Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

The security certificates need to be saved to the local machine in order to reference them in the syslog-ng configuration file later.

  1. Go to Administration → Relays Credentials → X.509 Certificates in the Devo web application.
    - Download the Certificate and Private key to /etc/syslog-ng/key.d/. 
    - Download the Chain CA to /etc/syslog-ng/ca.d/.

  2. Limit the permissions to the Certificate and Private key files in /etc/syslog-ng/key.d/ using this command:

    Code Block
    cd /etc/syslog-ng/key.d/; chmod 600 domain.crt domain.key
     
    -rw------- 1 root root 1529 Oct 24 13:18 domain.crt
    -rw------- 1 root root 1675 Oct 24 13:18 domain.key
    


...

If the system has SELinux enabled in enforcing mode (run the getenforce command to check the status), it may be necessary to add exceptions to the SELinux policy. See SELinux policy for more information.

File examples

...