Port 514 UDP

Syslog - Message logging transport

Syslog uses UDP port 514, to provide delivery of messages and logs to a remote server for analysis or longer term centralised storage.

Syslog is a commonly used protocol within Unix-based systems and networking devices, the basis of the protocol is to allow one or more systems to send a copy of their text-based logs via a network to a Syslog server.

As Syslog uses UDP, it provides a very quick and simple delivery method, however, there is also no guarantee or acknowledgement of delivery between the Syslog server and Syslog client.

The protocol is particularly useful when managing a number of servers or networking devices, as their administrative logs can be output and centralised on a Syslog server, for longer term log storage but also searching and alerting based on specific logs or events.


610 Position 1 Contributor 6,705 Views

Tags:

External Links: None yet...

There are no comments yet

Leave a Comment:

Search


Sponsors
About Us
Welcome to our little network port directory, we're a community built database so please feel free to submit new ports.