All Versions
87
Latest Version
Avg Release Cycle
29 days
Latest Release
568 days ago

Changelog History
Page 7

  • v3.7.2 Changes

    December 17, 2018

    🔄 Changed

    • 🌲 Logcollector will fully read a log file if it reappears after being deleted. (#2041)

    🛠 Fixed

    • 🛠 Fix some bugs in Logcollector: (#2041)
      • Logcollector ceases monitoring any log file containing a binary zero-byte.
      • If a local file defined with wildcards disappears, Logcollector incorrectly shows a negative number of remaining open attempts.
      • Fixed end-of-file detection for text-based file formats.
    • 🛠 Fixed a bug in Analysisd that made it crash when decoding a malformed FIM message. (#2089)
  • v3.7.1 Changes

    December 05, 2018

    ➕ Added

    • New internal option remoted.guess_agent_group allowing agent group guessing by Remoted to be optional. (#1890)
    • ➕ Added option to configure another audit keys to monitor. (#1882)
    • ➕ Added option to create the SSL certificate and key with the install.sh script. (#1856)
    • ➕ Add IPv6 support to host-deny.sh script. (by @iasdeoupxe). (#1583)
    • ➕ Added tracing information (PID, function, file and line number) to logs when debugging is enabled. (#1866)

    🔄 Changed

    • 🔄 Change errors messages to descriptive warnings in Syscheck when a files is not reachable. (#1730)
    • ➕ Add default values to global options to let the manager start. (#1894)
    • 👌 Improve Remoted performance by reducing interaction between threads. (#1902)

    🛠 Fixed

    • Prevent duplicates entries for denied IP addresses by host-deny.sh. (by @iasdeoupxe). (#1583)
    • 🛠 Fix issue in Logcollector when reaching the file end before getting a full line. (#1744)
    • Throw an error when a nonexistent CDB file is added in the ossec.conf file. (#1783)
    • 🛠 Fix bug in Remoted that truncated control messages to 1024 bytes. (#1847)
    • Avoid that the attribute ignore of rules silence alerts. (#1874)
    • 🛠 Fix race condition when decoding file permissions. (#1879
    • 🛠 Fix to overwrite FIM configuration when directories come in the same tag separated by commas. (#1886)
    • 🛠 Fixed issue with hash table handling in FTS and label management. (#1889)
    • 🛠 Fixed id's and description of FIM alerts. (#1891)
    • 🛠 Fix log flooding by Logcollector when monitored files disappear. (#1893)
    • 🛠 Fix bug configuring empty blocks in FIM. (#1897)
    • 🏁 Let the Windows agent reset the random generator context if it's corrupt. (#1898)
    • 🔧 Prevent Remoted from logging errors if the cluster configuration is missing or invalid. (#1900)
    • 🛠 Fix race condition hazard in Remoted when handling control messages. (#1902)
    • 🛠 Fix uncontrolled condition in the vulnerability-detector version checker. (#1932)
    • 🐧 Restore support for Amazon Linux in vulnerability-detector. (#1932)
    • Fixed starting wodles after a delay specified in interval when run_on_start is set to no, on the first run of the agent. (#1906)
    • Prevent agent-auth tool from creating the file client.keys outside the agent's installation folder. (#1924)
    • 🛠 Fix symbolic links attributes reported by syscheck in the alerts. (#1926)
    • ➕ Added some improvements and fixes in Whodata. (#1929)
    • 🛠 Fix FIM decoder to accept Windows user containing spaces. (#1930)
    • ➕ Add missing field restrict when querying the FIM configuration remotely. (#1931)
    • 🛠 Fix values of FIM scan showed in agent_control info. (#1940)
    • 🛠 Fix agent group updating in database module. (#2004)
    • 🔀 Logcollector prevents vmhgfs from synchronizing the inode. (#2022)
    • File descriptor leak that may impact agents running on UNIX platforms. (#2021)
    • CIS-CAT events were being processed by a wrong decoder. (#2014)
  • v3.7.0 Changes

