what ?

Vào Th 3, 15 thg 3, 2022 vào lúc 01:42 '(K14 HCM), Nguyen Hoang Phu' via
ossec-list <ossec-list@googlegroups.com> đã viết:

> I'm trying to perform an failover with 2 Ossec servers and 1 agent (all
> are centos 7)
> ossec01: 192.168.123.11
> ossec02: 192.168.123.12
> agent01: 192.168.123.31
>
> My problem is when I turn off Ossec01, agent cannot send to Ossec02
> I have set on 3 nodes: remoted.verify_msg_id=0
> And copy from ossec01 to ossec02: client.keys, /var/ossec/queue/rids,
> /var/ossec/queue/agent-info
>
> *------------ content of ossec02------------*
>
> */var/ossec/bin/ossec-analysisd -V*
> OSSEC HIDS v3.6.0 - OSSEC Foundation
>
>
> */var/ossec/etc/ossec-init.conf*DIRECTORY="/var/ossec"
> VERSION="v3.6.0"
> DATE="Sun Mar 13 15:59:27 +07 2022"
> TYPE="server"
>
>
> */var/ossec/etc/ossec.conf*
> <ossec_config>
>   <global>
>     <email_notification>no</email_notification>
>   </global>
>
>   <rules>
>     <include>rules_config.xml</include>
>     <include>pam_rules.xml</include>
>     <include>sshd_rules.xml</include>
>     <include>telnetd_rules.xml</include>
>     <include>syslog_rules.xml</include>
>     <include>arpwatch_rules.xml</include>
>     <include>symantec-av_rules.xml</include>
>     <include>symantec-ws_rules.xml</include>
>     <include>pix_rules.xml</include>
>     <include>named_rules.xml</include>
>     <include>smbd_rules.xml</include>
>     <include>vsftpd_rules.xml</include>
>     <include>pure-ftpd_rules.xml</include>
>     <include>proftpd_rules.xml</include>
>     <include>ms_ftpd_rules.xml</include>
>     <include>ftpd_rules.xml</include>
>     <include>hordeimp_rules.xml</include>
>     <include>roundcube_rules.xml</include>
>     <include>wordpress_rules.xml</include>
>     <include>cimserver_rules.xml</include>
>     <include>vpopmail_rules.xml</include>
>     <include>vmpop3d_rules.xml</include>
>     <include>courier_rules.xml</include>
>     <include>web_rules.xml</include>
>     <include>web_appsec_rules.xml</include>
>     <include>apache_rules.xml</include>
>     <include>nginx_rules.xml</include>
>     <include>php_rules.xml</include>
>     <include>mysql_rules.xml</include>
>     <include>postgresql_rules.xml</include>
>     <include>ids_rules.xml</include>
>     <include>squid_rules.xml</include>
>     <include>firewall_rules.xml</include>
>     <include>apparmor_rules.xml</include>
>     <include>cisco-ios_rules.xml</include>
>     <include>netscreenfw_rules.xml</include>
>     <include>sonicwall_rules.xml</include>
>     <include>postfix_rules.xml</include>
>     <include>sendmail_rules.xml</include>
>     <include>imapd_rules.xml</include>
>     <include>mailscanner_rules.xml</include>
>     <include>dovecot_rules.xml</include>
>     <include>ms-exchange_rules.xml</include>
>     <include>racoon_rules.xml</include>
>     <include>vpn_concentrator_rules.xml</include>
>     <include>spamd_rules.xml</include>
>     <include>msauth_rules.xml</include>
>     <include>mcafee_av_rules.xml</include>
>     <include>trend-osce_rules.xml</include>
>     <include>ms-se_rules.xml</include>
>     <!-- <include>policy_rules.xml</include> -->
>     <include>zeus_rules.xml</include>
>     <include>solaris_bsm_rules.xml</include>
>     <include>vmware_rules.xml</include>
>     <include>ms_dhcp_rules.xml</include>
>     <include>asterisk_rules.xml</include>
>     <include>ossec_rules.xml</include>
>     <include>attack_rules.xml</include>
>     <include>openbsd_rules.xml</include>
>     <include>clam_av_rules.xml</include>
>     <include>dropbear_rules.xml</include>
>     <include>sysmon_rules.xml</include>
>     <include>opensmtpd_rules.xml</include>
>     <include>exim_rules.xml</include>
>     <include>openbsd-dhcpd_rules.xml</include>
>     <include>dnsmasq_rules.xml</include>
>     <include>nsd_rules.xml</include>
>     <include>local_rules.xml</include>
>   </rules>
>
>   <syscheck>
>     <!-- Frequency that syscheck is executed - default to every 22 hours
