원격 로그 서버로 로그 메시지를 전송하도록 NSX 장치 및 하이퍼바이저를 구성할 수 있습니다.

원격 로깅은 NSX Manager, NSX Edge 및 하이퍼바이저에서 지원됩니다. 각 노드에서 개별적으로 원격 로깅을 구성해야 합니다.

보안 매개 변수의 경우, UDP, TCP, LI 및 보안 프로토콜 TLS 및 LI-TLS입니다. Log Insight 로그 서버는 모든 프로토콜을 지원합니다. 프로토콜 LI 및 LI-TLS는 로그 서버가 Log Insight인 경우에만 사용할 수 있습니다. LI 또는 LI-TLS 사용의 이점은 네트워크 사용량을 최적화한다는 것입니다. 로그 서버가 Log Insight인 경우 LI 또는 LI-TLS를 사용하는 것이 좋습니다. LI를 사용할 수 없는 경우 TCP가 더 안정적이라는 이점이 있지만 UDP는 필요한 시스템 및 네트워크 오버헤드가 적다는 이점이 있습니다.

사전 요구 사항

  • CLI 명령 set logging-server 사용을 숙지하십시오. 자세한 내용은 "NSX 명령줄 인터페이스 참조" 항목를 참조하십시오.
  • 보안 프로토콜 TLS 또는 LI-TLS를 지정하는 경우 서버 및 클라이언트 인증서를 각 장치의 /image/vmware/nsx/file-storeNSX에 저장해야 합니다. 파일 저장소의 인증서는 NSX CLI를 사용하여 내보내기 기능을 구성한 경우에만 필요합니다. API를 사용하는 경우 파일 저장소를 사용할 필요가 없습니다. syslog 내보내기 구성을 완료한 후 잠재적인 보안 취약점을 방지하기 위해 이 위치에서 모든 인증서와 키를 삭제해야 합니다.
  • 로그 서버에 대한 보안 연결을 구성하려면 서버가 CA 서명 인증서로 구성되어 있는지 확인합니다. 예를 들어, Log Insight 서버 vrli.prome.local을 로그 서버로 사용하는 경우 클라이언트에서 다음 명령을 실행하여 서버의 인증서 체인을 볼 수 있습니다.
    root@caserver:~# echo -n | openssl s_client -connect vrli.prome.local:443  | sed -ne '/^Certificate chain/,/^---/p'
    depth=2 C = US, L = California, O = GS, CN = Orange Root Certification Authority
    verify error:num=19:self signed certificate in certificate chain
    Certificate chain
     0 s:/C=US/ST=California/L=HTG/O=GSS/CN=vrli.prome.local
       i:/C=US/L=California/O=GS/CN=Green Intermediate Certification Authority
     1 s:/C=US/L=California/O=GS/CN=Green Intermediate Certification Authority
       i:/C=US/L=California/O=GS/CN=Orange Root Certification Authority
     2 s:/C=US/L=California/O=GS/CN=Orange Root Certification Authority
       i:/C=US/L=California/O=GS/CN=Orange Root Certification Authority
    ---
    DONE

