diff --git a/CHANGELOG.md b/CHANGELOG.md index 4e35bebef9..136c7f40f7 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -40,8 +40,10 @@ All notable changes to the Wazuh app project will be documented in this file. - Updated the `winston` dependency to `3.5.1` [#4985](https://github.com/wazuh/wazuh-kibana-app/pull/4985) - Updated the `pdfmake` dependency to `0.2.6` [#4985](https://github.com/wazuh/wazuh-kibana-app/pull/4985) - The button to export the app logs is now disabled when there are no results, instead of showing an error toast [#4992](https://github.com/wazuh/wazuh-kibana-app/pull/4992) +- Unify the SCA check result label name [#5031](https://github.com/wazuh/wazuh-kibana-app/pull/5031) - Updated `pdfmake, mocha and json5` dependencies [#5062](https://github.com/wazuh/wazuh-kibana-app/pull/5062) + ### Fixed - Fixed nested fields filtering in dashboards tables and KPIs [#4425](https://github.com/wazuh/wazuh-kibana-app/pull/4425) @@ -58,6 +60,7 @@ All notable changes to the Wazuh app project will be documented in this file. - Fixed agent deployment instructions for HP-UX and Solaris. [#4943](https://github.com/wazuh/wazuh-kibana-app/pull/4943) - Fixed a bug that caused the flyouts to close when clicking inside them [#4638](https://github.com/wazuh/wazuh-kibana-app/pull/4638) - Fixed the manager option in the agent deployment section [#4981](https://github.com/wazuh/wazuh-kibana-app/pull/4981) +- Fixed Inventory checks table filters by stats [#4999](https://github.com/wazuh/wazuh-kibana-app/pull/4999) [#5031](https://github.com/wazuh/wazuh-kibana-app/pull/5031) - Fixed commands in the deploy new agent section(most of the commands are missing '-1') [#4962](https://github.com/wazuh/wazuh-kibana-app/pull/4962) - Fixed agent installation command for macOS in the deploy new agent section. [#4968](https://github.com/wazuh/wazuh-kibana-app/pull/4968) - Deploy new agent section: Fixed the way macos versions and architectures were displayed, fixed the way agents were displayed, fixed the way ubuntu versions were displayed. [#4933](https://github.com/wazuh/wazuh-kibana-app/pull/4933) diff --git a/common/api-info/endpoints.json b/common/api-info/endpoints.json index 74175e672d..c75ae31920 100644 --- a/common/api-info/endpoints.json +++ b/common/api-info/endpoints.json @@ -4,7 +4,7 @@ "endpoints": [ { "name": "/", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.default_controller.default_info", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.default_controller.default_info", "description": "Return basic information about the API", "summary": "Get API info", "tags": [ @@ -23,7 +23,7 @@ }, { "name": "/agents", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.agent_controller.get_agents", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.agent_controller.get_agents", "description": "Return information about all available agents or a list of them", "summary": "List agents", "tags": [ @@ -235,7 +235,7 @@ }, { "name": "/agents/:agent_id/config/:component/:configuration", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.agent_controller.get_agent_config", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.agent_controller.get_agent_config", "description": "Return the active configuration the agent is currently using. This can be different from the configuration present in the configuration file, if it has been modified and the agent has not been restarted yet", "summary": "Get active configuration", "tags": [ @@ -272,13 +272,14 @@ "monitor", "request", "syscheck", + "wazuh-db", "wmodules" ] } }, { "name": ":configuration", - "description": "

Selected agent's configuration to read. The configuration to read depends on the selected component.\nThe following table shows all available combinations of component and configuration values:

\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n
ComponentConfigurationTag
agentclient<client>
agentbuffer<client_buffer>
agentlabels<labels>
agentinternal<agent>, <monitord>, <remoted>
agentlessagentless<agentless>
analysisglobal<global>
analysisactive_response<active-response>
analysisalerts<alerts>
analysiscommand<command>
analysisrules<rule>
analysisdecoders<decoder>
analysisinternal<analysisd>
authauth<auth>
comactive-response<active-response>
comlogging<logging>
cominternal<execd>
comcluster<cluster>
csyslogcsyslog<csyslog_output>
integratorintegration<integration>
logcollectorlocalfile<localfile>
logcollectorsocket<socket>
logcollectorinternal<logcollector>
mailglobal<global><email...>
mailalerts<email_alerts>
mailinternal<maild>
monitorglobal<global>
monitorinternal<monitord>
monitorinternal<reports>
requestglobal<global>
requestremote<remote>
requestinternal<remoted>
syschecksyscheck<syscheck>
syscheckrootcheck<rootcheck>
syscheckinternal<syscheck>, <rootcheck>
wmoduleswmodules<wodle>
\n", + "description": "

Selected agent's configuration to read. The configuration to read depends on the selected component.\nThe following table shows all available combinations of component and configuration values:

\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n
ComponentConfigurationTag
agentclient<client>
agentbuffer<client_buffer>
agentlabels<labels>
agentinternal<agent>, <monitord>, <remoted>
agentlessagentless<agentless>
analysisglobal<global>
analysisactive_response<active-response>
analysisalerts<alerts>
analysiscommand<command>
analysisrules<rule>
analysisdecoders<decoder>
analysisinternal<analysisd>
analysisrule_test<rule_test>
authauth<auth>
comactive-response<active-response>
comlogging<logging>
cominternal<execd>
comcluster<cluster>
csyslogcsyslog<csyslog_output>
integratorintegration<integration>
logcollectorlocalfile<localfile>
logcollectorsocket<socket>
logcollectorinternal<logcollector>
mailglobal<global><email...>
mailalerts<email_alerts>
mailinternal<maild>
monitorglobal<global>
monitorinternal<monitord>
monitorinternal<reports>
requestglobal<global>
requestremote<remote>
requestinternal<remoted>
syschecksyscheck<syscheck>
syscheckrootcheck<rootcheck>
syscheckinternal<syscheck>, <rootcheck>
wazuh-dbinternal<wazuh_db>
wazuh-dbwdb<wdb>
wmoduleswmodules<wodle>
\n", "required": true, "schema": { "type": "string", @@ -306,7 +307,9 @@ "remote", "syscheck", "rootcheck", - "wmodules" + "wdb", + "wmodules", + "rule_test" ] } } @@ -330,9 +333,63 @@ } ] }, + { + "name": "/agents/:agent_id/daemons/stats", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.agent_controller.get_daemon_stats", + "description": "Return Wazuh statistical information from specified daemons in a specified agent", + "summary": "Get Wazuh daemon stats from an agent", + "tags": [ + "Agents" + ], + "args": [ + { + "name": ":agent_id", + "description": "Agent ID. All possible values from 000 onwards", + "required": true, + "schema": { + "type": "string", + "minLength": 3, + "description": "Agent ID", + "format": "numbers" + } + } + ], + "query": [ + { + "name": "daemons_list", + "description": "List of daemon names (separated by comma), all daemons selected by default if not specified", + "schema": { + "type": "array", + "items": { + "type": "string", + "enum": [ + "wazuh-analysisd", + "wazuh-remoted" + ] + } + } + }, + { + "name": "pretty", + "description": "Show results in human-readable format", + "schema": { + "type": "boolean", + "default": false + } + }, + { + "name": "wait_for_complete", + "description": "Disable timeout response", + "schema": { + "type": "boolean", + "default": false + } + } + ] + }, { "name": "/agents/:agent_id/group/is_sync", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.agent_controller.get_sync_agent", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.agent_controller.get_sync_agent", "description": "Return whether the agent configuration has been synchronized with the agent or not. This can be useful to check after updating a group configuration", "summary": "Get configuration sync status", "tags": [ @@ -372,7 +429,7 @@ }, { "name": "/agents/:agent_id/key", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.agent_controller.get_agent_key", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.agent_controller.get_agent_key", "description": "Return the key of an agent", "summary": "Get key", "tags": [ @@ -412,7 +469,7 @@ }, { "name": "/agents/:agent_id/stats/:component", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.agent_controller.get_component_stats", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.agent_controller.get_component_stats", "description": "Return Wazuh's {component} statistical information from agent {agent_id}", "summary": "Get agent's component stats", "tags": [ @@ -464,7 +521,7 @@ }, { "name": "/agents/no_group", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.agent_controller.get_agent_no_group", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.agent_controller.get_agent_no_group", "description": "Return a list with all the available agents without an assigned group", "summary": "List agents without group", "tags": [ @@ -546,7 +603,7 @@ }, { "name": "/agents/outdated", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.agent_controller.get_agent_outdated", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.agent_controller.get_agent_outdated", "description": "Return the list of outdated agents", "summary": "List outdated agents", "tags": [ @@ -617,7 +674,7 @@ }, { "name": "/agents/stats/distinct", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.agent_controller.get_agent_fields", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.agent_controller.get_agent_fields", "description": "Return all the different combinations that agents have for the selected fields. It also indicates the total number of agents that have each combination", "summary": "List agents distinct", "tags": [ @@ -699,7 +756,7 @@ }, { "name": "/agents/summary/os", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.agent_controller.get_agent_summary_os", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.agent_controller.get_agent_summary_os", "description": "Return a summary of the OS of available agents", "summary": "Summarize agents OS", "tags": [ @@ -726,8 +783,8 @@ }, { "name": "/agents/summary/status", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.agent_controller.get_agent_summary_status", - "description": "Return a summary of the status of available agents", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.agent_controller.get_agent_summary_status", + "description": "Return a summary of the connection and groups configuration synchronization statuses of available agents", "summary": "Summarize agents status", "tags": [ "Agents" @@ -753,7 +810,7 @@ }, { "name": "/agents/upgrade_result", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.agent_controller.get_agent_upgrade", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.agent_controller.get_agent_upgrade", "description": "Return the agents upgrade results", "summary": "Get upgrade results", "tags": [ @@ -881,7 +938,7 @@ }, { "name": "/ciscat/:agent_id/results", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.ciscat_controller.get_agents_ciscat_results", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.ciscat_controller.get_agents_ciscat_results", "description": "Return the agent's ciscat results info", "summary": "Get results", "tags": [ @@ -1045,7 +1102,7 @@ }, { "name": "/cluster/:node_id/configuration", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.cluster_controller.get_configuration_node", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.cluster_controller.get_configuration_node", "description": "Return wazuh configuration used in node {node_id}. The 'section' and 'field' parameters will be ignored if 'raw' parameter is provided.", "summary": "Get node config", "tags": [ @@ -1139,7 +1196,7 @@ }, { "name": "/cluster/:node_id/configuration/:component/:configuration", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.cluster_controller.get_node_config", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.cluster_controller.get_node_config", "description": "Return the requested configuration in JSON format for the specified node", "summary": "Get node active configuration", "tags": [ @@ -1165,13 +1222,14 @@ "monitor", "request", "syscheck", + "wazuh-db", "wmodules" ] } }, { "name": ":configuration", - "description": "

