wazuh / wazuh

Wazuh - The Open Source Security Platform. Unified XDR and SIEM protection for endpoints and cloud workloads.
https://wazuh.com/
Other
11.06k stars 1.67k forks source link

Release 4.3.9 - Release candidate 1 - Specific systems #15112

Closed okynos closed 2 years ago

okynos commented 2 years ago

Packages tests metrics information

Main release candidate issue #15090
Main packages metrics issue #15101
Version 4.3.9
Release candidate RC1
Tag https://github.com/wazuh/wazuh/tree/v4.3.9-rc1

Build packages

System Status Build
AIX 🟢 https://ci.wazuh.info/view/Packages/job/Packages_builder_special/581/
HPUX 🟢 https://ci.wazuh.info/view/Packages/job/Packages_builder_special/580/
S10 SPARC 🟢 https://ci.wazuh.info/view/Packages/job/Packages_builder_special/582/
S11 SPARC 🟢 https://ci.wazuh.info/view/Packages/job/Packages_builder_special/583/
OVA 🟢 https://ci.wazuh.info/view/Packages/job/Packages_Builder_OVA/180/
AMI 🟢 https://ci.wazuh.info/view/Packages/job/Packages_Builder_AMI/105/

Test packages

System Build Install Deployment install Upgrade Remove TCP UDP Errors found Warnings found Alerts found Check users
AIX 🟢 🟢 🟢 🟢 🟢 🟢 🟢 🟢 🟢 🟢 🟢
HPUX 🟢 🟢 --- --- 🟢 🟢 🟢 🟢 🟢 🟢 🟢 🟢
S10 SPARC 🟢 🟢 --- 🟢 🟢 🟢 🟢 🟢 🟢 🟢 🟢 🟢
S11 SPARC 🟢 🟢 --- 🟢 🟢 🟢 🟢 🟢 🟢 🟢 🟢 🟢
OVA 🟢 🟢 --- --- --- 🟢 🟢 🟢 🟢 🟢 🟢
AMI 🟢 🟢 --- --- --- 🟢 🟢 🟢 🟢 🟢 🟢

PPC64EL packages
System Build Install Deployment install Upgrade Uninstall Alerts TCP UDP Errors Warnings System users
Centos 🟢 🟢 🟢 🟢 🟢 🟢 🟢 🟢 🟢 🟢 🟢
Debian Stretch 🟢 🟢 🟢 🟢 🟢 🟢 🟢 🟢 🟢 🟢 🟢

OVA/AMI specific tests
System Filebeat test Cluster green/yellow Production repositories UI Access No SSH root access SSH user access Wazuh dashboard/APP version Dashboard/Indexer VERSION file
OVA 🟢 🟢 🟢 🟢 🟢 🟢 🟢 🟢 🟢
AMI 🟢 🟢 🟢 🟢 🟢 🟢 🟢 🟢 🟢

Status legend: ⚫ - Pending/In progress ⚪ - Skipped 🔴 - Rejected 🟢 - Approved

rauldpm commented 2 years ago

Analysis report

rauldpm commented 2 years ago

Analysis report - AIX

Install - Wazuh agent ```` bash-4.4# WAZUH_MANAGER="3.137.206.98" rpm -ivh wazuh-agent-4.3.9-1.aix.ppc.rpm wazuh-agent ################################################## bash-4.4# /var/ossec/bin/wazuh-control start Starting Wazuh v4.3.9... Started wazuh-execd... Started wazuh-agentd... Started wazuh-syscheckd... Started wazuh-logcollector... Started wazuh-modulesd... Completed. bash-4.4# hostname soaxp175 bash-4.4# ps -ef | grep wazuh root 6815774 1 64 12:19:00 - 0:07 /var/ossec/bin/wazuh-syscheckd wazuh 7733344 1 1 12:18:59 - 0:00 /var/ossec/bin/wazuh-agentd root 9502744 1 0 12:18:59 - 0:00 /var/ossec/bin/wazuh-execd root 10551296 1 0 12:19:00 - 0:00 /var/ossec/bin/wazuh-logcollector root 11272194 1 0 12:19:00 - 0:00 /var/ossec/bin/wazuh-modulesd bash-4.4# /var/ossec/bin/wazuh-control info WAZUH_VERSION="v4.3.9" WAZUH_REVISION="40322" WAZUH_TYPE="agent" bash-4.4# grep wazuh /etc/group wazuh:!:208:wazuh ```` - Wazuh server ``` [root@ip-172-31-33-173 ec2-user]# /var/ossec/bin/wazuh-control info WAZUH_VERSION="v4.3.9" WAZUH_REVISION="40322" WAZUH_TYPE="server" [root@ip-172-31-33-173 ec2-user]# /var/ossec/bin/agent_control -i 001 Wazuh agent_control. Agent information: Agent ID: 001 Agent Name: soaxp175 IP address: any/any Status: Active Operating system: AIX |soaxp175 |1 |6 |00CADA644C00 Client version: Wazuh v4.3.9 Configuration hash: ab73af41699f13fdd81903b5f23d8d00 Shared file hash: 4a8724b20dee0124ff9656783c490c4e Last keep alive: 1665163219 Syscheck last started at: Fri Oct 7 17:19:00 2022 Syscheck last ended at: Fri Oct 7 17:19:10 2022 ``` - Alert ``` ** Alert 1665163945.688534: - ossec,rootcheck,pci_dss_10.6.1,gdpr_IV_35.7.d, 2022 Oct 07 17:32:25 (soaxp175) any->rootcheck Rule: 510 (level 7) -> 'Host-based anomaly detection event (rootcheck).' File '/tmp/.com_ibm_tools_attach/_master' is owned by root and has written permissions to anyone. title: File is owned by root and has written permissions to anyone. file: /tmp/.com_ibm_tools_attach/_master ```
Remove ```` bash-4.4# rpm -e wazuh-agent rmdir of /var/ossec/tmp/src/init failed: No such file or directory rmdir of /var/ossec/tmp/etc/templates/config/generic/localfile-logs failed: No such file or directory rmdir of /var/ossec/tmp/etc/templates/config/generic failed: No such file or directory rmdir of /var/ossec/tmp/etc/templates/config failed: No such file or directory rmdir of /var/ossec/tmp/etc/templates failed: No such file or directory cannot remove /var/ossec/queue/syscollector/db - directory not empty cannot remove /var/ossec/queue/syscollector - directory not empty cannot remove /var/ossec/queue/logcollector - directory not empty cannot remove /var/ossec/queue/fim/db - directory not empty cannot remove /var/ossec/queue/fim - directory not empty cannot remove /var/ossec/queue - directory not empty removal of /var/ossec/logs/ossec.json failed: No such file or directory cannot remove /var/ossec/etc/shared - directory not empty cannot remove /var/ossec/etc - directory not empty cannot remove /var/ossec - directory not empty bash-4.4# rm -rf /var/ossec/ bash-4.4# ps -ef | grep wazuh root 7143504 10682586 1 12:34:44 pts/0 0:00 grep wazuh ````
Upgrade 4.3.8 -> 4.3.9 - Wazuh agent ```` bash-4.4# WAZUH_MANAGER="3.137.206.98" rpm -ivh wazuh-agent-4.3.8-1.aix.ppc.rpm wazuh-agent ################################################## bash-4.4# /var/ossec/bin/wazuh-control start Starting Wazuh v4.3.8... Started wazuh-execd... Started wazuh-agentd... Started wazuh-syscheckd... Started wazuh-logcollector... Started wazuh-modulesd... Completed. bash-4.4# ps -ef | grep wazuh root 7143678 1 0 12:37:14 - 0:00 /var/ossec/bin/wazuh-execd root 8192180 1 0 12:37:15 - 0:00 /var/ossec/bin/wazuh-modulesd wazuh 8388642 1 0 12:37:14 - 0:00 /var/ossec/bin/wazuh-agentd root 9175176 1 0 12:37:15 - 0:00 /var/ossec/bin/wazuh-syscheckd root 12058742 1 0 12:37:15 - 0:00 /var/ossec/bin/wazuh-logcollector bash-4.4# rpm -U wazuh-agent-4.3.9-1.aix.ppc.rpm bash-4.4# ps -ef | grep wazuh root 6750208 1 0 12:39:24 - 0:00 /var/ossec/bin/wazuh-modulesd wazuh 7929940 1 2 12:39:23 - 0:00 /var/ossec/bin/wazuh-agentd root 8061034 1 0 12:39:23 - 0:00 /var/ossec/bin/wazuh-execd root 9175190 1 1 12:39:24 - 0:09 /var/ossec/bin/wazuh-syscheckd root 12124396 1 0 12:39:24 - 0:00 /var/ossec/bin/wazuh-logcollector bash-4.4# ```` - Wazuh server ``` [root@ip-172-31-33-173 ec2-user]# /var/ossec/bin/agent_control -i 002 Wazuh agent_control. Agent information: Agent ID: 002 Agent Name: soaxp175 IP address: any/any Status: Active Operating system: AIX |soaxp175 |1 |6 |00CADA644C00 Client version: Wazuh v4.3.8 Configuration hash: ab73af41699f13fdd81903b5f23d8d00 Shared file hash: 4a8724b20dee0124ff9656783c490c4e Last keep alive: 1665164262 Syscheck last started at: Fri Oct 7 17:37:43 2022 Syscheck last ended at: Fri Oct 7 17:37:49 2022 [root@ip-172-31-33-173 ec2-user]# /var/ossec/bin/agent_control -i 002 Wazuh agent_control. Agent information: Agent ID: 002 Agent Name: soaxp175 IP address: any/any Status: Active Operating system: AIX |soaxp175 |1 |6 |00CADA644C00 Client version: Wazuh v4.3.9 Configuration hash: ab73af41699f13fdd81903b5f23d8d00 Shared file hash: 4a8724b20dee0124ff9656783c490c4e Last keep alive: 1665164383 Syscheck last started at: Fri Oct 7 17:39:24 2022 Syscheck last ended at: Fri Oct 7 17:39:32 2022 ```
rauldpm commented 2 years ago

