File
  • 05 Feb 2024
  • 1 Minute to read
  • Contributors
  • Dark
    Light

File

  • Dark
    Light

Article Summary

Overview

This adapter allows you to ingest logs from a file, either as a one time operation or by following its output (like tail -f).

Configuration

All adapters support the same client_options, which you should always specify if using the binary adapter or creating a webhook adapter. If you use any of the Adapter helpers in the web app, you will not need to specify these values.

  • client_options.identity.oid: the LimaCharlie Organization ID (OID) this adapter is used with.
  • client_options.identity.installation_key: the LimaCharlie Installation Key this adapter should use to identify with LimaCharlie.
  • client_options.platform: the type of data ingested through this adapter, like text, json, gcp, carbon_black, etc.
  • client_options.sensor_seed_key: an arbitrary name for this adapter which Sensor IDs (SID) are generated from, see below.

Deployment

Adapter downloads can be found here.

chmod +x /path/to/lc_adapter

/path/to/lc_adapter file client_options.identity.installation_key=$INSTALLATION_KEY client_options.identity.oid=$OID client_options.platform=text client_options.sensor_seed_key=$SENSOR_NAME client_options.hostname=$SENSOR_NAME file_path=/path/to/file

Was this article helpful?