wazuh / wazuh-puppet

Wazuh - Puppet module
https://wazuh.com
GNU General Public License v2.0
44 stars 132 forks source link

Error index pattern on wazuh dashboard interface during 4.8.0-beta6 deployment with Puppet #963

Closed santipadilla closed 4 months ago

santipadilla commented 5 months ago
Wazuh Rev Browser
4.8.0 40808 (Beta 6) Firefox

Description

During this issue to test 4.8.0 - beta 6 with puppet deployment, we found an error in the wazuh dashboard interface. The operating system used is Amazon Linux 2.

[Alerts index pattern] No template found for the selected index-pattern title
[watcher-alerts-*]

Dashboard Set up

Installing 1. Update host file ```console [root@puppet-dashboard vagrant]# nano /etc/hosts [root@puppet-dashboard vagrant]# cat /etc/hosts 127.0.0.1 localhost localhost.localdomain localhost4 localhost4.localdomain4 ::1 localhost6 localhost6.localdomain6 172.16.1.30 puppet puppet-master 172.16.1.31 puppet-agent 172.16.1.32 puppet-indexer 172.16.1.33 puppet-dashboard 172.16.1.34 puppet-server ``` 2. Install puppet ```console [root@puppet-dashboard vagrant]# rpm -Uvh https://yum.puppet.com/puppet7-release-el-7.noarch.rpm Loaded plugins: langpacks, priorities, update-motd Resolving Dependencies --> Running transaction check ---> Package puppet-agent.x86_64 0:7.29.1-1.el7 will be installed --> Finished Dependency Resolution Dependencies Resolved ============================================================================================================================================================================================================ Package Arch Version Repository Size ============================================================================================================================================================================================================ Installing: puppet-agent x86_64 7.29.1-1.el7 puppet7 22 M Transaction Summary ============================================================================================================================================================================================================ Install 1 Package Total download size: 22 M Installed size: 22 M Downloading packages: warning: /var/cache/yum/x86_64/2/puppet7/packages/puppet-agent-7.29.1-1.el7.x86_64.rpm: Header V4 RSA/SHA512 Signature, key ID 9e61ef26: NOKEY======================= ] 0.0 B/s | 21 MB --:--:-- ETA Public key for puppet-agent-7.29.1-1.el7.x86_64.rpm is not installed puppet-agent-7.29.1-1.el7.x86_64.rpm | 22 MB 00:00:00 Retrieving key from file:///etc/pki/rpm-gpg/RPM-GPG-KEY-2025-04-06-puppet7-release Importing GPG key 0x9E61EF26: Userid : "Puppet, Inc. Release Key (Puppet, Inc. Release Key) " Fingerprint: d681 1ed3 adee b844 1af5 aa8f 4528 b6cd 9e61 ef26 Package : puppet7-release-7.0.0-16.el7.noarch (installed) From : /etc/pki/rpm-gpg/RPM-GPG-KEY-2025-04-06-puppet7-release Running transaction check Running transaction test Transaction test succeeded Running transaction Installing : puppet-agent-7.29.1-1.el7.x86_64 1/1 Verifying : puppet-agent-7.29.1-1.el7.x86_64 1/1 Installed: puppet-agent.x86_64 0:7.29.1-1.el7 Complete! ``` ```console [root@puppet-dashboard vagrant]# ln -s /opt/puppetlabs/bin/puppet /bin ```
Configuration ```console [root@puppet-dashboard vagrant]# nano /etc/puppetlabs/puppet/puppet.conf [root@puppet-dashboard vagrant]# cat /etc/puppetlabs/puppet/puppet.conf # This file can be used to override the default puppet settings. # See the following links for more details on what settings are available: # - https://puppet.com/docs/puppet/latest/config_important_settings.html # - https://puppet.com/docs/puppet/latest/config_about_settings.html # - https://puppet.com/docs/puppet/latest/config_file_main.html # - https://puppet.com/docs/puppet/latest/configuration.html # [main] server = puppet-master ```
Start service ```console [root@puppet-dashboard vagrant]# puppet resource service puppet ensure=running enable=true Notice: /Service[puppet]/ensure: ensure changed 'stopped' to 'running' service { 'puppet': ensure => 'running', enable => 'true', provider => 'systemd', } [root@puppet-dashboard vagrant]# systemctl status puppet ● puppet.service - Puppet agent Loaded: loaded (/usr/lib/systemd/system/puppet.service; enabled; vendor preset: disabled) Active: active (running) since Wed 2024-03-13 16:06:55 UTC; 8s ago Docs: man:puppet-agent(8) Main PID: 5233 (puppet) CGroup: /system.slice/puppet.service └─5233 /opt/puppetlabs/puppet/bin/ruby /opt/puppetlabs/puppet/bin/puppet agent --no-daemoniz... Mar 13 16:06:55 puppet-dashboard systemd[1]: Started Puppet agent. Mar 13 16:06:55 puppet-dashboard puppet-agent[5233]: Starting Puppet client version 7.29.1 ```

Dashboard installation

Wazuh dashboard ```console [root@puppet-dashboard vagrant]# puppet agent -t Info: Using environment 'production' Info: Retrieving pluginfacts Info: Retrieving plugin Info: Loading facts Notice: Requesting catalog from puppet-master:8140 (172.16.1.30) Notice: Catalog compiled by puppet-master.home Info: Caching catalog for puppet-dashboard.home Info: Applying configuration version '1710416659' Notice: Applied catalog in 0.24 seconds [root@puppet-dashboard vagrant]# systemctl status wazuh-dashboard ● wazuh-dashboard.service - wazuh-dashboard Loaded: loaded (/etc/systemd/system/wazuh-dashboard.service; enabled; vendor preset: disabled) Active: active (running) since jue 2024-03-14 12:45:32 UTC; 44s ago Main PID: 1940 (node) CGroup: /system.slice/wazuh-dashboard.service └─1940 /usr/share/wazuh-dashboard/node/fallback/bin/node --no-warnings --max-http-head... mar 14 12:45:36 puppet-dashboard opensearch-dashboards[1940]: {"type":"log","@timestamp":"2024-0...} mar 14 12:45:36 puppet-dashboard opensearch-dashboards[1940]: {"type":"log","@timestamp":"2024-0...} mar 14 12:45:36 puppet-dashboard opensearch-dashboards[1940]: {"type":"log","@timestamp":"2024-0...a mar 14 12:45:36 puppet-dashboard opensearch-dashboards[1940]: {"type":"log","@timestamp":"2024-0...} mar 14 12:45:36 puppet-dashboard opensearch-dashboards[1940]: {"type":"log","@timestamp":"2024-0...} mar 14 12:45:36 puppet-dashboard opensearch-dashboards[1940]: {"type":"log","@timestamp":"2024-0...} mar 14 12:45:39 puppet-dashboard opensearch-dashboards[1940]: {"type":"log","@timestamp":"2024-0...} mar 14 12:45:39 puppet-dashboard opensearch-dashboards[1940]: {"type":"log","@timestamp":"2024-0...m mar 14 12:45:40 puppet-dashboard opensearch-dashboards[1940]: {"type":"log","@timestamp":"2024-0...} mar 14 12:45:40 puppet-dashboard opensearch-dashboards[1940]: {"type":"log","@timestamp":"2024-0...} ```

Dashboard interface

imagen

imagen

imagen

imagen

davidcr01 commented 5 months ago

Update Report

After following the same steps as @santipadilla (installing Puppet, configuring Puppet, and modifying the Puppet module to make it use the pre-release packages), I could not reproduce the problem.

Screenshot from 2024-03-15 17-00-14

image

image

:warning: Maybe the problem is related to the Browser cache. After a fresh install, please refresh your browser cache, or even better, open the Wazuh UI in an incognito window.

The installation log:

Puppet master - certificates configuration

[root@ip-172-31-39-179 ec2-user]# puppet agent -t
Info: Using environment 'production'
Info: Retrieving pluginfacts
Info: Retrieving plugin
Notice: /File[/opt/puppetlabs/puppet/cache/lib/facter]/ensure: created
Notice: /File[/opt/puppetlabs/puppet/cache/lib/facter/apt_reboot_required.rb]/ensure: defined content as '{sha256}f49d37ee9baf1ce42540421079e54acd18f89851c41573756c897a4e6d09aece'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/facter/apt_update_last_success.rb]/ensure: defined content as '{sha256}d5431f3d8c9575a36ed3ffa88d554bf464e91b45ba2fdbf9c5f6c376567f0340'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/facter/apt_updates.rb]/ensure: defined content as '{sha256}ea57e00aee8e7a38b8e46f94e5e103f6cb41173a9d2c452443017b0fe0d0a86e'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/facter/archive_windir.rb]/ensure: defined content as '{sha256}f7d0231ece35b48d65247fecf014f1da26160fe626961ba8ba2fbdf01eba2003'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/facter/ip6tables_version.rb]/ensure: defined content as '{sha256}5733b5b89974a9aa4c3341c3f67d3c2a5faff5e4c9379c094401dc53012ce2bd'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/facter/iptables_persistent_version.rb]/ensure: defined content as '{sha256}6742f64b5d2a61fc1d2bc629b6c38dac61059e51dba9f3e8c7611e4b9b4b1e3f'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/facter/iptables_version.rb]/ensure: defined content as '{sha256}58d4bc9cb7c21d318824c0b9f162ae3b807e6122c2d1e0754307619016bc307d'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/facter/package_provider.rb]/ensure: defined content as '{sha256}ac8f6075c5d9f0f026d9860e302320c026261c7052123905dafd53eb40f8eac7'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/facter/pe_version.rb]/ensure: defined content as '{sha256}82e8ea75b145774a4798f6e6186ab1b9bcbfda8a0dc253b13b87256bfde130a6'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/facter/puppet_settings.rb]/ensure: defined content as '{sha256}8d49b6600768e3c5a03a1fe61ad9e7f5fec3055a1ebe40736ba004f22fdb2021'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/facter/root_home.rb]/ensure: defined content as '{sha256}3b242da884279b6294aab920b90937f409ab3c83d9cfcec173faafe000252fad'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/facter/selinux_python_command.rb]/ensure: defined content as '{sha256}66c05bbc72c6177132603bd6dbc3a4a08a3e0648e346ccda79056fe0bb98880e'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/facter/service_provider.rb]/ensure: defined content as '{sha256}1beaee8dd3c87c9d887184b9e69c3053762f2261a6ebceaa75f682dab54ba823'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/facter/util]/ensure: created
Notice: /File[/opt/puppetlabs/puppet/cache/lib/facter/util/puppet_settings.rb]/ensure: defined content as '{sha256}af86574985faba7b25893444917da5197f00bbb39182f7a56123cca6ee71e0f4'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet]/ensure: created
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/feature]/ensure: created
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/feature/npm.rb]/ensure: defined content as '{sha256}4af25e2e7e9961298723e9d8fa04d4faf8200fe4b23937900de600bc49a29a10'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/feature/pwshlib.rb]/ensure: defined content as '{sha256}31101dea3842aad90f4a8f4d61304676b0a54169c2dda9f4e8fa0b51275807d7'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/functions]/ensure: created
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/functions/archive]/ensure: created
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/functions/archive/artifactory_checksum.rb]/ensure: defined content as '{sha256}122bb8e54ebcdd85818a63ec7397ac9c40acc3ffba4d7719253ca7c8b9975ca9'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/functions/archive/artifactory_latest_url.rb]/ensure: defined content as '{sha256}0e1951bd80ca8271a118eda711a9184cb5d266a598b50a62f68668ba6e37a5b6'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/functions/archive/assemble_nexus_url.rb]/ensure: defined content as '{sha256}09db438391bab9916f6e8d1496f00487165753c3721b6f1dbfd8010a8388c4b5'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/functions/archive/go_md5.rb]/ensure: defined content as '{sha256}172d47ebccac1d0d814a50b34ce9521d7af56f3c729e98eefd35426e852888f7'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/functions/archive/parse_artifactory_url.rb]/ensure: defined content as '{sha256}9b8545622ad67256df125b8a3faf4ca5eeddce4319a09f7f5f3325a2f6104074'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/functions/deprecation.rb]/ensure: defined content as '{sha256}e99c2c3c6a70ea2b91d444553da2328652634c1e87a512e450f6e457891acb77'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/functions/fact.rb]/ensure: defined content as '{sha256}44c9baac4dce8edba8fb51ca4bd694a571f2d5dd20cb4920f54e05173cdcc92d'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/functions/is_a.rb]/ensure: defined content as '{sha256}da3018fcadb90159a4ad543a143aa57678d26d5b11df8ac03ff5a0e27a10a3c4'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/functions/is_absolute_path.rb]/ensure: defined content as '{sha256}2cf84b3fa77eac953b8c87a94a0dd93d97f69548ddd47528ee61f9755e9d72f9'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/functions/is_array.rb]/ensure: defined content as '{sha256}0c63f17c3d4ac808ac41a089b61614a490bcc08f6293bc8e19eed9dd9af65dac'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/functions/is_bool.rb]/ensure: defined content as '{sha256}13b1579f28356e9fe27fa0411f7d2efb30e834b173014c93a512bf4c40c37bfe'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/functions/is_float.rb]/ensure: defined content as '{sha256}6e5331a31bd0266625ed1aac5d39978a20eccc38c6e11828d2283105cc39f953'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/functions/is_ip_address.rb]/ensure: defined content as '{sha256}9cff60edd14950bfcdfd0949a63ae5456c20ff9598f0bc74d1a741643d78456d'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/functions/is_ipv4_address.rb]/ensure: defined content as '{sha256}509d11d186dd9b9d056c7060a9d16c69cc7e0f508ec759401808e7aeb25f8d13'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/functions/is_ipv6_address.rb]/ensure: defined content as '{sha256}6d6756a02d8cac16291f1f01eda4ac3460f3664c994d92f10923ada94c25aeef'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/functions/is_numeric.rb]/ensure: defined content as '{sha256}ccf4e0ffd8c854849c0a6fd7a7ffd4423ca6e826b67baad5efa0bc82c54cb8c6'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/functions/is_string.rb]/ensure: defined content as '{sha256}59db9b6a074de42144325eaca0e34d53f94142407e82e108db8d5e20e0874b3d'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/functions/length.rb]/ensure: defined content as '{sha256}e327f1522010cb844bafb064bc962507a7980176b00fbbdd6f9a41fc52ca650e'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/functions/merge.rb]/ensure: defined content as '{sha256}4ef28d73046021a09f8945ce3b9b312b9a4094fb340e9445555d87043bc6247a'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/functions/os_version_gte.rb]/ensure: defined content as '{sha256}727db522270a57da4a0c96a35e07dfd3a428de2e650c9a651c3526ef111e0a07'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/functions/parsehocon.rb]/ensure: defined content as '{sha256}90b8d87c18a34357c3a67f0796ee535c837ad6e88892036280eef8cfb2ea9cce'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/functions/seeded_rand_string.rb]/ensure: defined content as '{sha256}afffb871156a10b21fa22e795f0a464f92a773756ea17c9d563f93a1f0cb5892'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/functions/sprintf_hash.rb]/ensure: defined content as '{sha256}8e888d949f21fd93cd4a8ec94f56bd19fcabaec03346c0c0ae52d676a87d645c'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/functions/stdlib]/ensure: created
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/functions/stdlib/end_with.rb]/ensure: defined content as '{sha256}c54a1f7258042358efaa9617bf042aa2d5667e7b15a7749d64b762f60576ed8a'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/functions/stdlib/extname.rb]/ensure: defined content as '{sha256}c6d0ddec2c63ae18f423ec4e259061b8dea8508e057fea2e2184821ff172a9e6'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/functions/stdlib/ip_in_range.rb]/ensure: defined content as '{sha256}d16281bdce87eee19a00bdcafb6177db966b62ccda5a394c89b68d1e6ea4150e'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/functions/stdlib/start_with.rb]/ensure: defined content as '{sha256}37eac931c90108fa1ae8e6ef25dbed228608b7015b874f31c867ae458549b345'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/functions/to_json.rb]/ensure: defined content as '{sha256}36ceef44c3533f71f410326af3c77e709d71861ab2c886cf95085e4a27e2a1b9'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/functions/to_json_pretty.rb]/ensure: defined content as '{sha256}f87f955cf2ab757863a11e418ff9b7d6ad60712a1ff3874dec913d03136beaac'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/functions/to_yaml.rb]/ensure: defined content as '{sha256}fa39990cedc162d4c3766b2585c55043c6e4eb58a520bbbd65d802f459f960b0'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/functions/translate.rb]/ensure: defined content as '{sha256}86a724382452b7a5030603c84df01f20f2c48352df8bbcf95b6c5ab48e89bf8f'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/functions/type_of.rb]/ensure: defined content as '{sha256}026c5587360e49b9564934769419792fb8651f3d4adfa04b1f207e20b2181008'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/functions/validate_absolute_path.rb]/ensure: defined content as '{sha256}15c20110fdd3b7eb56d9c36babea52f52fd790b665dbdba6eceb92cdd2fc6e55'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/functions/validate_array.rb]/ensure: defined content as '{sha256}3a87195375c08201a4ed3d838d442cfdbd797cbacf0be71ea27c0298932f6fd8'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/functions/validate_bool.rb]/ensure: defined content as '{sha256}d404381f1c984931571f4a43efe6780d2e414e143ce9bab4e9b4495541fde256'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/functions/validate_hash.rb]/ensure: defined content as '{sha256}c25bc76b1d038b1be288e313325957bdc27d935fdc26974db1fd09360ca0623f'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/functions/validate_integer.rb]/ensure: defined content as '{sha256}20fb128c0f0ee1044f1dc2f07e92b9d9a739a8ba05db800ebeea6a8205076638'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/functions/validate_ip_address.rb]/ensure: defined content as '{sha256}8377e6d2f1098b6580348ee4d0a7cf694a3444eeb020d3e3884b7817776fb00d'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/functions/validate_ipv4_address.rb]/ensure: defined content as '{sha256}a33ee41e4b381cfb58188edbfad0336f61b5d395843fe2f172aeb1b302d486f0'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/functions/validate_ipv6_address.rb]/ensure: defined content as '{sha256}ad0fe3c46507b24ac47e5aef7b3e9935664da77dc480a57ae5cbe9ceb10b6d8d'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/functions/validate_legacy.rb]/ensure: defined content as '{sha256}c43e6ee6919d2809d5a67ce062b0c3ccc07433aa3e3ec70729fa2850373ad9fc'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/functions/validate_numeric.rb]/ensure: defined content as '{sha256}942c69f4fdd07956e23638edee99d4269ce09167a5861185418ec5a4f8e1a801'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/functions/validate_re.rb]/ensure: defined content as '{sha256}5c1990293d68ca7ad553f9fd52f83c72ec54a0725b389ba0bb192138011313a4'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/functions/validate_slength.rb]/ensure: defined content as '{sha256}7859f7963cb7c2c235e0ba43df81edd07965ae98800e673ed64500490433ac42'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/functions/validate_string.rb]/ensure: defined content as '{sha256}28b06f7de022d635f3a7c4357ca76d7f50dbc3572ed6077221dd04555cf1677b'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser]/ensure: created
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions]/ensure: created
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/abs.rb]/ensure: defined content as '{sha256}d6a4efc1bb28a026ce010725121b638d98b1e422f13bd9ab79b527e711633bf6'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/any2array.rb]/ensure: defined content as '{sha256}79916b67d70afff5fd33dbc64d73378308872f37e29274b01e15afd307683f76'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/any2bool.rb]/ensure: defined content as '{sha256}79ebd9fd761222002ced14b8966d47d8c558eb21d85f938031d8ebb59feb9901'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/assert_private.rb]/ensure: defined content as '{sha256}4ca89edc4bd19a304231cda5413e43aa16c4936ca30adfbbc2b75885cc62f399'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/base64.rb]/ensure: defined content as '{sha256}c8efaf38437f93abcea2b9118a73f7b79ae896bdd12512686d80bef00d58149a'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/basename.rb]/ensure: defined content as '{sha256}b457b86320f473f2989a89eca8c66abdbadb4d4a6c6d40050070ea3b713298d3'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/bool2num.rb]/ensure: defined content as '{sha256}24718feb4261857c3ad3a11a0f8b1553db85430ea61488624a045b2dcf409dab'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/bool2str.rb]/ensure: defined content as '{sha256}48b117de6f8d8e1fdaa0f2e9c2b6f2ccba60258b981044038be9190706834b28'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/camelcase.rb]/ensure: defined content as '{sha256}6ed918ab8f14c99ceba0da616db0406d31570e7737f4369ae5c9be7f86c29240'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/capitalize.rb]/ensure: defined content as '{sha256}d095f008052cce2b6a53e8e73224e19d766bcbeda8c008565c6096ddddd6e8d3'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/ceiling.rb]/ensure: defined content as '{sha256}6eaae68bc305a256abcaa8824c87e0e98497c333358dc8fff5e47fc92f401b4b'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/chomp.rb]/ensure: defined content as '{sha256}47cd632688f1f1c85790cb2a26035fd71bf034fc38033a075da506a5891af3ee'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/chop.rb]/ensure: defined content as '{sha256}c61aa03e8f71dc643efa1096a0eee62315848dc26df5aeb9e81e43b503179050'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/clamp.rb]/ensure: defined content as '{sha256}9a236e5a09d9e5df79b44c0fb957fa6a4d3eaf5766cc07fa4a5f262bf0592a66'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/concat.rb]/ensure: defined content as '{sha256}300a212d362ed798d9090816847ee4d020dcf0a3c7da262322781b46f53db1a4'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/convert_base.rb]/ensure: defined content as '{sha256}0b65a35f0e974250785b10f111c0440bec36ad625bed1934bb91f861f693e63e'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/count.rb]/ensure: defined content as '{sha256}33f1f2b733a2a1b49dab87ffb16783d9f16aa9f24a6e10e3c959f573341f72e6'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/deep_merge.rb]/ensure: defined content as '{sha256}2762b9a4dcf263f8d7749251fad20d4a99ae2c07f93d04f48cfbd400a80e36cb'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/defined_with_params.rb]/ensure: defined content as '{sha256}b86e1668474396c0a3056de924bdfcd4ff221e932da02f568e9290b8c74c00af'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/delete.rb]/ensure: defined content as '{sha256}4cc7eff18bc47c3061ac33a296056c947e03bdb25bf815b57202a2c48e5c90ef'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/delete_at.rb]/ensure: defined content as '{sha256}9d1f0ff999c284ac3b1ff00e10418746e7dc3ea402327e9656759266865e0c3a'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/delete_regex.rb]/ensure: defined content as '{sha256}a20c7cb6314cb56ee69b855eb118d3fbdbae45a34e7f0bc234690a4d9aff348f'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/delete_undef_values.rb]/ensure: defined content as '{sha256}c5723701f03f0bc61487b8e019d338611dedfccf06d85dbc6fdd23933485daea'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/delete_values.rb]/ensure: defined content as '{sha256}34b6d255e3f35803205432dacd27edd9c0bf2e3418baecadd37d576da1ab23b1'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/deprecation.rb]/ensure: defined content as '{sha256}d92ee95c0f9fa6accc1af8b1b54c6deead459b4147534e76e2907ef18bcea8c4'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/difference.rb]/ensure: defined content as '{sha256}b8fc7c461b28ad1fc3d984b59182f431d11afc06b3e6d1bc1f120d0ec6919f1d'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/dig.rb]/ensure: defined content as '{sha256}c5165da8c03e2981115b71e1d166d1afbc38567223d3988b75b23dda20457b18'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/dig44.rb]/ensure: defined content as '{sha256}2091c7aad7903ebfab1c722bdbce28c94d026f5f2fd55cf84eaec7b395bfff39'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/dirname.rb]/ensure: defined content as '{sha256}06db46e717ce3a09008ac630776066b6947c9c5298a180b92a0c72740ec1fcaf'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/dos2unix.rb]/ensure: defined content as '{sha256}956451ba168c6bdd4dc1c6119ac081a71633685ca4c70fb730239f4688007753'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/downcase.rb]/ensure: defined content as '{sha256}8ca6dc9e74062383eb033f9a076be4d2d117bc22f29f582056c11b0b22c86099'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/empty.rb]/ensure: defined content as '{sha256}2e0938a920dba8203d73e6647c990cac461e842d49e1c578dcc4a2baf0b3ed9f'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/enclose_ipv6.rb]/ensure: defined content as '{sha256}4d304efa7df00068a83ff9de0115552066809cece2343c8dc15dc0f11ad46a99'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/ensure_packages.rb]/ensure: defined content as '{sha256}65ea2c0096f714aaa5248985abbf151c3cdf82ec786b5fc13bd709340ff8cb0b'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/ensure_resource.rb]/ensure: defined content as '{sha256}9a6f65a6dbc9acf3551b03a5a92359a10916b5cb2ae84ba342f80a7cb18034d2'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/ensure_resources.rb]/ensure: defined content as '{sha256}24ac710e620230595009ed3187602f221b0a5b9c47bfd959b980d6fc8709e22a'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/flatten.rb]/ensure: defined content as '{sha256}01780aab99816ccd8a363b2533c1b44487fba1b0b854bd5f71440092c599fa5c'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/floor.rb]/ensure: defined content as '{sha256}b9f3bb528854ba47a9eedca3af6a9d99b676a6eb6e39ea0bcb3f38e1bcace81a'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/fqdn_rand_string.rb]/ensure: defined content as '{sha256}505968bb4536ed25965f200cbcf92f53a5407dec76016f6dc97994a19c8dfd44'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/fqdn_rotate.rb]/ensure: defined content as '{sha256}9d15aba93561e5e204899c0a81e096517624885f9a5cd62c676d4cf72da3c110'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/fqdn_uuid.rb]/ensure: defined content as '{sha256}9d53eacd6123915404b4b953a5f00f2c4e0961a0c814470f8b002aeae3ee833b'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/get_module_path.rb]/ensure: defined content as '{sha256}f35a53aa637c3d0f752b3a5d0b3bb2fa2cd36ede25d22834ff37fa198ed05a35'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/getparam.rb]/ensure: defined content as '{sha256}8d6bcdc004c94abae0207bb3076025d361f59dd5c200b64adb865379110be5de'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/getvar.rb]/ensure: defined content as '{sha256}20f96d17d4f6032c413c30389fe6c5de20682386fa6bbcdbe26f33fa156eae8a'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/glob.rb]/ensure: defined content as '{sha256}f491b74e2faa407b613fb59690a9c23de4395af3f54377113f3f40bda9309aaa'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/grep.rb]/ensure: defined content as '{sha256}7ede0abe5a87c63bea6a3d8c0e0abf0ae933c165c8c6b1d5a13d87cf7a6f4fe8'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/has_interface_with.rb]/ensure: defined content as '{sha256}5ffee9e076dfb72894c360c2d7336c1854a5495599d3e3fc1a7094061dabb553'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/has_ip_address.rb]/ensure: defined content as '{sha256}ee7410f87cc53d7bf61a5a92b1537c6300d5b08033e9bffcc52d1f40ba084c6a'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/has_ip_network.rb]/ensure: defined content as '{sha256}e19716ec56988370d9b8d82798ed54e42182d32d38fad8e76f6100fe78760960'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/has_key.rb]/ensure: defined content as '{sha256}b597c3b0949174c9c97aa1122fa4104f0595effdc8eb557ce74284343c7d430d'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/hash.rb]/ensure: defined content as '{sha256}10a62d7fa329918299a1757c29ed9ea0ae2ce8ff67e1468dd92670afd3eabcd0'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/intersection.rb]/ensure: defined content as '{sha256}dc29d08b53d20088ad35bb4686c181e186fa00dfa0b41741eac0542000139513'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/is_absolute_path.rb]/ensure: defined content as '{sha256}2277d8ae72491ad5a591b60afe3e770eceee135cc7cc51b89c64a2ecd2cf1cab'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/is_array.rb]/ensure: defined content as '{sha256}3c77ba5317cd377ed331f608a6e0316a9715ded66a482653a6d744c83a8980eb'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/is_bool.rb]/ensure: defined content as '{sha256}2629026ce97ae7d4550f1e2afbef68f70d29bfe70ddd0c39fecd797caad0336f'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/is_domain_name.rb]/ensure: defined content as '{sha256}12ee49173716bc69c3b8e2953caea9be20c15a1a22799b77678fb4baf57cd41b'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/is_email_address.rb]/ensure: defined content as '{sha256}8f20be5d386ba81f7a1f475c343c429bd400161c984b5746f75e91be70494cc1'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/is_float.rb]/ensure: defined content as '{sha256}20d59fb842ff526d41573784051dd2ee49c8b86eef2d1a7e0e58ee5859efeea9'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/is_function_available.rb]/ensure: defined content as '{sha256}97bdf9fe08baac604fcac551c5594fc049b08d4225a99e10b69feab78096c511'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/is_hash.rb]/ensure: defined content as '{sha256}71f1364934cb39511240f0eb18676880d8b199ae10828c381f21b92f7319d345'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/is_integer.rb]/ensure: defined content as '{sha256}05f26e7ae676d2810b91b3bdeb6fd1921cd6957887b787cf04891b7982d9d35d'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/is_ip_address.rb]/ensure: defined content as '{sha256}16a4f1211dea2b9947e2b54d1034d9e99e9f21074853dcb0b6c18fd7e75ec7b8'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/is_ipv4_address.rb]/ensure: defined content as '{sha256}a7456e240d09240e48cd6d96445b14c52e211ac75ba0cef0fc820051ec9e8fd6'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/is_ipv6_address.rb]/ensure: defined content as '{sha256}032f27ded794dd219afaf7e769b201300c8ddea9eaa896bec773c18f7cf73a3c'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/is_mac_address.rb]/ensure: defined content as '{sha256}9abcbcab17a7b1f3f136b2abddc20d4a8ef44ca6a1192fb34c7e2e6e9d27e58d'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/is_numeric.rb]/ensure: defined content as '{sha256}1bb9c66e85865edfe88ae1bce85caf369cf171b498c9d608c994e279feb5736e'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/is_string.rb]/ensure: defined content as '{sha256}b5e8e5823390b26fa83e87acb00a4407c66a43987b2022f75a72032ff1d3157f'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/join.rb]/ensure: defined content as '{sha256}cb366af98d407764c99850f17f330525e7e2d27f635fd378d08c48b39f53bc3a'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/join_keys_to_values.rb]/ensure: defined content as '{sha256}f84b2a5afe5ef10c212a353ae7895baf0a72540ddda914d7a3f7950e838f950c'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/keys.rb]/ensure: defined content as '{sha256}7be2680ae6f7b92f49baefdab4d66ac86d53a37bca37550a2a86806a89fedb6b'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/load_module_metadata.rb]/ensure: defined content as '{sha256}df90e53cfd4371b3ddd49aa4f0026b44d79d611a6566061a1abdba576e205571'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/loadjson.rb]/ensure: defined content as '{sha256}413a70d3f624fdf70e4e6c82c730c07845020fe2f6fa147115e6223b32e16d3a'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/loadyaml.rb]/ensure: defined content as '{sha256}8d4bc18a2041b5f78f65409673d31693251b0345f92b5d9d14b996548abd20a9'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/lstrip.rb]/ensure: defined content as '{sha256}7e7b329debbda0d4699053e682e0bedc80cab4352238a75c10a08c40b3441d6a'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/max.rb]/ensure: defined content as '{sha256}cceea9b7fc655d508900a760f68e7acf70b16feaeca6b74436aaef42b96e7fb9'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/member.rb]/ensure: defined content as '{sha256}9e9f841c56f1958b6e128745611f5e267657672561fef461bd8879952531b4e6'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/merge.rb]/ensure: defined content as '{sha256}ddcab04693e40824a518cf967c4530820cf51a911c8b57bc6e984bbbe784ae47'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/min.rb]/ensure: defined content as '{sha256}99ddd2d25885d685b746867eec141fe6f974d19aeddd34621e6330700dbbc982'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/num2bool.rb]/ensure: defined content as '{sha256}244977de88a99e8a763a20b08cafc041fd683f10af97bb845431591bded1ea5f'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/parsejson.rb]/ensure: defined content as '{sha256}1893db6a591f7f69dbbeba968d88a2fa1e35d77bf8e72912d319c558b5dda126'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/parseyaml.rb]/ensure: defined content as '{sha256}0fef87bbee849c554805f156c31b3bb902b3c64ae43e88ff5baf5ff072f0a32f'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/pick.rb]/ensure: defined content as '{sha256}7db5f9011de0fe90912cbb451d3f38ac2ef468380b64f3ce3538fec2bf1e01d0'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/pick_default.rb]/ensure: defined content as '{sha256}c2096ab81dd04b341199ada560e6d3374ba155c85f3efff4e959df8934493a13'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/prefix.rb]/ensure: defined content as '{sha256}cbf4965c9cf32757f9ce36a16ae7137eeb488a7b325289763ff94b3a2f384894'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/private.rb]/ensure: defined content as '{sha256}9a1be0a5170b965f3249c29d3491d4ffca0216b9ad4339c372db92b289efa594'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/pry.rb]/ensure: defined content as '{sha256}1f100e83f98a4d6a27677b2be3f4704d5e94d906eab7ab4c7afe5129ca47dc7e'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/pw_hash.rb]/ensure: defined content as '{sha256}7565187029cc0f578697c3f7a438fe7e0b312ffe0729127dba108b28a1a73d26'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/range.rb]/ensure: defined content as '{sha256}06f1cbaefe56b54dd6fa2a080f94d227f2fa7a8b6897b9d01dba0ea608f2f6db'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/regexpescape.rb]/ensure: defined content as '{sha256}c2ab131c4d2cb681c63a18441379697f9de8a3aa5aca389e7ef938bfe3b3d75c'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/reject.rb]/ensure: defined content as '{sha256}d3f1da92e71b870926d3630a9de1603cc2f33ce5256c4a9a56068fba568e5931'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/reverse.rb]/ensure: defined content as '{sha256}7f5118757bcf5c35dbd07d1945e7ea99352cc5a7d59c9c40032ef82c16319e75'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/round.rb]/ensure: defined content as '{sha256}ada4793415badd490ea3d45315e00d2c2dd3379a50c46d6156c8e3362945feff'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/rstrip.rb]/ensure: defined content as '{sha256}c43bd559cbe6f7506e9fbc6c6d3c0fd94789abf188b66c4efc534c543be08e16'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/seeded_rand.rb]/ensure: defined content as '{sha256}c95f8021dd126e9c8bf5e7a110ae3e5528c07e7c7768911db18f6d6828c45a42'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/shell_escape.rb]/ensure: defined content as '{sha256}5f193eb78d11684062a6209f895a5208f87eb900185c8ade36d7363d2c91b67f'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/shell_join.rb]/ensure: defined content as '{sha256}50da39b8b45edfcf586cde94fee942ed1cac044c58276d54d7cd36244b6dcb28'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/shell_split.rb]/ensure: defined content as '{sha256}54ef9d4bfa2bcd7f2f4cb20582e3c99fa38cd09db4cf36ec297ab65eb86a6cdb'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/shuffle.rb]/ensure: defined content as '{sha256}317902915aa2160ffb4474657068c406b2153aa079b3b5744719382813987614'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/size.rb]/ensure: defined content as '{sha256}5db1b5b15d9950908e6c2274e4563f26637e05e139f4df06c98dd325fbe4888c'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/sort.rb]/ensure: defined content as '{sha256}7f6f28116c7b0fc18bd8b78be310fe2534b4c4ed6da0fedeaad217fae18db04a'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/squeeze.rb]/ensure: defined content as '{sha256}a60d66cd6dd6e01978b38db44a46029f8cf8d05bc691c352b9107379e950b807'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/str2bool.rb]/ensure: defined content as '{sha256}02be44246d20e098b2bc6f385fafdc8c04cfedf302f36dd409bd8fa9848168a5'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/str2saltedpbkdf2.rb]/ensure: defined content as '{sha256}a2eaeefedf3f2bc939f71eb036af7231b8b32c30c8130a0de840b6d786f03bff'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/str2saltedsha512.rb]/ensure: defined content as '{sha256}72fd62fee19475585c19374034b105a6c440e927f7ba5c4eb4d256d40190121c'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/strip.rb]/ensure: defined content as '{sha256}f02d08e19929eb51d2cadbc192910dc2eabe719de761731fbf2d06d9833feb74'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/suffix.rb]/ensure: defined content as '{sha256}76ba2b5f178244afffbe81934813109c7b4f709f246822cf1bf4ffea24f21eb9'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/swapcase.rb]/ensure: defined content as '{sha256}c0590550eea800ffb1b5841c77b434958ea2420f151d2c5450961854ee5e1212'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/time.rb]/ensure: defined content as '{sha256}29140cb46754eab12c8d359542dcbda4c426cc6334648185ca6ab388e8a46d56'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/to_bytes.rb]/ensure: defined content as '{sha256}abf7c85c67f545f8b7db614eae24a4727b97fce31e15ff99a71b5b92572a6697'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/try_get_value.rb]/ensure: defined content as '{sha256}8539a034cb3b35856bb8ea0b2f8d4b11bbb5fc7a60f0e7b9e675038d6592ed02'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/type.rb]/ensure: defined content as '{sha256}8c54c05930aa987bac9225c752976afc99b26844959cdbe6c07c7d9a36323a41'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/type3x.rb]/ensure: defined content as '{sha256}4abcc5e20b7ec18a31e9d8a60903d00e25fa0ff552382b7f0bf51b44acc641cf'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/union.rb]/ensure: defined content as '{sha256}bec99e23d5aa06b7971b2f9a2959dd93c5009288ec4921b0209e4673102843a0'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/unique.rb]/ensure: defined content as '{sha256}584d4d807fe1e7ec35938621f57d019b6a900698afba30118c587495b225b239'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/unix2dos.rb]/ensure: defined content as '{sha256}1b46404e92fda39fa8e2a9c1a1a6e5ea03c5aaa49b0b48d330ec3b0e5e33282e'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/upcase.rb]/ensure: defined content as '{sha256}9c8fca69c4c0c29a1e1d05ce321451c8813062945b5318b242c01139359bdecd'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/uriescape.rb]/ensure: defined content as '{sha256}23b3f872331e622d4702ee9fb63ff14fa6c214d43001b4bfc60ef0367fb4f670'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/validate_absolute_path.rb]/ensure: defined content as '{sha256}7a31e8bd3953ce8cff1783feecc1330bd13b2b38ab54bf2ed305a63dbed0e01a'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/validate_array.rb]/ensure: defined content as '{sha256}6011ef4e19553f1471266b81ae8dd55ef35884ad7860b20087e08252822377b0'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/validate_augeas.rb]/ensure: defined content as '{sha256}7ac6f0f1dd62caf0b64adecd8f40ee824d1346e286b1c1af176d69d4268dce8a'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/validate_bool.rb]/ensure: defined content as '{sha256}824f760169e66df7ff5b75a2d57a522571ce0296489aed4b8a0027992b9fd175'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/validate_cmd.rb]/ensure: defined content as '{sha256}9db75052d039c0e5277aee2ef418b0c85797eb30c92c5cc9b74550a775cd8ec7'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/validate_domain_name.rb]/ensure: defined content as '{sha256}ad2f9256d53c8861f045b51a01784d46cdc4d6ea7300ec660995b3ee467687c3'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/validate_email_address.rb]/ensure: defined content as '{sha256}106c1d3e6eed96cee3980275ea2794aa4dbcc312dffef3b9a6662823e1630104'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/validate_hash.rb]/ensure: defined content as '{sha256}1fc71952e53ca313557abfd4c30fa3c0c9106f27b89bd420820c175776e3b457'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/validate_integer.rb]/ensure: defined content as '{sha256}f091c6e4ec3b491506995d003968306cb3e81288e22ade9cc9d9b54e2d709a3e'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/validate_ip_address.rb]/ensure: defined content as '{sha256}dc372b8903fcba3e4b6711f538071f1db8ae59b15c1465ba18b85701d4f1fed5'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/validate_ipv4_address.rb]/ensure: defined content as '{sha256}d1a14948c42cb8b65e4f1083c53799e850411af8840c1147f6a2094d4bfc336f'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/validate_ipv6_address.rb]/ensure: defined content as '{sha256}da45c52644811a298f2c5b7b8d5e9d52db888ad7271ff3f954526a4228346412'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/validate_numeric.rb]/ensure: defined content as '{sha256}1eb05ed437dc8c4fb3fa94b01d548009ca7555286cfe4a18928d6e6e0b2313b4'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/validate_re.rb]/ensure: defined content as '{sha256}c821f63f2a727ab974e88bf9e884f4eca6953c643671231bc2659f682d4821e1'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/validate_slength.rb]/ensure: defined content as '{sha256}a9d05a1e0fe0a42522b50433525cb978526403edf5122d1ca4b556aab9118269'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/validate_string.rb]/ensure: defined content as '{sha256}d683a397456bb24f5faa95f863431ea3e8df9627ed011c7d46a6b13acc2980aa'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/validate_x509_rsa_key_pair.rb]/ensure: defined content as '{sha256}9fdbe7768ad71360b66acb43d1444794d0619ba1b9ae8c10cd7c8ba6ef176d7a'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/values.rb]/ensure: defined content as '{sha256}d979ff6956e04083e27e32c9d955f4a4d69340d8bab14c7cc1663fc4b32b2e0f'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/values_at.rb]/ensure: defined content as '{sha256}2538b0439b14dd4666bf77879d51e9374b94b6ebd30b60de13aeba82d1b0a8a2'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/parser/functions/zip.rb]/ensure: defined content as '{sha256}e808b43b16e4363a1e249561795efa548b3498c44d97343a1651cdb5d6298dcb'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/provider]/ensure: created
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/provider/apt_key]/ensure: created
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/provider/apt_key/apt_key.rb]/ensure: defined content as '{sha256}bc499c6ab9752b204d87085beb9937fa8837ca0f809ee84a5aed49c8f9197956'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/provider/archive]/ensure: created
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/provider/archive/curl.rb]/ensure: defined content as '{sha256}af0456dcb15d01e5ed7aedd18bc9f1bd0c054eefb9097e067ae5a92af5e70e5c'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/provider/archive/ruby.rb]/ensure: defined content as '{sha256}41d7165501d84329d0b72d2870d49027dc5a83846b31247adf76b4c7eadc116f'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/provider/archive/wget.rb]/ensure: defined content as '{sha256}e59548226f04960a3a560e0e0d191b462496cba2a7e71901d5d294fde17bd907'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/provider/dsc_base_provider]/ensure: created
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/provider/dsc_base_provider/dsc_base_provider.rb]/ensure: defined content as '{sha256}93999db402e04b20c752a15d754b7f8e2f48f97314f83b855ff6864a784e0e28'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/provider/dsc_base_provider/invoke_dsc_resource_functions.ps1]/ensure: defined content as '{sha256}d790866516a6a29d3318256821d0e8ed319544ba9a0090ebf8cc040df6922ae4'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/provider/dsc_base_provider/invoke_dsc_resource_postscript.ps1]/ensure: defined content as '{sha256}9de9c0ce3a11822b738f7f5b408a99c14d3d36837c203f8cc98e5477535c3367'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/provider/dsc_base_provider/invoke_dsc_resource_preamble.ps1]/ensure: defined content as '{sha256}97ff660405531798e5ed934dc4198c192cd0fd32b991b2dd5fd4f391f4d089a0'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/provider/exec]/ensure: created
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/provider/exec/powershell.rb]/ensure: defined content as '{sha256}f3a8cadbb5cc8bbe935e97bfcff7d34bec199b8c0b4c8ea4bb3a2060cf7b75be'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/provider/exec/pwsh.rb]/ensure: defined content as '{sha256}c9f2d27dc1f91b0c122f85b85cfa4a1405a8085a3ea57a653300ccffa923c7cf'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/provider/file_line]/ensure: created
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/provider/file_line/ruby.rb]/ensure: defined content as '{sha256}c97f0322a01c414e2e8bb243d42476e71d24e0b0bae1182701b03b7e9ff29007'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/provider/firewall]/ensure: created
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/provider/firewall.rb]/ensure: defined content as '{sha256}e81a2ab32fd9215008ed3d67ba7e9926691b9d8384a49f37aaba7cd6bda30215'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/provider/firewall/ip6tables.rb]/ensure: defined content as '{sha256}08ec07b038af1cecc367131c1a449185aeff83b2bea9af4b79ae8ad5402742b3'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/provider/firewall/iptables.rb]/ensure: defined content as '{sha256}5583a53a4c9262ec2e2c62777996b9b8a00ec9653543381640ec802571836de0'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/provider/firewallchain]/ensure: created
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/provider/firewallchain/iptables_chain.rb]/ensure: defined content as '{sha256}8b0f11364878f60346803da32f02c1c45e074c83710a07d6fe54fa6032e84be6'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/provider/package]/ensure: created
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/provider/package/npm.rb]/ensure: defined content as '{sha256}b645e302e6847e891e8b80293ac8eb73cb2f74829f9878263688b51d2d3f65bd'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/provider/selinux_fcontext]/ensure: created
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/provider/selinux_fcontext/semanage.rb]/ensure: defined content as '{sha256}8887c77de3a420ad0c1f4fc24b484bf702e1f66b97c6ad1090ce15ac4837031f'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/provider/selinux_fcontext_equivalence]/ensure: created
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/provider/selinux_fcontext_equivalence/semanage.rb]/ensure: defined content as '{sha256}d120da16975224c4d167b9db7a63ad9975ebc72fb3b53119d844270056b4d624'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/provider/selinux_permissive]/ensure: created
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/provider/selinux_permissive/semanage.rb]/ensure: defined content as '{sha256}56e0ab53b948d370a6c983d640ed973dde755aa6c7ec72848b0a8934e43d7a92'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/provider/selinux_port]/ensure: created
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/provider/selinux_port/semanage.rb]/ensure: defined content as '{sha256}07504171f2bf3faba69890f5a39968a27870999888109570fad31fe226711969'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/provider/zypprepo]/ensure: created
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/provider/zypprepo/inifile.rb]/ensure: defined content as '{sha256}937a9a0ecc8908782eea87ded4f5e52c2f45f8432288760da67b0e00f12927c2'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/type]/ensure: created
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/type/anchor.rb]/ensure: defined content as '{sha256}f39db1543ea02f762f62282847fb497553a38305b0210eb7a06da7eb50e275c5'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/type/apt_key.rb]/ensure: defined content as '{sha256}8d9ac1760ac10175e0aefe2a6d82d0e5e5941686a16e6e8deccce657a312df1d'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/type/archive.rb]/ensure: defined content as '{sha256}fab0653557a1752d6630b6df57ca08bb4dfec1ea72787a66e10f06e26f02c2fd'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/type/concat_file.rb]/ensure: defined content as '{sha256}cf7503aeaa145ccdb4d6fa898d1e71febf8ebec5fdb87847292474fc82f78d0a'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/type/concat_fragment.rb]/ensure: defined content as '{sha256}6f5ed559a53e752d69adbe34d05a3206a60c592cdb22bef1122040d46e5972bc'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/type/file_line.rb]/ensure: defined content as '{sha256}7cbeb8369e40bcab39515dbca965062512a382c5b0be30da1f24bea7b85297b4'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/type/firewall.rb]/ensure: defined content as '{sha256}2e23a7c912eb7ee0108ce42c0b9a6b3f45b6f29e777bbf348e44660691a61091'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/type/firewallchain.rb]/ensure: defined content as '{sha256}1f0667056d636c6dec5ff0c1a4152e18bff95437e938774376acd705d440ad31'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/type/selinux_fcontext.rb]/ensure: defined content as '{sha256}fef7159486e258bc99bb879308faea56630809f6e58a57385a2fff653d78654b'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/type/selinux_fcontext_equivalence.rb]/ensure: defined content as '{sha256}646939cf8d74a0a0ad4a51a6a5b79c394dd7e602eb3c670cbcdfa4983dad404c'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/type/selinux_permissive.rb]/ensure: defined content as '{sha256}852fa6aa08ed683393a35462ccac6687d2c08a5995f73efc750f42e1755fc1df'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/type/selinux_port.rb]/ensure: defined content as '{sha256}c8a31eae21dc7290d699a081de39fa9cf0975b8edff272fdc2d9e7e60fd5c97f'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/type/zypprepo.rb]/ensure: defined content as '{sha256}1f9663ce9c9d30b457b3391844d0ad8b51ba05578ac733f3ec90780ae18fc4c4'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/util]/ensure: created
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/util/firewall.rb]/ensure: defined content as '{sha256}c9c5e64a584b18c9ebac0a020e15c2c0c638ebd4c2d8f253b9c89e2242aaa0d2'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/util/ipcidr.rb]/ensure: defined content as '{sha256}ea661998cdda68dc06b0f76a118366350c908c88a335f72e34243050af049d21'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet/util/npm.rb]/ensure: defined content as '{sha256}c201ac944ee1678b9fc4daab2ea4abdca68a00d8b93154636022341bce82df0e'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet_x]/ensure: created
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet_x/bodeco]/ensure: created
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet_x/bodeco/archive.rb]/ensure: defined content as '{sha256}7d50b8498578341a17b1be4719f581d93988baecb96f8019086ac6b27ef774c2'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet_x/bodeco/cacert.pem]/ensure: defined content as '{sha256}ae31ecb3c6e9ff3154cb7a55f017090448f88482f0e94ac927c0c67a1f33b9cf'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet_x/bodeco/util.rb]/ensure: defined content as '{sha256}55a9791b78f0d6eef0afce1a134c1c1a0510378ff54f56ed11bd1b44b5d1466d'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet_x/voxpupuli]/ensure: created
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet_x/voxpupuli/selinux]/ensure: created
Notice: /File[/opt/puppetlabs/puppet/cache/lib/puppet_x/voxpupuli/selinux/semanage_ports.py]/ensure: defined content as '{sha256}d78ae9b02ac8129eb6cdc44609ebe24fd5b3a803ef6981d268b49730be31d01a'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/pwsh]/ensure: created
Notice: /File[/opt/puppetlabs/puppet/cache/lib/pwsh.rb]/ensure: defined content as '{sha256}1215f11ff9927553b11ddcbb3341d5074de9306588173021c037c6161796d518'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/pwsh/util.rb]/ensure: defined content as '{sha256}c86755148f34b740840806715d2a6a2c49039ec81a1696bf1d73aeffe1384faf'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/pwsh/version.rb]/ensure: defined content as '{sha256}014ff7554cf994eaf9d37eb3068851ed214c834e801f44955f992275c0d70333'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/pwsh/windows_powershell.rb]/ensure: defined content as '{sha256}6aea60342e0779c664f9860b453c0db55ad60ae2b6f5c21b035e0d8c58c8666c'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/ruby-pwsh.rb]/ensure: defined content as '{sha256}3c8aed42b2ca2d9e52128b5578f518c15632d559028f862f5036a65b6216eb9e'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/templates]/ensure: created
Notice: /File[/opt/puppetlabs/puppet/cache/lib/templates/RubyPwsh.cs]/ensure: defined content as '{sha256}5b8f4256b798cb623a75b3b0743f3937af83a9251b0ec9ef35d97d353697709c'
Notice: /File[/opt/puppetlabs/puppet/cache/lib/templates/init.ps1]/ensure: defined content as '{sha256}f0b69a368c0010bc624cb12aed9c8218e6648e3dd3139f38f3be7278cc47f0f2'
Info: Loading facts
Warning: Fact value '#!/bin/sh