Selected agent's configuration to read. The configuration to read depends on the selected component.\nThe following table shows all available combinations of component and configuration values:

\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n
ComponentConfigurationTag
agentclient<client>
agentbuffer<client_buffer>
agentlabels<labels>
agentinternal<agent>, <monitord>, <remoted>
agentlessagentless<agentless>
analysisglobal<global>
analysisactive_response<active-response>
analysisalerts<alerts>
analysiscommand<command>
analysisrules<rule>
analysisdecoders<decoder>
analysisinternal<analysisd>
authauth<auth>
comactive-response<active-response>
comlogging<logging>
cominternal<execd>
comcluster<cluster>
csyslogcsyslog<csyslog_output>
integratorintegration<integration>
logcollectorlocalfile<localfile>
logcollectorsocket<socket>
logcollectorinternal<logcollector>
mailglobal<global><email...>
mailalerts<email_alerts>
mailinternal<maild>
monitorglobal<global>
monitorinternal<monitord>
monitorinternal<reports>
requestglobal<global>
requestremote<remote>
requestinternal<remoted>
syschecksyscheck<syscheck>
syscheckrootcheck<rootcheck>
syscheckinternal<syscheck>, <rootcheck>
wmoduleswmodules<wodle>
\n", + "description": "

Selected agent's configuration to read. The configuration to read depends on the selected component.\nThe following table shows all available combinations of component and configuration values:

\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n
ComponentConfigurationTag
agentclient<client>
agentbuffer<client_buffer>
agentlabels<labels>
agentinternal<agent>, <monitord>, <remoted>
agentlessagentless<agentless>
analysisglobal<global>
analysisactive_response<active-response>
analysisalerts<alerts>
analysiscommand<command>
analysisrules<rule>
analysisdecoders<decoder>
analysisinternal<analysisd>
analysisrule_test<rule_test>
authauth<auth>
comactive-response<active-response>
comlogging<logging>
cominternal<execd>
comcluster<cluster>
csyslogcsyslog<csyslog_output>
integratorintegration<integration>
logcollectorlocalfile<localfile>
logcollectorsocket<socket>
logcollectorinternal<logcollector>
mailglobal<global><email...>
mailalerts<email_alerts>
mailinternal<maild>
monitorglobal<global>
monitorinternal<monitord>
monitorinternal<reports>
requestglobal<global>
requestremote<remote>
requestinternal<remoted>
syschecksyscheck<syscheck>
syscheckrootcheck<rootcheck>
syscheckinternal<syscheck>, <rootcheck>
wazuh-dbinternal<wazuh_db>
wazuh-dbwdb<wdb>
wmoduleswmodules<wodle>
\n", "required": true, "schema": { "type": "string", @@ -1199,7 +1257,9 @@ "remote", "syscheck", "rootcheck", - "wmodules" + "wdb", + "wmodules", + "rule_test" ] } }, @@ -1232,9 +1292,62 @@ } ] }, + { + "name": "/cluster/:node_id/daemons/stats", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.cluster_controller.get_daemon_stats_node", + "description": "Return Wazuh statistical information from specified daemons in a specified cluster node", + "summary": "Get Wazuh daemon stats from a cluster node", + "tags": [ + "Cluster" + ], + "args": [ + { + "name": ":node_id", + "description": "Cluster node name", + "required": true, + "schema": { + "type": "string", + "format": "names" + } + } + ], + "query": [ + { + "name": "daemons_list", + "description": "List of daemon names (separated by comma), all daemons selected by default if not specified", + "schema": { + "type": "array", + "items": { + "type": "string", + "enum": [ + "wazuh-analysisd", + "wazuh-remoted", + "wazuh-db" + ] + } + } + }, + { + "name": "pretty", + "description": "Show results in human-readable format", + "schema": { + "type": "boolean", + "default": false + } + }, + { + "name": "wait_for_complete", + "description": "Disable timeout response", + "schema": { + "type": "boolean", + "default": false + } + } + ] + }, { "name": "/cluster/:node_id/info", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.cluster_controller.get_info_node", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.cluster_controller.get_info_node", "description": "Return basic information about a specified node such as version, compilation date, installation path", "summary": "Get node info", "tags": [ @@ -1272,7 +1385,7 @@ }, { "name": "/cluster/:node_id/logs", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.cluster_controller.get_log_node", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.cluster_controller.get_log_node", "description": "Return the last 2000 wazuh log entries in the specified node", "summary": "Get node logs", "tags": [ @@ -1377,7 +1490,7 @@ }, { "name": "/cluster/:node_id/logs/summary", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.cluster_controller.get_log_summary_node", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.cluster_controller.get_log_summary_node", "description": "Return a summary of the last 2000 wazuh log entries in the specified node", "summary": "Get node logs summary", "tags": [ @@ -1415,7 +1528,7 @@ }, { "name": "/cluster/:node_id/stats", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.cluster_controller.get_stats_node", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.cluster_controller.get_stats_node", "description": "Return Wazuh statistical information in node {node_id} for the current or specified date", "summary": "Get node stats", "tags": [ @@ -1461,7 +1574,7 @@ }, { "name": "/cluster/:node_id/stats/analysisd", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.cluster_controller.get_stats_analysisd_node", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.cluster_controller.get_stats_analysisd_node", "description": "Return Wazuh analysisd statistical information in node {node_id}", "summary": "Get node stats analysisd", "tags": [ @@ -1499,7 +1612,7 @@ }, { "name": "/cluster/:node_id/stats/hourly", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.cluster_controller.get_stats_hourly_node", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.cluster_controller.get_stats_hourly_node", "description": "Return Wazuh statistical information in node {node_id} per hour. Each number in the averages field represents the average of alerts per hour", "summary": "Get node stats hour", "tags": [ @@ -1537,7 +1650,7 @@ }, { "name": "/cluster/:node_id/stats/remoted", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.cluster_controller.get_stats_remoted_node", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.cluster_controller.get_stats_remoted_node", "description": "Return Wazuh remoted statistical information in node {node_id}", "summary": "Get node stats remoted", "tags": [ @@ -1575,7 +1688,7 @@ }, { "name": "/cluster/:node_id/stats/weekly", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.cluster_controller.get_stats_weekly_node", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.cluster_controller.get_stats_weekly_node", "description": "Return Wazuh statistical information in node {node_id} per week. Each number in the averages field represents the average of alerts per hour for that specific day", "summary": "Get node stats week", "tags": [ @@ -1613,7 +1726,7 @@ }, { "name": "/cluster/:node_id/status", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.cluster_controller.get_status_node", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.cluster_controller.get_status_node", "description": "Return the status of all Wazuh daemons in node node_id", "summary": "Get node status", "tags": [ @@ -1651,7 +1764,7 @@ }, { "name": "/cluster/api/config", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.cluster_controller.get_api_config", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.cluster_controller.get_api_config", "description": "Return the API configuration of all nodes (or a list of them) in JSON format", "summary": "Get nodes API config", "tags": [ @@ -1688,7 +1801,7 @@ }, { "name": "/cluster/configuration/validation", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.cluster_controller.get_conf_validation", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.cluster_controller.get_conf_validation", "description": "Return whether the Wazuh configuration is correct or not in all cluster nodes or a list of them", "summary": "Check nodes config", "tags": [ @@ -1725,7 +1838,7 @@ }, { "name": "/cluster/healthcheck", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.cluster_controller.get_healthcheck", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.cluster_controller.get_healthcheck", "description": "Return cluster healthcheck information for all nodes or a list of them. Such information includes last keep alive, last synchronization time and number of agents reporting on each node", "summary": "Get nodes healthcheck", "tags": [ @@ -1762,7 +1875,7 @@ }, { "name": "/cluster/local/config", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.cluster_controller.get_config", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.cluster_controller.get_config", "description": "Return the current node cluster configuration", "summary": "Get local node config", "tags": [ @@ -1789,7 +1902,7 @@ }, { "name": "/cluster/local/info", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.cluster_controller.get_cluster_node", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.cluster_controller.get_cluster_node", "description": "Return basic information about the cluster node receiving the request", "summary": "Get local node info", "tags": [ @@ -1816,7 +1929,7 @@ }, { "name": "/cluster/nodes", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.cluster_controller.get_cluster_nodes", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.cluster_controller.get_cluster_nodes", "description": "Get information about all nodes in the cluster or a list of them", "summary": "Get nodes info", "tags": [ @@ -1917,9 +2030,46 @@ } ] }, + { + "name": "/cluster/ruleset/synchronization", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.cluster_controller.get_nodes_ruleset_sync_status", + "description": "Return ruleset synchronization status for all nodes or a list of them. This synchronization only covers the user custom ruleset", + "summary": "Get cluster nodes ruleset synchronization status", + "tags": [ + "Cluster" + ], + "query": [ + { + "name": "nodes_list", + "description": "List of node IDs (separated by comma), all nodes selected by default if not specified", + "schema": { + "type": "array", + "items": { + "type": "string" + } + } + }, + { + "name": "pretty", + "description": "Show results in human-readable format", + "schema": { + "type": "boolean", + "default": false + } + }, + { + "name": "wait_for_complete", + "description": "Disable timeout response", + "schema": { + "type": "boolean", + "default": false + } + } + ] + }, { "name": "/cluster/status", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.cluster_controller.get_status", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.cluster_controller.get_status", "description": "Return