Hi Victor, bellow my remote configurations in ossec.conf

 <remote>
    <connection>syslog</connection>
    <allowed-ips>0.0.0.0/0</allowed-ips>
  </remote>
  <remote>
    <connection>secure</connection>
  </remote>

About command for run the proccess ossec-authd "/var/ossec/bin/ossec-authd 
-p 1514 >/dev/null 2>&1 &" but this process "exit" in seconds.
I try use <port>1514</port1514>  but dont have success. 

Em terça-feira, 21 de março de 2017 15:15:26 UTC-3, Victor Fernandez 
escreveu:
>
> Hi Eduardo,
>
> It seems that the error from "getaddrinfo" does not show which process 
> logs it, but both remoted and authd processes are logging errors.
>
> Could you share your <remote> configuration and the command that you use 
> to run ossec-authd? It could be very useful for us to help you.
>
> Best regards.
>
>
> On Tuesday, March 21, 2017 at 7:46:37 AM UTC-7, Eduardo Reichert 
> Figueiredo wrote:
>>
>> When i install ossec 2.9.0 on rhel 7.3 (no ipv6 feature and address) i 
>> have a problem to ossec-remoted and ossec-auth, this services cant bind 
>> ports 1514, log error below.
>> I generated my certificated with commands "openssl genrsa -out" and 
>> "openssl req -new -x509 -key ".
>>
>> ##Log OSSEC.LOG
>> 2017/03/21 11:34:34 ossec-remoted: DEBUG: Forking remoted: '0'.
>> 2017/03/21 11:34:34 ossec-remoted: Remote syslog allowed from: '0.0.0.0/0
>> '
>> 2017/03/21 11:34:34 ossec-remoted: DEBUG: Forking remoted: '1'.
>> 2017/03/21 11:34:34 getaddrinfo: Name or service not known
>> 2017/03/21 11:34:34 getaddrinfo: Name or service not known
>> 2017/03/21 11:34:34 ossec-remoted(1206): ERROR: Unable to Bind port '1514'
>> 2017/03/21 11:34:34 ossec-remoted(1206): ERROR: Unable to Bind port '514'
>> 2017/03/21 11:34:41 ossec-syscheckd: INFO: Starting syscheck scan 
>> (forwarding database).
>> 2017/03/21 11:34:41 ossec-syscheckd: INFO: Starting syscheck database 
>> (pre-scan).
>> 2017/03/21 11:35:47 ossec-authd: DEBUG: Starting ...
>> 2017/03/21 11:35:47 ossec-authd: INFO: Started (pid: 24420).
>> 2017/03/21 11:35:47 ossec-authd: DEBUG: Returning CTX for server.
>> 2017/03/21 11:35:47 *getaddrinfo*: Name or service not known
>> 2017/03/21 11:35:47 ossec-authd: Unable to bind to port 1514
>>
>> in other cases for unable to bind port 1514, my error was my client.keys, 
>> but now i have a new error "getaddrinfo".
>>
>> Can you help me?
>>
>> Kind regards
>>
>

-- 

--- 
You received this message because you are subscribed to the Google Groups 
"ossec-list" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to ossec-list+unsubscr...@googlegroups.com.
For more options, visit https://groups.google.com/d/optout.

Reply via email to