Skip to end of metadata
Go to start of metadata

You are viewing an old version of this page. View the current version.

Compare with Current View Page History

« Previous Version 3 Next »

Ensure that the following are configured for a secure transport for forwarding data to a Syslog destination:

  • You must configure Syslog to secure TCP communication using TLS. This is mandatory for an encrypted communication.

  • Configure server certificates so that the Data Connector can forward DNS queries and responses to the configured Syslog. Note that the server certificates must be self-signed or signed by CA authorities. You can retrieve these from your Syslog tools. For more information, refer to the respective Syslog tool documentation.

  • No labels