md + │   │   │   ├── description.md + │   │   │   └── README.md + │   │   ├── README.md + │   │   └── upgrade.md + │   ├── server.sh + │   └── SUMMARY.md + ├── indexer-certs-creator + │   ├── config + │   │   └── entrypoint.sh + │   ├── Dockerfile + │   └── README.md + ├── LICENSE + ├── multi-node + │   ├── config + │   │   ├── certs.yml + │   │   ├── nginx + │   │   │   └── nginx.conf + │   │   ├── wazuh_cluster + │   │   │   ├── wazuh_manager.conf + │   │   │   └── wazuh_worker.conf + │   │   ├── wazuh_dashboard + │   │   │   ├── opensearch_dashboards.yml + │   │   │   └── wazuh.yml + │   │   └── wazuh_indexer + │   │   ├── internal_users.yml + │   │   ├── wazuh1.indexer.yml + │   │   ├── wazuh2.indexer.yml + │   │   └── wazuh3.indexer.yml + │   ├── docker-compose.yml + │   ├── generate-indexer-certs.yml + │   ├── Migration-to-Wazuh-4.4.md + │   ├── README.md + │   └── volume-migrator.sh + ├── README.md + ├── SECURITY.md + ├── single-node + │   ├── config + │   │   ├── certs.yml + │   │   ├── wazuh_cluster + │   │   │   └── wazuh_manager.conf + │   │   ├── wazuh_dashboard + │   │   │   ├── opensearch_dashboards.yml + │   │   │   └── wazuh.yml + │   │   ├── wazuh_indexer + │   │   │   ├── internal_users.yml + │   │   │   └── wazuh.indexer.yml + │   │   └── wazuh_indexer_ssl_certs [error opening dir] + │   ├── docker-compose.yml + │   ├── generate-indexer-certs.yml + │   └── README.md + ├── VERSION.json + └── wazuh-agent + ├── config + │   └── wazuh-agent-conf + └── docker-compose.yml ## Branches -* `master` branch contains the latest code, be aware of possible bugs on this branch. -* `stable` branch corresponds to the last Wazuh stable version. +* `main` branch contains the latest code, be aware of possible bugs on this branch. ## Compatibility Matrix diff --git a/docs/README.md b/docs/README.md index 3e32ea9c..767aa057 100644 --- a/docs/README.md +++ b/docs/README.md @@ -142,13 +142,16 @@ WAZUH_MONITORING_REPLICAS=0 ## │   │   └── setup.md │   ├── README.md │   ├── ref - │   │   ├── backup-restore.md │   │   ├── configuration │   │   │   ├── configuration-files.md │   │   │   ├── environment-variables.md │   │   │   └── README.md │   │   ├── getting-started - │   │   │   ├── installation.md + │   │   │   ├── deployment + │   │   │   │   ├── multi-node.md + │   │   │   │   ├── README.md + │   │   │   │   ├── single-node.md + │   │   │   │   └── wazuh-agent.md │   │   │   ├── README.md │   │   │   └── requirements.md │   │   ├── glossary.md @@ -156,10 +159,7 @@ WAZUH_MONITORING_REPLICAS=0 ## │   │   │   ├── compatibility.md │   │   │   ├── description.md │   │   │   └── README.md - │   │   ├── performance.md │   │   ├── README.md - │   │   ├── security.md - │   │   ├── uninstall.md │   │   └── upgrade.md │   ├── server.sh │   └── SUMMARY.md From f3a74ffff78827cd9e664946cd543eac3993be50 Mon Sep 17 00:00:00 2001 From: vcerenu Date: Wed, 14 May 2025 16:10:58 -0300 Subject: [PATCH 104/156] Add changelog --- CHANGELOG.md | 1 + 1 file changed, 1 insertion(+) diff --git a/CHANGELOG.md b/CHANGELOG.md index 9c61ed54..2bcbf9ae 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -5,6 +5,7 @@ All notable changes to this project will be documented in this file. ### Added +- Add technical documentation ([#1822](https://github.com/wazuh/wazuh-docker/pull/1822)) - Add wazuh agent test and push ([#1817](https://github.com/wazuh/wazuh-docker/pull/1817)) - Add Wazuh agent image build and deploy ([#1816](https://github.com/wazuh/wazuh-docker/pull/1816)) From 74c34e87b12407ce7dbbed31cd886added623a6e Mon Sep 17 00:00:00 2001 From: vcerenu Date: Fri, 16 May 2025 09:25:36 -0300 Subject: [PATCH 105/156] Migrate to Docker Compose v2 --- .../Procedure_push_docker_images.yml | 6 ----- .github/workflows/push.yml | 23 +++------------- build-docker-images/build-images.sh | 2 +- build-docker-images/build-images.yml | 2 -- indexer-certs-creator/README.md | 2 +- multi-node/Migration-to-Wazuh-4.4.md | 27 ++----------------- multi-node/README.md | 10 +++---- multi-node/docker-compose.yml | 2 -- multi-node/generate-indexer-certs.yml | 2 -- single-node/README.md | 8 +++--- single-node/docker-compose.yml | 2 -- single-node/generate-indexer-certs.yml | 2 -- 12 files changed, 17 insertions(+), 71 deletions(-) diff --git a/.github/workflows/Procedure_push_docker_images.yml b/.github/workflows/Procedure_push_docker_images.yml index d02f14c9..259f45fb 100644 --- a/.github/workflows/Procedure_push_docker_images.yml +++ b/.github/workflows/Procedure_push_docker_images.yml @@ -116,12 +116,6 @@ jobs: username: ${{ secrets.DOCKERHUB_USERNAME }} password: ${{ secrets.DOCKERHUB_PASSWORD }} - - name: Install Docker Compose - run: | - sudo apt-get update - sudo apt-get install -y docker-compose - echo "Installed Docker Compose version: $(docker-compose --version)" - - name: Build Wazuh images run: | IMAGE_TAG=${{ inputs.image_tag }} diff --git a/.github/workflows/push.yml b/.github/workflows/push.yml index 94bf3b7c..931bde01 100644 --- a/.github/workflows/push.yml +++ b/.github/workflows/push.yml @@ -10,11 +10,6 @@ jobs: - name: Check out code uses: actions/checkout@v3 - - name: Install docker-compose - run: | - curl -L "https://github.com/docker/compose/releases/download/1.29.2/docker-compose-$(uname -s)-$(uname -m)" -o /usr/local/bin/docker-compose - chmod +x /usr/local/bin/docker-compose - - name: Build Wazuh images run: build-docker-images/build-images.sh @@ -68,11 +63,6 @@ jobs: - name: Check out code uses: actions/checkout@v3 - - name: Install docker-compose - run: | - curl -L "https://github.com/docker/compose/releases/download/1.29.2/docker-compose-$(uname -s)-$(uname -m)" -o /usr/local/bin/docker-compose - chmod +x /usr/local/bin/docker-compose - - name: Create enviroment variables run: cat .env > $GITHUB_ENV @@ -99,10 +89,10 @@ jobs: - name: Create single node certficates - run: docker-compose -f single-node/generate-indexer-certs.yml run --rm generator + run: docker compose -f single-node/generate-indexer-certs.yml run --rm generator - name: Start single node stack - run: docker-compose -f single-node/docker-compose.yml up -d + run: docker compose -f single-node/docker-compose.yml up -d - name: Check Wazuh indexer start run: | @@ -196,11 +186,6 @@ jobs: - name: Check out code uses: actions/checkout@v3 - - name: Install docker-compose - run: | - curl -L "https://github.com/docker/compose/releases/download/1.29.2/docker-compose-$(uname -s)-$(uname -m)" -o /usr/local/bin/docker-compose - chmod +x /usr/local/bin/docker-compose - - name: Create enviroment variables run: cat .env > $GITHUB_ENV @@ -230,10 +215,10 @@ jobs: rm -rf wazuh-manager.tar wazuh-indexer.tar wazuh-dashboard.tar - name: Create multi node certficates - run: docker-compose -f multi-node/generate-indexer-certs.yml run --rm generator + run: docker compose -f multi-node/generate-indexer-certs.yml run --rm generator - name: Start multi node stack - run: docker-compose -f multi-node/docker-compose.yml up -d + run: docker compose -f multi-node/docker-compose.yml up -d - name: Check Wazuh indexer start run: | diff --git a/build-docker-images/build-images.sh b/build-docker-images/build-images.sh index d0551e48..21f0e5f0 100755 --- a/build-docker-images/build-images.sh +++ b/build-docker-images/build-images.sh @@ -65,7 +65,7 @@ build() { echo WAZUH_FILEBEAT_MODULE=$WAZUH_FILEBEAT_MODULE >> .env echo WAZUH_UI_REVISION=$WAZUH_UI_REVISION >> .env - docker-compose -f build-docker-images/build-images.yml --env-file .env build --no-cache || clean 1 + docker compose -f build-docker-images/build-images.yml --env-file .env build --no-cache || clean 1 return 0 } diff --git a/build-docker-images/build-images.yml b/build-docker-images/build-images.yml index 90fbb897..6620b17e 100644 --- a/build-docker-images/build-images.yml +++ b/build-docker-images/build-images.yml @@ -1,6 +1,4 @@ # Wazuh App Copyright (C) 2017, Wazuh Inc. (License GPLv2) -version: '3.7' - services: wazuh.manager: build: diff --git a/indexer-certs-creator/README.md b/indexer-certs-creator/README.md index b7dbc565..10965097 100644 --- a/indexer-certs-creator/README.md +++ b/indexer-certs-creator/README.md @@ -5,5 +5,5 @@ The dockerfile hosted in this directory is used to build the image used to boot To create the image, the following command must be executed: ``` -$ docker build -t wazuh/wazuh-certs-generator:0.0.1 . +$ docker build -t wazuh/wazuh-certs-generator:0.0.2 . ``` diff --git a/multi-node/Migration-to-Wazuh-4.4.md b/multi-node/Migration-to-Wazuh-4.4.md index 3ff10a84..06450e4c 100644 --- a/multi-node/Migration-to-Wazuh-4.4.md +++ b/multi-node/Migration-to-Wazuh-4.4.md @@ -6,35 +6,12 @@ The example is migrating from v4.2 to v4.4. Assuming that you have a v4.2 production deployment, perform the following steps. **1. Stop 4.2 environment** -`docker-compose -f production-cluster.yml stop` +`docker compose -f production-cluster.yml stop` **2. List elasticsearch volumes** `docker volume ls --filter name='wazuh-docker_elastic-data'` -**3. Inspect elasticsearch volume** -`docker volume inspect wazuh-docker_elastic-data-1` - -**4. Spin down the 4.2 environment.** -`docker-compose -f production-cluster.yml down` - -**Steps 5 and 6 can be done with the volume-migrator.sh script, specifying Docker compose version and project name as parameters.** - -Ex: $ multi-node/volume-migrator.sh 1.25.0 multi-node - -**5. Run the volume create command:** create new indexer and Wazuh manager volumes using the `com.docker.compose.version` label value from the previous command. - -``` -docker volume create \ - --label com.docker.compose.project=multi-node \ - --label com.docker.compose.version=1.25.0 \ - --label com.docker.compose.volume=wazuh-indexer-data-1 \ - multi-node_wazuh-indexer-data-1 -``` -``` -docker volume create \ - --label com.docker.compose.project=multi-node \ - --label com.docker.compose.version=1.25.0 \ - --label com.docker.compose.volume=wazuh-indexer-data-2 \ +**3. Inspect elasticsearch volume**docker-compose multi-node_wazuh-indexer-data-2 ``` ``` diff --git a/multi-node/README.md b/multi-node/README.md index c1e8b998..678fa782 100644 --- a/multi-node/README.md +++ b/multi-node/README.md @@ -1,6 +1,6 @@ # Deploy Wazuh Docker in multi node configuration -This deployment is defined in the `docker-compose.yml` file with two Wazuh manager containers, three Wazuh indexer containers, and one Wazuh dashboard container. It can be deployed by following these steps: +This deployment is defined in the `docker-compose.yml` file with two Wazuh manager containers, three Wazuh indexer containers, and one Wazuh dashboard container. It can be deployed by following these steps: 1) Increase max_map_count on your host (Linux). This command must be run with root permissions: ``` @@ -8,18 +8,18 @@ $ sysctl -w vm.max_map_count=262144 ``` 2) Run the certificate creation script: ``` -$ docker-compose -f generate-indexer-certs.yml run --rm generator +$ docker compose -f generate-indexer-certs.yml run --rm generator ``` -3) Start the environment with docker-compose: +3) Start the environment with docker compose: - In the foregroud: ``` -$ docker-compose up +$ docker compose up ``` - In the background: ``` -$ docker-compose up -d +$ docker compose up -d ``` diff --git a/multi-node/docker-compose.yml b/multi-node/docker-compose.yml index 2d9ad309..a482fef0 100644 --- a/multi-node/docker-compose.yml +++ b/multi-node/docker-compose.yml @@ -1,6 +1,4 @@ # Wazuh App Copyright (C) 2017, Wazuh Inc. (License GPLv2) -version: '3.7' - services: wazuh.master: image: wazuh/wazuh-manager:4.12.0 diff --git a/multi-node/generate-indexer-certs.yml b/multi-node/generate-indexer-certs.yml index dbf2b079..3142ab1a 100644 --- a/multi-node/generate-indexer-certs.yml +++ b/multi-node/generate-indexer-certs.yml @@ -1,6 +1,4 @@ # Wazuh App Copyright (C) 2017, Wazuh Inc. (License GPLv2) -version: '3' - services: generator: image: wazuh/wazuh-certs-generator:0.0.2 diff --git a/single-node/README.md b/single-node/README.md index efd303c7..1a93b6c9 100644 --- a/single-node/README.md +++ b/single-node/README.md @@ -8,17 +8,17 @@ $ sysctl -w vm.max_map_count=262144 ``` 2) Run the certificate creation script: ``` -$ docker-compose -f generate-indexer-certs.yml run --rm generator +$ docker compose -f generate-indexer-certs.yml run --rm generator ``` -3) Start the environment with docker-compose: +3) Start the environment with docker compose: - In the foregroud: ``` -$ docker-compose up +$ docker compose up ``` - In the background: ``` -$ docker-compose up -d +$ docker compose up -d ``` The environment takes about 1 minute to get up (depending on your Docker host) for the first time since Wazuh Indexer must be started for the first time and the indexes and index patterns must be generated. diff --git a/single-node/docker-compose.yml b/single-node/docker-compose.yml index bdcc695c..f1a84fa5 100644 --- a/single-node/docker-compose.yml +++ b/single-node/docker-compose.yml @@ -1,6 +1,4 @@ # Wazuh App Copyright (C) 2017, Wazuh Inc. (License GPLv2) -version: '3.7' - services: wazuh.manager: image: wazuh/wazuh-manager:4.12.0 diff --git a/single-node/generate-indexer-certs.yml b/single-node/generate-indexer-certs.yml index 3e0eb6fd..b7b7efb6 100644 --- a/single-node/generate-indexer-certs.yml +++ b/single-node/generate-indexer-certs.yml @@ -1,6 +1,4 @@ # Wazuh App Copyright (C) 2017, Wazuh Inc. (License GPLv2) -version: '3' - services: generator: image: wazuh/wazuh-certs-generator:0.0.2 From 6861e077b683cce388e7d97388924a33f3e74402 Mon Sep 17 00:00:00 2001 From: vcerenu Date: Fri, 16 May 2025 09:32:21 -0300 Subject: [PATCH 106/156] Migrate to Docker Compose v2 --- multi-node/Migration-to-Wazuh-4.4.md | 27 +++++++++++++++++++++++++-- 1 file changed, 25 insertions(+), 2 deletions(-) diff --git a/multi-node/Migration-to-Wazuh-4.4.md b/multi-node/Migration-to-Wazuh-4.4.md index 06450e4c..3ff10a84 100644 --- a/multi-node/Migration-to-Wazuh-4.4.md +++ b/multi-node/Migration-to-Wazuh-4.4.md @@ -6,12 +6,35 @@ The example is migrating from v4.2 to v4.4. Assuming that you have a v4.2 production deployment, perform the following steps. **1. Stop 4.2 environment** -`docker compose -f production-cluster.yml stop` +`docker-compose -f production-cluster.yml stop` **2. List elasticsearch volumes** `docker volume ls --filter name='wazuh-docker_elastic-data'` -**3. Inspect elasticsearch volume**docker-compose +**3. Inspect elasticsearch volume** +`docker volume inspect wazuh-docker_elastic-data-1` + +**4. Spin down the 4.2 environment.** +`docker-compose -f production-cluster.yml down` + +**Steps 5 and 6 can be done with the volume-migrator.sh script, specifying Docker compose version and project name as parameters.** + +Ex: $ multi-node/volume-migrator.sh 1.25.0 multi-node + +**5. Run the volume create command:** create new indexer and Wazuh manager volumes using the `com.docker.compose.version` label value from the previous command. + +``` +docker volume create \ + --label com.docker.compose.project=multi-node \ + --label com.docker.compose.version=1.25.0 \ + --label com.docker.compose.volume=wazuh-indexer-data-1 \ + multi-node_wazuh-indexer-data-1 +``` +``` +docker volume create \ + --label com.docker.compose.project=multi-node \ + --label com.docker.compose.version=1.25.0 \ + --label com.docker.compose.volume=wazuh-indexer-data-2 \ multi-node_wazuh-indexer-data-2 ``` ``` From b120eff7712baa1d5375d545cd8e4deeef299b23 Mon Sep 17 00:00:00 2001 From: vcerenu Date: Fri, 16 May 2025 14:02:00 -0300 Subject: [PATCH 107/156] Add reference documentation --- docs/SUMMARY.md | 14 ++- docs/dev/README.md | 2 - docs/dev/introduction.md | 40 +++++++++ docs/dev/run-tests.md | 2 +- docs/dev/setup.md | 56 +++++++++++- docs/ref/Introduction/README.md | 1 - docs/ref/Introduction/compatibility.md | 1 - docs/ref/Introduction/description.md | 46 +++++++++- docs/ref/Introduction/introduction.md | 47 ++++++++++ docs/ref/README.md | 7 -- docs/ref/configuration/README.md | 1 - docs/ref/configuration/configuration-files.md | 33 ++++++- docs/ref/configuration/configuration.md | 28 ++++++ .../configuration/environment-variables.md | 2 +- docs/ref/getting-started/README.md | 1 - docs/ref/getting-started/deployment/README.md | 0 .../getting-started/deployment/deployment.md | 46 ++++++++++ .../getting-started/deployment/multi-node.md | 2 +- docs/ref/getting-started/getting-started.md | 58 ++++++++++++ docs/ref/getting-started/requirements.md | 74 ++++++++++++++- docs/ref/glossary.md | 90 ++++++++++++++++++- docs/ref/upgrade.md | 12 +-- 22 files changed, 522 insertions(+), 41 deletions(-) delete mode 100644 docs/dev/README.md create mode 100644 docs/dev/introduction.md delete mode 100644 docs/ref/Introduction/README.md delete mode 100644 docs/ref/Introduction/compatibility.md create mode 100644 docs/ref/Introduction/introduction.md delete mode 100644 docs/ref/README.md delete mode 100644 docs/ref/configuration/README.md create mode 100644 docs/ref/configuration/configuration.md delete mode 100644 docs/ref/getting-started/README.md delete mode 100644 docs/ref/getting-started/deployment/README.md create mode 100644 docs/ref/getting-started/deployment/deployment.md create mode 100644 docs/ref/getting-started/getting-started.md diff --git a/docs/SUMMARY.md b/docs/SUMMARY.md index 137950c8..fa09fd2c 100644 --- a/docs/SUMMARY.md +++ b/docs/SUMMARY.md @@ -4,25 +4,23 @@ # Development Guide -- [Introduction](dev/README.md) +- [Introduction](dev/introduction.md) - [Setup Environment](dev/setup.md) - [Build Image](dev/build-image.md) - [Run Tests](dev/run-tests.md) # Reference Manual -- [Reference](ref/README.md) -- [Introduction](ref/Introduction/README.md) +- [Introduction](ref/Introduction/introduction.md) - [Description](ref/Introduction/description.md) - - [Compatibility](ref/Introduction/compatibility.md) -- [Getting Started](ref/getting-started/README.md) +- [Getting Started](ref/getting-started/getting-started.md) - [Requirements](ref/getting-started/requirements.md) - - [Deployment](ref/getting-started/deployment/README.md) + - [Deployment](ref/getting-started/deployment/deployment.md) - [Single Node Wazuh Stack](ref/getting-started/deployment/single-node.md) - [Multi Node Wazuh Stack](ref/getting-started/deployment/multi-node.md) - [Wazuh Agent](ref/getting-started/deployment/wazuh-agent.md) -- [Configuration](ref/configuration/README.md) - - [CEnvironment Variabless](ref/configuration/environment-variables.md) +- [Configuration](ref/configuration/configuration.md) + - [Environment Variabless](ref/configuration/environment-variables.md) - [Configuration files](ref/configuration/configuration-files.md) - [Upgrade](ref/upgrade.md) - [Glossary](ref/glossary.md) \ No newline at end of file diff --git a/docs/dev/README.md b/docs/dev/README.md deleted file mode 100644 index 14c0f7aa..00000000 --- a/docs/dev/README.md +++ /dev/null @@ -1,2 +0,0 @@ -# Development documentation - diff --git a/docs/dev/introduction.md b/docs/dev/introduction.md new file mode 100644 index 00000000..e243459a --- /dev/null +++ b/docs/dev/introduction.md @@ -0,0 +1,40 @@ +# Development Guide - Introduction + +Welcome to the Development Guide for Wazuh-Docker version 4.12.0. This guide is intended for developers, contributors, and advanced users who wish to understand the development aspects of the Wazuh-Docker project, build custom Docker images, or contribute to its development. + +## Purpose of This Guide + +The primary goals of this guide are: + +- To provide a clear understanding of the development environment setup. +- To outline the process for building Wazuh Docker images from source. +- To explain how to run tests to ensure the integrity and functionality of the images. +- To offer insights into the project structure and contribution guidelines (though detailed contribution guidelines are typically found in `CONTRIBUTING.md` in the repository). + +## Who Should Use This Guide? + +This guide is for you if you want to: + +- Modify existing Wazuh Docker images. +- Build Wazuh Docker images for a specific Wazuh version or with custom configurations. +- Understand the build process and scripts used in this project. +- Contribute code, features, or bug fixes to the Wazuh-Docker repository. + +## What This Guide Covers + +This guide is organized into the following sections: + +- **[Setup Environment](setup.md)**: Instructions on how to prepare your local machine for Wazuh-Docker development, including necessary tools and dependencies. +- **[Build Image](build-image.md)**: Step-by-step procedures for building the various Wazuh Docker images (Wazuh manager, Wazuh indexer, Wazuh dashboard). +- **[Run Tests](run-tests.md)**: Information on how to execute automated tests to validate the built images and configurations. + +## Prerequisites + +Before you begin, it's assumed that you have a basic understanding of: + +- Docker and Docker Compose. +- Linux command-line interface. +- Version control systems like Git. +- The Wazuh platform and its components. + +We encourage you to explore the Wazuh-Docker repository and familiarize yourself with its structure. If you plan to contribute, please also review the project's contribution guidelines. diff --git a/docs/dev/run-tests.md b/docs/dev/run-tests.md index 7dce2402..65798746 100644 --- a/docs/dev/run-tests.md +++ b/docs/dev/run-tests.md @@ -1 +1 @@ -# How to run the tests. +# Run Tests diff --git a/docs/dev/setup.md b/docs/dev/setup.md index f5baeef0..707405ab 100644 --- a/docs/dev/setup.md +++ b/docs/dev/setup.md @@ -1,3 +1,55 @@ -# Set up the toolchain. +# Development Guide - Setup Environment + +This section outlines the steps required to set up your local development environment for working with the Wazuh-Docker project (version 4.12.0). A proper setup is crucial for building images, running tests, and contributing effectively. + +## Prerequisites + +Before you begin, ensure your system meets the following requirements: + +1. **Operating System**: + * A Linux-based distribution is recommended (e.g., Ubuntu, RedHat). + * macOS or Windows with WSL 2 can also be used, but some scripts might require adjustments. + +2. **Docker and Docker Compose**: + * **Docker Engine**: Install the latest stable version of Docker Engine. Refer to the [official Docker documentation](https://docs.docker.com/engine/install/) for installation instructions specific to your OS. + +3. **Git**: + * Install Git for cloning the repository and managing versions. Most systems have Git pre-installed. If not, visit [https://git-scm.com/downloads](https://git-scm.com/downloads). + +5. **Sufficient System Resources**: + * **RAM**: At least 8GB of RAM is recommended, especially if you plan to run multiple Wazuh components locally. 16GB or more is ideal. + * **CPU**: A multi-core processor (2+ cores) is recommended. + * **Disk Space**: Ensure you have sufficient disk space (at least 20-30GB) for Docker images, containers, and Wazuh data. + +## Setting Up the Environment + +Follow these steps to prepare your development environment: + +1. **Clone the Repository**: + Clone the `wazuh-docker` repository from GitHub. It's important to check out the specific branch you intend to work with, in this case, `4.12.0`. + + ```bash + git clone [https://github.com/wazuh/wazuh-docker.git](https://github.com/wazuh/wazuh-docker.git) + cd wazuh-docker + git checkout 4.12.2 + ``` + +2. **Verify Docker Installation**: + Ensure Docker is running and accessible by your user (you might need to add your user to the `docker` group or use `sudo`). + + ```bash + docker --version + docker info + ``` + These commands should output the versions of Docker and information about your Docker setup without errors. + +3. **Review Project Structure**: + Familiarize yourself with the directory structure of the cloned repository. Key directories often include: + * `build-docker-images/wazuh-manager/`: Dockerfile and related files for the Wazuh manager. + * `build-docker-images/wazuh-indexer/`: Dockerfile and related files for the Wazuh indexer. + * `build-docker-images/wazuh-dashboard/`: Dockerfile and related files for the Wazuh dashboard. + * `build-docker-images/wazuh-agent/` : Dockerfile and related files for Wazuh agents. + * `single-node/` : Compose and configuration files for Wazuh deployment with 1 container of each Wazuh component. + * `multi-node/` : Compose and configuration files for Wazuh deployment with 1 container of Wazuh dashboardm 2 containers of Wazuh manager (1 master and 1 worker) and 3 containers of Wazuh indexer. + * `wazuh-agent/` : Compose and configuration files for Wazuh agent deployment. -# Set up editor/debugger. \ No newline at end of file diff --git a/docs/ref/Introduction/README.md b/docs/ref/Introduction/README.md deleted file mode 100644 index dc648ce6..00000000 --- a/docs/ref/Introduction/README.md +++ /dev/null @@ -1 +0,0 @@ -# Introduction. \ No newline at end of file diff --git a/docs/ref/Introduction/compatibility.md b/docs/ref/Introduction/compatibility.md deleted file mode 100644 index 4399fdf7..00000000 --- a/docs/ref/Introduction/compatibility.md +++ /dev/null @@ -1 +0,0 @@ -# Compatibility. \ No newline at end of file diff --git a/docs/ref/Introduction/description.md b/docs/ref/Introduction/description.md index 7234fb04..b5ded907 100644 --- a/docs/ref/Introduction/description.md +++ b/docs/ref/Introduction/description.md @@ -1 +1,45 @@ -# Description. \ No newline at end of file +# Reference Manual - Description + +This section provides a detailed description of Wazuh-docker (version 4.12.0), its components, and its architecture when deployed using Docker containers. Understanding these aspects is key to effectively deploying and managing your Wazuh environment. + +## What is Wazuh? + +Wazuh is a free, open-source, and enterprise-ready security monitoring solution for threat detection, integrity monitoring, incident response, and compliance. It consists of several key components that work together to provide comprehensive security visibility. + +## What is Wazuh-docker? + +Wazuh-docker is a project that provides Docker images and `docker compose` configurations to simplify the deployment and management of the Wazuh platform. By containerizing Wazuh components, Wazuh-docker offers: + +- **Rapid Deployment**: Quickly set up a full Wazuh environment. +- **Consistency**: Ensures that Wazuh runs the same way across different environments. +- **Scalability**: Easier to scale components as needed (especially with orchestrators like Kubernetes, though this documentation primarily focuses on Docker Compose). +- **Isolation**: Components run in isolated containers, reducing conflicts. +- **Portability**: Run Wazuh on Linux system that supports Docker. + +## Core Components in Wazuh-Docker + +The Wazuh-Docker project typically provides images for the following core Wazuh components, adapted for version 4.12.0: + +1. **Wazuh Manager**: + - The central component that collects and analyzes data from deployed Wazuh agents. + - It performs log analysis, file integrity checking, rootkit detection, real-time alerting, and active response. + - In a Docker deployment, the Wazuh manager runs in its own container. It exposes ports for agent communication and API access. + +2. **Wazuh Indexer**: + - A highly scalable, full-text search and analytics engine. + - Based on OpenSearch (or historically Elasticsearch), it stores and indexes alerts and monitoring data generated by the Wazuh manager. + - The Wazuh indexer container provides the data persistence layer for Wazuh alerts and events. For version 4.12.0, this is typically an OpenSearch-based component. + +3. **Wazuh Dashboard**: + - A flexible visualization tool based on OpenSearch Dashboards (or historically Kibana). + - It provides a web interface for querying, visualizing, and analyzing Wazuh data stored in the Wazuh indexer. + - Users can explore security events, manage agent configurations (via the Wazuh plugin), and generate reports. + +## Key Features of Wazuh-Docker Deployments + +- **Docker Compose**: Most deployments are orchestrated using `docker-compose.yml` files, which define the services, networks, volumes, and configurations for the Wazuh stack. +- **Persistent Data**: Docker volumes are used to persist critical data, such as Wazuh manager configurations, agent keys, Wazuh indexer data, and Wazuh dashboard settings, even if containers are stopped or recreated. +- **Networking**: Docker networks are configured to allow communication between the Wazuh components. +- **Environment Variables**: Configuration of containers is often managed through environment variables passed at runtime. + +Understanding this architecture and the role of each component is fundamental for successful deployment, troubleshooting, and scaling of your Wazuh environment using Wazuh-Docker. diff --git a/docs/ref/Introduction/introduction.md b/docs/ref/Introduction/introduction.md new file mode 100644 index 00000000..fe5aecac --- /dev/null +++ b/docs/ref/Introduction/introduction.md @@ -0,0 +1,47 @@ +# Reference Manual - Introduction + +Welcome to the Reference Manual for Wazuh-Docker, version 4.12.0. This manual provides comprehensive information about deploying, configuring, and managing your Wazuh environment using Docker. + +## Purpose of This Manual + +This Reference Manual is designed to be your go-to resource for understanding the intricacies of Wazuh-Docker. It aims to cover: + +- The core concepts and architecture of Wazuh when deployed with Docker. +- Step-by-step guidance for getting started, from requirements to various deployment scenarios. +- Detailed explanations of configuration options, including environment variables and persistent data management. +- Procedures for common operational tasks like upgrading your deployment. +- A glossary of terms to help you understand Wazuh and Docker-specific terminology. + +## Who Should Use This Manual? + +This manual is intended for: + +- **System Administrators** responsible for deploying and maintaining Wazuh. +- **Security Analysts** who use Wazuh and need to understand its Dockerized deployment. +- **DevOps Engineers** integrating Wazuh into their CI/CD pipelines or containerized infrastructure. +- Anyone seeking detailed technical information about Wazuh-Docker. + +## How This Manual is Organized + +This manual is structured to help you find information efficiently: + +- **[Description](description.md)**: Provides a detailed overview of Wazuh-Docker, its components, and how they work together in a containerized setup. +- **[Getting Started](getting-started/getting-started.md)**: Guides you through the initial setup, from prerequisites to deploying your first Wazuh stack. + - **[Requirements](getting-started/requirements.md)**: Lists the necessary hardware and software. + - **[Deployment](getting-started/deployment/README.md)**: Offers instructions for different deployment models: + - [Single Node Wazuh Stack](getting-started/deployment/single-node.md) + - [Multi Node Wazuh Stack](getting-started/deployment/multi-node.md) + - [Wazuh Agent](getting-started/deployment/wazuh-agent.md) +- **[Configuration](configuration/configuration.md)**: Explains how to customize your Wazuh-Docker deployment. + - [Environment Variables](configuration/environment-variables.md) + - [Configuration Files](configuration/configuration-files.md) +- **[Upgrade](upgrade.md)**: Provides instructions for upgrading your Wazuh-Docker deployment to a newer version. +- **[Glossary](glossary.md)**: Defines key terms and concepts. + +## Using This Manual + +- If you are new to Wazuh-docker, we recommend starting with the [Description](description.md) and then proceeding to the [Getting Started](getting-started/getting-started.md) section. +- If you need to customize your deployment, refer to the [Configuration](configuration/configuration.md) section. +- For specific terms or concepts, consult the [Glossary](glossary.md). + +This manual refers to version 4.12.0 of Wazuh-Docker. Ensure you are using the documentation that corresponds to your deployed version. diff --git a/docs/ref/README.md b/docs/ref/README.md deleted file mode 100644 index 8847bd5a..00000000 --- a/docs/ref/README.md +++ /dev/null @@ -1,7 +0,0 @@ -# Introduction - -## Description - -## Architecture - -## Compatibility \ No newline at end of file diff --git a/docs/ref/configuration/README.md b/docs/ref/configuration/README.md deleted file mode 100644 index af4abbfe..00000000 --- a/docs/ref/configuration/README.md +++ /dev/null @@ -1 +0,0 @@ -# Configuration \ No newline at end of file diff --git a/docs/ref/configuration/configuration-files.md b/docs/ref/configuration/configuration-files.md index af8ac432..4689286f 100644 --- a/docs/ref/configuration/configuration-files.md +++ b/docs/ref/configuration/configuration-files.md @@ -1 +1,32 @@ -# Configuration files \ No newline at end of file +# Configuration files + +### 1. Wazuh Manager Configuration + +* **`ossec.conf`**: The main configuration file for the Wazuh manager. It controls rules, decoders, agent enrollment, active responses, integrations, clustering, and more. + * **Customization**: Mount a custom `ossec.conf` or specific configuration snippets (e.g., local rules in `local_rules.xml`) into the manager container at `/wazuh-mount-point/`, which will be copied to the path `/var/ossec` (e.g., the file `/var/ossec/etc/ossec.conf` must be mounted at `/wazuh-mount-point/etc/ossec.conf`) . + +### 2. Wazuh Indexer Configuration + +* **`opensearch.yml`**: The primary configuration file for OpenSearch. Controls cluster settings, network binding, path settings, discovery, memory allocation, etc. + * **Customization**: Mount a custom `opensearch.yml` into the indexer container(s) at `/usr/share/wazuh-indexer/config/opensearch.yml`. +* **JVM Settings (`jvm.options`)**: Manages Java Virtual Machine settings, especially heap size (`-Xms`, `-Xmx`). Critical for performance and stability. + * **Customization**: Mount a custom `jvm.options` file or set `OPENSEARCH_JAVA_OPTS` environment variable. + +### 3. Wazuh Dashboard (OpenSearch Dashboards) Configuration + +* **`opensearch_dashboards.yml`**: The main configuration file for OpenSearch Dashboards. Controls server host/port, OpenSearch connection URL, SSL settings, and Wazuh plugin settings. + * **Customization**: Mount a custom `opensearch_dashboards.yml` into the dashboard container at `/usr/share/wazuh-dashboard/config/opensearch_dashboards.yml` and custom `wazuh.yml` into the dashboard container at `/usr/share/wazuh-dashboard/data/wazuh/config/wazuh.yml` . +* **Wazuh Plugin Settings**: The Wazuh plugin for the dashboard has its own configuration, often within `opensearch_dashboards.yml` or managed through environment variables, specifying the Wazuh API URL and credentials. + +## Applying Configuration Changes + +1. **Modify `docker-compose.yml`**: + * For changes to environment variables, port mappings, or volume mounts. + * After changes, you typically need to stop and restart the containers: + ```bash + docker compose down + docker compose up -d + ``` + + +Consult the official Wazuh documentation for version 4.12.2 for detailed information on all possible configuration parameters for each component. \ No newline at end of file diff --git a/docs/ref/configuration/configuration.md b/docs/ref/configuration/configuration.md new file mode 100644 index 00000000..003c1d22 --- /dev/null +++ b/docs/ref/configuration/configuration.md @@ -0,0 +1,28 @@ +# Reference Manual - Configuration + +This section details how to configure your Wazuh-Docker deployment (version 4.12.0). Proper configuration is key to tailoring the Wazuh stack to your specific needs, managing data persistence, and integrating with your environment. + +## Overview of Configuration Methods + +Configuring Wazuh components within a Docker environment typically involves several methods: + +1. **[Environment Variables](environment-variables.md)**: + * Many container settings are controlled by passing environment variables at runtime (e.g., via the `docker-compose.yml` file or `docker run` commands). + * These are often used for setting up initial passwords, component versions, cluster names, or basic operational parameters. + +2. **[Configuration Files](configuration-files.md)**: + * Core Wazuh components (manager, indexer, dashboard) rely on their traditional configuration files (e.g., `ossec.conf`, `opensearch.yml`, `opensearch_dashboards.yml`). + * To customize these, you typically mount your custom configuration files into the containers, replacing or supplementing the defaults. This is managed using Docker volumes in your `docker-compose.yml`. + +3. **Docker Compose File (`docker-compose.yml`)**: + * The `docker-compose.yml` file itself is a primary configuration tool. It defines: + * Which services (containers) to run. + * The Docker images to use. + * Port mappings. + * Volume mounts for persistent data and custom configurations. + * Network configurations. + * Resource limits (CPU, memory). + * Dependencies between services. + +4. **Persistent Data Volumes**: + * Configuration related to data storage (e.g., paths for Wazuh Indexer data, Wazuh manager logs and agent keys) is managed through Docker volumes. Persisting these volumes ensures your data and critical configurations survive container restarts or recreations. diff --git a/docs/ref/configuration/environment-variables.md b/docs/ref/configuration/environment-variables.md index be8e682f..a0428bb4 100644 --- a/docs/ref/configuration/environment-variables.md +++ b/docs/ref/configuration/environment-variables.md @@ -1 +1 @@ -# Environment Variables \ No newline at end of file +# Environment Variabless diff --git a/docs/ref/getting-started/README.md b/docs/ref/getting-started/README.md deleted file mode 100644 index bad55622..00000000 --- a/docs/ref/getting-started/README.md +++ /dev/null @@ -1 +0,0 @@ -# Getting Started diff --git a/docs/ref/getting-started/deployment/README.md b/docs/ref/getting-started/deployment/README.md deleted file mode 100644 index e69de29b..00000000 diff --git a/docs/ref/getting-started/deployment/deployment.md b/docs/ref/getting-started/deployment/deployment.md new file mode 100644 index 00000000..13dd1263 --- /dev/null +++ b/docs/ref/getting-started/deployment/deployment.md @@ -0,0 +1,46 @@ +# Reference Manual - Deployment + +This section provides detailed instructions for deploying Wazuh-Docker (version 4.12.0) in various configurations. Choose the deployment model that best suits your needs, from simple single-node setups for testing to more robust multi-node configurations for production environments. + +## Overview of Deployment Options + +Wazuh-Docker offers flexibility in how you can deploy the Wazuh stack. The primary methods covered in this documentation are: + +1. **[Single Node Wazuh Stack](single-node.md)**: + * **Description**: Deploys all core Wazuh components (Wazuh manager, Wazuh indexer, Wazuh dashboard) as Docker containers on a single host machine. + * **Use Cases**: Ideal for development, testing, demonstrations, proof-of-concepts, and small-scale production environments where simplicity is prioritized and high availability is not a critical concern. + * **Pros**: Easiest and quickest to set up. + * **Cons**: Single point of failure; limited scalability compared to multi-node. + +2. **[Multi Node Wazuh Stack](multi-node.md)**: + * **Description**: This typically refers to deploying a Wazuh Indexer cluster and potentially multiple Wazuh managers for improved scalability and resilience. While true multi-host orchestration often uses tools like Kubernetes, this section may cover configurations achievable with Docker Compose, possibly across multiple Docker hosts or with clustered services on a single powerful host. + * **Use Cases**: Production environments requiring higher availability, data redundancy (for Wazuh Indexer), and the ability to handle a larger number of agents. + * **Pros**: Improved fault tolerance (for clustered components like the Indexer), better performance distribution. + * **Cons**: More complex to set up and manage than a single-node deployment. + +## Before You Begin Deployment + +Ensure you have: + +- Met all the [System Requirements](ref/getting-started/requirements.md). +- Installed Docker and Docker Compose on your host(s). +- Cloned the `wazuh-docker` repository (version `4.12.2`) or downloaded the necessary deployment files. + ```bash + git clone [https://github.com/wazuh/wazuh-docker.git](https://github.com/wazuh/wazuh-docker.git) + cd wazuh-docker + git checkout v4.12.2 + ``` +- Made a backup of any existing Wazuh data if you are migrating or upgrading. + +## Choosing the Right Deployment + +Consider the following factors when choosing a deployment model: + +- **Scale**: How many agents do you plan to connect? +- **Availability**: What are your uptime requirements? +- **Resources**: What hardware resources (CPU, RAM, disk) are available? +- **Complexity**: What is your team's familiarity with Docker and distributed systems? + +For most new users, starting with the [Single Node Wazuh Stack](single-node.md) is recommended to familiarize themselves with Wazuh-Docker. You can then explore more complex setups as your needs grow. + +Navigate to the specific deployment guide linked above for detailed, step-by-step instructions. diff --git a/docs/ref/getting-started/deployment/multi-node.md b/docs/ref/getting-started/deployment/multi-node.md index 5df93e21..8c096fea 100644 --- a/docs/ref/getting-started/deployment/multi-node.md +++ b/docs/ref/getting-started/deployment/multi-node.md @@ -31,4 +31,4 @@ This deployment utilizes the `multi-node/docker-compose.yml` file, which defines docker-compose up -d ``` -Please allow some time for the environment to initialize, especially on the first run. A multi-node setup can take a few minutes (depending on your host resources and network) as the Wazuh Indexer cluster forms, and the necessary indexes and index patterns are generated. \ No newline at end of file +Please allow some time for the environment to initialize, especially on the first run. A multi-node setup can take a few minutes (depending on your host resources and network) as the Wazuh Indexer cluster forms, and the necessary indexes and index patterns are generated. diff --git a/docs/ref/getting-started/getting-started.md b/docs/ref/getting-started/getting-started.md new file mode 100644 index 00000000..edd583f7 --- /dev/null +++ b/docs/ref/getting-started/getting-started.md @@ -0,0 +1,58 @@ +# Reference Manual - Getting Started + +This section guides you through the initial steps to get your Wazuh-docker (version 4.12.0) environment up and running. We will cover the prerequisites and point you to the deployment instructions. + +## Overview + +Getting started with Wazuh-Docker involves the following general steps: + +1. **Understanding Requirements**: Ensuring your system meets the necessary hardware and software prerequisites. +2. **Choosing a Deployment Type**: Deciding whether a single-node or multi-node deployment is suitable for your needs. +3. **Setting up Docker**: Installing Docker and Docker Compose if you haven't already. +4. **Obtaining Wazuh-Docker Files**: Cloning the `wazuh-docker` repository or downloading the necessary `docker-compose.yml` and configuration files. +5. **Deploying the Stack**: Running `docker compose up` to launch the Wazuh components. +6. **Initial Configuration & Verification**: Performing any initial setup steps and verifying that all components are working correctly. +7. **Deploying Wazuh Agents**: Installing and configuring Wazuh agents on the endpoints you want to monitor and connecting them to your Wazuh manager. + +## Before You Begin + +Before diving into the deployment, please ensure you have reviewed: + +- The [Description](ref/Introduction/description.md) of Wazuh-docker to understand the components and architecture. +- The [Requirements](ref/getting-started/requirements.md) to confirm your environment is suitable. + +## Steps to Get Started + +1. **Meet the [Requirements](requirements.md)**: + Verify that your host system has sufficient RAM, CPU, and disk space. Ensure Docker and Docker Compose are installed and functioning correctly. + +2. **Obtain Wazuh-docker Configuration**: + You'll need the Docker Compose files and any associated configuration files from the `wazuh-docker` repository for version 4.12.0. + ```bash + git clone [https://github.com/wazuh/wazuh-docker.git](https://github.com/wazuh/wazuh-docker.git) + cd wazuh-docker + git checkout 4.12.0 + # Navigate to the specific docker-compose directory, e.g., single-node or multi-node + # cd docker-compose/single-node/ (example path) + ``` + Alternatively, you might download specific `docker-compose.yml` files if provided as part of a release package. + +3. **Choose Your [Deployment Strategy](deployment/deployment.md)**: + Wazuh-docker supports different deployment models. Select the one that best fits your use case: + * **[Single Node Wazuh Stack](deployment/single-node.md)**: Ideal for testing, small environments, or proof-of-concept deployments. All main components (Wazuh manager, Wazuh indexer, Wazuh dashboard) run on a single Docker host. + * **[Multi Node Wazuh Stack](deployment/multi-node.md)**: Suitable for production environments requiring high availability and scalability. Components might be distributed across multiple hosts or configured in a clustered mode. (Note: True multi-host orchestration often involves Kubernetes, but multi-node within Docker Compose typically refers to clustered Wazuh Indexer/Manager setups on one or more Docker hosts managed carefully). + * **[Wazuh Agent Deployment](deployment/wazuh-agent.md)**: Instructions for deploying Wazuh agents on your endpoints and connecting them to the Wazuh manager running in Docker. + +4. **Follow Deployment Instructions**: + Once you've chosen a deployment strategy, follow the detailed instructions provided in the respective sections linked above. This will typically involve: + * Configuring environment variables (if necessary). + * Initializing persistent volumes. + * Starting the services. + +5. **Post-Deployment**: + After the stack is running: + * Access the Wazuh Dashboard via your web browser. + * Verify that all services are healthy. + * Begin enrolling Wazuh agents. + +This Getting Started guide provides a high-level overview. For detailed, step-by-step instructions, please refer to the specific pages linked within this section. diff --git a/docs/ref/getting-started/requirements.md b/docs/ref/getting-started/requirements.md index 1fa9034a..c1307c10 100644 --- a/docs/ref/getting-started/requirements.md +++ b/docs/ref/getting-started/requirements.md @@ -1 +1,73 @@ -# Requirements +# Reference Manual - Requirements + +Before deploying Wazuh-Docker (version 4.12.0), it's essential to ensure your environment meets the necessary hardware and software requirements. Meeting these prerequisites will help ensure a stable and performant Wazuh deployment. + +## Host System Requirements + +These are general recommendations. Actual needs may vary based on the number of agents, data volume, and usage patterns. + +### Hardware: + +* **CPU**: + * **Minimum**: 2 CPU cores. + * **Recommended**: 4 CPU cores or more, especially for production environments or deployments with a significant number of agents. +* **RAM**: + * **Minimum (Single-Node Test/Small Environment)**: 4 GB RAM. This is a tight minimum; 6 GB is safer. + * Wazuh Indexer (OpenSearch): Typically requires at least 1 GB RAM allocated to its JVM heap. + * Wazuh Manager: Resource usage depends on the number of agents. + * Wazuh Dashboard (OpenSearch Dashboards): Also consumes memory. + * **Recommended (Production/Multiple Agents)**: 8 GB RAM or more. +* **Disk Space**: + * **Minimum**: 50 GB of free disk space. + * **Recommended**: 100 GB or more, particularly for the Wazuh Indexer data. Disk space requirements will grow over time as more data is collected and indexed. + * **Disk Type**: SSDs (Solid State Drives) are highly recommended for the Wazuh Indexer data volumes for optimal performance. +* **Network**: + * A stable network connection with sufficient bandwidth, especially if agents are reporting from remote locations. + +### Software: + +* **Operating System**: + * A 64-bit Linux distribution is preferred (e.g., Ubuntu, CentOS, RHEL, Debian). +* **Docker Engine**: + * Version `20.10.0` or newer. + * Install Docker by following the official instructions: [Install Docker Engine](https://docs.docker.com/engine/install/). +* **Git Client**: + * Required for cloning the `wazuh-docker` repository. +* **Web Browser**: + * A modern web browser (e.g., Chrome, Firefox, Edge, Safari) for accessing the Wazuh Dashboard. +* **`vm.max_map_count` (Linux Hosts for Wazuh Indexer/OpenSearch)**: + * The Wazuh Indexer (OpenSearch) requires a higher `vm.max_map_count` setting than the default on most Linux systems. + * Set it permanently: + 1. Edit `/etc/sysctl.conf` and add/modify the line: + ``` + vm.max_map_count=262144 + ``` + 2. Apply the change without rebooting: + ```bash + sudo sysctl -p + ``` + * This is crucial for the stability of the Wazuh Indexer. + +## Network Ports + +Ensure that the necessary network ports are open and available on the Docker host and any firewalls: + +* **Wazuh Manager**: + * `1514/UDP`: For agent communication (syslog). + * `1514/TCP`: For agent communication (if using TCP). + * `1515/TCP`: For agent enrollment. + * `55000/TCP`: For Wazuh API (default). +* **Wazuh Indexer**: + * `9200/TCP`: For HTTP REST API. + * `9300/TCP`: For inter-node communication (if clustered). +* **Wazuh Dashboard**: + * `5601/TCP` (or `443/TCP` if HTTPS is configured via a reverse proxy): For web access. + +Port mappings in `docker-compose.yml` will expose these container ports on the host. Adjust host ports if defaults cause conflicts. + +## Important Considerations + +* **Production Environments**: For production, it's highly recommended to follow best practices for securing Docker and your host system. Consider using a multi-node setup for resilience. +* **Resource Allocation**: Monitor resource usage after deployment and adjust allocations (CPU, RAM for Docker, JVM heap for Wazuh Indexer) as necessary. + +Meeting these requirements will pave the way for a smoother deployment and a more stable Wazuh-Docker experience. diff --git a/docs/ref/glossary.md b/docs/ref/glossary.md index ca3c8276..4dbcdefa 100644 --- a/docs/ref/glossary.md +++ b/docs/ref/glossary.md @@ -1 +1,89 @@ -# Glossary +# Reference Manual - Glossary + +This glossary defines key terms and concepts related to Wazuh, Docker, and their use together in the Wazuh-Docker project (version 4.12.0). + +--- + +**A** + +- **Active Response**: A Wazuh capability that allows automatic actions to be taken on an agent or manager in response to specific triggers or alerts (e.g., blocking an IP address, stopping a process). +- **Agent (Wazuh Agent)**: Software installed on monitored endpoints (servers, workstations, cloud instances) that collects security data (logs, file integrity, configuration assessments, etc.) and forwards it to the Wazuh Manager. +- **Alert**: A notification generated by the Wazuh Manager when an event or a series of events matches a predefined rule, indicating a potential security issue, misconfiguration, or policy violation. +- **API (Wazuh API)**: An application programming interface provided by the Wazuh Manager that allows for programmatic interaction with the Wazuh system, such as managing agents, retrieving alerts, updating rulesets, and checking system health. + +**C** + +- **CDB List (Constant DataBase List)**: Key-value pair files used by Wazuh rules for fast lookups. Useful for whitelisting, blacklisting, or correlating events with known indicators. +- **Cluster**: + - **Wazuh Indexer Cluster (OpenSearch/Elasticsearch Cluster)**: A group of interconnected Wazuh Indexer nodes that work together to store, index, and search data, providing scalability and high availability. + - **Wazuh Manager Cluster**: A group of Wazuh managers working together to provide load balancing and high availability for agent connections and event processing. +- **Container (Docker Container)**: A lightweight, standalone, executable package of software that includes everything needed to run it: code, runtime, system tools, system libraries, and settings. Wazuh-Docker runs each Wazuh component (manager, indexer, dashboard) in its own container. +- **Containerization**: The process of packaging an application and its dependencies into a container. + +**D** + +- **Dashboard (Wazuh Dashboard / OpenSearch Dashboards / Kibana)**: A web-based visualization tool used to explore, analyze, and visualize data stored in the Wazuh Indexer. It provides dashboards, visualizations, and a query interface for security events and alerts. For Wazuh 4.12.0, this is typically OpenSearch Dashboards. +- **Decoder**: A component in the Wazuh Manager that parses and extracts relevant information (fields) from raw log messages or event data. +- **Docker**: An open platform for developing, shipping, and running applications inside containers. +- **Docker Compose**: A tool for defining and running multi-container Docker applications. It uses a YAML file (`docker-compose.yml`) to configure the application's services, networks, and volumes. +- **Dockerfile**: A text document that contains all the commands a user could call on the command line to assemble an image. Docker can build images automatically by reading the instructions from a Dockerfile. +- **Docker Hub**: A cloud-based registry service that allows you to link to code repositories, build your images and test them, stores manually pushed images, and links to Docker Cloud so you can deploy images to your hosts. Wazuh Docker images are often hosted here. +- **Docker Image**: A read-only template with instructions for creating a Docker container. Images are used to instantiate containers. +- **Docker Volume**: A mechanism for persisting data generated by and used by Docker containers. Volumes are managed by Docker and are stored on the host filesystem, separate from the container's lifecycle. Essential for storing Wazuh data, configurations, and logs. + +**E** + +- **Endpoint**: Any device (server, desktop, laptop, virtual machine, cloud instance) that is monitored by a Wazuh agent. +- **Environment Variable**: A variable whose value is set outside the program, typically by the operating system or a container runtime, and can be accessed by the program to modify its behavior. Used extensively in Wazuh-Docker for configuration. + +**F** + +- **File Integrity Monitoring (FIM)**: A Wazuh capability that monitors files and directories for changes, additions, or deletions, helping to detect unauthorized modifications. + +**I** + +- **Indexer (Wazuh Indexer / OpenSearch / Elasticsearch)**: The component responsible for storing, indexing, and making searchable the alerts and event data generated by the Wazuh Manager. For Wazuh 4.12.0, this is typically OpenSearch. + +**L** + +- **Log Analysis**: A core function of the Wazuh Manager, involving the collection, normalization, parsing, and analysis of log data from various sources. + +**M** + +- **Manager (Wazuh Manager)**: The central component of the Wazuh platform. It collects data from agents, analyzes it using rules and decoders, generates alerts, and manages agents. + +**N** + +- **Node**: + - **Wazuh Indexer Node**: A single instance of a Wazuh Indexer (OpenSearch/Elasticsearch) process, typically running in a container. Multiple nodes can form a cluster. + - **Wazuh Manager Node**: A single instance of a Wazuh manager, which can operate standalone or as part of a manager cluster. + +**O** + +- **`ossec.conf`**: The main configuration file for the Wazuh Manager and Wazuh Agent. + +**R** + +- **Rule**: A set of conditions defined in the Wazuh Manager that, when met by an event or a sequence of events, trigger an alert. +- **Ruleset**: The collection of all rules and decoders used by the Wazuh Manager. + +**S** + +- **Scalability**: The ability of the system to handle a growing amount of work by adding resources. In Wazuh-Docker, this can refer to scaling the number of agents, or the capacity of the indexer/manager cluster. +- **Security Information and Event Management (SIEM)**: A field of computer security that combines security information management (SIM) and security event management (SEM) to provide real-time analysis of security alerts generated by applications and network hardware. Wazuh is a SIEM solution. +- **Service (Docker Compose Service)**: A definition of a container within a `docker-compose.yml` file, including its image, ports, volumes, environment variables, etc. + +**V** + +- **Volume (Docker Volume)**: See Docker Volume. + +**W** + +- **Wazuh**: An open-source security platform that provides threat prevention, detection, and response. +- **Wazuh API**: See API. +- **Wazuh Dashboard**: See Dashboard. +- **Wazuh Indexer**: See Indexer. +- **Wazuh Manager**: See Manager. + +--- +This glossary provides a starting point. For more detailed definitions or terms not listed here, please refer to the official Wazuh and Docker documentation. diff --git a/docs/ref/upgrade.md b/docs/ref/upgrade.md index d4e04967..dab017fb 100644 --- a/docs/ref/upgrade.md +++ b/docs/ref/upgrade.md @@ -1,11 +1 @@ -# Upgrade Process - -The upgrade process for Wazuh using Docker can vary depending on the version you are currently using. Each version may introduce specific changes or requirements that must be considered before proceeding with the upgrade. - -To ensure a smooth and successful upgrade, we recommend following the official Wazuh documentation, which provides detailed instructions tailored to different upgrade paths. - -You can find the most up-to-date upgrade guide at the following link: - -[Upgrading Wazuh Docker](https://documentation.wazuh.com/current/deployment-options/docker/upgrading-wazuh-docker.html) - -Please review the guide carefully and make sure to follow the steps applicable to your current setup and Wazuh version. +# Upgrade From 1eae96ee4df68eb33e760c05efa44e97f7dcd1c1 Mon Sep 17 00:00:00 2001 From: vcerenu Date: Fri, 16 May 2025 14:09:15 -0300 Subject: [PATCH 108/156] Add reference documentation --- docs/dev/introduction.md | 2 +- docs/dev/setup.md | 4 ++-- docs/ref/Introduction/description.md | 6 +++--- docs/ref/Introduction/introduction.md | 4 ++-- docs/ref/configuration/configuration.md | 2 +- docs/ref/getting-started/deployment/deployment.md | 2 +- docs/ref/getting-started/getting-started.md | 6 +++--- docs/ref/getting-started/requirements.md | 2 +- docs/ref/glossary.md | 6 +++--- 9 files changed, 17 insertions(+), 17 deletions(-) diff --git a/docs/dev/introduction.md b/docs/dev/introduction.md index e243459a..56e13df2 100644 --- a/docs/dev/introduction.md +++ b/docs/dev/introduction.md @@ -1,6 +1,6 @@ # Development Guide - Introduction -Welcome to the Development Guide for Wazuh-Docker version 4.12.0. This guide is intended for developers, contributors, and advanced users who wish to understand the development aspects of the Wazuh-Docker project, build custom Docker images, or contribute to its development. +Welcome to the Development Guide for Wazuh-docker version 4.12.2. This guide is intended for developers, contributors, and advanced users who wish to understand the development aspects of the Wazuh-Docker project, build custom Docker images, or contribute to its development. ## Purpose of This Guide diff --git a/docs/dev/setup.md b/docs/dev/setup.md index 707405ab..3c9d37d5 100644 --- a/docs/dev/setup.md +++ b/docs/dev/setup.md @@ -1,6 +1,6 @@ # Development Guide - Setup Environment -This section outlines the steps required to set up your local development environment for working with the Wazuh-Docker project (version 4.12.0). A proper setup is crucial for building images, running tests, and contributing effectively. +This section outlines the steps required to set up your local development environment for working with the Wazuh-Docker project (version 4.12.2). A proper setup is crucial for building images, running tests, and contributing effectively. ## Prerequisites @@ -26,7 +26,7 @@ Before you begin, ensure your system meets the following requirements: Follow these steps to prepare your development environment: 1. **Clone the Repository**: - Clone the `wazuh-docker` repository from GitHub. It's important to check out the specific branch you intend to work with, in this case, `4.12.0`. + Clone the `wazuh-docker` repository from GitHub. It's important to check out the specific branch you intend to work with, in this case, `4.12.2`. ```bash git clone [https://github.com/wazuh/wazuh-docker.git](https://github.com/wazuh/wazuh-docker.git) diff --git a/docs/ref/Introduction/description.md b/docs/ref/Introduction/description.md index b5ded907..917fbfe1 100644 --- a/docs/ref/Introduction/description.md +++ b/docs/ref/Introduction/description.md @@ -1,6 +1,6 @@ # Reference Manual - Description -This section provides a detailed description of Wazuh-docker (version 4.12.0), its components, and its architecture when deployed using Docker containers. Understanding these aspects is key to effectively deploying and managing your Wazuh environment. +This section provides a detailed description of Wazuh-docker (version 4.12.2), its components, and its architecture when deployed using Docker containers. Understanding these aspects is key to effectively deploying and managing your Wazuh environment. ## What is Wazuh? @@ -18,7 +18,7 @@ Wazuh-docker is a project that provides Docker images and `docker compose` confi ## Core Components in Wazuh-Docker -The Wazuh-Docker project typically provides images for the following core Wazuh components, adapted for version 4.12.0: +The Wazuh-Docker project typically provides images for the following core Wazuh components, adapted for version 4.12.2: 1. **Wazuh Manager**: - The central component that collects and analyzes data from deployed Wazuh agents. @@ -28,7 +28,7 @@ The Wazuh-Docker project typically provides images for the following core Wazuh 2. **Wazuh Indexer**: - A highly scalable, full-text search and analytics engine. - Based on OpenSearch (or historically Elasticsearch), it stores and indexes alerts and monitoring data generated by the Wazuh manager. - - The Wazuh indexer container provides the data persistence layer for Wazuh alerts and events. For version 4.12.0, this is typically an OpenSearch-based component. + - The Wazuh indexer container provides the data persistence layer for Wazuh alerts and events. For version 4.12.2, this is typically an OpenSearch-based component. 