    November 10, 2018

    ➕ Added

    • 🔧 Adding feature to remotely query agent configuration on demand. (#548)
    • 🐎 Boost Analysisd performance with multithreading. (#1039)
    • Adding feature to let agents belong to multiple groups. (#1135)
    • 🐎 Boost FIM decoding performance by storing data into Wazuh DB using SQLite databases. (#1333)
      • FIM database is cleaned after restarting agent 3 times, deleting all entries that left being monitored.
      • Added script to migrate older Syscheck databases to WazuhDB. (#1504) (#1333)
    • ➕ Added rule testing output when restarting manager. (#1196)
    • 🌲 New wodle for Azure environment log and process collection. (#1306)
    • 🐳 New wodle for Docker container monitoring. (#1368)
    • Disconnect manager nodes in cluster if no keep alive is received or sent during two minutes. (#1482)
    • API requests are forwarded to the proper manager node in cluster. (#885)
    • 🔧 Centralized configuration pushed from manager overwrite the configuration of directories that exist with the same path in ossec.conf. (#1740)

    🔄 Changed

    • 🔨 Refactor Python framework code to standardize database requests and support queries. (#921)
    • Replaced the execvpe function by execvp for the Wazuh modules. (#1207)
    • Avoid the use of reference ID in Syscollector network tables. (#1315)
    • 🏁 Make Syscheck case insensitive on Windows agent. (#1349)
    • Avoid conflicts with the size of time_t variable in wazuh-db. (#1366)
    • ⚡️ Osquery integration updated: (#1369)
      • Nest the result data into a "osquery" object.
      • Extract the pack name into a new field.
      • Include the query name in the alert description.
      • Minor fixes.
    • Increased AWS S3 database entry limit to 5000 to prevent reprocessing repeated events. (#1391)
    • 🔧 Increased the limit of concurrent agent requests: 1024 by default, configurable up to 4096. (#1473)
    • 🔄 Change the default vulnerability-detector interval from 1 to 5 minutes. (#1729)
    • Port the UNIX version of Auth client (agent_auth) to the Windows agent. (#1790)
      • Support of TLSv1.2 through embedded OpenSSL library.
      • Support of SSL certificates for agent and manager validation.
      • Unify Auth client option set.

    🛠 Fixed

    • 🛠 Fixed email_alerts configuration for multiple recipients. (#1193)
    • 🛠 Fixed manager stopping when no command timeout is allowed. (#1194)
    • 🛠 Fixed getting RAM memory information from mac OS X and FreeBSD agents. (#1203)
    • 🛠 Fixed mandatory configuration labels check. (#1208)
    • 🛠 Fix 0 value at check options from Syscheck. (1209)
    • 🛠 Fix bug in whodata field extraction for Windows. (#1233)
    • 🛠 Fix stack overflow when monitoring deep files. (#1239)
    • 🛠 Fix typo in whodata alerts. (#1242)
    • 🛠 Fix bug when running quick commands with timeout of 1 second. (#1259)
    • Prevent offline agents from generating vulnerability-detector alerts. (#1292)
    • 🛠 Fix empty SHA256 of rotated alerts and log files. (#1308)
    • 🛠 Fixed service startup on error. (#1324)
    • ⏱ Set connection timeout for Auth server (#1336)
    • 🛠 Fix the cleaning of the temporary folder. (#1361)
    • Fix check_mtime and check_inode views in Syscheck alerts. (#1364)
    • 🛠 Fixed the reading of the destination address and type for PPP interfaces. (#1405)
    • 🛠 Fixed a memory bug in regex when getting empty strings. (#1430)
    • 🛠 Fixed report_changes with a big ammount of files. (#1465)
    • Prevent Logcollector from null-terminating socket output messages. (#1547)
    • 🛠 Fix timeout overtaken message using infinite timeout. (#1604)
    • Prevent service from crashing if global.db is not created. (#1485)
    • Set new agent.conf template when creating new groups. (#1647)
    • 🛠 Fix bug in Wazuh Modules that tried to delete PID folders if a subprocess call failed. (#1836)
  • v3.6.1 Changes

    September 07, 2018

    🛠 Fixed

    • 🛠 Fixed ID field length limit in JSON alerts, by @gandalfn. (#1052)
    • 🛠 Fix segmentation fault when the agent version is empty in Vulnerability Detector. (#1191)
    • 🛠 Fix bug that removes file extensions in rootcheck. (#1197)
    • 🛠 Fixed incoherence in Client Syslog between plain-text and JSON alert input in <location> filter option. (#1204)
    • 🛠 Fixed missing agent name and invalid predecoded hostname in JSON alerts. (#1213)
    • 🛠 Fixed invalid location string in plain-text alerts. (#1213)
    • 🛠 Fixed default stack size in threads on AIX and HP-UX. (#1215)
    • 🛠 Fix socket error during agent restart due to daemon start/stop order. (#1221)
    • 🛠 Fix bug when checking agent configuration in logcollector. (#1225)
    • 🛠 Fix bug in folder recursion limit count in FIM real-time mode. (#1226)
    • 🛠 Fixed errors when parsing AWS events in Elasticsearch. (#1229)
    • 🛠 Fix bug when launching osquery from Wazuh. (#1230)
  • v3.6.0 Changes

