agent.conf

Overview

More information on using the agent.conf can be found here

Supported types

The agent.conf is valid on the server install only.

Location

The agent.conf exists in /var/ossec/etc/shared. It should be readable by the ossec user.

-r-xr-x---  1 root  ossec  10908 Aug 12 16:06 /var/ossec/etc/shared/agent.conf

XML excerpt to show location:

<agent_config>
    ...
</agent_config>

Options

Table Of Contents

Previous topic

ossec.conf: Syslog Output options

Next topic

internal_options.conf: syntax and options