Re: [ossec-list] ossec-authd: Unable to connect

2016-10-06 Thread Pedro Sanchez
Hi, I just run some test on Wazuh 1.1.1 version and agent-auth is running properly. If you want to take a deeper look into it going into C code, you can review this file: os auth main client The error you are

Re: [ossec-list] ossec-authd: Unable to connect

2016-10-04 Thread Dodain Dodo
HI Pedro , I have already done all these things .Your and mine netstat results are same. 1515 is in listening state and 1514 is also there. Sorry since its(1514) a udp port so how can it be in listening mode. My bad. udp0 0 0.0.0.0:15140.0.0.0:* 27560/ossec-remoted

Re: [ossec-list] ossec-authd: Unable to connect

2016-10-04 Thread Pedro S
Hi again, I don't really understand how it works if you don't have any OSSEC listening to 1514, maybe you are mistaken the hosts. On my labs if I run *netstat -tunlp* The output for OSSEC will be: > *udp0 0 0.0.0.0:15140.0.0.0:* >

Re: [ossec-list] ossec-authd: Unable to connect

2016-10-03 Thread Dodain Dodo
The manual agent installation works perfectly and it even shows hids events /alarm for my host/PC . On Oct 3, 2016 10:51 PM, "Pedro Sanchez" wrote: > > Hi, > > I think this could be a connectivity issue, ossec-authd looks listening correctly, did you try to add the agent

Re: [ossec-list] ossec-authd: Unable to connect

2016-10-03 Thread Pedro Sanchez
Hi, I think this could be a connectivity issue, ossec-authd looks listening correctly, did you try to add the agent manually and check for 1514 connectivity? I am not sure if both server are able to communicate on a different way, try to use tcpdump on server side and telnet on other. Server:

Re: [ossec-list] ossec-authd: Unable to connect

2016-10-03 Thread Dodain Dodo
Hi Pedro, Thanks for replying. Sorry, I forgot to mention few details . Firstly I am using Alienvault USM .Secondly the ossec server is listening , so the server part is working, the prob i am getting is that agent/client isn't able to connect to the server on port 1515 and I am not able to

Re: [ossec-list] ossec-authd: Unable to connect

2016-10-03 Thread Pedro Sanchez
Hi Ali, Could you confirm that ossec-authd is running and listening on the sensor? You could use > > netstat -pna | grep 1515 The expected output will be similar to: tcp0 0 0.0.0.0:15150.0.0.0:* LISTEN > 9684/ossec-authd It seems like you have

[ossec-list] ossec-authd: Unable to connect

2016-10-03 Thread Ali Khan
Hi All, I am trying to use ossec agent-auth to auto agent key registration with ossec server. I did the followoing on server 1. *openssl genrsa -out /var/ossec/etc/sslmanager.key 2048* 2. *openssl req -new -x509 -key /var/ossec/etc/sslmanager.key -out