information about the cluster status", "summary": "Get cluster status", "tags": [ @@ -1946,7 +2096,7 @@ }, { "name": "/decoders", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.decoder_controller.get_decoders", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.decoder_controller.get_decoders", "description": "Return information about all decoders included in ossec.conf. This information include decoder's route, decoder's name, decoder's file among others", "summary": "List decoders", "tags": [ @@ -2071,7 +2221,7 @@ }, { "name": "/decoders/files", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.decoder_controller.get_decoders_files", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.decoder_controller.get_decoders_files", "description": "Return information about all decoders files used in Wazuh. This information include decoder's file, decoder's route and decoder's status among others", "summary": "Get files", "tags": [ @@ -2167,7 +2317,7 @@ }, { "name": "/decoders/files/:filename", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.decoder_controller.get_file", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.decoder_controller.get_file", "description": "Get the content of a specified decoder file", "summary": "Get decoders file content", "tags": [ @@ -2213,7 +2363,7 @@ }, { "name": "/decoders/parents", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.decoder_controller.get_decoders_parents", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.decoder_controller.get_decoders_parents", "description": "Return information about all parent decoders. A parent decoder is a decoder used as base of other decoders", "summary": "Get parent decoders", "tags": [ @@ -2288,7 +2438,7 @@ }, { "name": "/experimental/ciscat/results", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.experimental_controller.get_cis_cat_results", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.experimental_controller.get_cis_cat_results", "description": "Return CIS-CAT results for all agents or a list of them", "summary": "Get agents CIS-CAT results", "tags": [ @@ -2445,7 +2595,7 @@ }, { "name": "/experimental/syscollector/hardware", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.experimental_controller.get_hardware_info", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.experimental_controller.get_hardware_info", "description": "Return all agents (or a list of them) hardware info. This information include cpu, ram, scan info among others of all agents", "summary": "Get agents hardware", "tags": [ @@ -2584,7 +2734,7 @@ }, { "name": "/experimental/syscollector/hotfixes", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.experimental_controller.get_hotfixes_info", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.experimental_controller.get_hotfixes_info", "description": "Return all agents (or a list of them) hotfixes info", "summary": "Get agents hotfixes", "tags": [ @@ -2679,7 +2829,7 @@ }, { "name": "/experimental/syscollector/netaddr", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.experimental_controller.get_network_address_info", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.experimental_controller.get_network_address_info", "description": "Return all agents (or a list of them) IPv4 and IPv6 addresses associated to their network interfaces. This information include used IP protocol, interface, and IP address among others", "summary": "Get agents netaddr", "tags": [ @@ -2799,7 +2949,7 @@ }, { "name": "/experimental/syscollector/netiface", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.experimental_controller.get_network_interface_info", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.experimental_controller.get_network_interface_info", "description": "Return all agents (or a list of them) network interfaces. This information includes rx, scan, tx info and some network information among other", "summary": "Get agents netiface", "tags": [ @@ -3000,7 +3150,7 @@ }, { "name": "/experimental/syscollector/netproto", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.experimental_controller.get_network_protocol_info", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.experimental_controller.get_network_protocol_info", "description": "Return all agents (or a list of them) routing configuration for each network interface. This information includes interface, type protocol information among other", "summary": "Get agents netproto", "tags": [ @@ -3126,7 +3276,7 @@ }, { "name": "/experimental/syscollector/os", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.experimental_controller.get_os_info", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.experimental_controller.get_os_info", "description": "Return all agents (or a list of them) OS info. This information includes os information, architecture information among other", "summary": "Get agents OS", "tags": [ @@ -3254,7 +3404,7 @@ }, { "name": "/experimental/syscollector/packages", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.experimental_controller.get_packages_info", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.experimental_controller.get_packages_info", "description": "Return all agents (or a list of them) packages info. This information includes name, section, size, and priority information of all packages among other", "summary": "Get agents packages", "tags": [ @@ -3380,7 +3530,7 @@ }, { "name": "/experimental/syscollector/ports", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.experimental_controller.get_ports_info", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.experimental_controller.get_ports_info", "description": "Return all agents (or a list of them) ports info. This information includes local IP, Remote IP, protocol information among other", "summary": "Get agents ports", "tags": [ @@ -3532,7 +3682,7 @@ }, { "name": "/experimental/syscollector/processes", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.experimental_controller.get_processes_info", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.experimental_controller.get_processes_info", "description": "Return all agents (or a list of them) processes info", "summary": "Get agents processes", "tags": [ @@ -3732,7 +3882,7 @@ }, { "name": "/groups", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.agent_controller.get_list_group", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.agent_controller.get_list_group", "description": "Get information about all groups or a list of them. Returns a list containing basic information about each group such as number of agents belonging to the group and the checksums of the configuration and shared files", "summary": "Get groups", "tags": [ @@ -3829,7 +3979,7 @@ }, { "name": "/groups/:group_id/agents", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.agent_controller.get_agents_in_group", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.agent_controller.get_agents_in_group", "description": "Return the list of agents that belong to the specified group", "summary": "Get agents in a group", "tags": [ @@ -3940,7 +4090,7 @@ }, { "name": "/groups/:group_id/configuration", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.agent_controller.get_group_config", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.agent_controller.get_group_config", "description": "Return the group configuration defined in the `agent.conf` file", "summary": "Get group configuration", "tags": [ @@ -4000,7 +4150,7 @@ }, { "name": "/groups/:group_id/files", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.agent_controller.get_group_files", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.agent_controller.get_group_files", "description": "Return the files placed under the group directory", "summary": "Get group files", "tags": [ @@ -4097,7 +4247,7 @@ }, { "name": "/groups/:group_id/files/:file_name/json", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.agent_controller.get_group_file_json", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.agent_controller.get_group_file_json", "description": "Return the content of the specified group file parsed to JSON", "summary": "Get a file in group", "tags": [ @@ -4161,7 +4311,7 @@ }, { "name": "/groups/:group_id/files/:file_name/xml", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.agent_controller.get_group_file_xml", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.agent_controller.get_group_file_xml", "description": "Return the contents of the specified group file parsed to XML", "summary": "Get a file in group", "tags": [ @@ -4225,7 +4375,7 @@ }, { "name": "/lists", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.cdb_list_controller.get_lists", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.cdb_list_controller.get_lists", "description": "Return the contents of all CDB lists. Optionally, the result can be filtered by several criteria. See available parameters for more details", "summary": "Get CDB lists info", "tags": [ @@ -4319,7 +4469,7 @@ }, { "name": "/lists/files", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.cdb_list_controller.get_lists_files", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.cdb_list_controller.get_lists_files", "description": "Return the path from all CDB lists. Use this method to know all the CDB lists and their location in the filesystem relative to Wazuh installation folder", "summary": "Get CDB lists files", "tags": [ @@ -4402,7 +4552,7 @@ }, { "name": "/lists/files/:filename", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.cdb_list_controller.get_file", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.cdb_list_controller.get_file", "description": "Return the content of a CDB list file. Only the filename can be specified. It will be searched recursively if not found", "summary": "Get CDB list file content", "tags": [ @@ -4448,7 +4598,7 @@ }, { "name": "/manager/api/config", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.manager_controller.get_api_config", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.manager_controller.get_api_config", "description": "Return the local API configuration in JSON format", "summary": "Get API config", "tags": [ @@ -4475,7 +4625,7 @@ }, { "name": "/manager/configuration", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.manager_controller.get_configuration", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.manager_controller.get_configuration", "description": "Return wazuh configuration used. The 'section' and 'field' parameters will be ignored if 'raw' parameter is provided.", "summary": "Get configuration", "tags": [ @@ -4558,7 +4708,7 @@ }, { "name": "/manager/configuration/:component/:configuration", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.manager_controller.get_manager_config_ondemand", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.manager_controller.get_manager_config_ondemand", "description": "Return the requested active configuration in JSON format", "summary": "Get active configuration", "tags": [ @@ -4584,13 +4734,14 @@ "monitor", "request", "syscheck", + "wazuh-db", "wmodules" ] } }, { "name": ":configuration", - "description": "

Selected agent's configuration to read. The configuration to read depends on the selected component.\nThe following table shows all available combinations of component and configuration values:

\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n
ComponentConfigurationTag
agentclient<client>
agentbuffer<client_buffer>
agentlabels<labels>
