Hi,

I created a cerificate and configured a tcp syslog input with tls.

openssl req -x509 -days 365 -nodes -newkey rsa:2048 -keyout pkcs5-plain.pem 
-out cert.pem 
openssl pkcs8 -in pkcs5-plain.pem -topk8 -nocrypt -out pkcs8-plain.pem

How do I need to configure rsyslog to be able to log to my input over tls ?




-- 
You received this message because you are subscribed to the Google Groups 
"Graylog Users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to graylog2+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/graylog2/e406cab5-998f-4a97-9c75-7724bbbe2810%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.

Reply via email to