Hi John,

please refer to the rsyslog documentation for instructions about setting up 
TLS: http://www.rsyslog.com/doc/v8-stable/tutorials/tls_cert_client.html

Cheers,
Jochen

On Monday, 11 July 2016 10:23:24 UTC+2, john wrote:
>
> Hi,
>
> I created a cerificate and configured a tcp syslog input with tls.
>
> openssl req -x509 -days 365 -nodes -newkey rsa:2048 -keyout pkcs5-plain.pem 
> -out cert.pem 
> openssl pkcs8 -in pkcs5-plain.pem -topk8 -nocrypt -out pkcs8-plain.pem
>
> How do I need to configure rsyslog to be able to log to my input over tls ?
>
>
>
>
>

-- 
You received this message because you are subscribed to the Google Groups 
"Graylog Users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to graylog2+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/graylog2/4bfd178a-0d22-41e0-8dce-e0f9880036ed%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.

Reply via email to