agentinternal<agent>, <monitord>, <remoted>
agentlessagentless<agentless>
analysisglobal<global>
analysisactive_response<active-response>
analysisalerts<alerts>
analysiscommand<command>
analysisrules<rule>
analysisdecoders<decoder>
analysisinternal<analysisd>
authauth<auth>
comactive-response<active-response>
comlogging<logging>
cominternal<execd>
comcluster<cluster>
csyslogcsyslog<csyslog_output>
integratorintegration<integration>
logcollectorlocalfile<localfile>
logcollectorsocket<socket>
logcollectorinternal<logcollector>
mailglobal<global><email...>
mailalerts<email_alerts>
mailinternal<maild>
monitorglobal<global>
monitorinternal<monitord>
monitorinternal<reports>
requestglobal<global>
requestremote<remote>
requestinternal<remoted>
syschecksyscheck<syscheck>
syscheckrootcheck<rootcheck>
syscheckinternal<syscheck>, <rootcheck>
wmoduleswmodules<wodle>
\n", + "description": "

Selected agent's configuration to read. The configuration to read depends on the selected component.\nThe following table shows all available combinations of component and configuration values:

\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n
ComponentConfigurationTag
agentclient<client>
agentbuffer<client_buffer>
agentlabels<labels>
agentinternal<agent>, <monitord>, <remoted>
agentlessagentless<agentless>
analysisglobal<global>
analysisactive_response<active-response>
analysisalerts<alerts>
analysiscommand<command>
analysisrules<rule>
analysisdecoders<decoder>
analysisinternal<analysisd>
analysisrule_test<rule_test>
authauth<auth>
comactive-response<active-response>
comlogging<logging>
cominternal<execd>
comcluster<cluster>
csyslogcsyslog<csyslog_output>
integratorintegration<integration>
logcollectorlocalfile<localfile>
logcollectorsocket<socket>
logcollectorinternal<logcollector>
mailglobal<global><email...>
mailalerts<email_alerts>
mailinternal<maild>
monitorglobal<global>
monitorinternal<monitord>
monitorinternal<reports>
requestglobal<global>
requestremote<remote>
requestinternal<remoted>
syschecksyscheck<syscheck>
syscheckrootcheck<rootcheck>
syscheckinternal<syscheck>, <rootcheck>
wazuh-dbinternal<wazuh_db>
wazuh-dbwdb<wdb>
wmoduleswmodules<wodle>
\n", "required": true, "schema": { "type": "string", @@ -4618,7 +4769,9 @@ "remote", "syscheck", "rootcheck", - "wmodules" + "wdb", + "wmodules", + "rule_test" ] } } @@ -4644,7 +4797,7 @@ }, { "name": "/manager/configuration/validation", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.manager_controller.get_conf_validation", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.manager_controller.get_conf_validation", "description": "Return whether the Wazuh configuration is correct", "summary": "Check config", "tags": [ @@ -4669,9 +4822,51 @@ } ] }, + { + "name": "/manager/daemons/stats", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.manager_controller.get_daemon_stats", + "description": "Return Wazuh statistical information from specified daemons", + "summary": "Get Wazuh daemon stats", + "tags": [ + "Manager" + ], + "query": [ + { + "name": "daemons_list", + "description": "List of daemon names (separated by comma), all daemons selected by default if not specified", + "schema": { + "type": "array", + "items": { + "type": "string", + "enum": [ + "wazuh-analysisd", + "wazuh-remoted", + "wazuh-db" + ] + } + } + }, + { + "name": "pretty", + "description": "Show results in human-readable format", + "schema": { + "type": "boolean", + "default": false + } + }, + { + "name": "wait_for_complete", + "description": "Disable timeout response", + "schema": { + "type": "boolean", + "default": false + } + } + ] + }, { "name": "/manager/info", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.manager_controller.get_info", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.manager_controller.get_info", "description": "Return basic information such as version, compilation date, installation path", "summary": "Get information", "tags": [ @@ -4698,7 +4893,7 @@ }, { "name": "/manager/logs", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.manager_controller.get_log", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.manager_controller.get_log", "description": "Return the last 2000 wazuh log entries", "summary": "Get logs", "tags": [ @@ -4792,7 +4987,7 @@ }, { "name": "/manager/logs/summary", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.manager_controller.get_log_summary", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.manager_controller.get_log_summary", "description": "Return a summary of the last 2000 wazuh log entries", "summary": "Get logs summary", "tags": [ @@ -4819,7 +5014,7 @@ }, { "name": "/manager/stats", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.manager_controller.get_stats", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.manager_controller.get_stats", "description": "Return Wazuh statistical information for the current or specified date", "summary": "Get stats", "tags": [ @@ -4854,7 +5049,7 @@ }, { "name": "/manager/stats/analysisd", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.manager_controller.get_stats_analysisd", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.manager_controller.get_stats_analysisd", "description": "Return Wazuh analysisd statistical information", "summary": "Get stats analysisd", "tags": [ @@ -4881,7 +5076,7 @@ }, { "name": "/manager/stats/hourly", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.manager_controller.get_stats_hourly", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.manager_controller.get_stats_hourly", "description": "Return Wazuh statistical information per hour. Each number in the averages field represents the average of alerts per hour", "summary": "Get stats hour", "tags": [ @@ -4908,7 +5103,7 @@ }, { "name": "/manager/stats/remoted", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.manager_controller.get_stats_remoted", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.manager_controller.get_stats_remoted", "description": "Return Wazuh remoted statistical information", "summary": "Get stats remoted", "tags": [ @@ -4935,7 +5130,7 @@ }, { "name": "/manager/stats/weekly", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.manager_controller.get_stats_weekly", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.manager_controller.get_stats_weekly", "description": "Return Wazuh statistical information per week. Each number in the averages field represents the average of alerts per hour for that specific day", "summary": "Get stats week", "tags": [ @@ -4962,7 +5157,7 @@ }, { "name": "/manager/status", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.manager_controller.get_status", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.manager_controller.get_status", "description": "Return the status of all Wazuh daemons", "summary": "Get status", "tags": [ @@ -4989,7 +5184,7 @@ }, { "name": "/mitre/groups", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.mitre_controller.get_groups", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.mitre_controller.get_groups", "description": "Return the groups from MITRE database", "summary": "Get MITRE groups", "tags": [ @@ -5082,7 +5277,7 @@ }, { "name": "/mitre/metadata", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.mitre_controller.get_metadata", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.mitre_controller.get_metadata", "description": "Return the metadata from MITRE database", "summary": "Get MITRE metadata", "tags": [ @@ -5109,7 +5304,7 @@ }, { "name": "/mitre/mitigations", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.mitre_controller.get_mitigations", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.mitre_controller.get_mitigations", "description": "Return the mitigations from MITRE database", "summary": "Get MITRE mitigations", "tags": [ @@ -5202,7 +5397,7 @@ }, { "name": "/mitre/references", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.mitre_controller.get_references", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.mitre_controller.get_references", "description": "Return the references from MITRE database", "summary": "Get MITRE references", "tags": [ @@ -5295,7 +5490,7 @@ }, { "name": "/mitre/software", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.mitre_controller.get_software", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.mitre_controller.get_software", "description": "Return the software from MITRE database", "summary": "Get MITRE software", "tags": [ @@ -5388,7 +5583,7 @@ }, { "name": "/mitre/tactics", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.mitre_controller.get_tactics", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.mitre_controller.get_tactics", "description": "Return the tactics from MITRE database", "summary": "Get MITRE tactics", "tags": [ @@ -5481,7 +5676,7 @@ }, { "name": "/mitre/techniques", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.mitre_controller.get_techniques", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.mitre_controller.get_techniques", "description": "Return the techniques from MITRE database", "summary": "Get MITRE techniques", "tags": [ @@ -5574,7 +5769,7 @@ }, { "name": "/overview/agents", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.overview_controller.get_overview_agents", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.overview_controller.get_overview_agents", "description": "Return a dictionary with a full agents overview", "summary": "Get agents overview", "tags": [ @@ -5601,7 +5796,7 @@ }, { "name": "/rootcheck/:agent_id", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.rootcheck_controller.get_rootcheck_agent", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.rootcheck_controller.get_rootcheck_agent", "description": "Return the rootcheck database of an agent", "summary": "Get results", "tags": [ @@ -5728,7 +5923,7 @@ }, { "name": "/rootcheck/:agent_id/last_scan", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.rootcheck_controller.get_last_scan_agent", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.rootcheck_controller.get_last_scan_agent", "description": "Return the timestamp of the last rootcheck scan of an agent", "summary": "Get last scan datetime", "tags": [ @@ -5768,7 +5963,7 @@ }, { "name": "/rules", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.rule_controller.get_rules", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.rule_controller.get_rules", "description": "Return a list containing information about each rule such as file where it's defined, description, rule group, status, etc", "summary": "List rules", "tags": [ @@ -5966,7 +6161,7 @@ }, { "name": "/rules/files", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.rule_controller.get_rules_files", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.rule_controller.get_rules_files", "description": "Return a list containing all files used to define rules and their status", "summary": "Get files", "tags": [ @@ -6062,7 +6257,7 @@ }, { "name": "/rules/files/:filename", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.rule_controller.get_file", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.rule_controller.get_file", "description": "Get the content of a specified rule in the ruleset", "summary": "Get rules file content", "tags": [ @@ -6108,7 +6303,7 @@ }, { "name": "/rules/groups", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.rule_controller.get_rules_groups", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.rule_controller.get_rules_groups", "description": "Return a list containing all rule groups names", "summary": "Get