Analysis report - HPUX

Install - Wazuh agent ```` # groupadd wazuh # useradd -G wazuh wazuh # tar -xvf wazuh-agent-4.3.9-1-hpux-11v3-ia64.tar x /var/ossec/logs/ossec.log, 0 bytes, 0 tape blocks x /var/ossec/logs/ossec.json, 0 bytes, 0 tape blocks x /var/ossec/logs/active-responses.log, 0 bytes, 0 tape blocks x /var/ossec/bin/wazuh-logcollector, 1560952 bytes, 3049 tape blocks x /var/ossec/bin/wazuh-syscheckd, 1848692 bytes, 3611 tape blocks x /var/ossec/bin/wazuh-execd, 1423588 bytes, 2781 tape blocks x /var/ossec/bin/manage_agents, 437940 bytes, 856 tape blocks x /var/ossec/bin/wazuh-control, 7148 bytes, 14 tape blocks x /var/ossec/bin/wazuh-modulesd, 1419492 bytes, 2773 tape blocks x /var/ossec/bin/wazuh-agentd, 1496872 bytes, 2924 tape blocks x /var/ossec/bin/agent-auth, 373124 bytes, 729 tape blocks x /var/ossec/lib/libwazuhext.so, 9737500 bytes, 19019 tape blocks x /var/ossec/lib/libwazuhshared.so, 218936 bytes, 428 tape blocks x /var/ossec/queue/syscollector/norm_config.json, 4206 bytes, 9 tape blocks x /var/ossec/ruleset/sca/sca_unix_audit.yml, 19069 bytes, 38 tape blocks x /var/ossec/wodles/__init__.py, 0 bytes, 0 tape blocks x /var/ossec/wodles/utils.py, 2075 bytes, 5 tape blocks x /var/ossec/wodles/aws/aws-s3, 171546 bytes, 336 tape blocks x /var/ossec/wodles/gcloud/pubsub/subscriber.py, 5143 bytes, 11 tape blocks x /var/ossec/wodles/gcloud/buckets/bucket.py, 13648 bytes, 27 tape blocks x /var/ossec/wodles/gcloud/buckets/access_logs.py, 1841 bytes, 4 tape blocks x /var/ossec/wodles/gcloud/gcloud, 4261 bytes, 9 tape blocks x /var/ossec/wodles/gcloud/integration.py, 2889 bytes, 6 tape blocks x /var/ossec/wodles/gcloud/tools.py, 5418 bytes, 11 tape blocks x /var/ossec/wodles/docker/DockerListener, 4705 bytes, 10 tape blocks x /var/ossec/etc/TIMEZONE, 21 bytes, 1 tape blocks x /var/ossec/etc/internal_options.conf, 13478 bytes, 27 tape blocks x /var/ossec/etc/local_internal_options.conf, 320 bytes, 1 tape blocks x /var/ossec/etc/client.keys, 0 bytes, 0 tape blocks x /var/ossec/etc/ossec.conf, 4855 bytes, 10 tape blocks x /var/ossec/etc/shared/cis_apache2224_rcl.txt, 28411 bytes, 56 tape blocks x /var/ossec/etc/shared/cis_debian_linux_rcl.txt, 12576 bytes, 25 tape blocks x /var/ossec/etc/shared/cis_mysql5-6_community_rcl.txt, 7609 bytes, 15 tape blocks x /var/ossec/etc/shared/cis_mysql5-6_enterprise_rcl.txt, 10297 bytes, 21 tape blocks x /var/ossec/etc/shared/cis_rhel5_linux_rcl.txt, 35781 bytes, 70 tape blocks x /var/ossec/etc/shared/cis_rhel6_linux_rcl.txt, 33870 bytes, 67 tape blocks x /var/ossec/etc/shared/cis_rhel7_linux_rcl.txt, 36957 bytes, 73 tape blocks x /var/ossec/etc/shared/cis_rhel_linux_rcl.txt, 17658 bytes, 35 tape blocks x /var/ossec/etc/shared/cis_sles11_linux_rcl.txt, 34376 bytes, 68 tape blocks x /var/ossec/etc/shared/cis_sles12_linux_rcl.txt, 35081 bytes, 69 tape blocks x /var/ossec/etc/shared/cis_win2012r2_domainL1_rcl.txt, 94877 bytes, 186 tape blocks x /var/ossec/etc/shared/cis_win2012r2_domainL2_rcl.txt, 28006 bytes, 55 tape blocks x /var/ossec/etc/shared/cis_win2012r2_memberL1_rcl.txt, 100530 bytes, 197 tape blocks x /var/ossec/etc/shared/cis_win2012r2_memberL2_rcl.txt, 376002 bytes, 735 tape blocks x /var/ossec/etc/shared/rootkit_files.txt, 16174 bytes, 32 tape blocks x /var/ossec/etc/shared/rootkit_trojans.txt, 5548 bytes, 11 tape blocks x /var/ossec/etc/shared/system_audit_rcl.txt, 4466 bytes, 9 tape blocks x /var/ossec/etc/shared/system_audit_ssh.txt, 3285 bytes, 7 tape blocks x /var/ossec/etc/shared/win_applications_rcl.txt, 5214 bytes, 11 tape blocks x /var/ossec/etc/shared/win_audit_rcl.txt, 4277 bytes, 9 tape blocks x /var/ossec/etc/shared/win_malware_rcl.txt, 7314 bytes, 15 tape blocks x /var/ossec/etc/wpk_root.pem, 1367 bytes, 3 tape blocks x /var/ossec/active-response/bin/restart.sh, 695 bytes, 2 tape blocks x /var/ossec/active-response/bin/kaspersky.py, 14429 bytes, 29 tape blocks x /var/ossec/active-response/bin/firewall-drop, 74444 bytes, 146 tape blocks x /var/ossec/active-response/bin/default-firewall-drop, 74444 bytes, 146 tape blocks x /var/ossec/active-response/bin/pf, 74040 bytes, 145 tape blocks x /var/ossec/active-response/bin/npf, 73972 bytes, 145 tape blocks x /var/ossec/active-response/bin/ipfw, 74028 bytes, 145 tape blocks x /var/ossec/active-response/bin/firewalld-drop, 74052 bytes, 145 tape blocks x /var/ossec/active-response/bin/disable-account, 73932 bytes, 145 tape blocks x /var/ossec/active-response/bin/host-deny, 74152 bytes, 145 tape blocks x /var/ossec/active-response/bin/ip-customblock, 73888 bytes, 145 tape blocks x /var/ossec/active-response/bin/restart-wazuh, 73680 bytes, 144 tape blocks x /var/ossec/active-response/bin/route-null, 73868 bytes, 145 tape blocks x /var/ossec/active-response/bin/kaspersky, 73728 bytes, 144 tape blocks x /var/ossec/active-response/bin/wazuh-slack, 73960 bytes, 145 tape blocks x /var/ossec/agentless/main.exp, 2453 bytes, 5 tape blocks x /var/ossec/agentless/register_host.sh, 2406 bytes, 5 tape blocks x /var/ossec/agentless/ssh.exp, 1476 bytes, 3 tape blocks x /var/ossec/agentless/ssh_asa-fwsmconfig_diff, 5283 bytes, 11 tape blocks x /var/ossec/agentless/ssh_foundry_diff, 5403 bytes, 11 tape blocks x /var/ossec/agentless/ssh_generic_diff, 898 bytes, 2 tape blocks x /var/ossec/agentless/ssh_integrity_check_bsd, 1091 bytes, 3 tape blocks x /var/ossec/agentless/ssh_integrity_check_linux, 1099 bytes, 3 tape blocks x /var/ossec/agentless/ssh_nopass.exp, 1616 bytes, 4 tape blocks x /var/ossec/agentless/ssh_pixconfig_diff, 5265 bytes, 11 tape blocks x /var/ossec/agentless/sshlogin.exp, 915 bytes, 2 tape blocks x /var/ossec/agentless/su.exp, 1381 bytes, 3 tape blocks x /sbin/init.d/wazuh-agent, 691 bytes, 2 tape blocks x /sbin/rc2.d/S97wazuh-agent symbolic link to /sbin/init.d/wazuh-agent x /sbin/rc3.d/S97wazuh-agent symbolic link to /sbin/init.d/wazuh-agent # vi /var/ossec/etc/ossec.conf # /sbin/init.d/wazuh-agent start Starting Wazuh Starting Wazuh v4.3.9... Started wazuh-execd... Started wazuh-agentd... Started wazuh-syscheckd... Started wazuh-logcollector... Started wazuh-modulesd... Completed. # ps -ef | grep wazuh wazuh 545 1 0 11:45:42 ? 0:00 /var/ossec/bin/wazuh-agentd root 568 1 0 11:45:43 ? 0:00 /var/ossec/bin/wazuh-logcollector root 538 1 0 11:45:42 ? 0:00 /var/ossec/bin/wazuh-execd root 561 1 23 11:45:43 ? 0:00 /var/ossec/bin/wazuh-syscheckd root 575 1 0 11:45:43 ? 0:00 /var/ossec/bin/wazuh-modulesd # /var/ossec/bin/wazuh-control info WAZUH_VERSION="v4.3.9" WAZUH_REVISION="40322" WAZUH_TYPE="agent" # hostname sovmh200 # pwd /home/tvapg ```` - Wazuh server ``` [root@ip-172-31-33-173 ec2-user]# /var/ossec/bin/agent_control -i 003 Wazuh agent_control. Agent information: Agent ID: 003 Agent Name: sovmh200 IP address: any/any Status: Active Operating system: HP-UX |sovmh200 |B.11.31 |U |ia64 Client version: Wazuh v4.3.9 Configuration hash: ab73af41699f13fdd81903b5f23d8d00 Shared file hash: 4a8724b20dee0124ff9656783c490c4e Last keep alive: 1665165152 Syscheck last started at: Fri Oct 7 16:45:44 2022 (Scan in progress) Syscheck last ended at: Unknown ``` - Alert ``` ** Alert 1665165176.839915: - ossec,rootcheck,pci_dss_10.6.1,gdpr_IV_35.7.d, 2022 Oct 07 17:52:56 (sovmh200) any->rootcheck Rule: 510 (level 7) -> 'Host-based anomaly detection event (rootcheck).' File '/tmp/.kc.trace' is owned by root and has written permissions to anyone. title: File is owned by root and has written permissions to anyone. file: /tmp/.kc.trace ```
Remove ```` # /var/ossec/bin/wazuh-control stop Killing wazuh-modulesd... Killing wazuh-logcollector... Killing wazuh-syscheckd... Killing wazuh-agentd... Killing wazuh-execd... Wazuh v4.3.9 Stopped # groupdel wazuh # userdel wazuh # rm -rf /var/ossec # ps -ef | grep wazuh # grep wazuh /etc/group # ````
Upgrade 4.3.8 -> 4.3.9 - Wazuh agent ```` # groupadd wazuh # useradd -G wazuh wazuh # tar -xvf wazuh-agent-4.3.8-1-hpux-11v3-ia64.tar x /var/ossec/logs/ossec.log, 0 bytes, 0 tape blocks x /var/ossec/logs/ossec.json, 0 bytes, 0 tape blocks x /var/ossec/logs/active-responses.log, 0 bytes, 0 tape blocks x /var/ossec/bin/wazuh-logcollector, 1560952 bytes, 3049 tape blocks x /var/ossec/bin/wazuh-syscheckd, 1848692 bytes, 3611 tape blocks x /var/ossec/bin/wazuh-execd, 1423588 bytes, 2781 tape blocks x /var/ossec/bin/manage_agents, 437940 bytes, 856 tape blocks x /var/ossec/bin/wazuh-control, 7148 bytes, 14 tape blocks x /var/ossec/bin/wazuh-modulesd, 1419492 bytes, 2773 tape blocks x /var/ossec/bin/wazuh-agentd, 1496872 bytes, 2924 tape blocks x /var/ossec/bin/agent-auth, 373124 bytes, 729 tape blocks x /var/ossec/lib/libwazuhext.so, 9737500 bytes, 19019 tape blocks x /var/ossec/lib/libwazuhshared.so, 218936 bytes, 428 tape blocks x /var/ossec/queue/syscollector/norm_config.json, 4206 bytes, 9 tape blocks x /var/ossec/ruleset/sca/sca_unix_audit.yml, 19069 bytes, 38 tape blocks x /var/ossec/wodles/__init__.py, 0 bytes, 0 tape blocks x /var/ossec/wodles/utils.py, 2075 bytes, 5 tape blocks x /var/ossec/wodles/aws/aws-s3, 171546 bytes, 336 tape blocks x /var/ossec/wodles/gcloud/pubsub/subscriber.py, 5143 bytes, 11 tape blocks x /var/ossec/wodles/gcloud/buckets/bucket.py, 13648 bytes, 27 tape blocks x /var/ossec/wodles/gcloud/buckets/access_logs.py, 1841 bytes, 4 tape blocks x /var/ossec/wodles/gcloud/gcloud, 4261 bytes, 9 tape blocks x /var/ossec/wodles/gcloud/integration.py, 2889 bytes, 6 tape blocks x /var/ossec/wodles/gcloud/tools.py, 5418 bytes, 11 tape blocks x /var/ossec/wodles/docker/DockerListener, 4705 bytes, 10 tape blocks x /var/ossec/etc/TIMEZONE, 21 bytes, 1 tape blocks x /var/ossec/etc/internal_options.conf, 13478 bytes, 27 tape blocks x /var/ossec/etc/local_internal_options.conf, 320 bytes, 1 tape blocks x /var/ossec/etc/client.keys, 0 bytes, 0 tape blocks x /var/ossec/etc/ossec.conf, 4855 bytes, 10 tape blocks x /var/ossec/etc/shared/cis_apache2224_rcl.txt, 28411 bytes, 56 tape blocks x /var/ossec/etc/shared/cis_debian_linux_rcl.txt, 12576 bytes, 25 tape blocks x /var/ossec/etc/shared/cis_mysql5-6_community_rcl.txt, 7609 bytes, 15 tape blocks x /var/ossec/etc/shared/cis_mysql5-6_enterprise_rcl.txt, 10297 bytes, 21 tape blocks x /var/ossec/etc/shared/cis_rhel5_linux_rcl.txt, 35781 bytes, 70 tape blocks x /var/ossec/etc/shared/cis_rhel6_linux_rcl.txt, 33870 bytes, 67 tape blocks x /var/ossec/etc/shared/cis_rhel7_linux_rcl.txt, 36957 bytes, 73 tape blocks x /var/ossec/etc/shared/cis_rhel_linux_rcl.txt, 17658 bytes, 35 tape blocks x /var/ossec/etc/shared/cis_sles11_linux_rcl.txt, 34376 bytes, 68 tape blocks x /var/ossec/etc/shared/cis_sles12_linux_rcl.txt, 35081 bytes, 69 tape blocks x /var/ossec/etc/shared/cis_win2012r2_domainL1_rcl.txt, 94877 bytes, 186 tape blocks x /var/ossec/etc/shared/cis_win2012r2_domainL2_rcl.txt, 28006 bytes, 55 tape blocks x /var/ossec/etc/shared/cis_win2012r2_memberL1_rcl.txt, 100530 bytes, 197 tape blocks x /var/ossec/etc/shared/cis_win2012r2_memberL2_rcl.txt, 376002 bytes, 735 tape blocks x /var/ossec/etc/shared/rootkit_files.txt, 16174 bytes, 32 tape blocks x /var/ossec/etc/shared/rootkit_trojans.txt, 5548 bytes, 11 tape blocks x /var/ossec/etc/shared/system_audit_rcl.txt, 4466 bytes, 9 tape blocks x /var/ossec/etc/shared/system_audit_ssh.txt, 3285 bytes, 7 tape blocks x /var/ossec/etc/shared/win_applications_rcl.txt, 5214 bytes, 11 tape blocks x /var/ossec/etc/shared/win_audit_rcl.txt, 4277 bytes, 9 tape blocks x /var/ossec/etc/shared/win_malware_rcl.txt, 7314 bytes, 15 tape blocks x /var/ossec/etc/wpk_root.pem, 1367 bytes, 3 tape blocks x /var/ossec/active-response/bin/restart.sh, 695 bytes, 2 tape blocks x /var/ossec/active-response/bin/kaspersky.py, 14429 bytes, 29 tape blocks x /var/ossec/active-response/bin/firewall-drop, 74444 bytes, 146 tape blocks x /var/ossec/active-response/bin/default-firewall-drop, 74444 bytes, 146 tape blocks x /var/ossec/active-response/bin/pf, 74040 bytes, 145 tape blocks x /var/ossec/active-response/bin/npf, 73972 bytes, 145 tape blocks x /var/ossec/active-response/bin/ipfw, 74028 bytes, 145 tape blocks x /var/ossec/active-response/bin/firewalld-drop, 74052 bytes, 145 tape blocks x /var/ossec/active-response/bin/disable-account, 73932 bytes, 145 tape blocks x /var/ossec/active-response/bin/host-deny, 74152 bytes, 145 tape blocks x /var/ossec/active-response/bin/ip-customblock, 73888 bytes, 145 tape blocks x /var/ossec/active-response/bin/restart-wazuh, 73680 bytes, 144 tape blocks x /var/ossec/active-response/bin/route-null, 73868 bytes, 145 tape blocks x /var/ossec/active-response/bin/kaspersky, 73728 bytes, 144 tape blocks x /var/ossec/active-response/bin/wazuh-slack, 73960 bytes, 145 tape blocks x /var/ossec/agentless/main.exp, 2453 bytes, 5 tape blocks x /var/ossec/agentless/register_host.sh, 2406 bytes, 5 tape blocks x /var/ossec/agentless/ssh.exp, 1476 bytes, 3 tape blocks x /var/ossec/agentless/ssh_asa-fwsmconfig_diff, 5283 bytes, 11 tape blocks x /var/ossec/agentless/ssh_foundry_diff, 5403 bytes, 11 tape blocks x /var/ossec/agentless/ssh_generic_diff, 898 bytes, 2 tape blocks x /var/ossec/agentless/ssh_integrity_check_bsd, 1091 bytes, 3 tape blocks x /var/ossec/agentless/ssh_integrity_check_linux, 1099 bytes, 3 tape blocks x /var/ossec/agentless/ssh_nopass.exp, 1616 bytes, 4 tape blocks x /var/ossec/agentless/ssh_pixconfig_diff, 5265 bytes, 11 tape blocks x /var/ossec/agentless/sshlogin.exp, 915 bytes, 2 tape blocks x /var/ossec/agentless/su.exp, 1381 bytes, 3 tape blocks x /sbin/init.d/wazuh-agent, 691 bytes, 2 tape blocks x /sbin/rc2.d/S97wazuh-agent symbolic link to /sbin/init.d/wazuh-agent x /sbin/rc3.d/S97wazuh-agent symbolic link to /sbin/init.d/wazuh-agent # vi /var/ossec/etc/ossec.conf # /sbin/init.d/wazuh-agent start Starting Wazuh Starting Wazuh v4.3.8... Started wazuh-execd... Started wazuh-agentd... Started wazuh-syscheckd... Started wazuh-logcollector... Started wazuh-modulesd... Completed. # ps -ef | grep wazuh root 1664 1 0 11:50:17 ? 0:00 /var/ossec/bin/wazuh-execd root 1709 1 0 11:50:19 ? 0:00 /var/ossec/bin/wazuh-modulesd root 1697 1 0 11:50:18 ? 0:00 /var/ossec/bin/wazuh-logcollector wazuh 1673 1 0 11:50:17 ? 0:00 /var/ossec/bin/wazuh-agentd root 1690 1 110 11:50:18 ? 0:19 /var/ossec/bin/wazuh-syscheckd # /var/ossec/bin/wazuh-control info WAZUH_VERSION="v4.3.8" WAZUH_REVISION="40321" WAZUH_TYPE="agent" # /var/ossec/bin/wazuh-control stop Killing wazuh-modulesd... Killing wazuh-logcollector... Killing wazuh-syscheckd... Killing wazuh-agentd... Killing wazuh-execd... Wazuh v4.3.8 Stopped # cp /var/ossec/etc/ossec.conf ~/ossec.conf.bk # cp /var/ossec/etc/client.keys ~/client.keys.bk # tar -xvf wazuh-agent-4.3.9-1-hpux-11v3-ia64.tar x /var/ossec/logs/ossec.log, 0 bytes, 0 tape blocks x /var/ossec/logs/ossec.json, 0 bytes, 0 tape blocks x /var/ossec/logs/active-responses.log, 0 bytes, 0 tape blocks x /var/ossec/bin/wazuh-logcollector, 1560952 bytes, 3049 tape blocks x /var/ossec/bin/wazuh-syscheckd, 1848692 bytes, 3611 tape blocks x /var/ossec/bin/wazuh-execd, 1423588 bytes, 2781 tape blocks x /var/ossec/bin/manage_agents, 437940 bytes, 856 tape blocks x /var/ossec/bin/wazuh-control, 7148 bytes, 14 tape blocks x /var/ossec/bin/wazuh-modulesd, 1419492 bytes, 2773 tape blocks x /var/ossec/bin/wazuh-agentd, 1496872 bytes, 2924 tape blocks x /var/ossec/bin/agent-auth, 373124 bytes, 729 tape blocks x /var/ossec/lib/libwazuhext.so, 9737500 bytes, 19019 tape blocks x /var/ossec/lib/libwazuhshared.so, 218936 bytes, 428 tape blocks x /var/ossec/queue/syscollector/norm_config.json, 4206 bytes, 9 tape blocks x /var/ossec/ruleset/sca/sca_unix_audit.yml, 19069 bytes, 38 tape blocks x /var/ossec/wodles/__init__.py, 0 bytes, 0 tape blocks x /var/ossec/wodles/utils.py, 2075 bytes, 5 tape blocks x /var/ossec/wodles/aws/aws-s3, 171546 bytes, 336 tape blocks x /var/ossec/wodles/gcloud/pubsub/subscriber.py, 5143 bytes, 11 tape blocks x /var/ossec/wodles/gcloud/buckets/bucket.py, 13648 bytes, 27 tape blocks x /var/ossec/wodles/gcloud/buckets/access_logs.py, 1841 bytes, 4 tape blocks x /var/ossec/wodles/gcloud/gcloud, 4261 bytes, 9 tape blocks x /var/ossec/wodles/gcloud/integration.py, 2889 bytes, 6 tape blocks x /var/ossec/wodles/gcloud/tools.py, 5418 bytes, 11 tape blocks x /var/ossec/wodles/docker/DockerListener, 4705 bytes, 10 tape blocks x /var/ossec/etc/TIMEZONE, 21 bytes, 1 tape blocks x /var/ossec/etc/internal_options.conf, 13478 bytes, 27 tape blocks x /var/ossec/etc/local_internal_options.conf, 320 bytes, 1 tape blocks x /var/ossec/etc/client.keys, 0 bytes, 0 tape blocks x /var/ossec/etc/ossec.conf, 4855 bytes, 10 tape blocks x /var/ossec/etc/shared/cis_apache2224_rcl.txt, 28411 bytes, 56 tape blocks x /var/ossec/etc/shared/cis_debian_linux_rcl.txt, 12576 bytes, 25 tape blocks x /var/ossec/etc/shared/cis_mysql5-6_community_rcl.txt, 7609 bytes, 15 tape blocks x /var/ossec/etc/shared/cis_mysql5-6_enterprise_rcl.txt, 10297 bytes, 21 tape blocks x /var/ossec/etc/shared/cis_rhel5_linux_rcl.txt, 35781 bytes, 70 tape blocks x /var/ossec/etc/shared/cis_rhel6_linux_rcl.txt, 33870 bytes, 67 tape blocks x /var/ossec/etc/shared/cis_rhel7_linux_rcl.txt, 36957 bytes, 73 tape blocks x /var/ossec/etc/shared/cis_rhel_linux_rcl.txt, 17658 bytes, 35 tape blocks x /var/ossec/etc/shared/cis_sles11_linux_rcl.txt, 34376 bytes, 68 tape blocks x /var/ossec/etc/shared/cis_sles12_linux_rcl.txt, 35081 bytes, 69 tape blocks x /var/ossec/etc/shared/cis_win2012r2_domainL1_rcl.txt, 94877 bytes, 186 tape blocks x /var/ossec/etc/shared/cis_win2012r2_domainL2_rcl.txt, 28006 bytes, 55 tape blocks x /var/ossec/etc/shared/cis_win2012r2_memberL1_rcl.txt, 100530 bytes, 197 tape blocks x /var/ossec/etc/shared/cis_win2012r2_memberL2_rcl.txt, 376002 bytes, 735 tape blocks x /var/ossec/etc/shared/rootkit_files.txt, 16174 bytes, 32 tape blocks x /var/ossec/etc/shared/rootkit_trojans.txt, 5548 bytes, 11 tape blocks x /var/ossec/etc/shared/system_audit_rcl.txt, 4466 bytes, 9 tape blocks x /var/ossec/etc/shared/system_audit_ssh.txt, 3285 bytes, 7 tape blocks x /var/ossec/etc/shared/win_applications_rcl.txt, 5214 bytes, 11 tape blocks x /var/ossec/etc/shared/win_audit_rcl.txt, 4277 bytes, 9 tape blocks x /var/ossec/etc/shared/win_malware_rcl.txt, 7314 bytes, 15 tape blocks x /var/ossec/etc/wpk_root.pem, 1367 bytes, 3 tape blocks x /var/ossec/active-response/bin/restart.sh, 695 bytes, 2 tape blocks x /var/ossec/active-response/bin/kaspersky.py, 14429 bytes, 29 tape blocks x /var/ossec/active-response/bin/firewall-drop, 74444 bytes, 146 tape blocks x /var/ossec/active-response/bin/default-firewall-drop, 74444 bytes, 146 tape blocks x /var/ossec/active-response/bin/pf, 74040 bytes, 145 tape blocks x /var/ossec/active-response/bin/npf, 73972 bytes, 145 tape blocks x /var/ossec/active-response/bin/ipfw, 74028 bytes, 145 tape blocks x /var/ossec/active-response/bin/firewalld-drop, 74052 bytes, 145 tape blocks x /var/ossec/active-response/bin/disable-account, 73932 bytes, 145 tape blocks x /var/ossec/active-response/bin/host-deny, 74152 bytes, 145 tape blocks x /var/ossec/active-response/bin/ip-customblock, 73888 bytes, 145 tape blocks x /var/ossec/active-response/bin/restart-wazuh, 73680 bytes, 144 tape blocks x /var/ossec/active-response/bin/route-null, 73868 bytes, 145 tape blocks x /var/ossec/active-response/bin/kaspersky, 73728 bytes, 144 tape blocks x /var/ossec/active-response/bin/wazuh-slack, 73960 bytes, 145 tape blocks x /var/ossec/agentless/main.exp, 2453 bytes, 5 tape blocks x /var/ossec/agentless/register_host.sh, 2406 bytes, 5 tape blocks x /var/ossec/agentless/ssh.exp, 1476 bytes, 3 tape blocks x /var/ossec/agentless/ssh_asa-fwsmconfig_diff, 5283 bytes, 11 tape blocks x /var/ossec/agentless/ssh_foundry_diff, 5403 bytes, 11 tape blocks x /var/ossec/agentless/ssh_generic_diff, 898 bytes, 2 tape blocks x /var/ossec/agentless/ssh_integrity_check_bsd, 1091 bytes, 3 tape blocks x /var/ossec/agentless/ssh_integrity_check_linux, 1099 bytes, 3 tape blocks x /var/ossec/agentless/ssh_nopass.exp, 1616 bytes, 4 tape blocks x /var/ossec/agentless/ssh_pixconfig_diff, 5265 bytes, 11 tape blocks x /var/ossec/agentless/sshlogin.exp, 915 bytes, 2 tape blocks x /var/ossec/agentless/su.exp, 1381 bytes, 3 tape blocks x /sbin/init.d/wazuh-agent, 691 bytes, 2 tape blocks x /sbin/rc2.d/S97wazuh-agent symbolic link to /sbin/init.d/wazuh-agent x /sbin/rc3.d/S97wazuh-agent symbolic link to /sbin/init.d/wazuh-agent # mv ~/ossec.conf.bk /var/ossec/etc/ossec.conf # chown root:wazuh /var/ossec/etc/ossec.conf # mv ~/client.keys.bk /var/ossec/etc/client.keys # chown root:wazuh /var/ossec/etc/client.keys # /var/ossec/bin/wazuh-control start Starting Wazuh v4.3.9... Started wazuh-execd... Started wazuh-agentd... Started wazuh-syscheckd... Started wazuh-logcollector... Started wazuh-modulesd... Completed. # ps -ef | grep wazuh wazuh 2780 1 0 11:52:47 ? 0:00 /var/ossec/bin/wazuh-agentd root 2796 1 138 11:52:48 ? 0:17 /var/ossec/bin/wazuh-syscheckd root 2803 1 0 11:52:48 ? 0:00 /var/ossec/bin/wazuh-logcollector root 2810 1 0 11:52:48 ? 0:00 /var/ossec/bin/wazuh-modulesd root 2773 1 0 11:52:47 ? 0:00 /var/ossec/bin/wazuh-execd root 3244 265 0 11:53:11 pts/0 0:00 grep wazuh ```` - Wazuh server ``` [root@ip-172-31-33-173 ec2-user]# /var/ossec/bin/agent_control -i 004 Wazuh agent_control. Agent information: Agent ID: 004 Agent Name: sovmh200 IP address: any/any Status: Active Operating system: HP-UX |sovmh200 |B.11.31 |U |ia64 Client version: Wazuh v4.3.8 Configuration hash: ab73af41699f13fdd81903b5f23d8d00 Shared file hash: 4a8724b20dee0124ff9656783c490c4e Last keep alive: 1665165427 Syscheck last started at: Fri Oct 7 16:50:19 2022 Syscheck last ended at: Fri Oct 7 16:50:47 2022 [root@ip-172-31-33-173 ec2-user]# /var/ossec/bin/agent_control -i 004 Wazuh agent_control. Agent information: Agent ID: 004 Agent Name: sovmh200 IP address: any/any Status: Active Operating system: HP-UX |sovmh200 |B.11.31 |U |ia64 Client version: Wazuh v4.3.9 Configuration hash: ab73af41699f13fdd81903b5f23d8d00 Shared file hash: 4a8724b20dee0124ff9656783c490c4e Last keep alive: 1665165537 Syscheck last started at: Fri Oct 7 16:52:48 2022 (Scan in progress) Syscheck last ended at: Fri Oct 7 16:50:47 2022 ```
rauldpm commented 2 years ago