3. **Wazuh Dashboard**: - A flexible visualization tool based on OpenSearch Dashboards (or historically Kibana). diff --git a/docs/ref/Introduction/introduction.md b/docs/ref/Introduction/introduction.md index fe5aecac..486322e4 100644 --- a/docs/ref/Introduction/introduction.md +++ b/docs/ref/Introduction/introduction.md @@ -1,6 +1,6 @@ # Reference Manual - Introduction -Welcome to the Reference Manual for Wazuh-Docker, version 4.12.0. This manual provides comprehensive information about deploying, configuring, and managing your Wazuh environment using Docker. +Welcome to the Reference Manual for Wazuh-Docker, version 4.12.2. This manual provides comprehensive information about deploying, configuring, and managing your Wazuh environment using Docker. ## Purpose of This Manual @@ -44,4 +44,4 @@ This manual is structured to help you find information efficiently: - If you need to customize your deployment, refer to the [Configuration](configuration/configuration.md) section. - For specific terms or concepts, consult the [Glossary](glossary.md). -This manual refers to version 4.12.0 of Wazuh-Docker. Ensure you are using the documentation that corresponds to your deployed version. +This manual refers to version 4.12.2 of Wazuh-Docker. Ensure you are using the documentation that corresponds to your deployed version. diff --git a/docs/ref/configuration/configuration.md b/docs/ref/configuration/configuration.md index 003c1d22..dba9730e 100644 --- a/docs/ref/configuration/configuration.md +++ b/docs/ref/configuration/configuration.md @@ -1,6 +1,6 @@ # Reference Manual - Configuration -This section details how to configure your Wazuh-Docker deployment (version 4.12.0). Proper configuration is key to tailoring the Wazuh stack to your specific needs, managing data persistence, and integrating with your environment. +This section details how to configure your Wazuh-Docker deployment (version 4.12.2). Proper configuration is key to tailoring the Wazuh stack to your specific needs, managing data persistence, and integrating with your environment. ## Overview of Configuration Methods diff --git a/docs/ref/getting-started/deployment/deployment.md b/docs/ref/getting-started/deployment/deployment.md index 13dd1263..c5d3e43f 100644 --- a/docs/ref/getting-started/deployment/deployment.md +++ b/docs/ref/getting-started/deployment/deployment.md @@ -1,6 +1,6 @@ # Reference Manual - Deployment -This section provides detailed instructions for deploying Wazuh-Docker (version 4.12.0) in various configurations. Choose the deployment model that best suits your needs, from simple single-node setups for testing to more robust multi-node configurations for production environments. +This section provides detailed instructions for deploying Wazuh-Docker (version 4.12.2) in various configurations. Choose the deployment model that best suits your needs, from simple single-node setups for testing to more robust multi-node configurations for production environments. ## Overview of Deployment Options diff --git a/docs/ref/getting-started/getting-started.md b/docs/ref/getting-started/getting-started.md index edd583f7..4744e477 100644 --- a/docs/ref/getting-started/getting-started.md +++ b/docs/ref/getting-started/getting-started.md @@ -1,6 +1,6 @@ # Reference Manual - Getting Started -This section guides you through the initial steps to get your Wazuh-docker (version 4.12.0) environment up and running. We will cover the prerequisites and point you to the deployment instructions. +This section guides you through the initial steps to get your Wazuh-docker (version 4.12.2) environment up and running. We will cover the prerequisites and point you to the deployment instructions. ## Overview @@ -27,11 +27,11 @@ Before diving into the deployment, please ensure you have reviewed: Verify that your host system has sufficient RAM, CPU, and disk space. Ensure Docker and Docker Compose are installed and functioning correctly. 2. **Obtain Wazuh-docker Configuration**: - You'll need the Docker Compose files and any associated configuration files from the `wazuh-docker` repository for version 4.12.0. + You'll need the Docker Compose files and any associated configuration files from the `wazuh-docker` repository for version 4.12.2. ```bash git clone [https://github.com/wazuh/wazuh-docker.git](https://github.com/wazuh/wazuh-docker.git) cd wazuh-docker - git checkout 4.12.0 + git checkout v4.12.2 # Navigate to the specific docker-compose directory, e.g., single-node or multi-node # cd docker-compose/single-node/ (example path) ``` diff --git a/docs/ref/getting-started/requirements.md b/docs/ref/getting-started/requirements.md index c1307c10..180a315f 100644 --- a/docs/ref/getting-started/requirements.md +++ b/docs/ref/getting-started/requirements.md @@ -1,6 +1,6 @@ # Reference Manual - Requirements -Before deploying Wazuh-Docker (version 4.12.0), it's essential to ensure your environment meets the necessary hardware and software requirements. Meeting these prerequisites will help ensure a stable and performant Wazuh deployment. +Before deploying Wazuh-Docker (version 4.12.2), it's essential to ensure your environment meets the necessary hardware and software requirements. Meeting these prerequisites will help ensure a stable and performant Wazuh deployment. ## Host System Requirements diff --git a/docs/ref/glossary.md b/docs/ref/glossary.md index 4dbcdefa..fb3e6445 100644 --- a/docs/ref/glossary.md +++ b/docs/ref/glossary.md @@ -1,6 +1,6 @@ # Reference Manual - Glossary -This glossary defines key terms and concepts related to Wazuh, Docker, and their use together in the Wazuh-Docker project (version 4.12.0). +This glossary defines key terms and concepts related to Wazuh, Docker, and their use together in the Wazuh-Docker project (version 4.12.2). --- @@ -22,7 +22,7 @@ This glossary defines key terms and concepts related to Wazuh, Docker, and their **D** -- **Dashboard (Wazuh Dashboard / OpenSearch Dashboards / Kibana)**: A web-based visualization tool used to explore, analyze, and visualize data stored in the Wazuh Indexer. It provides dashboards, visualizations, and a query interface for security events and alerts. For Wazuh 4.12.0, this is typically OpenSearch Dashboards. +- **Dashboard (Wazuh Dashboard / OpenSearch Dashboards / Kibana)**: A web-based visualization tool used to explore, analyze, and visualize data stored in the Wazuh Indexer. It provides dashboards, visualizations, and a query interface for security events and alerts. For Wazuh 4.12.2, this is typically OpenSearch Dashboards. - **Decoder**: A component in the Wazuh Manager that parses and extracts relevant information (fields) from raw log messages or event data. - **Docker**: An open platform for developing, shipping, and running applications inside containers. - **Docker Compose**: A tool for defining and running multi-container Docker applications. It uses a YAML file (`docker-compose.yml`) to configure the application's services, networks, and volumes. @@ -42,7 +42,7 @@ This glossary defines key terms and concepts related to Wazuh, Docker, and their **I** -- **Indexer (Wazuh Indexer / OpenSearch / Elasticsearch)**: The component responsible for storing, indexing, and making searchable the alerts and event data generated by the Wazuh Manager. For Wazuh 4.12.0, this is typically OpenSearch. +- **Indexer (Wazuh Indexer / OpenSearch / Elasticsearch)**: The component responsible for storing, indexing, and making searchable the alerts and event data generated by the Wazuh Manager. For Wazuh 4.12.2, this is typically OpenSearch. **L** From ed4674215e9184701f6290165300eaab3e310aa3 Mon Sep 17 00:00:00 2001 From: vcerenu Date: Fri, 16 May 2025 14:12:54 -0300 Subject: [PATCH 109/156] Add reference documentation --- README.md | 45 +-------------------------------------------- 1 file changed, 1 insertion(+), 44 deletions(-) diff --git a/README.md b/README.md index ecb5beeb..b5200e66 100644 --- a/README.md +++ b/README.md @@ -222,50 +222,7 @@ WAZUH_MONITORING_REPLICAS=0 ## | Wazuh version | ODFE | XPACK | |---------------|---------|--------| -| v4.12.2 | | | -| v4.12.1 | | | -| v4.12.0 | | | -| v4.11.2 | | | -| v4.11.1 | | | -| v4.11.0 | | | -| v4.10.1 | | | -| v4.10.0 | | | -| v4.9.2 | | | -| v4.9.1 | | | -| v4.9.0 | | | -| v4.8.2 | | | -| v4.8.1 | | | -| v4.8.0 | | | -| v4.7.5 | | | -| v4.7.4 | | | -| v4.7.3 | | | -| v4.7.2 | | | -| v4.7.1 | | | -| v4.7.0 | | | -| v4.6.0 | | | -| v4.5.4 | | | -| v4.5.3 | | | -| v4.5.2 | | | -| v4.5.1 | | | -| v4.5.0 | | | -| v4.4.5 | | | -| v4.4.4 | | | -| v4.4.3 | | | -| v4.4.2 | | | -| v4.4.1 | | | -| v4.4.0 | | | -| v4.3.11 | | | -| v4.3.10 | | | -| v4.3.9 | | | -| v4.3.8 | | | -| v4.3.7 | | | -| v4.3.6 | | | -| v4.3.5 | | | -| v4.3.4 | | | -| v4.3.3 | | | -| v4.3.2 | | | -| v4.3.1 | | | -| v4.3.0 | | | +| v4.3.0+ | | | | v4.2.7 | 1.13.2 | 7.11.2 | | v4.2.6 | 1.13.2 | 7.11.2 | | v4.2.5 | 1.13.2 | 7.11.2 | From 393956be6a1b89dda6b937cb741750925adcb030 Mon Sep 17 00:00:00 2001 From: Jesus Garcia Date: Mon, 19 May 2025 12:37:09 -0500 Subject: [PATCH 110/156] Bump from 4.13.0 to 4.14.0 --- .env | 6 +++--- .github/.goss.yaml | 2 +- .../workflows/Procedure_push_docker_images.yml | 4 ++-- CHANGELOG.md | 18 ++++++++++++++++++ VERSION.json | 2 +- build-docker-images/README.md | 4 ++-- build-docker-images/build-images.sh | 4 ++-- .../wazuh-dashboard/config/config.sh | 4 ++-- .../wazuh-indexer/config/config.sh | 4 ++-- indexer-certs-creator/config/entrypoint.sh | 4 ++-- multi-node/docker-compose.yml | 12 ++++++------ single-node/docker-compose.yml | 6 +++--- 12 files changed, 44 insertions(+), 26 deletions(-) diff --git a/.env b/.env index 7af5f540..e2c2fa20 100755 --- a/.env +++ b/.env @@ -1,6 +1,6 @@ -WAZUH_VERSION=4.13.0 -WAZUH_IMAGE_VERSION=4.13.0 +WAZUH_VERSION=4.14.0 +WAZUH_IMAGE_VERSION=4.14.0 WAZUH_TAG_REVISION=1 -FILEBEAT_TEMPLATE_BRANCH=4.13.0 +FILEBEAT_TEMPLATE_BRANCH=4.14.0 WAZUH_FILEBEAT_MODULE=wazuh-filebeat-0.4.tar.gz WAZUH_UI_REVISION=1 diff --git a/.github/.goss.yaml b/.github/.goss.yaml index fcdc65e2..e80425a5 100644 --- a/.github/.goss.yaml +++ b/.github/.goss.yaml @@ -56,7 +56,7 @@ package: wazuh-manager: installed: true versions: - - 4.13.0 + - 4.14.0 port: tcp:1514: listening: true diff --git a/.github/workflows/Procedure_push_docker_images.yml b/.github/workflows/Procedure_push_docker_images.yml index eccff387..f0af08fa 100644 --- a/.github/workflows/Procedure_push_docker_images.yml +++ b/.github/workflows/Procedure_push_docker_images.yml @@ -6,7 +6,7 @@ on: inputs: image_tag: description: 'Docker image tag' - default: '4.13.0' + default: '4.14.0' required: true docker_reference: description: 'wazuh-docker reference' @@ -41,7 +41,7 @@ on: inputs: image_tag: description: 'Docker image tag' - default: '4.13.0' + default: '4.14.0' required: true type: string docker_reference: diff --git a/CHANGELOG.md b/CHANGELOG.md index 57053b88..806d33ac 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -1,6 +1,24 @@ # Change Log All notable changes to this project will be documented in this file. +## [4.14.0] + +### Added + +- None + +### Changed + +- None + +### Fixed + +- None + +### Deleted + +- None + ## [4.13.0] ### Added diff --git a/VERSION.json b/VERSION.json index dfee93c3..af2b5c0b 100644 --- a/VERSION.json +++ b/VERSION.json @@ -1,4 +1,4 @@ { - "version": "4.13.0", + "version": "4.14.0", "stage": "alpha0" } diff --git a/build-docker-images/README.md b/build-docker-images/README.md index a10e1e9b..7b7e3029 100644 --- a/build-docker-images/README.md +++ b/build-docker-images/README.md @@ -13,7 +13,7 @@ This script initializes the environment variables needed to build each of the im The script allows you to build images from other versions of Wazuh, to do this you must use the -v or --version argument: ``` -$ build-docker-images/build-images.sh -v 4.13.0 +$ build-docker-images/build-images.sh -v 4.14.0 ``` To get all the available script options use the -h or --help option: @@ -26,7 +26,7 @@ Usage: build-docker-images/build-images.sh [OPTIONS] -d, --dev [Optional] Set the development stage you want to build, example rc1 or beta1, not used by default. -f, --filebeat-module [Optional] Set Filebeat module version. By default 0.4. -r, --revision [Optional] Package revision. By default 1 - -v, --version [Optional] Set the Wazuh version should be builded. By default, 4.13.0. + -v, --version [Optional] Set the Wazuh version should be builded. By default, 4.14.0. -h, --help Show this help. ``` \ No newline at end of file diff --git a/build-docker-images/build-images.sh b/build-docker-images/build-images.sh index 7d2e9948..ac0457f8 100755 --- a/build-docker-images/build-images.sh +++ b/build-docker-images/build-images.sh @@ -1,4 +1,4 @@ -WAZUH_IMAGE_VERSION=4.13.0 +WAZUH_IMAGE_VERSION=4.14.0 WAZUH_VERSION=$(echo $WAZUH_IMAGE_VERSION | sed -e 's/\.//g') WAZUH_TAG_REVISION=1 WAZUH_CURRENT_VERSION=$(curl --silent https://api.github.com/repos/wazuh/wazuh/releases/latest | grep '["]tag_name["]:' | sed -E 's/.*\"([^\"]+)\".*/\1/' | cut -c 2- | sed -e 's/\.//g') @@ -12,7 +12,7 @@ IMAGE_VERSION=${WAZUH_IMAGE_VERSION} # License (version 2) as published by the FSF - Free Software # Foundation. -WAZUH_IMAGE_VERSION="4.13.0" +WAZUH_IMAGE_VERSION="4.14.0" WAZUH_TAG_REVISION="1" WAZUH_DEV_STAGE="" FILEBEAT_MODULE_VERSION="0.4" diff --git a/build-docker-images/wazuh-dashboard/config/config.sh b/build-docker-images/wazuh-dashboard/config/config.sh index 92dc9c2e..6c787e4c 100644 --- a/build-docker-images/wazuh-dashboard/config/config.sh +++ b/build-docker-images/wazuh-dashboard/config/config.sh @@ -9,8 +9,8 @@ export CONFIG_DIR=${INSTALLATION_DIR}/config ## Variables CERT_TOOL=wazuh-certs-tool.sh -PACKAGES_URL=https://packages.wazuh.com/4.13/ -PACKAGES_DEV_URL=https://packages-dev.wazuh.com/4.13/ +PACKAGES_URL=https://packages.wazuh.com/4.14/ +PACKAGES_DEV_URL=https://packages-dev.wazuh.com/4.14/ ## Check if the cert tool exists in S3 buckets CERT_TOOL_PACKAGES=$(curl --silent -I $PACKAGES_URL$CERT_TOOL | grep -E "^HTTP" | awk '{print $2}') diff --git a/build-docker-images/wazuh-indexer/config/config.sh b/build-docker-images/wazuh-indexer/config/config.sh index 94d55d43..ebc86fd1 100644 --- a/build-docker-images/wazuh-indexer/config/config.sh +++ b/build-docker-images/wazuh-indexer/config/config.sh @@ -22,8 +22,8 @@ export REPO_DIR=/unattended_installer ## Variables CERT_TOOL=wazuh-certs-tool.sh PASSWORD_TOOL=wazuh-passwords-tool.sh -PACKAGES_URL=https://packages.wazuh.com/4.13/ -PACKAGES_DEV_URL=https://packages-dev.wazuh.com/4.13/ +PACKAGES_URL=https://packages.wazuh.com/4.14/ +PACKAGES_DEV_URL=https://packages-dev.wazuh.com/4.14/ ## Check if the cert tool exists in S3 buckets CERT_TOOL_PACKAGES=$(curl --silent -I $PACKAGES_URL$CERT_TOOL | grep -E "^HTTP" | awk '{print $2}') diff --git a/indexer-certs-creator/config/entrypoint.sh b/indexer-certs-creator/config/entrypoint.sh index f9529b89..51aedbcd 100644 --- a/indexer-certs-creator/config/entrypoint.sh +++ b/indexer-certs-creator/config/entrypoint.sh @@ -8,8 +8,8 @@ ## Variables CERT_TOOL=wazuh-certs-tool.sh PASSWORD_TOOL=wazuh-passwords-tool.sh -PACKAGES_URL=https://packages.wazuh.com/4.13/ -PACKAGES_DEV_URL=https://packages-dev.wazuh.com/4.13/ +PACKAGES_URL=https://packages.wazuh.com/4.14/ +PACKAGES_DEV_URL=https://packages-dev.wazuh.com/4.14/ ## Check if the cert tool exists in S3 buckets CERT_TOOL_PACKAGES=$(curl --silent -I $PACKAGES_URL$CERT_TOOL | grep -E "^HTTP" | awk '{print $2}') diff --git a/multi-node/docker-compose.yml b/multi-node/docker-compose.yml index bff74cfd..57614484 100644 --- a/multi-node/docker-compose.yml +++ b/multi-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.master: - image: wazuh/wazuh-manager:4.13.0 + image: wazuh/wazuh-manager:4.14.0 hostname: wazuh.master restart: always ulimits: @@ -45,7 +45,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.worker: - image: wazuh/wazuh-manager:4.13.0 + image: wazuh/wazuh-manager:4.14.0 hostname: wazuh.worker restart: always ulimits: @@ -81,7 +81,7 @@ services: - ./config/wazuh_cluster/wazuh_worker.conf:/wazuh-config-mount/etc/ossec.conf wazuh1.indexer: - image: wazuh/wazuh-indexer:4.13.0 + image: wazuh/wazuh-indexer:4.14.0 hostname: wazuh1.indexer restart: always ports: @@ -107,7 +107,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh2.indexer: - image: wazuh/wazuh-indexer:4.13.0 + image: wazuh/wazuh-indexer:4.14.0 hostname: wazuh2.indexer restart: always environment: @@ -129,7 +129,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh3.indexer: - image: wazuh/wazuh-indexer:4.13.0 + image: wazuh/wazuh-indexer:4.14.0 hostname: wazuh3.indexer restart: always environment: @@ -151,7 +151,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.13.0 + image: wazuh/wazuh-dashboard:4.14.0 hostname: wazuh.dashboard restart: always ports: diff --git a/single-node/docker-compose.yml b/single-node/docker-compose.yml index 18befd60..7b1ea0cb 100644 --- a/single-node/docker-compose.yml +++ b/single-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.manager: - image: wazuh/wazuh-manager:4.13.0 + image: wazuh/wazuh-manager:4.14.0 hostname: wazuh.manager restart: always ulimits: @@ -46,7 +46,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.indexer: - image: wazuh/wazuh-indexer:4.13.0 + image: wazuh/wazuh-indexer:4.14.0 hostname: wazuh.indexer restart: always ports: @@ -71,7 +71,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.13.0 + image: wazuh/wazuh-dashboard:4.14.0 hostname: wazuh.dashboard restart: always ports: From 6bc6569dc1616ef1e8d2c2ee94d85993fbac6fa8 Mon Sep 17 00:00:00 2001 From: vcerenu Date: Mon, 19 May 2025 16:08:01 -0300 Subject: [PATCH 111/156] Add env vars, tests and upgrade doc --- README.md | 257 ++---------------- docs/dev/run-tests.md | 29 +- .../configuration/environment-variables.md | 117 +++++++- docs/ref/upgrade.md | 11 +- 4 files changed, 182 insertions(+), 232 deletions(-) diff --git a/README.md b/README.md index b5200e66..0532e977 100644 --- a/README.md +++ b/README.md @@ -5,251 +5,50 @@ [![Documentation](https://img.shields.io/badge/docs-view-green.svg)](https://documentation.wazuh.com) [![Documentation](https://img.shields.io/badge/web-view-green.svg)](https://wazuh.com) -In this repository you will find the containers to run: +## Description -* Wazuh manager: it runs the Wazuh manager, Wazuh API and Filebeat OSS -* Wazuh dashboard: provides a web user interface to browse through alert data and allows you to visualize the agents configuration and status. -* Wazuh indexer: Wazuh indexer container (working as a single-node cluster or as a multi-node cluster). **Be aware to increase the `vm.max_map_count` setting, as it's detailed in the [Wazuh documentation](https://documentation.wazuh.com/current/docker/wazuh-container.html#increase-max-map-count-on-your-host-linux).** +The `wazuh/wazuh-docker` repository provides resources to deploy the Wazuh cybersecurity platform using Docker containers. This setup enables easy installation and orchestration of the full Wazuh stack, including the Wazuh server, dashboard (based on OpenSearch Dashboards), and OpenSearch for indexing and search. -The folder `build-docker-images` contains a README explaining how to build the Wazuh images and the necessary assets. -The folder `indexer-certs-creator` contains a README explaining how to create the certificates creator tool and the necessary assets. -The folder `single-node` contains a README explaining how to run a Wazuh environment with one Wazuh manager, one Wazuh indexer, and one Wazuh dashboard. -The folder `multi-node` contains a README explaining how to run a Wazuh environment with two Wazuh managers, three Wazuh indexers, and one Wazuh dashboard. +## Capabilities + +- Full deployment of the Wazuh stack using Docker. +- `docker compose` support for orchestration. +- Scalable architecture with multi-node support. +- Data persistence through configurable volumes. +- Ready-to-use configurations for production or testing environments. + +## Branch Convention + +- `main`: Developing and testing of new features. +- `X.Y.Z`: Version-specific branches (e.g., `4.12.2`, `4.11.0`, etc.). ## Documentation -* [Wazuh full documentation](http://documentation.wazuh.com) -* [Wazuh documentation for Docker](https://documentation.wazuh.com/current/docker/index.html) -* [Docker Hub](https://hub.docker.com/u/wazuh) +Official documentation is available at: +[https://documentation.wazuh.com/current/deployment-options/docker/index.html](https://documentation.wazuh.com/current/deployment-options/docker/index.html) -### Setup SSL certificate +You can also explore internal documentation in the [`docs`](https://github.com/wazuh/wazuh-docker/tree/main/docs) folder of this repository. -Before starting the environment it is required to provide an SSL certificate (or just generate one self-signed). +## Get Involved -Documentation on how to provide these two can be found at [Wazuh Docker Documentation](https://documentation.wazuh.com/current/docker/wazuh-container.html#production-deployment). +- **Fork the repository** and create your own branches to add features or fix bugs. +- **Open issues** to report bugs or request features. +- **Submit pull requests** following the contributing guidelines. +- Participate in [discussions](https://github.com/wazuh/wazuh-docker/discussions) if available. - -## Environment Variables - -Default values are included when available. - -### Wazuh -``` -API_USERNAME="wazuh-wui" # Wazuh API username -API_PASSWORD="MyS3cr37P450r.*-" # Wazuh API password - Must comply with requirements - # (8+ length, uppercase, lowercase, special chars) - -INDEXER_URL=https://wazuh.indexer:9200 # Wazuh indexer URL -INDEXER_USERNAME=admin # Wazuh indexer Username -INDEXER_PASSWORD=SecretPassword # Wazuh indexer Password -FILEBEAT_SSL_VERIFICATION_MODE=full # Filebeat SSL Verification mode (full or none) -SSL_CERTIFICATE_AUTHORITIES="" # Path of Filebeat SSL CA -SSL_CERTIFICATE="" # Path of Filebeat SSL Certificate -SSL_KEY="" # Path of Filebeat SSL Key -``` - -### Dashboard -``` -PATTERN="wazuh-alerts-*" # Default index pattern to use - -CHECKS_PATTERN=true # Defines which checks must be considered by the healthcheck -CHECKS_TEMPLATE=true # step once the Wazuh app starts. Values must be true or false -CHECKS_API=true -CHECKS_SETUP=true - -APP_TIMEOUT=20000 # Defines maximum timeout to be used on the Wazuh app requests - -API_SELECTOR=true Defines if the user is allowed to change the selected API directly from the Wazuh app top menu -IP_SELECTOR=true # Defines if the user is allowed to change the selected index pattern directly from the Wazuh app top menu -IP_IGNORE="[]" # List of index patterns to be ignored - -DASHBOARD_USERNAME=kibanaserver # Custom user saved in the dashboard keystore -DASHBOARD_PASSWORD=kibanaserver # Custom password saved in the dashboard keystore -WAZUH_MONITORING_ENABLED=true # Custom settings to enable/disable wazuh-monitoring indices -WAZUH_MONITORING_FREQUENCY=900 # Custom setting to set the frequency for wazuh-monitoring indices cron task -WAZUH_MONITORING_SHARDS=2 # Configure wazuh-monitoring-* indices shards and replicas -WAZUH_MONITORING_REPLICAS=0 ## -``` - -## Directory structure - - ├── build-docker-images - │   ├── build-images.sh - │   ├── build-images.yml - │   ├── README.md - │   ├── wazuh-agent - │   │   ├── config - │   │   │   ├── check_repository.sh - │   │   │   └── etc - │   │   │   ├── cont-init.d - │   │   │   │   ├── 0-wazuh-init - │   │   │   │   └── 1-agent - │   │   │   └── services.d - │   │   │   └── ossec-logs - │   │   │   └── run - │   │   └── Dockerfile - │   ├── wazuh-dashboard - │   │   ├── config - │   │   │   ├── check_repository.sh - │   │   │   ├── config.sh - │   │   │   ├── config.yml - │   │   │   ├── entrypoint.sh - │   │   │   ├── wazuh_app_config.sh - │   │   │   └── wazuh.yml - │   │   └── Dockerfile - │   ├── wazuh-indexer - │   │   ├── config - │   │   │   ├── action_groups.yml - │   │   │   ├── check_repository.sh - │   │   │   ├── config.sh - │   │   │   ├── config.yml - │   │   │   ├── entrypoint.sh - │   │   │   ├── internal_users.yml - │   │   │   ├── opensearch.yml - │   │   │   ├── roles_mapping.yml - │   │   │   ├── roles.yml - │   │   │   └── securityadmin.sh - │   │   └── Dockerfile - │   └── wazuh-manager - │   ├── config - │   │   ├── check_repository.sh - │   │   ├── create_user.py - │   │   ├── etc - │   │   │   ├── cont-init.d - │   │   │   │   ├── 0-wazuh-init - │   │   │   │   ├── 1-config-filebeat - │   │   │   │   └── 2-manager - │   │   │   └── services.d - │   │   │   ├── filebeat - │   │   │   │   ├── finish - │   │   │   │   └── run - │   │   │   └── ossec-logs - │   │   │   └── run - │   │   ├── filebeat_module.sh - │   │   ├── filebeat.yml - │   │   ├── permanent_data.env - │   │   └── permanent_data.sh - │   └── Dockerfile - ├── CHANGELOG.md - ├── docs - │   ├── book.toml - │   ├── build.sh - │   ├── dev - │   │   ├── build-image.md - │   │   ├── README.md - │   │   ├── run-tests.md - │   │   └── setup.md - │   ├── README.md - │   ├── ref - │   │   ├── configuration - │   │   │   ├── configuration-files.md - │   │   │   ├── environment-variables.md - │   │   │   └── README.md - │   │   ├── getting-started - │   │   │   ├── deployment - │   │   │   │   ├── multi-node.md - │   │   │   │   ├── README.md - │   │   │   │   ├── single-node.md - │   │   │   │   └── wazuh-agent.md - │   │   │   ├── README.md - │   │   │   └── requirements.md - │   │   ├── glossary.md - │   │   ├── Introduction - │   │   │   ├── compatibility.md - │   │   │   ├── description.md - │   │   │   └── README.md - │   │   ├── README.md - │   │   └── upgrade.md - │   ├── server.sh - │   └── SUMMARY.md - ├── indexer-certs-creator - │   ├── config - │   │   └── entrypoint.sh - │   ├── Dockerfile - │   └── README.md - ├── LICENSE - ├── multi-node - │   ├── config - │   │   ├── certs.yml - │   │   ├── nginx - │   │   │   └── nginx.conf - │   │   ├── wazuh_cluster - │   │   │   ├── wazuh_manager.conf - │   │   │   └── wazuh_worker.conf - │   │   ├── wazuh_dashboard - │   │   │   ├── opensearch_dashboards.yml - │   │   │   └── wazuh.yml - │   │   └── wazuh_indexer - │   │   ├── internal_users.yml - │   │   ├── wazuh1.indexer.yml - │   │   ├── wazuh2.indexer.yml - │   │   └── wazuh3.indexer.yml - │   ├── docker-compose.yml - │   ├── generate-indexer-certs.yml - │   ├── Migration-to-Wazuh-4.4.md - │   ├── README.md - │   └── volume-migrator.sh - ├── README.md - ├── SECURITY.md - ├── single-node - │   ├── config - │   │   ├── certs.yml - │   │   ├── wazuh_cluster - │   │   │   └── wazuh_manager.conf - │   │   ├── wazuh_dashboard - │   │   │   ├── opensearch_dashboards.yml - │   │   │   └── wazuh.yml - │   │   ├── wazuh_indexer - │   │   │   ├── internal_users.yml - │   │   │   └── wazuh.indexer.yml - │   │   └── wazuh_indexer_ssl_certs [error opening dir] - │   ├── docker-compose.yml - │   ├── generate-indexer-certs.yml - │   └── README.md - ├── VERSION.json - └── wazuh-agent - ├── config - │   └── wazuh-agent-conf - └── docker-compose.yml - - -## Branches - -* `main` branch contains the latest code, be aware of possible bugs on this branch. - -## Compatibility Matrix - -| Wazuh version | ODFE | XPACK | -|---------------|---------|--------| -| v4.3.0+ | | | -| v4.2.7 | 1.13.2 | 7.11.2 | -| v4.2.6 | 1.13.2 | 7.11.2 | -| v4.2.5 | 1.13.2 | 7.11.2 | -| v4.2.4 | 1.13.2 | 7.11.2 | -| v4.2.3 | 1.13.2 | 7.11.2 | -| v4.2.2 | 1.13.2 | 7.11.2 | -| v4.2.1 | 1.13.2 | 7.11.2 | -| v4.2.0 | 1.13.2 | 7.10.2 | -| v4.1.5 | 1.13.2 | 7.10.2 | -| v4.1.4 | 1.12.0 | 7.10.2 | -| v4.1.3 | 1.12.0 | 7.10.2 | -| v4.1.2 | 1.12.0 | 7.10.2 | -| v4.1.1 | 1.12.0 | 7.10.2 | -| v4.1.0 | 1.12.0 | 7.10.2 | -| v4.0.4 | 1.11.0 | | -| v4.0.3 | 1.11.0 | | -| v4.0.2 | 1.11.0 | | -| v4.0.1 | 1.11.0 | | -| v4.0.0 | 1.10.1 | | - -## Credits and Thank you +## Authors / Maintainers These Docker containers are based on: * "deviantony" dockerfiles which can be found at [https://github.com/deviantony/docker-elk](https://github.com/deviantony/docker-elk) * "xetus-oss" dockerfiles, which can be found at [https://github.com/xetus-oss/docker-ossec-server](https://github.com/xetus-oss/docker-ossec-server) +This project is maintained by the [Wazuh](https://wazuh.com) team, with active contributions from the community. + +See the full list of contributors at: +[https://github.com/wazuh/wazuh-docker/graphs/contributors](https://github.com/wazuh/wazuh-docker/graphs/contributors) + We thank them and everyone else who has contributed to this project. ## License and copyright diff --git a/docs/dev/run-tests.md b/docs/dev/run-tests.md index 65798746..e4b1a9d3 100644 --- a/docs/dev/run-tests.md +++ b/docs/dev/run-tests.md @@ -1 +1,28 @@ -# Run Tests +# Pull Request Test Execution + +This repository includes automated tests designed to validate the correct deployment of Wazuh using Docker. These tests are executed on every pull request (PR) to ensure the integrity and stability of the system when changes are introduced. + +## Purpose + +The main objective of the tests is to verify that the Wazuh Docker environment can be successfully deployed and that all its core components (Wazuh Manager, Indexer, Dashboard, and Agents) operate as expected after any modification in the codebase. + +## When Tests Run + +- Tests are automatically triggered on every pull request (PR) opened against the repository. +- They also run when changes are pushed to an existing PR. + +## What Is Tested + +The tests aim to ensure: +- Successful build and startup of all Docker containers. +- Proper communication between components (e.g., Manager ↔ Indexer, Dashboard ↔ API). +- No critical errors appear in the logs. +- Key services are healthy and accessible. + +## Benefits + +- Reduces the risk of breaking the deployment flow. +- Ensures system consistency during feature development and refactoring. +- Provides early feedback on integration issues before merging. + +--- diff --git a/docs/ref/configuration/environment-variables.md b/docs/ref/configuration/environment-variables.md index a0428bb4..003ad165 100644 --- a/docs/ref/configuration/environment-variables.md +++ b/docs/ref/configuration/environment-variables.md @@ -1 +1,116 @@ -# Environment Variabless +# Environment Variables in Wazuh Docker Deployment + +This document outlines the environment variables applicable to the Wazuh Docker deployment, covering the Wazuh Manager, Indexer, Dashboard, and Agent components. It also explains how to override configuration settings using environment variables. + +## Table of Contents + +- [Wazuh Manager](#wazuh-manager) +- [Wazuh Indexer](#wazuh-indexer) +- [Wazuh Dashboard](#wazuh-dashboard) +- [Wazuh Agent](#wazuh-agent) +- [Overriding Configuration Files with Environment Variables](#overriding-configuration-files-with-environment-variables) + +--- + +## Wazuh Manager + +The Wazuh Manager container accepts the following environment variables, which can be set in the `docker-compose.yml` file under the `environment` section: + +```yaml +environment: + - INDEXER_USERNAME=admin + - INDEXER_PASSWORD=SecretPassword + - WAZUH_API_URL=https://wazuh.manager + - DASHBOARD_USERNAME=kibanaserver + - DASHBOARD_PASSWORD=kibanaserver + - API_USERNAME=wazuh-wui + - API_PASSWORD=MyS3cr37P450r.