groups", "tags": [ @@ -6172,7 +6367,7 @@ }, { "name": "/rules/requirement/:requirement", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.rule_controller.get_rules_requirement", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.rule_controller.get_rules_requirement", "description": "Return all specified requirement names defined in the Wazuh ruleset", "summary": "Get requirements", "tags": [ @@ -6254,7 +6449,7 @@ }, { "name": "/sca/:agent_id", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.sca_controller.get_sca_agent", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.sca_controller.get_sca_agent", "description": "Return the security SCA database of an agent", "summary": "Get results", "tags": [ @@ -6282,6 +6477,14 @@ "format": "alphanumeric_symbols" } }, + { + "name": "distinct", + "description": "Look for distinct values.", + "schema": { + "type": "boolean", + "default": false + } + }, { "name": "limit", "description": "Maximum number of elements to return. Although up to 100.000 can be specified, it is recommended not to exceed 500 elements. Responses may be slower the more this number is exceeded. ", @@ -6340,6 +6543,17 @@ "format": "search" } }, + { + "name": "select", + "description": "Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'", + "schema": { + "type": "array", + "items": { + "type": "string", + "format": "names" + } + } + }, { "name": "sort", "description": "Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'", @@ -6360,7 +6574,7 @@ }, { "name": "/sca/:agent_id/checks/:policy_id", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.sca_controller.get_sca_checks", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.sca_controller.get_sca_checks", "description": "Return the policy monitoring alerts for a given policy", "summary": "Get policy checks", "tags": [ @@ -6419,6 +6633,14 @@ "type": "string" } }, + { + "name": "distinct", + "description": "Look for distinct values.", + "schema": { + "type": "boolean", + "default": false + } + }, { "name": "file", "description": "Filter by full path", @@ -6527,19 +6749,22 @@ } }, { - "name": "sort", - "description": "Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'", + "name": "select", + "description": "Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'", "schema": { - "type": "string", - "format": "sort" + "type": "array", + "items": { + "type": "string", + "format": "names" + } } }, { - "name": "status", - "description": "Filter by status", + "name": "sort", + "description": "Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'", "schema": { "type": "string", - "format": "alphanumeric" + "format": "sort" } }, { @@ -6562,7 +6787,7 @@ }, { "name": "/security/actions", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.security_controller.get_rbac_actions", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.security_controller.get_rbac_actions", "description": "Get all RBAC actions, including the potential related resources and endpoints.", "summary": "List RBAC actions", "tags": [ @@ -6588,7 +6813,7 @@ }, { "name": "/security/config", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.security_controller.get_security_config", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.security_controller.get_security_config", "description": "Return the security configuration in JSON format", "summary": "Get security config", "tags": [ @@ -6615,7 +6840,7 @@ }, { "name": "/security/policies", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.security_controller.get_policies", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.security_controller.get_policies", "description": "Get all policies in the system, including the administrator policy", "summary": "List policies", "tags": [ @@ -6702,7 +6927,7 @@ }, { "name": "/security/resources", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.security_controller.get_rbac_resources", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.security_controller.get_rbac_resources", "description": "This method should be called to get all current defined RBAC resources.", "summary": "List RBAC resources", "tags": [ @@ -6741,7 +6966,7 @@ }, { "name": "/security/roles", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.security_controller.get_roles", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.security_controller.get_roles", "description": "For a specific list, indicate the ids separated by commas. Example: ?role_ids=1,2,3", "summary": "List roles", "tags": [ @@ -6828,7 +7053,7 @@ }, { "name": "/security/rules", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.security_controller.get_rules", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.security_controller.get_rules", "description": "Get a list of security rules from the system or all of them. These rules must be mapped with roles to obtain certain access privileges. For a specific list, indicate the ids separated by commas. Example: ?rule_ids=1,2,3", "summary": "List security rules", "tags": [ @@ -6915,7 +7140,7 @@ }, { "name": "/security/user/authenticate", - "documentation": "https://documentation.wazuh.com/current/user-manual/api/reference.html#operation/api.controllers.security_controller.deprecated_login_user", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.security_controller.deprecated_login_user", "description": "This method should be called to get an API token. This token will expire after auth_token_exp_timeout seconds (default: 900). This value can be changed using PUT /security/config", "summary": "Login", "tags": [ @@ -6934,7 +7159,7 @@ }, { "name": "/security/users", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.security_controller.get_users", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.security_controller.get_users", "description": "Get the information of a specified user", "summary": "List users", "tags": [ @@ -7021,7 +7246,7 @@ }, { "name": "/security/users/me", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.security_controller.get_user_me", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.security_controller.get_user_me", "description": "Get the information of the current user", "summary": "Get current user info", "tags": [ @@ -7048,7 +7273,7 @@ }, { "name": "/security/users/me/policies", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.security_controller.get_user_me_policies", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.security_controller.get_user_me_policies", "description": "Get the processed policies information for the current user", "summary": "Get current user processed policies", "tags": [ @@ -7067,7 +7292,7 @@ }, { "name": "/syscheck/:agent_id", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.syscheck_controller.get_syscheck_agent", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.syscheck_controller.get_syscheck_agent", "description": "Return FIM findings in the specified agent", "summary": "Get results", "tags": [ @@ -7257,7 +7482,7 @@ }, { "name": "/syscheck/:agent_id/last_scan", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.syscheck_controller.get_last_scan_agent", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.syscheck_controller.get_last_scan_agent", "description": "Return when the last syscheck scan started and ended. If the scan is still in progress the end date will be unknown", "summary": "Get last scan datetime", "tags": [ @@ -7297,7 +7522,7 @@ }, { "name": "/syscollector/:agent_id/hardware", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.syscollector_controller.get_hardware_info", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.syscollector_controller.get_hardware_info", "description": "Return the agent's hardware info. This information include cpu, ram, scan info among others", "summary": "Get agent hardware", "tags": [ @@ -7348,7 +7573,7 @@ }, { "name": "/syscollector/:agent_id/hotfixes", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.syscollector_controller.get_hotfix_info", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.syscollector_controller.get_hotfix_info", "description": "Return all hotfixes installed by Microsoft(R) in Windows(R) systems (KB... fixes)", "summary": "Get agent hotfixes", "tags": [ @@ -7450,7 +7675,7 @@ }, { "name": "/syscollector/:agent_id/netaddr", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.syscollector_controller.get_network_address_info", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.syscollector_controller.get_network_address_info", "description": "Return the agent's network address info. This information include used IP protocol, interface, IP address among others", "summary": "Get agent netaddr", "tags": [ @@ -7585,7 +7810,7 @@ }, { "name": "/syscollector/:agent_id/netiface", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.syscollector_controller.get_network_interface_info", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.syscollector_controller.get_network_interface_info", "description": "Return the agent's network interface info. This information include rx, scan, tx info and some network information among others", "summary": "Get agent netiface", "tags": [ @@ -7792,7 +8017,7 @@ }, { "name": "/syscollector/:agent_id/netproto", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.syscollector_controller.get_network_protocol_info", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.syscollector_controller.get_network_protocol_info", "description": "Return the agent's routing configuration for each network interface", "summary": "Get agent netproto", "tags": [ @@ -7925,7 +8150,7 @@ }, { "name": "/syscollector/:agent_id/os", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.syscollector_controller.get_os_info", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.syscollector_controller.get_os_info", "description": "Return the agent's OS info. This information include os information, architecture information among others of all agents", "summary": "Get agent OS", "tags": [ @@ -7976,7 +8201,7 @@ }, { "name": "/syscollector/:agent_id/packages", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.syscollector_controller.get_packages_info", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.syscollector_controller.get_packages_info", "description": "Return the agent's packages info. This information include name, section, size, priority information of all packages among others", "summary": "Get agent packages", "tags": [ @@ -8109,7 +8334,7 @@ }, { "name": "/syscollector/:agent_id/ports", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.syscollector_controller.get_ports_info", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.syscollector_controller.get_ports_info", "description": "Return the agent's ports info. This information include local IP, Remote IP, protocol information among others", "summary": "Get agent ports", "tags": [ @@ -8268,7 +8493,7 @@ }, { "name": "/syscollector/:agent_id/processes", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.syscollector_controller.get_processes_info", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.syscollector_controller.get_processes_info", "description": "Return the agent's processes info", "summary": "Get agent processes", "tags": [ @@ -8475,7 +8700,7 @@ }, { "name": "/tasks/status", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.task_controller.get_tasks_status", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.task_controller.get_tasks_status", "description": "Returns all available information about the specified tasks", "summary": "List tasks", "tags": [ @@ -8614,7 +8839,7 @@ }, { "name": "/vulnerability/:agent_id", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.vulnerability_controller.get_vulnerability_agent", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.vulnerability_controller.get_vulnerability_agent", "description": "Return the vulnerabilities of an agent", "summary": "Get vulnerabilities", "tags": [ @@ -8780,7 +9005,7 @@ }, { "name": "/vulnerability/:agent_id/last_scan", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.vulnerability_controller.get_last_scan_agent", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.vulnerability_controller.get_last_scan_agent", "description": "Return when the last full and partial vulnerability scan of a specified agent ended.", "summary": "Get last scan datetime", "tags": [ @@ -8820,7 +9045,7 @@ }, { "name": "/vulnerability/:agent_id/summary/:field", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.vulnerability_controller.get_vulnerabilities_field_summary", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.vulnerability_controller.get_vulnerabilities_field_summary", "description": "Return a summary of the vulnerabilities' field of an agent", "summary": "Get agent vulnerabilities' field summary", "tags": [ @@ -8901,7 +9126,7 @@ "endpoints": [ { "name": "/active-response", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.active_response_controller.run_command", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.active_response_controller.run_command", "description": "Run an Active Response command on all agents or a list of them", "summary": "Run command", "tags": [ @@ -8951,7 +9176,8 @@ }, "command": { "description": "Command running in the agent. If this value starts by `!