Analysis report - Solaris 11 SPARC

Install - Wazuh agent ```` root@sossp170:~# pkg install -g wazuh-agent_v4.3.9-sol11-sparc.p5p wazuh-agent Packages to install: 1 Services to change: 1 Create boot environment: No Create backup boot environment: No DOWNLOAD PKGS FILES XFER (MB) SPEED Completed 1/1 92/92 5.6/5.6 33.2M/s PHASE ITEMS Installing new actions 144/144 Updating package state database Done Updating package cache 0/0 Updating image state Done Creating fast lookup database Done Updating package cache 2/2 root@sossp170:~# vi /var/ossec/etc/ossec.conf root@sossp170:~# /var/ossec/bin/wazuh-control start Starting Wazuh v4.3.9... Started wazuh-execd... Started wazuh-agentd... Started wazuh-syscheckd... Started wazuh-logcollector... Started wazuh-modulesd... Completed. root@sossp170:~# /var/ossec/bin/wazuh-control info WAZUH_VERSION="v4.3.9" WAZUH_REVISION="40322" WAZUH_TYPE="agent" root@sossp170:~# ps -ef | grep wazuh root 21320 20967 0 13:09:34 pts/1 0:00 grep wazuh wazuh 21248 1 0 13:09:18 ? 0:00 /var/ossec/bin/wazuh-agentd root 21271 1 0 13:09:20 ? 0:00 /var/ossec/bin/wazuh-logcollector root 21259 1 2 13:09:19 ? 0:06 /var/ossec/bin/wazuh-syscheckd root 21281 1 0 13:09:21 ? 0:00 /var/ossec/bin/wazuh-modulesd root 21241 1 0 13:09:18 ? 0:00 /var/ossec/bin/wazuh-execd root@sossp170:~# hostname sossp170 root@sossp170:~# pwd /export/home/gxzzt root@sossp170:~# grep wazuh /etc/group wazuh::13: ```` - Wazuh server ``` [root@ip-172-31-33-173 ec2-user]# /var/ossec/bin/agent_control -i 005 Wazuh agent_control. Agent information: Agent ID: 005 Agent Name: sossp170 IP address: any/any Status: Active Operating system: SunOS |sossp170 |5.11 |11.3 |sun4v Client version: Wazuh v4.3.9 Configuration hash: ab73af41699f13fdd81903b5f23d8d00 Shared file hash: 4a8724b20dee0124ff9656783c490c4e Last keep alive: 1665166221 Syscheck last started at: Fri Oct 7 18:09:19 2022 Syscheck last ended at: Fri Oct 7 18:09:46 2022 ``` - Found WARNING in the `wazuh-manager` log: `2022/10/07 18:09:19 wazuh-remoted: WARNING: Package dropped. Could not append data into buffer.` - The Solaris 11 SPARC instance is very slow, possibly related to the connection. - Alert ``` ** Alert 1665166169.901205: - ossec,rootcheck,pci_dss_10.6.1,gdpr_IV_35.7.d, 2022 Oct 07 18:09:29 (sossp170) any->rootcheck Rule: 510 (level 7) -> 'Host-based anomaly detection event (rootcheck).' Trojaned version of file '/usr/bin/kill' detected. Signature used: '/dev/[ab,d-k,m-z]|/dev/[F-Z]|/dev/[$ title: Trojaned version of file detected. file: /usr/bin/kill ```
Remove ```` root@sossp170:~# /var/ossec/bin/wazuh-control stop Killing wazuh-modulesd... Killing wazuh-logcollector... Killing wazuh-syscheckd... Killing wazuh-agentd... Killing wazuh-execd... Wazuh v4.3.9 Stopped root@sossp170:~# pkg uninstall wazuh-agent Packages to remove: 1 Services to change: 1 Create boot environment: No Create backup boot environment: No PHASE ITEMS Removing old actions 187/187 Updating package state database Done Updating package cache 1/1 Updating image state Done Creating fast lookup database Done Updating package cache 2/2 The following unexpected or editable files and directories were salvaged while executing the requested package operation; they have been moved to the displayed location in the image: ar/ossec/etc/client.keys -> /var/pkg/lost+found/var/ossec/etc/client.keys-20221007T131501Z ar/ossec/etc/ossec.conf -> /var/pkg/lost+found/var/ossec/etc/ossec.conf-20221007T131501Z ar/ossec/ruleset/sca -> /var/pkg/lost+found/var/ossec/ruleset/sca-20221007T131501Z ar/ossec/queue/syscollector/db -> /var/pkg/lost+found/var/ossec/queue/syscollector/db-20221007T131501Z ar/ossec/queue/sockets -> /var/pkg/lost+found/var/ossec/queue/sockets-20221007T131501Z ar/ossec/queue/rids -> /var/pkg/lost+found/var/ossec/queue/rids-20221007T131501Z ar/ossec/queue/logcollector -> /var/pkg/lost+found/var/ossec/queue/logcollector-20221007T131501Z ar/ossec/queue/fim/db -> /var/pkg/lost+found/var/ossec/queue/fim/db-20221007T131501Z ar/ossec/queue/alerts -> /var/pkg/lost+found/var/ossec/queue/alerts-20221007T131501Z ar/ossec/etc/shared -> /var/pkg/lost+found/var/ossec/etc/shared-20221007T131501Z root@sossp170:~# grep wazuh /etc/group wazuh::13: root@sossp170:~# groupdel wazuh root@sossp170:~# ps -ef | grep wazuh root 21525 20967 0 13:16:10 pts/1 0:00 grep wazuh root@sossp170:~# ls /var/ossec /var/ossec: No such file or directory ````
Upgrade 4.3.8 -> 4.3.9 - Wazuh agent ```` root@sossp170:~# pkg install -g wazuh-agent_v4.3.8-sol11-sparc.p5p wazuh-agent Packages to install: 1 Services to change: 1 Create boot environment: No Create backup boot environment: No DOWNLOAD PKGS FILES XFER (MB) SPEED Completed 1/1 92/92 5.6/5.6 33.5M/s PHASE ITEMS Installing new actions 144/144 Updating package state database Done Updating package cache 0/0 Updating image state Done Creating fast lookup database Done Updating package cache 2/2 root@sossp170:~# vi /var/ossec/etc/ossec.conf root@sossp170:~# /var/ossec/bin/wazuh-control start Starting Wazuh v4.3.8... Started wazuh-execd... Started wazuh-agentd... Started wazuh-syscheckd... Started wazuh-logcollector... Started wazuh-modulesd... Completed. root@sossp170:~# /var/ossec/bin/wazuh-control info WAZUH_VERSION="v4.3.8" WAZUH_REVISION="40321" WAZUH_TYPE="agent" root@sossp170:~# ps -ef | grep wazuh root 21934 20967 0 13:19:37 pts/1 0:00 grep wazuh root 21799 1 0 13:19:03 ? 0:00 /var/ossec/bin/wazuh-execd root 21829 1 0 13:19:06 ? 0:00 /var/ossec/bin/wazuh-logcollector root 21839 1 0 13:19:07 ? 0:00 /var/ossec/bin/wazuh-modulesd root 21819 1 34 13:19:05 ? 0:28 /var/ossec/bin/wazuh-syscheckd wazuh 21808 1 0 13:19:04 ? 0:00 /var/ossec/bin/wazuh-agentd root@sossp170:~# /var/ossec/bin/wazuh-control stop Killing wazuh-modulesd... Killing wazuh-logcollector... Killing wazuh-syscheckd... Killing wazuh-agentd... Killing wazuh-execd... Wazuh v4.3.8 Stopped root@sossp170:~# pkg install -g wazuh-agent_v4.3.9-sol11-sparc.p5p wazuh-agent Packages to update: 1 Create boot environment: No Create backup boot environment: Yes DOWNLOAD PKGS FILES XFER (MB) SPEED Completed 1/1 14/14 5.4/5.4 85.1M/s PHASE ITEMS Updating modified actions 16/16 Updating package state database Done Updating package cache 1/1 Updating image state Done Creating fast lookup database Done Updating package cache 2/2 root@sossp170:~# /var/ossec/bin/wazuh-control start Starting Wazuh v4.3.9... Started wazuh-execd... Started wazuh-agentd... Started wazuh-syscheckd... Started wazuh-logcollector... Started wazuh-modulesd... Completed. root@sossp170:~# ps -ef | grep wazuh root 22113 1 32 13:22:08 ? 0:26 /var/ossec/bin/wazuh-syscheckd root 22095 1 0 13:22:07 ? 0:00 /var/ossec/bin/wazuh-execd root 22123 1 0 13:22:09 ? 0:00 /var/ossec/bin/wazuh-logcollector root 22227 20967 0 13:22:37 pts/1 0:00 grep wazuh wazuh 22102 1 0 13:22:07 ? 0:00 /var/ossec/bin/wazuh-agentd root 22133 1 0 13:22:10 ? 0:00 /var/ossec/bin/wazuh-modulesd ```` - Wazuh server ``` [root@ip-172-31-33-173 ec2-user]# /var/ossec/bin/agent_control -i 006 Wazuh agent_control. Agent information: Agent ID: 006 Agent Name: sossp170 IP address: any/any Status: Active Operating system: SunOS |sossp170 |5.11 |11.3 |sun4v Client version: Wazuh v4.3.8 Configuration hash: ab73af41699f13fdd81903b5f23d8d00 Shared file hash: 4a8724b20dee0124ff9656783c490c4e Last keep alive: 1665166757 Syscheck last started at: Fri Oct 7 18:19:06 2022 Syscheck last ended at: Fri Oct 7 18:19:10 2022 [root@ip-172-31-33-173 ec2-user]# /var/ossec/bin/agent_control -i 006 Wazuh agent_control. Agent information: Agent ID: 006 Agent Name: sossp170 IP address: any/any Status: Active Operating system: SunOS |sossp170 |5.11 |11.3 |sun4v Client version: Wazuh v4.3.9 Configuration hash: ab73af41699f13fdd81903b5f23d8d00 Shared file hash: 4a8724b20dee0124ff9656783c490c4e Last keep alive: 1665166939 Syscheck last started at: Fri Oct 7 18:22:08 2022 Syscheck last ended at: Fri Oct 7 18:22:12 2022 ```
rauldpm commented 2 years ago