*- +``` + +**Variable Descriptions:** + +- `INDEXER_USERNAME` / `INDEXER_PASSWORD`: Credentials for accessing the Wazuh Indexer with `admin` user or a user with the same permissions. +- `WAZUH_API_URL`: URL of the Wazuh API, used by other services for communication. +- `DASHBOARD_USERNAME` / `DASHBOARD_PASSWORD`: Credentials for the Wazuh Dashboard to authenticate with the Indexer. +- `API_USERNAME` / `API_PASSWORD`: Credentials for the Wazuh API user, utilized by the Dashboard for API interactions. + +--- + +## Wazuh Indexer + +The Wazuh Indexer services (`single-node` and `multi-node`) use the following environment variable: + +```yaml +environment: + - "OPENSEARCH_JAVA_OPTS=-Xms1g -Xmx1g" +``` + +**Variable Descriptions:** + +- `OPENSEARCH_JAVA_OPTS`: Sets JVM heap size and other Java options. + +--- + +## Wazuh Dashboard + +The Wazuh Dashboard container accepts the following environment variables, which should be set in the `docker-compose.yml` file: + +```yaml +environment: + - INDEXER_USERNAME=admin + - INDEXER_PASSWORD=SecretPassword + - WAZUH_API_URL=https://wazuh.manager + - DASHBOARD_USERNAME=kibanaserver + - DASHBOARD_PASSWORD=kibanaserver + - API_USERNAME=wazuh-wui + - API_PASSWORD=MyS3cr37P450r.*- +``` + +**Variable Descriptions:** + +- `INDEXER_USERNAME` / `INDEXER_PASSWORD`: Credentials used by the Dashboard to authenticate with the Wazuh Indexer. +- `WAZUH_API_URL`: Base URL of the Wazuh API, used for querying and visualizing security data. +- `DASHBOARD_USERNAME` / `DASHBOARD_PASSWORD`: User credentials for the Dashboard interface. +- `API_USERNAME` / `API_PASSWORD`: API user credentials for authenticating Wazuh API requests initiated by the Dashboard. + +These variables are critical for enabling communication between the Wazuh Dashboard, the Wazuh Indexer, and the Wazuh API. + +--- + +## Wazuh Agent + +The Wazuh Agent container uses the following environment variables to dynamically update the `ossec.conf` configuration file at runtime: + +```yaml +environment: + - WAZUH_MANAGER_SERVER=wazuh.manager + - WAZUH_MANAGER_PORT=1514 + - WAZUH_REGISTRATION_SERVER=wazuh.manager + - WAZUH_REGISTRATION_PORT=1515 + - WAZUH_AGENT_NAME=my-agent + - WAZUH_REGISTRATION_PASSWORD=StrongPassword +``` + +These variables are used by the `set_manager_conn()` function in the entrypoint script to replace placeholder values in `ossec.conf` and set the enrollment password. + +--- + +## Overriding Configuration Files with Environment Variables + +To override configuration values from files such as `opensearch.yml` and `opensearch_dashboards.yml` using environment variables: + +1. Convert the configuration key to uppercase. +2. Replace any dots (`.`) in the key with underscores (`_`). +3. Assign the corresponding value. + +### Examples: + +| YAML Key | Environment Variable | +|-----------------------------------------|--------------------------------------------| +| `discovery.type: single-node` | `DISCOVERY_TYPE=single-node` | +| `opensearch.hosts: https://url:9200` | `OPENSEARCH_HOSTS=https://url:9200` | +| `server.port: 5601` | `SERVER_PORT=5601` | + +This approach allows you to configure the services dynamically via Docker without modifying internal files. + +--- diff --git a/docs/ref/upgrade.md b/docs/ref/upgrade.md index dab017fb..1d455258 100644 --- a/docs/ref/upgrade.md +++ b/docs/ref/upgrade.md @@ -1 +1,10 @@ -# Upgrade +# Upgrading Wazuh in Docker + +To upgrade your Wazuh deployment when using Docker, we recommend following the official Wazuh documentation. It contains the most accurate and up-to-date information for upgrading from previous versions to the current one. + +> 📘 Please refer to the official guide: +> [Upgrading Wazuh Docker](https://documentation.wazuh.com/current/deployment-options/docker/upgrading-wazuh-docker.html) + +This external guide provides detailed upgrade instructions that cover multiple scenarios and configurations. + +Following the official documentation ensures a smoother and safer upgrade process, with fewer risks of data loss or configuration issues. From 3cdebd42759ae9c9ad4dd05a42da1744ea873835 Mon Sep 17 00:00:00 2001 From: vcerenu Date: Tue, 20 May 2025 10:15:24 -0300 Subject: [PATCH 112/156] Change filebeat output test for single node test --- .github/single-node-filebeat-check.sh | 25 ++++++++++++++++++------- 1 file changed, 18 insertions(+), 7 deletions(-) diff --git a/.github/single-node-filebeat-check.sh b/.github/single-node-filebeat-check.sh index 7f9ae7d3..5a84207f 100755 --- a/.github/single-node-filebeat-check.sh +++ b/.github/single-node-filebeat-check.sh @@ -1,9 +1,20 @@ -filebeatout=$(docker exec single-node_wazuh.manager_1 sh -c 'filebeat test output') -filebeatstatus=$(echo "${filebeatout}" | grep -c OK) -if [[ filebeatstatus -eq 7 ]]; then - echo "No errors in filebeat" +COMMAND_TO_EXECUTE="filebeat test output" + +MASTER_CONTAINERS=$(docker ps --format '{{.Names}}' | grep -E '*manager*') + +if [ -z "$CONTAINER_NAMES" ]; then + echo "No se encontraron contenedores con 'master' en su nombre." else - echo "Errors in filebeat" - echo "${filebeatout}" - exit 1 + for MASTER_CONTAINERS in $MASTER_CONTAINERS; do + FILEBEAT_OUTPUT=$(docker exec "$MASTER_CONTAINERS" $COMMAND_TO_EXECUTE) + FILEBEAT_STATUS=$(echo "${FILEBEAT_OUTPUT}" | grep -c OK) + if [[ filebeatstatus -eq 7 ]]; then + echo "No errors in filebeat" + echo "${FILEBEAT_OUTPUT}" + else + echo "Errors in filebeat" + echo "${FILEBEAT_OUTPUT}" + exit 1 + fi + done fi \ No newline at end of file From 91a2566aa2303b389aa4f8b0b001ccd542279193 Mon Sep 17 00:00:00 2001 From: vcerenu Date: Tue, 20 May 2025 14:22:44 -0300 Subject: [PATCH 113/156] Change grep filter --- .github/single-node-filebeat-check.sh | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/.github/single-node-filebeat-check.sh b/.github/single-node-filebeat-check.sh index 5a84207f..b6c8d727 100755 --- a/.github/single-node-filebeat-check.sh +++ b/.github/single-node-filebeat-check.sh @@ -1,6 +1,6 @@ COMMAND_TO_EXECUTE="filebeat test output" -MASTER_CONTAINERS=$(docker ps --format '{{.Names}}' | grep -E '*manager*') +MASTER_CONTAINERS=$(docker ps --format '{{.Names}}' | grep -E 'manager') if [ -z "$CONTAINER_NAMES" ]; then echo "No se encontraron contenedores con 'master' en su nombre." From a1514129ff79b692046e60c3c5398ee01f61028a Mon Sep 17 00:00:00 2001 From: vcerenu Date: Tue, 20 May 2025 14:36:55 -0300 Subject: [PATCH 114/156] Change filebeat output test for multi node test --- .github/multi-node-filebeat-check.sh | 49 +++++++++++++++++++-------- .github/single-node-filebeat-check.sh | 4 +-- 2 files changed, 37 insertions(+), 16 deletions(-) diff --git a/.github/multi-node-filebeat-check.sh b/.github/multi-node-filebeat-check.sh index 39a21827..2cadd516 100755 --- a/.github/multi-node-filebeat-check.sh +++ b/.github/multi-node-filebeat-check.sh @@ -1,18 +1,39 @@ -filebeatout1=$(docker exec multi-node_wazuh.master_1 sh -c 'filebeat test output') -filebeatstatus1=$(echo "${filebeatout1}" | grep -c OK) -if [[ filebeatstatus1 -eq 7 ]]; then - echo "No errors in master filebeat" +COMMAND_TO_EXECUTE="filebeat test output" + +MASTER_CONTAINERS=$(docker ps --format '{{.Names}}' | grep -E 'master') + +if [ -z "$MASTER_CONTAINERS" ]; then + echo "No containers were found with 'master' in their name." else - echo "Errors in master filebeat" - echo "${filebeatout1}" - exit 1 + for MASTER_CONTAINERS in $MASTER_CONTAINERS; do + FILEBEAT_OUTPUT=$(docker exec "$MASTER_CONTAINERS" $COMMAND_TO_EXECUTE) + FILEBEAT_STATUS=$(echo "${FILEBEAT_OUTPUT}" | grep -c OK) + if [[ filebeatstatus -eq 7 ]]; then + echo "No errors in filebeat" + echo "${FILEBEAT_OUTPUT}" + else + echo "Errors in filebeat" + echo "${FILEBEAT_OUTPUT}" + exit 1 + fi + done fi -filebeatout2=$(docker exec multi-node_wazuh.worker_1 sh -c 'filebeat test output') -filebeatstatus2=$(echo "${filebeatout2}" | grep -c OK) -if [[ filebeatstatus2 -eq 7 ]]; then - echo "No errors in worker filebeat" + +MASTER_CONTAINERS=$(docker ps --format '{{.Names}}' | grep -E 'worker') + +if [ -z "$MASTER_CONTAINERS" ]; then + echo "No containers were found with 'worker' in their name." else - echo "Errors in worker filebeat" - echo "${filebeatout2}" - exit 1 + for MASTER_CONTAINERS in $MASTER_CONTAINERS; do + FILEBEAT_OUTPUT=$(docker exec "$MASTER_CONTAINERS" $COMMAND_TO_EXECUTE) + FILEBEAT_STATUS=$(echo "${FILEBEAT_OUTPUT}" | grep -c OK) + if [[ filebeatstatus -eq 7 ]]; then + echo "No errors in filebeat" + echo "${FILEBEAT_OUTPUT}" + else + echo "Errors in filebeat" + echo "${FILEBEAT_OUTPUT}" + exit 1 + fi + done fi \ No newline at end of file diff --git a/.github/single-node-filebeat-check.sh b/.github/single-node-filebeat-check.sh index b6c8d727..e96b6cd5 100755 --- a/.github/single-node-filebeat-check.sh +++ b/.github/single-node-filebeat-check.sh @@ -2,8 +2,8 @@ COMMAND_TO_EXECUTE="filebeat test output" MASTER_CONTAINERS=$(docker ps --format '{{.Names}}' | grep -E 'manager') -if [ -z "$CONTAINER_NAMES" ]; then - echo "No se encontraron contenedores con 'master' en su nombre." +if [ -z "$MASTER_CONTAINERS" ]; then + echo "No containers were found with 'manager' in their name." else for MASTER_CONTAINERS in $MASTER_CONTAINERS; do FILEBEAT_OUTPUT=$(docker exec "$MASTER_CONTAINERS" $COMMAND_TO_EXECUTE) From 90cc26f0377675aad0347ed2b33ccd2352036c06 Mon Sep 17 00:00:00 2001 From: vcerenu Date: Tue, 20 May 2025 14:52:12 -0300 Subject: [PATCH 115/156] Modify FILEBEAT_STATUS test --- .github/multi-node-filebeat-check.sh | 4 ++-- .github/single-node-filebeat-check.sh | 2 +- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/.github/multi-node-filebeat-check.sh b/.github/multi-node-filebeat-check.sh index 2cadd516..3052f69e 100755 --- a/.github/multi-node-filebeat-check.sh +++ b/.github/multi-node-filebeat-check.sh @@ -8,7 +8,7 @@ else for MASTER_CONTAINERS in $MASTER_CONTAINERS; do FILEBEAT_OUTPUT=$(docker exec "$MASTER_CONTAINERS" $COMMAND_TO_EXECUTE) FILEBEAT_STATUS=$(echo "${FILEBEAT_OUTPUT}" | grep -c OK) - if [[ filebeatstatus -eq 7 ]]; then + if [[ $FILEBEAT_STATUS -eq 7 ]]; then echo "No errors in filebeat" echo "${FILEBEAT_OUTPUT}" else @@ -27,7 +27,7 @@ else for MASTER_CONTAINERS in $MASTER_CONTAINERS; do FILEBEAT_OUTPUT=$(docker exec "$MASTER_CONTAINERS" $COMMAND_TO_EXECUTE) FILEBEAT_STATUS=$(echo "${FILEBEAT_OUTPUT}" | grep -c OK) - if [[ filebeatstatus -eq 7 ]]; then + if [[ $FILEBEAT_STATUS -eq 7 ]]; then echo "No errors in filebeat" echo "${FILEBEAT_OUTPUT}" else diff --git a/.github/single-node-filebeat-check.sh b/.github/single-node-filebeat-check.sh index e96b6cd5..1979d25b 100755 --- a/.github/single-node-filebeat-check.sh +++ b/.github/single-node-filebeat-check.sh @@ -8,7 +8,7 @@ else for MASTER_CONTAINERS in $MASTER_CONTAINERS; do FILEBEAT_OUTPUT=$(docker exec "$MASTER_CONTAINERS" $COMMAND_TO_EXECUTE) FILEBEAT_STATUS=$(echo "${FILEBEAT_OUTPUT}" | grep -c OK) - if [[ filebeatstatus -eq 7 ]]; then + if [[ $FILEBEAT_STATUS -eq 7 ]]; then echo "No errors in filebeat" echo "${FILEBEAT_OUTPUT}" else From 0041c252185ef208fbce292f7c53261196802c3e Mon Sep 17 00:00:00 2001 From: vcerenu Date: Wed, 21 May 2025 09:05:55 -0300 Subject: [PATCH 116/156] Add changelog --- CHANGELOG.md | 38 ++++++++++++++++++++++++++++++++++++++ 1 file changed, 38 insertions(+) diff --git a/CHANGELOG.md b/CHANGELOG.md index fd053c1d..65e1390b 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -1,6 +1,44 @@ # Change Log All notable changes to this project will be documented in this file. +## [4.12.2] + +### Added + +- Fix Warning message when migrating Docker compose v2 ([#1828](https://github.com/wazuh/wazuh-docker/pull/1828)) +- Add wazuh agent test and push ([#1817](https://github.com/wazuh/wazuh-docker/pull/1817)) +- Add Wazuh agent image build and deploy ([#1816](https://github.com/wazuh/wazuh-docker/pull/1816)) + +### Changed + +- None + +### Fixed + +- None + +### Deleted + +- None + +## [4.12.1] + +### Added + +- None + +### Changed + +- None + +### Fixed + +- None + +### Deleted + +- None + ## [4.12.0] ### Added From 2b61eeb74c720e3d4c8b756868c3f8e424aa9241 Mon Sep 17 00:00:00 2001 From: vcerenu Date: Wed, 21 May 2025 09:17:34 -0300 Subject: [PATCH 117/156] Add wazuh agent description into README.md file --- docs/README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/docs/README.md b/docs/README.md index 767aa057..0079ddff 100644 --- a/docs/README.md +++ b/docs/README.md @@ -10,6 +10,7 @@ In this repository you will find the containers to run: * Wazuh manager: it runs the Wazuh manager, Wazuh API and Filebeat OSS * Wazuh dashboard: provides a web user interface to browse through alert data and allows you to visualize the agents configuration and status. * Wazuh indexer: Wazuh indexer container (working as a single-node cluster or as a multi-node cluster). **Be aware to increase the `vm.max_map_count` setting, as it's detailed in the [Wazuh documentation](https://documentation.wazuh.com/current/docker/wazuh-container.html#increase-max-map-count-on-your-host-linux).** +* Wazuh agent: This container contains the Wazuh agent services. Current functionality is limited. The folder `build-docker-images` contains a README explaining how to build the Wazuh images and the necessary assets. The folder `indexer-certs-creator` contains a README explaining how to create the certificates creator tool and the necessary assets. From b30ac0a2b6d925b6f85e3137d56b3d08c26f87ba Mon Sep 17 00:00:00 2001 From: vcerenu Date: Wed, 21 May 2025 10:59:50 -0300 Subject: [PATCH 118/156] Add wazuh agent description into README.md file --- README.md | 2 -- docs/README.md | 51 +------------------------------------------------- 2 files changed, 1 insertion(+), 52 deletions(-) diff --git a/README.md b/README.md index 0532e977..18e3a596 100644 --- a/README.md +++ b/README.md @@ -2,8 +2,6 @@ [![Slack](https://img.shields.io/badge/slack-join-blue.svg)](https://wazuh.com/community/join-us-on-slack/) [![Email](https://img.shields.io/badge/email-join-blue.svg)](https://groups.google.com/forum/#!forum/wazuh) -[![Documentation](https://img.shields.io/badge/docs-view-green.svg)](https://documentation.wazuh.com) -[![Documentation](https://img.shields.io/badge/web-view-green.svg)](https://wazuh.com) ## Description diff --git a/docs/README.md b/docs/README.md index 0079ddff..0eb31d50 100644 --- a/docs/README.md +++ b/docs/README.md @@ -16,6 +16,7 @@ The folder `build-docker-images` contains a README explaining how to build the W The folder `indexer-certs-creator` contains a README explaining how to create the certificates creator tool and the necessary assets. The folder `single-node` contains a README explaining how to run a Wazuh environment with one Wazuh manager, one Wazuh indexer, and one Wazuh dashboard. The folder `multi-node` contains a README explaining how to run a Wazuh environment with two Wazuh managers, three Wazuh indexers, and one Wazuh dashboard. +The folder `wazuh-agent` contains a README explaining how to run a container with Wazuh agent. ## Documentation @@ -23,56 +24,6 @@ The folder `multi-node` contains a README explaining how to run a Wazuh environm * [Wazuh documentation for Docker](https://documentation.wazuh.com/current/docker/index.html) * [Docker Hub](https://hub.docker.com/u/wazuh) - -### Setup SSL certificate - -Before starting the environment it is required to provide an SSL certificate (or just generate one self-signed). - -Documentation on how to provide these two can be found at [Wazuh Docker Documentation](https://documentation.wazuh.com/current/docker/wazuh-container.html#production-deployment). - - -## Environment Variables - -Default values are included when available. - -### Wazuh -``` -API_USERNAME="wazuh-wui" # Wazuh API username -API_PASSWORD="MyS3cr37P450r.*-" # Wazuh API password - Must comply with requirements - # (8+ length, uppercase, lowercase, special chars) - -INDEXER_URL=https://wazuh.indexer:9200 # Wazuh indexer URL -INDEXER_USERNAME=admin # Wazuh indexer Username -INDEXER_PASSWORD=SecretPassword # Wazuh indexer Password -FILEBEAT_SSL_VERIFICATION_MODE=full # Filebeat SSL Verification mode (full or none) -SSL_CERTIFICATE_AUTHORITIES="" # Path of Filebeat SSL CA -SSL_CERTIFICATE="" # Path of Filebeat SSL Certificate -SSL_KEY="" # Path of Filebeat SSL Key -``` - -### Dashboard -``` -PATTERN="wazuh-alerts-*" # Default index pattern to use - -CHECKS_PATTERN=true # Defines which checks must be considered by the healthcheck -CHECKS_TEMPLATE=true # step once the Wazuh app starts. Values must be true or false -CHECKS_API=true -CHECKS_SETUP=true - -APP_TIMEOUT=20000 # Defines maximum timeout to be used on the Wazuh app requests - -API_SELECTOR=true Defines if the user is allowed to change the selected API directly from the Wazuh app top menu -IP_SELECTOR=true # Defines if the user is allowed to change the selected index pattern directly from the Wazuh app top menu -IP_IGNORE="[]" # List of index patterns to be ignored - -DASHBOARD_USERNAME=kibanaserver # Custom user saved in the dashboard keystore -DASHBOARD_PASSWORD=kibanaserver # Custom password saved in the dashboard keystore -WAZUH_MONITORING_ENABLED=true # Custom settings to enable/disable wazuh-monitoring indices -WAZUH_MONITORING_FREQUENCY=900 # Custom setting to set the frequency for wazuh-monitoring indices cron task -WAZUH_MONITORING_SHARDS=2 # Configure wazuh-monitoring-* indices shards and replicas -WAZUH_MONITORING_REPLICAS=0 ## -``` - ## Directory structure ├── build-docker-images From c4f225cb1b8f8a8c6b5c8b43ca18c112bb846ffd Mon Sep 17 00:00:00 2001 From: fcaffieri Date: Thu, 29 May 2025 09:22:27 -0300 Subject: [PATCH 119/156] Remove 4.12.2 references from 4.13.0 branch --- CHANGELOG.md | 26 +++---------------- .../config/wazuh_indexer_ssl_certs/certs.yml | 24 +++++++++++++++++ 2 files changed, 28 insertions(+), 22 deletions(-) create mode 100644 multi-node/config/wazuh_indexer_ssl_certs/certs.yml diff --git a/CHANGELOG.md b/CHANGELOG.md index 154e2c80..94919027 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -6,6 +6,10 @@ All notable changes to this project will be documented in this file. ### Added - Added repository_bumper script. ([#1781](https://github.com/wazuh/wazuh-docker/pull/1781)) +- Fix Warning message when migrating Docker compose v2 ([#1828](https://github.com/wazuh/wazuh-docker/pull/1828)) +- Add technical documentation ([#1822](https://github.com/wazuh/wazuh-docker/pull/1822)) +- Add wazuh agent test and push ([#1817](https://github.com/wazuh/wazuh-docker/pull/1817)) +- Add Wazuh agent image build and deploy ([#1816](https://github.com/wazuh/wazuh-docker/pull/1816)) ### Changed @@ -20,28 +24,6 @@ All notable changes to this project will be documented in this file. - Remove default docker reference version from workflow ([#1761](https://github.com/wazuh/wazuh-docker/pull/1761)) - Remove 'stable' branch ocurrencies ([#1757](https://github.com/wazuh/wazuh-docker/pull/1757)) -## [4.12.2] - -### Added - -- Fix Warning message when migrating Docker compose v2 ([#1828](https://github.com/wazuh/wazuh-docker/pull/1828)) -- Add technical documentation ([#1822](https://github.com/wazuh/wazuh-docker/pull/1822)) -- Add wazuh agent test and push ([#1817](https://github.com/wazuh/wazuh-docker/pull/1817)) -- Add Wazuh agent image build and deploy ([#1816](https://github.com/wazuh/wazuh-docker/pull/1816)) - -### Changed - -- None - -### Fixed - -- None - -### Deleted - -- None - - ## [4.12.1] ### Added diff --git a/multi-node/config/wazuh_indexer_ssl_certs/certs.yml b/multi-node/config/wazuh_indexer_ssl_certs/certs.yml new file mode 100644 index 00000000..f88f5f7f --- /dev/null +++ b/multi-node/config/wazuh_indexer_ssl_certs/certs.yml @@ -0,0 +1,24 @@ +nodes: + # Wazuh indexer server nodes + indexer: + - name: wazuh1.indexer + ip: wazuh1.indexer + - name: wazuh2.indexer + ip: wazuh2.indexer + - name: wazuh3.indexer + ip: wazuh3.indexer + + # Wazuh server nodes + # Use node_type only with more than one Wazuh manager + server: + - name: wazuh.master + ip: wazuh.master + node_type: master + - name: wazuh.worker + ip: wazuh.worker + node_type: worker + + # Wazuh dashboard node + dashboard: + - name: wazuh.dashboard + ip: wazuh.dashboard \ No newline at end of file From d13127b5dec5af954689cfbf74570eaf013a44af Mon Sep 17 00:00:00 2001 From: fcaffieri Date: Thu, 29 May 2025 09:23:59 -0300 Subject: [PATCH 120/156] Remove 4.12.2 references from 4.13.0 branch --- multi-node/config/wazuh_indexer_ssl_certs/certs.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/multi-node/config/wazuh_indexer_ssl_certs/certs.yml b/multi-node/config/wazuh_indexer_ssl_certs/certs.yml index f88f5f7f..5c3f4f1d 100644 --- a/multi-node/config/wazuh_indexer_ssl_certs/certs.yml +++ b/multi-node/config/wazuh_indexer_ssl_certs/certs.yml @@ -21,4 +21,4 @@ nodes: # Wazuh dashboard node dashboard: - name: wazuh.dashboard - ip: wazuh.dashboard \ No newline at end of file + ip: wazuh.dashboard From 08bc37198f8754767f968ab51aa693987bed28d3 Mon Sep 17 00:00:00 2001 From: fcaffieri Date: Thu, 29 May 2025 09:25:52 -0300 Subject: [PATCH 121/156] Remove 4.12.2 references from 4.13.0 branch --- .../config/wazuh_indexer_ssl_certs/certs.yml | 24 ------------------- 1 file changed, 24 deletions(-) delete mode 100644 multi-node/config/wazuh_indexer_ssl_certs/certs.yml diff --git a/multi-node/config/wazuh_indexer_ssl_certs/certs.yml b/multi-node/config/wazuh_indexer_ssl_certs/certs.yml deleted file mode 100644 index 5c3f4f1d..00000000 --- a/multi-node/config/wazuh_indexer_ssl_certs/certs.yml +++ /dev/null @@ -1,24 +0,0 @@ -nodes: - # Wazuh indexer server nodes - indexer: - - name: wazuh1.indexer - ip: wazuh1.indexer - - name: wazuh2.indexer - ip: wazuh2.indexer - - name: wazuh3.indexer - ip: wazuh3.indexer - - # Wazuh server nodes - # Use node_type only with more than one Wazuh manager - server: - - name: wazuh.master - ip: wazuh.master - node_type: master - - name: wazuh.worker - ip: wazuh.worker - node_type: worker - - # Wazuh dashboard node - dashboard: - - name: wazuh.dashboard - ip: wazuh.dashboard From b3262414004a7efbd09a3c53d8c16611f9300344 Mon Sep 17 00:00:00 2001 From: fcaffieri Date: Thu, 29 May 2025 09:28:09 -0300 Subject: [PATCH 122/156] Remove 4.12.2 references from 4.14.0 branch --- CHANGELOG.md | 26 ++++---------------------- 1 file changed, 4 insertions(+), 22 deletions(-) diff --git a/CHANGELOG.md b/CHANGELOG.md index d4bc685f..64358839 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -24,6 +24,10 @@ All notable changes to this project will be documented in this file. ### Added - Added repository_bumper script. ([#1781](https://github.com/wazuh/wazuh-docker/pull/1781)) +- Fix Warning message when migrating Docker compose v2 ([#1828](https://github.com/wazuh/wazuh-docker/pull/1828)) +- Add technical documentation ([#1822](https://github.com/wazuh/wazuh-docker/pull/1822)) +- Add wazuh agent test and push ([#1817](https://github.com/wazuh/wazuh-docker/pull/1817)) +- Add Wazuh agent image build and deploy ([#1816](https://github.com/wazuh/wazuh-docker/pull/1816)) ### Changed @@ -38,28 +42,6 @@ All notable changes to this project will be documented in this file. - Remove default docker reference version from workflow ([#1761](https://github.com/wazuh/wazuh-docker/pull/1761)) - Remove 'stable' branch ocurrencies ([#1757](https://github.com/wazuh/wazuh-docker/pull/1757)) -## [4.12.2] - -### Added - -- Fix Warning message when migrating Docker compose v2 ([#1828](https://github.com/wazuh/wazuh-docker/pull/1828)) -- Add technical documentation ([#1822](https://github.com/wazuh/wazuh-docker/pull/1822)) -- Add wazuh agent test and push ([#1817](https://github.com/wazuh/wazuh-docker/pull/1817)) -- Add Wazuh agent image build and deploy ([#1816](https://github.com/wazuh/wazuh-docker/pull/1816)) - -### Changed - -- None - -### Fixed - -- None - -### Deleted - -- None - - ## [4.12.1] ### Added From cd69030b165d4d89b97aa03d18024b297f960571 Mon Sep 17 00:00:00 2001 From: fcaffieri Date: Thu, 29 May 2025 09:30:11 -0300 Subject: [PATCH 123/156] Remove 4.12.2 references from 4.14.0 branch --- CHANGELOG.md | 26 ++++---------------------- 1 file changed, 4 insertions(+), 22 deletions(-) diff --git a/CHANGELOG.md b/CHANGELOG.md index c7d83dd6..4f00fb74 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -42,6 +42,10 @@ All notable changes to this project will be documented in this file. ### Added - Added repository_bumper script. ([#1781](https://github.com/wazuh/wazuh-docker/pull/1781)) +- Fix Warning message when migrating Docker compose v2 ([#1828](https://github.com/wazuh/wazuh-docker/pull/1828)) +- Add technical documentation ([#1822](https://github.com/wazuh/wazuh-docker/pull/1822)) +- Add wazuh agent test and push ([#1817](https://github.com/wazuh/wazuh-docker/pull/1817)) +- Add Wazuh agent image build and deploy ([#1816](https://github.com/wazuh/wazuh-docker/pull/1816)) ### Changed @@ -56,28 +60,6 @@ All notable changes to this project will be documented in this file. - Remove default docker reference version from workflow ([#1761](https://github.com/wazuh/wazuh-docker/pull/1761)) - Remove 'stable' branch ocurrencies ([#1757](https://github.com/wazuh/wazuh-docker/pull/1757)) -## [4.12.2] - -### Added - -- Fix Warning message when migrating Docker compose v2 ([#1828](https://github.com/wazuh/wazuh-docker/pull/1828)) -- Add technical documentation ([#1822](https://github.com/wazuh/wazuh-docker/pull/1822)) -- Add wazuh agent test and push ([#1817](https://github.com/wazuh/wazuh-docker/pull/1817)) -- Add Wazuh agent image build and deploy ([#1816](https://github.com/wazuh/wazuh-docker/pull/1816)) - -### Changed - -- None - -### Fixed - -- None - -### Deleted - -- None - - ## [4.12.1] ### Added From c32fa133e32ac6425b635ae4da439224a841c8bf Mon Sep 17 00:00:00 2001 From: vcerenu Date: Fri, 30 May 2025 09:36:37 -0300 Subject: [PATCH 124/156] Bump 4.13.0 technical documentation --- README.md | 2 +- docs/dev/build-image.md | 4 ++-- docs/dev/introduction.md | 2 +- docs/dev/setup.md | 6 +++--- docs/ref/Introduction/description.md | 6 +++--- docs/ref/Introduction/introduction.md | 4 ++-- docs/ref/configuration/configuration-files.md | 2 +- docs/ref/configuration/configuration.md | 2 +- docs/ref/getting-started/deployment/deployment.md | 6 +++--- docs/ref/getting-started/getting-started.md | 6 +++--- docs/ref/getting-started/requirements.md | 2 +- docs/ref/glossary.md | 6 +++--- 12 files changed, 24 insertions(+), 24 deletions(-) diff --git a/README.md b/README.md index 18e3a596..11293e86 100644 --- a/README.md +++ b/README.md @@ -18,7 +18,7 @@ The `wazuh/wazuh-docker` repository provides resources to deploy the Wazuh cyber ## Branch Convention - `main`: Developing and testing of new features. -- `X.Y.Z`: Version-specific branches (e.g., `4.12.2`, `4.11.0`, etc.). +- `X.Y.Z`: Version-specific branches (e.g., `4.13.0`, `4.12.0`, etc.). ## Documentation diff --git a/docs/dev/build-image.md b/docs/dev/build-image.md index 58a7c734..a10e1e9b 100644 --- a/docs/dev/build-image.md +++ b/docs/dev/build-image.md @@ -13,7 +13,7 @@ This script initializes the environment variables needed to build each of the im The script allows you to build images from other versions of Wazuh, to do this you must use the -v or --version argument: ``` -$ build-docker-images/build-images.sh -v 4.12.2 +$ build-docker-images/build-images.sh -v 4.13.0 ``` To get all the available script options use the -h or --help option: @@ -26,7 +26,7 @@ Usage: build-docker-images/build-images.sh [OPTIONS] -d, --dev [Optional] Set the development stage you want to build, example rc1 or beta1, not used by default. -f, --filebeat-module [Optional] Set Filebeat module version. By default 0.4. -r, --revision [Optional] Package revision. By default 1 - -v, --version [Optional] Set the Wazuh version should be builded. By default, 4.12.2. + -v, --version [Optional] Set the Wazuh version should be builded. By default, 4.13.0. -h, --help Show this help. ``` \ No newline at end of file diff --git a/docs/dev/introduction.md b/docs/dev/introduction.md index 56e13df2..e639c535 100644 --- a/docs/dev/introduction.md +++ b/docs/dev/introduction.md @@ -1,6 +1,6 @@ # Development Guide - Introduction -Welcome to the Development Guide for Wazuh-docker version 4.12.2. This guide is intended for developers, contributors, and advanced users who wish to understand the development aspects of the Wazuh-Docker project, build custom Docker images, or contribute to its development. +Welcome to the Development Guide for Wazuh-docker version 4.13.0. This guide is intended for developers, contributors, and advanced users who wish to understand the development aspects of the Wazuh-Docker project, build custom Docker images, or contribute to its development. ## Purpose of This Guide diff --git a/docs/dev/setup.md b/docs/dev/setup.md index 3c9d37d5..5cee6d5f 100644 --- a/docs/dev/setup.md +++ b/docs/dev/setup.md @@ -1,6 +1,6 @@ # Development Guide - Setup Environment -This section outlines the steps required to set up your local development environment for working with the Wazuh-Docker project (version 4.12.2). A proper setup is crucial for building images, running tests, and contributing effectively. +This section outlines the steps required to set up your local development environment for working with the Wazuh-Docker project (version 4.13.0). A proper setup is crucial for building images, running tests, and contributing effectively. ## Prerequisites @@ -26,12 +26,12 @@ Before you begin, ensure your system meets the following requirements: Follow these steps to prepare your development environment: 1. **Clone the Repository**: - Clone the `wazuh-docker` repository from GitHub. It's important to check out the specific branch you intend to work with, in this case, `4.12.2`. + Clone the `wazuh-docker` repository from GitHub. It's important to check out the specific branch you intend to work with, in this case, `4.13.0`. ```bash git clone [https://github.com/wazuh/wazuh-docker.git](https://github.com/wazuh/wazuh-docker.git) cd wazuh-docker - git checkout 4.12.2 + git checkout 4.13.0 ``` 2. **Verify Docker Installation**: diff --git a/docs/ref/Introduction/description.md b/docs/ref/Introduction/description.md index 917fbfe1..3f478fdc 100644 --- a/docs/ref/Introduction/description.md +++ b/docs/ref/Introduction/description.md @@ -1,6 +1,6 @@ # Reference Manual - Description -This section provides a detailed description of Wazuh-docker (version 4.12.2), its components, and its architecture when deployed using Docker containers. Understanding these aspects is key to effectively deploying and managing your Wazuh environment. +This section provides a detailed description of Wazuh-docker (version 4.13.0), its components, and its architecture when deployed using Docker containers. Understanding these aspects is key to effectively deploying and managing your Wazuh environment. ## What is Wazuh? @@ -18,7 +18,7 @@ Wazuh-docker is a project that provides Docker images and `docker compose` confi ## Core Components in Wazuh-Docker -The Wazuh-Docker project typically provides images for the following core Wazuh components, adapted for version 4.12.2: +The Wazuh-Docker project typically provides images for the following core Wazuh components, adapted for version 4.13.0: 1. **Wazuh Manager**: - The central component that collects and analyzes data from deployed Wazuh agents. @@ -28,7 +28,7 @@ The Wazuh-Docker project typically provides images for the following core Wazuh 2. **Wazuh Indexer**: - A highly scalable, full-text search and analytics engine. - Based on OpenSearch (or historically Elasticsearch), it stores and indexes alerts and monitoring data generated by the Wazuh manager. - - The Wazuh indexer container provides the data persistence layer for Wazuh alerts and events. For version 4.12.2, this is typically an OpenSearch-based component. + - The Wazuh indexer container provides the data persistence layer for Wazuh alerts and events. For version 4.13.0, this is typically an OpenSearch-based component. 