> -->
>     <frequency>79200</frequency>
>
>     <!-- Directories to check  (perform all possible verifications) -->
>     <directories check_all="yes">/etc,/usr/bin,/usr/sbin</directories>
>     <directories check_all="yes">/bin,/sbin,/boot</directories>
>
>     <!-- Files/directories to ignore -->
>
>
>     <!-- Windows files to ignore -->
>
>   </syscheck>
>
>   <rootcheck>
>     <rootkit_files>/var/ossec/etc/shared/rootkit_files.txt</rootkit_files>
>
> <rootkit_trojans>/var/ossec/etc/shared/rootkit_trojans.txt</rootkit_trojans>
>     <system_audit>/var/ossec/etc/shared/system_audit_rcl.txt</system_audit>
>
> <system_audit>/var/ossec/etc/shared/cis_debian_linux_rcl.txt</system_audit>
>
> <system_audit>/var/ossec/etc/shared/cis_rhel_linux_rcl.txt</system_audit>
>
> <system_audit>/var/ossec/etc/shared/cis_rhel5_linux_rcl.txt</system_audit>
>   </rootcheck>
>
>   <global>
>     <allow_list>127.0.0.1</allow_list>
>     <allow_list>::1</allow_list>
>     <allow_list>localhost.localdomain</allow_list>
>     <allow_list>8.8.8.8</allow_list>
>   </global>
>
>   <remote>
>     <connection>syslog</connection>
>     <allowed-ips>192.168.123.0/24</allowed-ips>
>   </remote>
>
>   <remote>
>     <connection>secure</connection>
>   </remote>
>
>   <alerts>
>     <log_alert_level>1</log_alert_level>
>   </alerts>
>
>   <command>
>     <name>host-deny</name>
>     <executable>host-deny.sh</executable>
>     <expect>srcip</expect>
>     <timeout_allowed>yes</timeout_allowed>
>   </command>
>
>   <command>
>     <name>firewall-drop</name>
>     <executable>firewall-drop.sh</executable>
>     <expect>srcip</expect>
>     <timeout_allowed>yes</timeout_allowed>
>   </command>
>
>   <command>
>     <name>disable-account</name>
>     <executable>disable-account.sh</executable>
>     <expect>user</expect>
>     <timeout_allowed>yes</timeout_allowed>
>   </command>
>
>   <command>
>     <name>restart-ossec</name>
>     <executable>restart-ossec.sh</executable>
>     <expect></expect>
>   </command>
>
>
>   <command>
>     <name>route-null</name>
>     <executable>route-null.sh</executable>
>     <expect>srcip</expect>
>     <timeout_allowed>yes</timeout_allowed>
>   </command>
>
>
>   <!-- Active Response Config -->
>   <active-response>
>     <!-- This response is going to execute the host-deny
>        - command for every event that fires a rule with
>        - level (severity) >= 6.
>        - The IP is going to be blocked for  600 seconds.
>       -->
>     <command>host-deny</command>
>     <location>local</location>
>     <level>6</level>
>     <timeout>600</timeout>
>   </active-response>
>
>   <active-response>
>     <!-- Firewall Drop response. Block the IP for
>        - 600 seconds on the firewall (iptables,
>        - ipfilter, etc).
>       -->
>     <command>firewall-drop</command>
>     <location>local</location>
>     <level>6</level>
>     <timeout>600</timeout>
>   </active-response>
>
>   <!-- Files to monitor (localfiles) -->
>
>   <localfile>
>     <log_format>syslog</log_format>
>     <location>/var/log/messages</location>
>   </localfile>
>
>   <localfile>
>     <log_format>syslog</log_format>
>     <location>/var/log/secure</location>
>   </localfile>
>
>   <localfile>
>     <log_format>syslog</log_format>
>     <location>/var/log/maillog</location>
>   </localfile>
>
>   <localfile>
>     <log_format>command</log_format>
>     <command>df -P</command>
>   </localfile>
>
>   <localfile>
>     <log_format>full_command</log_format>
>     <command>netstat -tan |grep LISTEN |egrep -v '(127.0.0.1| ::1)' |
> sort</command>
>   </localfile>
>
>   <localfile>
>     <log_format>full_command</log_format>
>     <command>last -n 5</command>
>   </localfile>
> </ossec_config>
>
>
> */var/ossec/logs/ossec.log*
> 2022/03/15 00:44:57 ossec-testrule: INFO: Reading local decoder file.
> 2022/03/15 00:44:57 ossec-testrule: INFO: Started (pid: 19905).
> 2022/03/15 00:44:58 ossec-execd: INFO: Started (pid: 19927).