Analysis report - Solaris 10 SPARC

Install - Wazuh agent ```` # pkgadd -d wazuh-agent_v4.3.9-sol10-sparc.pkg The following packages are available: 1 wazuh-agent Wazuh - Improved OSSEC agent for Intrusion Detection, File Integrity Monitoring, Policy Monitoring and Rootkits Detection. (sparc) 4.3.9 Select package(s) you wish to process (or 'all' to process all packages). (default: all) [?,??,q]: Processing package instance from Wazuh - Improved OSSEC agent for Intrusion Detection, File Integrity Monitoring, Policy Monitoring and Rootkits Detection.(sparc) 4.3.9 Wazuh, Inc ## Executing checkinstall script. ## Processing package information. ## Processing system information. ## Verifying disk space requirements. ## Checking for conflicts with packages already installed. ## Checking for setuid/setgid programs. This package contains scripts which will be executed with super-user permission during the process of installing this package. Do you want to continue with the installation of [y,n,?] y Installing Wazuh - Improved OSSEC agent for Intrusion Detection, File Integrity Monitoring, Policy Monitoring and Rootkits Detection. as ## Executing preinstall script. ## Installing part 1 of 1. /etc/init.d/wazuh-agent /etc/rc2.d/S97wazuh-agent /etc/rc3.d/S97wazuh-agent /var/ossec/active-response/bin/default-firewall-drop /var/ossec/active-response/bin/disable-account /var/ossec/active-response/bin/firewall-drop /var/ossec/active-response/bin/firewalld-drop /var/ossec/active-response/bin/host-deny /var/ossec/active-response/bin/ip-customblock /var/ossec/active-response/bin/ipfw /var/ossec/active-response/bin/kaspersky /var/ossec/active-response/bin/kaspersky.py /var/ossec/active-response/bin/npf /var/ossec/active-response/bin/pf /var/ossec/active-response/bin/restart-wazuh /var/ossec/active-response/bin/restart.sh /var/ossec/active-response/bin/route-null /var/ossec/active-response/bin/wazuh-slack /var/ossec/agentless/main.exp /var/ossec/agentless/register_host.sh /var/ossec/agentless/ssh.exp /var/ossec/agentless/ssh_asa-fwsmconfig_diff /var/ossec/agentless/ssh_foundry_diff /var/ossec/agentless/ssh_generic_diff /var/ossec/agentless/ssh_integrity_check_bsd /var/ossec/agentless/ssh_integrity_check_linux /var/ossec/agentless/ssh_nopass.exp /var/ossec/agentless/ssh_pixconfig_diff /var/ossec/agentless/sshlogin.exp /var/ossec/agentless/su.exp /var/ossec/bin/agent-auth /var/ossec/bin/manage_agents /var/ossec/bin/wazuh-agentd /var/ossec/bin/wazuh-control /var/ossec/bin/wazuh-execd /var/ossec/bin/wazuh-logcollector /var/ossec/bin/wazuh-modulesd /var/ossec/bin/wazuh-syscheckd /var/ossec/etc/TIMEZONE /var/ossec/etc/client.keys /var/ossec/etc/internal_options.conf /var/ossec/etc/local_internal_options.conf /var/ossec/etc/ossec.conf /var/ossec/etc/shared/cis_apache2224_rcl.txt /var/ossec/etc/shared/cis_debian_linux_rcl.txt /var/ossec/etc/shared/cis_mysql5-6_community_rcl.txt /var/ossec/etc/shared/cis_mysql5-6_enterprise_rcl.txt /var/ossec/etc/shared/cis_rhel5_linux_rcl.txt /var/ossec/etc/shared/cis_rhel6_linux_rcl.txt /var/ossec/etc/shared/cis_rhel7_linux_rcl.txt /var/ossec/etc/shared/cis_rhel_linux_rcl.txt /var/ossec/etc/shared/cis_sles11_linux_rcl.txt /var/ossec/etc/shared/cis_sles12_linux_rcl.txt /var/ossec/etc/shared/cis_win2012r2_domainL1_rcl.txt /var/ossec/etc/shared/cis_win2012r2_domainL2_rcl.txt /var/ossec/etc/shared/cis_win2012r2_memberL1_rcl.txt /var/ossec/etc/shared/cis_win2012r2_memberL2_rcl.txt /var/ossec/etc/shared/rootkit_files.txt /var/ossec/etc/shared/rootkit_trojans.txt /var/ossec/etc/shared/system_audit_rcl.txt /var/ossec/etc/shared/system_audit_ssh.txt /var/ossec/etc/shared/win_applications_rcl.txt /var/ossec/etc/shared/win_audit_rcl.txt /var/ossec/etc/shared/win_malware_rcl.txt /var/ossec/etc/wpk_root.pem /var/ossec/lib/libdbsync.so /var/ossec/lib/librsync.so /var/ossec/lib/libsyscollector.so /var/ossec/lib/libsysinfo.so /var/ossec/lib/libwazuhext.so /var/ossec/lib/libwazuhshared.so /var/ossec/logs/active-responses.log /var/ossec/logs/ossec.json /var/ossec/logs/ossec.log /var/ossec/queue/syscollector/norm_config.json /var/ossec/ruleset/sca/sca_unix_audit.yml /var/ossec/wodles/__init__.py /var/ossec/wodles/aws/aws-s3 /var/ossec/wodles/docker/DockerListener /var/ossec/wodles/gcloud/buckets/access_logs.py /var/ossec/wodles/gcloud/buckets/bucket.py /var/ossec/wodles/gcloud/gcloud /var/ossec/wodles/gcloud/integration.py /var/ossec/wodles/gcloud/pubsub/subscriber.py /var/ossec/wodles/gcloud/tools.py /var/ossec/wodles/utils.py [ verifying class ] ## Executing postinstall script. Installation of was successful. # vi /var/ossec/etc/ossec.conf # /var/ossec/bin/wazuh-control start Starting Wazuh v4.3.9... Started wazuh-execd... Started wazuh-agentd... Started wazuh-syscheckd... Started wazuh-logcollector... Started wazuh-modulesd... Completed. # /var/ossec/bin/wazuh-control info WAZUH_VERSION="v4.3.9" WAZUH_REVISION="40322" WAZUH_TYPE="agent" # grep wazuh /etc/group wazuh::57447: # ps -ef | grep wazuh root 28015 27647 0 19:34:26 pts/1 0:00 grep wazuh root 27974 1 5 19:34:09 ? 0:08 /var/ossec/bin/wazuh-syscheckd root 27991 1 0 19:34:10 ? 0:00 /var/ossec/bin/wazuh-modulesd wazuh 27962 1 0 19:34:08 ? 0:00 /var/ossec/bin/wazuh-agentd root 27984 1 0 19:34:10 ? 0:00 /var/ossec/bin/wazuh-logcollector root 27955 1 0 19:34:08 ? 0:00 /var/ossec/bin/wazuh-execd ```` - Wazuh server ``` [root@ip-172-31-33-173 ec2-user]# /var/ossec/bin/agent_control -i 007 Wazuh agent_control. Agent information: Agent ID: 007 Agent Name: sossp607 IP address: any/any Status: Active Operating system: SunOS |sossp607 |5.10 |Generic_147147-26 |sun4v Client version: Wazuh v4.3.9 Configuration hash: ab73af41699f13fdd81903b5f23d8d00 Shared file hash: 4a8724b20dee0124ff9656783c490c4e Last keep alive: 1665167745 Syscheck last started at: Sat Oct 8 00:34:09 2022 (Scan in progress) Syscheck last ended at: Unknown ``` - Alert ``` ** Alert 1665167761.1242627: - ossec,rootcheck,pci_dss_10.6.1,gdpr_IV_35.7.d, 2022 Oct 07 18:36:01 (sossp607) any->rootcheck Rule: 510 (level 7) -> 'Host-based anomaly detection event (rootcheck).' File '/tmp/.X11-pipe/X0' is owned by root and has written permissions to anyone. title: File is owned by root and has written permissions to anyone. file: /tmp/.X11-pipe/X0 ```
Remove ```` # pkgrm wazuh-agent The following package is currently installed: wazuh-agent Wazuh - Improved OSSEC agent for Intrusion Detection, File Integrity Monitoring, Policy Monitoring and Rootkits Detection. (sparc) 4.3.9 Do you want to remove this package? [y,n,?,q] y ## Removing installed package instance This package contains scripts which will be executed with super-user permission during the process of removing this package. Do you want to continue with the removal of this package [y,n,?,q] y ## Verifying package dependencies in global zone ## Processing package information. ## Executing preremove script. Killing wazuh-modulesd... Killing wazuh-logcollector... Killing wazuh-syscheckd... Killing wazuh-agentd... Killing wazuh-execd... Wazuh v4.3.9 Stopped ## Removing pathnames in class /var/ossec/wodles/utils.py /var/ossec/wodles/gcloud/tools.py /var/ossec/wodles/gcloud/pubsub/subscriber.py /var/ossec/wodles/gcloud/pubsub /var/ossec/wodles/gcloud/integration.py /var/ossec/wodles/gcloud/gcloud /var/ossec/wodles/gcloud/buckets/bucket.py /var/ossec/wodles/gcloud/buckets/access_logs.py /var/ossec/wodles/gcloud/buckets /var/ossec/wodles/gcloud /var/ossec/wodles/docker/DockerListener /var/ossec/wodles/docker /var/ossec/wodles/aws/aws-s3 /var/ossec/wodles/aws /var/ossec/wodles/__init__.py /var/ossec/wodles /var/ossec/var/wodles /var/ossec/var/upgrade /var/ossec/var/selinux /var/ossec/var/run /var/ossec/var/incoming /var/ossec/var /var/ossec/tmp /var/ossec/ruleset/sca/sca_unix_audit.yml /var/ossec/ruleset/sca /var/ossec/ruleset /var/ossec/queue/syscollector/norm_config.json /var/ossec/queue/syscollector/db /var/ossec/queue/syscollector /var/ossec/queue/sockets /var/ossec/queue/rids /var/ossec/queue/logcollector /var/ossec/queue/fim/db /var/ossec/queue/fim /var/ossec/queue/diff /var/ossec/queue/alerts /var/ossec/queue /var/ossec/logs/wazuh /var/ossec/logs/ossec.log /var/ossec/logs/ossec.json /var/ossec/logs/active-responses.log /var/ossec/logs /var/ossec/lib/libwazuhshared.so /var/ossec/lib/libwazuhext.so /var/ossec/lib/libsysinfo.so /var/ossec/lib/libsyscollector.so /var/ossec/lib/librsync.so /var/ossec/lib/libdbsync.so /var/ossec/lib /var/ossec/etc/wpk_root.pem /var/ossec/etc/shared/win_malware_rcl.txt /var/ossec/etc/shared/win_audit_rcl.txt /var/ossec/etc/shared/win_applications_rcl.txt /var/ossec/etc/shared/system_audit_ssh.txt /var/ossec/etc/shared/system_audit_rcl.txt /var/ossec/etc/shared/rootkit_trojans.txt /var/ossec/etc/shared/rootkit_files.txt /var/ossec/etc/shared/cis_win2012r2_memberL2_rcl.txt /var/ossec/etc/shared/cis_win2012r2_memberL1_rcl.txt /var/ossec/etc/shared/cis_win2012r2_domainL2_rcl.txt /var/ossec/etc/shared/cis_win2012r2_domainL1_rcl.txt /var/ossec/etc/shared/cis_sles12_linux_rcl.txt /var/ossec/etc/shared/cis_sles11_linux_rcl.txt /var/ossec/etc/shared/cis_rhel_linux_rcl.txt /var/ossec/etc/shared/cis_rhel7_linux_rcl.txt /var/ossec/etc/shared/cis_rhel6_linux_rcl.txt /var/ossec/etc/shared/cis_rhel5_linux_rcl.txt /var/ossec/etc/shared/cis_mysql5-6_enterprise_rcl.txt /var/ossec/etc/shared/cis_mysql5-6_community_rcl.txt /var/ossec/etc/shared/cis_debian_linux_rcl.txt /var/ossec/etc/shared/cis_apache2224_rcl.txt /var/ossec/etc/shared /var/ossec/etc/ossec.conf /var/ossec/etc/local_internal_options.conf /var/ossec/etc/internal_options.conf /var/ossec/etc/client.keys /var/ossec/etc/TIMEZONE /var/ossec/etc /var/ossec/bin/wazuh-syscheckd /var/ossec/bin/wazuh-modulesd /var/ossec/bin/wazuh-logcollector /var/ossec/bin/wazuh-execd /var/ossec/bin/wazuh-control /var/ossec/bin/wazuh-agentd /var/ossec/bin/manage_agents /var/ossec/bin/agent-auth /var/ossec/bin /var/ossec/backup /var/ossec/agentless/su.exp /var/ossec/agentless/sshlogin.exp /var/ossec/agentless/ssh_pixconfig_diff /var/ossec/agentless/ssh_nopass.exp /var/ossec/agentless/ssh_integrity_check_linux /var/ossec/agentless/ssh_integrity_check_bsd /var/ossec/agentless/ssh_generic_diff /var/ossec/agentless/ssh_foundry_diff /var/ossec/agentless/ssh_asa-fwsmconfig_diff /var/ossec/agentless/ssh.exp /var/ossec/agentless/register_host.sh /var/ossec/agentless/main.exp /var/ossec/agentless /var/ossec/active-response/bin/wazuh-slack /var/ossec/active-response/bin/route-null /var/ossec/active-response/bin/restart.sh /var/ossec/active-response/bin/restart-wazuh /var/ossec/active-response/bin/pf /var/ossec/active-response/bin/npf /var/ossec/active-response/bin/kaspersky.py /var/ossec/active-response/bin/kaspersky /var/ossec/active-response/bin/ipfw /var/ossec/active-response/bin/ip-customblock /var/ossec/active-response/bin/host-deny /var/ossec/active-response/bin/firewalld-drop /var/ossec/active-response/bin/firewall-drop /var/ossec/active-response/bin/disable-account /var/ossec/active-response/bin/default-firewall-drop /var/ossec/active-response/bin /var/ossec/active-response /var/ossec/.ssh /var/ossec /etc/rc3.d/S97wazuh-agent /etc/rc2.d/S97wazuh-agent /etc/init.d/wazuh-agent ## Executing postremove script. wazuh:x:59515:57447::/var/ossec:/bin/false wazuh::57447: ## Updating system information. Removal of was successful. # grep wazuh /etc/group # ps -ef | grep wazuh root 28176 27647 0 19:36:41 pts/1 0:00 grep wazuh # rm -rf /var/ossec/ ````
Upgrade 4.3.8 -> 4.3.9 - Wazuh agent ```` # pkgadd -d wazuh-agent_v4.3.8-sol10-sparc.pkg The following packages are available: 1 wazuh-agent Wazuh - Improved OSSEC agent for Intrusion Detection, File Integrity Monitoring, Policy Monitoring and Rootkits Detection. (sparc) 4.3.8 Select package(s) you wish to process (or 'all' to process all packages). (default: all) [?,??,q]: Processing package instance from Wazuh - Improved OSSEC agent for Intrusion Detection, File Integrity Monitoring, Policy Monitoring and Rootkits Detection.(sparc) 4.3.8 Wazuh, Inc ## Executing checkinstall script. ## Processing package information. ## Processing system information. ## Verifying disk space requirements. ## Checking for conflicts with packages already installed. ## Checking for setuid/setgid programs. This package contains scripts which will be executed with super-user permission during the process of installing this package. Do you want to continue with the installation of [y,n,?] y Installing Wazuh - Improved OSSEC agent for Intrusion Detection, File Integrity Monitoring, Policy Monitoring and Rootkits Detection. as ## Executing preinstall script. ## Installing part 1 of 1. /etc/init.d/wazuh-agent /etc/rc2.d/S97wazuh-agent /etc/rc3.d/S97wazuh-agent /var/ossec/active-response/bin/default-firewall-drop /var/ossec/active-response/bin/disable-account /var/ossec/active-response/bin/firewall-drop /var/ossec/active-response/bin/firewalld-drop /var/ossec/active-response/bin/host-deny /var/ossec/active-response/bin/ip-customblock /var/ossec/active-response/bin/ipfw /var/ossec/active-response/bin/kaspersky /var/ossec/active-response/bin/kaspersky.py /var/ossec/active-response/bin/npf /var/ossec/active-response/bin/pf /var/ossec/active-response/bin/restart-wazuh /var/ossec/active-response/bin/restart.sh /var/ossec/active-response/bin/route-null /var/ossec/active-response/bin/wazuh-slack /var/ossec/agentless/main.exp /var/ossec/agentless/register_host.sh /var/ossec/agentless/ssh.exp /var/ossec/agentless/ssh_asa-fwsmconfig_diff /var/ossec/agentless/ssh_foundry_diff /var/ossec/agentless/ssh_generic_diff /var/ossec/agentless/ssh_integrity_check_bsd /var/ossec/agentless/ssh_integrity_check_linux /var/ossec/agentless/ssh_nopass.exp /var/ossec/agentless/ssh_pixconfig_diff /var/ossec/agentless/sshlogin.exp /var/ossec/agentless/su.exp /var/ossec/bin/agent-auth /var/ossec/bin/manage_agents /var/ossec/bin/wazuh-agentd /var/ossec/bin/wazuh-control /var/ossec/bin/wazuh-execd /var/ossec/bin/wazuh-logcollector /var/ossec/bin/wazuh-modulesd /var/ossec/bin/wazuh-syscheckd /var/ossec/etc/TIMEZONE /var/ossec/etc/client.keys /var/ossec/etc/internal_options.conf /var/ossec/etc/local_internal_options.conf /var/ossec/etc/ossec.conf /var/ossec/etc/shared/cis_apache2224_rcl.txt /var/ossec/etc/shared/cis_debian_linux_rcl.txt /var/ossec/etc/shared/cis_mysql5-6_community_rcl.txt /var/ossec/etc/shared/cis_mysql5-6_enterprise_rcl.txt /var/ossec/etc/shared/cis_rhel5_linux_rcl.txt /var/ossec/etc/shared/cis_rhel6_linux_rcl.txt /var/ossec/etc/shared/cis_rhel7_linux_rcl.txt /var/ossec/etc/shared/cis_rhel_linux_rcl.txt /var/ossec/etc/shared/cis_sles11_linux_rcl.txt /var/ossec/etc/shared/cis_sles12_linux_rcl.txt /var/ossec/etc/shared/cis_win2012r2_domainL1_rcl.txt /var/ossec/etc/shared/cis_win2012r2_domainL2_rcl.txt /var/ossec/etc/shared/cis_win2012r2_memberL1_rcl.txt /var/ossec/etc/shared/cis_win2012r2_memberL2_rcl.txt /var/ossec/etc/shared/rootkit_files.txt /var/ossec/etc/shared/rootkit_trojans.txt /var/ossec/etc/shared/system_audit_rcl.txt /var/ossec/etc/shared/system_audit_ssh.txt /var/ossec/etc/shared/win_applications_rcl.txt /var/ossec/etc/shared/win_audit_rcl.txt /var/ossec/etc/shared/win_malware_rcl.txt /var/ossec/etc/wpk_root.pem /var/ossec/lib/libdbsync.so /var/ossec/lib/librsync.so /var/ossec/lib/libsyscollector.so /var/ossec/lib/libsysinfo.so /var/ossec/lib/libwazuhext.so /var/ossec/lib/libwazuhshared.so /var/ossec/logs/active-responses.log /var/ossec/logs/ossec.json /var/ossec/logs/ossec.log /var/ossec/queue/syscollector/norm_config.json /var/ossec/ruleset/sca/sca_unix_audit.yml /var/ossec/wodles/__init__.py /var/ossec/wodles/aws/aws-s3 /var/ossec/wodles/docker/DockerListener /var/ossec/wodles/gcloud/buckets/access_logs.py /var/ossec/wodles/gcloud/buckets/bucket.py /var/ossec/wodles/gcloud/gcloud /var/ossec/wodles/gcloud/integration.py /var/ossec/wodles/gcloud/pubsub/subscriber.py /var/ossec/wodles/gcloud/tools.py /var/ossec/wodles/utils.py [ verifying class ] ## Executing postinstall script. Installation of was successful. # vi /var/ossec/etc/ossec.conf # /var/ossec/bin/wazuh-control start Starting Wazuh v4.3.8... Started wazuh-execd... Started wazuh-agentd... Started wazuh-syscheckd... Started wazuh-logcollector... Started wazuh-modulesd... Completed. # /var/ossec/bin/wazuh-control info WAZUH_VERSION="v4.3.8" WAZUH_REVISION="40321" WAZUH_TYPE="agent" # ps -ef | grep wazuh root 28481 1 22 19:40:03 ? 0:25 /var/ossec/bin/wazuh-syscheckd root 28491 1 0 19:40:05 ? 0:00 /var/ossec/bin/wazuh-logcollector root 28459 1 0 19:40:01 ? 0:00 /var/ossec/bin/wazuh-execd root 28498 1 0 19:40:05 ? 0:00 /var/ossec/bin/wazuh-modulesd wazuh 28469 1 0 19:40:02 ? 0:00 /var/ossec/bin/wazuh-agentd root 28521 27647 0 19:40:17 pts/1 0:00 grep wazuh # /var/ossec/bin/wazuh-control stop Killing wazuh-modulesd... Killing wazuh-logcollector... Killing wazuh-syscheckd... Killing wazuh-agentd... Killing wazuh-execd... Wazuh v4.3.8 Stopped # cp /var/ossec/etc/ossec.conf ~/ossec.conf.bk # cp /var/ossec/etc/client.keys ~/client.keys.bk # pkgrm wazuh-agent The following package is currently installed: wazuh-agent Wazuh - Improved OSSEC agent for Intrusion Detection, File Integrity Monitoring, Policy Monitoring and Rootkits Detection. (sparc) 4.3.8 Do you want to remove this package? [y,n,?,q] y ## Removing installed package instance This package contains scripts which will be executed with super-user permission during the process of removing this package. Do you want to continue with the removal of this package [y,n,?,q] y ## Verifying package dependencies in global zone ## Processing package information. ## Executing preremove script. wazuh-modulesd not running... wazuh-logcollector not running... wazuh-syscheckd not running... wazuh-agentd not running... wazuh-execd not running... Wazuh v4.3.8 Stopped ## Removing pathnames in class /var/ossec/wodles/utils.py /var/ossec/wodles/gcloud/tools.py /var/ossec/wodles/gcloud/pubsub/subscriber.py /var/ossec/wodles/gcloud/pubsub /var/ossec/wodles/gcloud/integration.py /var/ossec/wodles/gcloud/gcloud /var/ossec/wodles/gcloud/buckets/bucket.py /var/ossec/wodles/gcloud/buckets/access_logs.py /var/ossec/wodles/gcloud/buckets /var/ossec/wodles/gcloud /var/ossec/wodles/docker/DockerListener /var/ossec/wodles/docker /var/ossec/wodles/aws/aws-s3 /var/ossec/wodles/aws /var/ossec/wodles/__init__.py /var/ossec/wodles /var/ossec/var/wodles /var/ossec/var/upgrade /var/ossec/var/selinux /var/ossec/var/run /var/ossec/var/incoming /var/ossec/var /var/ossec/tmp /var/ossec/ruleset/sca/sca_unix_audit.yml /var/ossec/ruleset/sca /var/ossec/ruleset /var/ossec/queue/syscollector/norm_config.json /var/ossec/queue/syscollector/db /var/ossec/queue/syscollector /var/ossec/queue/sockets /var/ossec/queue/rids /var/ossec/queue/logcollector /var/ossec/queue/fim/db /var/ossec/queue/fim /var/ossec/queue/diff /var/ossec/queue/alerts /var/ossec/queue /var/ossec/logs/wazuh /var/ossec/logs/ossec.log /var/ossec/logs/ossec.json /var/ossec/logs/active-responses.log /var/ossec/logs /var/ossec/lib/libwazuhshared.so /var/ossec/lib/libwazuhext.so /var/ossec/lib/libsysinfo.so /var/ossec/lib/libsyscollector.so /var/ossec/lib/librsync.so /var/ossec/lib/libdbsync.so /var/ossec/lib /var/ossec/etc/wpk_root.pem /var/ossec/etc/shared/win_malware_rcl.txt /var/ossec/etc/shared/win_audit_rcl.txt /var/ossec/etc/shared/win_applications_rcl.txt /var/ossec/etc/shared/system_audit_ssh.txt /var/ossec/etc/shared/system_audit_rcl.txt /var/ossec/etc/shared/rootkit_trojans.txt /var/ossec/etc/shared/rootkit_files.txt /var/ossec/etc/shared/cis_win2012r2_memberL2_rcl.txt /var/ossec/etc/shared/cis_win2012r2_memberL1_rcl.txt /var/ossec/etc/shared/cis_win2012r2_domainL2_rcl.txt /var/ossec/etc/shared/cis_win2012r2_domainL1_rcl.txt /var/ossec/etc/shared/cis_sles12_linux_rcl.txt /var/ossec/etc/shared/cis_sles11_linux_rcl.txt /var/ossec/etc/shared/cis_rhel_linux_rcl.txt /var/ossec/etc/shared/cis_rhel7_linux_rcl.txt /var/ossec/etc/shared/cis_rhel6_linux_rcl.txt /var/ossec/etc/shared/cis_rhel5_linux_rcl.txt /var/ossec/etc/shared/cis_mysql5-6_enterprise_rcl.txt /var/ossec/etc/shared/cis_mysql5-6_community_rcl.txt /var/ossec/etc/shared/cis_debian_linux_rcl.txt /var/ossec/etc/shared/cis_apache2224_rcl.txt /var/ossec/etc/shared /var/ossec/etc/ossec.conf /var/ossec/etc/local_internal_options.conf /var/ossec/etc/internal_options.conf /var/ossec/etc/client.keys /var/ossec/etc/TIMEZONE /var/ossec/etc /var/ossec/bin/wazuh-syscheckd /var/ossec/bin/wazuh-modulesd /var/ossec/bin/wazuh-logcollector /var/ossec/bin/wazuh-execd /var/ossec/bin/wazuh-control /var/ossec/bin/wazuh-agentd /var/ossec/bin/manage_agents /var/ossec/bin/agent-auth /var/ossec/bin /var/ossec/backup /var/ossec/agentless/su.exp /var/ossec/agentless/sshlogin.exp /var/ossec/agentless/ssh_pixconfig_diff /var/ossec/agentless/ssh_nopass.exp /var/ossec/agentless/ssh_integrity_check_linux /var/ossec/agentless/ssh_integrity_check_bsd /var/ossec/agentless/ssh_generic_diff /var/ossec/agentless/ssh_foundry_diff /var/ossec/agentless/ssh_asa-fwsmconfig_diff /var/ossec/agentless/ssh.exp /var/ossec/agentless/register_host.sh /var/ossec/agentless/main.exp /var/ossec/agentless /var/ossec/active-response/bin/wazuh-slack /var/ossec/active-response/bin/route-null /var/ossec/active-response/bin/restart.sh /var/ossec/active-response/bin/restart-wazuh /var/ossec/active-response/bin/pf /var/ossec/active-response/bin/npf /var/ossec/active-response/bin/kaspersky.py /var/ossec/active-response/bin/kaspersky /var/ossec/active-response/bin/ipfw /var/ossec/active-response/bin/ip-customblock /var/ossec/active-response/bin/host-deny /var/ossec/active-response/bin/firewalld-drop /var/ossec/active-response/bin/firewall-drop /var/ossec/active-response/bin/disable-account /var/ossec/active-response/bin/default-firewall-drop /var/ossec/active-response/bin /var/ossec/active-response /var/ossec/.ssh /var/ossec /etc/rc3.d/S97wazuh-agent /etc/rc2.d/S97wazuh-agent /etc/init.d/wazuh-agent ## Executing postremove script. wazuh:x:59515:57447::/var/ossec:/bin/false wazuh::57447: ## Updating system information. Removal of was successful. # pkgadd -d wazuh-agent_v4.3.9-sol10-sparc.pkg wazuh-agent Processing package instance from Wazuh - Improved OSSEC agent for Intrusion Detection, File Integrity Monitoring, Policy Monitoring and Rootkits Detection.(sparc) 4.3.9 Wazuh, Inc ## Executing checkinstall script. ## Processing package information. ## Processing system information. ## Verifying disk space requirements. ## Checking for conflicts with packages already installed. The following files are already installed on the system and are being used by another package: * /var/ossec * /var/ossec/etc * /var/ossec/etc/shared * /var/ossec/queue * /var/ossec/queue/alerts * /var/ossec/queue/fim * /var/ossec/queue/fim/db * /var/ossec/queue/logcollector * /var/ossec/queue/rids * /var/ossec/queue/sockets * /var/ossec/queue/syscollector * /var/ossec/queue/syscollector/db * - conflict with a file which does not belong to any package. Do you want to install these conflicting files [y,n,?,q] y ## Checking for setuid/setgid programs. This package contains scripts which will be executed with super-user permission during the process of installing this package. Do you want to continue with the installation of [y,n,?] y Installing Wazuh - Improved OSSEC agent for Intrusion Detection, File Integrity Monitoring, Policy Monitoring and Rootkits Detection. as ## Executing preinstall script. ## Installing part 1 of 1. /etc/init.d/wazuh-agent /etc/rc2.d/S97wazuh-agent /etc/rc3.d/S97wazuh-agent /var/ossec/active-response/bin/default-firewall-drop /var/ossec/active-response/bin/disable-account /var/ossec/active-response/bin/firewall-drop /var/ossec/active-response/bin/firewalld-drop /var/ossec/active-response/bin/host-deny /var/ossec/active-response/bin/ip-customblock /var/ossec/active-response/bin/ipfw /var/ossec/active-response/bin/kaspersky /var/ossec/active-response/bin/kaspersky.py /var/ossec/active-response/bin/npf /var/ossec/active-response/bin/pf /var/ossec/active-response/bin/restart-wazuh /var/ossec/active-response/bin/restart.sh /var/ossec/active-response/bin/route-null /var/ossec/active-response/bin/wazuh-slack /var/ossec/agentless/main.exp /var/ossec/agentless/register_host.sh /var/ossec/agentless/ssh.exp /var/ossec/agentless/ssh_asa-fwsmconfig_diff /var/ossec/agentless/ssh_foundry_diff /var/ossec/agentless/ssh_generic_diff /var/ossec/agentless/ssh_integrity_check_bsd /var/ossec/agentless/ssh_integrity_check_linux /var/ossec/agentless/ssh_nopass.exp /var/ossec/agentless/ssh_pixconfig_diff /var/ossec/agentless/sshlogin.exp /var/ossec/agentless/su.exp /var/ossec/bin/agent-auth /var/ossec/bin/manage_agents /var/ossec/bin/wazuh-agentd /var/ossec/bin/wazuh-control /var/ossec/bin/wazuh-execd /var/ossec/bin/wazuh-logcollector /var/ossec/bin/wazuh-modulesd /var/ossec/bin/wazuh-syscheckd /var/ossec/etc/TIMEZONE /var/ossec/etc/client.keys /var/ossec/etc/internal_options.conf /var/ossec/etc/local_internal_options.conf /var/ossec/etc/ossec.conf /var/ossec/etc/shared/cis_apache2224_rcl.txt /var/ossec/etc/shared/cis_debian_linux_rcl.txt /var/ossec/etc/shared/cis_mysql5-6_community_rcl.txt /var/ossec/etc/shared/cis_mysql5-6_enterprise_rcl.txt /var/ossec/etc/shared/cis_rhel5_linux_rcl.txt /var/ossec/etc/shared/cis_rhel6_linux_rcl.txt /var/ossec/etc/shared/cis_rhel7_linux_rcl.txt /var/ossec/etc/shared/cis_rhel_linux_rcl.txt /var/ossec/etc/shared/cis_sles11_linux_rcl.txt /var/ossec/etc/shared/cis_sles12_linux_rcl.txt /var/ossec/etc/shared/cis_win2012r2_domainL1_rcl.txt /var/ossec/etc/shared/cis_win2012r2_domainL2_rcl.txt /var/ossec/etc/shared/cis_win2012r2_memberL1_rcl.txt /var/ossec/etc/shared/cis_win2012r2_memberL2_rcl.txt /var/ossec/etc/shared/rootkit_files.txt /var/ossec/etc/shared/rootkit_trojans.txt /var/ossec/etc/shared/system_audit_rcl.txt /var/ossec/etc/shared/system_audit_ssh.txt /var/ossec/etc/shared/win_applications_rcl.txt /var/ossec/etc/shared/win_audit_rcl.txt /var/ossec/etc/shared/win_malware_rcl.txt /var/ossec/etc/wpk_root.pem /var/ossec/lib/libdbsync.so /var/ossec/lib/librsync.so /var/ossec/lib/libsyscollector.so /var/ossec/lib/libsysinfo.so /var/ossec/lib/libwazuhext.so /var/ossec/lib/libwazuhshared.so /var/ossec/logs/active-responses.log /var/ossec/logs/ossec.json /var/ossec/logs/ossec.log /var/ossec/queue/syscollector/norm_config.json /var/ossec/ruleset/sca/sca_unix_audit.yml /var/ossec/wodles/__init__.py /var/ossec/wodles/aws/aws-s3 /var/ossec/wodles/docker/DockerListener /var/ossec/wodles/gcloud/buckets/access_logs.py /var/ossec/wodles/gcloud/buckets/bucket.py /var/ossec/wodles/gcloud/gcloud /var/ossec/wodles/gcloud/integration.py /var/ossec/wodles/gcloud/pubsub/subscriber.py /var/ossec/wodles/gcloud/tools.py /var/ossec/wodles/utils.py [ verifying class ] ## Executing postinstall script. Installation of was successful. # mv ~/ossec.conf.bk /var/ossec/etc/ossec.conf # chown root:wazuh /var/ossec/etc/ossec.conf # mv ~/client.keys.bk /var/ossec/etc/client.keys # chown root:wazuh /var/ossec/etc/client.keys # /var/ossec/bin/wazuh-control start Starting Wazuh v4.3.9... Started wazuh-execd... Started wazuh-agentd... Started wazuh-syscheckd... Started wazuh-logcollector... Started wazuh-modulesd... Completed. # /var/ossec/bin/wazuh-control info WAZUH_VERSION="v4.3.9" WAZUH_REVISION="40322" WAZUH_TYPE="agent" # ps -ef | grep wazuh root 28808 1 42 19:42:13 ? 1:17 /var/ossec/bin/wazuh-syscheckd wazuh 28796 1 0 19:42:12 ? 0:00 /var/ossec/bin/wazuh-agentd root 28789 1 0 19:42:12 ? 0:00 /var/ossec/bin/wazuh-execd root 28818 1 0 19:42:15 ? 0:00 /var/ossec/bin/wazuh-logcollector root 28828 1 0 19:42:16 ? 0:00 /var/ossec/bin/wazuh-modulesd root 28946 27647 0 19:43:03 pts/1 0:00 grep wazuh ```` - Wazuh server ``` [root@ip-172-31-33-173 ec2-user]# /var/ossec/bin/agent_control -i 008 Wazuh agent_control. Agent information: Agent ID: 008 Agent Name: sossp607 IP address: any/any Status: Active Operating system: SunOS |sossp607 |5.10 |Generic_147147-26 |sun4v Client version: Wazuh v4.3.8 Configuration hash: ab73af41699f13fdd81903b5f23d8d00 Shared file hash: 4a8724b20dee0124ff9656783c490c4e Last keep alive: 1665168062 Syscheck last started at: Sat Oct 8 00:40:04 2022 (Scan in progress) Syscheck last ended at: Unknown [root@ip-172-31-33-173 ec2-user]# /var/ossec/bin/agent_control -i 008 Wazuh agent_control. Agent information: Agent ID: 008 Agent Name: sossp607 IP address: any/any Status: Active Operating system: SunOS |sossp607 |5.10 |Generic_147147-26 |sun4v Client version: Wazuh v4.3.9 Configuration hash: ab73af41699f13fdd81903b5f23d8d00 Shared file hash: 4a8724b20dee0124ff9656783c490c4e Last keep alive: 1665168210 Syscheck last started at: Sat Oct 8 00:42:13 2022 (Scan in progress) Syscheck last ended at: Unknown ```
rauldpm commented 2 years ago