# Wazuh Distribution Detector
# Copyright (C) 2015, Wazuh Inc.
# November 18, 2016.
#
# This program is free software; you can redistribute it
# and/or modify it under the terms of the GNU General Public
# License (version 2) as published by the FSF - Free Software
# Foundation.

# Default values
DIST_NAME="Linux"
DIST_VER="0"
DIST_SUBVER="0"
SSH_PORT="2200"

if [ -r "/etc/os-release" ]; then
    . /etc/os-release
    DIST_NAME=$ID
    DIST_VER=$(echo $VERSION_ID | sed -rn 's/[^0-9]*([0-9]+).*/\1/p')
    if [ "X$DIST_VER" = "X" ]; then
        DIST_VER="0"
    fi
    if [ "$DIST_NAME" = "amzn" ] && [ "$DIST_VER" == "2018" ]; then
        DIST_VER="1"
    fi
    DIST_SUBVER=$(echo $VERSION_ID | sed -rn 's/[^0-9]*[0-9]+\.([0-9]+).*/\1/p')
    if [ "X$DIST_SUBVER" = "X" ]; then
        DIST_SUBVER="0"
    fi
fi

if [ ! -r "/etc/os-release" ] || [ "$DIST_NAME" = "centos" ]; then
    # CentOS
    if [ -r "/etc/centos-release" ]; then
        DIST_NAME="centos"
        DIST_VER=`sed -rn 's/.* ([0-9]{1,2})\.*[0-9]{0,2}.*/\1/p' /etc/centos-release`
        DIST_SUBVER=`sed -rn 's/.* [0-9]{1,2}\.*([0-9]{0,2}).*/\1/p' /etc/centos-release`

    # Fedora
    elif [ -r "/etc/fedora-release" ]; then
        DIST_NAME="fedora"
        DIST_VER=`sed -rn 's/.* ([0-9]{1,2}) .*/\1/p' /etc/fedora-release`

    # RedHat
    elif [ -r "/etc/redhat-release" ]; then
        if grep -q "CentOS" /etc/redhat-release; then
            DIST_NAME="centos"
        else
            DIST_NAME="rhel"
        fi
        DIST_VER=`sed -rn 's/.* ([0-9]{1,2})\.*[0-9]{0,2}.*/\1/p' /etc/redhat-release`
        DIST_SUBVER=`sed -rn 's/.* [0-9]{1,2}\.*([0-9]{0,2}).*/\1/p' /etc/redhat-release`

    # Ubuntu
    elif [ -r "/etc/lsb-release" ]; then
        . /etc/lsb-release
        DIST_NAME="ubuntu"
        DIST_VER=$(echo $DISTRIB_RELEASE | sed -rn 's/.*([0-9][0-9])\.[0-9][0-9].*/\1/p')
        DIST_SUBVER=$(echo $DISTRIB_RELEASE | sed -rn 's/.*[0-9][0-9]\.([0-9][0-9]).*/\1/p')

    # Gentoo
    elif [ -r "/etc/gentoo-release" ]; then
        DIST_NAME="gentoo"
        DIST_VER=`sed -rn 's/.* ([0-9]{1,2})\.[0-9]{1,2}.*/\1/p' /etc/gentoo-release`
        DIST_SUBVER=`sed -rn 's/.* [0-9]{1,2}\.([0-9]{1,2}).*/\1/p' /etc/gentoo-release`

    # SuSE
    elif [ -r "/etc/SuSE-release" ]; then
        DIST_NAME="suse"
        DIST_VER=`sed -rn 's/.*VERSION = ([0-9]{1,2}).*/\1/p' /etc/SuSE-release`
        DIST_SUBVER=`sed -rn 's/.*PATCHLEVEL = ([0-9]{1,2}).*/\1/p' /etc/SuSE-release`
        if [ "$DIST_SUBVER" = "" ]; then #openSuse
            DIST_SUBVER=`sed -rn 's/.*VERSION = ([0-9]{1,2})\.([0-9]{1,2}).*/\1/p' /etc/SuSE-release`
        fi

    # Arch
    elif [ -r "/etc/arch-release" ]; then
        DIST_NAME="arch"
        DIST_VER=$(uname -r | sed -rn 's/[^0-9]*([0-9]+).*/\1/p')
        DIST_SUBVER=$(uname -r | sed -rn 's/[^0-9]*[0-9]+\.([0-9]+).*/\1/p')

    # Debian
    elif [ -r "/etc/debian_version" ]; then
        DIST_NAME="debian"
        DIST_VER=`sed -rn 's/[^0-9]*([0-9]+).*/\1/p' /etc/debian_version`
        DIST_SUBVER=`sed -rn 's/[^0-9]*[0-9]+\.([0-9]+).*/\1/p' /etc/debian_version`

    # Slackware
    elif [ -r "/etc/slackware-version" ]; then
        DIST_NAME="slackware"
        DIST_VER=`sed -rn 's/.* ([0-9]{1,2})\.[0-9].*/\1/p' /etc/slackware-version`
        DIST_SUBVER=`sed -rn 's/.* [0-9]{1,2}\.([0-9]).*/\1/p' /etc/slackware-version`

    # Darwin
    elif [ "$(uname)" = "Darwin" ]; then
        DIST_NAME="darwin"
        DIST_VER=$(uname -r | sed -En 's/[^0-9]*([0-9]+).*/\1/p')
        DIST_SUBVER=$(uname -r | sed -En 's/[^0-9]*[0-9]+\.([0-9]+).*/\1/p')

    # Solaris / SunOS
    elif [ "$(uname)" = "SunOS" ]; then
        DIST_NAME="sunos"
        DIST_VER=$(uname -r | cut -d\. -f1)
        DIST_SUBVER=$(uname -r | cut -d\. -f2)

    # HP-UX
    elif [ "$(uname)" = "HP-UX" ]; then
        DIST_NAME="HP-UX"
        DIST_VER=$(uname -r | cut -d\. -f2)
        DIST_SUBVER=$(uname -r | cut -d\. -f3)

    # AIX
    elif [ "$(uname)" = "AIX" ]; then
        DIST_NAME="AIX"
        DIST_VER=$(oslevel | cut -d\. -f1)
        DIST_SUBVER=$(oslevel | cut -d\. -f2)

    # BSD
    elif [ "X$(uname)" = "XOpenBSD" -o "X$(uname)" = "XNetBSD" -o "X$(uname)" = "XFreeBSD" -o "X$(uname)" = "XDragonFly" ]; then
        DIST_NAME="bsd"
        DIST_VER=$(uname -r | sed -rn 's/[^0-9]*([0-9]+).*/\1/p')
        DIST_SUBVER=$(uname -r | sed -rn 's/[^0-9]*[0-9]+\.([0-9]+).*/\1/p')

    elif [ "X$(uname)" = "XLinux" ]; then
        DIST_NAME="Linux"

    fi
    if [ "X$DIST_SUBVER" = "X" ]; then
        DIST_SUBVER="0"
    fi
fi

if [ "$DIST_NAME" = "amzn" ]; then
    sed -i "s/#Port\s22/Port ${SSH_PORT}/" /etc/ssh/sshd_config
    systemctl restart sshd.service
fi

if [ "$DIST_NAME" = "rhel" ] || [ "$DIST_NAME" = "centos" ] || [ "$DIST_NAME" = "rocky" ] || [ "$DIST_NAME" = "fedora" ]; then
    sudo sed -i "s/#Port\s22/Port ${SSH_PORT}/" /etc/ssh/sshd_config
    if [ "$DIST_NAME" = "centos" ] && [ "$DIST_VER" != "7" ]; then
        sudo yum -y install policycoreutils-python-utils
    else
        sudo yum -y install policycoreutils-python-utils
    fi
    sudo semanage port -a -t ssh_port_t -p tcp ${SSH_PORT}
    sudo systemctl restart sshd.service
    if sudo firewall-cmd --state 2>/dev/null | grep -q -w "running"; then
        sudo firewall-cmd --permanent --zone=public --add-port=2200/tcp
        sudo firewall-cmd --reload
    fi
fi

if [ "$DIST_NAME" = "ol" ]; then
    yum install -y https://s3.amazonaws.com/ec2-downloads-windows/SSMAgent/latest/linux_amd64/amazon-ssm-agent.rpm
    systemctl status amazon-ssm-agent
    sed -i "s/#Port\s22/Port ${SSH_PORT}/" /etc/ssh/sshd_config
    yum -y install policycoreutils-python-utils
    semanage port -a -t ssh_port_t -p tcp ${SSH_PORT}
    sleep 60
    systemctl restart sshd.service
    firewall-offline-cmd --add-port=${SSH_PORT}/tcp
    firewall-cmd --reload
fi

if [ "$DIST_NAME" = "ubuntu" ] || [ "$DIST_NAME" = "debian" ]; then
    perl -pi -e "s/^#?Port 22$/Port ${SSH_PORT}/" /etc/ssh/sshd_config
    service sshd restart || service ssh restart
fi

if [ "$DIST_NAME" = "darwin" ]; then
    sed -i '' "s/ 22\/tcp/ ${SSH_PORT}\/tcp/" /etc/services
    sed -i '' "s/ 22\/udp/ ${SSH_PORT}\/tcp/" /etc/services
    launchctl unload /System/Library/LaunchDaemons/ssh.plist
    launchctl load -w /System/Library/LaunchDaemons/ssh.plist
fi' with the value length: '6358' exceeds the value length limit: 4096
Notice: Requesting catalog from puppet-master.com:8140 (127.0.0.1)
Notice: Catalog compiled by ip-172-31-39-179.ec2.internal
Info: Caching catalog for ip-172-31-39-179.ec2.internal
Info: Applying configuration version '1710517997'
Notice: /Stage[certificates]/Wazuh::Certificates/File[Configure Wazuh Certificates config.yml]/ensure: defined content as '{sha256}081fb42f8c670649d09c5f8aecf0eebdd06c7e7a673d2e41c7fd5c44fbd8bab4'
Notice: /Stage[certificates]/Wazuh::Certificates/File[/tmp/wazuh-certs-tool.sh]/ensure: defined content as '{mtime}2024-03-12 12:53:29 UTC'
Notice: /Stage[certificates]/Wazuh::Certificates/Exec[Create Wazuh Certificates]/returns: executed successfully
Notice: /Stage[certificates]/Wazuh::Certificates/File[/etc/puppetlabs/code/environments/production/modules/archive/files/admin-key.pem]/ensure: defined content as '{sha256}e78ef792896429bd84e94dc19deb54e1f8ba567c1321f0568bc8ddc7214de74b'
Notice: /Stage[certificates]/Wazuh::Certificates/File[/etc/puppetlabs/code/environments/production/modules/archive/files/admin.pem]/ensure: defined content as '{sha256}4ad8fbf58ee823ff0ea4e273f24388a8ec96f8bc7072f0abe45cf50494c2f72d'
Notice: /Stage[certificates]/Wazuh::Certificates/File[/etc/puppetlabs/code/environments/production/modules/archive/files/dashboard-key.pem]/ensure: defined content as '{sha256}a06e8e9c1015b79b372f8bc8650448b0affb93a5566d767ec58fc09d39624e4c'
Notice: /Stage[certificates]/Wazuh::Certificates/File[/etc/puppetlabs/code/environments/production/modules/archive/files/dashboard.pem]/ensure: defined content as '{sha256}a4380169e8da41a73135eeb4ef7e5f4b16f3aa887ca78d419a41b4eb8578816c'
Notice: /Stage[certificates]/Wazuh::Certificates/File[/etc/puppetlabs/code/environments/production/modules/archive/files/indexer-node-1-key.pem]/ensure: defined content as '{sha256}af0336013d89930f3937e1feada5966846f06f822d389d351a3f3428fc64bf42'
Notice: /Stage[certificates]/Wazuh::Certificates/File[/etc/puppetlabs/code/environments/production/modules/archive/files/indexer-node-1.pem]/ensure: defined content as '{sha256}6147d09b40dd9fdae72e5c980bd1b5716f2f50e4ed3600dca5743525e3acd1ed'
Notice: /Stage[certificates]/Wazuh::Certificates/File[/etc/puppetlabs/code/environments/production/modules/archive/files/manager-master-key.pem]/ensure: defined content as '{sha256}f9762b7d3f24782a1448884abb704e1429e939bc75b23d4f24ff18bbe85d86e4'
Notice: /Stage[certificates]/Wazuh::Certificates/File[/etc/puppetlabs/code/environments/production/modules/archive/files/manager-master.pem]/ensure: defined content as '{sha256}e8a53c3cfd1f2f82a64cba813a6dc97206bed7a999662c99b218c38f6ba0b3da'
Notice: /Stage[certificates]/Wazuh::Certificates/File[/etc/puppetlabs/code/environments/production/modules/archive/files/root-ca.key]/ensure: defined content as '{sha256}197bd9e52f3639cd244df4e6d5a21d7ae3e575db540d9bebb15a42c62a5310d7'
Notice: /Stage[certificates]/Wazuh::Certificates/File[/etc/puppetlabs/code/environments/production/modules/archive/files/root-ca.pem]/ensure: defined content as '{sha256}bf064e42444446fa3f8a0673a8093f77e5c594943ae5e73fb7db92dcaf784ffa'
Info: Creating state file /opt/puppetlabs/puppet/cache/state/state.yaml
Notice: Applied catalog in 2.27 seconds
[root@ip-172-31-39-179 ec2-user]

Puppet agent - stack deployment

[root@ip-172-31-36-192 ec2-user]# puppet agent -t
Info: Using environment 'production'
Info: Retrieving pluginfacts
Info: Retrieving plugin
Info: Loading facts
Warning: Fact value '#!/bin/sh

# Wazuh Distribution Detector
# Copyright (C) 2015, Wazuh Inc.
# November 18, 2016.
#
# This program is free software; you can redistribute it
# and/or modify it under the terms of the GNU General Public
# License (version 2) as published by the FSF - Free Software
# Foundation.

