Hi Ranga,

please refer to the rsyslog documentation:

http://www.rsyslog.com/doc/v8-stable/tutorials/tls_cert_summary.html
http://www.rsyslog.com/doc/v8-stable/tutorials/tls.html

Cheers,
Jochen

On Friday, 9 December 2016 10:43:45 UTC+1, Ranga Daggubati wrote:
>
> Hi Jochen,
>
> Thanks for your reply,
>
> --> Can you please explain how rsyslog and Graylog support sending logs 
> via TLS, which also includes client certificate verification (working)?
>

-- 
You received this message because you are subscribed to the Google Groups 
"Graylog Users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to graylog2+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/graylog2/53382ff5-277d-40f5-ae3b-d1d283d9e825%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.

Reply via email to