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading local decoder file.
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'rules_config.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'pam_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'sshd_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'telnetd_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'syslog_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'arpwatch_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'symantec-av_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'symantec-ws_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'pix_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'named_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'smbd_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'vsftpd_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'pure-ftpd_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'proftpd_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'ms_ftpd_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'ftpd_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'hordeimp_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'roundcube_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'wordpress_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'cimserver_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'vpopmail_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'vmpop3d_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'courier_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'web_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'web_appsec_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'apache_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'nginx_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'php_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'mysql_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'postgresql_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'ids_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'squid_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'firewall_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'apparmor_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'cisco-ios_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'netscreenfw_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'sonicwall_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'postfix_rules.xml'
> 2022/03/15 00:44:58 ossec-remoted(1230): ERROR: Invalid element in the
> configuration: 'allowed_ips'.
> 2022/03/15 00:44:58 ossec-remoted(1202): ERROR: Configuration error at
> '/var/ossec/etc/ossec.conf'. Exiting.
> 2022/03/15 00:44:58 ossec-remoted(1202): ERROR: Configuration error at
> '/var/ossec/etc/ossec.conf'. Exiting.
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'sendmail_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'imapd_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'mailscanner_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'dovecot_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'ms-exchange_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'racoon_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'vpn_concentrator_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'spamd_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'msauth_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'mcafee_av_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'trend-osce_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'ms-se_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'zeus_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'solaris_bsm_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'vmware_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'ms_dhcp_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'asterisk_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'ossec_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'attack_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'openbsd_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'clam_av_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'dropbear_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'sysmon_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'opensmtpd_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'exim_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'openbsd-dhcpd_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'dnsmasq_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'nsd_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Reading rules file:
> 'local_rules.xml'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Total rules enabled: '1606'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Ignoring file: '/etc/mtab'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Ignoring file: '/etc/mnttab'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Ignoring file: '/etc/hosts.deny'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Ignoring file:
> '/etc/mail/statistics'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Ignoring file:
> '/etc/random-seed'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Ignoring file: '/etc/adjtime'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Ignoring file: '/etc/httpd/logs'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Ignoring file: '/etc/utmpx'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Ignoring file: '/etc/wtmpx'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Ignoring file: '/etc/cups/certs'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Ignoring file: '/etc/dumpdates'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Ignoring file:
> '/etc/svc/volatile'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Ignoring file:
> 'C:\WINDOWS/System32/LogFiles'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Ignoring file:
> 'C:\WINDOWS/Debug'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Ignoring file:
> 'C:\WINDOWS/WindowsUpdate.log'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Ignoring file:
> 'C:\WINDOWS/iis6.log'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Ignoring file:
> 'C:\WINDOWS/system32/wbem/Logs'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Ignoring file:
> 'C:\WINDOWS/system32/wbem/Repository'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Ignoring file:
> 'C:\WINDOWS/Prefetch'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Ignoring file:
> 'C:\WINDOWS/PCHEALTH/HELPCTR/DataColl'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Ignoring file:
> 'C:\WINDOWS/SoftwareDistribution'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Ignoring file: 'C:\WINDOWS/Temp'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Ignoring file:
> 'C:\WINDOWS/system32/config'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Ignoring file:
> 'C:\WINDOWS/system32/spool'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Ignoring file:
> 'C:\WINDOWS/system32/CatRoot'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Allow listing IP: '127.0.0.1'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Allow listing IP: '8.8.8.8'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: 2 IPs in the allow list for
> active response.
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Allow listing Hostname: '::1'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Allow listing Hostname:
> 'localhost.localdomain'
> 2022/03/15 00:44:58 ossec-analysisd: INFO: 2 Hostname(s) in the allow list
> for active response.
> 2022/03/15 00:44:58 ossec-analysisd: INFO: Started (pid: 19930).
> 2022/03/15 00:45:04 ossec-logcollector(1950): INFO: Analyzing file:
> '/var/log/messages'.
> 2022/03/15 00:45:04 ossec-logcollector(1950): INFO: Analyzing file:
> '/var/log/secure'.
> 2022/03/15 00:45:04 ossec-logcollector(1950): INFO: Analyzing file:
> '/var/log/maillog'.
> 2022/03/15 00:45:04 ossec-logcollector: INFO: Monitoring output of
> command(360): df -P
> 2022/03/15 00:45:04 ossec-logcollector: INFO: Monitoring full output of
> command(360): netstat -tan |grep LISTEN |egrep -v '(127.0.0.1| ::1)' | sort
> 2022/03/15 00:45:04 ossec-logcollector: INFO: Monitoring full output of
> command(360): last -n 5
> 2022/03/15 00:45:04 ossec-logcollector: INFO: Started (pid: 19934).