    August 29, 2018

    ➕ Added

    • ➕ Add rescanning of expanded files with wildcards in logcollector (#332)
    • Parallelization of logcollector (#627)
      • Now the input of logcollector is multithreaded, reading logs in parallel.
      • A thread is created for each type of output socket.
      • Periodically rescan of new files.
      • New options have been added to internal_options.conf file.
    • ➕ Added statistical functions to remoted. (#682)
    • Rootcheck and Syscheck (FIM) will run independently. (#991)
    • ➕ Add hash validation for binaries executed by the wodle command. (#1027)
    • ➕ Added a recursion level option to Syscheck to set the directory scanning depth. (#1081)
    • Added inactive agent filtering option to agent_control, syscheck_control and rootcheck control_tools. (#1088)
    • ➕ Added custom tags to FIM directories and registries. (#1096)
    • 👌 Improved AWS CloudTrail wodle by @UranusBytes (#913 & #1105).
    • ➕ Added support to process logs from more AWS services: Guard Duty, IAM, Inspector, Macie and VPC. (#1131).
    • Create script for blocking IP's using netsh-advfirewall. (#1172).

    🔄 Changed

    • 🌲 The maximum log length has been extended up to 64 KiB. (#411)
    • 🔄 Changed logcollector analysis message order. (#675)
    • Let hostname field be the name of the agent, without the location part. (#1080)
    • 0️⃣ The internal option syscheck.max_depth has been renamed to syscheck.default_max_depth. (#1081)
    • 🔧 Show warning message when configuring vulnerability-detector for an agent. (#1130)
    • Increase the minimum waiting time from 0 to 1 seconds in Vulnerability-Detector. (#1132)
    • 🏁 Prevent Windows agent from not loading the configuration if an AWS module block is found. (#1143)
    • ⏱ Set the timeout to consider an agent disconnected to 1800 seconds in the framework. (#1155)

    🛠 Fixed

    • 🛠 Fix agent ID zero-padding in alerts coming from Vulnerability Detector. (#1083)
    • 🛠 Fix multiple warnings when agent is offline. (#1086)
    • 🛠 Fixed minor issues in the Makefile and the sources installer on HP-UX, Solaris on SPARC and AIX systems. (#1089)
    • 🛠 Fixed SHA256 changes messages in alerts when it is disabled. (#1100)
    • 🛠 Fixed empty configuration blocks for Wazuh modules. (#1101)
    • 🛠 Fix broken pipe error in Wazuh DB by Vulnerability Detector. (#1111)
    • 🐧 Restored firewall-drop AR script for Linux. (#1114)
    • 🛠 Fix unknown severity in Red Hat systems. (#1118)
    • ➕ Added a building flag to compile the SQLite library externally for the API. (#1119)
    • 🛠 Fixed variables length when storing RAM information by Syscollector. (#1124)
    • 🛠 Fix Red Hat vulnerability database update. (#1127)
    • 🛠 Fix allowing more than one wodle command. (#1128)
    • 🛠 Fixed after_regex offset for the decoding algorithm. (#1129)
    • Prevents some vulnerabilities from not being checked for Debian. (#1166)
    • 🛠 Fixed legacy configuration for vulnerability-detector. (#1174)
    • 🛠 Fix active-response scripts installation for Windows. (#1182).
    • 🛠 Fixed open-scap deadlock when opening large files. (#1206). Thanks to @juergenc for detecting this issue.

    ✂ Removed

    • The 'T' multiplier has been removed from option max_output_size. (#1089)
  • v3.5.0 Changes