Analysis report - AMI

Filebeat test output ``` [root@wazuh-server wazuh-user]# filebeat test output elasticsearch: https://127.0.0.1:9200... parse url... OK connection... parse host... OK dns lookup... OK addresses: 127.0.0.1 dial up... OK TLS... security: server's certificate chain verification is enabled handshake... OK TLS version: TLSv1.2 dial up... OK talk to server... OK version: 7.10.2 ```
Wazuh indexer cluster ``` [root@wazuh-server wazuh-user]# curl -k -u admin:i-0415f02ae4616d847 https://127.0.0.1:9200 { "name" : "node-1", "cluster_name" : "wazuh-cluster", "cluster_uuid" : "rTV-FLCYTA-sEulmRVGxpw", "version" : { "number" : "7.10.2", "build_type" : "rpm", "build_hash" : "e505b10357c03ae8d26d675172402f2f2144ef0f", "build_date" : "2022-01-14T03:38:06.881862Z", "build_snapshot" : false, "lucene_version" : "8.10.1", "minimum_wire_compatibility_version" : "6.8.0", "minimum_index_compatibility_version" : "6.0.0-beta1" }, "tagline" : "The OpenSearch Project: https://opensearch.org/" } ``` ``` [root@wazuh-server wazuh-user]# curl -k -u admin:i-0415f02ae4616d847 https://127.0.0.1:9200/_cat/nodes?v ip heap.percent ram.percent cpu load_1m load_5m load_15m node.role master name 127.0.0.1 22 78 8 0.37 0.76 0.46 dimr * node-1 ``` ``` [root@wazuh-server wazuh-user]# curl -k -u admin:i-0415f02ae4616d847 https://127.0.0.1:9200/_cluster/health?pretty { "cluster_name" : "wazuh-cluster", "status" : "green", "timed_out" : false, "number_of_nodes" : 1, "number_of_data_nodes" : 1, "discovered_master" : true, "active_primary_shards" : 10, "active_shards" : 10, "relocating_shards" : 0, "initializing_shards" : 0, "unassigned_shards" : 0, "delayed_unassigned_shards" : 0, "number_of_pending_tasks" : 0, "number_of_in_flight_fetch" : 0, "task_max_waiting_in_queue_millis" : 0, "active_shards_percent_as_number" : 100.0 } ```
Wazuh dashboard journalctl output ``` [root@wazuh-server wazuh-user]# journalctl -r -u wazuh-dashboard.service | grep -i -E "error|critical|warning|fatal" Oct 07 19:00:00 wazuh-server opensearch-dashboards[4221]: {"type":"log","@timestamp":"2022-10-07T19:00:00Z","tags":["error","opensearch","data"],"pid":4221,"message":"[resource_already_exists_exception]: index [wazuh-statistics-2022.40w/zghlT7vZTG2VMUD86RsYUA] already exists"} Oct 07 18:58:34 wazuh-server opensearch-dashboards[4221]: {"type":"error","@timestamp":"2022-10-07T18:58:34Z","tags":["connection","client","error"],"pid":4221,"level":"error","error":{"message":"140635322959680:error:14094416:SSL routines:ssl3_read_bytes:sslv3 alert certificate unknown:../deps/openssl/openssl/ssl/record/rec_layer_s3.c:1544:SSL alert number 46\n","name":"Error","stack":"Error: 140635322959680:error:14094416:SSL routines:ssl3_read_bytes:sslv3 alert certificate unknown:../deps/openssl/openssl/ssl/record/rec_layer_s3.c:1544:SSL alert number 46\n"},"message":"140635322959680:error:14094416:SSL routines:ssl3_read_bytes:sslv3 alert certificate unknown:../deps/openssl/openssl/ssl/record/rec_layer_s3.c:1544:SSL alert number 46\n"} Oct 07 18:58:33 wazuh-server opensearch-dashboards[4221]: {"type":"error","@timestamp":"2022-10-07T18:58:33Z","tags":["connection","client","error"],"pid":4221,"level":"error","error":{"message":"140635322959680:error:14094416:SSL routines:ssl3_read_bytes:sslv3 alert certificate unknown:../deps/openssl/openssl/ssl/record/rec_layer_s3.c:1544:SSL alert number 46\n","name":"Error","stack":"Error: 140635322959680:error:14094416:SSL routines:ssl3_read_bytes:sslv3 alert certificate unknown:../deps/openssl/openssl/ssl/record/rec_layer_s3.c:1544:SSL alert number 46\n"},"message":"140635322959680:error:14094416:SSL routines:ssl3_read_bytes:sslv3 alert certificate unknown:../deps/openssl/openssl/ssl/record/rec_layer_s3.c:1544:SSL alert number 46\n"} Oct 07 18:58:33 wazuh-server opensearch-dashboards[4221]: {"type":"error","@timestamp":"2022-10-07T18:58:33Z","tags":["connection","client","error"],"pid":4221,"level":"error","error":{"message":"140635322959680:error:14094416:SSL routines:ssl3_read_bytes:sslv3 alert certificate unknown:../deps/openssl/openssl/ssl/record/rec_layer_s3.c:1544:SSL alert number 46\n","name":"Error","stack":"Error: 140635322959680:error:14094416:SSL routines:ssl3_read_bytes:sslv3 alert certificate unknown:../deps/openssl/openssl/ssl/record/rec_layer_s3.c:1544:SSL alert number 46\n"},"message":"140635322959680:error:14094416:SSL routines:ssl3_read_bytes:sslv3 alert certificate unknown:../deps/openssl/openssl/ssl/record/rec_layer_s3.c:1544:SSL alert number 46\n"} Oct 07 18:58:33 wazuh-server opensearch-dashboards[4221]: {"type":"error","@timestamp":"2022-10-07T18:58:33Z","tags":["connection","client","error"],"pid":4221,"level":"error","error":{"message":"140635322959680:error:14094416:SSL routines:ssl3_read_bytes:sslv3 alert certificate unknown:../deps/openssl/openssl/ssl/record/rec_layer_s3.c:1544:SSL alert number 46\n","name":"Error","stack":"Error: 140635322959680:error:14094416:SSL routines:ssl3_read_bytes:sslv3 alert certificate unknown:../deps/openssl/openssl/ssl/record/rec_layer_s3.c:1544:SSL alert number 46\n"},"message":"140635322959680:error:14094416:SSL routines:ssl3_read_bytes:sslv3 alert certificate unknown:../deps/openssl/openssl/ssl/record/rec_layer_s3.c:1544:SSL alert number 46\n"} Oct 07 18:58:33 wazuh-server opensearch-dashboards[4221]: {"type":"error","@timestamp":"2022-10-07T18:58:33Z","tags":["connection","client","error"],"pid":4221,"level":"error","error":{"message":"140635322959680:error:14094416:SSL routines:ssl3_read_bytes:sslv3 alert certificate unknown:../deps/openssl/openssl/ssl/record/rec_layer_s3.c:1544:SSL alert number 46\n","name":"Error","stack":"Error: 140635322959680:error:14094416:SSL routines:ssl3_read_bytes:sslv3 alert certificate unknown:../deps/openssl/openssl/ssl/record/rec_layer_s3.c:1544:SSL alert number 46\n"},"message":"140635322959680:error:14094416:SSL routines:ssl3_read_bytes:sslv3 alert certificate unknown:../deps/openssl/openssl/ssl/record/rec_layer_s3.c:1544:SSL alert number 46\n"} Oct 07 18:58:32 wazuh-server opensearch-dashboards[4221]: {"type":"error","@timestamp":"2022-10-07T18:58:32Z","tags":["connection","client","error"],"pid":4221,"level":"error","error":{"message":"140635322959680:error:14094416:SSL routines:ssl3_read_bytes:sslv3 alert certificate unknown:../deps/openssl/openssl/ssl/record/rec_layer_s3.c:1544:SSL alert number 46\n","name":"Error","stack":"Error: 140635322959680:error:14094416:SSL routines:ssl3_read_bytes:sslv3 alert certificate unknown:../deps/openssl/openssl/ssl/record/rec_layer_s3.c:1544:SSL alert number 46\n"},"message":"140635322959680:error:14094416:SSL routines:ssl3_read_bytes:sslv3 alert certificate unknown:../deps/openssl/openssl/ssl/record/rec_layer_s3.c:1544:SSL alert number 46\n"} Oct 07 18:58:32 wazuh-server opensearch-dashboards[4221]: {"type":"error","@timestamp":"2022-10-07T18:58:32Z","tags":["connection","client","error"],"pid":4221,"level":"error","error":{"message":"140635322959680:error:14094416:SSL routines:ssl3_read_bytes:sslv3 alert certificate unknown:../deps/openssl/openssl/ssl/record/rec_layer_s3.c:1544:SSL alert number 46\n","name":"Error","stack":"Error: 140635322959680:error:14094416:SSL routines:ssl3_read_bytes:sslv3 alert certificate unknown:../deps/openssl/openssl/ssl/record/rec_layer_s3.c:1544:SSL alert number 46\n"},"message":"140635322959680:error:14094416:SSL routines:ssl3_read_bytes:sslv3 alert certificate unknown:../deps/openssl/openssl/ssl/record/rec_layer_s3.c:1544:SSL alert number 46\n"} Oct 07 18:58:31 wazuh-server opensearch-dashboards[4221]: {"type":"error","@timestamp":"2022-10-07T18:58:31Z","tags":["connection","client","error"],"pid":4221,"level":"error","error":{"message":"140635322959680:error:14094416:SSL routines:ssl3_read_bytes:sslv3 alert certificate unknown:../deps/openssl/openssl/ssl/record/rec_layer_s3.c:1544:SSL alert number 46\n","name":"Error","stack":"Error: 140635322959680:error:14094416:SSL routines:ssl3_read_bytes:sslv3 alert certificate unknown:../deps/openssl/openssl/ssl/record/rec_layer_s3.c:1544:SSL alert number 46\n"},"message":"140635322959680:error:14094416:SSL routines:ssl3_read_bytes:sslv3 alert certificate unknown:../deps/openssl/openssl/ssl/record/rec_layer_s3.c:1544:SSL alert number 46\n"} Oct 07 18:58:28 wazuh-server opensearch-dashboards[4221]: {"type":"error","@timestamp":"2022-10-07T18:58:28Z","tags":["connection","client","error"],"pid":4221,"level":"error","error":{"message":"140635322959680:error:14094416:SSL routines:ssl3_read_bytes:sslv3 alert certificate unknown:../deps/openssl/openssl/ssl/record/rec_layer_s3.c:1544:SSL alert number 46\n","name":"Error","stack":"Error: 140635322959680:error:14094416:SSL routines:ssl3_read_bytes:sslv3 alert certificate unknown:../deps/openssl/openssl/ssl/record/rec_layer_s3.c:1544:SSL alert number 46\n"},"message":"140635322959680:error:14094416:SSL routines:ssl3_read_bytes:sslv3 alert certificate unknown:../deps/openssl/openssl/ssl/record/rec_layer_s3.c:1544:SSL alert number 46\n"} Oct 07 18:55:48 wazuh-server opensearch-dashboards[1891]: {"type":"log","@timestamp":"2022-10-07T18:55:48Z","tags":["error","opensearch","data"],"pid":1891,"message":"[ResponseError]: Response Error"} Oct 07 18:55:46 wazuh-server opensearch-dashboards[1891]: {"type":"log","@timestamp":"2022-10-07T18:55:46Z","tags":["error","opensearch","data"],"pid":1891,"message":"[ResponseError]: Response Error"} Oct 07 18:55:43 wazuh-server opensearch-dashboards[1891]: {"type":"log","@timestamp":"2022-10-07T18:55:43Z","tags":["error","savedobjects-service"],"pid":1891,"message":"Unable to retrieve version information from OpenSearch nodes."} Oct 07 18:55:43 wazuh-server opensearch-dashboards[1891]: {"type":"log","@timestamp":"2022-10-07T18:55:43Z","tags":["error","opensearch","data"],"pid":1891,"message":"[ResponseError]: Response Error"} ```
Wazuh indexer journalctl output ``` [root@wazuh-server wazuh-user]# journalctl -r -u wazuh-indexer.service | grep -i -E "error|critical|warning|fatal" Oct 07 18:55:39 wazuh-server systemd-entrypoint[2386]: WARNING: All illegal access operations will be denied in a future release Oct 07 18:55:39 wazuh-server systemd-entrypoint[2386]: WARNING: Use --illegal-access=warn to enable warnings of further illegal reflective access operations Oct 07 18:55:39 wazuh-server systemd-entrypoint[2386]: WARNING: Please consider reporting this to the maintainers of io.protostuff.runtime.PolymorphicThrowableSchema Oct 07 18:55:39 wazuh-server systemd-entrypoint[2386]: WARNING: Illegal reflective access by io.protostuff.runtime.PolymorphicThrowableSchema (file:/usr/share/wazuh-indexer/plugins/opensearch-anomaly-detection/protostuff-runtime-1.7.4.jar) to field java.lang.Throwable.cause Oct 07 18:55:39 wazuh-server systemd-entrypoint[2386]: WARNING: An illegal reflective access operation has occurred ```
Wazuh indexer logs ``` [root@wazuh-server wazuh-user]# grep -R -i -E "error|critical|warning|fatal" /var/log/wazuh-indexer/ /var/log/wazuh-indexer/wazuh-cluster_server.json:{"type": "server", "timestamp": "2022-10-07T18:55:01,984Z", "level": "INFO", "component": "o.o.n.Node", "cluster.name": "wazuh-cluster", "node.name": "node-1", "message": "JVM arguments [-Xshare:auto, -Dopensearch.networkaddress.cache.ttl=60, -Dopensearch.networkaddress.cache.negative.ttl=10, -XX:+AlwaysPreTouch, -Xss1m, -Djava.awt.headless=true, -Dfile.encoding=UTF-8, -Djna.nosys=true, -XX:-OmitStackTraceInFastThrow, -XX:+ShowCodeDetailsInExceptionMessages, -Dio.netty.noUnsafe=true, -Dio.netty.noKeySetOptimization=true, -Dio.netty.recycler.maxCapacityPerThread=0, -Dio.netty.allocator.numDirectArenas=0, -Dlog4j.shutdownHookEnabled=false, -Dlog4j2.disable.jmx=true, -Djava.locale.providers=SPI,COMPAT, -Xms3811m, -Xmx3811m, -XX:+UseG1GC, -XX:G1ReservePercent=25, -XX:InitiatingHeapOccupancyPercent=30, -Djava.io.tmpdir=/tmp/opensearch-2903147061656469570, -XX:+HeapDumpOnOutOfMemoryError, -XX:HeapDumpPath=data, -XX:ErrorFile=/var/log/wazuh-indexer/hs_err_pid%p.log, -Xlog:gc*,gc+age=trace,safepoint:file=/var/log/wazuh-indexer/gc.log:utctime,pid,tags:filecount=32,filesize=64m, -XX:MaxDirectMemorySize=1998585856, -Dopensearch.path.home=/usr/share/wazuh-indexer, -Dopensearch.path.conf=/etc/wazuh-indexer, -Dopensearch.distribution.type=rpm, -Dopensearch.bundled_jdk=true]" } /var/log/wazuh-indexer/wazuh-cluster_server.json:{"type": "server", "timestamp": "2022-10-07T18:55:38,409Z", "level": "ERROR", "component": "o.o.s.a.s.SinkProvider", "cluster.name": "wazuh-cluster", "node.name": "node-1", "message": "Default endpoint could not be created, auditlog will not work properly." } /var/log/wazuh-indexer/wazuh-cluster_server.json:{"type": "server", "timestamp": "2022-10-07T18:55:42,067Z", "level": "ERROR", "component": "o.o.s.c.ConfigurationLoaderSecurity7", "cluster.name": "wazuh-cluster", "node.name": "node-1", "message": "Exception while retrieving configuration for [INTERNALUSERS, ACTIONGROUPS, CONFIG, ROLES, ROLESMAPPING, TENANTS, NODESDN, WHITELIST, AUDIT] (index=.opendistro_security)", "cluster.uuid": "rTV-FLCYTA-sEulmRVGxpw", "node.id": "SN4NHEOFTsG-PD6B6KsLpw" , /var/log/wazuh-indexer/wazuh-cluster_server.json:{"type": "server", "timestamp": "2022-10-07T18:55:43,614Z", "level": "ERROR", "component": "o.o.s.a.BackendRegistry", "cluster.name": "wazuh-cluster", "node.name": "node-1", "message": "Not yet initialized (you may need to run securityadmin)", "cluster.uuid": "rTV-FLCYTA-sEulmRVGxpw", "node.id": "SN4NHEOFTsG-PD6B6KsLpw" } /var/log/wazuh-indexer/wazuh-cluster_server.json:{"type": "server", "timestamp": "2022-10-07T18:55:43,615Z", "level": "ERROR", "component": "o.o.s.a.BackendRegistry", "cluster.name": "wazuh-cluster", "node.name": "node-1", "message": "Not yet initialized (you may need to run securityadmin)", "cluster.uuid": "rTV-FLCYTA-sEulmRVGxpw", "node.id": "SN4NHEOFTsG-PD6B6KsLpw" } /var/log/wazuh-indexer/wazuh-cluster_server.json:{"type": "server", "timestamp": "2022-10-07T18:55:43,641Z", "level": "ERROR", "component": "o.o.s.a.BackendRegistry", "cluster.name": "wazuh-cluster", "node.name": "node-1", "message": "Not yet initialized (you may need to run securityadmin)", "cluster.uuid": "rTV-FLCYTA-sEulmRVGxpw", "node.id": "SN4NHEOFTsG-PD6B6KsLpw" } /var/log/wazuh-indexer/wazuh-cluster_server.json:{"type": "server", "timestamp": "2022-10-07T18:55:43,645Z", "level": "ERROR", "component": "o.o.s.a.BackendRegistry", "cluster.name": "wazuh-cluster", "node.name": "node-1", "message": "Not yet initialized (you may need to run securityadmin)", "cluster.uuid": "rTV-FLCYTA-sEulmRVGxpw", "node.id": "SN4NHEOFTsG-PD6B6KsLpw" } /var/log/wazuh-indexer/wazuh-cluster_server.json:{"type": "server", "timestamp": "2022-10-07T18:55:43,647Z", "level": "ERROR", "component": "o.o.s.a.BackendRegistry", "cluster.name": "wazuh-cluster", "node.name": "node-1", "message": "Not yet initialized (you may need to run securityadmin)", "cluster.uuid": "rTV-FLCYTA-sEulmRVGxpw", "node.id": "SN4NHEOFTsG-PD6B6KsLpw" } /var/log/wazuh-indexer/wazuh-cluster_server.json:{"type": "server", "timestamp": "2022-10-07T18:55:43,963Z", "level": "ERROR", "component": "o.o.s.a.BackendRegistry", "cluster.name": "wazuh-cluster", "node.name": "node-1", "message": "Not yet initialized (you may need to run securityadmin)", "cluster.uuid": "rTV-FLCYTA-sEulmRVGxpw", "node.id": "SN4NHEOFTsG-PD6B6KsLpw" } /var/log/wazuh-indexer/wazuh-cluster_server.json:{"type": "server", "timestamp": "2022-10-07T18:55:46,018Z", "level": "ERROR", "component": "o.o.s.a.BackendRegistry", "cluster.name": "wazuh-cluster", "node.name": "node-1", "message": "Not yet initialized (you may need to run securityadmin)", "cluster.uuid": "rTV-FLCYTA-sEulmRVGxpw", "node.id": "SN4NHEOFTsG-PD6B6KsLpw" } /var/log/wazuh-indexer/wazuh-cluster_server.json:{"type": "server", "timestamp": "2022-10-07T18:55:46,021Z", "level": "ERROR", "component": "o.o.s.a.BackendRegistry", "cluster.name": "wazuh-cluster", "node.name": "node-1", "message": "Not yet initialized (you may need to run securityadmin)", "cluster.uuid": "rTV-FLCYTA-sEulmRVGxpw", "node.id": "SN4NHEOFTsG-PD6B6KsLpw" } /var/log/wazuh-indexer/wazuh-cluster_server.json:{"type": "server", "timestamp": "2022-10-07T18:55:46,023Z", "level": "ERROR", "component": "o.o.s.a.BackendRegistry", "cluster.name": "wazuh-cluster", "node.name": "node-1", "message": "Not yet initialized (you may need to run securityadmin)", "cluster.uuid": "rTV-FLCYTA-sEulmRVGxpw", "node.id": "SN4NHEOFTsG-PD6B6KsLpw" } /var/log/wazuh-indexer/wazuh-cluster_server.json:{"type": "server", "timestamp": "2022-10-07T18:55:46,025Z", "level": "ERROR", "component": "o.o.s.a.BackendRegistry", "cluster.name": "wazuh-cluster", "node.name": "node-1", "message": "Not yet initialized (you may need to run securityadmin)", "cluster.uuid": "rTV-FLCYTA-sEulmRVGxpw", "node.id": "SN4NHEOFTsG-PD6B6KsLpw" } /var/log/wazuh-indexer/wazuh-cluster_server.json:{"type": "server", "timestamp": "2022-10-07T18:55:48,518Z", "level": "ERROR", "component": "o.o.s.a.BackendRegistry", "cluster.name": "wazuh-cluster", "node.name": "node-1", "message": "Not yet initialized (you may need to run securityadmin)", "cluster.uuid": "rTV-FLCYTA-sEulmRVGxpw", "node.id": "SN4NHEOFTsG-PD6B6KsLpw" } /var/log/wazuh-indexer/wazuh-cluster_server.json:{"type": "server", "timestamp": "2022-10-07T18:55:48,521Z", "level": "ERROR", "component": "o.o.s.a.BackendRegistry", "cluster.name": "wazuh-cluster", "node.name": "node-1", "message": "Not yet initialized (you may need to run securityadmin)", "cluster.uuid": "rTV-FLCYTA-sEulmRVGxpw", "node.id": "SN4NHEOFTsG-PD6B6KsLpw" } /var/log/wazuh-indexer/wazuh-cluster_server.json:{"type": "server", "timestamp": "2022-10-07T18:55:48,523Z", "level": "ERROR", "component": "o.o.s.a.BackendRegistry", "cluster.name": "wazuh-cluster", "node.name": "node-1", "message": "Not yet initialized (you may need to run securityadmin)", "cluster.uuid": "rTV-FLCYTA-sEulmRVGxpw", "node.id": "SN4NHEOFTsG-PD6B6KsLpw" } /var/log/wazuh-indexer/wazuh-cluster_server.json:{"type": "server", "timestamp": "2022-10-07T18:55:48,525Z", "level": "ERROR", "component": "o.o.s.a.BackendRegistry", "cluster.name": "wazuh-cluster", "node.name": "node-1", "message": "Not yet initialized (you may need to run securityadmin)", "cluster.uuid": "rTV-FLCYTA-sEulmRVGxpw", "node.id": "SN4NHEOFTsG-PD6B6KsLpw" } /var/log/wazuh-indexer/wazuh-cluster.log:[2022-10-07T18:55:01,984][INFO ][o.o.n.Node ] [node-1] JVM arguments [-Xshare:auto, -Dopensearch.networkaddress.cache.ttl=60, -Dopensearch.networkaddress.cache.negative.ttl=10, -XX:+AlwaysPreTouch, -Xss1m, -Djava.awt.headless=true, -Dfile.encoding=UTF-8, -Djna.nosys=true, -XX:-OmitStackTraceInFastThrow, -XX:+ShowCodeDetailsInExceptionMessages, -Dio.netty.noUnsafe=true, -Dio.netty.noKeySetOptimization=true, -Dio.netty.recycler.maxCapacityPerThread=0, -Dio.netty.allocator.numDirectArenas=0, -Dlog4j.shutdownHookEnabled=false, -Dlog4j2.disable.jmx=true, -Djava.locale.providers=SPI,COMPAT, -Xms3811m, -Xmx3811m, -XX:+UseG1GC, -XX:G1ReservePercent=25, -XX:InitiatingHeapOccupancyPercent=30, -Djava.io.tmpdir=/tmp/opensearch-2903147061656469570, -XX:+HeapDumpOnOutOfMemoryError, -XX:HeapDumpPath=data, -XX:ErrorFile=/var/log/wazuh-indexer/hs_err_pid%p.log, -Xlog:gc*,gc+age=trace,safepoint:file=/var/log/wazuh-indexer/gc.log:utctime,pid,tags:filecount=32,filesize=64m, -XX:MaxDirectMemorySize=1998585856, -Dopensearch.path.home=/usr/share/wazuh-indexer, -Dopensearch.path.conf=/etc/wazuh-indexer, -Dopensearch.distribution.type=rpm, -Dopensearch.bundled_jdk=true] /var/log/wazuh-indexer/wazuh-cluster.log:[2022-10-07T18:55:38,409][ERROR][o.o.s.a.s.SinkProvider ] [node-1] Default endpoint could not be created, auditlog will not work properly. /var/log/wazuh-indexer/wazuh-cluster.log:[2022-10-07T18:55:42,067][ERROR][o.o.s.c.ConfigurationLoaderSecurity7] [node-1] Exception while retrieving configuration for [INTERNALUSERS, ACTIONGROUPS, CONFIG, ROLES, ROLESMAPPING, TENANTS, NODESDN, WHITELIST, AUDIT] (index=.opendistro_security) /var/log/wazuh-indexer/wazuh-cluster.log:[2022-10-07T18:55:43,614][ERROR][o.o.s.a.BackendRegistry ] [node-1] Not yet initialized (you may need to run securityadmin) /var/log/wazuh-indexer/wazuh-cluster.log:[2022-10-07T18:55:43,615][ERROR][o.o.s.a.BackendRegistry ] [node-1] Not yet initialized (you may need to run securityadmin) /var/log/wazuh-indexer/wazuh-cluster.log:[2022-10-07T18:55:43,641][ERROR][o.o.s.a.BackendRegistry ] [node-1] Not yet initialized (you may need to run securityadmin) /var/log/wazuh-indexer/wazuh-cluster.log:[2022-10-07T18:55:43,645][ERROR][o.o.s.a.BackendRegistry ] [node-1] Not yet initialized (you may need to run securityadmin) /var/log/wazuh-indexer/wazuh-cluster.log:[2022-10-07T18:55:43,647][ERROR][o.o.s.a.BackendRegistry ] [node-1] Not yet initialized (you may need to run securityadmin) /var/log/wazuh-indexer/wazuh-cluster.log:[2022-10-07T18:55:43,963][ERROR][o.o.s.a.BackendRegistry ] [node-1] Not yet initialized (you may need to run securityadmin) /var/log/wazuh-indexer/wazuh-cluster.log:[2022-10-07T18:55:46,018][ERROR][o.o.s.a.BackendRegistry ] [node-1] Not yet initialized (you may need to run securityadmin) /var/log/wazuh-indexer/wazuh-cluster.log:[2022-10-07T18:55:46,021][ERROR][o.o.s.a.BackendRegistry ] [node-1] Not yet initialized (you may need to run securityadmin) /var/log/wazuh-indexer/wazuh-cluster.log:[2022-10-07T18:55:46,023][ERROR][o.o.s.a.BackendRegistry ] [node-1] Not yet initialized (you may need to run securityadmin) /var/log/wazuh-indexer/wazuh-cluster.log:[2022-10-07T18:55:46,025][ERROR][o.o.s.a.BackendRegistry ] [node-1] Not yet initialized (you may need to run securityadmin) /var/log/wazuh-indexer/wazuh-cluster.log:[2022-10-07T18:55:48,518][ERROR][o.o.s.a.BackendRegistry ] [node-1] Not yet initialized (you may need to run securityadmin) /var/log/wazuh-indexer/wazuh-cluster.log:[2022-10-07T18:55:48,521][ERROR][o.o.s.a.BackendRegistry ] [node-1] Not yet initialized (you may need to run securityadmin) /var/log/wazuh-indexer/wazuh-cluster.log:[2022-10-07T18:55:48,523][ERROR][o.o.s.a.BackendRegistry ] [node-1] Not yet initialized (you may need to run securityadmin) /var/log/wazuh-indexer/wazuh-cluster.log:[2022-10-07T18:55:48,525][ERROR][o.o.s.a.BackendRegistry ] [node-1] Not yet initialized (you may need to run securityadmin) ```
** Alert 1665169203.322015: - sca,gdpr_IV_35.7.d,pci_dss_2.2,nist_800_53_CM.1,tsc_CC7.1,tsc_CC7.2,
2022 Oct 07 19:00:03 (centos7) any->sca
Rule: 19008 (level 3) -> 'CIS Benchmark for CentOS 7: Ensure auditd service is enabled and running.'
{"type":"check","id":1835763500,"policy":"CIS Benchmark for CentOS 7","policy_id":"cis_centos7_linux","check":{"id":6114,"title":"Ensure auditd service is enabled and running.","description":"Turn on the auditd$
sca.type: check
sca.scan_id: 1835763500
sca.policy: CIS Benchmark for CentOS 7
sca.check.id: 6114
sca.check.title: Ensure auditd service is enabled and running.
sca.check.description: Turn on the auditd daemon to record system events.
sca.check.rationale: The capturing of system events provides system administrators with information to allow them to determine if unauthorized access to their system is occurring.
sca.check.remediation: Run the following command to enable auditd: # systemctl --now enable auditd
sca.check.compliance.cis: 4.1.1.2
sca.check.compliance.cis_csc: 6.2,6.3
sca.check.compliance.pci_dss: 10.1,10.7
sca.check.compliance.tsc: CC6.1,CC6.2,CC6.3,CC7.2,CC7.3,CC7.4
sca.check.compliance.cis_level: 2
sca.check.command: ["systemctl is-enabled auditd", "systemctl status auditd"]
sca.check.result: passed
[root@wazuh-server wazuh-user]# /var/ossec/bin/agent_control -i 001

