elk elasticsearch kibana logstash metricbeat filebeat apm heartbeat elastalert 監控 alerting index elastic stack open distro for elasticsearch elastalert

ELK Lesson 16:Filebeat基本設定

設定Filebeat

步驟1:移動至設定檔目錄。

$ cd /etc/filebeat

檔案說明:

#檔案/目錄用途
1fileds.yml資料輸出模板
2filebeat.ymlFilebeat設定檔
3modules.d/*.yml不同輸入模組的定義檔

步驟2:設定Filebeat輸出至Logstash,再轉存至Elasticsearch,Logstash設定請參考【ELK Lesson 14:Metricbeat透過Logstash傳送資料到Elasticsearch】。

# ------------------------------ Logstash Output -------------------------------
output.logstash:
  # The Logstash hosts
  hosts: ["lab-elk-3.example.com:5044"]

  # Optional SSL. By default is off.
  # List of root certificates for HTTPS server verifications
  #ssl.certificate_authorities: ["/etc/pki/root/ca.pem"]

  # Certificate for SSL client authentication
  #ssl.certificate: "/etc/pki/client/cert.pem"

  # Client Certificate Key
  #ssl.key: "/etc/pki/client/cert.key"

指定Logstash的Host,將之後收到的資料全部藉由Logstash轉送至Elasticsearch。

步驟3:啟動Filebeat。

$ sudo systemctl start filebeat
$ sudo systemctl enable filebeat

~ END ~


,

Related posts

Latest posts