    August 10, 2018

    ➕ Added

    • 👌 Improved configuration of OVAL updates. (#416)
    • ➕ Added selective agent software request in vulnerability-detector. (#404)
    • 🐧 Get Linux packages inventory natively. (#441)
    • 🏁 Get Windows packages inventory natively. (#471)
    • 👌 Supporting AES encryption for manager and agent. (#448)
    • ➕ Added Debian and Ubuntu 18 support in vulnerability-detector. (#470)
    • ➕ Added Rids Synchronization. (#459)
    • ➕ Added option for setting the group that the agent belongs to when registering it with authd (#460)
    • ➕ Added option for setting the source IP when the agent registers with authd (#460)
    • ➕ Added option to force the vulnerability detection in unsupported OS. (#462)
    • Get network inventory natively. (#546)
    • ➕ Add arch check for Red Hat's OVAL in vulnerability-detector. (#625)
    • Integration with Osquery. (#627)
      • Enrich osquery configuration with pack files aggregation and agent labels as decorators.
      • Launch osquery daemon in background.
      • Monitor results file and send them to the manager.
      • New option in rules <location> to filter events by osquery.
      • Support folders in shared configuration. This makes easy to send pack folders to agents.
      • Basic ruleset for osquery events and daemon logs.
    • 🐎 Boost Remoted performance with multithreading. (#649)
      • Up to 16 parallel threads to decrypt messages from agents.
      • Limit the frequency of agent keys reloading.
      • Message input buffer in Analysisd to prevent control messages starvation in Remoted.
    • Module to download shared files for agent groups dinamically. (#519)
      • Added group creation for files.yml if the group does not exist. (#1010)
    • ➕ Added scheduling options to CIS-CAT integration. (#586)
    • ⬆️ Option to download the wpk using http in agent_upgrade. (#798)
    • ➕ Add 172.0.0.1 as manager IP when creating global.db. (#970)
    • 🆕 New requests for Syscollector. (#728)
    • cluster_control shows an error if the status does not exist. (#1002)
    • 🏁 Get Windows hardware inventory natively. (#831)
    • Get processes and ports inventory by the Syscollector module.
    • ➕ Added an integration with Kaspersky Endpoint Security for Linux via Active Response. (#1056)

    🔄 Changed

    • ➕ Add default value for option -x in agent_control tool.
    • 🚚 External libraries moved to an external repository.
    • Ignore OverlayFS directories on Rootcheck system scan.
    • Extracts agent's OS from the database instead of the agent-info.
    • 📜 Increases the maximum size of XML parser to 20KB.
    • Extract CVE instead of RHSA codes into vulnerability-detector. (#549)
    • Store CIS-CAT results into Wazuh DB. (#568)
    • ➕ Add profile information to CIS-CAT reports. (#658)
    • 🔀 Merge external libraries into a unique shared library. (#620)
    • 🔊 Cluster log rotation: set correct permissions and store rotations in /logs/ossec. (#667)
    • Distinct requests don't allow limit=0 or limit>maximun_limit. (#1007)
    • 🗄 Deprecated arguments -i, -F and -r for Authd. (#1013)
    • Increase the internal memory for real-time from 12 KiB to 64 KiB. (#1062)

    🛠 Fixed

    • 🛠 Fixed invalid alerts reported by Syscollector when the event contains the word "error". (#461)
    • Silenced Vuls integration starting and ending alerts. (#541)
    • 🛠 Fix problem comparing releases of ubuntu packages. (#556)
    • 🏁 Windows delete pending active-responses before reset agent. (#563)
    • 🛠 Fix bug in Rootcheck for Windows that searches for keys in 32-bit mode only. (#566)
    • Alert when unmerge files fails on agent. (#731)
    • 🛠 Fixed bugs reading logs in framework. (#856)
    • Ignore uppercase and lowercase sorting an array in framework. (#814)
    • Cluster: reject connection if the client node has a different cluster name. (#892)
    • Prevent the JSON object must be str, not 'bytes' error. (#997)
    • 🛠 Fix long sleep times in vulnerability detector.
    • 🛠 Fix inconsistency in the alerts format for the manager in vulnerability-detector.
    • 🛠 Fix bug when processing the packages in vulnerability-detector.
    • Prevent to process Syscollector events by the JSON decoder. (#674)
    • Stop Syscollector data storage into Wazuh DB when an error appears. (#674)
    • 🛠 Fix bug in Syscheck that reported false positive about removed files. (#1044)
    • 🛠 Fix bug in Syscheck that misinterpreted no_diff option. (#1046)
    • 🛠 Fixes in file integrity monitoring for Windows. (#1062)
      • Fix Windows agent crash if FIM fails to extract the file owner.
      • Prevent FIM real-time mode on Windows from stopping if the internal buffer gets overflowed.
    • 🔊 Prevent large logs from flooding the log file by Logcollector. (#1067)
    • 🛠 Fix allowing more than one wodle command and compute command timeout when ignore_output is enabled. (#1102)

    ✂ Removed

    • ✂ Deleted Lua language support.
    • ✂ Deleted integration with Vuls. (#879)
    • Deleted agent_list tool, replaced by agent_control. (#ba0265b)
  • v3.4.0 Changes

