Getting Data In

How to install and configure a universal forwarder on servers that are running applications in a Docker container?

AzmathShaik
Path Finder

Hello

i was looking at Splunk docs regarding how to install Splunk forwarder and configure inputs to forward logs from Docker container. Unluckily, I could not find any thing. Can any one help me in what is the process to install and read logs from Docker container??

Thanks in advance

0 Karma

tormodbp
Path Finder

Hi,

Before I present you some possible links for further reading, I must state that I have not done this myself yet.

Back in 2015 Splunk blog had a development blog entry about "Integrating Splunk with Docker, CoreOS and JournalID".
In the blog post it explains how to integrate a universal forwarder into an environment where all applications are run in docker containers, and thus do not support regular installation of a forwarder. Docker container used for the Splunk forwarder is publicly available in the Docker hub. Source is available on Github.

I believe that the above mentioned blogpost would assist you in your problem.

Sorry that I could not assist you further with a solution.

Cheers,

0 Karma
Get Updates on the Splunk Community!

What's new in Splunk Cloud Platform 9.1.2312?

Hi Splunky people! We are excited to share the newest updates in Splunk Cloud Platform 9.1.2312! Analysts can ...

What’s New in Splunk Security Essentials 3.8.0?

Splunk Security Essentials (SSE) is an app that can amplify the power of your existing Splunk Cloud Platform, ...

Let’s Get You Certified – Vegas-Style at .conf24

Are you ready to level up your Splunk game? Then, let’s get you certified live at .conf24 – our annual user ...