# Default values
DIST_NAME="Linux"
DIST_VER="0"
DIST_SUBVER="0"
SSH_PORT="2200"

if [ -r "/etc/os-release" ]; then
    . /etc/os-release
    DIST_NAME=$ID
    DIST_VER=$(echo $VERSION_ID | sed -rn 's/[^0-9]*([0-9]+).*/\1/p')
    if [ "X$DIST_VER" = "X" ]; then
        DIST_VER="0"
    fi
    if [ "$DIST_NAME" = "amzn" ] && [ "$DIST_VER" == "2018" ]; then
        DIST_VER="1"
    fi
    DIST_SUBVER=$(echo $VERSION_ID | sed -rn 's/[^0-9]*[0-9]+\.([0-9]+).*/\1/p')
    if [ "X$DIST_SUBVER" = "X" ]; then
        DIST_SUBVER="0"
    fi
fi

if [ ! -r "/etc/os-release" ] || [ "$DIST_NAME" = "centos" ]; then
    # CentOS
    if [ -r "/etc/centos-release" ]; then
        DIST_NAME="centos"
        DIST_VER=`sed -rn 's/.* ([0-9]{1,2})\.*[0-9]{0,2}.*/\1/p' /etc/centos-release`
        DIST_SUBVER=`sed -rn 's/.* [0-9]{1,2}\.*([0-9]{0,2}).*/\1/p' /etc/centos-release`

    # Fedora
    elif [ -r "/etc/fedora-release" ]; then
        DIST_NAME="fedora"
        DIST_VER=`sed -rn 's/.* ([0-9]{1,2}) .*/\1/p' /etc/fedora-release`

    # RedHat
    elif [ -r "/etc/redhat-release" ]; then
        if grep -q "CentOS" /etc/redhat-release; then
            DIST_NAME="centos"
        else
            DIST_NAME="rhel"
        fi
        DIST_VER=`sed -rn 's/.* ([0-9]{1,2})\.*[0-9]{0,2}.*/\1/p' /etc/redhat-release`
        DIST_SUBVER=`sed -rn 's/.* [0-9]{1,2}\.*([0-9]{0,2}).*/\1/p' /etc/redhat-release`

    # Ubuntu
    elif [ -r "/etc/lsb-release" ]; then
        . /etc/lsb-release
        DIST_NAME="ubuntu"
        DIST_VER=$(echo $DISTRIB_RELEASE | sed -rn 's/.*([0-9][0-9])\.[0-9][0-9].*/\1/p')
        DIST_SUBVER=$(echo $DISTRIB_RELEASE | sed -rn 's/.*[0-9][0-9]\.([0-9][0-9]).*/\1/p')

    # Gentoo
    elif [ -r "/etc/gentoo-release" ]; then
        DIST_NAME="gentoo"
        DIST_VER=`sed -rn 's/.* ([0-9]{1,2})\.[0-9]{1,2}.*/\1/p' /etc/gentoo-release`
        DIST_SUBVER=`sed -rn 's/.* [0-9]{1,2}\.([0-9]{1,2}).*/\1/p' /etc/gentoo-release`

    # SuSE
    elif [ -r "/etc/SuSE-release" ]; then
        DIST_NAME="suse"
        DIST_VER=`sed -rn 's/.*VERSION = ([0-9]{1,2}).*/\1/p' /etc/SuSE-release`
        DIST_SUBVER=`sed -rn 's/.*PATCHLEVEL = ([0-9]{1,2}).*/\1/p' /etc/SuSE-release`
        if [ "$DIST_SUBVER" = "" ]; then #openSuse
            DIST_SUBVER=`sed -rn 's/.*VERSION = ([0-9]{1,2})\.([0-9]{1,2}).*/\1/p' /etc/SuSE-release`
        fi

    # Arch
    elif [ -r "/etc/arch-release" ]; then
        DIST_NAME="arch"
        DIST_VER=$(uname -r | sed -rn 's/[^0-9]*([0-9]+).*/\1/p')
        DIST_SUBVER=$(uname -r | sed -rn 's/[^0-9]*[0-9]+\.([0-9]+).*/\1/p')

    # Debian
    elif [ -r "/etc/debian_version" ]; then
        DIST_NAME="debian"
        DIST_VER=`sed -rn 's/[^0-9]*([0-9]+).*/\1/p' /etc/debian_version`
        DIST_SUBVER=`sed -rn 's/[^0-9]*[0-9]+\.([0-9]+).*/\1/p' /etc/debian_version`

    # Slackware
    elif [ -r "/etc/slackware-version" ]; then
        DIST_NAME="slackware"
        DIST_VER=`sed -rn 's/.* ([0-9]{1,2})\.[0-9].*/\1/p' /etc/slackware-version`
        DIST_SUBVER=`sed -rn 's/.* [0-9]{1,2}\.([0-9]).*/\1/p' /etc/slackware-version`

    # Darwin
    elif [ "$(uname)" = "Darwin" ]; then
        DIST_NAME="darwin"
        DIST_VER=$(uname -r | sed -En 's/[^0-9]*([0-9]+).*/\1/p')
        DIST_SUBVER=$(uname -r | sed -En 's/[^0-9]*[0-9]+\.([0-9]+).*/\1/p')

    # Solaris / SunOS
    elif [ "$(uname)" = "SunOS" ]; then
        DIST_NAME="sunos"
        DIST_VER=$(uname -r | cut -d\. -f1)
        DIST_SUBVER=$(uname -r | cut -d\. -f2)

    # HP-UX
    elif [ "$(uname)" = "HP-UX" ]; then
        DIST_NAME="HP-UX"
        DIST_VER=$(uname -r | cut -d\. -f2)
        DIST_SUBVER=$(uname -r | cut -d\. -f3)

    # AIX
    elif [ "$(uname)" = "AIX" ]; then
        DIST_NAME="AIX"
        DIST_VER=$(oslevel | cut -d\. -f1)
        DIST_SUBVER=$(oslevel | cut -d\. -f2)

    # BSD
    elif [ "X$(uname)" = "XOpenBSD" -o "X$(uname)" = "XNetBSD" -o "X$(uname)" = "XFreeBSD" -o "X$(uname)" = "XDragonFly" ]; then
        DIST_NAME="bsd"
        DIST_VER=$(uname -r | sed -rn 's/[^0-9]*([0-9]+).*/\1/p')
        DIST_SUBVER=$(uname -r | sed -rn 's/[^0-9]*[0-9]+\.([0-9]+).*/\1/p')

    elif [ "X$(uname)" = "XLinux" ]; then
        DIST_NAME="Linux"

    fi
    if [ "X$DIST_SUBVER" = "X" ]; then
        DIST_SUBVER="0"
    fi
fi

if [ "$DIST_NAME" = "amzn" ]; then
    sed -i "s/#Port\s22/Port ${SSH_PORT}/" /etc/ssh/sshd_config
    systemctl restart sshd.service
fi

if [ "$DIST_NAME" = "rhel" ] || [ "$DIST_NAME" = "centos" ] || [ "$DIST_NAME" = "rocky" ] || [ "$DIST_NAME" = "fedora" ]; then
    sudo sed -i "s/#Port\s22/Port ${SSH_PORT}/" /etc/ssh/sshd_config
    if [ "$DIST_NAME" = "centos" ] && [ "$DIST_VER" != "7" ]; then
        sudo yum -y install policycoreutils-python-utils
    else
        sudo yum -y install policycoreutils-python-utils
    fi
    sudo semanage port -a -t ssh_port_t -p tcp ${SSH_PORT}
    sudo systemctl restart sshd.service
    if sudo firewall-cmd --state 2>/dev/null | grep -q -w "running"; then
        sudo firewall-cmd --permanent --zone=public --add-port=2200/tcp
        sudo firewall-cmd --reload
    fi
fi

if [ "$DIST_NAME" = "ol" ]; then
    yum install -y https://s3.amazonaws.com/ec2-downloads-windows/SSMAgent/latest/linux_amd64/amazon-ssm-agent.rpm
    systemctl status amazon-ssm-agent
    sed -i "s/#Port\s22/Port ${SSH_PORT}/" /etc/ssh/sshd_config
    yum -y install policycoreutils-python-utils
    semanage port -a -t ssh_port_t -p tcp ${SSH_PORT}
    sleep 60
    systemctl restart sshd.service
    firewall-offline-cmd --add-port=${SSH_PORT}/tcp
    firewall-cmd --reload
fi

if [ "$DIST_NAME" = "ubuntu" ] || [ "$DIST_NAME" = "debian" ]; then
    perl -pi -e "s/^#?Port 22$/Port ${SSH_PORT}/" /etc/ssh/sshd_config
    service sshd restart || service ssh restart
fi

if [ "$DIST_NAME" = "darwin" ]; then
    sed -i '' "s/ 22\/tcp/ ${SSH_PORT}\/tcp/" /etc/services
    sed -i '' "s/ 22\/udp/ ${SSH_PORT}\/tcp/" /etc/services
    launchctl unload /System/Library/LaunchDaemons/ssh.plist
    launchctl load -w /System/Library/LaunchDaemons/ssh.plist
fi' with the value length: '6358' exceeds the value length limit: 4096
Notice: Requesting catalog from puppet-master.com:8140 (172.31.39.179)
Notice: Catalog compiled by ip-172-31-39-179.ec2.internal
Info: Caching catalog for ip-172-31-36-192.ec2.internal
Info: Applying configuration version '1710518008'
Notice: /Stage[repo]/Wazuh::Repo/Yumrepo[wazuh]/ensure: created (corrective)
Info: Yumrepo[wazuh](provider=inifile): changing mode of /etc/yum.repos.d/wazuh.repo from 600 to 644
Notice: /Stage[indexerdeploy]/Wazuh::Indexer/Package[wazuh-indexer]/ensure: created (corrective)
Info: /Stage[indexerdeploy]/Wazuh::Indexer/Package[wazuh-indexer]: Scheduling refresh of Exec[set recusive ownership of /etc/wazuh-indexer]
Info: /Stage[indexerdeploy]/Wazuh::Indexer/Package[wazuh-indexer]: Scheduling refresh of Exec[set recusive ownership of /usr/share/wazuh-indexer]
Info: /Stage[indexerdeploy]/Wazuh::Indexer/Package[wazuh-indexer]: Scheduling refresh of Exec[set recusive ownership of /var/lib/wazuh-indexer]
Notice: /Stage[indexerdeploy]/Wazuh::Indexer/Exec[ensure full path of /etc/wazuh-indexer/certs]/returns: executed successfully (corrective)
Notice: /Stage[indexerdeploy]/Wazuh::Indexer/File[/etc/wazuh-indexer/certs]/owner: owner changed 'root' to 'wazuh-indexer' (corrective)
Notice: /Stage[indexerdeploy]/Wazuh::Indexer/File[/etc/wazuh-indexer/certs]/group: group changed 'root' to 'wazuh-indexer' (corrective)
Notice: /Stage[indexerdeploy]/Wazuh::Indexer/File[/etc/wazuh-indexer/certs]/mode: mode changed '0755' to '0500' (corrective)
Notice: /Stage[indexerdeploy]/Wazuh::Indexer/File[/etc/wazuh-indexer/certs/indexer-node-1.pem]/ensure: defined content as '{sha256}6147d09b40dd9fdae72e5c980bd1b5716f2f50e4ed3600dca5743525e3acd1ed'
Notice: /Stage[indexerdeploy]/Wazuh::Indexer/File[/etc/wazuh-indexer/certs/indexer-node-1-key.pem]/ensure: defined content as '{sha256}af0336013d89930f3937e1feada5966846f06f822d389d351a3f3428fc64bf42'
Notice: /Stage[indexerdeploy]/Wazuh::Indexer/File[/etc/wazuh-indexer/certs/root-ca.pem]/ensure: defined content as '{sha256}bf064e42444446fa3f8a0673a8093f77e5c594943ae5e73fb7db92dcaf784ffa'
Notice: /Stage[indexerdeploy]/Wazuh::Indexer/File[/etc/wazuh-indexer/certs/admin.pem]/ensure: defined content as '{sha256}4ad8fbf58ee823ff0ea4e273f24388a8ec96f8bc7072f0abe45cf50494c2f72d'
Notice: /Stage[indexerdeploy]/Wazuh::Indexer/File[/etc/wazuh-indexer/certs/admin-key.pem]/ensure: defined content as '{sha256}e78ef792896429bd84e94dc19deb54e1f8ba567c1321f0568bc8ddc7214de74b'
Notice: /Stage[indexerdeploy]/Wazuh::Indexer/File[configuration file]/content: 
--- /etc/wazuh-indexer/opensearch.yml   2024-03-12 13:01:13.000000000 +0000
+++ /tmp/puppet-file20240315-7989-n1grww        2024-03-15 15:55:03.449145675 +0000
@@ -2,41 +2,28 @@
 node.name: "node-1"
 cluster.initial_master_nodes:
 - "node-1"
-#- "node-2"
-#- "node-3"
 cluster.name: "wazuh-cluster"
-#discovery.seed_hosts:
-#  - "node-1-ip"
-#  - "node-2-ip"
-#  - "node-3-ip"
-node.max_local_storage_nodes: "3"
-path.data: /var/lib/wazuh-indexer
-path.logs: /var/log/wazuh-indexer
-
-plugins.security.ssl.http.pemcert_filepath: /etc/wazuh-indexer/certs/indexer.pem
-plugins.security.ssl.http.pemkey_filepath: /etc/wazuh-indexer/certs/indexer-key.pem
+node.max_local_storage_nodes: "1"
+path.data: "/var/lib/wazuh-indexer"
+path.logs: "/var/log/wazuh-indexer"
+plugins.security.ssl.http.pemcert_filepath: /etc/wazuh-indexer/certs/indexer-node-1.pem
+plugins.security.ssl.http.pemkey_filepath: /etc/wazuh-indexer/certs/indexer-node-1-key.pem
 plugins.security.ssl.http.pemtrustedcas_filepath: /etc/wazuh-indexer/certs/root-ca.pem
-plugins.security.ssl.transport.pemcert_filepath: /etc/wazuh-indexer/certs/indexer.pem
-plugins.security.ssl.transport.pemkey_filepath: /etc/wazuh-indexer/certs/indexer-key.pem
+plugins.security.ssl.transport.pemcert_filepath: /etc/wazuh-indexer/certs/indexer-node-1.pem
+plugins.security.ssl.transport.pemkey_filepath: /etc/wazuh-indexer/certs/indexer-node-1-key.pem
 plugins.security.ssl.transport.pemtrustedcas_filepath: /etc/wazuh-indexer/certs/root-ca.pem
 plugins.security.ssl.http.enabled: true
 plugins.security.ssl.transport.enforce_hostname_verification: false
 plugins.security.ssl.transport.resolve_hostname: false
-
 plugins.security.authcz.admin_dn:
 - "CN=admin,OU=Wazuh,O=Wazuh,L=California,C=US"
 plugins.security.check_snapshot_restore_write_privileges: true
 plugins.security.enable_snapshot_restore_privilege: true
 plugins.security.nodes_dn:
-- "CN=node-1,OU=Wazuh,O=Wazuh,L=California,C=US"
-#- "CN=node-2,OU=Wazuh,O=Wazuh,L=California,C=US"
-#- "CN=node-3,OU=Wazuh,O=Wazuh,L=California,C=US"
+- "CN=indexer-node-1,OU=Wazuh,O=Wazuh,L=California,C=US"
 plugins.security.restapi.roles_enabled:
 - "all_access"
 - "security_rest_api_access"
-
-plugins.security.system_indices.enabled: true
-plugins.security.system_indices.indices: [".plugins-ml-model", ".plugins-ml-task", ".opendistro-alerting-config", ".opendistro-alerting-alert*", ".opendistro-anomaly-results*", ".opendistro-anomaly-detector*", ".opendistro-anomaly-checkpoints", ".opendistro-anomaly-detection-state", ".opendistro-reports-*", ".opensearch-notifications-*", ".opensearch-notebooks", ".opensearch-observability", ".opendistro-asynchronous-search-response*", ".replication-metadata-store"]
-
-### Option to allow Filebeat-oss 7.10.2 to work ###
+plugins.security.allow_default_init_securityindex: true
+cluster.routing.allocation.disk.threshold_enabled: false
 compatibility.override_main_response_version: true
\ No newline at end of file

Notice: /Stage[indexerdeploy]/Wazuh::Indexer/File[configuration file]/content: 

Notice: /Stage[indexerdeploy]/Wazuh::Indexer/File[configuration file]/content: content changed '{sha256}d95d40b8ee093f122d8015d4a267eddbd92ba3e323c70f2ac7ab7d8ff9e584fe' to '{sha256}7a968bc98cfb330d90f1681ead16418cda35a525b8cf5ad1ec2f4dd01d16eab2' (corrective)
Info: /Stage[indexerdeploy]/Wazuh::Indexer/File[configuration file]: Scheduling refresh of Service[wazuh-indexer]
Notice: /Stage[indexerdeploy]/Wazuh::Indexer/File_line[Insert line limits nofile for wazuh-indexer]/ensure: created (corrective)
Info: /Stage[indexerdeploy]/Wazuh::Indexer/File_line[Insert line limits nofile for wazuh-indexer]: Scheduling refresh of Service[wazuh-indexer]
Notice: /Stage[indexerdeploy]/Wazuh::Indexer/File_line[Insert line limits memlock for wazuh-indexer]/ensure: created (corrective)
Info: /Stage[indexerdeploy]/Wazuh::Indexer/File_line[Insert line limits memlock for wazuh-indexer]: Scheduling refresh of Service[wazuh-indexer]
Notice: /Stage[indexerdeploy]/Wazuh::Indexer/Exec[set recusive ownership of /etc/wazuh-indexer]: Triggered 'refresh' from 1 event
Info: /Stage[indexerdeploy]/Wazuh::Indexer/Exec[set recusive ownership of /etc/wazuh-indexer]: Scheduling refresh of Service[wazuh-indexer]
Notice: /Stage[indexerdeploy]/Wazuh::Indexer/Exec[set recusive ownership of /usr/share/wazuh-indexer]: Triggered 'refresh' from 1 event
Info: /Stage[indexerdeploy]/Wazuh::Indexer/Exec[set recusive ownership of /usr/share/wazuh-indexer]: Scheduling refresh of Service[wazuh-indexer]
Notice: /Stage[indexerdeploy]/Wazuh::Indexer/Exec[set recusive ownership of /var/lib/wazuh-indexer]: Triggered 'refresh' from 1 event
Info: /Stage[indexerdeploy]/Wazuh::Indexer/Exec[set recusive ownership of /var/lib/wazuh-indexer]: Scheduling refresh of Service[wazuh-indexer]
Notice: /Stage[indexerdeploy]/Wazuh::Indexer/Service[wazuh-indexer]/ensure: ensure changed 'stopped' to 'running'
Info: /Stage[indexerdeploy]/Wazuh::Indexer/Service[wazuh-indexer]: Unscheduling refresh on Service[wazuh-indexer]
Notice: /Stage[securityadmin]/Wazuh::Securityadmin/Exec[Initialize the Opensearch security index in Wazuh indexer]/returns: executed successfully
Notice: /Stage[manager]/Wazuh::Manager/Package[wazuh-manager]/ensure: created
Notice: /Stage[manager]/Wazuh::Manager/File[/var/ossec/etc/shared/default/agent.conf]/content: 
--- /var/ossec/etc/shared/default/agent.conf    2024-03-12 13:05:33.000000000 +0000
+++ /tmp/puppet-file20240315-7989-13230nz       2024-03-15 15:56:18.062033926 +0000
@@ -2,4 +2,4 @@