3. **Wazuh Dashboard**: - A flexible visualization tool based on OpenSearch Dashboards (or historically Kibana). diff --git a/docs/ref/Introduction/introduction.md b/docs/ref/Introduction/introduction.md index 486322e4..7c7881e2 100644 --- a/docs/ref/Introduction/introduction.md +++ b/docs/ref/Introduction/introduction.md @@ -1,6 +1,6 @@ # Reference Manual - Introduction -Welcome to the Reference Manual for Wazuh-Docker, version 4.12.2. This manual provides comprehensive information about deploying, configuring, and managing your Wazuh environment using Docker. +Welcome to the Reference Manual for Wazuh-Docker, version 4.13.0. This manual provides comprehensive information about deploying, configuring, and managing your Wazuh environment using Docker. ## Purpose of This Manual @@ -44,4 +44,4 @@ This manual is structured to help you find information efficiently: - If you need to customize your deployment, refer to the [Configuration](configuration/configuration.md) section. - For specific terms or concepts, consult the [Glossary](glossary.md). -This manual refers to version 4.12.2 of Wazuh-Docker. Ensure you are using the documentation that corresponds to your deployed version. +This manual refers to version 4.13.0 of Wazuh-Docker. Ensure you are using the documentation that corresponds to your deployed version. diff --git a/docs/ref/configuration/configuration-files.md b/docs/ref/configuration/configuration-files.md index 4689286f..07e6b0f8 100644 --- a/docs/ref/configuration/configuration-files.md +++ b/docs/ref/configuration/configuration-files.md @@ -29,4 +29,4 @@ ``` -Consult the official Wazuh documentation for version 4.12.2 for detailed information on all possible configuration parameters for each component. \ No newline at end of file +Consult the official Wazuh documentation for version 4.13.0 for detailed information on all possible configuration parameters for each component. \ No newline at end of file diff --git a/docs/ref/configuration/configuration.md b/docs/ref/configuration/configuration.md index dba9730e..b7d26444 100644 --- a/docs/ref/configuration/configuration.md +++ b/docs/ref/configuration/configuration.md @@ -1,6 +1,6 @@ # Reference Manual - Configuration -This section details how to configure your Wazuh-Docker deployment (version 4.12.2). Proper configuration is key to tailoring the Wazuh stack to your specific needs, managing data persistence, and integrating with your environment. +This section details how to configure your Wazuh-Docker deployment (version 4.13.0). Proper configuration is key to tailoring the Wazuh stack to your specific needs, managing data persistence, and integrating with your environment. ## Overview of Configuration Methods diff --git a/docs/ref/getting-started/deployment/deployment.md b/docs/ref/getting-started/deployment/deployment.md index c5d3e43f..00f8fd41 100644 --- a/docs/ref/getting-started/deployment/deployment.md +++ b/docs/ref/getting-started/deployment/deployment.md @@ -1,6 +1,6 @@ # Reference Manual - Deployment -This section provides detailed instructions for deploying Wazuh-Docker (version 4.12.2) in various configurations. Choose the deployment model that best suits your needs, from simple single-node setups for testing to more robust multi-node configurations for production environments. +This section provides detailed instructions for deploying Wazuh-Docker (version 4.13.0) in various configurations. Choose the deployment model that best suits your needs, from simple single-node setups for testing to more robust multi-node configurations for production environments. ## Overview of Deployment Options @@ -24,11 +24,11 @@ Ensure you have: - Met all the [System Requirements](ref/getting-started/requirements.md). - Installed Docker and Docker Compose on your host(s). -- Cloned the `wazuh-docker` repository (version `4.12.2`) or downloaded the necessary deployment files. +- Cloned the `wazuh-docker` repository (version `4.13.0`) or downloaded the necessary deployment files. ```bash git clone [https://github.com/wazuh/wazuh-docker.git](https://github.com/wazuh/wazuh-docker.git) cd wazuh-docker - git checkout v4.12.2 + git checkout v4.13.0 ``` - Made a backup of any existing Wazuh data if you are migrating or upgrading. diff --git a/docs/ref/getting-started/getting-started.md b/docs/ref/getting-started/getting-started.md index 4744e477..d8297628 100644 --- a/docs/ref/getting-started/getting-started.md +++ b/docs/ref/getting-started/getting-started.md @@ -1,6 +1,6 @@ # Reference Manual - Getting Started -This section guides you through the initial steps to get your Wazuh-docker (version 4.12.2) environment up and running. We will cover the prerequisites and point you to the deployment instructions. +This section guides you through the initial steps to get your Wazuh-docker (version 4.13.0) environment up and running. We will cover the prerequisites and point you to the deployment instructions. ## Overview @@ -27,11 +27,11 @@ Before diving into the deployment, please ensure you have reviewed: Verify that your host system has sufficient RAM, CPU, and disk space. Ensure Docker and Docker Compose are installed and functioning correctly. 2. **Obtain Wazuh-docker Configuration**: - You'll need the Docker Compose files and any associated configuration files from the `wazuh-docker` repository for version 4.12.2. + You'll need the Docker Compose files and any associated configuration files from the `wazuh-docker` repository for version 4.13.0. ```bash git clone [https://github.com/wazuh/wazuh-docker.git](https://github.com/wazuh/wazuh-docker.git) cd wazuh-docker - git checkout v4.12.2 + git checkout v4.13.0 # Navigate to the specific docker-compose directory, e.g., single-node or multi-node # cd docker-compose/single-node/ (example path) ``` diff --git a/docs/ref/getting-started/requirements.md b/docs/ref/getting-started/requirements.md index 180a315f..e13e2295 100644 --- a/docs/ref/getting-started/requirements.md +++ b/docs/ref/getting-started/requirements.md @@ -1,6 +1,6 @@ # Reference Manual - Requirements -Before deploying Wazuh-Docker (version 4.12.2), it's essential to ensure your environment meets the necessary hardware and software requirements. Meeting these prerequisites will help ensure a stable and performant Wazuh deployment. +Before deploying Wazuh-Docker (version 4.13.0), it's essential to ensure your environment meets the necessary hardware and software requirements. Meeting these prerequisites will help ensure a stable and performant Wazuh deployment. ## Host System Requirements diff --git a/docs/ref/glossary.md b/docs/ref/glossary.md index fb3e6445..2c1e8ba9 100644 --- a/docs/ref/glossary.md +++ b/docs/ref/glossary.md @@ -1,6 +1,6 @@ # Reference Manual - Glossary -This glossary defines key terms and concepts related to Wazuh, Docker, and their use together in the Wazuh-Docker project (version 4.12.2). +This glossary defines key terms and concepts related to Wazuh, Docker, and their use together in the Wazuh-Docker project (version 4.13.0). --- @@ -22,7 +22,7 @@ This glossary defines key terms and concepts related to Wazuh, Docker, and their **D** -- **Dashboard (Wazuh Dashboard / OpenSearch Dashboards / Kibana)**: A web-based visualization tool used to explore, analyze, and visualize data stored in the Wazuh Indexer. It provides dashboards, visualizations, and a query interface for security events and alerts. For Wazuh 4.12.2, this is typically OpenSearch Dashboards. +- **Dashboard (Wazuh Dashboard / OpenSearch Dashboards / Kibana)**: A web-based visualization tool used to explore, analyze, and visualize data stored in the Wazuh Indexer. It provides dashboards, visualizations, and a query interface for security events and alerts. For Wazuh 4.13.0, this is typically OpenSearch Dashboards. - **Decoder**: A component in the Wazuh Manager that parses and extracts relevant information (fields) from raw log messages or event data. - **Docker**: An open platform for developing, shipping, and running applications inside containers. - **Docker Compose**: A tool for defining and running multi-container Docker applications. It uses a YAML file (`docker-compose.yml`) to configure the application's services, networks, and volumes. @@ -42,7 +42,7 @@ This glossary defines key terms and concepts related to Wazuh, Docker, and their **I** -- **Indexer (Wazuh Indexer / OpenSearch / Elasticsearch)**: The component responsible for storing, indexing, and making searchable the alerts and event data generated by the Wazuh Manager. For Wazuh 4.12.2, this is typically OpenSearch. +- **Indexer (Wazuh Indexer / OpenSearch / Elasticsearch)**: The component responsible for storing, indexing, and making searchable the alerts and event data generated by the Wazuh Manager. For Wazuh 4.13.0, this is typically OpenSearch. **L** From 7ae41672230f029fbe874588c8238a5b58a261ac Mon Sep 17 00:00:00 2001 From: vcerenu Date: Fri, 30 May 2025 09:47:37 -0300 Subject: [PATCH 125/156] Bump wazuh agent --- wazuh-agent/docker-compose.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/wazuh-agent/docker-compose.yml b/wazuh-agent/docker-compose.yml index 3912908f..b4dc7d00 100644 --- a/wazuh-agent/docker-compose.yml +++ b/wazuh-agent/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.agent: - image: wazuh/wazuh-agent:4.12.1 + image: wazuh/wazuh-agent:4.13.0 restart: always environment: - WAZUH_MANAGER_SERVER= From aa46ce20794b3a7865c8e46df75caadd6d357d2e Mon Sep 17 00:00:00 2001 From: vcerenu Date: Fri, 30 May 2025 10:05:47 -0300 Subject: [PATCH 126/156] Bump 4.14.0 technical documentation --- README.md | 2 +- docs/dev/build-image.md | 4 ++-- docs/dev/introduction.md | 2 +- docs/dev/setup.md | 6 +++--- docs/ref/Introduction/description.md | 6 +++--- docs/ref/Introduction/introduction.md | 4 ++-- docs/ref/configuration/configuration-files.md | 2 +- docs/ref/configuration/configuration.md | 2 +- docs/ref/getting-started/deployment/deployment.md | 6 +++--- docs/ref/getting-started/getting-started.md | 6 +++--- docs/ref/getting-started/requirements.md | 2 +- docs/ref/glossary.md | 6 +++--- wazuh-agent/docker-compose.yml | 2 +- 13 files changed, 25 insertions(+), 25 deletions(-) diff --git a/README.md b/README.md index 18e3a596..8440a4b3 100644 --- a/README.md +++ b/README.md @@ -18,7 +18,7 @@ The `wazuh/wazuh-docker` repository provides resources to deploy the Wazuh cyber ## Branch Convention - `main`: Developing and testing of new features. -- `X.Y.Z`: Version-specific branches (e.g., `4.12.2`, `4.11.0`, etc.). +- `X.Y.Z`: Version-specific branches (e.g., `4.14.0`, `4.13.0`, etc.). ## Documentation diff --git a/docs/dev/build-image.md b/docs/dev/build-image.md index 58a7c734..7b7e3029 100644 --- a/docs/dev/build-image.md +++ b/docs/dev/build-image.md @@ -13,7 +13,7 @@ This script initializes the environment variables needed to build each of the im The script allows you to build images from other versions of Wazuh, to do this you must use the -v or --version argument: ``` -$ build-docker-images/build-images.sh -v 4.12.2 +$ build-docker-images/build-images.sh -v 4.14.0 ``` To get all the available script options use the -h or --help option: @@ -26,7 +26,7 @@ Usage: build-docker-images/build-images.sh [OPTIONS] -d, --dev [Optional] Set the development stage you want to build, example rc1 or beta1, not used by default. -f, --filebeat-module [Optional] Set Filebeat module version. By default 0.4. -r, --revision [Optional] Package revision. By default 1 - -v, --version [Optional] Set the Wazuh version should be builded. By default, 4.12.2. + -v, --version [Optional] Set the Wazuh version should be builded. By default, 4.14.0. -h, --help Show this help. ``` \ No newline at end of file diff --git a/docs/dev/introduction.md b/docs/dev/introduction.md index 56e13df2..a03aefaf 100644 --- a/docs/dev/introduction.md +++ b/docs/dev/introduction.md @@ -1,6 +1,6 @@ # Development Guide - Introduction -Welcome to the Development Guide for Wazuh-docker version 4.12.2. This guide is intended for developers, contributors, and advanced users who wish to understand the development aspects of the Wazuh-Docker project, build custom Docker images, or contribute to its development. +Welcome to the Development Guide for Wazuh-docker version 4.14.0. This guide is intended for developers, contributors, and advanced users who wish to understand the development aspects of the Wazuh-Docker project, build custom Docker images, or contribute to its development. ## Purpose of This Guide diff --git a/docs/dev/setup.md b/docs/dev/setup.md index 3c9d37d5..2f611777 100644 --- a/docs/dev/setup.md +++ b/docs/dev/setup.md @@ -1,6 +1,6 @@ # Development Guide - Setup Environment -This section outlines the steps required to set up your local development environment for working with the Wazuh-Docker project (version 4.12.2). A proper setup is crucial for building images, running tests, and contributing effectively. +This section outlines the steps required to set up your local development environment for working with the Wazuh-Docker project (version 4.14.0). A proper setup is crucial for building images, running tests, and contributing effectively. ## Prerequisites @@ -26,12 +26,12 @@ Before you begin, ensure your system meets the following requirements: Follow these steps to prepare your development environment: 1. **Clone the Repository**: - Clone the `wazuh-docker` repository from GitHub. It's important to check out the specific branch you intend to work with, in this case, `4.12.2`. + Clone the `wazuh-docker` repository from GitHub. It's important to check out the specific branch you intend to work with, in this case, `4.14.0`. ```bash git clone [https://github.com/wazuh/wazuh-docker.git](https://github.com/wazuh/wazuh-docker.git) cd wazuh-docker - git checkout 4.12.2 + git checkout v4.14.0 ``` 2. **Verify Docker Installation**: diff --git a/docs/ref/Introduction/description.md b/docs/ref/Introduction/description.md index 917fbfe1..058317e7 100644 --- a/docs/ref/Introduction/description.md +++ b/docs/ref/Introduction/description.md @@ -1,6 +1,6 @@ # Reference Manual - Description -This section provides a detailed description of Wazuh-docker (version 4.12.2), its components, and its architecture when deployed using Docker containers. Understanding these aspects is key to effectively deploying and managing your Wazuh environment. +This section provides a detailed description of Wazuh-docker (version 4.14.0), its components, and its architecture when deployed using Docker containers. Understanding these aspects is key to effectively deploying and managing your Wazuh environment. ## What is Wazuh? @@ -18,7 +18,7 @@ Wazuh-docker is a project that provides Docker images and `docker compose` confi ## Core Components in Wazuh-Docker -The Wazuh-Docker project typically provides images for the following core Wazuh components, adapted for version 4.12.2: +The Wazuh-Docker project typically provides images for the following core Wazuh components, adapted for version 4.14.0: 1. **Wazuh Manager**: - The central component that collects and analyzes data from deployed Wazuh agents. @@ -28,7 +28,7 @@ The Wazuh-Docker project typically provides images for the following core Wazuh 2. **Wazuh Indexer**: - A highly scalable, full-text search and analytics engine. - Based on OpenSearch (or historically Elasticsearch), it stores and indexes alerts and monitoring data generated by the Wazuh manager. - - The Wazuh indexer container provides the data persistence layer for Wazuh alerts and events. For version 4.12.2, this is typically an OpenSearch-based component. + - The Wazuh indexer container provides the data persistence layer for Wazuh alerts and events. For version 4.14.0, this is typically an OpenSearch-based component. 3. **Wazuh Dashboard**: - A flexible visualization tool based on OpenSearch Dashboards (or historically Kibana). diff --git a/docs/ref/Introduction/introduction.md b/docs/ref/Introduction/introduction.md index 486322e4..957fd9bb 100644 --- a/docs/ref/Introduction/introduction.md +++ b/docs/ref/Introduction/introduction.md @@ -1,6 +1,6 @@ # Reference Manual - Introduction -Welcome to the Reference Manual for Wazuh-Docker, version 4.12.2. This manual provides comprehensive information about deploying, configuring, and managing your Wazuh environment using Docker. +Welcome to the Reference Manual for Wazuh-Docker, version 4.14.0. This manual provides comprehensive information about deploying, configuring, and managing your Wazuh environment using Docker. ## Purpose of This Manual @@ -44,4 +44,4 @@ This manual is structured to help you find information efficiently: - If you need to customize your deployment, refer to the [Configuration](configuration/configuration.md) section. - For specific terms or concepts, consult the [Glossary](glossary.md). -This manual refers to version 4.12.2 of Wazuh-Docker. Ensure you are using the documentation that corresponds to your deployed version. +This manual refers to version 4.14.0 of Wazuh-Docker. Ensure you are using the documentation that corresponds to your deployed version. diff --git a/docs/ref/configuration/configuration-files.md b/docs/ref/configuration/configuration-files.md index 4689286f..4f842bba 100644 --- a/docs/ref/configuration/configuration-files.md +++ b/docs/ref/configuration/configuration-files.md @@ -29,4 +29,4 @@ ``` -Consult the official Wazuh documentation for version 4.12.2 for detailed information on all possible configuration parameters for each component. \ No newline at end of file +Consult the official Wazuh documentation for version 4.14.0 for detailed information on all possible configuration parameters for each component. \ No newline at end of file diff --git a/docs/ref/configuration/configuration.md b/docs/ref/configuration/configuration.md index dba9730e..07b5d11c 100644 --- a/docs/ref/configuration/configuration.md +++ b/docs/ref/configuration/configuration.md @@ -1,6 +1,6 @@ # Reference Manual - Configuration -This section details how to configure your Wazuh-Docker deployment (version 4.12.2). Proper configuration is key to tailoring the Wazuh stack to your specific needs, managing data persistence, and integrating with your environment. +This section details how to configure your Wazuh-Docker deployment (version 4.14.0). Proper configuration is key to tailoring the Wazuh stack to your specific needs, managing data persistence, and integrating with your environment. ## Overview of Configuration Methods diff --git a/docs/ref/getting-started/deployment/deployment.md b/docs/ref/getting-started/deployment/deployment.md index c5d3e43f..b6d685ff 100644 --- a/docs/ref/getting-started/deployment/deployment.md +++ b/docs/ref/getting-started/deployment/deployment.md @@ -1,6 +1,6 @@ # Reference Manual - Deployment -This section provides detailed instructions for deploying Wazuh-Docker (version 4.12.2) in various configurations. Choose the deployment model that best suits your needs, from simple single-node setups for testing to more robust multi-node configurations for production environments. +This section provides detailed instructions for deploying Wazuh-Docker (version 4.14.0) in various configurations. Choose the deployment model that best suits your needs, from simple single-node setups for testing to more robust multi-node configurations for production environments. ## Overview of Deployment Options @@ -24,11 +24,11 @@ Ensure you have: - Met all the [System Requirements](ref/getting-started/requirements.md). - Installed Docker and Docker Compose on your host(s). -- Cloned the `wazuh-docker` repository (version `4.12.2`) or downloaded the necessary deployment files. +- Cloned the `wazuh-docker` repository (version `4.14.0`) or downloaded the necessary deployment files. ```bash git clone [https://github.com/wazuh/wazuh-docker.git](https://github.com/wazuh/wazuh-docker.git) cd wazuh-docker - git checkout v4.12.2 + git checkout v4.14.0 ``` - Made a backup of any existing Wazuh data if you are migrating or upgrading. diff --git a/docs/ref/getting-started/getting-started.md b/docs/ref/getting-started/getting-started.md index 4744e477..7e76bf9a 100644 --- a/docs/ref/getting-started/getting-started.md +++ b/docs/ref/getting-started/getting-started.md @@ -1,6 +1,6 @@ # Reference Manual - Getting Started -This section guides you through the initial steps to get your Wazuh-docker (version 4.12.2) environment up and running. We will cover the prerequisites and point you to the deployment instructions. +This section guides you through the initial steps to get your Wazuh-docker (version 4.14.0) environment up and running. We will cover the prerequisites and point you to the deployment instructions. ## Overview @@ -27,11 +27,11 @@ Before diving into the deployment, please ensure you have reviewed: Verify that your host system has sufficient RAM, CPU, and disk space. Ensure Docker and Docker Compose are installed and functioning correctly. 2. **Obtain Wazuh-docker Configuration**: - You'll need the Docker Compose files and any associated configuration files from the `wazuh-docker` repository for version 4.12.2. + You'll need the Docker Compose files and any associated configuration files from the `wazuh-docker` repository for version 4.14.0. ```bash git clone [https://github.com/wazuh/wazuh-docker.git](https://github.com/wazuh/wazuh-docker.git) cd wazuh-docker - git checkout v4.12.2 + git checkout v4.14.0 # Navigate to the specific docker-compose directory, e.g., single-node or multi-node # cd docker-compose/single-node/ (example path) ``` diff --git a/docs/ref/getting-started/requirements.md b/docs/ref/getting-started/requirements.md index 180a315f..b006acdc 100644 --- a/docs/ref/getting-started/requirements.md +++ b/docs/ref/getting-started/requirements.md @@ -1,6 +1,6 @@ # Reference Manual - Requirements -Before deploying Wazuh-Docker (version 4.12.2), it's essential to ensure your environment meets the necessary hardware and software requirements. Meeting these prerequisites will help ensure a stable and performant Wazuh deployment. +Before deploying Wazuh-Docker (version 4.14.0), it's essential to ensure your environment meets the necessary hardware and software requirements. Meeting these prerequisites will help ensure a stable and performant Wazuh deployment. ## Host System Requirements diff --git a/docs/ref/glossary.md b/docs/ref/glossary.md index fb3e6445..fb8d3ed6 100644 --- a/docs/ref/glossary.md +++ b/docs/ref/glossary.md @@ -1,6 +1,6 @@ # Reference Manual - Glossary -This glossary defines key terms and concepts related to Wazuh, Docker, and their use together in the Wazuh-Docker project (version 4.12.2). +This glossary defines key terms and concepts related to Wazuh, Docker, and their use together in the Wazuh-Docker project (version 4.14.0). --- @@ -22,7 +22,7 @@ This glossary defines key terms and concepts related to Wazuh, Docker, and their **D** -- **Dashboard (Wazuh Dashboard / OpenSearch Dashboards / Kibana)**: A web-based visualization tool used to explore, analyze, and visualize data stored in the Wazuh Indexer. It provides dashboards, visualizations, and a query interface for security events and alerts. For Wazuh 4.12.2, this is typically OpenSearch Dashboards. +- **Dashboard (Wazuh Dashboard / OpenSearch Dashboards / Kibana)**: A web-based visualization tool used to explore, analyze, and visualize data stored in the Wazuh Indexer. It provides dashboards, visualizations, and a query interface for security events and alerts. For Wazuh 4.14.0, this is typically OpenSearch Dashboards. - **Decoder**: A component in the Wazuh Manager that parses and extracts relevant information (fields) from raw log messages or event data. - **Docker**: An open platform for developing, shipping, and running applications inside containers. - **Docker Compose**: A tool for defining and running multi-container Docker applications. It uses a YAML file (`docker-compose.yml`) to configure the application's services, networks, and volumes. @@ -42,7 +42,7 @@ This glossary defines key terms and concepts related to Wazuh, Docker, and their **I** -- **Indexer (Wazuh Indexer / OpenSearch / Elasticsearch)**: The component responsible for storing, indexing, and making searchable the alerts and event data generated by the Wazuh Manager. For Wazuh 4.12.2, this is typically OpenSearch. +- **Indexer (Wazuh Indexer / OpenSearch / Elasticsearch)**: The component responsible for storing, indexing, and making searchable the alerts and event data generated by the Wazuh Manager. For Wazuh 4.14.0, this is typically OpenSearch. **L** diff --git a/wazuh-agent/docker-compose.yml b/wazuh-agent/docker-compose.yml index 3912908f..46243742 100644 --- a/wazuh-agent/docker-compose.yml +++ b/wazuh-agent/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.agent: - image: wazuh/wazuh-agent:4.12.1 + image: wazuh/wazuh-agent:4.14.0 restart: always environment: - WAZUH_MANAGER_SERVER= From b23ae2f4cc6db21eac57fd79c20b4fa6755e4411 Mon Sep 17 00:00:00 2001 From: vcerenu Date: Fri, 30 May 2025 10:33:50 -0300 Subject: [PATCH 127/156] Bump revision and image tag for rc1 stage --- VERSION.json | 2 +- multi-node/docker-compose.yml | 12 ++++++------ single-node/docker-compose.yml | 6 +++--- 3 files changed, 10 insertions(+), 10 deletions(-) diff --git a/VERSION.json b/VERSION.json index 116fc47a..8e062521 100644 --- a/VERSION.json +++ b/VERSION.json @@ -1,4 +1,4 @@ { "version": "4.12.1", - "stage": "alpha0" + "stage": "rc1" } diff --git a/multi-node/docker-compose.yml b/multi-node/docker-compose.yml index 7896aa85..d99fa623 100644 --- a/multi-node/docker-compose.yml +++ b/multi-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.master: - image: wazuh/wazuh-manager:4.12.1 + image: wazuh/wazuh-manager:4.12.1-rc1 hostname: wazuh.master restart: always ulimits: @@ -45,7 +45,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.worker: - image: wazuh/wazuh-manager:4.12.1 + image: wazuh/wazuh-manager:4.12.1-rc1 hostname: wazuh.worker restart: always ulimits: @@ -81,7 +81,7 @@ services: - ./config/wazuh_cluster/wazuh_worker.conf:/wazuh-config-mount/etc/ossec.conf wazuh1.indexer: - image: wazuh/wazuh-indexer:4.12.1 + image: wazuh/wazuh-indexer:4.12.1-rc1 hostname: wazuh1.indexer restart: always ports: @@ -107,7 +107,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh2.indexer: - image: wazuh/wazuh-indexer:4.12.1 + image: wazuh/wazuh-indexer:4.12.1-rc1 hostname: wazuh2.indexer restart: always environment: @@ -129,7 +129,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh3.indexer: - image: wazuh/wazuh-indexer:4.12.1 + image: wazuh/wazuh-indexer:4.12.1-rc1 hostname: wazuh3.indexer restart: always environment: @@ -151,7 +151,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.12.1 + image: wazuh/wazuh-dashboard:4.12.1-rc1 hostname: wazuh.dashboard restart: always ports: diff --git a/single-node/docker-compose.yml b/single-node/docker-compose.yml index 607a7ef8..bc1f949b 100644 --- a/single-node/docker-compose.yml +++ b/single-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.manager: - image: wazuh/wazuh-manager:4.12.1 + image: wazuh/wazuh-manager:4.12.1-rc1 hostname: wazuh.manager restart: always ulimits: @@ -46,7 +46,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.indexer: - image: wazuh/wazuh-indexer:4.12.1 + image: wazuh/wazuh-indexer:4.12.1-rc1 hostname: wazuh.indexer restart: always ports: @@ -71,7 +71,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.12.1 + image: wazuh/wazuh-dashboard:4.12.1-rc1 hostname: wazuh.dashboard restart: always ports: From 0cf60da585f9f6be17903e9ccdeeae6f4e7a8aa7 Mon Sep 17 00:00:00 2001 From: vcerenu Date: Fri, 30 May 2025 10:53:10 -0300 Subject: [PATCH 128/156] Revert image tag --- multi-node/docker-compose.yml | 12 ++++++------ single-node/docker-compose.yml | 6 +++--- 2 files changed, 9 insertions(+), 9 deletions(-) diff --git a/multi-node/docker-compose.yml b/multi-node/docker-compose.yml index d99fa623..7896aa85 100644 --- a/multi-node/docker-compose.yml +++ b/multi-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.master: - image: wazuh/wazuh-manager:4.12.1-rc1 + image: wazuh/wazuh-manager:4.12.1 hostname: wazuh.master restart: always ulimits: @@ -45,7 +45,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.worker: - image: wazuh/wazuh-manager:4.12.1-rc1 + image: wazuh/wazuh-manager:4.12.1 hostname: wazuh.worker restart: always ulimits: @@ -81,7 +81,7 @@ services: - ./config/wazuh_cluster/wazuh_worker.conf:/wazuh-config-mount/etc/ossec.conf wazuh1.indexer: - image: wazuh/wazuh-indexer:4.12.1-rc1 + image: wazuh/wazuh-indexer:4.12.1 hostname: wazuh1.indexer restart: always ports: @@ -107,7 +107,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh2.indexer: - image: wazuh/wazuh-indexer:4.12.1-rc1 + image: wazuh/wazuh-indexer:4.12.1 hostname: wazuh2.indexer restart: always environment: @@ -129,7 +129,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh3.indexer: - image: wazuh/wazuh-indexer:4.12.1-rc1 + image: wazuh/wazuh-indexer:4.12.1 hostname: wazuh3.indexer restart: always environment: @@ -151,7 +151,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.12.1-rc1 + image: wazuh/wazuh-dashboard:4.12.1 hostname: wazuh.dashboard restart: always ports: diff --git a/single-node/docker-compose.yml b/single-node/docker-compose.yml index bc1f949b..607a7ef8 100644 --- a/single-node/docker-compose.yml +++ b/single-node/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.manager: - image: wazuh/wazuh-manager:4.12.1-rc1 + image: wazuh/wazuh-manager:4.12.1 hostname: wazuh.manager restart: always ulimits: @@ -46,7 +46,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.indexer: - image: wazuh/wazuh-indexer:4.12.1-rc1 + image: wazuh/wazuh-indexer:4.12.1 hostname: wazuh.indexer restart: always ports: @@ -71,7 +71,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.12.1-rc1 + image: wazuh/wazuh-dashboard:4.12.1 hostname: wazuh.dashboard restart: always ports: From f1a3a48c1ab19c9192b3eeab7d2f4818acf89235 Mon Sep 17 00:00:00 2001 From: vcerenu Date: Fri, 30 May 2025 11:18:10 -0300 Subject: [PATCH 129/156] Bump 5.0.0 technical documentation --- README.md | 2 +- docs/dev/build-image.md | 4 ++-- docs/dev/introduction.md | 2 +- docs/dev/setup.md | 6 +++--- docs/ref/Introduction/description.md | 6 +++--- docs/ref/Introduction/introduction.md | 4 ++-- docs/ref/configuration/configuration-files.md | 2 +- docs/ref/configuration/configuration.md | 2 +- docs/ref/getting-started/deployment/deployment.md | 6 +++--- docs/ref/getting-started/getting-started.md | 6 +++--- docs/ref/getting-started/requirements.md | 2 +- docs/ref/glossary.md | 6 +++--- wazuh-agent/docker-compose.yml | 2 +- 13 files changed, 25 insertions(+), 25 deletions(-) diff --git a/README.md b/README.md index 18e3a596..bcd5f817 100644 --- a/README.md +++ b/README.md @@ -18,7 +18,7 @@ The `wazuh/wazuh-docker` repository provides resources to deploy the Wazuh cyber ## Branch Convention - `main`: Developing and testing of new features. -- `X.Y.Z`: Version-specific branches (e.g., `4.12.2`, `4.11.0`, etc.). +- `X.Y.Z`: Version-specific branches (e.g., `5.0.0`, `4.14.0`, etc.). ## Documentation diff --git a/docs/dev/build-image.md b/docs/dev/build-image.md index 58a7c734..11fde42c 100644 --- a/docs/dev/build-image.md +++ b/docs/dev/build-image.md @@ -13,7 +13,7 @@ This script initializes the environment variables needed to build each of the im The script allows you to build images from other versions of Wazuh, to do this you must use the -v or --version argument: ``` -$ build-docker-images/build-images.sh -v 4.12.2 +$ build-docker-images/build-images.sh -v 5.0.0 ``` To get all the available script options use the -h or --help option: @@ -26,7 +26,7 @@ Usage: build-docker-images/build-images.sh [OPTIONS] -d, --dev [Optional] Set the development stage you want to build, example rc1 or beta1, not used by default. -f, --filebeat-module [Optional] Set Filebeat module version. By default 0.4. -r, --revision [Optional] Package revision. By default 1 - -v, --version [Optional] Set the Wazuh version should be builded. By default, 4.12.2. + -v, --version [Optional] Set the Wazuh version should be builded. By default, 5.0.0. -h, --help Show this help. ``` \ No newline at end of file diff --git a/docs/dev/introduction.md b/docs/dev/introduction.md index 56e13df2..bb0f0850 100644 --- a/docs/dev/introduction.md +++ b/docs/dev/introduction.md @@ -1,6 +1,6 @@ # Development Guide - Introduction -Welcome to the Development Guide for Wazuh-docker version 4.12.2. This guide is intended for developers, contributors, and advanced users who wish to understand the development aspects of the Wazuh-Docker project, build custom Docker images, or contribute to its development. +Welcome to the Development Guide for Wazuh-docker version 5.0.0 This guide is intended for developers, contributors, and advanced users who wish to understand the development aspects of the Wazuh-Docker project, build custom Docker images, or contribute to its development. ## Purpose of This Guide diff --git a/docs/dev/setup.md b/docs/dev/setup.md index 3c9d37d5..3456bd24 100644 --- a/docs/dev/setup.md +++ b/docs/dev/setup.md @@ -1,6 +1,6 @@ # Development Guide - Setup Environment -This section outlines the steps required to set up your local development environment for working with the Wazuh-Docker project (version 4.12.2). A proper setup is crucial for building images, running tests, and contributing effectively. +This section outlines the steps required to set up your local development environment for working with the Wazuh-Docker project (version 5.0.0). A proper setup is crucial for building images, running tests, and contributing effectively. ## Prerequisites @@ -26,12 +26,12 @@ Before you begin, ensure your system meets the following requirements: Follow these steps to prepare your development environment: 1. **Clone the Repository**: - Clone the `wazuh-docker` repository from GitHub. It's important to check out the specific branch you intend to work with, in this case, `4.12.2`. + Clone the `wazuh-docker` repository from GitHub. It's important to check out the specific branch you intend to work with, in this case, `5.0.0`. ```bash git clone [https://github.com/wazuh/wazuh-docker.git](https://github.com/wazuh/wazuh-docker.git) cd wazuh-docker - git checkout 4.12.2 + git checkout v5.0.0 ``` 2. **Verify Docker Installation**: diff --git a/docs/ref/Introduction/description.md b/docs/ref/Introduction/description.md index 917fbfe1..6679997f 100644 --- a/docs/ref/Introduction/description.md +++ b/docs/ref/Introduction/description.md @@ -1,6 +1,6 @@ # Reference Manual - Description -This section provides a detailed description of Wazuh-docker (version 4.12.2), its components, and its architecture when deployed using Docker containers. Understanding these aspects is key to effectively deploying and managing your Wazuh environment. +This section provides a detailed description of Wazuh-docker (version 5.0.0), its components, and its architecture when deployed using Docker containers. Understanding these aspects is key to effectively deploying and managing your Wazuh environment. ## What is Wazuh? @@ -18,7 +18,7 @@ Wazuh-docker is a project that provides Docker images and `docker compose` confi ## Core Components in Wazuh-Docker -The Wazuh-Docker project typically provides images for the following core Wazuh components, adapted for version 4.12.2: +The Wazuh-Docker project typically provides images for the following core Wazuh components, adapted for version 5.0.0: 1. **Wazuh Manager**: - The central component that collects and analyzes data from deployed Wazuh agents. @@ -28,7 +28,7 @@ The Wazuh-Docker project typically provides images for the following core Wazuh 2. **Wazuh Indexer**: - A highly scalable, full-text search and analytics engine. - Based on OpenSearch (or historically Elasticsearch), it stores and indexes alerts and monitoring data generated by the Wazuh manager. - - The Wazuh indexer container provides the data persistence layer for Wazuh alerts and events. For version 4.12.2, this is typically an OpenSearch-based component. + - The Wazuh indexer container provides the data persistence layer for Wazuh alerts and events. For version 5.0.0, this is typically an OpenSearch-based component. 3. **Wazuh Dashboard**: - A flexible visualization tool based on OpenSearch Dashboards (or historically Kibana). diff --git a/docs/ref/Introduction/introduction.md b/docs/ref/Introduction/introduction.md index 486322e4..f0ea1b10 100644 --- a/docs/ref/Introduction/introduction.md +++ b/docs/ref/Introduction/introduction.md @@ -1,6 +1,6 @@ # Reference Manual - Introduction -Welcome to the Reference Manual for Wazuh-Docker, version 4.12.2. This manual provides comprehensive information about deploying, configuring, and managing your Wazuh environment using Docker. +Welcome to the Reference Manual for Wazuh-Docker, version 5.0.0. This manual provides comprehensive information about deploying, configuring, and managing your Wazuh environment using Docker. ## Purpose of This Manual @@ -44,4 +44,4 @@ This manual is structured to help you find information efficiently: - If you need to customize your deployment, refer to the [Configuration](configuration/configuration.md) section. - For specific terms or concepts, consult the [Glossary](glossary.md). -This manual refers to version 4.12.2 of Wazuh-Docker. Ensure you are using the documentation that corresponds to your deployed version. +This manual refers to version 5.0.0 of Wazuh-Docker. Ensure you are using the documentation that corresponds to your deployed version. diff --git a/docs/ref/configuration/configuration-files.md b/docs/ref/configuration/configuration-files.md index 4689286f..d733cfdd 100644 --- a/docs/ref/configuration/configuration-files.md +++ b/docs/ref/configuration/configuration-files.md @@ -29,4 +29,4 @@ ``` -Consult the official Wazuh documentation for version 4.12.2 for detailed information on all possible configuration parameters for each component. \ No newline at end of file +Consult the official Wazuh documentation for version 5.0.0 for detailed information on all possible configuration parameters for each component. \ No newline at end of file diff --git a/docs/ref/configuration/configuration.md b/docs/ref/configuration/configuration.md index dba9730e..636884d7 100644 --- a/docs/ref/configuration/configuration.md +++ b/docs/ref/configuration/configuration.md @@ -1,6 +1,6 @@ # Reference Manual - Configuration -This section details how to configure your Wazuh-Docker deployment (version 4.12.2). Proper configuration is key to tailoring the Wazuh stack to your specific needs, managing data persistence, and integrating with your environment. +This section details how to configure your Wazuh-Docker deployment (version 5.0.0). Proper configuration is key to tailoring the Wazuh stack to your specific needs, managing data persistence, and integrating with your environment. ## Overview of Configuration Methods diff --git a/docs/ref/getting-started/deployment/deployment.md b/docs/ref/getting-started/deployment/deployment.md index c5d3e43f..48360ef6 100644 --- a/docs/ref/getting-started/deployment/deployment.md +++ b/docs/ref/getting-started/deployment/deployment.md @@ -1,6 +1,6 @@ # Reference Manual - Deployment -This section provides detailed instructions for deploying Wazuh-Docker (version 4.12.2) in various configurations. Choose the deployment model that best suits your needs, from simple single-node setups for testing to more robust multi-node configurations for production environments. +This section provides detailed instructions for deploying Wazuh-Docker (version 5.0.0) in various configurations. Choose the deployment model that best suits your needs, from simple single-node setups for testing to more robust multi-node configurations for production environments. ## Overview of Deployment Options @@ -24,11 +24,11 @@ Ensure you have: - Met all the [System Requirements](ref/getting-started/requirements.md). - Installed Docker and Docker Compose on your host(s). -- Cloned the `wazuh-docker` repository (version `4.12.2`) or downloaded the necessary deployment files. +- Cloned the `wazuh-docker` repository (version `5.0.0`) or downloaded the necessary deployment files. ```bash git clone [https://github.com/wazuh/wazuh-docker.git](https://github.com/wazuh/wazuh-docker.git) cd wazuh-docker - git checkout v4.12.2 + git checkout v5.0.0 ``` - Made a backup of any existing Wazuh data if you are migrating or upgrading. diff --git a/docs/ref/getting-started/getting-started.md b/docs/ref/getting-started/getting-started.md index 4744e477..677a16ef 100644 --- a/docs/ref/getting-started/getting-started.md +++ b/docs/ref/getting-started/getting-started.md @@ -1,6 +1,6 @@ # Reference Manual - Getting Started -This section guides you through the initial steps to get your Wazuh-docker (version 4.12.2) environment up and running. We will cover the prerequisites and point you to the deployment instructions. +This section guides you through the initial steps to get your Wazuh-docker (version 5.0.0) environment up and running. We will cover the prerequisites and point you to the deployment instructions. ## Overview @@ -27,11 +27,11 @@ Before diving into the deployment, please ensure you have reviewed: Verify that your host system has sufficient RAM, CPU, and disk space. Ensure Docker and Docker Compose are installed and functioning correctly. 2. **Obtain Wazuh-docker Configuration**: - You'll need the Docker Compose files and any associated configuration files from the `wazuh-docker` repository for version 4.12.2. + You'll need the Docker Compose files and any associated configuration files from the `wazuh-docker` repository for version 5.0.0. ```bash git clone [https://github.com/wazuh/wazuh-docker.git](https://github.com/wazuh/wazuh-docker.git) cd wazuh-docker - git checkout v4.12.2 + git checkout v5.0.0 # Navigate to the specific docker-compose directory, e.g., single-node or multi-node # cd docker-compose/single-node/ (example path) ``` diff --git a/docs/ref/getting-started/requirements.md b/docs/ref/getting-started/requirements.md index 180a315f..407cc557 100644 --- a/docs/ref/getting-started/requirements.md +++ b/docs/ref/getting-started/requirements.md @@ -1,6 +1,6 @@ # Reference Manual - Requirements -Before deploying Wazuh-Docker (version 4.12.2), it's essential to ensure your environment meets the necessary hardware and software requirements. Meeting these prerequisites will help ensure a stable and performant Wazuh deployment. +Before deploying Wazuh-Docker (version 5.0.0), it's essential to ensure your environment meets the necessary hardware and software requirements. Meeting these prerequisites will help ensure a stable and performant Wazuh deployment. ## Host System Requirements diff --git a/docs/ref/glossary.md b/docs/ref/glossary.md index fb3e6445..c716700b 100644 --- a/docs/ref/glossary.md +++ b/docs/ref/glossary.md @@ -1,6 +1,6 @@ # Reference Manual - Glossary -This glossary defines key terms and concepts related to Wazuh, Docker, and their use together in the Wazuh-Docker project (version 4.12.2). +This glossary defines key terms and concepts related to Wazuh, Docker, and their use together in the Wazuh-Docker project (version 5.0.0). --- @@ -22,7 +22,7 @@ This glossary defines key terms and concepts related to Wazuh, Docker, and their **D** -- **Dashboard (Wazuh Dashboard / OpenSearch Dashboards / Kibana)**: A web-based visualization tool used to explore, analyze, and visualize data stored in the Wazuh Indexer. It provides dashboards, visualizations, and a query interface for security events and alerts. For Wazuh 4.12.2, this is typically OpenSearch Dashboards. +- **Dashboard (Wazuh Dashboard / OpenSearch Dashboards / Kibana)**: A web-based visualization tool used to explore, analyze, and visualize data stored in the Wazuh Indexer. It provides dashboards, visualizations, and a query interface for security events and alerts. For Wazuh 5.0.0, this is typically OpenSearch Dashboards. - **Decoder**: A component in the Wazuh Manager that parses and extracts relevant information (fields) from raw log messages or event data. - **Docker**: An open platform for developing, shipping, and running applications inside containers. - **Docker Compose**: A tool for defining and running multi-container Docker applications. It uses a YAML file (`docker-compose.yml`) to configure the application's services, networks, and volumes. @@ -42,7 +42,7 @@ This glossary defines key terms and concepts related to Wazuh, Docker, and their **I** -- **Indexer (Wazuh Indexer / OpenSearch / Elasticsearch)**: The component responsible for storing, indexing, and making searchable the alerts and event data generated by the Wazuh Manager. For Wazuh 4.12.2, this is typically OpenSearch. +- **Indexer (Wazuh Indexer / OpenSearch / Elasticsearch)**: The component responsible for storing, indexing, and making searchable the alerts and event data generated by the Wazuh Manager. For Wazuh 5.0.0, this is typically OpenSearch. **L** diff --git a/wazuh-agent/docker-compose.yml b/wazuh-agent/docker-compose.yml index 3912908f..150c17e6 100644 --- a/wazuh-agent/docker-compose.yml +++ b/wazuh-agent/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.agent: - image: wazuh/wazuh-agent:4.12.1 + image: wazuh/wazuh-agent:5.0.0 restart: always environment: - WAZUH_MANAGER_SERVER= From 07ccedacecb5010406449357f3d47f9e41b3ea08 Mon Sep 17 00:00:00 2001 From: c-bordon Date: Thu, 5 Jun 2025 10:09:16 -0300 Subject: [PATCH 130/156] Updated bumped workflow --- .github/workflows/4_bumper_repository.yml | 129 ++++++++++++++++++++++ tools/repository_bumper.sh | 5 +- 2 files changed, 132 insertions(+), 2 deletions(-) create mode 100644 .github/workflows/4_bumper_repository.yml diff --git a/.github/workflows/4_bumper_repository.yml b/.github/workflows/4_bumper_repository.yml new file mode 100644 index 00000000..44cc8138 --- /dev/null +++ b/.github/workflows/4_bumper_repository.yml @@ -0,0 +1,129 @@ +name: Repository bumper +run-name: Bump ${{ github.ref_name }} (${{ inputs.id }}) + +on: + workflow_dispatch: + inputs: + version: + description: 'Target version (e.g. 4.13.0)' + default: '' + required: false + type: string + stage: + description: 'Version stage (e.g. alpha0)' + default: '' + required: false + type: string + issue-link: + description: 'Issue link in format https://github.com/wazuh//issues/' + required: true + type: string + id: + description: 'Optional identifier for the run' + required: false + type: string + push: + +jobs: + bump: + name: Repository bumper + runs-on: ubuntu-latest + permissions: + contents: write + pull-requests: write + + env: + CI_COMMIT_AUTHOR: wazuhci + CI_COMMIT_EMAIL: 22834044+wazuhci@users.noreply.github.com + CI_GPG_PRIVATE_KEY: ${{ secrets.CI_WAZUHCI_GPG_PRIVATE }} + GH_TOKEN: ${{ secrets.CI_WAZUHCI_BUMPER_TOKEN }} + BUMP_SCRIPT_PATH: tools/repository_bumper.sh + BUMP_LOG_PATH: tools + + steps: + - name: Dump event payload + run: | + cat $GITHUB_EVENT_PATH | jq '.inputs' + + - name: Set up GPG key + id: signing_setup + run: | + echo "${{ env.CI_GPG_PRIVATE_KEY }}" | gpg --batch --import + KEY_ID=$(gpg --list-secret-keys --with-colons | awk -F: '/^sec/ {print $5; exit}') + echo "gpg_key_id=$KEY_ID" >> $GITHUB_OUTPUT + + - name: Set up git + run: | + git config --global user.name "${{ env.CI_COMMIT_AUTHOR }}" + git config --global user.email "${{ env.CI_COMMIT_EMAIL }}" + git config --global commit.gpgsign true + git config --global user.signingkey "${{ steps.signing_setup.outputs.gpg_key_id }}" + echo "use-agent" >> ~/.gnupg/gpg.conf + echo "pinentry-mode loopback" >> ~/.gnupg/gpg.conf + echo "allow-loopback-pinentry" >> ~/.gnupg/gpg-agent.conf + echo RELOADAGENT | gpg-connect-agent + export DEBIAN_FRONTEND=noninteractive + export GPG_TTY=$(tty) + + - name: Checkout repository + uses: actions/checkout@v4 + + - name: Determine branch name + id: vars + env: + VERSION: ${{ inputs.version }} + STAGE: ${{ inputs.stage }} + run: | + script_params="" + version=${{ env.VERSION }} + stage=${{ env.STAGE }} + # Both version and stage provided + if [[ -n "$version" && -n "$stage" ]]; then + script_params="--version ${version} --stage ${stage}" + elif [[ -z "$version" && -n "$stage" ]]; then + script_params="--stage ${stage}" + fi + issue_number=$(echo "${{ inputs.issue-link }}" | awk -F'/' '{print $NF}') + BRANCH_NAME="enhancement/docker${issue_number}-bump-${{ github.ref_name }}" + echo "branch_name=$BRANCH_NAME" >> $GITHUB_OUTPUT + echo "script_params=${script_params}" >> $GITHUB_OUTPUT + + - name: Create and switch to bump branch + run: | + git checkout -b ${{ steps.vars.outputs.branch_name }} + + - name: Make version bump changes + run: | + echo "Running bump script" + bash ${{ env.BUMP_SCRIPT_PATH }} ${{ steps.vars.outputs.script_params }} + + - name: Commit and push changes + run: | + git add . + git commit -m "feat: bump ${{ github.ref_name }}" + git push origin ${{ steps.vars.outputs.branch_name }} + + - name: Create pull request + id: create_pr + run: | + gh auth setup-git + PR_URL=$(gh pr create \ + --title "Bump ${{ github.ref_name }} branch" \ + --body "Issue: ${{ inputs.issue-link }}" \ + --base ${{ github.ref_name }} \ + --head ${{ steps.vars.outputs.branch_name }}) + echo "Pull request created: ${PR_URL}" + echo "pull_request_url=${PR_URL}" >> $GITHUB_OUTPUT + + - name: Merge pull request + run: | + # Any checks for the PR are bypassed since the branch is expected to be functional (i.e. the bump process does not introduce any bugs) + gh pr merge "${{ steps.create_pr.outputs.pull_request_url }}" --merge + + - name: Show logs + run: | + echo "Bump complete." + echo "Branch: ${{ steps.vars.outputs.branch_name }}" + echo "PR: https://github.com/${{ github.repository }}/pull/${{ steps.create_pr.outputs.pull_request_number }}" + echo "Bumper scripts logs:" + cat ${BUMP_LOG_PATH}/repository_bumper*log diff --git a/tools/repository_bumper.sh b/tools/repository_bumper.sh index 8223e54b..6a1c747f 100644 --- a/tools/repository_bumper.sh +++ b/tools/repository_bumper.sh @@ -5,11 +5,12 @@ # Usage: ./repository_bumper.sh # Global variables -DIR=$(dirname "$(pwd)") +DIR="$(cd "$(dirname "${BASH_SOURCE[0]}")/.." && pwd)" LOG_FILE="${DIR}/tools/repository_bumper_$(date +"%Y-%m-%d_%H-%M-%S-%3N").log" VERSION="" STAGE="" FILES_EDITED=() +FILES_EXCLUDED='--exclude="repository_bumper_*.log" --exclude="CHANGELOG.md" --exclude="repository_bumper.sh" --exclude="4_bumper_repository.yml"' get_old_version_and_stage() { local VERSION_FILE="${DIR}/VERSION.json" @@ -24,7 +25,7 @@ grep_command() { # This function is used to search for a specific string in the specified directory. # It takes two arguments: the string to search for and the directory to search in. # Usage: grep_command - eval grep -Rl "${1}" "${2}" --exclude-dir=".git" --exclude="repository_bumper_*.log" --exclude="CHANGELOG.md" "${3}" + eval grep -Rl "${1}" "${2}" --exclude-dir=".git" $FILES_EXCLUDED "${3}" } update_version_in_files() { From 0177c4ab982ccd1a8cc8caaece22b46edeb35c81 Mon Sep 17 00:00:00 2001 From: c-bordon Date: Thu, 5 Jun 2025 10:10:14 -0300 Subject: [PATCH 131/156] Removed push --- .github/workflows/4_bumper_repository.yml | 1 - 1 file changed, 1 deletion(-) diff --git a/.github/workflows/4_bumper_repository.yml b/.github/workflows/4_bumper_repository.yml index 44cc8138..0157d4fa 100644 --- a/.github/workflows/4_bumper_repository.yml +++ b/.github/workflows/4_bumper_repository.yml @@ -22,7 +22,6 @@ on: description: 'Optional identifier for the run' required: false type: string - push: jobs: bump: From 46edb16dbb170be60a689c18049cd22f6c1784f4 Mon Sep 17 00:00:00 2001 From: c-bordon Date: Thu, 5 Jun 2025 10:34:09 -0300 Subject: [PATCH 132/156] Updated changelog --- CHANGELOG.md | 1 + 1 file changed, 1 insertion(+) diff --git a/CHANGELOG.md b/CHANGELOG.md index 94919027..38f2fa69 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -5,6 +5,7 @@ All notable changes to this project will be documented in this file. ### Added +- Integrate bumper script via GitHub action. ([#1863](https://github.com/wazuh/wazuh-docker/pull/1863)) - Added repository_bumper script. ([#1781](https://github.com/wazuh/wazuh-docker/pull/1781)) - Fix Warning message when migrating Docker compose v2 ([#1828](https://github.com/wazuh/wazuh-docker/pull/1828)) - Add technical documentation ([#1822](https://github.com/wazuh/wazuh-docker/pull/1822)) From 44aa64c81f4918847103dd2f52625b90e25815f2 Mon Sep 17 00:00:00 2001 From: c-bordon Date: Thu, 5 Jun 2025 15:54:04 -0300 Subject: [PATCH 133/156] Fixes some merge differences --- .github/workflows/push.yml | 3 +-- build-docker-images/wazuh-agent/Dockerfile | 2 +- 2 files changed, 2 insertions(+), 3 deletions(-) diff --git a/.github/workflows/push.yml b/.github/workflows/push.yml index 45dcd540..0d036999 100644 --- a/.github/workflows/push.yml +++ b/.github/workflows/push.yml @@ -101,7 +101,6 @@ jobs: docker load --input ./wazuh-manager.tar docker load --input ./wazuh-agent.tar - - name: Create single node certficates run: docker compose -f single-node/generate-indexer-certs.yml run --rm generator @@ -202,7 +201,7 @@ jobs: env: TOKEN: $(curl -s -u wazuh-wui:MyS3cr37P450r.*- -k -X GET "https://0.0.0.0:55000/security/user/authenticate?raw=true") - - name: Check errors in ossec.log + - name: Check errors in ossec.log for Wazuh manager run: ./.github/single-node-log-check.sh check-multi-node: diff --git a/build-docker-images/wazuh-agent/Dockerfile b/build-docker-images/wazuh-agent/Dockerfile index 9056a469..8a237787 100644 --- a/build-docker-images/wazuh-agent/Dockerfile +++ b/build-docker-images/wazuh-agent/Dockerfile @@ -33,4 +33,4 @@ COPY config/etc/ /etc/ RUN rm /etc/yum.repos.d/wazuh.repo -ENTRYPOINT [ "/init" ] \ No newline at end of file +ENTRYPOINT [ "/init" ] From beaf93d9ab3e3c5daed0619d512054787d3c91c7 Mon Sep 17 00:00:00 2001 From: c-bordon Date: Thu, 5 Jun 2025 15:55:38 -0300 Subject: [PATCH 134/156] Moved wazuh-agent.conf file --- .../wazuh-agent => wazuh-agent}/config/wazuh-agent-conf | 0 1 file changed, 0 insertions(+), 0 deletions(-) rename {build-docker-images/wazuh-agent => wazuh-agent}/config/wazuh-agent-conf (100%) diff --git a/build-docker-images/wazuh-agent/config/wazuh-agent-conf b/wazuh-agent/config/wazuh-agent-conf similarity index 100% rename from build-docker-images/wazuh-agent/config/wazuh-agent-conf rename to wazuh-agent/config/wazuh-agent-conf From 61dfe53a084fac316372c36b78a0acd0829bdc7f Mon Sep 17 00:00:00 2001 From: c-bordon Date: Thu, 5 Jun 2025 16:31:42 -0300 Subject: [PATCH 135/156] Added tag argument for bumper script --- .github/workflows/4_bumper_repository.yml | 17 +++++++-- tools/repository_bumper.sh | 45 +++++++++++++++++------ 2 files changed, 46 insertions(+), 16 deletions(-) diff --git a/.github/workflows/4_bumper_repository.yml b/.github/workflows/4_bumper_repository.yml index 0157d4fa..39c450d1 100644 --- a/.github/workflows/4_bumper_repository.yml +++ b/.github/workflows/4_bumper_repository.yml @@ -14,6 +14,11 @@ on: default: '' required: false type: string + tag: + description: 'Change branches references to tag-like references (e.g. v4.12.0-alpha7)' + default: false + required: false + type: boolean issue-link: description: 'Issue link in format https://github.com/wazuh//issues/' required: true @@ -72,18 +77,22 @@ jobs: env: VERSION: ${{ inputs.version }} STAGE: ${{ inputs.stage }} + TAG: ${{ inputs.tag }} run: | script_params="" version=${{ env.VERSION }} stage=${{ env.STAGE }} + tag=${{ env.TAG }} + # Both version and stage provided - if [[ -n "$version" && -n "$stage" ]]; then + if [[ -n "$version" && -n "$stage" && "$tag" != "true" ]]; then script_params="--version ${version} --stage ${stage}" - elif [[ -z "$version" && -n "$stage" ]]; then - script_params="--stage ${stage}" + elif [[ -n "$version" && -n "$stage" && "$tag" == "true" ]]; then + script_params="--version ${version} --stage ${stage} --tag ${tag}" fi + issue_number=$(echo "${{ inputs.issue-link }}" | awk -F'/' '{print $NF}') - BRANCH_NAME="enhancement/docker${issue_number}-bump-${{ github.ref_name }}" + BRANCH_NAME="enhancement/kubernetes${issue_number}-bump-${{ github.ref_name }}" echo "branch_name=$BRANCH_NAME" >> $GITHUB_OUTPUT echo "script_params=${script_params}" >> $GITHUB_OUTPUT diff --git a/tools/repository_bumper.sh b/tools/repository_bumper.sh index 6a1c747f..653c1012 100644 --- a/tools/repository_bumper.sh +++ b/tools/repository_bumper.sh @@ -76,6 +76,17 @@ update_stage_in_files() { done } +update_docker_images_tag() { + local NEW_TAG="$1" + local DOCKERFILES=( $(grep_command -E "wazuh/wazuh-[a-zA-Z0-9._-]*" "${DIR}") ) + for file in "${DOCKERFILES[@]}"; do + sed -i -E "s/(wazuh\/wazuh-[a-zA-Z0-9._-]*):[a-zA-Z0-9._-]+/\1:${NEW_TAG}/g" "${file}" + if [[ $(git diff --name-only "${file}") ]]; then + FILES_EDITED+=("${file}") + fi + done +} + main() { echo "Starting repository version bumping process..." | tee -a "${LOG_FILE}" @@ -91,6 +102,10 @@ main() { STAGE="$2" shift 2 ;; + --tag) + TAG="$2" + shift 2 + ;; *) echo "Unknown argument: $1" exit 1 @@ -99,44 +114,50 @@ main() { done # Validate arguments - if [[ -z "$VERSION" ]]; then + if [[ -z "${VERSION}" ]]; then echo "Error: --version argument is required." | tee -a "${LOG_FILE}" exit 1 fi - if [[ -z "$STAGE" ]]; then + if [[ -z "${STAGE}" ]]; then echo "Error: --stage argument is required." | tee -a "${LOG_FILE}" exit 1 fi # Validate if version is in the correct format - if ! [[ "$VERSION" =~ ^[0-9]+\.[0-9]+\.[0-9]+$ ]]; then + if ! [[ "${VERSION}" =~ ^[0-9]+\.[0-9]+\.[0-9]+$ ]]; then echo "Error: Version must be in the format X.Y.Z (e.g., 1.2.3)." | tee -a "${LOG_FILE}" exit 1 fi # Validate if stage is in the correct format - STAGE=$(echo "$STAGE" | tr '[:upper:]' '[:lower:]') - if ! [[ "$STAGE" =~ ^(alpha[0-9]*|beta[0-9]*|rc[0-9]*|stable)$ ]]; then + STAGE=$(echo "${STAGE}" | tr '[:upper:]' '[:lower:]') + if ! [[ "${STAGE}" =~ ^(alpha[0-9]*|beta[0-9]*|rc[0-9]*|stable)$ ]]; then echo "Error: Stage must be one of the following examples: alpha1, beta1, rc1, stable." | tee -a "${LOG_FILE}" exit 1 fi + # Validate if tag is true or false + if [[ -n "${TAG}" && ! "${TAG}" =~ ^(true|false)$ ]]; then + echo "Error: --tag must be either true or false." | tee -a "${LOG_FILE}" + exit 1 + fi + # Get old version and stage get_old_version_and_stage - if [[ "$OLD_VERSION" == "$VERSION" && "$OLD_STAGE" == "$STAGE" ]]; then + if [[ "${OLD_VERSION}" == "${VERSION}" && "${OLD_STAGE}" == "${STAGE}" ]]; then echo "Version and stage are already up to date." | tee -a "${LOG_FILE}" echo "No changes needed." | tee -a "${LOG_FILE}" exit 0 fi - if [[ "$OLD_VERSION" != "$VERSION" ]]; then - echo "Updating version from $OLD_VERSION to $VERSION" | tee -a "${LOG_FILE}" - update_version_in_files "$VERSION" + if [[ "${OLD_VERSION}" != "${VERSION}" ]]; then + echo "Updating version from ${OLD_VERSION} to ${VERSION}" | tee -a "${LOG_FILE}" + update_version_in_files "${VERSION}" fi - if [[ "$OLD_STAGE" != "$STAGE" ]]; then - echo "Updating stage from $OLD_STAGE to $STAGE" | tee -a "${LOG_FILE}" - update_stage_in_files "$STAGE" + if [[ "${OLD_STAGE}" != "${STAGE}" ]]; then + echo "Updating stage from ${OLD_STAGE} to ${STAGE}" | tee -a "${LOG_FILE}" + update_stage_in_files "${STAGE}" fi echo "The following files were edited:" | tee -a "${LOG_FILE}" From e166d705c33519d2cc0961e361efe9b5ba080518 Mon Sep 17 00:00:00 2001 From: c-bordon Date: Thu, 5 Jun 2025 16:40:02 -0300 Subject: [PATCH 136/156] Fixed tag validation --- tools/repository_bumper.sh | 7 +++++++ 1 file changed, 7 insertions(+) diff --git a/tools/repository_bumper.sh b/tools/repository_bumper.sh index 653c1012..be0b2c17 100644 --- a/tools/repository_bumper.sh +++ b/tools/repository_bumper.sh @@ -160,6 +160,13 @@ main() { update_stage_in_files "${STAGE}" fi + # Update Docker images tag if tag is true + if [[ "${TAG}" == "true" ]]; then + echo "Updating Docker images tag to ${VERSION}-${STAGE}" | tee -a "${LOG_FILE}" + update_docker_images_tag "${VERSION}-${STAGE}" + fi + + echo "The following files were edited:" | tee -a "${LOG_FILE}" for file in $(printf "%s\n" "${FILES_EDITED[@]}" | sort -u); do echo "${file}" | tee -a "${LOG_FILE}" From b2f46deb7dd8011261c5d7bb80db08096b256242 Mon Sep 17 00:00:00 2001 From: c-bordon Date: Thu, 5 Jun 2025 16:41:55 -0300 Subject: [PATCH 137/156] Updated repository branch name --- .github/workflows/4_bumper_repository.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/.github/workflows/4_bumper_repository.yml b/.github/workflows/4_bumper_repository.yml index 39c450d1..53911484 100644 --- a/.github/workflows/4_bumper_repository.yml +++ b/.github/workflows/4_bumper_repository.yml @@ -92,7 +92,7 @@ jobs: fi issue_number=$(echo "${{ inputs.issue-link }}" | awk -F'/' '{print $NF}') - BRANCH_NAME="enhancement/kubernetes${issue_number}-bump-${{ github.ref_name }}" + BRANCH_NAME="enhancement/docker${issue_number}-bump-${{ github.ref_name }}" echo "branch_name=$BRANCH_NAME" >> $GITHUB_OUTPUT echo "script_params=${script_params}" >> $GITHUB_OUTPUT From 1e21b09e62a2a045bd0c38561f199f88db60d6d6 Mon Sep 17 00:00:00 2001 From: Enrique Araque Date: Mon, 9 Jun 2025 11:54:09 +0200 Subject: [PATCH 138/156] Add missing malicious-ioc ruleset lists --- multi-node/config/wazuh_cluster/wazuh_manager.conf | 3 +++ multi-node/config/wazuh_cluster/wazuh_worker.conf | 3 +++ single-node/config/wazuh_cluster/wazuh_manager.conf | 3 +++ 3 files changed, 9 insertions(+) diff --git a/multi-node/config/wazuh_cluster/wazuh_manager.conf b/multi-node/config/wazuh_cluster/wazuh_manager.conf index 61d4721f..23cc0204 100644 --- a/multi-node/config/wazuh_cluster/wazuh_manager.conf +++ b/multi-node/config/wazuh_cluster/wazuh_manager.conf @@ -257,6 +257,9 @@ etc/lists/audit-keys etc/lists/amazon/aws-eventnames etc/lists/security-eventchannel + etc/lists/malicious-ioc/malicious-ip + etc/lists/malicious-ioc/malicious-domains + etc/lists/malicious-ioc/malware-hashes etc/decoders diff --git a/multi-node/config/wazuh_cluster/wazuh_worker.conf b/multi-node/config/wazuh_cluster/wazuh_worker.conf index d1caecc9..36afa4ce 100644 --- a/multi-node/config/wazuh_cluster/wazuh_worker.conf +++ b/multi-node/config/wazuh_cluster/wazuh_worker.conf @@ -257,6 +257,9 @@ etc/lists/audit-keys etc/lists/amazon/aws-eventnames etc/lists/security-eventchannel + etc/lists/malicious-ioc/malicious-ip + etc/lists/malicious-ioc/malicious-domains + etc/lists/malicious-ioc/malware-hashes etc/decoders diff --git a/single-node/config/wazuh_cluster/wazuh_manager.conf b/single-node/config/wazuh_cluster/wazuh_manager.conf index 64da4d81..8820caf4 100644 --- a/single-node/config/wazuh_cluster/wazuh_manager.conf +++ b/single-node/config/wazuh_cluster/wazuh_manager.conf @@ -255,6 +255,9 @@ etc/lists/audit-keys etc/lists/amazon/aws-eventnames etc/lists/security-eventchannel + etc/lists/malicious-ioc/malicious-ip + etc/lists/malicious-ioc/malicious-domains + etc/lists/malicious-ioc/malware-hashes etc/decoders From 6df029fde79d055b4c3a4bcb544ac4bdfb831cc7 Mon Sep 17 00:00:00 2001 From: Enrique Araque Date: Mon, 9 Jun 2025 12:59:07 +0200 Subject: [PATCH 139/156] Update changelog --- CHANGELOG.