`, then it refers to a script name instead of a command name", - "type": "string" + "type": "string", + "format": "active_response_command" }, "custom": { "description": "Whether the specified command is a custom command or not", @@ -8976,7 +9202,7 @@ }, { "name": "/agents/:agent_id/group/:group_id", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.agent_controller.put_agent_single_group", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.agent_controller.put_agent_single_group", "description": "Assign an agent to a specified group", "summary": "Assign agent to group", "tags": [ @@ -9033,7 +9259,7 @@ }, { "name": "/agents/:agent_id/restart", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.agent_controller.restart_agent", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.agent_controller.restart_agent", "description": "Restart the specified agent", "summary": "Restart agent", "tags": [ @@ -9073,7 +9299,7 @@ }, { "name": "/agents/group", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.agent_controller.put_multiple_agent_single_group", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.agent_controller.put_multiple_agent_single_group", "description": "Assign all agents or a list of them to the specified group", "summary": "Assign agents to group", "tags": [ @@ -9130,7 +9356,7 @@ }, { "name": "/agents/group/:group_id/restart", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.agent_controller.restart_agents_by_group", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.agent_controller.restart_agents_by_group", "description": "Restart all agents which belong to a given group", "summary": "Restart agents in group", "tags": [ @@ -9169,7 +9395,7 @@ }, { "name": "/agents/node/:node_id/restart", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.agent_controller.restart_agents_by_node", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.agent_controller.restart_agents_by_node", "description": "Restart all agents which belong to a specific given node", "summary": "Restart agents in node", "tags": [ @@ -9207,7 +9433,7 @@ }, { "name": "/agents/reconnect", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.agent_controller.reconnect_agents", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.agent_controller.reconnect_agents", "description": "Force reconnect all agents or a list of them", "summary": "Force reconnect agents", "tags": [ @@ -9247,7 +9473,7 @@ }, { "name": "/agents/restart", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.agent_controller.restart_agents", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.agent_controller.restart_agents", "description": "Restart all agents or a list of them", "summary": "Restart agents", "tags": [ @@ -9287,7 +9513,7 @@ }, { "name": "/agents/upgrade", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.agent_controller.put_upgrade_agents", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.agent_controller.put_upgrade_agents", "description": "Upgrade agents using a WPK file from online repository. When upgrading more than 3000 agents at the same time, it's highly recommended to use the parameter `wait_for_complete` set to `true` to avoid a possible API timeout", "summary": "Upgrade agents", "tags": [ @@ -9448,7 +9674,7 @@ }, { "name": "/agents/upgrade_custom", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.agent_controller.put_upgrade_custom_agents", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.agent_controller.put_upgrade_custom_agents", "description": "Upgrade the agents using a local WPK file. When upgrading more than 3000 agents at the same time, it's highly recommended to use the parameter `wait_for_complete` set to `true` to avoid a possible API timeout", "summary": "Upgrade agents custom", "tags": [ @@ -9594,7 +9820,7 @@ }, { "name": "/cluster/:node_id/configuration", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.cluster_controller.update_configuration", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.cluster_controller.update_configuration", "description": "Replace wazuh configuration for the given node with the data contained in the API request", "summary": "Update node configuration", "tags": [ @@ -9632,7 +9858,7 @@ }, { "name": "/cluster/restart", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.cluster_controller.put_restart", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.cluster_controller.put_restart", "description": "Restart all nodes in the cluster or a list of them", "summary": "Restart nodes", "tags": [ @@ -9669,7 +9895,7 @@ }, { "name": "/decoders/files/:filename", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.decoder_controller.put_file", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.decoder_controller.put_file", "description": "Upload or replace a user decoder file content", "summary": "Update decoders file", "tags": [ @@ -9715,7 +9941,7 @@ }, { "name": "/groups/:group_id/configuration", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.agent_controller.put_group_config", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.agent_controller.put_group_config", "description": "Update an specified group's configuration. This API call expects a full valid XML file with the shared configuration tags/syntax", "summary": "Update group configuration", "tags": [ @@ -9754,7 +9980,7 @@ }, { "name": "/lists/files/:filename", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.cdb_list_controller.put_file", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.cdb_list_controller.put_file", "description": "Replace or upload a CDB list file with the data contained in the API request", "summary": "Update CDB list file", "tags": [ @@ -9800,7 +10026,7 @@ }, { "name": "/logtest", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.logtest_controller.run_logtest_tool", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.logtest_controller.run_logtest_tool", "description": "Run logtest tool to check if a specified log raises any alert among other information", "summary": "Run logtest", "tags": [ @@ -9855,7 +10081,7 @@ }, { "name": "/manager/configuration", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.manager_controller.update_configuration", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.manager_controller.update_configuration", "description": "Replace Wazuh configuration with the data contained in the API request", "summary": "Update Wazuh configuration", "tags": [ @@ -9882,7 +10108,7 @@ }, { "name": "/manager/restart", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.manager_controller.put_restart", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.manager_controller.put_restart", "description": "Restart the wazuh manager", "summary": "Restart manager", "tags": [ @@ -9909,7 +10135,7 @@ }, { "name": "/rootcheck", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.rootcheck_controller.put_rootcheck", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.rootcheck_controller.put_rootcheck", "description": "Run rootcheck scan in all agents or a list of them", "summary": "Run scan", "tags": [ @@ -9949,7 +10175,7 @@ }, { "name": "/rules/files/:filename", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.rule_controller.put_file", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.rule_controller.put_file", "description": "Upload or replace a user ruleset file content", "summary": "Update rules file", "tags": [ @@ -9995,7 +10221,7 @@ }, { "name": "/security/config", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.security_controller.put_security_config", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.security_controller.put_security_config", "description": "Update the security configuration with the data contained in the API request", "summary": "Update security config", "tags": [ @@ -10046,7 +10272,7 @@ }, { "name": "/security/policies/:policy_id", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.security_controller.update_policy", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.security_controller.update_policy", "description": "Modify a policy, at least one property must be indicated", "summary": "Update policy", "tags": [ @@ -10127,7 +10353,7 @@ }, { "name": "/security/roles/:role_id", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.security_controller.update_role", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.security_controller.update_role", "description": "Modify a role, cannot modify associated policies in this endpoint, at least one property must be indicated", "summary": "Update role", "tags": [ @@ -10179,7 +10405,7 @@ }, { "name": "/security/rules/:rule_id", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.security_controller.update_rule", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.security_controller.update_rule", "description": "Modify a security rule by specifying its ID", "summary": "Update security rule", "tags": [ @@ -10235,7 +10461,7 @@ }, { "name": "/security/user/revoke", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.security_controller.revoke_all_tokens", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.security_controller.revoke_all_tokens", "description": "This method should be called to revoke all active JWT tokens", "summary": "Revoke JWT tokens", "tags": [ @@ -10244,7 +10470,7 @@ }, { "name": "/security/users/:user_id", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.security_controller.update_user", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.security_controller.update_user", "description": "Modify a user's password by specifying their ID", "summary": "Update users", "tags": [ @@ -10290,7 +10516,7 @@ }, { "name": "/security/users/:user_id/run_as", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.security_controller.edit_run_as", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.security_controller.edit_run_as", "description": "Modify a user's allow_run_as flag by