Chinaunix首页 | 论坛 | 博客
  • 博客访问: 1770599
  • 博文数量: 184
  • 博客积分: 10122
  • 博客等级: 上将
  • 技术积分: 5566
  • 用 户 组: 普通用户
  • 注册时间: 2005-12-08 12:32
文章存档

2011年(1)

2008年(183)

我的朋友

分类: LINUX

2008-03-03 21:37:00

3.9. Encrypting log messages with TLS

This section describes how to configure TLS encryption in syslog-ng Premium Edition. For the concepts of using TLS in syslog-ng, see Section 2.7, “Secure logging using TLS”.

Create an X.509 certificate for the syslog-ng server. The subject_alt_name parameter (or the Common Name parameter if the subject_alt_name parameter is empty) must contain the hostname or the IP address (as resolved from the syslog-ng clients and relays) of the server. Complete the following steps on every syslog-ng client host:

Procedure 3.1. Configuring TLS on the syslog-ng clients

  1. Copy the CA certificate (e.g., cacert.pem) of the Certificate Authority that issued the certificate of the syslog-ng server to the syslog-ng client hosts, for example into the /etc/syslog-ng/ca.d directory.

    Issue the following command on the certificate: openssl x509 -noout -hash -in cacert.pem The result is a hash (e.g., 6d2962a8), a series of alphanumeric characters based on the Distinguished Name of the certificate.

    Issue the following command to create a symbolic link to the certificate that uses the hash returned by the previous command and the .0 suffix.

    ln -s cacert.pem 6d2962a8.0

  2. Add a destination statement to the syslog-ng configuration file that uses the tls( ca_dir(path_to_ca_directory) ) option and specify the directory using the CA certificate. The destination must use the tcp() or tcpv6() destination driver, and the IP address and port parameters of the driver must point to the syslog-ng server.

    [Example] Example 3.11. A destination statement using TLS

    The following destination encrypts the log messages using TLS and sends them to the 1999/TCP port of the syslog-ng server having the 10.1.2.3 IP address.

    destination demo_tls_destination {
    tcp("10.1.2.3" port(1999)
    tls( ca_dir("/etc/syslog-ng/ca.d")) ); };
  3. Include the destination created in Step 2 in a log statement.

    [Warning] Warning

    The encrypted connection between the server and the client fails if the Common Name or the subject_alt_name parameter of the server certificate does not the hostname or the IP address (as resolved from the syslog-ng clients and relays) of the server.

    Do not forget to update the certificate files when they expire.

Complete the following steps on the syslog-ng server:

Procedure 3.2. Configuring TLS on the syslog-ng server

  1. Copy the certificate (e.g., syslog-ng.cert) of the syslog-ng server to the syslog-ng server host, for example into the /etc/syslog-ng/cert.d directory. The certificate must be a valid X.509 certificate in PEM format.

  2. Copy the private key (e.g., syslog-ng.key) matching the certificate of the syslog-ng server to the syslog-ng server host, for example into the /etc/syslog-ng/key.d directory. The key must be in PEM format, and must not be password-protected.

  3. Add a source statement to the syslog-ng configuration file that uses the tls( key_file(key_file_fullpathname) cert_file(cert_file_fullpathname) ) option and specify the key and certificate files. The source must use the source driver (tcp() or tcpv6()) matching the destination driver used by the syslog-ng client.

    [Example] Example 3.12. A source statement using TLS

    The following source receives log messages encrypted using TLS, arriving to the 1999/TCP port of any interface of the syslog-ng server.

    source demo_tls_source {
    tcp(ip(0.0.0.0) port(1999)
    tls( key_file("/etc/syslog-ng/key.d/syslog-ng.key")
    cert_file("/etc/syslog-ng/cert.d/syslog-ng.cert")) ); };
  4. Disable mutual authentication for the source by setting the following TLS option in the source statement: tls( peer_verify(optional-untrusted);

    To configure mutual authentication, see .

    [Example] Example 3.13. Disabling mutual authentication

    The following source receives log messages encrypted using TLS, arriving to the 1999/TCP port of any interface of the syslog-ng server. The identity of the syslog-ng client is not verified.

    source demo_tls_source {
    tcp(ip(0.0.0.0) port(1999)
    tls( key_file("/etc/syslog-ng/key.d/syslog-ng.key")
    cert_file("/etc/syslog-ng/cert.d/syslog-ng.cert")
    peer_verify(optional-untrusted)) ); };
    [Warning] Warning

    Do not forget to update the certificate and key files when they expire.

For the details of the available tls() options, see .

阅读(2771) | 评论(0) | 转发(0) |
给主人留下些什么吧!~~