   <!-- Shared agent configuration here -->

-</agent_config>
+</agent_config>
\ No newline at end of file

Notice: /Stage[manager]/Wazuh::Manager/File[/var/ossec/etc/shared/default/agent.conf]/content: content changed '{sha256}d76908d51018ec72afc1a7e17fbc3971c6a812446fd930fdba5ed66f1af47ed0' to '{sha256}ea2cf84c0fdc6dd290d7cba0ad0eac63850d56203aeb882568f69f22d98dccf9'
Notice: /Stage[manager]/Wazuh::Manager/File[/var/ossec/etc/shared/default/agent.conf]/owner: owner changed 'wazuh' to 'root'
Notice: /Stage[manager]/Wazuh::Manager/File[/var/ossec/etc/shared/default/agent.conf]/mode: mode changed '0660' to '0640'
Info: /Stage[manager]/Wazuh::Manager/File[/var/ossec/etc/shared/default/agent.conf]: Scheduling refresh of Service[wazuh-manager]
Info: /Stage[manager]/Wazuh::Manager/File[/var/ossec/etc/shared/default/agent.conf]: Scheduling refresh of Service[wazuh-manager]
Info: /Stage[manager]/Wazuh::Manager/File[/var/ossec/etc/shared/default/agent.conf]: Scheduling refresh of Service[wazuh-manager]
Notice: /Stage[manager]/Wazuh::Manager/File[/var/ossec/etc/rules/local_rules.xml]/content: 
--- /var/ossec/etc/rules/local_rules.xml        2024-03-12 13:05:11.000000000 +0000
+++ /tmp/puppet-file20240315-7989-3wjc97        2024-03-15 15:56:18.090034265 +0000
@@ -1,14 +1,12 @@
-<!-- Local rules -->
-
 <!-- Modify it at your will. -->
-<!-- Copyright (C) 2015, Wazuh Inc. -->

-<!-- Example -->
 <group name="local,syslog,sshd,">

-  <!--
-  Dec 10 01:02:02 host sshd[1234]: Failed none for root from 1.1.1.1 port 1066 ssh2
-  -->
+  <!-- Note that rule id 5711 is defined at the ssh_rules file
+    -  as a ssh failed login. This is just an example
+    -  since ip 1.1.1.1 shouldn't be used anywhere.
+    -  Level 0 means ignore.
+    -->
   <rule id="100001" level="5">
     <if_sid>5716</if_sid>
     <srcip>1.1.1.1</srcip>
@@ -16,4 +14,28 @@
     <group>authentication_failed,pci_dss_10.2.4,pci_dss_10.2.5,</group>
   </rule>

-</group>
+
+  <!-- This example will ignore ssh failed logins for the user name XYZABC.
+    -->
+  <!--
+  <rule id="100020" level="0">
+    <if_sid>5711</if_sid>
+    <user>XYZABC</user>
+    <description>Example of rule that will ignore sshd </description>
+    <description>failed logins for user XYZABC.</description>
+  </rule>
+  -->
+
+
+  <!-- Specify here a list of rules to ignore. -->
+  <!--
+  <rule id="100030" level="0">
+    <if_sid>12345, 23456, xyz, abc</if_sid>
+    <description>List of rules to be ignored.</description>
+  </rule>
+  -->
+
+</group> <!-- SYSLOG,LOCAL -->
+
+
+<!-- EOF -->

Notice: /Stage[manager]/Wazuh::Manager/File[/var/ossec/etc/rules/local_rules.xml]/content: content changed '{sha256}991dc926bd2e3aec88bd79be1c8b458777f64f489b3e6524e682ac33620425f4' to '{sha256}4b0ffe3d22c782a75fa5559839751959cc9cb33256ca06efcca298cb0109a342'
Notice: /Stage[manager]/Wazuh::Manager/File[/var/ossec/etc/rules/local_rules.xml]/owner: owner changed 'wazuh' to 'root'
Notice: /Stage[manager]/Wazuh::Manager/File[/var/ossec/etc/rules/local_rules.xml]/mode: mode changed '0660' to '0640'
Info: /Stage[manager]/Wazuh::Manager/File[/var/ossec/etc/rules/local_rules.xml]: Scheduling refresh of Service[wazuh-manager]
Info: /Stage[manager]/Wazuh::Manager/File[/var/ossec/etc/rules/local_rules.xml]: Scheduling refresh of Service[wazuh-manager]
Info: /Stage[manager]/Wazuh::Manager/File[/var/ossec/etc/rules/local_rules.xml]: Scheduling refresh of Service[wazuh-manager]
Notice: /Stage[manager]/Wazuh::Manager/File[/var/ossec/etc/decoders/local_decoder.xml]/content: 
--- /var/ossec/etc/decoders/local_decoder.xml   2024-03-12 13:05:11.000000000 +0000
+++ /tmp/puppet-file20240315-7989-16eoy1r       2024-03-15 15:56:18.110034508 +0000
@@ -1,8 +1,6 @@
 <!-- Local Decoders -->

 <!-- Modify it at your will. -->
-<!-- Copyright (C) 2015, Wazuh Inc. -->
-
 <!--
   - Allowed static fields:
   - location   - where the log came from (only on FTS)

Notice: /Stage[manager]/Wazuh::Manager/File[/var/ossec/etc/decoders/local_decoder.xml]/content: content changed '{sha256}21f5e1ff2ea096f2b1b6acdc1fc25bcac46734614b253f6ad1352d9c2a1c5c13' to '{sha256}7e45d35ee7a35a68fe13cd5e3f7f69ec2776322cd2d3fa42bb474ba06279aecc'
Notice: /Stage[manager]/Wazuh::Manager/File[/var/ossec/etc/decoders/local_decoder.xml]/owner: owner changed 'wazuh' to 'root'
Notice: /Stage[manager]/Wazuh::Manager/File[/var/ossec/etc/decoders/local_decoder.xml]/mode: mode changed '0660' to '0640'
Info: /Stage[manager]/Wazuh::Manager/File[/var/ossec/etc/decoders/local_decoder.xml]: Scheduling refresh of Service[wazuh-manager]
Info: /Stage[manager]/Wazuh::Manager/File[/var/ossec/etc/decoders/local_decoder.xml]: Scheduling refresh of Service[wazuh-manager]
Info: /Stage[manager]/Wazuh::Manager/File[/var/ossec/etc/decoders/local_decoder.xml]: Scheduling refresh of Service[wazuh-manager]
Notice: /Stage[manager]/Wazuh::Manager/File[/var/ossec/bin/.process_list]/ensure: defined content as '{sha256}5309904b42512c478b2da5e23cf756e3733d61834a9749e549af895f5d5b478c'
Info: /Stage[manager]/Wazuh::Manager/File[/var/ossec/bin/.process_list]: Scheduling refresh of Service[wazuh-manager]
Notice: /Stage[manager]/Wazuh::Manager/Exec[Generate the wazuh-keystore (username)]/returns: executed successfully
Notice: /Stage[manager]/Wazuh::Manager/Exec[Generate the wazuh-keystore (password)]/returns: executed successfully
Notice: /Stage[manager]/Wazuh::Manager/File[/var/ossec/api/configuration/api.yaml]/content: 
--- /var/ossec/api/configuration/api.yaml       2024-03-12 13:05:31.000000000 +0000
+++ /tmp/puppet-file20240315-7989-jy8hcf        2024-03-15 15:56:18.254036253 +0000
@@ -1,74 +1,51 @@
-# USE THIS FILE AS A TEMPLATE. UNCOMMENT LINES TO APPLY CUSTOM CONFIGURATION
-
-# host: 0.0.0.0
-# port: 55000
-
-# Advanced configuration
-
-# https:
-#  enabled: yes
-#  key: "server.key"
-#  cert: "server.crt"
-#  use_ca: False
-#  ca: "ca.crt"
-#  ssl_protocol: "auto"
-#  ssl_ciphers: ""
-
-# Modify API's intervals (time in seconds)
-# intervals:
-#   request_timeout: 10
-
-# Logging configuration
-# Values for API log level: disabled, info, warning, error, debug, debug2 (each level includes the previous level).
-# Values for API log max_size: <value><unit>. Valid units: K (kilobytes), M (megabytes)
-# Enabling the API log max_size will disable the time based rotation (on midnight)
-# logs:
-#  level: "info"
-#  format: "plain"
-#  max_size:
-#    enabled: False
-#    size: "1M"
-
-# Cross-origin resource sharing: https://github.com/aio-libs/aiohttp-cors#usage
-# cors:
-#  enabled: no
-#  source_route: "*"
-#  expose_headers: "*"
-#  allow_headers: "*"
-#  allow_credentials: no
-
-# Cache (time in seconds)
-# cache:
-#  enabled: yes
-#  time: 0.750
-
-# Access parameters
-# access:
-#  max_login_attempts: 50
-#  block_time: 300
-#  max_request_per_minute: 300
-
-# Drop privileges (Run as wazuh user)
-# drop_privileges: yes
-
-# Enable features under development
-# experimental_features: no
-
-# Maximum body size that the API can accept, in bytes (0 -> limitless)
-# max_upload_size: 10485760
-
-# Uploadable Wazuh configuration sections
-# upload_configuration:
-#   remote_commands:
-#     localfile:
-#       allow: yes
-#       exceptions: []
-#     wodle_command:
-#       allow: yes
-#       exceptions: []
-#   limits:
-#     eps:
-#       allow: yes
-#   agents:
-#     allow_higher_versions:
-#       allow: yes
+#
+# Wazuh API configuration file
+# Copyright (C) 2015, Wazuh Inc.
+#
+host: 0.0.0.0
+port: 55000
+# Advanced configuration
+https:
+  enabled: yes
+  key: server.key
+  cert: server.crt
+  use_ca: False
+  ca: ca.crt
+  ssl_protocol: TLSv1.2
+  ssl_ciphers: ""
+# Logging configuration
+# Values for API log level: disabled, info, warning, error, debug, debug2 (each level includes the previous level).
+logs:
+  level: info
+# Cross-origin resource sharing: https://github.com/aio-libs/aiohttp-cors#usage
+cors:
+  enabled: no
+  source_route: "*"
+  expose_headers: "*"
+  allow_headers: "*"
+  allow_credentials: no
+# Cache (time in seconds)
+cache:
+  enabled: yes
+  time: 0.750
+# Access parameters
+access:
+  max_login_attempts: 5
+  block_time: 300
+  max_request_per_minute: 300
+# Drop privileges (Run as ossec user)
+drop_privileges: yes
+# Enable features under development
+experimental_features: no
+# Enable remote commands
+upload_configuration:
+  remote_commands:
+    localfile:
+      allow: yes
+      exceptions: []
+    wodle_command:
+      allow: yes
+      exceptions: []
+  limits:
+    eps:
+      allow: yes

Notice: /Stage[manager]/Wazuh::Manager/File[/var/ossec/api/configuration/api.yaml]/content: content changed '{sha256}6a86726b428da2b6db2315973c5d7b12aa399c3d824cf41e9ce9fa226f081260' to '{sha256}6feac61594606155588fe4827f86b8b6653d378f3913a7c6c217b4e5d9a7ec0c'
Notice: /Stage[manager]/Wazuh::Manager/File[/var/ossec/api/configuration/api.yaml]/mode: mode changed '0660' to '0640'
Info: /Stage[manager]/Wazuh::Manager/File[/var/ossec/api/configuration/api.yaml]: Scheduling refresh of Service[wazuh-manager]
Info: /Stage[manager]/Wazuh::Manager/File[/var/ossec/api/configuration/api.yaml]: Scheduling refresh of Service[wazuh-manager]
Notice: /Stage[manager]/Wazuh::Filebeat_oss/Package[filebeat]/ensure: created
Notice: /Stage[manager]/Wazuh::Filebeat_oss/File[/etc/filebeat/filebeat.yml]/content: 
--- /etc/filebeat/filebeat.yml  2021-01-12 22:10:03.000000000 +0000
+++ /tmp/puppet-file20240315-7989-7mdjwg        2024-03-15 15:56:25.150119644 +0000
@@ -1,270 +1,34 @@
-###################### Filebeat Configuration Example #########################
+# Wazuh - Filebeat configuration file
+filebeat.modules:
+  - module: wazuh
+    alerts:
+      enabled: true
+    archives:
+      enabled: false
+
+setup.template.json.enabled: true
+setup.template.json.path: "/etc/filebeat/wazuh-template.json"
+setup.template.json.name: "wazuh"
+setup.template.overwrite: true