프로시저

  1. NSX 장치에서 원격 로깅을 구성하려면 다음을 수행합니다.
    1. 다음 명령을 실행하여 로그 서버로 전송할 메시지 유형 및 로그 서버를 구성합니다. 여러 시설 또는 메시지 ID는 공백 없이 쉼표로 구분된 목록으로 지정할 수 있습니다.
      set logging-server <hostname-or-ip-address[:port]> proto <proto> level <level> [facility <facility>] [messageid <messageid>] [serverca <filename>] [clientca <filename>] [certificate <filename>] [key <filename>] [structured-data <structured-data>]
      명령을 여러 번 실행하여 여러 구성을 추가할 수 있습니다. 예:
      nsx> set logging-server 192.168.110.60 proto udp level info facility local6 messageid SYSTEM,FABRIC
      nsx> set logging-server 192.168.110.60 proto udp level info facility auth,user
      원격 서버에 감사 로그만 전달하려면 structured-data 매개 변수에 audit="true"를 지정합니다. 예:
      set logging-server <server-ip> proto udp level info structured-data audit="true"
      모든 NSX 로그는 시설 local6을 사용합니다. 시설 필터가 설정되지 않았거나 지정된 시설에 local6가 포함된 경우에만 messageidstructured-data 필터를 사용해야 합니다.
    2. 안전한 원격 로그인 구성:
      • 프로토콜 LI-TLS를 사용하여 보안 원격 로깅을 구성하려면 proto li-tls 매개 변수를 지정합니다. 예:
        set logging-server vrli.prome.local proto li-tls level info messageid SWITCHING,ROUTING,FABRIC,SYSTEM,POLICY,HEALTHCHECK,SHA,MONITORING serverca intermed-ca-full-chain.crt
        구성이 성공하면 텍스트 없이 메시지가 표시됩니다. 서버 인증서 체인(다음에 루트 인증서가 있는 중간 인증서임)의 컨텐츠를 보려면 root로 로그인하고 다음 명령을 실행합니다.
        root@nsx1:~# keytool -printcert -file /image/vmware/nsx/file-store/intermed-ca-full-chain.crt
        Certificate[1]:
        Owner: CN=Green Intermediate Certification Authority, O=GS, L=California, C=US
        Issuer: CN=Orange Root Certification Authority, O=GS, L=California, C=US
        Serial number: 3e726e7fbb3b0a7a6b4edd767f867fd2
        Valid from: Sun Mar 15 00:00:00 UTC 2020 until: Mon Mar 17 00:00:00 UTC 2025
        Certificate fingerprints:
          MD5:  94:C8:9F:92:56:60:EB:DB:ED:4B:11:17:33:27:C0:C9
          SHA1: 42:9C:3C:51:E8:8E:AC:2E:5E:62:95:82:D7:22:E0:FB:08:B8:64:29
          SHA256: 58:B8:63:3D:0C:34:35:39:FC:3D:1E:BA:AA:E3:CE:A9:C0:F3:58:53:1F:AD:89:A5:01:0D:D3:89:9E:7B:C5:69
        Signature algorithm name: SHA256WITHRSA
        Subject Public Key Algorithm: 4096-bit RSA key
        Version: 3
        Certificate[2]:
        Owner: CN=Orange Root Certification Authority, O=GS, L=California, C=US
        Issuer: CN=Orange Root Certification Authority, O=GS, L=California, C=US
        Serial number: 3e726e7fbb3b0a7a6b4edd767f867fd1
        Valid from: Mon Mar 16 07:16:07 UTC 2020 until: Fri Mar 10 07:16:07 UTC 2045
        Certificate fingerprints:
          MD5:  ED:AC:F1:7F:88:05:83:2A:83:C0:09:03:D5:00:CA:7B
          SHA1: DC:B5:3F:37:DF:BD:E0:5C:A4:B7:F4:4C:96:12:75:7A:16:C7:61:37
          SHA256: F2:5B:DE:8A:F2:31:9D:E6:EF:35:F1:30:6F:DA:05:FF:92:B4:15:96:AA:82:67:E3:3C:C1:69:A3:E5:27:B9:A5
        Signature algorithm name: SHA256WITHRSA
        Subject Public Key Algorithm: 4096-bit RSA key
        Version: 3
        성공 및 실패 조건 모두에 대한 로그는 /var/log/loginsight-agent/liagent_2020-MM-DD-<file-num>.log에 있습니다. 구성이 성공하면 다음 명령을 사용하여 Log Insight 구성을 볼 수 있습니다.
        root@nsx1:/image/vmware/nsx/file-store# cat /var/lib/loginsight-agent/liagent-effective.ini
        ; Dynamic file representing the effective configuration of VMware Log Insight Agent (merged server-side and client-side configuration)
        ;     DO NOT EDIT THIS FILE BY HAND -- YOUR CHANGES WILL BE OVERWRITTEN
        ; Creation time: 2020-03-22T19:41:21.648800
         
        [server]
        hostname=vrli.prome.local
        proto=cfapi
        ssl=yes
        ssl_ca_path=/config/vmware/nsx-node-api/syslog/bb466082-996f-4d77-b6e3-1fa93f4a20d4_ca.pem
        ssl_accept_any_trusted=yes
        port=9543
        filter={filelog; nsx-syslog; pri_severity <= 6 and ( msgid == "SWITCHING" or msgid == "ROUTING" or msgid == "FABRIC" or msgid == "SYSTEM" or msgid == "POLICY" or msgid == "HEALTHCHECK" or msgid == "SHA" or msgid == "MONITORING" )}
         
        [filelog|nsx-syslog]
        directory=/var/log
        include=syslog;syslog.*
        parser=nsx-syslog_parser
         
