Getting Data In

Is it possible to send Fortigate logs to multiple indexers via forwarders?

sympatiko
Communicator

Hi,

Good day splunkers. Is it the possible to forward Fortigate logs to multiple indexers via forwarders?, I already tested sending logs from fortigate via TCP to my splunk indexer TCP port 10514, I can only see logs like this "Content-type: application/beep+xml" "". But when I forward the logs by default UDP 514 to splunk via UDP 10514 all is working fine. My question now is how can I forward logs via UDP from my fortigate to 3 splunk indexers? If it is configuring a forwarder, can someone walk me through it's step by step configuration for receiving and sending?

Thanks,

0 Karma
1 Solution

sympatiko
Communicator

I already fixed this one. I configured a universal splunk forwarder.

View solution in original post

0 Karma

sympatiko
Communicator

I already fixed this one. I configured a universal splunk forwarder.

0 Karma
Get Updates on the Splunk Community!

Index This | I am a number, but when you add ‘G’ to me, I go away. What number am I?

March 2024 Edition Hayyy Splunk Education Enthusiasts and the Eternally Curious!  We’re back with another ...

What’s New in Splunk App for PCI Compliance 5.3.1?

The Splunk App for PCI Compliance allows customers to extend the power of their existing Splunk solution with ...

Extending Observability Content to Splunk Cloud

Register to join us !   In this Extending Observability Content to Splunk Cloud Tech Talk, you'll see how to ...