-# This file is an example configuration file highlighting only the most common
-# options. The filebeat.reference.yml file from the same directory contains all the
-# supported options with more comments. You can use it as a reference.
-#
-# You can find the full configuration reference here:
-# https://www.elastic.co/guide/en/beats/filebeat/index.html
-
-# For more available modules and options, please see the filebeat.reference.yml sample
-# configuration file.
-
-# ============================== Filebeat inputs ===============================
-
-filebeat.inputs:
-
-# Each - is an input. Most options can be set at the input level, so
-# you can use different inputs for various configurations.
-# Below are the input specific configurations.
-
-- type: log
-
-  # Change to true to enable this input configuration.
-  enabled: false
-
-  # Paths that should be crawled and fetched. Glob based paths.
-  paths:
-    - /var/log/*.log
-    #- c:\programdata\elasticsearch\logs\*
-
-  # Exclude lines. A list of regular expressions to match. It drops the lines that are
-  # matching any regular expression from the list.
-  #exclude_lines: ['^DBG']
-
-  # Include lines. A list of regular expressions to match. It exports the lines that are
-  # matching any regular expression from the list.
-  #include_lines: ['^ERR', '^WARN']
-
-  # Exclude files. A list of regular expressions to match. Filebeat drops the files that
-  # are matching any regular expression from the list. By default, no files are dropped.
-  #exclude_files: ['.gz$']
-
-  # Optional additional fields. These fields can be freely picked
-  # to add additional information to the crawled log files for filtering
-  #fields:
-  #  level: debug
-  #  review: 1
-
-  ### Multiline options
-
-  # Multiline can be used for log messages spanning multiple lines. This is common
-  # for Java Stack Traces or C-Line Continuation
-
-  # The regexp Pattern that has to be matched. The example pattern matches all lines starting with [
-  #multiline.pattern: ^\[
-
-  # Defines if the pattern set under pattern should be negated or not. Default is false.
-  #multiline.negate: false
-
-  # Match can be set to "after" or "before". It is used to define if lines should be append to a pattern
-  # that was (not) matched before or after or as long as a pattern is not matched based on negate.
-  # Note: After is the equivalent to previous and before is the equivalent to to next in Logstash
-  #multiline.match: after
-
-# filestream is an experimental input. It is going to replace log input in the future.
-- type: filestream
-
-  # Change to true to enable this input configuration.
-  enabled: false
-
-  # Paths that should be crawled and fetched. Glob based paths.
-  paths:
-    - /var/log/*.log
-    #- c:\programdata\elasticsearch\logs\*
-
-  # Exclude lines. A list of regular expressions to match. It drops the lines that are
-  # matching any regular expression from the list.
-  #exclude_lines: ['^DBG']
-
-  # Include lines. A list of regular expressions to match. It exports the lines that are
-  # matching any regular expression from the list.
-  #include_lines: ['^ERR', '^WARN']
-
-  # Exclude files. A list of regular expressions to match. Filebeat drops the files that
-  # are matching any regular expression from the list. By default, no files are dropped.
-  #prospector.scanner.exclude_files: ['.gz$']
-
-  # Optional additional fields. These fields can be freely picked
-  # to add additional information to the crawled log files for filtering
-  #fields:
-  #  level: debug
-  #  review: 1
-
-# ============================== Filebeat modules ==============================
-
-filebeat.config.modules:
-  # Glob pattern for configuration loading
-  path: ${path.config}/modules.d/*.yml
-
-  # Set to true to enable config reloading
-  reload.enabled: false
-
-  # Period on which files under path should be checked for changes
-  #reload.period: 10s
-
-# ======================= Elasticsearch template setting =======================
-
-setup.template.settings:
-  index.number_of_shards: 1
-  #index.codec: best_compression
-  #_source.enabled: false
-
-
-# ================================== General ===================================
-
-# The name of the shipper that publishes the network data. It can be used to group
-# all the transactions sent by a single shipper in the web interface.
-#name:
-
-# The tags of the shipper are included in their own field with each
-# transaction published.
-#tags: ["service-X", "web-tier"]
-
-# Optional fields that you can specify to add additional information to the
-# output.
-#fields:
-#  env: staging
-
-# ================================= Dashboards =================================
-# These settings control loading the sample dashboards to the Kibana index. Loading
-# the dashboards is disabled by default and can be enabled either by setting the
-# options here or by using the `setup` command.
-#setup.dashboards.enabled: false
-
-# The URL from where to download the dashboards archive. By default this URL
-# has a value which is computed based on the Beat name and version. For released
-# versions, this URL points to the dashboard archive on the artifacts.elastic.co
-# website.
-#setup.dashboards.url:
-
-# =================================== Kibana ===================================
-
-# Starting with Beats version 6.0.0, the dashboards are loaded via the Kibana API.
-# This requires a Kibana endpoint configuration.
-setup.kibana:
-
-  # Kibana Host
-  # Scheme and port can be left out and will be set to the default (http and 5601)
-  # In case you specify and additional path, the scheme is required: http://localhost:5601/path
-  # IPv6 addresses should always be defined as: https://[2001:db8::1]:5601
-  #host: "localhost:5601"
-
-  # Kibana Space ID
-  # ID of the Kibana Space into which the dashboards should be loaded. By default,
-  # the Default Space will be used.
-  #space.id:
-
-# =============================== Elastic Cloud ================================
-
-# These settings simplify using Filebeat with the Elastic Cloud (https://cloud.elastic.co/).
-
-# The cloud.id setting overwrites the `output.elasticsearch.hosts` and
-# `setup.kibana.host` options.
-# You can find the `cloud.id` in the Elastic Cloud web UI.
-#cloud.id:
-
-# The cloud.auth setting overwrites the `output.elasticsearch.username` and
-# `output.elasticsearch.password` settings. The format is `<user>:<pass>`.
-#cloud.auth:
-
-# ================================== Outputs ===================================
-
-# Configure what output to use when sending the data collected by the beat.
-
-# ---------------------------- Elasticsearch Output ----------------------------
+# Send events directly to Indexer
 output.elasticsearch:
-  # Array of hosts to connect to.
-  hosts: ["localhost:9200"]
-
-  # Protocol - either `http` (default) or `https`.
-  #protocol: "https"
-
-  # Authentication credentials - either API key or username/password.
-  #api_key: "id:api_key"
-  #username: "elastic"
-  #password: "changeme"
-
-# ------------------------------ Logstash Output -------------------------------
-#output.logstash:
-  # The Logstash hosts
-  #hosts: ["localhost:5044"]
-
-  # Optional SSL. By default is off.
-  # List of root certificates for HTTPS server verifications
-  #ssl.certificate_authorities: ["/etc/pki/root/ca.pem"]
-
-  # Certificate for SSL client authentication
-  #ssl.certificate: "/etc/pki/client/cert.pem"
-
-  # Client Certificate Key
-  #ssl.key: "/etc/pki/client/cert.key"
-
-# ================================= Processors =================================
-processors:
-  - add_host_metadata:
-      when.not.contains.tags: forwarded
-  - add_cloud_metadata: ~
-  - add_docker_metadata: ~
-  - add_kubernetes_metadata: ~
-
-# ================================== Logging ===================================
-
-# Sets log level. The default log level is info.
-# Available log levels are: error, warning, info, debug
-#logging.level: debug
-
-# At debug level, you can selectively enable logging only for some components.
-# To enable all selectors use ["*"]. Examples of other selectors are "beat",
-# "publish", "service".
-#logging.selectors: ["*"]
-
-# ============================= X-Pack Monitoring ==============================
-# Filebeat can export internal metrics to a central Elasticsearch monitoring
-# cluster.  This requires xpack monitoring to be enabled in Elasticsearch.  The
-# reporting is disabled by default.
-
-# Set to true to enable the monitoring reporter.
-#monitoring.enabled: false
-
-# Sets the UUID of the Elasticsearch cluster under which monitoring data for this
-# Filebeat instance will appear in the Stack Monitoring UI. If output.elasticsearch
-# is enabled, the UUID is derived from the Elasticsearch cluster referenced by output.elasticsearch.
-#monitoring.cluster_uuid:
-
-# Uncomment to send the metrics to Elasticsearch. Most settings from the
-# Elasticsearch output are accepted here as well.
-# Note that the settings should point to your Elasticsearch *monitoring* cluster.
-# Any setting that is not set is automatically inherited from the Elasticsearch
-# output configuration, so if you have the Elasticsearch output configured such
-# that it is pointing to your Elasticsearch monitoring cluster, you can simply
-# uncomment the following line.
-#monitoring.elasticsearch:
-
-# ============================== Instrumentation ===============================
-
-# Instrumentation support for the filebeat.
-#instrumentation:
-    # Set to true to enable instrumentation of filebeat.
-    #enabled: false
-
-    # Environment in which filebeat is running on (eg: staging, production, etc.)
-    #environment: ""
-
-    # APM Server hosts to report instrumentation results to.
-    #hosts:
-    #  - http://localhost:8200
-
-    # API Key for the APM Server(s).
-    # If api_key is set then secret_token will be ignored.
-    #api_key:
-
-    # Secret token for the APM Server(s).
-    #secret_token:
-
-
-# ================================= Migration ==================================
-
-# This allows to enable 6.7 migration aliases
-#migration.6_to_7.enabled: true
-
+  hosts: ["https://127.0.0.1:9200"]
+  username: admin
+  password: admin
+  protocol: https
+  ssl.certificate_authorities:
+    - /etc/filebeat/certs/root-ca.pem
+  ssl.certificate: "/etc/filebeat/certs/filebeat.pem"
+  ssl.key: "/etc/filebeat/certs/filebeat-key.pem"
+
+setup.ilm.enabled: false
+
+logging.metrics.enabled: false
+
+seccomp:
+  default_action: allow
+  syscalls:
+  - action: allow
+    names:
+    - rseq

Notice: /Stage[manager]/Wazuh::Filebeat_oss/File[/etc/filebeat/filebeat.yml]/content: content changed '{sha256}d4d7b4d818401d90b4425814dcf01ad4e1d7b6ec51acb9b926b4ff1c0673a02e' to '{sha256}dbb85d6fd9d8401b09f9c0aeb514b0f0adf970b6af1dbc7997e5b00aa872a4c2'
Notice: /Stage[manager]/Wazuh::Filebeat_oss/File[/etc/filebeat/filebeat.yml]/mode: mode changed '0600' to '0640'
Info: /Stage[manager]/Wazuh::Filebeat_oss/File[/etc/filebeat/filebeat.yml]: Scheduling refresh of Service[filebeat]
Info: /Stage[manager]/Wazuh::Filebeat_oss/File[/etc/filebeat/filebeat.yml]: Scheduling refresh of Service[filebeat]
Notice: /Stage[manager]/Wazuh::Filebeat_oss/File[/etc/filebeat/wazuh-template.json]/ensure: defined content as '{mtime}2024-03-15 15:56:25 +0000'
Info: /Stage[manager]/Wazuh::Filebeat_oss/File[/etc/filebeat/wazuh-template.json]: Scheduling refresh of Service[filebeat]
Notice: /Stage[manager]/Wazuh::Filebeat_oss/Archive[/tmp/wazuh-filebeat-0.4.tar.gz]/ensure: download archive from https://packages-dev.wazuh.com/pre-release/filebeat/wazuh-filebeat-0.4.tar.gz to /tmp/wazuh-filebeat-0.4.tar.gz and extracted in /usr/share/filebeat/module with cleanup
Info: /Stage[manager]/Wazuh::Filebeat_oss/Archive[/tmp/wazuh-filebeat-0.4.tar.gz]: Scheduling refresh of Service[filebeat]
Notice: /Stage[manager]/Wazuh::Filebeat_oss/Exec[ensure full path of /etc/filebeat/certs]/returns: executed successfully
Notice: /Stage[manager]/Wazuh::Filebeat_oss/File[/etc/filebeat/certs]/mode: mode changed '0755' to '0500'
Notice: /Stage[manager]/Wazuh::Filebeat_oss/File[/etc/filebeat/certs/filebeat.pem]/ensure: defined content as '{sha256}e8a53c3cfd1f2f82a64cba813a6dc97206bed7a999662c99b218c38f6ba0b3da'
Notice: /Stage[manager]/Wazuh::Filebeat_oss/File[/etc/filebeat/certs/filebeat-key.pem]/ensure: defined content as '{sha256}f9762b7d3f24782a1448884abb704e1429e939bc75b23d4f24ff18bbe85d86e4'
Notice: /Stage[manager]/Wazuh::Filebeat_oss/File[/etc/filebeat/certs/root-ca.pem]/ensure: defined content as '{sha256}bf064e42444446fa3f8a0673a8093f77e5c594943ae5e73fb7db92dcaf784ffa'
Notice: /Stage[manager]/Wazuh::Filebeat_oss/Service[filebeat]/ensure: ensure changed 'stopped' to 'running'
Info: /Stage[manager]/Wazuh::Filebeat_oss/Service[filebeat]: Unscheduling refresh on Service[filebeat]
Notice: /Stage[manager]/Wazuh::Manager/Concat[manager_ossec.conf]/File[/var/ossec/etc/ossec.conf]/content: 
--- /var/ossec/etc/ossec.conf   2024-03-15 15:56:17.122022534 +0000
+++ /tmp/puppet-file20240315-7989-jzk9fa        2024-03-15 15:56:26.778139262 +0000
@@ -1,24 +1,15 @@
-<!--
-  Wazuh - Manager - Default configuration for amzn 2
-  More info at: https://documentation.wazuh.com
-  Mailing list: https://groups.google.com/forum/#!forum/wazuh
--->
-
 <ossec_config>
   <global>
     <jsonout_output>yes</jsonout_output>
     <alerts_log>yes</alerts_log>
     <logall>no</logall>
     <logall_json>no</logall_json>
-    <email_notification>no</email_notification>
-    <smtp_server>smtp.example.wazuh.com</smtp_server>
-    <email_from>wazuh@example.wazuh.com</email_from>
-    <email_to>recipient@example.wazuh.com</email_to>
-    <email_maxperhour>12</email_maxperhour>
-    <email_log_source>alerts.log</email_log_source>
     <agents_disconnection_time>10m</agents_disconnection_time>
     <agents_disconnection_alert_time>0</agents_disconnection_alert_time>
-    <update_check>yes</update_check>
+    <email_notification>no</email_notification>
+    <white_list>127.0.0.1</white_list>
+    <white_list>^localhost.localdomain$</white_list>
+    <white_list>10.0.0.2</white_list>
   </global>

   <alerts>
@@ -26,7 +17,6 @@
     <email_alert_level>12</email_alert_level>
   </alerts>

-  <!-- Choose between "plain", "json", or "plain,json" for the format of internal logs -->
   <logging>
     <log_format>plain</log_format>
   </logging>
@@ -38,8 +28,9 @@
     <queue_size>131072</queue_size>
   </remote>

-  <!-- Policy monitoring -->
-  <rootcheck>
+
+
+<rootcheck>
     <disabled>no</disabled>
     <check_files>yes</check_files>
     <check_trojans>yes</check_trojans>
@@ -48,144 +39,118 @@
     <check_pids>yes</check_pids>
     <check_ports>yes</check_ports>
     <check_if>yes</check_if>
-
-    <!-- Frequency that rootcheck is executed - every 12 hours -->
     <frequency>43200</frequency>
-
-    <rootkit_files>etc/rootcheck/rootkit_files.txt</rootkit_files>
-    <rootkit_trojans>etc/rootcheck/rootkit_trojans.txt</rootkit_trojans>
-
+    <rootkit_files>/var/ossec/etc/rootcheck/rootkit_files.txt</rootkit_files>
+    <rootkit_trojans>/var/ossec/etc/rootcheck/rootkit_trojans.txt</rootkit_trojans>
     <skip_nfs>yes</skip_nfs>
-  </rootcheck>
+</rootcheck>

-  <wodle name="cis-cat">
+<wodle name="open-scap">
     <disabled>yes</disabled>
     <timeout>1800</timeout>
     <interval>1d</interval>
     <scan-on-start>yes</scan-on-start>

+</wodle>
+<wodle name="cis-cat">    
+    <disabled>yes</disabled>
+    <timeout>1800</timeout>
+    <interval>1d</interval>
+    <scan-on-start>yes</scan-on-start>
     <java_path>wodles/java</java_path>
     <ciscat_path>wodles/ciscat</ciscat_path>
-  </wodle>
+</wodle>
+

-  <!-- Osquery integration -->
-  <wodle name="osquery">
+<wodle name="osquery">
     <disabled>yes</disabled>
     <run_daemon>yes</run_daemon>
-    <log_path>/var/log/osquery/osqueryd.results.log</log_path>
+      <log_path>/var/log/osquery/osqueryd.results.log</log_path>
     <config_path>/etc/osquery/osquery.conf</config_path>
     <add_labels>yes</add_labels>
-  </wodle>
+</wodle>

-  <!-- System inventory -->
-  <wodle name="syscollector">
-    <disabled>no</disabled>
-    <interval>1h</interval>
-    <scan_on_start>yes</scan_on_start>
-    <hardware>yes</hardware>
-    <os>yes</os>
-    <network>yes</network>
-    <packages>yes</packages>
-    <ports all="no">yes</ports>
-    <processes>yes</processes>
-
-    <!-- Database synchronization settings -->
-    <synchronization>
-      <max_eps>10</max_eps>
-    </synchronization>
-  </wodle>
+  
+<wodle name="syscollector">
+  <disabled>no</disabled>
+  <interval>1h</interval>
+  <scan_on_start>yes</scan_on_start>
+  <hardware>yes</hardware>
+  <os>yes</os>
+  <network>yes</network>
+  <packages>yes</packages>
+  <ports all="no">yes</ports>
+  <processes>yes</processes>
+</wodle>

-  <sca>
+ 
+<sca>
     <enabled>yes</enabled>
     <scan_on_start>yes</scan_on_start>
     <interval>12h</interval>
     <skip_nfs>yes</skip_nfs>
+  
   </sca>
-
-  <vulnerability-detection>
+    
+  # Configuration for Vulnerability detection
+<vulnerability-detection>
+  <enabled>yes</enabled>
+  <index-status>yes</index-status>
+  <feed-update-interval>60m</feed-update-interval>
+</vulnerability-detection>
+# indexer configuration for vulnerability detection
+<indexer>
+  <enabled>yes</enabled>
+  <hosts>
+    <host>https://127.0.0.1:9200</host>
+  </hosts>
+  <ssl>
+    <certificate_authorities>
+      <ca>/etc/filebeat/certs/root-ca.pem</ca>
+    </certificate_authorities>
+    <certificate>/etc/filebeat/certs/filebeat.pem</certificate>
+    <key>/etc/filebeat/certs/filebeat-key.pem</key>
+  </ssl>
+</indexer>
+
+<syscheck>
+  <disabled>no</disabled>
+  <frequency>43200</frequency>
+  <scan_on_start>yes</scan_on_start>
+  <auto_ignore frequency="10" timeframe="3600">no</auto_ignore>
+  <process_priority>10</process_priority>
+  <synchronization>
     <enabled>yes</enabled>
-    <index-status>yes</index-status>
-    <feed-update-interval>60m</feed-update-interval>
-  </vulnerability-detection>
-
-  <indexer>
-    <enabled>yes</enabled>
-    <hosts>
-      <host>https://0.0.0.0:9200</host>
-    </hosts>
-    <ssl>
-      <certificate_authorities>
-        <ca>/etc/filebeat/certs/root-ca.pem</ca>
-      </certificate_authorities>
-      <certificate>/etc/filebeat/certs/filebeat.pem</certificate>
-      <key>/etc/filebeat/certs/filebeat-key.pem</key>
-    </ssl>
-  </indexer>
-
-  <!-- File integrity monitoring -->
-  <syscheck>
-    <disabled>no</disabled>
-
-    <!-- Frequency that syscheck is executed default every 12 hours -->
-    <frequency>43200</frequency>
+    <interval>5m</interval>
+    <max_interval>1h</max_interval>
+    <max_eps>10</max_eps>
+  </synchronization>
+
+  <directories check_all="yes" >/etc,/usr/bin,/usr/sbin</directories>
+  <directories check_all="yes" >/bin,/sbin,/boot</directories>
+  <ignore>/etc/mtab</ignore>
+  <ignore>/etc/hosts.deny</ignore>
+  <ignore>/etc/mail/statistics</ignore>
+  <ignore>/etc/random-seed</ignore>
+  <ignore>/etc/random.seed</ignore>
+  <ignore>/etc/adjtime</ignore>
+  <ignore>/etc/httpd/logs</ignore>
+  <ignore>/etc/utmpx</ignore>
+  <ignore>/etc/wtmpx</ignore>
+  <ignore>/etc/cups/certs</ignore>
+  <ignore>/etc/dumpdates</ignore>
+  <ignore>/etc/svc/volatile</ignore>
+  <ignore>/sys/kernel/security</ignore>
+  <ignore>/sys/kernel/debug</ignore>
+  <ignore>/dev/core</ignore>
+  <ignore type="sregex">^/proc</ignore>
+  <ignore type="sregex">.log$|.swp$</ignore>
+  <nodiff>/etc/ssl/private.key</nodiff>
+  <skip_nfs>yes</skip_nfs>
+</syscheck>