> 2022/03/15 00:45:04 ossec-analysisd(1210): ERROR: Queue '/queue/alerts/ar'
> not accessible: 'Connection refused'.
> 2022/03/15 00:45:04 ossec-analysisd(1301): ERROR: Unable to connect to
> active response queue.
> 2022/03/15 00:45:04 ossec-analysisd: INFO: Connected to
> '/queue/alerts/execq' (exec queue)
> 2022/03/15 00:45:36 ossec-logcollector(1225): INFO: SIGNAL
> [(15)-(Terminated)] Received. Exit Cleaning...
> 2022/03/15 00:45:36 ossec-analysisd(1225): INFO: SIGNAL
> [(15)-(Terminated)] Received. Exit Cleaning...
> 2022/03/15 00:45:36 ossec-execd(1314): INFO: Shutdown received. Deleting
> responses.
> 2022/03/15 00:45:36 ossec-execd(1225): INFO: SIGNAL [(15)-(Terminated)]
> Received. Exit Cleaning...
> 2022/03/15 00:45:37 ossec-testrule: INFO: Reading local decoder file.
> 2022/03/15 00:45:37 ossec-testrule: INFO: Started (pid: 20004).
> 2022/03/15 00:45:37 ossec-execd: INFO: Started (pid: 20025).
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading local decoder file.
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'rules_config.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'pam_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'sshd_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'telnetd_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'syslog_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'arpwatch_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'symantec-av_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'symantec-ws_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'pix_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'named_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'smbd_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'vsftpd_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'pure-ftpd_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'proftpd_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'ms_ftpd_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'ftpd_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'hordeimp_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'roundcube_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'wordpress_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'cimserver_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'vpopmail_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'vmpop3d_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'courier_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'web_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'web_appsec_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'apache_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'nginx_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'php_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'mysql_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'postgresql_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'ids_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'squid_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'firewall_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'apparmor_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'cisco-ios_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'netscreenfw_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'sonicwall_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'postfix_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'sendmail_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'imapd_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'mailscanner_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'dovecot_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'ms-exchange_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'racoon_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'vpn_concentrator_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'spamd_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'msauth_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'mcafee_av_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'trend-osce_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'ms-se_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'zeus_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'solaris_bsm_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'vmware_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'ms_dhcp_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'asterisk_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'ossec_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'attack_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'openbsd_rules.xml'
> 2022/03/15 00:45:37 ossec-remoted: INFO: Started (pid: 20037).
> 2022/03/15 00:45:37 ossec-remoted: Remote syslog allowed from: '
> 192.168.123.0/24'
> 2022/03/15 00:45:37 IPv6: :: on port 514
> 2022/03/15 00:45:37 Socket bound for IPv6: :: on port 514
> 2022/03/15 00:45:37 ossec-remoted: INFO: Started (pid: 20039).
> 2022/03/15 00:45:37 IPv6: :: on port 1514
> 2022/03/15 00:45:37 Socket bound for IPv6: :: on port 1514
> 2022/03/15 00:45:37 ossec-remoted: INFO: Started (pid: 20040).
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'clam_av_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'dropbear_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'sysmon_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'opensmtpd_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'exim_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'openbsd-dhcpd_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'dnsmasq_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'nsd_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Reading rules file:
> 'local_rules.xml'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Total rules enabled: '1606'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Ignoring file: '/etc/mtab'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Ignoring file: '/etc/mnttab'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Ignoring file: '/etc/hosts.deny'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Ignoring file:
> '/etc/mail/statistics'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Ignoring file:
> '/etc/random-seed'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Ignoring file: '/etc/adjtime'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Ignoring file: '/etc/httpd/logs'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Ignoring file: '/etc/utmpx'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Ignoring file: '/etc/wtmpx'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Ignoring file: '/etc/cups/certs'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Ignoring file: '/etc/dumpdates'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Ignoring file:
> '/etc/svc/volatile'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Ignoring file:
> 'C:\WINDOWS/System32/LogFiles'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Ignoring file:
> 'C:\WINDOWS/Debug'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Ignoring file:
> 'C:\WINDOWS/WindowsUpdate.log'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Ignoring file:
> 'C:\WINDOWS/iis6.log'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Ignoring file:
> 'C:\WINDOWS/system32/wbem/Logs'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Ignoring file:
> 'C:\WINDOWS/system32/wbem/Repository'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Ignoring file:
> 'C:\WINDOWS/Prefetch'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Ignoring file:
> 'C:\WINDOWS/PCHEALTH/HELPCTR/DataColl'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Ignoring file:
> 'C:\WINDOWS/SoftwareDistribution'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Ignoring file: 'C:\WINDOWS/Temp'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Ignoring file:
> 'C:\WINDOWS/system32/config'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Ignoring file:
> 'C:\WINDOWS/system32/spool'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Ignoring file:
> 'C:\WINDOWS/system32/CatRoot'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Allow listing IP: '127.0.0.1'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Allow listing IP: '8.8.8.8'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: 2 IPs in the allow list for
> active response.