        [parser|nsx-syslog_parser]
        base_parser=syslog
        extract_sd=yes
         
        [update]
        auto_update=no
      • 프로토콜 TLS를 사용하여 보안 원격 로깅을 구성하려면 proto tls 매개 변수를 지정합니다. 예:
        set logging-server vrli.prome.local proto tls level info serverca Orange-CA.crt.pem clientca Orange-CA.crt.pem certificate gc-nsxt-mgr-full.crt.pem key gc-nsxt-mgr.key.pem
        다음에 유의하십시오.
        • serverCA 매개 변수의 경우, 전체 체인이 아닌 루트 인증서만 필요합니다.
        • clientCAserverCA와 다른 경우 루트 인증서만 필요합니다.
        • 인증서는 NSX Manager의 전체 체인을 포함해야 합니다(NDcPP 준수 - EKU, BASIC 및 CDP여야 함(CDP - 이 검사를 무시할 수 있음)).
        각 인증서의 컨텐츠를 검사할 수 있습니다. 예:
        root@gc3:~# keytool -printcert -file /image/vmware/nsx/file-store/Orange-CA.crt.pem
        Owner: CN=Orange Root Certification Authority, O=GS, L=California, C=US
        Issuer: CN=Orange Root Certification Authority, O=GS, L=California, C=US
        Serial number: 3e726e7fbb3b0a7a6b4edd767f867fd1
        Valid from: Mon Mar 16 07:16:07 UTC 2020 until: Fri Mar 10 07:16:07 UTC 2045
        Certificate fingerprints:
          MD5:  ED:AC:F1:7F:88:05:83:2A:83:C0:09:03:D5:00:CA:7B
          SHA1: DC:B5:3F:37:DF:BD:E0:5C:A4:B7:F4:4C:96:12:75:7A:16:C7:61:37
          SHA256: F2:5B:DE:8A:F2:31:9D:E6:EF:35:F1:30:6F:DA:05:FF:92:B4:15:96:AA:82:67:E3:3C:C1:69:A3:E5:27:B9:A5
        Signature algorithm name: SHA256WITHRSA
        Subject Public Key Algorithm: 4096-bit RSA key
        Version: 3
        root@gc3:~#
         