-    <scan_on_start>yes</scan_on_start>
-
-    <!-- Generate alert when new file detected -->
-    <alert_new_files>yes</alert_new_files>
-
-    <!-- Don't ignore files that change more than 'frequency' times -->
-    <auto_ignore frequency="10" timeframe="3600">no</auto_ignore>
-
-    <!-- Directories to check  (perform all possible verifications) -->
-    <directories>/etc,/usr/bin,/usr/sbin</directories>
-    <directories>/bin,/sbin,/boot</directories>
-
-    <!-- Files/directories to ignore -->
-    <ignore>/etc/mtab</ignore>
-    <ignore>/etc/hosts.deny</ignore>
-    <ignore>/etc/mail/statistics</ignore>
-    <ignore>/etc/random-seed</ignore>
-    <ignore>/etc/random.seed</ignore>
-    <ignore>/etc/adjtime</ignore>
-    <ignore>/etc/httpd/logs</ignore>
-    <ignore>/etc/utmpx</ignore>
-    <ignore>/etc/wtmpx</ignore>
-    <ignore>/etc/cups/certs</ignore>
-    <ignore>/etc/dumpdates</ignore>
-    <ignore>/etc/svc/volatile</ignore>
-
-    <!-- File types to ignore -->
-    <ignore type="sregex">.log$|.swp$</ignore>
-
-    <!-- Check the file, but never compute the diff -->
-    <nodiff>/etc/ssl/private.key</nodiff>

-    <skip_nfs>yes</skip_nfs>
-    <skip_dev>yes</skip_dev>
-    <skip_proc>yes</skip_proc>
-    <skip_sys>yes</skip_sys>
-
-    <!-- Nice value for Syscheck process -->
-    <process_priority>10</process_priority>
-
-    <!-- Maximum output throughput -->
-    <max_eps>50</max_eps>
-
-    <!-- Database synchronization settings -->
-    <synchronization>
-      <enabled>yes</enabled>
-      <interval>5m</interval>
-      <max_eps>10</max_eps>
-    </synchronization>
-  </syscheck>

-  <!-- Active response -->
-  <global>
-    <white_list>127.0.0.1</white_list>
-    <white_list>^localhost.localdomain$</white_list>
-    <white_list>172.31.0.2</white_list>
-  </global>

   <command>
     <name>disable-account</name>
@@ -194,8 +159,8 @@
   </command>

   <command>
-    <name>restart-wazuh</name>
-    <executable>restart-wazuh</executable>
+    <name>restart-ossec</name>
+    <executable>restart-ossec</executable>
   </command>

   <command>
@@ -218,118 +183,124 @@

   <command>
     <name>win_route-null</name>
-    <executable>route-null.exe</executable>
+    <executable>route-null</executable>
+    <timeout_allowed>yes</timeout_allowed>
+  </command>
+
+  <command>
+    <name>win_route-null-2012</name>
+    <executable>route-null-2012</executable>
     <timeout_allowed>yes</timeout_allowed>
   </command>

   <command>
     <name>netsh</name>
-    <executable>netsh.exe</executable>
+    <executable>netsh</executable>
+    <timeout_allowed>yes</timeout_allowed>
+  </command>
+
+  <command>
+    <name>netsh-win-2016</name>
+    <executable>netsh-win-2016</executable>
     <timeout_allowed>yes</timeout_allowed>
   </command>

-  <!--
-  <active-response>
-    active-response options here
-  </active-response>
-  -->
+  
+  <localfile>
+    <log_format>audit</log_format>
+    <location>/var/log/audit/audit.log</location>
+  </localfile>
+  <localfile>
+    <log_format>syslog</log_format>
+    <location>/var/ossec/logs/active-responses.log</location>
+  </localfile>
+  <localfile>
+    <log_format>syslog</log_format>
+    <location>/var/log/messages</location>
+  </localfile>
+  <localfile>
+    <log_format>syslog</log_format>
+    <location>/var/log/secure</location>
+  </localfile>
+  <localfile>
+    <log_format>syslog</log_format>
+    <location>/var/log/maillog</location>
+  </localfile>

-  <!-- Log analysis -->
   <localfile>
     <log_format>command</log_format>
     <command>df -P</command>
     <frequency>360</frequency>
   </localfile>
-
   <localfile>
     <log_format>full_command</log_format>
     <command>netstat -tulpn | sed 's/\([[:alnum:]]\+\)\ \+[[:digit:]]\+\ \+[[:digit:]]\+\ \+\(.*\):\([[:digit:]]*\)\ \+\([0-9\.\:\*]\+\).\+\ \([[:digit:]]*\/[[:alnum:]\-]*\).*/\1 \2 == \3 == \4 \5/' | sort -k 4 -g | sed 's/ == \(.*\) ==/:\1/' | sed 1,2d</command>
     <alias>netstat listening ports</alias>
     <frequency>360</frequency>
   </localfile>
-
   <localfile>
     <log_format>full_command</log_format>
     <command>last -n 20</command>
     <frequency>360</frequency>
   </localfile>

-  <ruleset>
-    <!-- Default ruleset -->
+
+
+
+<ruleset>
+  <!-- Default ruleset -->
     <decoder_dir>ruleset/decoders</decoder_dir>
     <rule_dir>ruleset/rules</rule_dir>
     <rule_exclude>0215-policy_rules.xml</rule_exclude>
-    <list>etc/lists/audit-keys</list>
-    <list>etc/lists/amazon/aws-eventnames</list>
-    <list>etc/lists/security-eventchannel</list>
-
-    <!-- User-defined ruleset -->
+  <list>etc/lists/audit-keys</list>
+  <list>etc/lists/amazon/aws-eventnames</list>
+  <list>etc/lists/security-eventchannel</list>
+  
+  <!-- User-defined ruleset -->
     <decoder_dir>etc/decoders</decoder_dir>
     <rule_dir>etc/rules</rule_dir>
-  </ruleset>
+</ruleset>

-  <rule_test>
-    <enabled>yes</enabled>
-    <threads>1</threads>
-    <max_sessions>64</max_sessions>
-    <session_timeout>15m</session_timeout>
-  </rule_test>

-  <!-- Configuration for wazuh-authd -->
-  <auth>
-    <disabled>no</disabled>
-    <port>1515</port>
-    <use_source_ip>no</use_source_ip>
-    <purge>yes</purge>
-    <use_password>no</use_password>
-    <ciphers>HIGH:!ADH:!EXP:!MD5:!RC4:!3DES:!CAMELLIA:@STRENGTH</ciphers>
-    <!-- <ssl_agent_ca></ssl_agent_ca> -->
-    <ssl_verify_host>no</ssl_verify_host>
-    <ssl_manager_cert>etc/sslmanager.cert</ssl_manager_cert>
-    <ssl_manager_key>etc/sslmanager.key</ssl_manager_key>
-    <ssl_auto_negotiate>no</ssl_auto_negotiate>
-  </auth>
-
-  <cluster>
-    <name>wazuh</name>
-    <node_name>node01</node_name>
-    <node_type>master</node_type>
-    <key></key>
-    <port>1516</port>
-    <bind_addr>0.0.0.0</bind_addr>
-    <nodes>
-        <node>NODE_IP</node>
-    </nodes>
-    <hidden>no</hidden>
-    <disabled>yes</disabled>
-  </cluster>

-</ossec_config>

-<ossec_config>
-  <localfile>
-    <log_format>audit</log_format>
-    <location>/var/log/audit/audit.log</location>
-  </localfile>
+<!-- Client Authentication Settings -->
+<auth>
+  <disabled>no</disabled>
+  <port>1515</port>
+  <use_source_ip>yes</use_source_ip>
+  <force>
+    <enabled>yes</enabled>
+    <key_mismatch>yes</key_mismatch>  
+    <disconnected_time enabled="yes">1h</disconnected_time>
+    <after_registration_time>1h</after_registration_time>
+  </force>
+  <purge>yes</purge>
+  <use_password>no</use_password>
+  <limit_maxagents>yes</limit_maxagents>
+  <ciphers>HIGH:!ADH:!EXP:!MD5:!RC4:!3DES:!CAMELLIA:@STRENGTH</ciphers>
+  <ssl_verify_host>no</ssl_verify_host>
+  <ssl_manager_cert>/var/ossec/etc/sslmanager.cert</ssl_manager_cert>
+  <ssl_manager_key>/var/ossec/etc/sslmanager.key</ssl_manager_key>
+  <ssl_auto_negotiate>no</ssl_auto_negotiate>
+</auth>

-  <localfile>
-    <log_format>syslog</log_format>
-    <location>/var/ossec/logs/active-responses.log</location>
-  </localfile>

-  <localfile>
-    <log_format>syslog</log_format>
-    <location>/var/log/messages</location>
-  </localfile>

-  <localfile>
-    <log_format>syslog</log_format>
-    <location>/var/log/secure</location>
-  </localfile>
+  
+<cluster>
+ <name>wazuh</name>
+ <node_name>node01</node_name>
+ <node_type>master</node_type>
+ <key>KEY</key>
+ <port>1516</port>
+ <bind_addr>0.0.0.0</bind_addr>
+ <nodes>
+    <node>NODE_IP</node>
+   </nodes>
+ <hidden>no</hidden>
+ <disabled>yes</disabled>
+</cluster>

-  <localfile>
-    <log_format>syslog</log_format>
-    <location>/var/log/maillog</location>
-  </localfile>

 </ossec_config>

Info: Computing checksum on file /var/ossec/etc/ossec.conf
Info: /Stage[manager]/Wazuh::Manager/Concat[manager_ossec.conf]/File[/var/ossec/etc/ossec.conf]: Filebucketed /var/ossec/etc/ossec.conf to puppet with sum 4800376f6e6c628f29633afafd91a81b3194e40c37b7523a8ecd2dbc3756dc7f
Notice: /Stage[manager]/Wazuh::Manager/Concat[manager_ossec.conf]/File[/var/ossec/etc/ossec.conf]/content: content changed '{sha256}4800376f6e6c628f29633afafd91a81b3194e40c37b7523a8ecd2dbc3756dc7f' to '{sha256}ba7553028999e0c4ce2ec7d735f529919da5a1bccb5b5d222701abe638bf282e'
Notice: /Stage[manager]/Wazuh::Manager/Concat[manager_ossec.conf]/File[/var/ossec/etc/ossec.conf]/mode: mode changed '0660' to '0640'
Info: Concat[manager_ossec.conf]: Scheduling refresh of Service[wazuh-manager]
Notice: /Stage[manager]/Wazuh::Manager/Service[wazuh-manager]/ensure: ensure changed 'stopped' to 'running'
Info: /Stage[manager]/Wazuh::Manager/Service[wazuh-manager]: Unscheduling refresh on Service[wazuh-manager]
Notice: /Stage[dashboard]/Wazuh::Dashboard/Package[wazuh-dashboard]/ensure: created
Notice: /Stage[dashboard]/Wazuh::Dashboard/Exec[ensure full path of /etc/wazuh-dashboard/certs]/returns: executed successfully
Notice: /Stage[dashboard]/Wazuh::Dashboard/File[/etc/wazuh-dashboard/certs]/owner: owner changed 'root' to 'wazuh-dashboard'
Notice: /Stage[dashboard]/Wazuh::Dashboard/File[/etc/wazuh-dashboard/certs]/group: group changed 'root' to 'wazuh-dashboard'
Notice: /Stage[dashboard]/Wazuh::Dashboard/File[/etc/wazuh-dashboard/certs]/mode: mode changed '0755' to '0500'
Notice: /Stage[dashboard]/Wazuh::Dashboard/File[/etc/wazuh-dashboard/certs/dashboard.pem]/ensure: defined content as '{sha256}a4380169e8da41a73135eeb4ef7e5f4b16f3aa887ca78d419a41b4eb8578816c'
Notice: /Stage[dashboard]/Wazuh::Dashboard/File[/etc/wazuh-dashboard/certs/dashboard-key.pem]/ensure: defined content as '{sha256}a06e8e9c1015b79b372f8bc8650448b0affb93a5566d767ec58fc09d39624e4c'
Notice: /Stage[dashboard]/Wazuh::Dashboard/File[/etc/wazuh-dashboard/certs/root-ca.pem]/ensure: defined content as '{sha256}bf064e42444446fa3f8a0673a8093f77e5c594943ae5e73fb7db92dcaf784ffa'
Notice: /Stage[dashboard]/Wazuh::Dashboard/File[/etc/wazuh-dashboard/opensearch_dashboards.yml]/content: 
--- /etc/wazuh-dashboard/opensearch_dashboards.yml      2024-03-12 13:08:40.000000000 +0000
+++ /tmp/puppet-file20240315-7989-9lghvz        2024-03-15 15:58:10.471493658 +0000
@@ -2,9 +2,9 @@
 server.port: 443
 opensearch.hosts: https://localhost:9200
 opensearch.ssl.verificationMode: certificate
-#opensearch.username:
-#opensearch.password:
-opensearch.requestHeadersAllowlist: ["securitytenant","authorization"]
+opensearch.username: kibanaserver
+opensearch.password: kibanaserver
+opensearch.requestHeadersWhitelist: ["securitytenant","Authorization"]
 opensearch_security.multitenancy.enabled: false
 opensearch_security.readonly_mode.roles: ["kibana_read_only"]
 server.ssl.enabled: true
@@ -12,4 +12,3 @@
 server.ssl.certificate: "/etc/wazuh-dashboard/certs/dashboard.pem"
 opensearch.ssl.certificateAuthorities: ["/etc/wazuh-dashboard/certs/root-ca.pem"]
 uiSettings.overrides.defaultRoute: /app/wz-home
-

Notice: /Stage[dashboard]/Wazuh::Dashboard/File[/etc/wazuh-dashboard/opensearch_dashboards.yml]/content: content changed '{sha256}0255c58693ccb17fb84260a7ec6d0a3a9422b94d001e39b77a82e0ff81e2ecbf' to '{sha256}74ff59a251cbd87e132b8e88826b954f1b0f331dc53550e92a6bb73dc01b8918'
Info: /Stage[dashboard]/Wazuh::Dashboard/File[/etc/wazuh-dashboard/opensearch_dashboards.yml]: Scheduling refresh of Service[wazuh-dashboard]
Notice: /Stage[dashboard]/Wazuh::Dashboard/File[/usr/share/wazuh-dashboard/data/wazuh/]/ensure: created
Notice: /Stage[dashboard]/Wazuh::Dashboard/File[/usr/share/wazuh-dashboard/data/wazuh/config]/ensure: created
Notice: /Stage[dashboard]/Wazuh::Dashboard/File[/usr/share/wazuh-dashboard/data/wazuh/config/wazuh.yml]/ensure: defined content as '{sha256}3a9783f9c7ecfdee95b0c829af68499e2f6c43a5fb04d031493819ae4dcd6fc7'
Info: /Stage[dashboard]/Wazuh::Dashboard/File[/usr/share/wazuh-dashboard/data/wazuh/config/wazuh.yml]: Scheduling refresh of Service[wazuh-dashboard]
Notice: /Stage[dashboard]/Wazuh::Dashboard/Service[wazuh-dashboard]/ensure: ensure changed 'stopped' to 'running'
Info: /Stage[dashboard]/Wazuh::Dashboard/Service[wazuh-dashboard]: Unscheduling refresh on Service[wazuh-dashboard]
Notice: Applied catalog in 281.60 seconds
[root@ip-172-31-36-192 ec2-user]# 
teddytpc1 commented 5 months ago

We were not able to reproduce the issue.

vcerenu commented 4 months ago

I have not been able to reproduce the error generated, but this error has as a pattern the fact that every time it has been generated it has been when the deployment failed executing the wazuh::securityadmin class, which failed to correctly execute the start of Wazuh indexer by the default value it had, error analyzed in the issue https://github.com/wazuh/wazuh-puppet/issues/983.

Within the issue named above, several deployment tests have been carried out, which have not generated the error named in this issue.