Registering agents

In this section, the registration process is described, and more specifically the different methods that users can use to register agents in the Wazuh manager.

Prerequisites

The registration service requires an SSL certificate on the manager in order to work. This certificate will be automatically generated by the package during the installation if the openssl package is installed. This certificate is stored in /var/ossec/etc/sslmanager.cert.

If you already have a certificate, you can use them just by copying them into the same path:

# cp <ssl_cert> /var/ossec/etc/sslmanager.cert
# cp <ssl_key> /var/ossec/etc/sslmanager.key

Otherwise, you can create a self-signed certificate using the following command:

# openssl req -x509 -batch -nodes -days 365 -newkey rsa:4096 -out /var/ossec/etc/sslmanager.cert -keyout /var/ossec/etc/sslmanager.key

Available registration methods

You can use the method that better suits with your need. We recommend: Using the simple registration service.

Type

Method

Manual method

Registering agents using the command line (CLI)

Semi automatic

Using the Wazuh API

Automatic

Using the simple registration service

Using the registration service with password authorization

Manager verification using SSL

Enable Agent verification with host validation

Enable Agent verification without host validation