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/CHANGELOG.md b/CHANGELOG.md index b9750fad..b0a5d58e 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -17,7 +17,7 @@ All notable changes to this project will be documented in this file. ### Fixed -- None +- Add missing malicious-ioc ruleset lists ([#1870](https://github.com/wazuh/wazuh-docker/pull/1870)) ### Deleted From b8bcf7687ef6c3fe1d56d507a247189c442ea4c8 Mon Sep 17 00:00:00 2001 From: Enrique Araque Date: Mon, 9 Jun 2025 15:14:17 +0200 Subject: [PATCH 140/156] Fix changelog --- CHANGELOG.md | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/CHANGELOG.md b/CHANGELOG.md index b0a5d58e..80cc10c4 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -5,6 +5,7 @@ All notable changes to this project will be documented in this file. ### Added +- Add missing malicious-ioc ruleset lists ([#1870](https://github.com/wazuh/wazuh-docker/pull/1870)) - Added repository_bumper script. ([#1781](https://github.com/wazuh/wazuh-docker/pull/1781)) - Fix Warning message when migrating Docker compose v2 ([#1828](https://github.com/wazuh/wazuh-docker/pull/1828)) - Add technical documentation ([#1822](https://github.com/wazuh/wazuh-docker/pull/1822)) @@ -17,7 +18,7 @@ All notable changes to this project will be documented in this file. ### Fixed -- Add missing malicious-ioc ruleset lists ([#1870](https://github.com/wazuh/wazuh-docker/pull/1870)) +- None ### Deleted From 75753a9714e697e87c3a88a5e67171dcfd391d89 Mon Sep 17 00:00:00 2001 From: c-bordon Date: Mon, 9 Jun 2025 10:18:44 -0300 Subject: [PATCH 141/156] Updated GH token --- .github/workflows/4_bumper_repository.yml | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/.github/workflows/4_bumper_repository.yml b/.github/workflows/4_bumper_repository.yml index 53911484..a4b882c0 100644 --- a/.github/workflows/4_bumper_repository.yml +++ b/.github/workflows/4_bumper_repository.yml @@ -71,6 +71,10 @@ jobs: - name: Checkout repository uses: actions/checkout@v4 + with: + # Using workflow-specific GITHUB_TOKEN because currently CI_WAZUHCI_BUMPER_TOKEN + # doesn't have all the necessary permissions + token: ${{ env.GH_TOKEN }} - name: Determine branch name id: vars From 513cbda314d756352c4b249c4f3f649c74409be1 Mon Sep 17 00:00:00 2001 From: c-bordon Date: Mon, 9 Jun 2025 10:25:53 -0300 Subject: [PATCH 142/156] Updated PR message in log --- .github/workflows/4_bumper_repository.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/.github/workflows/4_bumper_repository.yml b/.github/workflows/4_bumper_repository.yml index a4b882c0..f0cddd50 100644 --- a/.github/workflows/4_bumper_repository.yml +++ b/.github/workflows/4_bumper_repository.yml @@ -136,6 +136,6 @@ jobs: run: | echo "Bump complete." echo "Branch: ${{ steps.vars.outputs.branch_name }}" - echo "PR: https://github.com/${{ github.repository }}/pull/${{ steps.create_pr.outputs.pull_request_number }}" + echo "PR: ${{ steps.create_pr.outputs.pull_request_url }}" echo "Bumper scripts logs:" cat ${BUMP_LOG_PATH}/repository_bumper*log From 578619c0c173664120ffa3b701065e03da3da144 Mon Sep 17 00:00:00 2001 From: c-bordon Date: Mon, 9 Jun 2025 12:07:36 -0300 Subject: [PATCH 143/156] Added exclude for cert tool image --- tools/repository_bumper.sh | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/tools/repository_bumper.sh b/tools/repository_bumper.sh index be0b2c17..30bf828a 100644 --- a/tools/repository_bumper.sh +++ b/tools/repository_bumper.sh @@ -78,7 +78,7 @@ update_stage_in_files() { update_docker_images_tag() { local NEW_TAG="$1" - local DOCKERFILES=( $(grep_command -E "wazuh/wazuh-[a-zA-Z0-9._-]*" "${DIR}") ) + local DOCKERFILES=( $(grep_command -E "wazuh/wazuh-[a-zA-Z0-9._-]*" "${DIR}" --exclude="indexer-certs-creator/README.md" --exclude="generate-indexer-certs.yml") ) for file in "${DOCKERFILES[@]}"; do sed -i -E "s/(wazuh\/wazuh-[a-zA-Z0-9._-]*):[a-zA-Z0-9._-]+/\1:${NEW_TAG}/g" "${file}" if [[ $(git diff --name-only "${file}") ]]; then From 79bc2516b2a77e0a508a63c1c73321d3cbe713f6 Mon Sep 17 00:00:00 2001 From: c-bordon Date: Mon, 9 Jun 2025 12:53:25 -0300 Subject: [PATCH 144/156] Updated bumper script for tag variable --- tools/repository_bumper.sh | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/tools/repository_bumper.sh b/tools/repository_bumper.sh index 30bf828a..f995bafb 100644 --- a/tools/repository_bumper.sh +++ b/tools/repository_bumper.sh @@ -78,7 +78,7 @@ update_stage_in_files() { update_docker_images_tag() { local NEW_TAG="$1" - local DOCKERFILES=( $(grep_command -E "wazuh/wazuh-[a-zA-Z0-9._-]*" "${DIR}" --exclude="indexer-certs-creator/README.md" --exclude="generate-indexer-certs.yml") ) + local DOCKERFILES=( $(grep_command "wazuh/wazuh-[a-zA-Z0-9._-]*" "${DIR}" "--exclude="README.md" --exclude="generate-indexer-certs.yml"") ) for file in "${DOCKERFILES[@]}"; do sed -i -E "s/(wazuh\/wazuh-[a-zA-Z0-9._-]*):[a-zA-Z0-9._-]+/\1:${NEW_TAG}/g" "${file}" if [[ $(git diff --name-only "${file}") ]]; then From 7f61ed18a44f03b19cfdfe41ff2a01314faf0723 Mon Sep 17 00:00:00 2001 From: c-bordon Date: Mon, 9 Jun 2025 12:55:24 -0300 Subject: [PATCH 145/156] Updated wildcard for workflow file name --- tools/repository_bumper.sh | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/tools/repository_bumper.sh b/tools/repository_bumper.sh index f995bafb..dd643c04 100644 --- a/tools/repository_bumper.sh +++ b/tools/repository_bumper.sh @@ -10,7 +10,7 @@ LOG_FILE="${DIR}/tools/repository_bumper_$(date +"%Y-%m-%d_%H-%M-%S-%3N").log" VERSION="" STAGE="" FILES_EDITED=() -FILES_EXCLUDED='--exclude="repository_bumper_*.log" --exclude="CHANGELOG.md" --exclude="repository_bumper.sh" --exclude="4_bumper_repository.yml"' +FILES_EXCLUDED='--exclude="repository_bumper_*.log" --exclude="CHANGELOG.md" --exclude="repository_bumper.sh" --exclude="*_bumper_repository.yml"' get_old_version_and_stage() { local VERSION_FILE="${DIR}/VERSION.json" From 5604b488c582c768e3c6252abfd902749597234f Mon Sep 17 00:00:00 2001 From: Raul Del Pozo Moreno <14913942+rauldpm@users.noreply.github.com> Date: Tue, 10 Jun 2025 11:43:13 +0200 Subject: [PATCH 146/156] fix: fixed env secret --- .github/workflows/4_bumper_repository.yml | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/.github/workflows/4_bumper_repository.yml b/.github/workflows/4_bumper_repository.yml index f0cddd50..c01079ea 100644 --- a/.github/workflows/4_bumper_repository.yml +++ b/.github/workflows/4_bumper_repository.yml @@ -5,7 +5,7 @@ on: workflow_dispatch: inputs: version: - description: 'Target version (e.g. 4.13.0)' + description: 'Target version (e.g. 4.12.0)' default: '' required: false type: string @@ -31,7 +31,7 @@ on: jobs: bump: name: Repository bumper - runs-on: ubuntu-latest + runs-on: ubuntu-22.04 permissions: contents: write pull-requests: write @@ -96,7 +96,7 @@ jobs: fi issue_number=$(echo "${{ inputs.issue-link }}" | awk -F'/' '{print $NF}') - BRANCH_NAME="enhancement/docker${issue_number}-bump-${{ github.ref_name }}" + BRANCH_NAME="enhancement/wqa${issue_number}-bump-${{ github.ref_name }}" echo "branch_name=$BRANCH_NAME" >> $GITHUB_OUTPUT echo "script_params=${script_params}" >> $GITHUB_OUTPUT @@ -124,6 +124,7 @@ jobs: --body "Issue: ${{ inputs.issue-link }}" \ --base ${{ github.ref_name }} \ --head ${{ steps.vars.outputs.branch_name }}) + echo "Pull request created: ${PR_URL}" echo "pull_request_url=${PR_URL}" >> $GITHUB_OUTPUT From 8e9390d2e94685a75b899f2f4f9f8a0efacfaa37 Mon Sep 17 00:00:00 2001 From: Raul Del Pozo Moreno <14913942+rauldpm@users.noreply.github.com> Date: Tue, 10 Jun 2025 12:28:04 +0200 Subject: [PATCH 147/156] chore: abstracted version --- .github/workflows/4_bumper_repository.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/.github/workflows/4_bumper_repository.yml b/.github/workflows/4_bumper_repository.yml index c01079ea..2016a55d 100644 --- a/.github/workflows/4_bumper_repository.yml +++ b/.github/workflows/4_bumper_repository.yml @@ -5,7 +5,7 @@ on: workflow_dispatch: inputs: version: - description: 'Target version (e.g. 4.12.0)' + description: 'Target version (e.g. 1.2.3)' default: '' required: false type: string From d5e4917414be808cc1d637e1535fc67395bfa4c4 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Carlos=20Anguita=20L=C3=B3pez?= Date: Tue, 10 Jun 2025 16:46:57 +0200 Subject: [PATCH 148/156] change the output when checking if the cert tool exists --- indexer-certs-creator/config/entrypoint.sh | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/indexer-certs-creator/config/entrypoint.sh b/indexer-certs-creator/config/entrypoint.sh index 51aedbcd..fa098c50 100644 --- a/indexer-certs-creator/config/entrypoint.sh +++ b/indexer-certs-creator/config/entrypoint.sh @@ -12,8 +12,8 @@ PACKAGES_URL=https://packages.wazuh.com/4.14/ PACKAGES_DEV_URL=https://packages-dev.wazuh.com/4.14/ ## Check if the cert tool exists in S3 buckets -CERT_TOOL_PACKAGES=$(curl --silent -I $PACKAGES_URL$CERT_TOOL | grep -E "^HTTP" | awk '{print $2}') -CERT_TOOL_PACKAGES_DEV=$(curl --silent -I $PACKAGES_DEV_URL$CERT_TOOL | grep -E "^HTTP" | awk '{print $2}') +CERT_TOOL_PACKAGES=$(curl --silent --head --location --output /dev/null --write-out "%{http_code}" "$PACKAGES_URL$CERT_TOOL") +CERT_TOOL_PACKAGES_DEV=$(curl --silent --head --location --output /dev/null --write-out "%{http_code}" "$PACKAGES_DEV_URL$CERT_TOOL") ## If cert tool exists in some bucket, download it, if not exit 1 if [ "$CERT_TOOL_PACKAGES" = "200" ]; then From 0947d4c9a40632b02e60715a9efcff6f08d30db6 Mon Sep 17 00:00:00 2001 From: Enrique Araque Date: Wed, 11 Jun 2025 10:32:37 +0200 Subject: [PATCH 149/156] Bump revision and change image tag for 4.13.0-alpha1 --- VERSION.json | 2 +- multi-node/docker-compose.yml | 12 ++++++------ single-node/docker-compose.yml | 6 +++--- 3 files changed, 10 insertions(+), 10 deletions(-) diff --git a/VERSION.json b/VERSION.json index dfee93c3..bbeb2678 100644 --- a/VERSION.json +++ b/VERSION.json @@ -1,4 +1,4 @@ { "version": "4.13.0", - "stage": "alpha0" + "stage": "alpha1" } diff --git a/multi-node/docker-compose.yml b/multi-node/docker-compose.yml index 842c8cf1..591e9d7f 100644 --- a/multi-node/docker-compose.yml +++ b/multi-node/docker-compose.yml @@ -1,7 +1,7 @@ # Wazuh App Copyright (C) 2017, Wazuh Inc. (License GPLv2) services: wazuh.master: - image: wazuh/wazuh-manager:4.13.0 + image: wazuh/wazuh-manager:4.13.0-alpha1 hostname: wazuh.master restart: always ulimits: @@ -43,7 +43,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.worker: - image: wazuh/wazuh-manager:4.13.0 + image: wazuh/wazuh-manager:4.13.0-alpha1 hostname: wazuh.worker restart: always ulimits: @@ -79,7 +79,7 @@ services: - ./config/wazuh_cluster/wazuh_worker.conf:/wazuh-config-mount/etc/ossec.conf wazuh1.indexer: - image: wazuh/wazuh-indexer:4.13.0 + image: wazuh/wazuh-indexer:4.13.0-alpha1 hostname: wazuh1.indexer restart: always ports: @@ -105,7 +105,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh2.indexer: - image: wazuh/wazuh-indexer:4.13.0 + image: wazuh/wazuh-indexer:4.13.0-alpha1 hostname: wazuh2.indexer restart: always environment: @@ -127,7 +127,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh3.indexer: - image: wazuh/wazuh-indexer:4.13.0 + image: wazuh/wazuh-indexer:4.13.0-alpha1 hostname: wazuh3.indexer restart: always environment: @@ -149,7 +149,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.13.0 + image: wazuh/wazuh-dashboard:4.13.0-alpha1 hostname: wazuh.dashboard restart: always ports: diff --git a/single-node/docker-compose.yml b/single-node/docker-compose.yml index bdc86d1d..8246983a 100644 --- a/single-node/docker-compose.yml +++ b/single-node/docker-compose.yml @@ -1,7 +1,7 @@ # Wazuh App Copyright (C) 2017, Wazuh Inc. (License GPLv2) services: wazuh.manager: - image: wazuh/wazuh-manager:4.13.0 + image: wazuh/wazuh-manager:4.13.0-alpha1 hostname: wazuh.manager restart: always ulimits: @@ -44,7 +44,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.indexer: - image: wazuh/wazuh-indexer:4.13.0 + image: wazuh/wazuh-indexer:4.13.0-alpha1 hostname: wazuh.indexer restart: always ports: @@ -69,7 +69,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.13.0 + image: wazuh/wazuh-dashboard:4.13.0-alpha1 hostname: wazuh.dashboard restart: always ports: From edbfb73cdebb7fd917e00011b7b0d4d767e65c67 Mon Sep 17 00:00:00 2001 From: Enrique Araque Date: Wed, 11 Jun 2025 10:41:25 +0200 Subject: [PATCH 150/156] Revert docker image for 4.13.0-alpha1 --- multi-node/docker-compose.yml | 12 ++++++------ single-node/docker-compose.yml | 6 +++--- 2 files changed, 9 insertions(+), 9 deletions(-) diff --git a/multi-node/docker-compose.yml b/multi-node/docker-compose.yml index 591e9d7f..842c8cf1 100644 --- a/multi-node/docker-compose.yml +++ b/multi-node/docker-compose.yml @@ -1,7 +1,7 @@ # Wazuh App Copyright (C) 2017, Wazuh Inc. (License GPLv2) services: wazuh.master: - image: wazuh/wazuh-manager:4.13.0-alpha1 + image: wazuh/wazuh-manager:4.13.0 hostname: wazuh.master restart: always ulimits: @@ -43,7 +43,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.worker: - image: wazuh/wazuh-manager:4.13.0-alpha1 + image: wazuh/wazuh-manager:4.13.0 hostname: wazuh.worker restart: always ulimits: @@ -79,7 +79,7 @@ services: - ./config/wazuh_cluster/wazuh_worker.conf:/wazuh-config-mount/etc/ossec.conf wazuh1.indexer: - image: wazuh/wazuh-indexer:4.13.0-alpha1 + image: wazuh/wazuh-indexer:4.13.0 hostname: wazuh1.indexer restart: always ports: @@ -105,7 +105,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh2.indexer: - image: wazuh/wazuh-indexer:4.13.0-alpha1 + image: wazuh/wazuh-indexer:4.13.0 hostname: wazuh2.indexer restart: always environment: @@ -127,7 +127,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh3.indexer: - image: wazuh/wazuh-indexer:4.13.0-alpha1 + image: wazuh/wazuh-indexer:4.13.0 hostname: wazuh3.indexer restart: always environment: @@ -149,7 +149,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.13.0-alpha1 + image: wazuh/wazuh-dashboard:4.13.0 hostname: wazuh.dashboard restart: always ports: diff --git a/single-node/docker-compose.yml b/single-node/docker-compose.yml index 8246983a..bdc86d1d 100644 --- a/single-node/docker-compose.yml +++ b/single-node/docker-compose.yml @@ -1,7 +1,7 @@ # Wazuh App Copyright (C) 2017, Wazuh Inc. (License GPLv2) services: wazuh.manager: - image: wazuh/wazuh-manager:4.13.0-alpha1 + image: wazuh/wazuh-manager:4.13.0 hostname: wazuh.manager restart: always ulimits: @@ -44,7 +44,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.indexer: - image: wazuh/wazuh-indexer:4.13.0-alpha1 + image: wazuh/wazuh-indexer:4.13.0 hostname: wazuh.indexer restart: always ports: @@ -69,7 +69,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.13.0-alpha1 + image: wazuh/wazuh-dashboard:4.13.0 hostname: wazuh.dashboard restart: always ports: From c6369f9463c8174a1c1908dbb83398f1c4378eeb Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Carlos=20Anguita=20L=C3=B3pez?= Date: Wed, 11 Jun 2025 12:31:24 +0200 Subject: [PATCH 151/156] update changelog --- CHANGELOG.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/CHANGELOG.md b/CHANGELOG.md index ef2839e5..2c1980e9 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -9,7 +9,7 @@ All notable changes to this project will be documented in this file. ### Changed -- None +- Change validation of existing certs tool in S3 buckets ([#1880](https://github.com/wazuh/wazuh-docker/pull/1880)) ### Fixed From fb4a062f5a06f3c501d49554392c08695e0227b1 Mon Sep 17 00:00:00 2001 From: vcerenu Date: Fri, 13 Jun 2025 08:26:34 -0300 Subject: [PATCH 152/156] Bump 4.13.1 version --- .env | 6 +++--- .github/.goss.yaml | 2 +- .../workflows/Procedure_push_docker_images.yml | 4 ++-- CHANGELOG.md | 18 ++++++++++++++++++ README.md | 2 +- VERSION.json | 4 ++-- build-docker-images/README.md | 4 ++-- build-docker-images/build-images.sh | 4 ++-- docs/dev/build-image.md | 4 ++-- docs/dev/introduction.md | 2 +- docs/dev/setup.md | 6 +++--- docs/ref/Introduction/description.md | 6 +++--- docs/ref/Introduction/introduction.md | 4 ++-- docs/ref/configuration/configuration-files.md | 2 +- docs/ref/configuration/configuration.md | 2 +- .../getting-started/deployment/deployment.md | 6 +++--- docs/ref/getting-started/getting-started.md | 6 +++--- docs/ref/getting-started/requirements.md | 2 +- docs/ref/glossary.md | 6 +++--- multi-node/docker-compose.yml | 12 ++++++------ single-node/docker-compose.yml | 6 +++--- wazuh-agent/docker-compose.yml | 2 +- 22 files changed, 64 insertions(+), 46 deletions(-) diff --git a/.env b/.env index 7af5f540..f7507347 100755 --- a/.env +++ b/.env @@ -1,6 +1,6 @@ -WAZUH_VERSION=4.13.0 -WAZUH_IMAGE_VERSION=4.13.0 +WAZUH_VERSION=4.13.1 +WAZUH_IMAGE_VERSION=4.13.1 WAZUH_TAG_REVISION=1 -FILEBEAT_TEMPLATE_BRANCH=4.13.0 +FILEBEAT_TEMPLATE_BRANCH=4.13.1 WAZUH_FILEBEAT_MODULE=wazuh-filebeat-0.4.tar.gz WAZUH_UI_REVISION=1 diff --git a/.github/.goss.yaml b/.github/.goss.yaml index fcdc65e2..df63f343 100644 --- a/.github/.goss.yaml +++ b/.github/.goss.yaml @@ -56,7 +56,7 @@ package: wazuh-manager: installed: true versions: - - 4.13.0 + - 4.13.1 port: tcp:1514: listening: true diff --git a/.github/workflows/Procedure_push_docker_images.yml b/.github/workflows/Procedure_push_docker_images.yml index 939cadc1..86bdc85b 100644 --- a/.github/workflows/Procedure_push_docker_images.yml +++ b/.github/workflows/Procedure_push_docker_images.yml @@ -6,7 +6,7 @@ on: inputs: image_tag: description: 'Docker image tag' - default: '4.13.0' + default: '4.13.1' required: true docker_reference: description: 'wazuh-docker reference' @@ -41,7 +41,7 @@ on: inputs: image_tag: description: 'Docker image tag' - default: '4.13.0' + default: '4.13.1' required: true type: string docker_reference: diff --git a/CHANGELOG.md b/CHANGELOG.md index 3d516090..4244feee 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -1,6 +1,24 @@ # Change Log All notable changes to this project will be documented in this file. +## [4.13.1] + +### Added + +- None + +### Changed + +- None + +### Fixed + +- None + +### Deleted + +- None + ## [4.13.0] ### Added diff --git a/README.md b/README.md index 11293e86..19944512 100644 --- a/README.md +++ b/README.md @@ -18,7 +18,7 @@ The `wazuh/wazuh-docker` repository provides resources to deploy the Wazuh cyber ## Branch Convention - `main`: Developing and testing of new features. -- `X.Y.Z`: Version-specific branches (e.g., `4.13.0`, `4.12.0`, etc.). +- `X.Y.Z`: Version-specific branches (e.g., `4.13.1`, `4.13.0`, etc.). ## Documentation diff --git a/VERSION.json b/VERSION.json index bbeb2678..73d6ac89 100644 --- a/VERSION.json +++ b/VERSION.json @@ -1,4 +1,4 @@ { - "version": "4.13.0", - "stage": "alpha1" + "version": "4.13.1", + "stage": "alpha0" } diff --git a/build-docker-images/README.md b/build-docker-images/README.md index a10e1e9b..8711ed3d 100644 --- a/build-docker-images/README.md +++ b/build-docker-images/README.md @@ -13,7 +13,7 @@ This script initializes the environment variables needed to build each of the im The script allows you to build images from other versions of Wazuh, to do this you must use the -v or --version argument: ``` -$ build-docker-images/build-images.sh -v 4.13.0 +$ build-docker-images/build-images.sh -v 4.13.1 ``` To get all the available script options use the -h or --help option: @@ -26,7 +26,7 @@ Usage: build-docker-images/build-images.sh [OPTIONS] -d, --dev [Optional] Set the development stage you want to build, example rc1 or beta1, not used by default. -f, --filebeat-module [Optional] Set Filebeat module version. By default 0.4. -r, --revision [Optional] Package revision. By default 1 - -v, --version [Optional] Set the Wazuh version should be builded. By default, 4.13.0. + -v, --version [Optional] Set the Wazuh version should be builded. By default, 4.13.1. -h, --help Show this help. ``` \ No newline at end of file diff --git a/build-docker-images/build-images.sh b/build-docker-images/build-images.sh index ea8b7b7d..d08ce76e 100755 --- a/build-docker-images/build-images.sh +++ b/build-docker-images/build-images.sh @@ -1,4 +1,4 @@ -WAZUH_IMAGE_VERSION=4.13.0 +WAZUH_IMAGE_VERSION=4.13.1 WAZUH_VERSION=$(echo $WAZUH_IMAGE_VERSION | sed -e 's/\.//g') WAZUH_TAG_REVISION=1 WAZUH_CURRENT_VERSION=$(curl --silent https://api.github.com/repos/wazuh/wazuh/releases/latest | grep '["]tag_name["]:' | sed -E 's/.*\"([^\"]+)\".*/\1/' | cut -c 2- | sed -e 's/\.//g') @@ -12,7 +12,7 @@ IMAGE_VERSION=${WAZUH_IMAGE_VERSION} # License (version 2) as published by the FSF - Free Software # Foundation. -WAZUH_IMAGE_VERSION="4.13.0" +WAZUH_IMAGE_VERSION="4.13.1" WAZUH_TAG_REVISION="1" WAZUH_DEV_STAGE="" FILEBEAT_MODULE_VERSION="0.4" diff --git a/docs/dev/build-image.md b/docs/dev/build-image.md index a10e1e9b..8711ed3d 100644 --- a/docs/dev/build-image.md +++ b/docs/dev/build-image.md @@ -13,7 +13,7 @@ This script initializes the environment variables needed to build each of the im The script allows you to build images from other versions of Wazuh, to do this you must use the -v or --version argument: ``` -$ build-docker-images/build-images.sh -v 4.13.0 +$ build-docker-images/build-images.sh -v 4.13.1 ``` To get all the available script options use the -h or --help option: @@ -26,7 +26,7 @@ Usage: build-docker-images/build-images.sh [OPTIONS] -d, --dev [Optional] Set the development stage you want to build, example rc1 or beta1, not used by default. -f, --filebeat-module [Optional] Set Filebeat module version. By default 0.4. -r, --revision [Optional] Package revision. By default 1 - -v, --version [Optional] Set the Wazuh version should be builded. By default, 4.13.0. + -v, --version [Optional] Set the Wazuh version should be builded. By default, 4.13.1. -h, --help Show this help. ``` \ No newline at end of file diff --git a/docs/dev/introduction.md b/docs/dev/introduction.md index e639c535..838a25e3 100644 --- a/docs/dev/introduction.md +++ b/docs/dev/introduction.md @@ -1,6 +1,6 @@ # Development Guide - Introduction -Welcome to the Development Guide for Wazuh-docker version 4.13.0. This guide is intended for developers, contributors, and advanced users who wish to understand the development aspects of the Wazuh-Docker project, build custom Docker images, or contribute to its development. +Welcome to the Development Guide for Wazuh-docker version 4.13.1. This guide is intended for developers, contributors, and advanced users who wish to understand the development aspects of the Wazuh-Docker project, build custom Docker images, or contribute to its development. ## Purpose of This Guide diff --git a/docs/dev/setup.md b/docs/dev/setup.md index 5cee6d5f..cdffb2e7 100644 --- a/docs/dev/setup.md +++ b/docs/dev/setup.md @@ -1,6 +1,6 @@ # Development Guide - Setup Environment -This section outlines the steps required to set up your local development environment for working with the Wazuh-Docker project (version 4.13.0). A proper setup is crucial for building images, running tests, and contributing effectively. +This section outlines the steps required to set up your local development environment for working with the Wazuh-Docker project (version 4.13.1). A proper setup is crucial for building images, running tests, and contributing effectively. ## Prerequisites @@ -26,12 +26,12 @@ Before you begin, ensure your system meets the following requirements: Follow these steps to prepare your development environment: 1. **Clone the Repository**: - Clone the `wazuh-docker` repository from GitHub. It's important to check out the specific branch you intend to work with, in this case, `4.13.0`. + Clone the `wazuh-docker` repository from GitHub. It's important to check out the specific branch you intend to work with, in this case, `4.13.1`. ```bash git clone [https://github.com/wazuh/wazuh-docker.git](https://github.com/wazuh/wazuh-docker.git) cd wazuh-docker - git checkout 4.13.0 + git checkout 4.13.1 ``` 2. **Verify Docker Installation**: diff --git a/docs/ref/Introduction/description.md b/docs/ref/Introduction/description.md index 3f478fdc..18ca45be 100644 --- a/docs/ref/Introduction/description.md +++ b/docs/ref/Introduction/description.md @@ -1,6 +1,6 @@ # Reference Manual - Description -This section provides a detailed description of Wazuh-docker (version 4.13.0), its components, and its architecture when deployed using Docker containers. Understanding these aspects is key to effectively deploying and managing your Wazuh environment. +This section provides a detailed description of Wazuh-docker (version 4.13.1), its components, and its architecture when deployed using Docker containers. Understanding these aspects is key to effectively deploying and managing your Wazuh environment. ## What is Wazuh? @@ -18,7 +18,7 @@ Wazuh-docker is a project that provides Docker images and `docker compose` confi ## Core Components in Wazuh-Docker -The Wazuh-Docker project typically provides images for the following core Wazuh components, adapted for version 4.13.0: +The Wazuh-Docker project typically provides images for the following core Wazuh components, adapted for version 4.13.1: 1. **Wazuh Manager**: - The central component that collects and analyzes data from deployed Wazuh agents. @@ -28,7 +28,7 @@ The Wazuh-Docker project typically provides images for the following core Wazuh 2. **Wazuh Indexer**: - A highly scalable, full-text search and analytics engine. - Based on OpenSearch (or historically Elasticsearch), it stores and indexes alerts and monitoring data generated by the Wazuh manager. - - The Wazuh indexer container provides the data persistence layer for Wazuh alerts and events. For version 4.13.0, this is typically an OpenSearch-based component. + - The Wazuh indexer container provides the data persistence layer for Wazuh alerts and events. For version 4.13.1, this is typically an OpenSearch-based component. 3. **Wazuh Dashboard**: - A flexible visualization tool based on OpenSearch Dashboards (or historically Kibana). diff --git a/docs/ref/Introduction/introduction.md b/docs/ref/Introduction/introduction.md index 7c7881e2..c60be3b8 100644 --- a/docs/ref/Introduction/introduction.md +++ b/docs/ref/Introduction/introduction.md @@ -1,6 +1,6 @@ # Reference Manual - Introduction -Welcome to the Reference Manual for Wazuh-Docker, version 4.13.0. This manual provides comprehensive information about deploying, configuring, and managing your Wazuh environment using Docker. +Welcome to the Reference Manual for Wazuh-Docker, version 4.13.1. This manual provides comprehensive information about deploying, configuring, and managing your Wazuh environment using Docker. ## Purpose of This Manual @@ -44,4 +44,4 @@ This manual is structured to help you find information efficiently: - If you need to customize your deployment, refer to the [Configuration](configuration/configuration.md) section. - For specific terms or concepts, consult the [Glossary](glossary.md). -This manual refers to version 4.13.0 of Wazuh-Docker. Ensure you are using the documentation that corresponds to your deployed version. +This manual refers to version 4.13.1 of Wazuh-Docker. Ensure you are using the documentation that corresponds to your deployed version. diff --git a/docs/ref/configuration/configuration-files.md b/docs/ref/configuration/configuration-files.md index 07e6b0f8..a419ebbd 100644 --- a/docs/ref/configuration/configuration-files.md +++ b/docs/ref/configuration/configuration-files.md @@ -29,4 +29,4 @@ ``` -Consult the official Wazuh documentation for version 4.13.0 for detailed information on all possible configuration parameters for each component. \ No newline at end of file +Consult the official Wazuh documentation for version 4.13.1 for detailed information on all possible configuration parameters for each component. \ No newline at end of file diff --git a/docs/ref/configuration/configuration.md b/docs/ref/configuration/configuration.md index b7d26444..c9d8925a 100644 --- a/docs/ref/configuration/configuration.md +++ b/docs/ref/configuration/configuration.md @@ -1,6 +1,6 @@ # Reference Manual - Configuration -This section details how to configure your Wazuh-Docker deployment (version 4.13.0). Proper configuration is key to tailoring the Wazuh stack to your specific needs, managing data persistence, and integrating with your environment. +This section details how to configure your Wazuh-Docker deployment (version 4.13.1). Proper configuration is key to tailoring the Wazuh stack to your specific needs, managing data persistence, and integrating with your environment. ## Overview of Configuration Methods diff --git a/docs/ref/getting-started/deployment/deployment.md b/docs/ref/getting-started/deployment/deployment.md index 00f8fd41..23a829ba 100644 --- a/docs/ref/getting-started/deployment/deployment.md +++ b/docs/ref/getting-started/deployment/deployment.md @@ -1,6 +1,6 @@ # Reference Manual - Deployment -This section provides detailed instructions for deploying Wazuh-Docker (version 4.13.0) in various configurations. Choose the deployment model that best suits your needs, from simple single-node setups for testing to more robust multi-node configurations for production environments. +This section provides detailed instructions for deploying Wazuh-Docker (version 4.13.1) in various configurations. Choose the deployment model that best suits your needs, from simple single-node setups for testing to more robust multi-node configurations for production environments. ## Overview of Deployment Options @@ -24,11 +24,11 @@ Ensure you have: - Met all the [System Requirements](ref/getting-started/requirements.md). - Installed Docker and Docker Compose on your host(s). -- Cloned the `wazuh-docker` repository (version `4.13.0`) or downloaded the necessary deployment files. +- Cloned the `wazuh-docker` repository (version `4.13.1`) or downloaded the necessary deployment files. ```bash git clone [https://github.com/wazuh/wazuh-docker.git](https://github.com/wazuh/wazuh-docker.git) cd wazuh-docker - git checkout v4.13.0 + git checkout v4.13.1 ``` - Made a backup of any existing Wazuh data if you are migrating or upgrading. diff --git a/docs/ref/getting-started/getting-started.md b/docs/ref/getting-started/getting-started.md index d8297628..63a46c6f 100644 --- a/docs/ref/getting-started/getting-started.md +++ b/docs/ref/getting-started/getting-started.md @@ -1,6 +1,6 @@ # Reference Manual - Getting Started -This section guides you through the initial steps to get your Wazuh-docker (version 4.13.0) environment up and running. We will cover the prerequisites and point you to the deployment instructions. +This section guides you through the initial steps to get your Wazuh-docker (version 4.13.1) environment up and running. We will cover the prerequisites and point you to the deployment instructions. ## Overview @@ -27,11 +27,11 @@ Before diving into the deployment, please ensure you have reviewed: Verify that your host system has sufficient RAM, CPU, and disk space. Ensure Docker and Docker Compose are installed and functioning correctly. 