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Allow listing Hostname: '::1'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Allow listing Hostname:
> 'localhost.localdomain'
> 2022/03/15 00:45:37 ossec-analysisd: INFO: 2 Hostname(s) in the allow list
> for active response.
> 2022/03/15 00:45:37 ossec-analysisd: INFO: Started (pid: 20029).
> 2022/03/15 00:45:37 ossec-remoted(4111): INFO: Maximum number of agents
> allowed: '2048'.
> 2022/03/15 00:45:37 ossec-remoted(1410): INFO: Reading authentication keys
> file.
> 2022/03/15 00:45:37 ossec-remoted: Unable to open agent file. errno: 13
> 2022/03/15 00:45:37 ossec-remoted(1103): ERROR: Could not open file
> '/queue/rids/001' due to [(13)-(Permission denied)].
> 2022/03/15 00:45:38 ossec-monitord: INFO: Started (pid: 20049).
> 2022/03/15 00:45:42 ossec-syscheckd: INFO: Started (pid: 20046).
> 2022/03/15 00:45:42 ossec-rootcheck: INFO: Started (pid: 20046).
> 2022/03/15 00:45:42 ossec-syscheckd: INFO: Monitoring directory: '/etc',
> with options perm | size | owner | group | md5sum | sha1sum.
> 2022/03/15 00:45:42 ossec-syscheckd: INFO: Monitoring directory:
> '/usr/bin', with options perm | size | owner | group | md5sum | sha1sum.
> 2022/03/15 00:45:42 ossec-syscheckd: INFO: Monitoring directory:
> '/usr/sbin', with options perm | size | owner | group | md5sum | sha1sum.
> 2022/03/15 00:45:42 ossec-syscheckd: INFO: Monitoring directory: '/bin',
> with options perm | size | owner | group | md5sum | sha1sum.
> 2022/03/15 00:45:42 ossec-syscheckd: INFO: Monitoring directory: '/sbin',
> with options perm | size | owner | group | md5sum | sha1sum.
> 2022/03/15 00:45:42 ossec-syscheckd: INFO: Monitoring directory: '/boot',
> with options perm | size | owner | group | md5sum | sha1sum.
> 2022/03/15 00:45:42 ossec-syscheckd: INFO: ignoring: '/etc/mtab'
> 2022/03/15 00:45:42 ossec-syscheckd: INFO: ignoring: '/etc/mnttab'
> 2022/03/15 00:45:42 ossec-syscheckd: INFO: ignoring: '/etc/hosts.deny'
> 2022/03/15 00:45:42 ossec-syscheckd: INFO: ignoring: '/etc/mail/statistics'
> 2022/03/15 00:45:42 ossec-syscheckd: INFO: ignoring: '/etc/random-seed'
> 2022/03/15 00:45:42 ossec-syscheckd: INFO: ignoring: '/etc/adjtime'
> 2022/03/15 00:45:42 ossec-syscheckd: INFO: ignoring: '/etc/httpd/logs'
> 2022/03/15 00:45:42 ossec-syscheckd: INFO: ignoring: '/etc/utmpx'
> 2022/03/15 00:45:42 ossec-syscheckd: INFO: ignoring: '/etc/wtmpx'
> 2022/03/15 00:45:42 ossec-syscheckd: INFO: ignoring: '/etc/cups/certs'
> 2022/03/15 00:45:42 ossec-syscheckd: INFO: ignoring: '/etc/dumpdates'
> 2022/03/15 00:45:42 ossec-syscheckd: INFO: ignoring: '/etc/svc/volatile'
> 2022/03/15 00:45:42 ossec-syscheckd: INFO: ignoring:
> 'C:\WINDOWS/System32/LogFiles'
> 2022/03/15 00:45:42 ossec-syscheckd: INFO: ignoring: 'C:\WINDOWS/Debug'
> 2022/03/15 00:45:42 ossec-syscheckd: INFO: ignoring:
> 'C:\WINDOWS/WindowsUpdate.log'
> 2022/03/15 00:45:42 ossec-syscheckd: INFO: ignoring: 'C:\WINDOWS/iis6.log'
> 2022/03/15 00:45:42 ossec-syscheckd: INFO: ignoring:
> 'C:\WINDOWS/system32/wbem/Logs'
> 2022/03/15 00:45:42 ossec-syscheckd: INFO: ignoring:
> 'C:\WINDOWS/system32/wbem/Repository'
> 2022/03/15 00:45:42 ossec-syscheckd: INFO: ignoring: 'C:\WINDOWS/Prefetch'