        root@gc3:/image/vmware/nsx/file-store# keytool -printcert -file gc-nsxt-mgr-full.crt.pem
        Certificate[1]:
        Owner: CN=gc.prome.local, O=GS, L=HTG, ST=California, C=US
        Issuer: CN=Green Intermediate Certification Authority, O=GS, L=California, C=US
        Serial number: bdf43ab31340b87f323b438a2895a075
        Valid from: Mon Mar 16 07:26:51 UTC 2020 until: Wed Mar 16 07:26:51 UTC 2022
        Certificate fingerprints:
                MD5:  36:3C:1F:57:96:07:84:C0:6D:B7:33:9A:8D:25:4D:27
                SHA1: D1:4E:F9:45:2D:0D:34:79:D2:B4:FA:65:28:E0:5C:DC:74:50:CA:3B
                SHA256: 3C:FF:A9:5D:AA:68:44:44:DD:07:2F:DD:E2:BE:9C:32:19:7A:03:D5:26:8D:5F:AD:56:CA:D2:6C:91:96:27:6F
        Signature algorithm name: SHA256WITHRSA
        Subject Public Key Algorithm: 4096-bit RSA key
        Version: 3
        Certificate[2]:
        Owner: CN=Green Intermediate Certification Authority, O=GS, L=California, C=US
        Issuer: CN=Orange Root Certification Authority, O=GS, L=California, C=US
        Serial number: 3e726e7fbb3b0a7a6b4edd767f867fd2
        Valid from: Sun Mar 15 00:00:00 UTC 2020 until: Mon Mar 17 00:00:00 UTC 2025
        Certificate fingerprints:
                MD5:  94:C8:9F:92:56:60:EB:DB:ED:4B:11:17:33:27:C0:C9
                SHA1: 42:9C:3C:51:E8:8E:AC:2E:5E:62:95:82:D7:22:E0:FB:08:B8:64:29
                SHA256: 58:B8:63:3D:0C:34:35:39:FC:3D:1E:BA:AA:E3:CE:A9:C0:F3:58:53:1F:AD:89:A5:01:0D:D3:89:9E:7B:C5:69
        Signature algorithm name: SHA256WITHRSA
        Subject Public Key Algorithm: 4096-bit RSA key
        Version: 3
        Certificate[3]:
        Owner: CN=Orange Root Certification Authority, O=GS, L=California, C=US
        Issuer: CN=Orange Root Certification Authority, O=GS, L=California, C=US
        Serial number: 3e726e7fbb3b0a7a6b4edd767f867fd1
        Valid from: Mon Mar 16 07:16:07 UTC 2020 until: Fri Mar 10 07:16:07 UTC 2045
        Certificate fingerprints:
                MD5:  ED:AC:F1:7F:88:05:83:2A:83:C0:09:03:D5:00:CA:7B
                SHA1: DC:B5:3F:37:DF:BD:E0:5C:A4:B7:F4:4C:96:12:75:7A:16:C7:61:37
                SHA256: F2:5B:DE:8A:F2:31:9D:E6:EF:35:F1:30:6F:DA:05:FF:92:B4:15:96:AA:82:67:E3:3C:C1:69:A3:E5:27:B9:A5
        Signature algorithm name: SHA256WITHRSA
        Subject Public Key Algorithm: 4096-bit RSA key
        Version: 3
        /var/log/syslog의 성공적인 로그인 예::
        <182>1 2020-03-22T21:54:34.501Z gc3.prome.local NSX 5187 - [nsx@6876 comp="nsx-manager" subcomp="node-mgmt" username="admin" level="INFO"] Successfully created CA PEM file /config/vmwarensx-node-api/syslog/92a78d8a-acfd-4515-b05a-2927b70ae920_ca.pem for logging server vrli.prome.local:6514
        <182>1 2020-03-22T21:54:36.269Z gc3.prome.local NSX 5187 - [nsx@6876 comp="nsx-manager" subcomp="node-mgmt" username="admin" level="INFO"] Successfully created client CA PEM file /config/vmwarensx-node-api/syslog/92a78d8a-acfd-4515-b05a-2927b70ae920_client_ca.pem for logging server vrli.prome.local:6514
        <182>1 2020-03-22T21:54:36.495Z gc3.prome.local NSX 5187 - [nsx@6876 comp="nsx-manager" subcomp="node-mgmt" username="root" level="INFO"] cert issuer = /C=US/L=California/O=GS/CN=Green IntermediateCertification Authority
        <182>1 2020-03-22T21:54:36.514Z gc3.prome.local NSX 5187 - [nsx@6876 comp="nsx-manager" subcomp="node-mgmt" username="root" level="INFO"] cert subject = /C=US/ST=California/L=HTG/O=GS/CN=gc.promelocal