2. **Obtain Wazuh-docker Configuration**: - You'll need the Docker Compose files and any associated configuration files from the `wazuh-docker` repository for version 4.13.0. + You'll need the Docker Compose files and any associated configuration files from the `wazuh-docker` repository for version 4.13.1. ```bash git clone [https://github.com/wazuh/wazuh-docker.git](https://github.com/wazuh/wazuh-docker.git) cd wazuh-docker - git checkout v4.13.0 + git checkout v4.13.1 # Navigate to the specific docker-compose directory, e.g., single-node or multi-node # cd docker-compose/single-node/ (example path) ``` diff --git a/docs/ref/getting-started/requirements.md b/docs/ref/getting-started/requirements.md index e13e2295..55696cdc 100644 --- a/docs/ref/getting-started/requirements.md +++ b/docs/ref/getting-started/requirements.md @@ -1,6 +1,6 @@ # Reference Manual - Requirements -Before deploying Wazuh-Docker (version 4.13.0), it's essential to ensure your environment meets the necessary hardware and software requirements. Meeting these prerequisites will help ensure a stable and performant Wazuh deployment. +Before deploying Wazuh-Docker (version 4.13.1), it's essential to ensure your environment meets the necessary hardware and software requirements. Meeting these prerequisites will help ensure a stable and performant Wazuh deployment. ## Host System Requirements diff --git a/docs/ref/glossary.md b/docs/ref/glossary.md index 2c1e8ba9..bbea7e5c 100644 --- a/docs/ref/glossary.md +++ b/docs/ref/glossary.md @@ -1,6 +1,6 @@ # Reference Manual - Glossary -This glossary defines key terms and concepts related to Wazuh, Docker, and their use together in the Wazuh-Docker project (version 4.13.0). +This glossary defines key terms and concepts related to Wazuh, Docker, and their use together in the Wazuh-Docker project (version 4.13.1). --- @@ -22,7 +22,7 @@ This glossary defines key terms and concepts related to Wazuh, Docker, and their **D** -- **Dashboard (Wazuh Dashboard / OpenSearch Dashboards / Kibana)**: A web-based visualization tool used to explore, analyze, and visualize data stored in the Wazuh Indexer. It provides dashboards, visualizations, and a query interface for security events and alerts. For Wazuh 4.13.0, this is typically OpenSearch Dashboards. +- **Dashboard (Wazuh Dashboard / OpenSearch Dashboards / Kibana)**: A web-based visualization tool used to explore, analyze, and visualize data stored in the Wazuh Indexer. It provides dashboards, visualizations, and a query interface for security events and alerts. For Wazuh 4.13.1, this is typically OpenSearch Dashboards. - **Decoder**: A component in the Wazuh Manager that parses and extracts relevant information (fields) from raw log messages or event data. - **Docker**: An open platform for developing, shipping, and running applications inside containers. - **Docker Compose**: A tool for defining and running multi-container Docker applications. It uses a YAML file (`docker-compose.yml`) to configure the application's services, networks, and volumes. @@ -42,7 +42,7 @@ This glossary defines key terms and concepts related to Wazuh, Docker, and their **I** -- **Indexer (Wazuh Indexer / OpenSearch / Elasticsearch)**: The component responsible for storing, indexing, and making searchable the alerts and event data generated by the Wazuh Manager. For Wazuh 4.13.0, this is typically OpenSearch. +- **Indexer (Wazuh Indexer / OpenSearch / Elasticsearch)**: The component responsible for storing, indexing, and making searchable the alerts and event data generated by the Wazuh Manager. For Wazuh 4.13.1, this is typically OpenSearch. **L** diff --git a/multi-node/docker-compose.yml b/multi-node/docker-compose.yml index 842c8cf1..73a9274f 100644 --- a/multi-node/docker-compose.yml +++ b/multi-node/docker-compose.yml @@ -1,7 +1,7 @@ # Wazuh App Copyright (C) 2017, Wazuh Inc. (License GPLv2) services: wazuh.master: - image: wazuh/wazuh-manager:4.13.0 + image: wazuh/wazuh-manager:4.13.1 hostname: wazuh.master restart: always ulimits: @@ -43,7 +43,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.worker: - image: wazuh/wazuh-manager:4.13.0 + image: wazuh/wazuh-manager:4.13.1 hostname: wazuh.worker restart: always ulimits: @@ -79,7 +79,7 @@ services: - ./config/wazuh_cluster/wazuh_worker.conf:/wazuh-config-mount/etc/ossec.conf wazuh1.indexer: - image: wazuh/wazuh-indexer:4.13.0 + image: wazuh/wazuh-indexer:4.13.1 hostname: wazuh1.indexer restart: always ports: @@ -105,7 +105,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh2.indexer: - image: wazuh/wazuh-indexer:4.13.0 + image: wazuh/wazuh-indexer:4.13.1 hostname: wazuh2.indexer restart: always environment: @@ -127,7 +127,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh3.indexer: - image: wazuh/wazuh-indexer:4.13.0 + image: wazuh/wazuh-indexer:4.13.1 hostname: wazuh3.indexer restart: always environment: @@ -149,7 +149,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.13.0 + image: wazuh/wazuh-dashboard:4.13.1 hostname: wazuh.dashboard restart: always ports: diff --git a/single-node/docker-compose.yml b/single-node/docker-compose.yml index bdc86d1d..e81c58e8 100644 --- a/single-node/docker-compose.yml +++ b/single-node/docker-compose.yml @@ -1,7 +1,7 @@ # Wazuh App Copyright (C) 2017, Wazuh Inc. (License GPLv2) services: wazuh.manager: - image: wazuh/wazuh-manager:4.13.0 + image: wazuh/wazuh-manager:4.13.1 hostname: wazuh.manager restart: always ulimits: @@ -44,7 +44,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.indexer: - image: wazuh/wazuh-indexer:4.13.0 + image: wazuh/wazuh-indexer:4.13.1 hostname: wazuh.indexer restart: always ports: @@ -69,7 +69,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:4.13.0 + image: wazuh/wazuh-dashboard:4.13.1 hostname: wazuh.dashboard restart: always ports: diff --git a/wazuh-agent/docker-compose.yml b/wazuh-agent/docker-compose.yml index b4dc7d00..29c04411 100644 --- a/wazuh-agent/docker-compose.yml +++ b/wazuh-agent/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.agent: - image: wazuh/wazuh-agent:4.13.0 + image: wazuh/wazuh-agent:4.13.1 restart: always environment: - WAZUH_MANAGER_SERVER= From 126fc81200d4c5f82709fc576f51a83180262a8c Mon Sep 17 00:00:00 2001 From: vcerenu Date: Fri, 13 Jun 2025 09:22:56 -0300 Subject: [PATCH 153/156] Add permanent_data exceptions --- build-docker-images/wazuh-manager/config/permanent_data.env | 3 +++ 1 file changed, 3 insertions(+) diff --git a/build-docker-images/wazuh-manager/config/permanent_data.env b/build-docker-images/wazuh-manager/config/permanent_data.env index 555a3145..33f1b92c 100644 --- a/build-docker-images/wazuh-manager/config/permanent_data.env +++ b/build-docker-images/wazuh-manager/config/permanent_data.env @@ -97,6 +97,9 @@ PERMANENT_DATA_EXCP[((i++))]="/var/ossec/wodles/gcloud/exceptions.py" PERMANENT_DATA_EXCP[((i++))]="/var/ossec/wodles/gcloud/buckets/bucket.py" PERMANENT_DATA_EXCP[((i++))]="/var/ossec/wodles/gcloud/buckets/access_logs.py" PERMANENT_DATA_EXCP[((i++))]="/var/ossec/wodles/gcloud/pubsub/subscriber.py" +PERMANENT_DATA_EXCP[((i++))]="/var/ossec/etc/lists/malicious-ioc/malicious-ip" +PERMANENT_DATA_EXCP[((i++))]="/var/ossec/etc/lists/malicious-ioc/malicious-domains" +PERMANENT_DATA_EXCP[((i++))]="/var/ossec/etc/lists/malicious-ioc/malware-hashes" export PERMANENT_DATA_EXCP # Files mounted in a volume that should be deleted From 056300b59d54133b77bbab5d3df6c56563ac979f Mon Sep 17 00:00:00 2001 From: Raul Del Pozo Moreno <14913942+rauldpm@users.noreply.github.com> Date: Fri, 13 Jun 2025 15:38:46 +0200 Subject: [PATCH 154/156] fix: added admin privilege to PR merge --- .github/workflows/4_bumper_repository.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/.github/workflows/4_bumper_repository.yml b/.github/workflows/4_bumper_repository.yml index 2016a55d..aed9b1b7 100644 --- a/.github/workflows/4_bumper_repository.yml +++ b/.github/workflows/4_bumper_repository.yml @@ -131,7 +131,7 @@ jobs: - name: Merge pull request run: | # Any checks for the PR are bypassed since the branch is expected to be functional (i.e. the bump process does not introduce any bugs) - gh pr merge "${{ steps.create_pr.outputs.pull_request_url }}" --merge + gh pr merge "${{ steps.create_pr.outputs.pull_request_url }}" --merge --admin - name: Show logs run: | From bbe5b5eb095dfdf2983d7f85e5b6bd4dad806581 Mon Sep 17 00:00:00 2001 From: vcerenu Date: Tue, 17 Jun 2025 15:05:52 -0300 Subject: [PATCH 155/156] Add changelog --- CHANGELOG.md | 1 + 1 file changed, 1 insertion(+) diff --git a/CHANGELOG.md b/CHANGELOG.md index 3d516090..5987c60b 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -5,6 +5,7 @@ All notable changes to this project will be documented in this file. ### Added +- Add permanent_data exceptions. ([#1890](https://github.com/wazuh/wazuh-docker/pull/1890)) - Integrate bumper script via GitHub action. ([#1863](https://github.com/wazuh/wazuh-docker/pull/1863)) - Add missing malicious-ioc ruleset lists ([#1870](https://github.com/wazuh/wazuh-docker/pull/1870)) - Added repository_bumper script. ([#1781](https://github.com/wazuh/wazuh-docker/pull/1781)) From 31101be6d2a272ee548c31cdf340a3a452fd9b55 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Gonzalo=20Acu=C3=B1a?= Date: Thu, 19 Jun 2025 11:51:03 -0300 Subject: [PATCH 156/156] Bump to 6.0.0 --- .env | 6 +++--- .github/.goss.yaml | 2 +- .github/workflows/Procedure_push_docker_images.yml | 4 ++-- README.md | 2 +- VERSION.json | 2 +- build-docker-images/README.md | 4 ++-- build-docker-images/build-images.sh | 4 ++-- docs/dev/build-image.md | 4 ++-- docs/dev/introduction.md | 2 +- docs/dev/setup.md | 6 +++--- docs/ref/Introduction/description.md | 6 +++--- docs/ref/Introduction/introduction.md | 4 ++-- docs/ref/configuration/configuration-files.md | 2 +- docs/ref/configuration/configuration.md | 2 +- docs/ref/getting-started/deployment/deployment.md | 6 +++--- docs/ref/getting-started/getting-started.md | 6 +++--- docs/ref/getting-started/requirements.md | 2 +- docs/ref/glossary.md | 6 +++--- multi-node/docker-compose.yml | 12 ++++++------ single-node/docker-compose.yml | 6 +++--- wazuh-agent/docker-compose.yml | 2 +- 21 files changed, 45 insertions(+), 45 deletions(-) diff --git a/.env b/.env index c2d4e554..73ca5e1e 100755 --- a/.env +++ b/.env @@ -1,6 +1,6 @@ -WAZUH_VERSION=5.0.0 -WAZUH_IMAGE_VERSION=5.0.0 +WAZUH_VERSION=6.0.0 +WAZUH_IMAGE_VERSION=6.0.0 WAZUH_TAG_REVISION=1 -FILEBEAT_TEMPLATE_BRANCH=5.0.0 +FILEBEAT_TEMPLATE_BRANCH=6.0.0 WAZUH_FILEBEAT_MODULE=wazuh-filebeat-0.4.tar.gz WAZUH_UI_REVISION=1 diff --git a/.github/.goss.yaml b/.github/.goss.yaml index 85c33160..f5ed9b65 100644 --- a/.github/.goss.yaml +++ b/.github/.goss.yaml @@ -56,7 +56,7 @@ package: wazuh-manager: installed: true versions: - - 5.0.0 + - 6.0.0 port: tcp:1514: listening: true diff --git a/.github/workflows/Procedure_push_docker_images.yml b/.github/workflows/Procedure_push_docker_images.yml index af6bc25d..032a1138 100644 --- a/.github/workflows/Procedure_push_docker_images.yml +++ b/.github/workflows/Procedure_push_docker_images.yml @@ -6,7 +6,7 @@ on: inputs: image_tag: description: 'Docker image tag' - default: '5.0.0' + default: '6.0.0' required: true docker_reference: description: 'wazuh-docker reference' @@ -41,7 +41,7 @@ on: inputs: image_tag: description: 'Docker image tag' - default: '5.0.0' + default: '6.0.0' required: true type: string docker_reference: diff --git a/README.md b/README.md index bcd5f817..d2dc4bd3 100644 --- a/README.md +++ b/README.md @@ -18,7 +18,7 @@ The `wazuh/wazuh-docker` repository provides resources to deploy the Wazuh cyber ## Branch Convention - `main`: Developing and testing of new features. -- `X.Y.Z`: Version-specific branches (e.g., `5.0.0`, `4.14.0`, etc.). +- `X.Y.Z`: Version-specific branches (e.g., `6.0.0`, `4.14.0`, etc.). ## Documentation diff --git a/VERSION.json b/VERSION.json index 93df817f..cba265da 100644 --- a/VERSION.json +++ b/VERSION.json @@ -1,4 +1,4 @@ { - "version": "5.0.0", + "version": "6.0.0", "stage": "alpha0" } diff --git a/build-docker-images/README.md b/build-docker-images/README.md index 11fde42c..a62b4028 100644 --- a/build-docker-images/README.md +++ b/build-docker-images/README.md @@ -13,7 +13,7 @@ This script initializes the environment variables needed to build each of the im The script allows you to build images from other versions of Wazuh, to do this you must use the -v or --version argument: ``` -$ build-docker-images/build-images.sh -v 5.0.0 +$ build-docker-images/build-images.sh -v 6.0.0 ``` To get all the available script options use the -h or --help option: @@ -26,7 +26,7 @@ Usage: build-docker-images/build-images.sh [OPTIONS] -d, --dev [Optional] Set the development stage you want to build, example rc1 or beta1, not used by default. -f, --filebeat-module [Optional] Set Filebeat module version. By default 0.4. -r, --revision [Optional] Package revision. By default 1 - -v, --version [Optional] Set the Wazuh version should be builded. By default, 5.0.0. + -v, --version [Optional] Set the Wazuh version should be builded. By default, 6.0.0. -h, --help Show this help. ``` \ No newline at end of file diff --git a/build-docker-images/build-images.sh b/build-docker-images/build-images.sh index d4f3f4ce..8fb19f3b 100755 --- a/build-docker-images/build-images.sh +++ b/build-docker-images/build-images.sh @@ -1,4 +1,4 @@ -WAZUH_IMAGE_VERSION=5.0.0 +WAZUH_IMAGE_VERSION=6.0.0 WAZUH_VERSION=$(echo $WAZUH_IMAGE_VERSION | sed -e 's/\.//g') WAZUH_TAG_REVISION=1 WAZUH_CURRENT_VERSION=$(curl --silent https://api.github.com/repos/wazuh/wazuh/releases/latest | grep '["]tag_name["]:' | sed -E 's/.*\"([^\"]+)\".*/\1/' | cut -c 2- | sed -e 's/\.//g') @@ -12,7 +12,7 @@ IMAGE_VERSION=${WAZUH_IMAGE_VERSION} # License (version 2) as published by the FSF - Free Software # Foundation. -WAZUH_IMAGE_VERSION="5.0.0" +WAZUH_IMAGE_VERSION="6.0.0" WAZUH_TAG_REVISION="1" WAZUH_DEV_STAGE="" FILEBEAT_MODULE_VERSION="0.4" diff --git a/docs/dev/build-image.md b/docs/dev/build-image.md index 11fde42c..a62b4028 100644 --- a/docs/dev/build-image.md +++ b/docs/dev/build-image.md @@ -13,7 +13,7 @@ This script initializes the environment variables needed to build each of the im The script allows you to build images from other versions of Wazuh, to do this you must use the -v or --version argument: ``` -$ build-docker-images/build-images.sh -v 5.0.0 +$ build-docker-images/build-images.sh -v 6.0.0 ``` To get all the available script options use the -h or --help option: @@ -26,7 +26,7 @@ Usage: build-docker-images/build-images.sh [OPTIONS] -d, --dev [Optional] Set the development stage you want to build, example rc1 or beta1, not used by default. -f, --filebeat-module [Optional] Set Filebeat module version. By default 0.4. -r, --revision [Optional] Package revision. By default 1 - -v, --version [Optional] Set the Wazuh version should be builded. By default, 5.0.0. + -v, --version [Optional] Set the Wazuh version should be builded. By default, 6.0.0. -h, --help Show this help. ``` \ No newline at end of file diff --git a/docs/dev/introduction.md b/docs/dev/introduction.md index bb0f0850..28798d79 100644 --- a/docs/dev/introduction.md +++ b/docs/dev/introduction.md @@ -1,6 +1,6 @@ # Development Guide - Introduction -Welcome to the Development Guide for Wazuh-docker version 5.0.0 This guide is intended for developers, contributors, and advanced users who wish to understand the development aspects of the Wazuh-Docker project, build custom Docker images, or contribute to its development. +Welcome to the Development Guide for Wazuh-docker version 6.0.0 This guide is intended for developers, contributors, and advanced users who wish to understand the development aspects of the Wazuh-Docker project, build custom Docker images, or contribute to its development. ## Purpose of This Guide diff --git a/docs/dev/setup.md b/docs/dev/setup.md index 3456bd24..8a661023 100644 --- a/docs/dev/setup.md +++ b/docs/dev/setup.md @@ -1,6 +1,6 @@ # Development Guide - Setup Environment -This section outlines the steps required to set up your local development environment for working with the Wazuh-Docker project (version 5.0.0). A proper setup is crucial for building images, running tests, and contributing effectively. +This section outlines the steps required to set up your local development environment for working with the Wazuh-Docker project (version 6.0.0). A proper setup is crucial for building images, running tests, and contributing effectively. ## Prerequisites @@ -26,12 +26,12 @@ Before you begin, ensure your system meets the following requirements: Follow these steps to prepare your development environment: 1. **Clone the Repository**: - Clone the `wazuh-docker` repository from GitHub. It's important to check out the specific branch you intend to work with, in this case, `5.0.0`. + Clone the `wazuh-docker` repository from GitHub. It's important to check out the specific branch you intend to work with, in this case, `6.0.0`. ```bash git clone [https://github.com/wazuh/wazuh-docker.git](https://github.com/wazuh/wazuh-docker.git) cd wazuh-docker - git checkout v5.0.0 + git checkout v6.0.0 ``` 2. **Verify Docker Installation**: diff --git a/docs/ref/Introduction/description.md b/docs/ref/Introduction/description.md index 6679997f..44a4b8d5 100644 --- a/docs/ref/Introduction/description.md +++ b/docs/ref/Introduction/description.md @@ -1,6 +1,6 @@ # Reference Manual - Description -This section provides a detailed description of Wazuh-docker (version 5.0.0), its components, and its architecture when deployed using Docker containers. Understanding these aspects is key to effectively deploying and managing your Wazuh environment. +This section provides a detailed description of Wazuh-docker (version 6.0.0), its components, and its architecture when deployed using Docker containers. Understanding these aspects is key to effectively deploying and managing your Wazuh environment. ## What is Wazuh? @@ -18,7 +18,7 @@ Wazuh-docker is a project that provides Docker images and `docker compose` confi ## Core Components in Wazuh-Docker -The Wazuh-Docker project typically provides images for the following core Wazuh components, adapted for version 5.0.0: +The Wazuh-Docker project typically provides images for the following core Wazuh components, adapted for version 6.0.0: 1. **Wazuh Manager**: - The central component that collects and analyzes data from deployed Wazuh agents. @@ -28,7 +28,7 @@ The Wazuh-Docker project typically provides images for the following core Wazuh 2. **Wazuh Indexer**: - A highly scalable, full-text search and analytics engine. - Based on OpenSearch (or historically Elasticsearch), it stores and indexes alerts and monitoring data generated by the Wazuh manager. - - The Wazuh indexer container provides the data persistence layer for Wazuh alerts and events. For version 5.0.0, this is typically an OpenSearch-based component. + - The Wazuh indexer container provides the data persistence layer for Wazuh alerts and events. For version 6.0.0, this is typically an OpenSearch-based component. 3. **Wazuh Dashboard**: - A flexible visualization tool based on OpenSearch Dashboards (or historically Kibana). diff --git a/docs/ref/Introduction/introduction.md b/docs/ref/Introduction/introduction.md index f0ea1b10..5392c89e 100644 --- a/docs/ref/Introduction/introduction.md +++ b/docs/ref/Introduction/introduction.md @@ -1,6 +1,6 @@ # Reference Manual - Introduction -Welcome to the Reference Manual for Wazuh-Docker, version 5.0.0. This manual provides comprehensive information about deploying, configuring, and managing your Wazuh environment using Docker. +Welcome to the Reference Manual for Wazuh-Docker, version 6.0.0. This manual provides comprehensive information about deploying, configuring, and managing your Wazuh environment using Docker. ## Purpose of This Manual @@ -44,4 +44,4 @@ This manual is structured to help you find information efficiently: - If you need to customize your deployment, refer to the [Configuration](configuration/configuration.md) section. - For specific terms or concepts, consult the [Glossary](glossary.md). -This manual refers to version 5.0.0 of Wazuh-Docker. Ensure you are using the documentation that corresponds to your deployed version. +This manual refers to version 6.0.0 of Wazuh-Docker. Ensure you are using the documentation that corresponds to your deployed version. diff --git a/docs/ref/configuration/configuration-files.md b/docs/ref/configuration/configuration-files.md index 4965b89e..f28e1e04 100644 --- a/docs/ref/configuration/configuration-files.md +++ b/docs/ref/configuration/configuration-files.md @@ -29,4 +29,4 @@ ``` -Consult the official Wazuh documentation for version 5.0.0 for detailed information on all possible configuration parameters for each component. +Consult the official Wazuh documentation for version 6.0.0 for detailed information on all possible configuration parameters for each component. diff --git a/docs/ref/configuration/configuration.md b/docs/ref/configuration/configuration.md index 636884d7..479673b4 100644 --- a/docs/ref/configuration/configuration.md +++ b/docs/ref/configuration/configuration.md @@ -1,6 +1,6 @@ # Reference Manual - Configuration -This section details how to configure your Wazuh-Docker deployment (version 5.0.0). Proper configuration is key to tailoring the Wazuh stack to your specific needs, managing data persistence, and integrating with your environment. +This section details how to configure your Wazuh-Docker deployment (version 6.0.0). Proper configuration is key to tailoring the Wazuh stack to your specific needs, managing data persistence, and integrating with your environment. ## Overview of Configuration Methods diff --git a/docs/ref/getting-started/deployment/deployment.md b/docs/ref/getting-started/deployment/deployment.md index 48360ef6..157e12d2 100644 --- a/docs/ref/getting-started/deployment/deployment.md +++ b/docs/ref/getting-started/deployment/deployment.md @@ -1,6 +1,6 @@ # Reference Manual - Deployment -This section provides detailed instructions for deploying Wazuh-Docker (version 5.0.0) in various configurations. Choose the deployment model that best suits your needs, from simple single-node setups for testing to more robust multi-node configurations for production environments. +This section provides detailed instructions for deploying Wazuh-Docker (version 6.0.0) in various configurations. Choose the deployment model that best suits your needs, from simple single-node setups for testing to more robust multi-node configurations for production environments. ## Overview of Deployment Options @@ -24,11 +24,11 @@ Ensure you have: - Met all the [System Requirements](ref/getting-started/requirements.md). - Installed Docker and Docker Compose on your host(s). -- Cloned the `wazuh-docker` repository (version `5.0.0`) or downloaded the necessary deployment files. +- Cloned the `wazuh-docker` repository (version `6.0.0`) or downloaded the necessary deployment files. ```bash git clone [https://github.com/wazuh/wazuh-docker.git](https://github.com/wazuh/wazuh-docker.git) cd wazuh-docker - git checkout v5.0.0 + git checkout v6.0.0 ``` - Made a backup of any existing Wazuh data if you are migrating or upgrading. diff --git a/docs/ref/getting-started/getting-started.md b/docs/ref/getting-started/getting-started.md index 677a16ef..a7a67008 100644 --- a/docs/ref/getting-started/getting-started.md +++ b/docs/ref/getting-started/getting-started.md @@ -1,6 +1,6 @@ # Reference Manual - Getting Started -This section guides you through the initial steps to get your Wazuh-docker (version 5.0.0) environment up and running. We will cover the prerequisites and point you to the deployment instructions. +This section guides you through the initial steps to get your Wazuh-docker (version 6.0.0) environment up and running. We will cover the prerequisites and point you to the deployment instructions. ## Overview @@ -27,11 +27,11 @@ Before diving into the deployment, please ensure you have reviewed: Verify that your host system has sufficient RAM, CPU, and disk space. Ensure Docker and Docker Compose are installed and functioning correctly. 2. **Obtain Wazuh-docker Configuration**: - You'll need the Docker Compose files and any associated configuration files from the `wazuh-docker` repository for version 5.0.0. + You'll need the Docker Compose files and any associated configuration files from the `wazuh-docker` repository for version 6.0.0. ```bash git clone [https://github.com/wazuh/wazuh-docker.git](https://github.com/wazuh/wazuh-docker.git) cd wazuh-docker - git checkout v5.0.0 + git checkout v6.0.0 # Navigate to the specific docker-compose directory, e.g., single-node or multi-node # cd docker-compose/single-node/ (example path) ``` diff --git a/docs/ref/getting-started/requirements.md b/docs/ref/getting-started/requirements.md index 407cc557..419325c6 100644 --- a/docs/ref/getting-started/requirements.md +++ b/docs/ref/getting-started/requirements.md @@ -1,6 +1,6 @@ # Reference Manual - Requirements -Before deploying Wazuh-Docker (version 5.0.0), it's essential to ensure your environment meets the necessary hardware and software requirements. Meeting these prerequisites will help ensure a stable and performant Wazuh deployment. +Before deploying Wazuh-Docker (version 6.0.0), it's essential to ensure your environment meets the necessary hardware and software requirements. Meeting these prerequisites will help ensure a stable and performant Wazuh deployment. ## Host System Requirements diff --git a/docs/ref/glossary.md b/docs/ref/glossary.md index c716700b..489b3231 100644 --- a/docs/ref/glossary.md +++ b/docs/ref/glossary.md @@ -1,6 +1,6 @@ # Reference Manual - Glossary -This glossary defines key terms and concepts related to Wazuh, Docker, and their use together in the Wazuh-Docker project (version 5.0.0). +This glossary defines key terms and concepts related to Wazuh, Docker, and their use together in the Wazuh-Docker project (version 6.0.0). --- @@ -22,7 +22,7 @@ This glossary defines key terms and concepts related to Wazuh, Docker, and their **D** -- **Dashboard (Wazuh Dashboard / OpenSearch Dashboards / Kibana)**: A web-based visualization tool used to explore, analyze, and visualize data stored in the Wazuh Indexer. It provides dashboards, visualizations, and a query interface for security events and alerts. For Wazuh 5.0.0, this is typically OpenSearch Dashboards. +- **Dashboard (Wazuh Dashboard / OpenSearch Dashboards / Kibana)**: A web-based visualization tool used to explore, analyze, and visualize data stored in the Wazuh Indexer. It provides dashboards, visualizations, and a query interface for security events and alerts. For Wazuh 6.0.0, this is typically OpenSearch Dashboards. - **Decoder**: A component in the Wazuh Manager that parses and extracts relevant information (fields) from raw log messages or event data. - **Docker**: An open platform for developing, shipping, and running applications inside containers. - **Docker Compose**: A tool for defining and running multi-container Docker applications. It uses a YAML file (`docker-compose.yml`) to configure the application's services, networks, and volumes. @@ -42,7 +42,7 @@ This glossary defines key terms and concepts related to Wazuh, Docker, and their **I** -- **Indexer (Wazuh Indexer / OpenSearch / Elasticsearch)**: The component responsible for storing, indexing, and making searchable the alerts and event data generated by the Wazuh Manager. For Wazuh 5.0.0, this is typically OpenSearch. +- **Indexer (Wazuh Indexer / OpenSearch / Elasticsearch)**: The component responsible for storing, indexing, and making searchable the alerts and event data generated by the Wazuh Manager. For Wazuh 6.0.0, this is typically OpenSearch. **L** diff --git a/multi-node/docker-compose.yml b/multi-node/docker-compose.yml index 611b50c4..5d5fdfdd 100644 --- a/multi-node/docker-compose.yml +++ b/multi-node/docker-compose.yml @@ -1,7 +1,7 @@ # Wazuh App Copyright (C) 2017, Wazuh Inc. (License GPLv2) services: wazuh.master: - image: wazuh/wazuh-manager:5.0.0 + image: wazuh/wazuh-manager:6.0.0 hostname: wazuh.master restart: always ulimits: @@ -43,7 +43,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.worker: - image: wazuh/wazuh-manager:5.0.0 + image: wazuh/wazuh-manager:6.0.0 hostname: wazuh.worker restart: always ulimits: @@ -79,7 +79,7 @@ services: - ./config/wazuh_cluster/wazuh_worker.conf:/wazuh-config-mount/etc/ossec.conf wazuh1.indexer: - image: wazuh/wazuh-indexer:5.0.0 + image: wazuh/wazuh-indexer:6.0.0 hostname: wazuh1.indexer restart: always ports: @@ -105,7 +105,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh2.indexer: - image: wazuh/wazuh-indexer:5.0.0 + image: wazuh/wazuh-indexer:6.0.0 hostname: wazuh2.indexer restart: always environment: @@ -127,7 +127,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh3.indexer: - image: wazuh/wazuh-indexer:5.0.0 + image: wazuh/wazuh-indexer:6.0.0 hostname: wazuh3.indexer restart: always environment: @@ -149,7 +149,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:5.0.0 + image: wazuh/wazuh-dashboard:6.0.0 hostname: wazuh.dashboard restart: always ports: diff --git a/single-node/docker-compose.yml b/single-node/docker-compose.yml index b014e044..9833ca01 100644 --- a/single-node/docker-compose.yml +++ b/single-node/docker-compose.yml @@ -1,7 +1,7 @@ # Wazuh App Copyright (C) 2017, Wazuh Inc. (License GPLv2) services: wazuh.manager: - image: wazuh/wazuh-manager:5.0.0 + image: wazuh/wazuh-manager:6.0.0 hostname: wazuh.manager restart: always ulimits: @@ -44,7 +44,7 @@ services: - ./config/wazuh_cluster/wazuh_manager.conf:/wazuh-config-mount/etc/ossec.conf wazuh.indexer: - image: wazuh/wazuh-indexer:5.0.0 + image: wazuh/wazuh-indexer:6.0.0 hostname: wazuh.indexer restart: always ports: @@ -69,7 +69,7 @@ services: - ./config/wazuh_indexer/internal_users.yml:/usr/share/wazuh-indexer/opensearch-security/internal_users.yml wazuh.dashboard: - image: wazuh/wazuh-dashboard:5.0.0 + image: wazuh/wazuh-dashboard:6.0.0 hostname: wazuh.dashboard restart: always ports: diff --git a/wazuh-agent/docker-compose.yml b/wazuh-agent/docker-compose.yml index 150c17e6..55ed1621 100644 --- a/wazuh-agent/docker-compose.yml +++ b/wazuh-agent/docker-compose.yml @@ -3,7 +3,7 @@ version: '3.7' services: wazuh.agent: - image: wazuh/wazuh-agent:5.0.0 + image: wazuh/wazuh-agent:6.0.0 restart: always environment: - WAZUH_MANAGER_SERVER=