> 2022/03/15 00:45:42 ossec-syscheckd: INFO: ignoring:
> 'C:\WINDOWS/PCHEALTH/HELPCTR/DataColl'
> 2022/03/15 00:45:42 ossec-syscheckd: INFO: ignoring:
> 'C:\WINDOWS/SoftwareDistribution'
> 2022/03/15 00:45:42 ossec-syscheckd: INFO: ignoring: 'C:\WINDOWS/Temp'
> 2022/03/15 00:45:42 ossec-syscheckd: INFO: ignoring:
> 'C:\WINDOWS/system32/config'
> 2022/03/15 00:45:42 ossec-syscheckd: INFO: ignoring:
> 'C:\WINDOWS/system32/spool'
> 2022/03/15 00:45:42 ossec-syscheckd: INFO: ignoring:
> 'C:\WINDOWS/system32/CatRoot'
> 2022/03/15 00:45:43 ossec-logcollector(1950): INFO: Analyzing file:
> '/var/log/messages'.
> 2022/03/15 00:45:43 ossec-logcollector(1950): INFO: Analyzing file:
> '/var/log/secure'.
> 2022/03/15 00:45:43 ossec-logcollector(1950): INFO: Analyzing file:
> '/var/log/maillog'.
> 2022/03/15 00:45:43 ossec-logcollector: INFO: Monitoring output of
> command(360): df -P
> 2022/03/15 00:45:43 ossec-logcollector: INFO: Monitoring full output of
> command(360): netstat -tan |grep LISTEN |egrep -v '(127.0.0.1| ::1)' | sort
> 2022/03/15 00:45:43 ossec-logcollector: INFO: Monitoring full output of
> command(360): last -n 5
> 2022/03/15 00:45:43 ossec-logcollector: INFO: Started (pid: 20033).
> 2022/03/15 00:45:43 ossec-analysisd(1210): ERROR: Queue '/queue/alerts/ar'
> not accessible: 'Connection refused'.
> 2022/03/15 00:45:43 ossec-analysisd(1301): ERROR: Unable to connect to
> active response queue.
> 2022/03/15 00:45:43 ossec-analysisd: INFO: Connected to
> '/queue/alerts/execq' (exec queue)
> 2022/03/15 00:46:44 ossec-syscheckd: INFO: Starting syscheck scan
> (forwarding database).
> 2022/03/15 00:46:44 ossec-syscheckd: INFO: Starting syscheck database
> (pre-scan).
> 2022/03/15 00:57:12 ossec-syscheckd: INFO: Finished creating syscheck
> database (pre-scan completed).
> 2022/03/15 00:57:24 ossec-syscheckd: INFO: Ending syscheck scan
> (forwarding database).
> 2022/03/15 00:57:44 rootcheck: INFO: Starting rootcheck scan.
> 2022/03/15 01:01:54 rootcheck: INFO: Ending rootcheck scan
>
>
> *uname -a*
> Linux ossec2 3.10.0-1160.59.1.el7.x86_64 #1 SMP Wed Feb 23 16:47:03 UTC
> 2022 x86_64 x86_64 x86_64 GNU/Linux
> -------end of ossec02---------
>
>
>
> ------------*CONTENT OF AGENT01*------------
>
> */var/ossec/etc/ossec.conf*
> <ossec_config>
>   <client>
>     <server-ip>192.168.123.11</server-ip>
>     <server-ip>192.168.123.12</server-ip>
>     <notify_time>60</notify_time>
>     <time-reconnect>180</time-reconnect>
>     <config-profile></config-profile>
>   </client>
>
>   <syscheck>
>     <!-- Frequency that syscheck is executed - default to every 22 hours
> -->
>     <frequency>79200</frequency>
>
>     <!-- Directories to check  (perform all possible verifications) -->
>     <directories check_all="yes">/etc,/usr/bin,/usr/sbin</directories>
>     <directories check_all="yes">/bin,/sbin,/boot</directories>
>
>     <!-- Files/directories to ignore -->
>     <ignore>/etc/mtab</ignore>
>     <ignore>/etc/mnttab</ignore>
>     <ignore>/etc/hosts.deny</ignore>
>     <ignore>/etc/mail/statistics</ignore>
>     <ignore>/etc/random-seed</ignore>
>     <ignore>/etc/adjtime</ignore>
>     <ignore>/etc/httpd/logs</ignore>