Wazuh agent_control. Agent information:
   Agent ID:   001
   Agent Name: centos7
   IP address: any/any
   Status:     Active

   Operating system:    Linux |centos7 |3.10.0-1127.el7.x86_64 |#1 SMP Tue Mar 31 23:36:51 UTC 2020 |x86_64
   Client version:      Wazuh v4.3.9
   Configuration hash:  ab73af41699f13fdd81903b5f23d8d00
   Shared file hash:    4a8724b20dee0124ff9656783c490c4e
   Last keep alive:     1665169380

   Syscheck last started at:  Fri Oct  7 18:59:51 2022
   Syscheck last ended at:    Fri Oct  7 18:59:52 2022
[root@wazuh-server wazuh-user]# /var/ossec/bin/wazuh-control info
WAZUH_VERSION="v4.3.9"
WAZUH_REVISION="40322"
WAZUH_TYPE="server"
[root@wazuh-server wazuh-user]# cat /usr/share/wazuh-dashboard/VERSION 
4.3.9
[root@wazuh-server wazuh-user]# cat /usr/share/wazuh-indexer/VERSION 
4.3.9
[root@wazuh-server wazuh-user]# cat /usr/share/wazuh-dashboard/package.json
{
  "name": "opensearch-dashboards",
  "description": "OpenSearch Dashboards is a browser based analytics and search dashboard for OpenSearch. OpenSearch Dashboards is a snap to setup and start using. OpenSearch Dashboards strives to be easy to get started with, while also being flexible and powerful, just like OpenSearch.",
  "keywords": [
    "opensearch-dashboards",
    "opensearch",
    "logstash",
    "analytics",
    "visualizations",
    "dashboards",
    "dashboarding"
  ],
  "version": "1.2.0",
  "branch": "main",
  "build": {
    "number": 1,
    "sha": "caf668e73304bac890f41c37cd6c3a41257cd289",
    "distributable": true,
    "release": true
  },
  "repository": {
    "type": "git",
    "url": "https://github.com/opensearch-project/opensearch-dashboards.git"
  },
  "engines": {
    "node": "10.24.1"
  }
}
[root@wazuh-server wazuh-user]# grep -i -E "ossec|wazuh" /etc/group
wheel:x:10:wazuh-user
wazuh-user:x:1001:
wazuh-indexer:x:993:
wazuh:x:992:wazuh
wazuh-dashboard:x:991:wazuh-dashboard
[root@wazuh-server wazuh-user]# cat /etc/yum.repos.d/wazuh.repo 
[wazuh]
gpgcheck=1
gpgkey=https://packages.wazuh.com/key/GPG-KEY-WAZUH
enabled=1
name=EL-${releasever} - Wazuh
baseurl=https://packages.wazuh.com/4.x/yum/
protect=1
[root@wazuh-server wazuh-user]# grep -i -E "error|critical|fatal|warning" /var/ossec/logs/ossec.log 
[root@wazuh-server wazuh-user]# 
rauldpm commented 2 years ago

