On Fri, Feb 13, 2015 at 10:06 AM, Network Infrastructure
<panhatiger...@gmail.com> wrote:
> When I run ifconfig it show my ossec manager IP address eth0 and loopback.
>

eth0 it is.

So run:
`tcpdump -i eth0 -nnXxevvvs 0 port 2514 and host 192.168.10.1`
on the OSSEC manager. This should show you syslog packets from the ASA
device. If it does not, you don't have your ASA device properly
configured.


>
> help me!
> I really need it.
>
> On Friday, February 6, 2015 at 9:11:33 AM UTC+7, Network Infrastructure
> wrote:
>>
>> I have configured OSSEC to monitor my ASA 5520 but I cannot see anything
>>
>> In ASA 5520, I enable syslog server to send syslog to my OSSEC
>>
>>
>> In OSSEC, the /var/ossec/etc/ossec.conf, I configed:
>>
>> <ossec_config>
>>
>> <remote>
>>   <connection>syslog</connection>
>>   <allowed-ips>IP_OF_CISCO_DEVICE</allowed-ips>
>> </remote>
>> <global>
>>   <logall>yes</logall>
>> </global>
>>
>> </ossec_config>
>>
>> Then I restart ossec services but I cannot see anything.
>>
>>
>> Help me please ...
>
> --
>
> ---
> You received this message because you are subscribed to the Google Groups
> "ossec-list" group.
> To unsubscribe from this group and stop receiving emails from it, send an
> email to ossec-list+unsubscr...@googlegroups.com.
> For more options, visit https://groups.google.com/d/optout.

-- 

--- 
You received this message because you are subscribed to the Google Groups 
"ossec-list" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to ossec-list+unsubscr...@googlegroups.com.
For more options, visit https://groups.google.com/d/optout.

Reply via email to