>     <ignore>/etc/utmpx</ignore>
>     <ignore>/etc/wtmpx</ignore>
>     <ignore>/etc/cups/certs</ignore>
>     <ignore>/etc/dumpdates</ignore>
>     <ignore>/etc/svc/volatile</ignore>
>
>     <!-- Windows files to ignore -->
>     <ignore>C:\WINDOWS/System32/LogFiles</ignore>
>     <ignore>C:\WINDOWS/Debug</ignore>
>     <ignore>C:\WINDOWS/WindowsUpdate.log</ignore>
>     <ignore>C:\WINDOWS/iis6.log</ignore>
>     <ignore>C:\WINDOWS/system32/wbem/Logs</ignore>
>     <ignore>C:\WINDOWS/system32/wbem/Repository</ignore>
>     <ignore>C:\WINDOWS/Prefetch</ignore>
>     <ignore>C:\WINDOWS/PCHEALTH/HELPCTR/DataColl</ignore>
>     <ignore>C:\WINDOWS/SoftwareDistribution</ignore>
>     <ignore>C:\WINDOWS/Temp</ignore>
>     <ignore>C:\WINDOWS/system32/config</ignore>
>     <ignore>C:\WINDOWS/system32/spool</ignore>
>     <ignore>C:\WINDOWS/system32/CatRoot</ignore>
>   </syscheck>
>
>   <rootcheck>
>     <rootkit_files>/var/ossec/etc/shared/rootkit_files.txt</rootkit_files>
>
> <rootkit_trojans>/var/ossec/etc/shared/rootkit_trojans.txt</rootkit_trojans>
>     <system_audit>/var/ossec/etc/shared/system_audit_rcl.txt</system_audit>
>
> <system_audit>/var/ossec/etc/shared/cis_debian_linux_rcl.txt</system_audit>
>
> <system_audit>/var/ossec/etc/shared/cis_rhel_linux_rcl.txt</system_audit>
>
> <system_audit>/var/ossec/etc/shared/cis_rhel5_linux_rcl.txt</system_audit>
>   </rootcheck>
>   <!-- Files to monitor (localfiles) -->
>
>   <localfile>
>     <log_format>syslog</log_format>
>     <location>/var/log/messages</location>
>   </localfile>
>
>   <localfile>
>     <log_format>syslog</log_format>
>     <location>/var/log/secure</location>
>   </localfile>
>
>   <localfile>
>     <log_format>syslog</log_format>
>     <location>/var/log/maillog</location>
>   </localfile>
>
>   <localfile>
>     <log_format>command</log_format>
>     <command>df -P</command>
>   </localfile>
>
>   <localfile>
>     <log_format>full_command</log_format>
>     <command>netstat -tan |grep LISTEN |egrep -v '(127.0.0.1| ::1)' |
> sort</command>
>   </localfile>
>
>   <localfile>
>     <log_format>full_command</log_format>
>     <command>last -n 5</command>
>   </localfile>
>
>
> */var/ossec/logs/ossec.log*
> 2022/03/15 01:03:17 ossec-agentd(4101): WARN: Waiting for server reply
> (not started). Tried: '192.168.123.11'.
> 2022/03/15 01:03:17 ossec-agentd: INFO: Trying next server in the line:
> '192.168.123.12'.
> 2022/03/15 01:03:18 ossec-agentd: INFO: Closing connection to server
> 192.168.123.12, port 1514.
> 2022/03/15 01:03:18 ossec-agentd: INFO: Trying to connect to server
> 192.168.123.12, port 1514.
> 2022/03/15 01:03:18 INFO: Connected to 192.168.123.11 at address
> 192.168.123.11, port 1514
> 2022/03/15 01:03:18 ossec-agentd: DEBUG: agt->sock: 51
> 2022/03/15 01:04:45 ossec-agentd(4101): WARN: Waiting for server reply
> (not started). Tried: '192.168.123.12'.
> 2022/03/15 01:04:45 ossec-agentd: INFO: Trying next server in the line:
> '192.168.123.11'.
> 2022/03/15 01:04:46 ossec-agentd: INFO: Closing connection to server
> 192.168.123.11, port 1514.
> 2022/03/15 01:04:46 ossec-agentd: INFO: Trying to connect to server
> 192.168.123.11, port 1514.