Analysis report - OVA

Filebeat test output ``` [root@wazuh-server wazuh-user]# filebeat test output elasticsearch: https://127.0.0.1:9200... parse url... OK connection... parse host... OK dns lookup... OK addresses: 127.0.0.1 dial up... OK TLS... security: server's certificate chain verification is enabled handshake... OK TLS version: TLSv1.2 dial up... OK talk to server... OK version: 7.10.2 ```
Wazuh indexer cluster ``` [root@wazuh-server wazuh-user]# curl -k -u admin:admin https://127.0.0.1:9200 { "name" : "node-1", "cluster_name" : "wazuh-cluster", "cluster_uuid" : "YA81ebhMSb6qShMnYjDXMw", "version" : { "number" : "7.10.2", "build_type" : "rpm", "build_hash" : "e505b10357c03ae8d26d675172402f2f2144ef0f", "build_date" : "2022-01-14T03:38:06.881862Z", "build_snapshot" : false, "lucene_version" : "8.10.1", "minimum_wire_compatibility_version" : "6.8.0", "minimum_index_compatibility_version" : "6.0.0-beta1" }, "tagline" : "The OpenSearch Project: https://opensearch.org/" } ``` ``` [root@wazuh-server wazuh-user]# curl -k -u admin:admin https://127.0.0.1:9200/_cat/nodes?v ip heap.percent ram.percent cpu load_1m load_5m load_15m node.role master name 127.0.0.1 5 76 8 0.38 0.38 0.16 dimr * node-1 ``` ``` [root@wazuh-server wazuh-user]# curl -k -u admin:admin https://127.0.0.1:9200/_cluster/health?pretty { "cluster_name" : "wazuh-cluster", "status" : "green", "timed_out" : false, "number_of_nodes" : 1, "number_of_data_nodes" : 1, "discovered_master" : true, "active_primary_shards" : 9, "active_shards" : 9, "relocating_shards" : 0, "initializing_shards" : 0, "unassigned_shards" : 0, "delayed_unassigned_shards" : 0, "number_of_pending_tasks" : 0, "number_of_in_flight_fetch" : 0, "task_max_waiting_in_queue_millis" : 0, "active_shards_percent_as_number" : 100.0 } ```
Wazuh dashboard journalctl output ``` [root@wazuh-server wazuh-user]# journalctl -r -u wazuh-dashboard.service | grep -i -E "error|critical|warning|fatal" Oct 07 19:12:21 wazuh-server opensearch-dashboards[402]: {"type":"error","@timestamp":"2022-10-07T19:12:21Z","tags":["connection","client","error"],"pid":402,"level":"error","error":{"message":"139719535474560:error:14094416:SSL routines:ssl3_read_bytes:sslv3 alert certificate unknown:../deps/openssl/openssl/ssl/record/rec_layer_s3.c:1544:SSL alert number 46\n","name":"Error","stack":"Error: 139719535474560:error:14094416:SSL routines:ssl3_read_bytes:sslv3 alert certificate unknown:../deps/openssl/openssl/ssl/record/rec_layer_s3.c:1544:SSL alert number 46\n"},"message":"139719535474560:error:14094416:SSL routines:ssl3_read_bytes:sslv3 alert certificate unknown:../deps/openssl/openssl/ssl/record/rec_layer_s3.c:1544:SSL alert number 46\n"} Oct 07 19:12:21 wazuh-server opensearch-dashboards[402]: {"type":"error","@timestamp":"2022-10-07T19:12:21Z","tags":["connection","client","error"],"pid":402,"level":"error","error":{"message":"139719535474560:error:14094416:SSL routines:ssl3_read_bytes:sslv3 alert certificate unknown:../deps/openssl/openssl/ssl/record/rec_layer_s3.c:1544:SSL alert number 46\n","name":"Error","stack":"Error: 139719535474560:error:14094416:SSL routines:ssl3_read_bytes:sslv3 alert certificate unknown:../deps/openssl/openssl/ssl/record/rec_layer_s3.c:1544:SSL alert number 46\n"},"message":"139719535474560:error:14094416:SSL routines:ssl3_read_bytes:sslv3 alert certificate unknown:../deps/openssl/openssl/ssl/record/rec_layer_s3.c:1544:SSL alert number 46\n"} Oct 07 19:12:21 wazuh-server opensearch-dashboards[402]: {"type":"error","@timestamp":"2022-10-07T19:12:21Z","tags":["connection","client","error"],"pid":402,"level":"error","error":{"message":"139719535474560:error:14094416:SSL routines:ssl3_read_bytes:sslv3 alert certificate unknown:../deps/openssl/openssl/ssl/record/rec_layer_s3.c:1544:SSL alert number 46\n","name":"Error","stack":"Error: 139719535474560:error:14094416:SSL routines:ssl3_read_bytes:sslv3 alert certificate unknown:../deps/openssl/openssl/ssl/record/rec_layer_s3.c:1544:SSL alert number 46\n"},"message":"139719535474560:error:14094416:SSL routines:ssl3_read_bytes:sslv3 alert certificate unknown:../deps/openssl/openssl/ssl/record/rec_layer_s3.c:1544:SSL alert number 46\n"} Oct 07 19:12:21 wazuh-server opensearch-dashboards[402]: {"type":"error","@timestamp":"2022-10-07T19:12:21Z","tags":["connection","client","error"],"pid":402,"level":"error","error":{"message":"139719535474560:error:14094416:SSL routines:ssl3_read_bytes:sslv3 alert certificate unknown:../deps/openssl/openssl/ssl/record/rec_layer_s3.c:1544:SSL alert number 46\n","name":"Error","stack":"Error: 139719535474560:error:14094416:SSL routines:ssl3_read_bytes:sslv3 alert certificate unknown:../deps/openssl/openssl/ssl/record/rec_layer_s3.c:1544:SSL alert number 46\n"},"message":"139719535474560:error:14094416:SSL routines:ssl3_read_bytes:sslv3 alert certificate unknown:../deps/openssl/openssl/ssl/record/rec_layer_s3.c:1544:SSL alert number 46\n"} Oct 07 19:12:21 wazuh-server opensearch-dashboards[402]: {"type":"error","@timestamp":"2022-10-07T19:12:21Z","tags":["connection","client","error"],"pid":402,"level":"error","error":{"message":"139719535474560:error:14094416:SSL routines:ssl3_read_bytes:sslv3 alert certificate unknown:../deps/openssl/openssl/ssl/record/rec_layer_s3.c:1544:SSL alert number 46\n","name":"Error","stack":"Error: 139719535474560:error:14094416:SSL routines:ssl3_read_bytes:sslv3 alert certificate unknown:../deps/openssl/openssl/ssl/record/rec_layer_s3.c:1544:SSL alert number 46\n"},"message":"139719535474560:error:14094416:SSL routines:ssl3_read_bytes:sslv3 alert certificate unknown:../deps/openssl/openssl/ssl/record/rec_layer_s3.c:1544:SSL alert number 46\n"} Oct 07 19:12:20 wazuh-server opensearch-dashboards[402]: {"type":"error","@timestamp":"2022-10-07T19:12:20Z","tags":["connection","client","error"],"pid":402,"level":"error","error":{"message":"139719535474560:error:14094416:SSL routines:ssl3_read_bytes:sslv3 alert certificate unknown:../deps/openssl/openssl/ssl/record/rec_layer_s3.c:1544:SSL alert number 46\n","name":"Error","stack":"Error: 139719535474560:error:14094416:SSL routines:ssl3_read_bytes:sslv3 alert certificate unknown:../deps/openssl/openssl/ssl/record/rec_layer_s3.c:1544:SSL alert number 46\n"},"message":"139719535474560:error:14094416:SSL routines:ssl3_read_bytes:sslv3 alert certificate unknown:../deps/openssl/openssl/ssl/record/rec_layer_s3.c:1544:SSL alert number 46\n"} Oct 07 19:12:18 wazuh-server opensearch-dashboards[402]: {"type":"error","@timestamp":"2022-10-07T19:12:18Z","tags":["connection","client","error"],"pid":402,"level":"error","error":{"message":"139719535474560:error:14094416:SSL routines:ssl3_read_bytes:sslv3 alert certificate unknown:../deps/openssl/openssl/ssl/record/rec_layer_s3.c:1544:SSL alert number 46\n","name":"Error","stack":"Error: 139719535474560:error:14094416:SSL routines:ssl3_read_bytes:sslv3 alert certificate unknown:../deps/openssl/openssl/ssl/record/rec_layer_s3.c:1544:SSL alert number 46\n"},"message":"139719535474560:error:14094416:SSL routines:ssl3_read_bytes:sslv3 alert certificate unknown:../deps/openssl/openssl/ssl/record/rec_layer_s3.c:1544:SSL alert number 46\n"} Oct 07 19:12:02 wazuh-server opensearch-dashboards[402]: {"type":"log","@timestamp":"2022-10-07T19:12:02Z","tags":["error","opensearch","data"],"pid":402,"message":"[ResponseError]: Response Error"} Oct 07 19:11:59 wazuh-server opensearch-dashboards[402]: {"type":"log","@timestamp":"2022-10-07T19:11:59Z","tags":["error","opensearch","data"],"pid":402,"message":"[ResponseError]: Response Error"} Oct 07 19:11:57 wazuh-server opensearch-dashboards[402]: {"type":"log","@timestamp":"2022-10-07T19:11:57Z","tags":["error","opensearch","data"],"pid":402,"message":"[ResponseError]: Response Error"} Oct 07 19:11:54 wazuh-server opensearch-dashboards[402]: {"type":"log","@timestamp":"2022-10-07T19:11:54Z","tags":["error","opensearch","data"],"pid":402,"message":"[ResponseError]: Response Error"} Oct 07 19:11:52 wazuh-server opensearch-dashboards[402]: {"type":"log","@timestamp":"2022-10-07T19:11:52Z","tags":["error","opensearch","data"],"pid":402,"message":"[ConnectionError]: connect ECONNREFUSED 127.0.0.1:9200"} Oct 07 19:11:49 wazuh-server opensearch-dashboards[402]: {"type":"log","@timestamp":"2022-10-07T19:11:49Z","tags":["error","opensearch","data"],"pid":402,"message":"[ConnectionError]: connect ECONNREFUSED 127.0.0.1:9200"} Oct 07 19:11:47 wazuh-server opensearch-dashboards[402]: {"type":"log","@timestamp":"2022-10-07T19:11:47Z","tags":["error","opensearch","data"],"pid":402,"message":"[ConnectionError]: connect ECONNREFUSED 127.0.0.1:9200"} Oct 07 19:11:44 wazuh-server opensearch-dashboards[402]: {"type":"log","@timestamp":"2022-10-07T19:11:44Z","tags":["error","opensearch","data"],"pid":402,"message":"[ConnectionError]: connect ECONNREFUSED 127.0.0.1:9200"} Oct 07 19:11:42 wazuh-server opensearch-dashboards[402]: {"type":"log","@timestamp":"2022-10-07T19:11:42Z","tags":["error","opensearch","data"],"pid":402,"message":"[ConnectionError]: connect ECONNREFUSED 127.0.0.1:9200"} Oct 07 19:11:39 wazuh-server opensearch-dashboards[402]: {"type":"log","@timestamp":"2022-10-07T19:11:39Z","tags":["error","opensearch","data"],"pid":402,"message":"[ConnectionError]: connect ECONNREFUSED 127.0.0.1:9200"} Oct 07 19:11:37 wazuh-server opensearch-dashboards[402]: {"type":"log","@timestamp":"2022-10-07T19:11:37Z","tags":["error","opensearch","data"],"pid":402,"message":"[ConnectionError]: connect ECONNREFUSED 127.0.0.1:9200"} Oct 07 19:11:34 wazuh-server opensearch-dashboards[402]: {"type":"log","@timestamp":"2022-10-07T19:11:34Z","tags":["error","opensearch","data"],"pid":402,"message":"[ConnectionError]: connect ECONNREFUSED 127.0.0.1:9200"} Oct 07 19:11:32 wazuh-server opensearch-dashboards[402]: {"type":"log","@timestamp":"2022-10-07T19:11:32Z","tags":["error","opensearch","data"],"pid":402,"message":"[ConnectionError]: connect ECONNREFUSED 127.0.0.1:9200"} Oct 07 19:11:29 wazuh-server opensearch-dashboards[402]: {"type":"log","@timestamp":"2022-10-07T19:11:29Z","tags":["error","opensearch","data"],"pid":402,"message":"[ConnectionError]: connect ECONNREFUSED 127.0.0.1:9200"} Oct 07 19:11:27 wazuh-server opensearch-dashboards[402]: {"type":"log","@timestamp":"2022-10-07T19:11:27Z","tags":["error","opensearch","data"],"pid":402,"message":"[ConnectionError]: connect ECONNREFUSED 127.0.0.1:9200"} Oct 07 19:11:24 wazuh-server opensearch-dashboards[402]: {"type":"log","@timestamp":"2022-10-07T19:11:24Z","tags":["error","opensearch","data"],"pid":402,"message":"[ConnectionError]: connect ECONNREFUSED 127.0.0.1:9200"} Oct 07 19:11:22 wazuh-server opensearch-dashboards[402]: {"type":"log","@timestamp":"2022-10-07T19:11:22Z","tags":["error","opensearch","data"],"pid":402,"message":"[ConnectionError]: connect ECONNREFUSED 127.0.0.1:9200"} Oct 07 19:11:19 wazuh-server opensearch-dashboards[402]: {"type":"log","@timestamp":"2022-10-07T19:11:19Z","tags":["error","opensearch","data"],"pid":402,"message":"[ConnectionError]: connect ECONNREFUSED 127.0.0.1:9200"} Oct 07 19:11:16 wazuh-server opensearch-dashboards[402]: {"type":"log","@timestamp":"2022-10-07T19:11:16Z","tags":["error","opensearch","data"],"pid":402,"message":"[ConnectionError]: connect ECONNREFUSED 127.0.0.1:9200"} Oct 07 19:11:14 wazuh-server opensearch-dashboards[402]: {"type":"log","@timestamp":"2022-10-07T19:11:14Z","tags":["error","opensearch","data"],"pid":402,"message":"[ConnectionError]: connect ECONNREFUSED 127.0.0.1:9200"} Oct 07 19:11:11 wazuh-server opensearch-dashboards[402]: {"type":"log","@timestamp":"2022-10-07T19:11:11Z","tags":["error","opensearch","data"],"pid":402,"message":"[ConnectionError]: connect ECONNREFUSED 127.0.0.1:9200"} Oct 07 19:11:09 wazuh-server opensearch-dashboards[402]: {"type":"log","@timestamp":"2022-10-07T19:11:09Z","tags":["error","opensearch","data"],"pid":402,"message":"[ConnectionError]: connect ECONNREFUSED 127.0.0.1:9200"} Oct 07 19:11:06 wazuh-server opensearch-dashboards[402]: {"type":"log","@timestamp":"2022-10-07T19:11:06Z","tags":["error","opensearch","data"],"pid":402,"message":"[ConnectionError]: connect ECONNREFUSED 127.0.0.1:9200"} Oct 07 19:11:04 wazuh-server opensearch-dashboards[402]: {"type":"log","@timestamp":"2022-10-07T19:11:04Z","tags":["error","opensearch","data"],"pid":402,"message":"[ConnectionError]: connect ECONNREFUSED 127.0.0.1:9200"} Oct 07 19:11:01 wazuh-server opensearch-dashboards[402]: {"type":"log","@timestamp":"2022-10-07T19:11:01Z","tags":["error","opensearch","data"],"pid":402,"message":"[ConnectionError]: connect ECONNREFUSED 127.0.0.1:9200"} Oct 07 19:10:59 wazuh-server opensearch-dashboards[402]: {"type":"log","@timestamp":"2022-10-07T19:10:59Z","tags":["error","opensearch","data"],"pid":402,"message":"[ConnectionError]: connect ECONNREFUSED 127.0.0.1:9200"} Oct 07 19:10:56 wazuh-server opensearch-dashboards[402]: {"type":"log","@timestamp":"2022-10-07T19:10:56Z","tags":["error","opensearch","data"],"pid":402,"message":"[ConnectionError]: connect ECONNREFUSED 127.0.0.1:9200"} Oct 07 19:10:54 wazuh-server opensearch-dashboards[402]: {"type":"log","@timestamp":"2022-10-07T19:10:54Z","tags":["error","opensearch","data"],"pid":402,"message":"[ConnectionError]: connect ECONNREFUSED 127.0.0.1:9200"} Oct 07 19:10:51 wazuh-server opensearch-dashboards[402]: {"type":"log","@timestamp":"2022-10-07T19:10:51Z","tags":["error","opensearch","data"],"pid":402,"message":"[ConnectionError]: connect ECONNREFUSED 127.0.0.1:9200"} Oct 07 19:10:49 wazuh-server opensearch-dashboards[402]: {"type":"log","@timestamp":"2022-10-07T19:10:49Z","tags":["error","opensearch","data"],"pid":402,"message":"[ConnectionError]: connect ECONNREFUSED 127.0.0.1:9200"} Oct 07 19:10:46 wazuh-server opensearch-dashboards[402]: {"type":"log","@timestamp":"2022-10-07T19:10:46Z","tags":["error","opensearch","data"],"pid":402,"message":"[ConnectionError]: connect ECONNREFUSED 127.0.0.1:9200"} Oct 07 19:10:44 wazuh-server opensearch-dashboards[402]: {"type":"log","@timestamp":"2022-10-07T19:10:44Z","tags":["error","opensearch","data"],"pid":402,"message":"[ConnectionError]: connect ECONNREFUSED 127.0.0.1:9200"} Oct 07 19:10:41 wazuh-server opensearch-dashboards[402]: {"type":"log","@timestamp":"2022-10-07T19:10:41Z","tags":["error","opensearch","data"],"pid":402,"message":"[ConnectionError]: connect ECONNREFUSED 127.0.0.1:9200"} Oct 07 19:10:39 wazuh-server opensearch-dashboards[402]: {"type":"log","@timestamp":"2022-10-07T19:10:39Z","tags":["error","opensearch","data"],"pid":402,"message":"[ConnectionError]: connect ECONNREFUSED 127.0.0.1:9200"} Oct 07 19:10:36 wazuh-server opensearch-dashboards[402]: {"type":"log","@timestamp":"2022-10-07T19:10:36Z","tags":["error","savedobjects-service"],"pid":402,"message":"Unable to retrieve version information from OpenSearch nodes."} Oct 07 19:10:36 wazuh-server opensearch-dashboards[402]: {"type":"log","@timestamp":"2022-10-07T19:10:36Z","tags":["error","opensearch","data"],"pid":402,"message":"[ConnectionError]: connect ECONNREFUSED 127.0.0.1:9200"} ```
Wazuh indexer journalctl output ``` [root@wazuh-server wazuh-user]# journalctl -r -u wazuh-indexer.service | grep -i -E "error|critical|warning|fatal" Oct 07 19:11:51 wazuh-server systemd-entrypoint[836]: WARNING: All illegal access operations will be denied in a future release Oct 07 19:11:51 wazuh-server systemd-entrypoint[836]: WARNING: Use --illegal-access=warn to enable warnings of further illegal reflective access operations Oct 07 19:11:51 wazuh-server systemd-entrypoint[836]: WARNING: Please consider reporting this to the maintainers of io.protostuff.runtime.PolymorphicThrowableSchema Oct 07 19:11:51 wazuh-server systemd-entrypoint[836]: WARNING: Illegal reflective access by io.protostuff.runtime.PolymorphicThrowableSchema (file:/usr/share/wazuh-indexer/plugins/opensearch-anomaly-detection/protostuff-runtime-1.7.4.jar) to field java.lang.Throwable.cause Oct 07 19:11:51 wazuh-server systemd-entrypoint[836]: WARNING: An illegal reflective access operation has occurred ```
Wazuh indexer logs ``` [root@wazuh-server wazuh-user]# grep -R -i -E "error|critical|warning|fatal" /var/log/wazuh-indexer/ /var/log/wazuh-indexer/wazuh-cluster_server.json:{"type": "server", "timestamp": "2022-10-07T19:11:43,632Z", "level": "INFO", "component": "o.o.n.Node", "cluster.name": "wazuh-cluster", "node.name": "node-1", "message": "JVM arguments [-Xshare:auto, -Dopensearch.networkaddress.cache.ttl=60, -Dopensearch.networkaddress.cache.negative.ttl=10, -XX:+AlwaysPreTouch, -Xss1m, -Djava.awt.headless=true, -Dfile.encoding=UTF-8, -Djna.nosys=true, -XX:-OmitStackTraceInFastThrow, -XX:+ShowCodeDetailsInExceptionMessages, -Dio.netty.noUnsafe=true, -Dio.netty.noKeySetOptimization=true, -Dio.netty.recycler.maxCapacityPerThread=0, -Dio.netty.allocator.numDirectArenas=0, -Dlog4j.shutdownHookEnabled=false, -Dlog4j2.disable.jmx=true, -Djava.locale.providers=SPI,COMPAT, -Xms3990m, -Xmx3990m, -XX:+UseG1GC, -XX:G1ReservePercent=25, -XX:InitiatingHeapOccupancyPercent=30, -Djava.io.tmpdir=/tmp/opensearch-15310255133823971982, -XX:+HeapDumpOnOutOfMemoryError, -XX:HeapDumpPath=data, -XX:ErrorFile=/var/log/wazuh-indexer/hs_err_pid%p.log, -Xlog:gc*,gc+age=trace,safepoint:file=/var/log/wazuh-indexer/gc.log:utctime,pid,tags:filecount=32,filesize=64m, -XX:MaxDirectMemorySize=2091909120, -Dopensearch.path.home=/usr/share/wazuh-indexer, -Dopensearch.path.conf=/etc/wazuh-indexer, -Dopensearch.distribution.type=rpm, -Dopensearch.bundled_jdk=true]" } /var/log/wazuh-indexer/wazuh-cluster_server.json:{"type": "server", "timestamp": "2022-10-07T19:11:51,181Z", "level": "ERROR", "component": "o.o.s.a.s.SinkProvider", "cluster.name": "wazuh-cluster", "node.name": "node-1", "message": "Default endpoint could not be created, auditlog will not work properly." } /var/log/wazuh-indexer/wazuh-cluster_server.json:{"type": "server", "timestamp": "2022-10-07T19:11:54,025Z", "level": "ERROR", "component": "o.o.s.c.ConfigurationLoaderSecurity7", "cluster.name": "wazuh-cluster", "node.name": "node-1", "message": "Exception while retrieving configuration for [INTERNALUSERS, ACTIONGROUPS, CONFIG, ROLES, ROLESMAPPING, TENANTS, NODESDN, WHITELIST, AUDIT] (index=.opendistro_security)", "cluster.uuid": "YA81ebhMSb6qShMnYjDXMw", "node.id": "OYu-vvfmSEGa5z9IrIdBEg" , /var/log/wazuh-indexer/wazuh-cluster_server.json:{"type": "server", "timestamp": "2022-10-07T19:11:54,770Z", "level": "ERROR", "component": "o.o.s.a.BackendRegistry", "cluster.name": "wazuh-cluster", "node.name": "node-1", "message": "Not yet initialized (you may need to run securityadmin)", "cluster.uuid": "YA81ebhMSb6qShMnYjDXMw", "node.id": "OYu-vvfmSEGa5z9IrIdBEg" } /var/log/wazuh-indexer/wazuh-cluster_server.json:{"type": "server", "timestamp": "2022-10-07T19:11:54,810Z", "level": "ERROR", "component": "o.o.s.a.BackendRegistry", "cluster.name": "wazuh-cluster", "node.name": "node-1", "message": "Not yet initialized (you may need to run securityadmin)", "cluster.uuid": "YA81ebhMSb6qShMnYjDXMw", "node.id": "OYu-vvfmSEGa5z9IrIdBEg" } /var/log/wazuh-indexer/wazuh-cluster_server.json:{"type": "server", "timestamp": "2022-10-07T19:11:54,814Z", "level": "ERROR", "component": "o.o.s.a.BackendRegistry", "cluster.name": "wazuh-cluster", "node.name": "node-1", "message": "Not yet initialized (you may need to run securityadmin)", "cluster.uuid": "YA81ebhMSb6qShMnYjDXMw", "node.id": "OYu-vvfmSEGa5z9IrIdBEg" } /var/log/wazuh-indexer/wazuh-cluster_server.json:{"type": "server", "timestamp": "2022-10-07T19:11:54,819Z", "level": "ERROR", "component": "o.o.s.a.BackendRegistry", "cluster.name": "wazuh-cluster", "node.name": "node-1", "message": "Not yet initialized (you may need to run securityadmin)", "cluster.uuid": "YA81ebhMSb6qShMnYjDXMw", "node.id": "OYu-vvfmSEGa5z9IrIdBEg" } /var/log/wazuh-indexer/wazuh-cluster_server.json:{"type": "server", "timestamp": "2022-10-07T19:11:57,067Z", "level": "ERROR", "component": "o.o.s.a.BackendRegistry", "cluster.name": "wazuh-cluster", "node.name": "node-1", "message": "Not yet initialized (you may need to run securityadmin)", "cluster.uuid": "YA81ebhMSb6qShMnYjDXMw", "node.id": "OYu-vvfmSEGa5z9IrIdBEg" } /var/log/wazuh-indexer/wazuh-cluster_server.json:{"type": "server", "timestamp": "2022-10-07T19:11:57,069Z", "level": "ERROR", "component": "o.o.s.a.BackendRegistry", "cluster.name": "wazuh-cluster", "node.name": "node-1", "message": "Not yet initialized (you may need to run securityadmin)", "cluster.uuid": "YA81ebhMSb6qShMnYjDXMw", "node.id": "OYu-vvfmSEGa5z9IrIdBEg" } /var/log/wazuh-indexer/wazuh-cluster_server.json:{"type": "server", "timestamp": "2022-10-07T19:11:57,071Z", "level": "ERROR", "component": "o.o.s.a.BackendRegistry", "cluster.name": "wazuh-cluster", "node.name": "node-1", "message": "Not yet initialized (you may need to run securityadmin)", "cluster.uuid": "YA81ebhMSb6qShMnYjDXMw", "node.id": "OYu-vvfmSEGa5z9IrIdBEg" } /var/log/wazuh-indexer/wazuh-cluster_server.json:{"type": "server", "timestamp": "2022-10-07T19:11:57,073Z", "level": "ERROR", "component": "o.o.s.a.BackendRegistry", "cluster.name": "wazuh-cluster", "node.name": "node-1", "message": "Not yet initialized (you may need to run securityadmin)", "cluster.uuid": "YA81ebhMSb6qShMnYjDXMw", "node.id": "OYu-vvfmSEGa5z9IrIdBEg" } /var/log/wazuh-indexer/wazuh-cluster_server.json:{"type": "server", "timestamp": "2022-10-07T19:11:59,576Z", "level": "ERROR", "component": "o.o.s.a.BackendRegistry", "cluster.name": "wazuh-cluster", "node.name": "node-1", "message": "Not yet initialized (you may need to run securityadmin)", "cluster.uuid": "YA81ebhMSb6qShMnYjDXMw", "node.id": "OYu-vvfmSEGa5z9IrIdBEg" } /var/log/wazuh-indexer/wazuh-cluster_server.json:{"type": "server", "timestamp": "2022-10-07T19:11:59,589Z", "level": "ERROR", "component": "o.o.s.a.BackendRegistry", "cluster.name": "wazuh-cluster", "node.name": "node-1", "message": "Not yet initialized (you may need to run securityadmin)", "cluster.uuid": "YA81ebhMSb6qShMnYjDXMw", "node.id": "OYu-vvfmSEGa5z9IrIdBEg" } /var/log/wazuh-indexer/wazuh-cluster_server.json:{"type": "server", "timestamp": "2022-10-07T19:11:59,597Z", "level": "ERROR", "component": "o.o.s.a.BackendRegistry", "cluster.name": "wazuh-cluster", "node.name": "node-1", "message": "Not yet initialized (you may need to run securityadmin)", "cluster.uuid": "YA81ebhMSb6qShMnYjDXMw", "node.id": "OYu-vvfmSEGa5z9IrIdBEg" } /var/log/wazuh-indexer/wazuh-cluster_server.json:{"type": "server", "timestamp": "2022-10-07T19:11:59,604Z", "level": "ERROR", "component": "o.o.s.a.BackendRegistry", "cluster.name": "wazuh-cluster", "node.name": "node-1", "message": "Not yet initialized (you may need to run securityadmin)", "cluster.uuid": "YA81ebhMSb6qShMnYjDXMw", "node.id": "OYu-vvfmSEGa5z9IrIdBEg" } /var/log/wazuh-indexer/wazuh-cluster_server.json:{"type": "server", "timestamp": "2022-10-07T19:12:01,465Z", "level": "ERROR", "component": "o.o.s.a.BackendRegistry", "cluster.name": "wazuh-cluster", "node.name": "node-1", "message": "Not yet initialized (you may need to run securityadmin)", "cluster.uuid": "YA81ebhMSb6qShMnYjDXMw", "node.id": "OYu-vvfmSEGa5z9IrIdBEg" } /var/log/wazuh-indexer/wazuh-cluster_server.json:{"type": "server", "timestamp": "2022-10-07T19:12:02,069Z", "level": "ERROR", "component": "o.o.s.a.BackendRegistry", "cluster.name": "wazuh-cluster", "node.name": "node-1", "message": "Not yet initialized (you may need to run securityadmin)", "cluster.uuid": "YA81ebhMSb6qShMnYjDXMw", "node.id": "OYu-vvfmSEGa5z9IrIdBEg" } /var/log/wazuh-indexer/wazuh-cluster_server.json:{"type": "server", "timestamp": "2022-10-07T19:12:02,072Z", "level": "ERROR", "component": "o.o.s.a.BackendRegistry", "cluster.name": "wazuh-cluster", "node.name": "node-1", "message": "Not yet initialized (you may need to run securityadmin)", "cluster.uuid": "YA81ebhMSb6qShMnYjDXMw", "node.id": "OYu-vvfmSEGa5z9IrIdBEg" } /var/log/wazuh-indexer/wazuh-cluster_server.json:{"type": "server", "timestamp": "2022-10-07T19:12:02,075Z", "level": "ERROR", "component": "o.o.s.a.BackendRegistry", "cluster.name": "wazuh-cluster", "node.name": "node-1", "message": "Not yet initialized (you may need to run securityadmin)", "cluster.uuid": "YA81ebhMSb6qShMnYjDXMw", "node.id": "OYu-vvfmSEGa5z9IrIdBEg" } /var/log/wazuh-indexer/wazuh-cluster_server.json:{"type": "server", "timestamp": "2022-10-07T19:12:02,079Z", "level": "ERROR", "component": "o.o.s.a.BackendRegistry", "cluster.name": "wazuh-cluster", "node.name": "node-1", "message": "Not yet initialized (you may need to run securityadmin)", "cluster.uuid": "YA81ebhMSb6qShMnYjDXMw", "node.id": "OYu-vvfmSEGa5z9IrIdBEg" } /var/log/wazuh-indexer/wazuh-cluster.log:[2022-10-07T19:11:43,632][INFO ][o.o.n.Node ] [node-1] JVM arguments [-Xshare:auto, -Dopensearch.networkaddress.cache.ttl=60, -Dopensearch.networkaddress.cache.negative.ttl=10, -XX:+AlwaysPreTouch, -Xss1m, -Djava.awt.headless=true, -Dfile.encoding=UTF-8, -Djna.nosys=true, -XX:-OmitStackTraceInFastThrow, -XX:+ShowCodeDetailsInExceptionMessages, -Dio.netty.noUnsafe=true, -Dio.netty.noKeySetOptimization=true, -Dio.netty.recycler.maxCapacityPerThread=0, -Dio.netty.allocator.numDirectArenas=0, -Dlog4j.shutdownHookEnabled=false, -Dlog4j2.disable.jmx=true, -Djava.locale.providers=SPI,COMPAT, -Xms3990m, -Xmx3990m, -XX:+UseG1GC, -XX:G1ReservePercent=25, -XX:InitiatingHeapOccupancyPercent=30, -Djava.io.tmpdir=/tmp/opensearch-15310255133823971982, -XX:+HeapDumpOnOutOfMemoryError, -XX:HeapDumpPath=data, -XX:ErrorFile=/var/log/wazuh-indexer/hs_err_pid%p.log, -Xlog:gc*,gc+age=trace,safepoint:file=/var/log/wazuh-indexer/gc.log:utctime,pid,tags:filecount=32,filesize=64m, -XX:MaxDirectMemorySize=2091909120, -Dopensearch.path.home=/usr/share/wazuh-indexer, -Dopensearch.path.conf=/etc/wazuh-indexer, -Dopensearch.distribution.type=rpm, -Dopensearch.bundled_jdk=true] /var/log/wazuh-indexer/wazuh-cluster.log:[2022-10-07T19:11:51,181][ERROR][o.o.s.a.s.SinkProvider ] [node-1] Default endpoint could not be created, auditlog will not work properly. /var/log/wazuh-indexer/wazuh-cluster.log:[2022-10-07T19:11:54,025][ERROR][o.o.s.c.ConfigurationLoaderSecurity7] [node-1] Exception while retrieving configuration for [INTERNALUSERS, ACTIONGROUPS, CONFIG, ROLES, ROLESMAPPING, TENANTS, NODESDN, WHITELIST, AUDIT] (index=.opendistro_security) /var/log/wazuh-indexer/wazuh-cluster.log:[2022-10-07T19:11:54,770][ERROR][o.o.s.a.BackendRegistry ] [node-1] Not yet initialized (you may need to run securityadmin) /var/log/wazuh-indexer/wazuh-cluster.log:[2022-10-07T19:11:54,810][ERROR][o.o.s.a.BackendRegistry ] [node-1] Not yet initialized (you may need to run securityadmin) /var/log/wazuh-indexer/wazuh-cluster.log:[2022-10-07T19:11:54,814][ERROR][o.o.s.a.BackendRegistry ] [node-1] Not yet initialized (you may need to run securityadmin) /var/log/wazuh-indexer/wazuh-cluster.log:[2022-10-07T19:11:54,819][ERROR][o.o.s.a.BackendRegistry ] [node-1] Not yet initialized (you may need to run securityadmin) /var/log/wazuh-indexer/wazuh-cluster.log:[2022-10-07T19:11:57,067][ERROR][o.o.s.a.BackendRegistry ] [node-1] Not yet initialized (you may need to run securityadmin) /var/log/wazuh-indexer/wazuh-cluster.log:[2022-10-07T19:11:57,069][ERROR][o.o.s.a.BackendRegistry ] [node-1] Not yet initialized (you may need to run securityadmin) /var/log/wazuh-indexer/wazuh-cluster.log:[2022-10-07T19:11:57,071][ERROR][o.o.s.a.BackendRegistry ] [node-1] Not yet initialized (you may need to run securityadmin) /var/log/wazuh-indexer/wazuh-cluster.log:[2022-10-07T19:11:57,073][ERROR][o.o.s.a.BackendRegistry ] [node-1] Not yet initialized (you may need to run securityadmin) /var/log/wazuh-indexer/wazuh-cluster.log:[2022-10-07T19:11:59,576][ERROR][o.o.s.a.BackendRegistry ] [node-1] Not yet initialized (you may need to run securityadmin) /var/log/wazuh-indexer/wazuh-cluster.log:[2022-10-07T19:11:59,589][ERROR][o.o.s.a.BackendRegistry ] [node-1] Not yet initialized (you may need to run securityadmin) /var/log/wazuh-indexer/wazuh-cluster.log:[2022-10-07T19:11:59,597][ERROR][o.o.s.a.BackendRegistry ] [node-1] Not yet initialized (you may need to run securityadmin) /var/log/wazuh-indexer/wazuh-cluster.log:[2022-10-07T19:11:59,604][ERROR][o.o.s.a.BackendRegistry ] [node-1] Not yet initialized (you may need to run securityadmin) /var/log/wazuh-indexer/wazuh-cluster.log:[2022-10-07T19:12:01,465][ERROR][o.o.s.a.BackendRegistry ] [node-1] Not yet initialized (you may need to run securityadmin) /var/log/wazuh-indexer/wazuh-cluster.log:[2022-10-07T19:12:02,069][ERROR][o.o.s.a.BackendRegistry ] [node-1] Not yet initialized (you may need to run securityadmin) /var/log/wazuh-indexer/wazuh-cluster.log:[2022-10-07T19:12:02,072][ERROR][o.o.s.a.BackendRegistry ] [node-1] Not yet initialized (you may need to run securityadmin) /var/log/wazuh-indexer/wazuh-cluster.log:[2022-10-07T19:12:02,075][ERROR][o.o.s.a.BackendRegistry ] [node-1] Not yet initialized (you may need to run securityadmin) /var/log/wazuh-indexer/wazuh-cluster.log:[2022-10-07T19:12:02,079][ERROR][o.o.s.a.BackendRegistry ] [node-1] Not yet initialized (you may need to run securityadmin) ```
Ossec log output ``` [root@wazuh-server wazuh-user]# cat /var/ossec/logs/ossec.log | grep -i -E "error|warning|critical|fatal" [root@wazuh-server wazuh-user]# ```
** Alert 1665170051.110732: - sca,gdpr_IV_35.7.d,pci_dss_2.2,nist_800_53_CM.1,tsc_CC7.1,tsc_CC7.2,
2022 Oct 07 19:14:11 (centos7) any->sca
Rule: 19008 (level 3) -> 'CIS Benchmark for CentOS 7: Ensure XD/NX support is enabled.'
{"type":"check","id":1171990633,"policy":"CIS Benchmark for CentOS 7","policy_id":"cis_centos7_linux","check":{"id":6033,"title":"Ensure XD/NX support is enabled.","description":"Recent processors in the x86 fa$
sca.type: check
sca.scan_id: 1171990633
sca.policy: CIS Benchmark for CentOS 7
sca.check.id: 6033
sca.check.title: Ensure XD/NX support is enabled.
sca.check.description: Recent processors in the x86 family support the ability to prevent code execution on a per memory page basis. Generically and on AMD processors, this ability is called No Execute (NX), wh$
sca.check.rationale: Enabling any feature that can protect against buffer overflow attacks enhances the security of the system.
sca.check.remediation: On 32 bit systems install a kernel with PAE support, no installation is required on 64 bit systems: If necessary configure your bootloader to load the new kernel and reboot the system. Yo$
sca.check.compliance.cis: 1.6.2
sca.check.compliance.cis_csc: 8.3
sca.check.compliance.pci_dss: 2.2.4
sca.check.compliance.nist_800_53: CM.1
sca.check.compliance.tsc: CC5.2
sca.check.compliance.cis_level: 1
sca.check.command: ["sh -c \"journalctl | grep \\\"protection: active\\\"\""]
sca.check.result: passed
[root@wazuh-server wazuh-user]# /var/ossec/bin/agent_control -i 001

