Skip to content

Commit

Permalink
Merge pull request #734 from wazuh/merge-4.7.0-into-master
Browse files Browse the repository at this point in the history
Merge `4.7.0` into `master`
  • Loading branch information
havidarou committed Aug 11, 2023
2 parents 2ed28e1 + 2fd1947 commit 4b322b4
Show file tree
Hide file tree
Showing 7 changed files with 30 additions and 5 deletions.
3 changes: 0 additions & 3 deletions manifests/activeresponse.pp
Original file line number Diff line number Diff line change
Expand Up @@ -17,9 +17,6 @@
$before_arg = undef,
$content_arg = 'wazuh/fragments/_activeresponse.erb'
) {

require wazuh::params_manager

concat::fragment { $active_response_name:
target => $target_arg,
order => $order_arg,
Expand Down
2 changes: 1 addition & 1 deletion manifests/agent.pp
Original file line number Diff line number Diff line change
Expand Up @@ -340,7 +340,7 @@
}
}'Amazon':{
$apply_template_os = 'amazon'
}'CentOS','Centos','centos','AlmaLinux':{
}'CentOS','Centos','centos','AlmaLinux','Rocky':{
$apply_template_os = 'centos'
}'SLES':{
$apply_template_os = 'suse'
Expand Down
4 changes: 4 additions & 0 deletions manifests/manager.pp
Original file line number Diff line number Diff line change
Expand Up @@ -198,6 +198,10 @@
$vulnerability_detector_provider_msu_enabled = $wazuh::params_manager::vulnerability_detector_provider_msu_enabled,
$vulnerability_detector_provider_msu_update_interval = $wazuh::params_manager::vulnerability_detector_provider_msu_update_interval,

$vulnerability_detector_provider_almalinux = $wazuh::params_manager::vulnerability_detector_provider_almalinux,
$vulnerability_detector_provider_almalinux_enabled = $wazuh::params_manager::vulnerability_detector_provider_almalinux_enabled,
$vulnerability_detector_provider_almalinux_os = $wazuh::params_manager::vulnerability_detector_provider_almalinux_os,
$vulnerability_detector_provider_almalinux_update_interval = $wazuh::params_manager::vulnerability_detector_provider_almalinux_update_interval,

# syslog
$syslog_output = $wazuh::params_manager::syslog_output,
Expand Down
5 changes: 5 additions & 0 deletions manifests/params_agent.pp
Original file line number Diff line number Diff line change
Expand Up @@ -463,6 +463,11 @@
$ossec_service_provider = 'redhat'
}
}
'Rocky': {
if ( $::operatingsystemrelease =~ /^8.*/ ) {
$ossec_service_provider = 'redhat'
}
}
default: { fail('This ossec module has not been tested on your distribution') }
}
}
Expand Down
7 changes: 7 additions & 0 deletions manifests/params_manager.pp
Original file line number Diff line number Diff line change
Expand Up @@ -209,6 +209,13 @@
$vulnerability_detector_provider_msu_enabled = 'no'
$vulnerability_detector_provider_msu_update_interval = '1h'

$vulnerability_detector_provider_almalinux = 'yes'
$vulnerability_detector_provider_almalinux_enabled = 'no'
$vulnerability_detector_provider_almalinux_os = ['8',
'9'
]
$vulnerability_detector_provider_almalinux_update_interval = '1h'

$syslog_output = false
$syslog_output_level = 2
$syslog_output_port = 514
Expand Down
3 changes: 2 additions & 1 deletion manifests/repo.pp
Original file line number Diff line number Diff line change
Expand Up @@ -35,7 +35,8 @@
}
'Linux', 'RedHat', 'Suse' : {
case $::os[name] {
/^(CentOS|RedHat|OracleLinux|Fedora|Amazon|AlmaLinux|SLES)$/: {
/^(CentOS|RedHat|OracleLinux|Fedora|Amazon|AlmaLinux|Rocky|SLES)$/: {

if ( $::operatingsystemrelease =~ /^5.*/ ) {
$baseurl = 'https://packages.wazuh.com/4.x/yum/5/'
$gpgkey = 'http://packages.wazuh.com/key/GPG-KEY-WAZUH'
Expand Down
11 changes: 11 additions & 0 deletions templates/fragments/_vulnerability_detector.erb
Original file line number Diff line number Diff line change
Expand Up @@ -66,4 +66,15 @@
<% if @vulnerability_detector_provider_msu_update_interval %><update_interval><%= @vulnerability_detector_provider_msu_update_interval %></update_interval><% end %>
</provider>
<% end %>
<% if @vulnerability_detector_provider_almalinux %>
<provider name="almalinux">
<% if @vulnerability_detector_provider_almalinux_enabled %><enabled><%= @vulnerability_detector_provider_almalinux_enabled %></enabled><% end %>
<% if !@vulnerability_detector_provider_almalinux_os.empty? %>
<% @vulnerability_detector_provider_almalinux_os.each do |os| %>
<os><%= os %></os>
<% end %>
<% end %>
<% if @vulnerability_detector_provider_almalinux_update_interval %><update_interval><%= @vulnerability_detector_provider_almalinux_update_interval %></update_interval><% end %>
</provider>
<% end %>
</vulnerability-detector>

0 comments on commit 4b322b4

Please sign in to comment.