        <182>1 2020-03-22T21:54:36.539Z gc3.prome.local NSX 5187 - [nsx@6876 comp="nsx-manager" subcomp="node-mgmt" username="root" level="INFO"] certificate trust check succeeded. status: 200, result:{'status': 'OK'}
        <182>1 2020-03-22T21:54:36.612Z gc3.prome.local NSX 5187 - [nsx@6876 comp="nsx-manager" subcomp="node-mgmt" username="root" level="INFO"] Certificate already exists, skip import
        <182>1 2020-03-22T21:54:37.322Z gc3.prome.local NSX 5187 - [nsx@6876 comp="nsx-manager" subcomp="node-mgmt" username="admin" level="INFO"] Successfully created certificate PEM file /config/vmwarensx-node-api/syslog/92a78d8a-acfd-4515-b05a-2927b70ae920_cert.pem for logging server vrli.prome.local:6514
        <182>1 2020-03-22T21:54:38.020Z gc3.prome.local NSX 5187 - [nsx@6876 comp="nsx-manager" subcomp="node-mgmt" username="admin" level="INFO"] Successfully created key PEM file /config/vmwarensx-node-api/syslog/92a78d8a-acfd-4515-b05a-2927b70ae920_key.pem for logging server vrli.prome.local:6514
        /var/log/syslog의 로깅 실패의 예::
        <182>1 2020-03-22T21:33:30.424Z gc3.prome.local NSX 5187 - [nsx@6876 comp="nsx-manager" subcomp="node-mgmt" username="admin" level="INFO"] Successfully created client CA PEM file /config/vmwarensx-node-api/syslog/76332782-1ec6-483a-95d4-2adeaf2ef112_client_ca.pem for logging server vrli.prome.local:6514
        <182>1 2020-03-22T21:33:30.779Z gc3.prome.local NSX 5187 - [nsx@6876 comp="nsx-manager" subcomp="node-mgmt" username="root" level="INFO"] cert issuer = /C=US/L=California/O=GS/CN=Green IntermediateCertification Authority
        <182>1 2020-03-22T21:33:30.803Z gc3.prome.local NSX 5187 - [nsx@6876 comp="nsx-manager" subcomp="node-mgmt" username="root" level="INFO"] cert subject = /C=US/ST=California/L=HTG/O=GS/CN=gc.promelocal
        <179>1 2020-03-22T21:33:30.823Z gc3.prome.local NSX 5187 - [nsx@6876 comp="nsx-manager" subcomp="node-mgmt" username="root" level="ERROR" errorCode="NODE10"] Certificate trust check failed. status:200, result: {'error_message': 'Certificate CN=gc.prome.local,O=GS,L=HTG,ST=California,C=US was not verifiably signed by CN=gc.prome.local,O=GS,L=HTG,ST=California,C=US: certificate does not verifywith supplied key', 'status': 'ERROR'}
        <179>1 2020-03-22T21:33:30.824Z gc3.prome.local NSX 5187 - [nsx@6876 comp="nsx-manager" subcomp="node-mgmt" username="admin" level="ERROR" errorCode="NODE10"] Failed to create certificate PEM file config/vmware/nsx-node-api/syslog/76332782-1ec6-483a-95d4-2adeaf2ef112_cert.pem for logging server vrli.prome.local:6514
        <182>1 2020-03-22T21:33:31.578Z gc3.prome.local NSX 5187 - [nsx@6876 comp="nsx-manager" subcomp="node-mgmt" username="admin" level="INFO"] Successfully deleted CA PEM file /config/vmwarensx-node-api/syslog/76332782-1ec6-483a-95d4-2adeaf2ef112_ca.pem
        <182>1 2020-03-22T21:33:32.342Z gc3.prome.local NSX 5187 - [nsx@6876 comp="nsx-manager" subcomp="node-mgmt" username="admin" level="INFO"] Successfully deleted client CA PEM file /config/vmwarensx-node-api/syslog/76332782-1ec6-483a-95d4-2adeaf2ef112_ca.pem
        <182>1 2020-03-22T21:33:32.346Z gc3.prome.local NSX 16698 - [nsx@6876 comp="nsx-cli" subcomp="node-mgmt" username="admin" level="INFO" audit="true"] CMD: set logging-server vrli.prome.local prototls level info serverca Orange-CA.crt.pem clientca Orange-CA.crt.pem certifi
        cate gc-nsxt-mgr.crt.pem key gc-nsxt-mgr.key.pem (duration: 6.365s), Operation status: CMD_EXECUTED
