Hi Carlos, i have been fighting with the same issue, and i finally got it. 
In this article: https://github.com/ossec/ossec-hids/issues/1061

I configured support to IPV6 configuring the /etc/sysctl.conf

net.ipv6.conf.all.disable_ipv6 = 0
net.ipv6.conf.default.disable_ipv6 = 0

After run sysctl -p, and restart network service and ossec

service restart network 
service restart ossec

Em quinta-feira, 24 de agosto de 2017 18:19:57 UTC-3, Carlos Islas escreveu:
>
> Hello,
>
> I am having this issue when i execute the command ./ossec-remoted
>
> ossec.log:
>
> 2017/08/24 16:16:22 ossec-remoted: INFO: Started (pid: 19350).
> 2017/08/24 16:16:22 ossec-remoted(1206): ERROR: Unable to Bind port '1514'
>
> Somebody could help me to examine that error?
>
> Regards...
>
>

-- 

--- 
You received this message because you are subscribed to the Google Groups 
"ossec-list" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to ossec-list+unsubscr...@googlegroups.com.
For more options, visit https://groups.google.com/d/optout.

Reply via email to