specifying their ID", "summary": "Enable/Disable run_as", "tags": [ @@ -10337,7 +10563,7 @@ }, { "name": "/syscheck", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.syscheck_controller.put_syscheck", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.syscheck_controller.put_syscheck", "description": "Run FIM scan in all agents", "summary": "Run scan", "tags": [ @@ -10374,6 +10600,33 @@ } } ] + }, + { + "name": "/vulnerability", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.vulnerability_controller.run_vulnerability_scan", + "description": "Run a vulnerability detector scan in all nodes", + "summary": "Run vulnerability detector scan", + "tags": [ + "Vulnerability" + ], + "query": [ + { + "name": "pretty", + "description": "Show results in human-readable format", + "schema": { + "type": "boolean", + "default": false + } + }, + { + "name": "wait_for_complete", + "description": "Disable timeout response", + "schema": { + "type": "boolean", + "default": false + } + } + ] } ] }, @@ -10382,7 +10635,7 @@ "endpoints": [ { "name": "/agents", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.agent_controller.add_agent", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.agent_controller.add_agent", "description": "Add a new agent", "summary": "Add agent", "tags": [ @@ -10423,7 +10676,7 @@ }, { "name": "/agents/insert", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.agent_controller.insert_agent", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.agent_controller.insert_agent", "description": "Add an agent specifying its name, ID and IP. If an agent with the same name, the same ID or the same IP already exists, replace it using the `force` parameter", "summary": "Add agent full", "tags": [ @@ -10513,7 +10766,7 @@ }, { "name": "/agents/insert/quick", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.agent_controller.post_new_agent", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.agent_controller.post_new_agent", "description": "Add a new agent with name `agent_name`. This agent will use `any` as IP", "summary": "Add agent quick", "tags": [ @@ -10550,7 +10803,7 @@ }, { "name": "/groups", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.agent_controller.post_group", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.agent_controller.post_group", "description": "Create a new group", "summary": "Create a group", "tags": [ @@ -10586,7 +10839,7 @@ }, { "name": "/security/policies", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.security_controller.add_policy", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.security_controller.add_policy", "description": "Add a new policy, all fields need to be specified", "summary": "Add policy", "tags": [ @@ -10659,7 +10912,7 @@ }, { "name": "/security/roles", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.security_controller.add_role", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.security_controller.add_role", "description": "Add a new role, all fields need to be specified", "summary": "Add role", "tags": [ @@ -10702,7 +10955,7 @@ }, { "name": "/security/roles/:role_id/policies", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.security_controller.set_role_policy", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.security_controller.set_role_policy", "description": "Create a specified relation role-policy, one role may have multiples policies", "summary": "Add policies to role", "tags": [ @@ -10763,7 +11016,7 @@ }, { "name": "/security/roles/:role_id/rules", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.security_controller.set_role_rule", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.security_controller.set_role_rule", "description": "Create a specific role-rule relation. One role may have multiple security rules", "summary": "Add security rules to role", "tags": [ @@ -10815,7 +11068,7 @@ }, { "name": "/security/rules", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.security_controller.add_rule", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.security_controller.add_rule", "description": "Add a new security rule", "summary": "Add security rule", "tags": [ @@ -10863,7 +11116,7 @@ }, { "name": "/security/user/authenticate", - "documentation": "https://documentation.wazuh.com/current/user-manual/api/reference.html#operation/api.controllers.security_controller.login_user", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.security_controller.login_user", "description": "This method should be called to get an API token. This token will expire after auth_token_exp_timeout seconds (default: 900). This value can be changed using PUT /security/config", "summary": "Login", "tags": [ @@ -10882,7 +11135,7 @@ }, { "name": "/security/user/authenticate/run_as", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.security_controller.run_as_login", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.security_controller.run_as_login", "description": "This method should be called to get an API token using an authorization context body. This token will expire after auth_token_exp_timeout seconds (default: 900). This value can be changed using PUT /security/config", "summary": "Login auth_context", "tags": [ @@ -10907,7 +11160,7 @@ }, { "name": "/security/users", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.security_controller.create_user", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.security_controller.create_user", "description": "Add a new API user to the system", "summary": "Add user", "tags": [ @@ -10948,7 +11201,7 @@ }, { "name": "/security/users/:user_id/roles", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.security_controller.set_user_role", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.security_controller.set_user_role", "description": "Create a specified relation role-policy, one user may have multiples roles", "summary": "Add roles to user", "tags": [ @@ -11014,7 +11267,7 @@ "endpoints": [ { "name": "/agents", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.agent_controller.delete_agents", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.agent_controller.delete_agents", "description": "Delete all agents or a list of them based on optional criteria", "summary": "Delete agents", "tags": [ @@ -11179,7 +11432,7 @@ }, { "name": "/agents/:agent_id/group", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.agent_controller.delete_single_agent_multiple_groups", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.agent_controller.delete_single_agent_multiple_groups", "description": "Remove the agent from all groups or a list of them. The agent will automatically revert to the default group if it is removed from all its assigned groups", "summary": "Remove agent from groups", "tags": [ @@ -11231,7 +11484,7 @@ }, { "name": "/agents/:agent_id/group/:group_id", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.agent_controller.delete_single_agent_single_group", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.agent_controller.delete_single_agent_single_group", "description": "Remove an agent from a specified group. If the agent belongs to several groups, only the specified group will be deleted.", "summary": "Remove agent from group", "tags": [ @@ -11281,7 +11534,7 @@ }, { "name": "/agents/group", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.agent_controller.delete_multiple_agent_single_group", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.agent_controller.delete_multiple_agent_single_group", "description": "Remove all agents assignment or a list of them from the specified group", "summary": "Remove agents from group", "tags": [ @@ -11332,7 +11585,7 @@ }, { "name": "/decoders/files/:filename", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.decoder_controller.delete_file", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.decoder_controller.delete_file", "description": "Delete a specified decoder file", "summary": "Delete decoders file", "tags": [ @@ -11370,7 +11623,7 @@ }, { "name": "/experimental/rootcheck", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.experimental_controller.clear_rootcheck_database", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.experimental_controller.clear_rootcheck_database", "description": "Clear rootcheck database for all agents or a list of them", "summary": "Clear rootcheck results", "tags": [ @@ -11411,7 +11664,7 @@ }, { "name": "/experimental/syscheck", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.experimental_controller.clear_syscheck_database", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.experimental_controller.clear_syscheck_database", "description": "Clear the syscheck database for all agents or a list of them", "summary": "Clear agents FIM results", "tags": [ @@ -11452,7 +11705,7 @@ }, { "name": "/groups", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.agent_controller.delete_groups", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.agent_controller.delete_groups", "description": "Delete all groups or a list of them", "summary": "Delete groups", "tags": [ @@ -11493,7 +11746,7 @@ }, { "name": "/lists/files/:filename", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.cdb_list_controller.delete_file", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.cdb_list_controller.delete_file", "description": "Delete a specified CDB list file. Only the filename can be specified. It will be searched recursively if not found", "summary": "Delete CDB list file", "tags": [ @@ -11531,7 +11784,7 @@ }, { "name": "/logtest/sessions/:token", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.logtest_controller.end_logtest_session", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.logtest_controller.end_logtest_session", "description": "Delete the saved logtest session corresponding to {token}", "summary": "End session", "tags": [ @@ -11569,7 +11822,7 @@ }, { "name": "/rootcheck/:agent_id", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.rootcheck_controller.delete_rootcheck", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.rootcheck_controller.delete_rootcheck", "description": "Clear an agent's rootcheck database", "summary": "Clear results", "tags": [ @@ -11609,7 +11862,7 @@ }, { "name": "/rules/files/:filename", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.rule_controller.delete_file", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.rule_controller.delete_file", "description": "Delete a specified rule file", "summary": "Delete rules file", "tags": [ @@ -11647,7 +11900,7 @@ }, { "name": "/security/config", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.security_controller.delete_security_config", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.security_controller.delete_security_config", "description": "Replaces the security configuration with the original one", "summary": "Restore default security config", "tags": [ @@ -11674,7 +11927,7 @@ }, { "name": "/security/policies", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.security_controller.remove_policies", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.security_controller.remove_policies", "description": "Delete a list of policies or all policies in the system, roles linked to policies are not going to be removed", "summary": "Delete policies", "tags": [ @@ -11714,7 +11967,7 @@ }, { "name": "/security/roles", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.security_controller.remove_roles", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.security_controller.remove_roles", "description": "Policies linked to roles are not going to be