Wazuh agent_control. Agent information:
   Agent ID:   001
   Agent Name: centos7
   IP address: any/any
   Status:     Active

   Operating system:    Linux |centos7 |3.10.0-1127.el7.x86_64 |#1 SMP Tue Mar 31 23:36:51 UTC 2020 |x86_64
   Client version:      Wazuh v4.3.9
   Configuration hash:  ab73af41699f13fdd81903b5f23d8d00
   Shared file hash:    4a8724b20dee0124ff9656783c490c4e
   Last keep alive:     1665170220

   Syscheck last started at:  Fri Oct  7 19:14:01 2022
   Syscheck last ended at:    Fri Oct  7 19:14:02 2022
[root@wazuh-server wazuh-user]# cat /usr/share/wazuh-dashboard/package.json 
{
  "name": "opensearch-dashboards",
  "description": "OpenSearch Dashboards is a browser based analytics and search dashboard for OpenSearch. OpenSearch Dashboards is a snap to setup and start using. OpenSearch Dashboards strives to be easy to get started with, while also being flexible and powerful, just like OpenSearch.",
  "keywords": [
    "opensearch-dashboards",
    "opensearch",
    "logstash",
    "analytics",
    "visualizations",
    "dashboards",
    "dashboarding"
  ],
  "version": "1.2.0",
  "branch": "main",
  "build": {
    "number": 1,
    "sha": "caf668e73304bac890f41c37cd6c3a41257cd289",
    "distributable": true,
    "release": true
  },
  "repository": {
    "type": "git",
    "url": "https://github.com/opensearch-project/opensearch-dashboards.git"
  },
  "engines": {
    "node": "10.24.1"
  }
}
[root@wazuh-server wazuh-user]# grep wazuh /etc/group
wheel:x:10:wazuh-user
wazuh-user:x:1000:
wazuh-indexer:x:993:
wazuh:x:992:wazuh
wazuh-dashboard:x:991:wazuh-dashboard
[root@wazuh-server wazuh-user]# cat /etc/yum.repos.d/wazuh.repo 
[wazuh]
gpgcheck=1
gpgkey=https://packages.wazuh.com/key/GPG-KEY-WAZUH
enabled=1
name=EL-${releasever} - Wazuh
baseurl=https://packages.wazuh.com/4.x/yum/
protect=1
okynos commented 2 years ago

PPC64LE

Debian

Install:

# WAZUH_MANAGER=XXX.XXX.XXX.XXX apt-get -y install wazuh-agent
Reading package lists... Done
Building dependency tree... Done
Reading state information... Done
The following NEW packages will be installed:
  wazuh-agent
0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded.
Need to get 4965 kB of archives.
After this operation, 32.4 MB of additional disk space will be used.
Get:1 https://packages-dev.wazuh.com/pre-release/apt unstable/main ppc64el wazuh-agent ppc64el 4.3.9-1 [4965 kB]
Fetched 4965 kB in 1s (3321 kB/s)     
debconf: delaying package configuration, since apt-utils is not installed
Selecting previously unselected package wazuh-agent.
(Reading database ... 8471 files and directories currently installed.)
Preparing to unpack .../wazuh-agent_4.3.9-1_ppc64el.deb ...
Unpacking wazuh-agent (4.3.9-1) ...
Setting up wazuh-agent (4.3.9-1) ...

Start:

# /var/ossec/bin/wazuh-control start
Starting Wazuh v4.3.9...
Started wazuh-execd...
Started wazuh-agentd...
Started wazuh-syscheckd...
Started wazuh-logcollector...
Started wazuh-modulesd...
Completed.

Error/Warnings:

# cat /var/ossec/logs/ossec.log | grep -i error
# cat /var/ossec/logs/ossec.log | grep -i warn 
# cat /var/ossec/logs/ossec.log | grep -i crit

Users and groups:

# cat /etc/passwd | grep wazuh                
wazuh:x:101:101::/var/ossec:/bin/false
# cat /etc/group | grep wazuh
wazuh:x:101:

Uninstall:

# apt purge wazuh-agent
Reading package lists... Done
Building dependency tree... Done
Reading state information... Done
The following packages were automatically installed and are no longer required:
  distro-info-data libexpat1 libmpdec3 libpython3-stdlib libpython3.9-minimal libpython3.9-stdlib lsb-release
  media-types python3 python3-minimal python3.9 python3.9-minimal
Use 'apt autoremove' to remove them.
The following packages will be REMOVED:
  wazuh-agent*
0 upgraded, 0 newly installed, 1 to remove and 0 not upgraded.
After this operation, 32.4 MB disk space will be freed.
Do you want to continue? [Y/n] y
(Reading database ... 8826 files and directories currently installed.)
Removing wazuh-agent (4.3.9-1) ...
(Reading database ... 8487 files and directories currently installed.)
Purging configuration files for wazuh-agent (4.3.9-1) ...

Upgrade:

# apt upgrade 
Reading package lists... Done
Building dependency tree... Done
Reading state information... Done
Calculating upgrade... Done
The following packages will be upgraded:
  wazuh-agent
1 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
Need to get 4965 kB of archives.
After this operation, 3230 kB of additional disk space will be used.
Do you want to continue? [Y/n] y
Get:1 https://packages-dev.wazuh.com/pre-release/apt unstable/main ppc64el wazuh-agent ppc64el 4.3.9-1 [4965 kB]
Fetched 4965 kB in 1s (3722 kB/s)      
debconf: delaying package configuration, since apt-utils is not installed
(Reading database ... 8814 files and directories currently installed.)
Preparing to unpack .../wazuh-agent_4.3.9-1_ppc64el.deb ...
Unpacking wazuh-agent (4.3.9-1) over (4.3.0-1) ...
Setting up wazuh-agent (4.3.9-1) ...

TCP/UDP Alerts:

{"timestamp":"2022-10-10T11:00:53.244+0000","rule":{"level":9,"description":"SCA summary: CIS Benchmark for Debian/Linux 10: Score less than 30% (29)","id":"19005","firedtimes":1,"mail":false,"groups":["sca"],"gdpr":["IV_35.7.d"],"pci_dss":["2.2"],"nist_800_53":["CM.1"],"tsc":["CC7.1","CC7.2"]},"agent":{"id":"011","name":"acf49d6ba849","ip":"172.17.0.3"},"manager":{"name":"ip-172-31-94-2.ec2.internal"},"id":"1665399653.2774058","decoder":{"name":"sca"},"data":{"sca":{"type":"summary","scan_id":"816118642","policy":"CIS Benchmark for Debian/Linux 10","description":"This document provides prescriptive guidance for establishing a secure configuration posture for Debian Linux 10.","policy_id":"cis_debian10","passed":"32","failed":"78","invalid":"82","total_checks":"192","score":"29","file":"cis_debian10.yml"}},"location":"sca"}

RPM

Install:

# WAZUH_MANAGER=XXX.XXX.XXX.XXX yum install wazuh-agent    
Loaded plugins: fastestmirror, ovl
Loading mirror speeds from cached hostfile
 * base: mirror.keystealth.org
 * extras: mirror.keystealth.org
 * updates: mirrors.xtom.com
wazuh                                                                                          | 3.4 kB  00:00:00     
wazuh/primary_db                                                                               | 256 kB  00:00:00     
Resolving Dependencies
--> Running transaction check
---> Package wazuh-agent.ppc64le 0:4.3.9-1 will be installed
--> Processing Dependency: /sbin/service for package: wazuh-agent-4.3.9-1.ppc64le
--> Running transaction check
---> Package initscripts.ppc64le 0:9.49.53-1.el7_9.1 will be installed
--> Processing Dependency: sysvinit-tools >= 2.87-5 for package: initscripts-9.49.53-1.el7_9.1.ppc64le
--> Processing Dependency: iproute for package: initscripts-9.49.53-1.el7_9.1.ppc64le
--> Running transaction check
---> Package iproute.ppc64le 0:4.11.0-30.el7 will be installed
--> Processing Dependency: libmnl.so.0(LIBMNL_1.0)(64bit) for package: iproute-4.11.0-30.el7.ppc64le
--> Processing Dependency: libxtables.so.10()(64bit) for package: iproute-4.11.0-30.el7.ppc64le
--> Processing Dependency: libmnl.so.0()(64bit) for package: iproute-4.11.0-30.el7.ppc64le
---> Package sysvinit-tools.ppc64le 0:2.88-14.dsf.el7 will be installed
--> Running transaction check
---> Package iptables.ppc64le 0:1.4.21-35.el7 will be installed
--> Processing Dependency: libnfnetlink.so.0()(64bit) for package: iptables-1.4.21-35.el7.ppc64le
--> Processing Dependency: libnetfilter_conntrack.so.3()(64bit) for package: iptables-1.4.21-35.el7.ppc64le
---> Package libmnl.ppc64le 0:1.0.3-7.el7 will be installed
--> Running transaction check
---> Package libnetfilter_conntrack.ppc64le 0:1.0.6-1.el7_3 will be installed
---> Package libnfnetlink.ppc64le 0:1.0.1-4.el7 will be installed
--> Finished Dependency Resolution

Dependencies Resolved

======================================================================================================================
 Package                             Arch                 Version                          Repository            Size
======================================================================================================================
Installing:
 wazuh-agent                         ppc64le              4.3.9-1                          wazuh                6.0 M
Installing for dependencies:
 initscripts                         ppc64le              9.49.53-1.el7_9.1                updates              441 k
 iproute                             ppc64le              4.11.0-30.el7                    base                 777 k
 iptables                            ppc64le              1.4.21-35.el7                    base                 448 k
 libmnl                              ppc64le              1.0.3-7.el7                      base                  24 k
 libnetfilter_conntrack              ppc64le              1.0.6-1.el7_3                    base                  57 k
 libnfnetlink                        ppc64le              1.0.1-4.el7                      base                  26 k
 sysvinit-tools                      ppc64le              2.88-14.dsf.el7                  base                  62 k

Transaction Summary
======================================================================================================================
Install  1 Package (+7 Dependent packages)

Total download size: 7.8 M
Installed size: 41 M
Is this ok [y/d/N]: y
Downloading packages:
(1/8): initscripts-9.49.53-1.el7_9.1.ppc64le.rpm                                               | 441 kB  00:00:00     
(2/8): iproute-4.11.0-30.el7.ppc64le.rpm                                                       | 777 kB  00:00:00     
(3/8): iptables-1.4.21-35.el7.ppc64le.rpm                                                      | 448 kB  00:00:00     
(4/8): libmnl-1.0.3-7.el7.ppc64le.rpm                                                          |  24 kB  00:00:00     
(5/8): libnetfilter_conntrack-1.0.6-1.el7_3.ppc64le.rpm                                        |  57 kB  00:00:00     
(6/8): libnfnetlink-1.0.1-4.el7.ppc64le.rpm                                                    |  26 kB  00:00:00     
(7/8): sysvinit-tools-2.88-14.dsf.el7.ppc64le.rpm                                              |  62 kB  00:00:00     
(8/8): wazuh-agent-4.3.9-1.ppc64le.rpm                                                         | 6.0 MB  00:00:02     
----------------------------------------------------------------------------------------------------------------------
Total                                                                                 2.9 MB/s | 7.8 MB  00:00:02     
Running transaction check
Running transaction test
Transaction test succeeded
Running transaction
  Installing : libnfnetlink-1.0.1-4.el7.ppc64le                                                                   1/8 
  Installing : libmnl-1.0.3-7.el7.ppc64le                                                                         2/8 
  Installing : libnetfilter_conntrack-1.0.6-1.el7_3.ppc64le                                                       3/8 
  Installing : iptables-1.4.21-35.el7.ppc64le                                                                     4/8 
  Installing : iproute-4.11.0-30.el7.ppc64le                                                                      5/8 
  Installing : sysvinit-tools-2.88-14.dsf.el7.ppc64le                                                             6/8 
  Installing : initscripts-9.49.53-1.el7_9.1.ppc64le                                                              7/8 
  Installing : wazuh-agent-4.3.9-1.ppc64le                                                                        8/8 
  Verifying  : initscripts-9.49.53-1.el7_9.1.ppc64le                                                              1/8 
  Verifying  : libmnl-1.0.3-7.el7.ppc64le                                                                         2/8 
  Verifying  : sysvinit-tools-2.88-14.dsf.el7.ppc64le                                                             3/8 
  Verifying  : libnfnetlink-1.0.1-4.el7.ppc64le                                                                   4/8 
  Verifying  : wazuh-agent-4.3.9-1.ppc64le                                                                        5/8 
  Verifying  : iproute-4.11.0-30.el7.ppc64le                                                                      6/8 
  Verifying  : iptables-1.4.21-35.el7.ppc64le                                                                     7/8 
  Verifying  : libnetfilter_conntrack-1.0.6-1.el7_3.ppc64le                                                       8/8 

Installed:
  wazuh-agent.ppc64le 0:4.3.9-1                                                                                       

Dependency Installed:
  initscripts.ppc64le 0:9.49.53-1.el7_9.1                         iproute.ppc64le 0:4.11.0-30.el7                    
  iptables.ppc64le 0:1.4.21-35.el7                                libmnl.ppc64le 0:1.0.3-7.el7                       
  libnetfilter_conntrack.ppc64le 0:1.0.6-1.el7_3                  libnfnetlink.ppc64le 0:1.0.1-4.el7                 
  sysvinit-tools.ppc64le 0:2.88-14.dsf.el7                       

Complete!

Start:

# /var/ossec/bin/wazuh-control start
Starting Wazuh v4.3.0...
Started wazuh-execd...
Started wazuh-agentd...
Started wazuh-syscheckd...
Started wazuh-logcollector...
Started wazuh-modulesd...
Completed.

Error/Warnings:

# cat /var/ossec/logs/ossec.log | grep -i error
# cat /var/ossec/logs/ossec.log | grep -i warn 
# cat /var/ossec/logs/ossec.log | grep -i crit

Users and groups:

# cat /etc/passwd | grep wazuh
wazuh:x:999:998::/var/ossec:/sbin/nologin
# cat /etc/group | grep wazuh
wazuh:x:998:wazuh

Uninstall:

# yum remove wazuh-agent
Loaded plugins: fastestmirror, ovl
Resolving Dependencies
--> Running transaction check
---> Package wazuh-agent.ppc64le 0:4.3.9-1 will be erased
--> Finished Dependency Resolution

Dependencies Resolved

======================================================================================================================
 Package                        Arch                       Version                    Repository                 Size
======================================================================================================================
Removing:
 wazuh-agent                    ppc64le                    4.3.9-1                    @wazuh                     28 M

Transaction Summary
======================================================================================================================
Remove  1 Package

Installed size: 28 M
Is this ok [y/N]: y
Downloading packages:
Running transaction check
Running transaction test
Transaction test succeeded
Running transaction
  Erasing    : wazuh-agent-4.3.9-1.ppc64le                                                                        1/1 
warning: /var/ossec/etc/ossec.conf saved as /var/ossec/etc/ossec.conf.rpmsave
warning: /var/ossec/etc/client.keys saved as /var/ossec/etc/client.keys.rpmsave
  Verifying  : wazuh-agent-4.3.9-1.ppc64le                                                                        1/1 

Removed:
  wazuh-agent.ppc64le 0:4.3.9-1                                                                                       

Complete!

Upgrade:

# yum upgrade
Loaded plugins: fastestmirror, ovl
Loading mirror speeds from cached hostfile
 * base: mirror.keystealth.org
 * extras: mirror.keystealth.org
 * updates: mirrors.xtom.com
Resolving Dependencies
--> Running transaction check
---> Package wazuh-agent.ppc64le 0:4.3.0-1 will be updated
---> Package wazuh-agent.ppc64le 0:4.3.9-1 will be an update
--> Finished Dependency Resolution

Dependencies Resolved

======================================================================================================================
 Package                        Arch                       Version                     Repository                Size
======================================================================================================================
Updating:
 wazuh-agent                    ppc64le                    4.3.9-1                     wazuh                    6.0 M

Transaction Summary
======================================================================================================================
Upgrade  1 Package

Total download size: 6.0 M
Is this ok [y/d/N]: y
Downloading packages:
Delta RPMs disabled because /usr/bin/applydeltarpm not installed.
wazuh-agent-4.3.9-1.ppc64le.rpm                                                                | 6.0 MB  00:00:02     
Running transaction check
Running transaction test
Transaction test succeeded
Running transaction
  Updating   : wazuh-agent-4.3.9-1.ppc64le                                                                        1/2 
  Cleanup    : wazuh-agent-4.3.0-1.ppc64le                                                                        2/2 
  Verifying  : wazuh-agent-4.3.9-1.ppc64le                                                                        1/2 
  Verifying  : wazuh-agent-4.3.0-1.ppc64le                                                                        2/2 

Updated:
  wazuh-agent.ppc64le 0:4.3.9-1                                                                                       

Complete!

TCP/UDP Alerts:

{"timestamp":"2022-10-10T11:00:31.271+0000","rule":{"level":3,"description":"Ossec agent started.","id":"503","firedtimes":1,"mail":false,"groups":["ossec"],"pci_dss":["10.6.1","10.2.6"],"gpg13":["10.1"],"gdpr":["IV_35.7.d"],"hipaa":["164.312.b"],"nist_800_53":["AU.6","AU.14","AU.5"],"tsc":["CC7.2","CC7.3","CC6.8"]},"agent":{"id":"008","name":"be355a389fc8","ip":"172.17.0.2"},"manager":{"name":"ip-172-31-94-2.ec2.internal"},"id":"1665399631.2769855","full_log":"ossec: Agent started: 'be355a389fc8->any'.","decoder":{"parent":"ossec","name":"ossec"},"data":{"extra_data":"be355a389fc8->any"},"location":"ossec"}