    July 24, 2018

    ➕ Added

    • 👌 Support for SHA256 checksum in Syscheck (by @arshad01). (#410)
    • ➕ Added an internal option for Syscheck to tune the RT alerting delay. (#434)
    • ➕ Added two options in the tag frequency and timeframe to hide alerts when they are played several times in a given period of time. (#857)
    • Include who-data in Syscheck for file integrity monitoring. (#756)
      • Linux Audit setup and monitoring to watch directories configured with who-data.
      • Direct communication with Auditd on Linux to catch who-data related events.
      • Setup of SACL for monitored directories on Windows.
      • Windows Audit events monitoring through Windows Event Channel.
      • Auto setup of audit configuration and reset when the agent quits.
    • Syscheck in frequency time show alerts from deleted files. (#857)
    • ➕ Added an option target to customize output format per-target in Logcollector. (#863)
    • 🆕 New option for the JSON decoder to choose the treatment of NULL values. (#677)
    • ✂ Remove old snapshot files for FIM. (#872)
    • Distinct operation in agents. (#920)
    • ➕ Added support for unified WPK. (#865)
    • ➕ Added missing debug options for modules in the internal options file. (#901)
    • ➕ Added recursion limits when reading directories. (#947)

    🔄 Changed

    • Renamed cluster client node type to worker (#850).
    • 🔄 Changed a descriptive message in the alert showing what attributes changed. (#857)
    • 🔄 Change visualization of Syscheck alerts. (#857)
    • ➕ Add all the available fields in the Syscheck messages from the Wazuh configuration files. (#857)
    • Now the no_full_log option only affects JSON alerts. (#881)
    • ✂ Delete temporary files when stopping Wazuh. (#732)
    • Send OpenSCAP checks results to a FIFO queue instead of temporary files. (#732)
    • 0️⃣ Default behavior when starting Syscheck and Rootcheck components. (#829)
      • They are disabled if not appear in the configuration.
      • They can be set up as empty blocks in the configuration, applying their default values.
      • Improvements of error and information messages when they start.
    • 👌 Improve output of DELETE/agents when no agents were removed. (#868)
    • Include the file owner SID in Syscheck alerts.
    • 🔄 Change no previous checksum error message to information log. (#897)
    • 🔄 Changed default Syscheck scan speed: 100 files per second. (#975)
    • 👉 Show network protocol used by the agent when connecting to the manager. (#980)

    🛠 Fixed

    • Syscheck RT process granularized to make frequency option more accurate. (#434)
    • 🛠 Fixed registry_ignore problem on Syscheck for Windows when arch="both" was used. (#525)
    • 👍 Allow more than 256 directories in real-time for Windows agent using recursive watchers. (#540)
    • 🛠 Fix weird behavior in Syscheck when a modified file returns back to its first state. (#434)
    • Replace hash value xxx (not enabled) for n/a if the hash couldn't be calculated. (#857)
    • 🏁 Do not report uid, gid or gname on Windows (avoid user=0). (#857)
    • 🛠 Several fixes generating sha256 hash. (#857)
    • 🛠 Fixed the option report_changes configuration. (#857)
    • 🛠 Fixed the 'report_changes' configuration when 'sha1' option is not set. (#857)
    • 🛠 Fix memory leak reading logcollector config. (#884)
    • 🛠 Fixed crash in Slack integration for alerts that don't have full log. (#880)
    • 🛠 Fixed active-responses.log definition path on Windows configuration. (#739)
    • ➕ Added warning message when updating Syscheck/Rootcheck database to restart the manager. (#817)
    • 🛠 Fix PID file creation checking. (#822)
      • Check that the PID file was created and written.
      • This would prevent service from running multiple processes of the same daemon.
    • 🛠 Fix reading of Windows platform for 64 bits systems. (#832)
    • 🛠 Fixed Syslog output parser when reading the timestamp from the alerts in JSON format. (#843)
    • 🛠 Fixed filter for gpg-pubkey packages in Syscollector. (#847)
    • 🛠 Fixed bug in configuration when reading the repeated_offenders option in Active Response. (#873)
    • 🛠 Fixed variables parser when loading rules. (#855)
    • 🛠 Fixed parser files names in the Rootcheck scan. (#840)
    • ✂ Removed frequency offset in rules. (#827).
    • 🛠 Fix memory leak reading logcollector config. (#884)
    • 🛠 Fixed sort agents by status in GET/agents API request. (#810)
    • ➕ Added exception when no agents are selected to restart. (#870)
    • Prevent files from remaining open in the cluster. (#874)
    • 🛠 Fix network unreachable error when cluster starts. (#800)
    • 🛠 Fix empty rules and decoders file check. (#887)
    • Prevent to access an unexisting hash table from 'whodata' thread. (#911)
    • 🛠 Fix CA verification with more than one 'ca_store' definitions. (#927)
    • 🛠 Fix error in syscollector API calls when Wazuh is installed in a directory different than /var/ossec. (#942).
    • 🛠 Fix error in CentOS 6 when wazuh-cluster is disabled. (#944).
    • 🛠 Fix Remoted connection failed warning in TCP mode due to timeout. (#958)
    • 🛠 Fix option 'rule_id' in syslog client. (#979)
    • 🛠 Fixed bug in legacy agent's server options that prevented it from setting port and protocol.
  • v3.3.1 Changes

