On Apr 25, 2017 11:37 AM, "Martin" <martin...@gmail.com> wrote:

Hello,

I'm getting a bit lost with the port opening for ossec.

Let's say I have 3 machines running on ubuntu 16.04. I do a fresh install
of OSSEC manager on the machine A and a fresh install of ossec agent on
both B & C.

Now I want to register my machines B & C using ossec-authd;

I have the certificat on my manager so I run 'ossec-authd' .

on my agents I run 'agent-auth -m IP_Manager'

But this won't work unless I open the port 1515 (by default) with iptables
plus the udp 1514 , what should the correct steps be ? Or better is there a
way to automate it ?


That seems right. What's confusing about it?




Best regards.

-- 

---
You received this message because you are subscribed to the Google Groups
"ossec-list" group.
To unsubscribe from this group and stop receiving emails from it, send an
email to ossec-list+unsubscr...@googlegroups.com.
For more options, visit https://groups.google.com/d/optout.

-- 

--- 
You received this message because you are subscribed to the Google Groups 
"ossec-list" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to ossec-list+unsubscr...@googlegroups.com.
For more options, visit https://groups.google.com/d/optout.

Reply via email to