Getting Data In

Is it possible to send Fortigate logs to multiple indexers via forwarders?

sympatiko
Communicator

Hi,

Good day splunkers. Is it the possible to forward Fortigate logs to multiple indexers via forwarders?, I already tested sending logs from fortigate via TCP to my splunk indexer TCP port 10514, I can only see logs like this "Content-type: application/beep+xml" "". But when I forward the logs by default UDP 514 to splunk via UDP 10514 all is working fine. My question now is how can I forward logs via UDP from my fortigate to 3 splunk indexers? If it is configuring a forwarder, can someone walk me through it's step by step configuration for receiving and sending?

Thanks,

0 Karma
1 Solution

sympatiko
Communicator

I already fixed this one. I configured a universal splunk forwarder.

View solution in original post

0 Karma

sympatiko
Communicator

I already fixed this one. I configured a universal splunk forwarder.

0 Karma
Get Updates on the Splunk Community!

Routing logs with Splunk OTel Collector for Kubernetes

The Splunk Distribution of the OpenTelemetry (OTel) Collector is a product that provides a way to ingest ...

Welcome to the Splunk Community!

(view in My Videos) We're so glad you're here! The Splunk Community is place to connect, learn, give back, and ...

Tech Talk | Elevating Digital Service Excellence: The Synergy of Splunk RUM & APM

Elevating Digital Service Excellence: The Synergy of Real User Monitoring and Application Performance ...