    June 18, 2018

    ➕ Added

    • Added total_affected_agents and total_failed_ids to the DELETE/agents API request. (#795)

    🔄 Changed

    • 🔧 Management of empty blocks in the configuration files. (#781)
    • 👌 Verify WPK with Wazuh CA by default. (#799)

    🛠 Fixed

    • 🏁 Windows prevents agent from renaming file. (#773)
    • 🛠 Fix manager-agent version comparison in remote upgrades. (#765)
    • 🛠 Fix log flooding when restarting agent while the merged file is being receiving. (#788)
    • 🛠 Fix issue when overwriting rotated logs in Windows agents. (#776)
    • 🏁 Prevent OpenSCAP module from running on Windows agents (incompatible). (#777)
    • 🛠 Fix issue in file changes report for FIM on Linux when a directory contains a backslash. (#775)
    • 🛠 Fixed missing minor field in agent data managed by the framework. (#771)
    • 🛠 Fixed missing build and key fields in agent data managed by the framework. (#802)
    • 🛠 Fixed several bugs in upgrade agents (#784):
      • Error upgrading an agent with status Never Connected.
      • Fixed API support.
      • Sockets were not closing properly.
    • Cluster exits showing an error when an error occurs. (#790)
    • 🛠 Fixed bug when cluster control or API cannot request the list of nodes to the master. (#762)
    • 🛠 Fixed bug when the agent.conf contains an unrecognized module. (#796)
    • Alert when unmerge files fails on agent. (#731)
    • 🛠 Fix invalid memory access when parsing ruleset configuration. (#787)
    • Check version of python in cluster control. (#760)
    • ✂ Removed duplicated log message when Rootcheck is disabled. (#783)
    • Avoid infinite attempts to download CVE databases when it fails. (#792)
  • v3.3.0 Changes

    June 06, 2018

    ➕ Added

    • 👌 Supporting multiple socket output in Logcollector. (#395)
    • 👍 Allow inserting static field parameters in rule comments. (#397)
    • ➕ Added an output format option for Logcollector to build custom logs. (#423)
    • Included millisecond timing in timestamp to JSON events. (#467)
    • ➕ Added an option in Analysisd to set input event offset for plugin decoders. (#512)
    • 👍 Allow decoders mix plugin and multiregex children. (#602)
    • Added the option to filter by any field in get_agents_overview, get_agent_group and get_agents_without_group functions of the Python framework. (#743)

    🔄 Changed

    • ➕ Add default value for option -x in agent_upgrade tool.
    • 🔄 Changed output of agents in cluster control. (#741)

    🛠 Fixed

    • 🛠 Fix bug in Logcollector when removing duplicate localfiles. (#402)
    • 🛠 Fix memory error in Logcollector when using wildcards.
    • Prevent command injection in Agentless daemon. (#600)
    • 🛠 Fixed bug getting the agents in cluster control. (#741)
    • Prevent Logcollector from reporting an error when a path with wildcards matches no files.
    • 🛠 Fixes the feature to group with the option multi-line. (#754)
  • v3.2.4 Changes

    June 01, 2018

    🛠 Fixed

    • 🛠 Fixed segmentation fault in maild when <queue-size> is included in the global configuration.
    • 🛠 Fixed bug in Framework when retrieving mangers logs. (#644)
    • 🛠 Fixed bug in clusterd to prevent the synchronization of .swp files. (#694)
    • 🛠 Fixed bug in Framework parsing agent configuration. (#681)
    • 🛠 Fixed several bugs using python3 with the Python framework. (#701)