> 2022/03/15 01:04:46 INFO: Connected to 192.168.123.11 at address
> 192.168.123.11, port 1514
> 2022/03/15 01:04:46 ossec-agentd: DEBUG: agt->sock: 54
> 2022/03/15 01:06:18 ossec-agentd(4101): WARN: Waiting for server reply
> (not started). Tried: '192.168.123.11'.
> 2022/03/15 01:06:18 ossec-agentd: INFO: Trying next server in the line:
> '192.168.123.12'.
> 2022/03/15 01:06:19 ossec-agentd: INFO: Closing connection to server
> 192.168.123.12, port 1514.
> 2022/03/15 01:06:19 ossec-agentd: INFO: Trying to connect to server
> 192.168.123.12, port 1514.
> 2022/03/15 01:06:19 INFO: Connected to 192.168.123.11 at address
> 192.168.123.11, port 1514
> 2022/03/15 01:06:19 ossec-agentd: DEBUG: agt->sock: 57
> 2022/03/15 01:07:56 ossec-agentd(4101): WARN: Waiting for server reply
> (not started). Tried: '192.168.123.12'.
> 2022/03/15 01:07:56 ossec-agentd: INFO: Trying next server in the line:
> '192.168.123.11'.
> 2022/03/15 01:07:57 ossec-agentd: INFO: Closing connection to server
> 192.168.123.11, port 1514.
> 2022/03/15 01:07:57 ossec-agentd: INFO: Trying to connect to server
> 192.168.123.11, port 1514.
> 2022/03/15 01:07:57 INFO: Connected to 192.168.123.11 at address
> 192.168.123.11, port 1514
> 2022/03/15 01:07:57 ossec-agentd: DEBUG: agt->sock: 60
> 2022/03/15 01:09:39 ossec-agentd(4101): WARN: Waiting for server reply
> (not started). Tried: '192.168.123.11'.
> 2022/03/15 01:09:39 ossec-agentd: INFO: Trying next server in the line:
> '192.168.123.12'.
> 2022/03/15 01:09:40 ossec-agentd: INFO: Closing connection to server
> 192.168.123.12, port 1514.
> 2022/03/15 01:09:40 ossec-agentd: INFO: Trying to connect to server
> 192.168.123.12, port 1514.
> 2022/03/15 01:09:40 INFO: Connected to 192.168.123.11 at address
> 192.168.123.11, port 1514
> 2022/03/15 01:09:40 ossec-agentd: DEBUG: agt->sock: 63
> 2022/03/15 01:11:07 ossec-agentd(4102): INFO: Connected to server
> 192.168.123.12, port 1514.
> 2022/03/15 01:11:08 ossec-logcollector: INFO: Lock free. Continuing...
> 2022/03/15 01:11:11 ossec-syscheckd: INFO: Lock free. Continuing...
> 2022/03/15 01:11:11 ossec-syscheckd: INFO: Starting syscheck database
> (pre-scan).
> 2022/03/15 01:14:08 ossec-agentd: WARN: Server unavailable. Setting lock.
> 2022/03/15 01:14:08 ossec-agentd(4102): INFO: Connected to server
> 192.168.123.12, port 1514.
> 2022/03/15 01:14:08 ossec-agentd: INFO: Server responded. Releasing lock.
>
> *uname -a*
> Linux agent01 3.10.0-1160.59.1.el7.x86_64 #1 SMP Wed Feb 23 16:47:03 UTC
> 2022 x86_64 x86_64 x86_64 GNU/Linux
> *--------end of agent01--------*
>
> --
> *Nguyễn Hoàng Phú (Mr. )*
>    Sinh viên ĐH FPT
> *Mobile:* 0797 301 425
> *Email:* phunhse140...@fpt.edu.vn
>
>
> --
>
> ---
> You received this message because you are subscribed to the Google Groups
> "ossec-list" group.
> To unsubscribe from this group and stop receiving emails from it, send an
> email to ossec-list+unsubscr...@googlegroups.com.
> To view this discussion on the web visit
> https://groups.google.com/d/msgid/ossec-list/CABtE9GfM6qY6%3DrO6eZbuOAbnTMBGFtdZwfgkO%3DC2U-1RHekUJg%40mail.gmail.com
> <https://groups.google.com/d/msgid/ossec-list/CABtE9GfM6qY6%3DrO6eZbuOAbnTMBGFtdZwfgkO%3DC2U-1RHekUJg%40mail.gmail.com?utm_medium=email&utm_source=footer>
> .
>

-- 

--- 
You received this message because you are subscribed to the Google Groups 
"ossec-list" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to ossec-list+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/ossec-list/CAMJE4abY0P%3DUoO71vaEmKhvQ9jtPi63W3-_807XAXJqXB_TFBQ%40mail.gmail.com.

Reply via email to