HP XP20000/XP24000 HP StorageWorks XP24000/XP20000 Audit Log Reference Guide ( - Page 15

Transferring the Audit Log Files to Syslog Servers, Audit Log Administrator Role, Modify

Page 15 highlights

Figure 1 Audit Log Transfer Window Transferring the Audit Log Files to Syslog Servers Audit logs of the storage system can be transferred to a syslog server, the audit log in the same format with the audit log transferred to the syslog server can be downloaded as syslog information file. The protocol used to transfer audit logs to a syslog server is UDP (User Datagram Protocol). Consider the characteristics of UDP in the network setting when audit logs are transferred to the syslog server. Only the storage administrator can set the syslog server, and the Audit Log Administrator Role needs to be set to Modify. To transfer audit log files: 1. Make sure the storage system is connected to syslog servers on a LAN. Audit logs are transferred to a syslog server when a syslog server is set. Execute the setting of the syslog server and connect to the SVP before executing the setting to transfer audit logs to the syslog server. See the users manual of the syslog server for the details about the syslog server settings. 2. Log on as a storage administrator and open the Remote Web Console main window. 3. Change to Modify mode. 4. Click Go Security Syslog in the menu bar of Remote Web Console main window. The Syslog window (see Figure 2 (page 17)) appears. Transferring the Audit Log Files to Syslog Servers 15

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129
  • 130
  • 131
  • 132
  • 133
  • 134
  • 135
  • 136
  • 137
  • 138
  • 139
  • 140
  • 141
  • 142
  • 143
  • 144
  • 145
  • 146
  • 147
  • 148
  • 149
  • 150
  • 151
  • 152
  • 153
  • 154
  • 155
  • 156
  • 157
  • 158
  • 159
  • 160
  • 161
  • 162
  • 163
  • 164
  • 165
  • 166
  • 167
  • 168
  • 169
  • 170
  • 171
  • 172
  • 173
  • 174
  • 175
  • 176
  • 177
  • 178
  • 179
  • 180
  • 181
  • 182
  • 183
  • 184
  • 185
  • 186
  • 187
  • 188
  • 189
  • 190
  • 191
  • 192
  • 193
  • 194
  • 195
  • 196
  • 197
  • 198
  • 199
  • 200
  • 201
  • 202
  • 203
  • 204
  • 205
  • 206
  • 207
  • 208
  • 209
  • 210
  • 211
  • 212
  • 213
  • 214
  • 215
  • 216
  • 217
  • 218
  • 219
  • 220
  • 221
  • 222
  • 223
  • 224
  • 225
  • 226
  • 227
  • 228
  • 229
  • 230
  • 231
  • 232
  • 233
  • 234
  • 235
  • 236
  • 237
  • 238
  • 239
  • 240
  • 241
  • 242
  • 243
  • 244
  • 245
  • 246
  • 247
  • 248
  • 249
  • 250
  • 251
  • 252
  • 253
  • 254
  • 255
  • 256
  • 257
  • 258
  • 259
  • 260
  • 261
  • 262
  • 263
  • 264
  • 265
  • 266
  • 267
  • 268
  • 269
  • 270
  • 271
  • 272
  • 273
  • 274
  • 275
  • 276
  • 277
  • 278
  • 279

Figure 1 Audit Log Transfer Window
Transferring the Audit Log Files to Syslog Servers
Audit logs of the storage system can be transferred to a syslog server, the audit log in the same
format with the audit log transferred to the syslog server can be downloaded as syslog information
file.
The protocol used to transfer audit logs to a syslog server is UDP (User Datagram Protocol). Consider
the characteristics of UDP in the network setting when audit logs are transferred to the syslog server.
Only the storage administrator can set the syslog server, and the
Audit Log Administrator Role
needs to be set to
Modify
.
To transfer audit log files:
1.
Make sure the storage system is connected to syslog servers on a LAN.
Audit logs are transferred to a syslog server when a syslog server is set. Execute the setting
of the syslog server and connect to the SVP before executing the setting to transfer audit logs
to the syslog server. See the users manual of the syslog server for the details about the syslog
server settings.
2.
Log on as a storage administrator and open the Remote Web Console main window.
3.
Change to
Modify
mode.
4.
Click
Go Security Syslog
in the menu bar of Remote Web Console main window. The Syslog
window (see
Figure 2 (page 17)
) appears.
Transferring the Audit Log Files to Syslog Servers
15