removed", "summary": "Delete roles", "tags": [ @@ -11754,7 +12007,7 @@ }, { "name": "/security/roles/:role_id/policies", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.security_controller.remove_role_policy", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.security_controller.remove_role_policy", "description": "Delete a specified relation role-policy", "summary": "Remove policies from role", "tags": [ @@ -11806,7 +12059,7 @@ }, { "name": "/security/roles/:role_id/rules", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.security_controller.remove_role_rule", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.security_controller.remove_role_rule", "description": "Delete a specific role-rule relation", "summary": "Remove security rules from role", "tags": [ @@ -11858,7 +12111,7 @@ }, { "name": "/security/rules", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.security_controller.remove_rules", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.security_controller.remove_rules", "description": "Delete a list of security rules or all security rules in the system, roles linked to rules are not going to be deleted", "summary": "Delete security rules", "tags": [ @@ -11898,7 +12151,7 @@ }, { "name": "/security/user/authenticate", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.security_controller.logout_user", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.security_controller.logout_user", "description": "This method should be called to invalidate all the current user's tokens", "summary": "Logout current user", "tags": [ @@ -11907,7 +12160,7 @@ }, { "name": "/security/users", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.security_controller.delete_users", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.security_controller.delete_users", "description": "Delete a list of users by specifying their IDs", "summary": "Delete users", "tags": [ @@ -11947,7 +12200,7 @@ }, { "name": "/security/users/:user_id/roles", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.security_controller.remove_user_role", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.security_controller.remove_user_role", "description": "Delete a specified relation user-roles", "summary": "Remove roles from user", "tags": [ @@ -11999,7 +12252,7 @@ }, { "name": "/syscheck/:agent_id", - "documentation": "https://documentation.wazuh.com/4.3/user-manual/api/reference.html#operation/api.controllers.syscheck_controller.delete_syscheck_agent", + "documentation": "https://documentation.wazuh.com/4.4/user-manual/api/reference.html#operation/api.controllers.syscheck_controller.delete_syscheck_agent", "description": "Clear file integrity monitoring scan results for a specified agent. Only available for agents < 3.12.0, it doesn't apply for more recent ones", "summary": "Clear results", "tags": [ diff --git a/common/api-info/security-actions.json b/common/api-info/security-actions.json index d0c1fb0d66..035696e9ce 100644 --- a/common/api-info/security-actions.json +++ b/common/api-info/security-actions.json @@ -59,6 +59,7 @@ "GET /agents/{agent_id}/config/{component}/{configuration}", "GET /agents/{agent_id}/group/is_sync", "GET /agents/{agent_id}/key", + "GET /agents/{agent_id}/daemons/stats", "GET /agents/{agent_id}/stats/{component}", "GET /groups/{group_id}/agents", "GET /agents/no_group", @@ -280,10 +281,12 @@ "GET /cluster/local/info", "GET /cluster/nodes", "GET /cluster/healthcheck", + "GET /cluster/ruleset/synchronization", "GET /cluster/local/config", "GET /cluster/{node_id}/status", "GET /cluster/{node_id}/info", "GET /cluster/{node_id}/configuration", + "GET /cluster/{node_id}/daemons/stats", "GET /cluster/{node_id}/stats", "GET /cluster/{node_id}/stats/hourly", "GET /cluster/{node_id}/stats/weekly", @@ -505,6 +508,7 @@ "GET /manager/status", "GET /manager/info", "GET /manager/configuration", + "GET /manager/daemons/stats", "GET /manager/stats", "GET /manager/stats/hourly", "GET /manager/stats/weekly", @@ -1085,6 +1089,24 @@ "GET /tasks/status" ] }, + "vulnerability:run": { + "description": "Allow running a vulnerability detector scan", + "resources": [ + "*:*" + ], + "example": { + "actions": [ + "vulnerability:run" + ], + "resources": [ + "*:*:*" + ], + "effect": "allow" + }, + "related_endpoints": [ + "PUT /vulnerability" + ] + }, "vulnerability:read": { "description": "Allow reading agents' vulnerabilities information", "resources": [ diff --git a/common/constants.ts b/common/constants.ts index 59f6ad7ca9..5744bb45b3 100644 --- a/common/constants.ts +++ b/common/constants.ts @@ -1918,3 +1918,10 @@ export enum HTTP_STATUS_CODES { INSUFFICIENT_STORAGE = 507, NETWORK_AUTHENTICATION_REQUIRED = 511 } + +// Module Security configuration assessment +export const MODULE_SCA_CHECK_RESULT_LABEL = { + passed: 'Passed', + failed: 'Failed', + 'not applicable': 'Not applicable' +} diff --git a/public/components/agents/sca/inventory.tsx b/public/components/agents/sca/inventory.tsx index dacb7b3cce..2819aa665b 100644 --- a/public/components/agents/sca/inventory.tsx +++ b/public/components/agents/sca/inventory.tsx @@ -41,6 +41,7 @@ import { } from '../../../react-services/error-orchestrator/types'; import { API_NAME_AGENT_STATUS, + MODULE_SCA_CHECK_RESULT_LABEL, UI_LOGGER_LEVELS, } from '../../../../common/constants'; import { getErrorOrchestrator } from '../../../react-services/common-services'; @@ -113,19 +114,19 @@ export class Inventory extends Component { }, { field: 'pass', - name: 'Pass', + name: MODULE_SCA_CHECK_RESULT_LABEL.passed, width: '100px', sortable: true, }, { field: 'fail', - name: 'Fail', + name: MODULE_SCA_CHECK_RESULT_LABEL.failed, width: '100px', sortable: true, }, { field: 'invalid', - name: 'Not applicable', + name: MODULE_SCA_CHECK_RESULT_LABEL['not applicable'], width: '100px', sortable: true, }, @@ -458,17 +459,17 @@ export class Inventory extends Component { size={{ width: '100%', height: '150px' }} data={[ { - label: 'Pass', + label: MODULE_SCA_CHECK_RESULT_LABEL.passed, value: policy.pass, color: '#00a69b', }, { - label: 'Fail', + label: MODULE_SCA_CHECK_RESULT_LABEL.failed, value: policy.fail, color: '#ff645c', }, { - label: 'Not applicable', + label: MODULE_SCA_CHECK_RESULT_LABEL['not applicable'], value: policy.invalid, color: '#5c6773', }, @@ -558,7 +559,7 @@ export class Inventory extends Component { 'result', 'passed', )} - description='Pass' + description={MODULE_SCA_CHECK_RESULT_LABEL.passed} titleColor='secondary' titleSize='m' textAlign='center' @@ -571,7 +572,7 @@ export class Inventory extends Component { 'result', 'failed', )} - description='Fail' + description={MODULE_SCA_CHECK_RESULT_LABEL.failed} titleColor='danger' titleSize='m' textAlign='center' @@ -581,10 +582,10 @@ export class Inventory extends Component { { }, { type: 'params', - label: 'file', - description: 'Filter by check file', - operators: ['=', '!='], - values: (value) => - getFilterValues('file', value, this.props.agent.id, this.props.lookingPolicy.policy_id), - }, - { - type: 'params', - label: 'title', - description: 'Filter by check title', - operators: ['=', '!='], - values: (value) => - getFilterValues('title', value, this.props.agent.id, this.props.lookingPolicy.policy_id), - }, - { - type: 'params', - label: 'result', - description: 'Filter by check result', + label: 'description', + description: 'Filter by check description', operators: ['=', '!='], values: (value) => - getFilterValues('result', value, this.props.agent.id, this.props.lookingPolicy.policy_id), + getFilterValues( + 'description', + value, + this.props.agent.id, + this.props.lookingPolicy.policy_id + ), }, { type: 'params', - label: 'status', - description: 'Filter by check status', + label: 'file', + description: 'Filter by check file', operators: ['=', '!='], values: (value) => - getFilterValues('status', value, this.props.agent.id, this.props.lookingPolicy.policy_id), + getFilterValues('file', value, this.props.agent.id, this.props.lookingPolicy.policy_id), }, { type: 'params', - label: 'rationale', - description: 'Filter by check rationale', + label: 'registry', + description: 'Filter by check registry', operators: ['=', '!='], values: (value) => getFilterValues( - 'rationale', + 'registry', value, this.props.agent.id, this.props.lookingPolicy.policy_id @@ -94,12 +84,12 @@ export class InventoryPolicyChecksTable extends Component { }, { type: 'params', - label: 'registry', - description: 'Filter by check registry', + label: 'rationale', + description: 'Filter by check rationale', operators: ['=', '!='], values: (value) => getFilterValues( - 'registry', + 'rationale', value, this.props.agent.id, this.props.lookingPolicy.policy_id @@ -107,16 +97,11 @@ export class InventoryPolicyChecksTable extends Component { }, { type: 'params', - label: 'description', - description: 'Filter by check description', + label: 'reason', + description: 'Filter by check reason', operators: ['=', '!='], values: (value) => - getFilterValues( - 'description', - value, - this.props.agent.id, - this.props.lookingPolicy.policy_id - ), + getFilterValues('reason', value, this.props.agent.id, this.props.lookingPolicy.policy_id), }, { type: 'params', @@ -133,11 +118,19 @@ export class InventoryPolicyChecksTable extends Component { }, { type: 'params', - label: 'reason', - description: 'Filter by check reason', + label: 'result', + description: 'Filter by check result', operators: ['=', '!='], values: (value) => - getFilterValues('reason', value, this.props.agent.id, this.props.lookingPolicy.policy_id), + getFilterValues('result', value, this.props.agent.id, this.props.lookingPolicy.policy_id), + }, + { + type: 'params', + label: 'title', + description: 'Filter by check title', + operators: ['=', '!='], + values: (value) => + getFilterValues('title', value, this.props.agent.id, this.props.lookingPolicy.policy_id), }, ]; this.columnsChecks = [ @@ -280,8 +273,8 @@ export class InventoryPolicyChecksTable extends Component { * @param result * @returns */ - addHealthResultRender(result) { - const color = (result) => { + addHealthResultRender(result: keyof typeof MODULE_SCA_CHECK_RESULT_LABEL) { + const color = (result: keyof typeof MODULE_SCA_CHECK_RESULT_LABEL) => { if (result.toLowerCase() === 'passed') { return 'success'; } else if (result.toLowerCase() === 'failed') { @@ -292,8 +285,8 @@ export class InventoryPolicyChecksTable extends Component { }; return ( - - {result || 'Not applicable'} + + {MODULE_SCA_CHECK_RESULT_LABEL[result]} ); } diff --git a/public/components/common/welcome/components/sca_scan/sca_scan.tsx b/public/components/common/welcome/components/sca_scan/sca_scan.tsx index 975656a60f..470db2f74f 100644 --- a/public/components/common/welcome/components/sca_scan/sca_scan.tsx +++ b/public/components/common/welcome/components/sca_scan/sca_scan.tsx @@ -35,6 +35,7 @@ import { getAngularModule } from '../../../../../kibana-services'; import { withReduxProvider, withUserAuthorizationPrompt } from "../../../hocs"; import { compose } from 'redux'; import SCAPoliciesTable from '../../../../agents/sca/inventory/agent-policies-table'; +import { MODULE_SCA_CHECK_RESULT_LABEL } from '../../../../../../common/constants'; type Props = { agent: { [key in string]: any }; @@ -144,17 +145,17 @@ export const ScaScan = compose( }, { field: 'pass', - name: 'Pass', + name: MODULE_SCA_CHECK_RESULT_LABEL.passed, width: '10%', }, { field: 'fail', - name: 'Fail', + name: MODULE_SCA_CHECK_RESULT_LABEL.failed, width: '10%', }, { field: 'invalid', - name: 'Not applicable', + name: MODULE_SCA_CHECK_RESULT_LABEL['not applicable'], width: '10%', }, {