Cato
  • 05 Oct 2024
  • 1 Minute to read
  • Contributors
  • Dark
    Light

Cato

  • Dark
    Light

Article summary

Overview

This Adapter allows you to connect to the Cato API to fetch logs from the events feed.

Deployment Configurations

All adapters support the same client_options, which you should always specify if using the binary adapter or creating a webhook adapter. If you use any of the Adapter helpers in the web app, you will not need to specify these values.

  • client_options.identity.oid: the LimaCharlie Organization ID (OID) this adapter is used with.
  • client_options.identity.installation_key: the LimaCharlie Installation Key this adapter should use to identify with LimaCharlie.
  • client_options.platform: the type of data ingested through this adapter, like text, json, gcp, carbon_black, etc.
  • client_options.sensor_seed_key: an arbitrary name for this adapter which Sensor IDs (SID) are generated from, see below.

Adapter-specific Options

Adapter Type: cato

  • apikey: your CATO API key/token

  • accountid: your CATO account ID

Manual Deployment

Adapter downloads can be found here.

chmod +x /path/to/lc_adapter

/path/to/lc_adapter cato client_options.identity.installation_key=$INSTALLATION_KEY client_options.identity.oid=$OID client_options.platform=json client_options.sensor_seed_key=$SENSOR_NAME client_options.hostname=$SENSOR_NAME apikey=$API_KEY accountid=$ACCOUNT_ID

API Doc

See the official documentation.


Was this article helpful?

What's Next