        인증서 및 개인 키가 다음 명령과 일치하는지 확인할 수 있습니다. 일치하는 경우 출력은 RSA 키를 작성합니다. 다른 출력은 일치하지 않음을 의미합니다. 예:
        root@caserver:~/server-certs# diff  <(openssl x509 -in certs/gc-nsxt-mgr.crt.pem -pubkey -noout) <(openssl rsa -in private/gc-nsxt-mgr.key.pem -pubout)
        writing RSA key
        손상된 개인 키의 예:
        root@caserver:~/server-certs# diff  <(openssl x509 -in certs/gc-nsxt-mgr.crt.pem -pubkey -noout) <(openssl rsa -in private/gc-nsxt-mgr-corrupt.key.pem -pubout)
        unable to load Private Key
        140404188370584:error:0D07209B:asn1 encoding routines:ASN1_get_object:too long:asn1_lib.c:147:
        140404188370584:error:0D068066:asn1 encoding routines:ASN1_CHECK_TLEN:bad object header:tasn_dec.c:1205:
        140404188370584:error:0D07803A:asn1 encoding routines:ASN1_ITEM_EX_D2I:nested asn1 error:tasn_dec.c:386:Type=RSA
        140404188370584:error:04093004:rsa routines:OLD_RSA_PRIV_DECODE:RSA lib:rsa_ameth.c:119:
        140404188370584:error:0D07209B:asn1 encoding routines:ASN1_get_object:too long:asn1_lib.c:147:
        140404188370584:error:0D068066:asn1 encoding routines:ASN1_CHECK_TLEN:bad object header:tasn_dec.c:1205:
        140404188370584:error:0D07803A:asn1 encoding routines:ASN1_ITEM_EX_D2I:nested asn1 error:tasn_dec.c:386:Type=PKCS8_PRIV_KEY_INFO
        140404188370584:error:0907B00D:PEM routines:PEM_READ_BIO_PRIVATEKEY:ASN1 lib:pem_pkey.c:141:
        1,14d0
        < -----BEGIN PUBLIC KEY-----
        < MIICIjANBgkqhkiG9w0BAQEFAAOCAg8AMIICCgKCAgEAv3yH7pZidfkLrEP3zVa9
        < EcOKXlFFjkThZRZMfguenlm8s6QHYVvuUX8IRB48Li3/DUfOj0bzaPWktpv+Q2P0
        < N/j4LoX2RzjV/DPxYfLP6GMNMc21L3s9ruBeWUthtUP8khCWd2d2rZ09cUZVl0P9
        < kIYBb5RMFC7Z1OUtH3bKdepEf+sXz3DaKZ/WySzYq9x86QDaA3ABO3Q0i7txBscI
        < FvXuMDOMQaC3pPp9FWO6IPRAWB57wahLJv6K5qGIfwubSBFg53grT4snf1lDZAhZ
        < 9hz5JgGr80GVyWyb7rgigpl9iUWAZx8U9De9XoxmvBN5iEGTIuKGaEgICL176crb
        < RMkhjnCqNHI+z6sQvpYJ7U0zZc72eBIWoHUkcWWk3eU6Oy4OiyW6jYuXG7hZYlly
        < nSkme3mZUWJKvcoX05+3zeCP623/HzE7X2sNyWFjzeF3XEvauZrIbsJh/xp2ShDa
        < uKKEY0gUGhLtCa3TpV9l8d6tFWVy8XjVjdjoVt4s7MfUo/airVmRykfsWrKyNUOQ
        < qRZvSbqjt8pm+3bSvKdXX4ul7ptPG2GF20ETWHPwjk2JwQpGhR9zK8fsKzvm6hXi
        < kq76zI4FefuVps3e1r39+0F+p6d6i2oUoo24sC1iSePTDhU74efVp6iv8HmnDgYX
        < Ylm6Kusr0JT5TJFDfASmrj8CAwEAAQ==
        < -----END PUBLIC KEY-----
        유효하지만 서로를 위해 작성되지 않은 개인 키 및 인증서의 예:
          root@caserver:~/server-certs# diff  <(openssl x509 -in certs/gc-nsxt-mgr.crt.pem -pubkey -noout) <(openssl rsa -in private/vrli.key.pem -pubout)
          writing RSA key
          2,13c2,13
          < MIICIjANBgkqhkiG9w0BAQEFAAOCAg8AMIICCgKCAgEAv3yH7pZidfkLrEP3zVa9
          < EcOKXlFFjkThZRZMfguenlm8s6QHYVvuUX8IRB48Li3/DUfOj0bzaPWktpv+Q2P0
          < N/j4LoX2RzjV/DPxYfLP6GMNMc21L3s9ruBeWUthtUP8khCWd2d2rZ09cUZVl0P9
          < kIYBb5RMFC7Z1OUtH3bKdepEf+sXz3DaKZ/WySzYq9x86QDaA3ABO3Q0i7txBscI
          < FvXuMDOMQaC3pPp9FWO6IPRAWB57wahLJv6K5qGIfwubSBFg53grT4snf1lDZAhZ
          < 9hz5JgGr80GVyWyb7rgigpl9iUWAZx8U9De9XoxmvBN5iEGTIuKGaEgICL176crb
          < RMkhjnCqNHI+z6sQvpYJ7U0zZc72eBIWoHUkcWWk3eU6Oy4OiyW6jYuXG7hZYlly
          < nSkme3mZUWJKvcoX05+3zeCP623/HzE7X2sNyWFjzeF3XEvauZrIbsJh/xp2ShDa
          < uKKEY0gUGhLtCa3TpV9l8d6tFWVy8XjVjdjoVt4s7MfUo/airVmRykfsWrKyNUOQ
          < qRZvSbqjt8pm+3bSvKdXX4ul7ptPG2GF20ETWHPwjk2JwQpGhR9zK8fsKzvm6hXi
          < kq76zI4FefuVps3e1r39+0F+p6d6i2oUoo24sC1iSePTDhU74efVp6iv8HmnDgYX
          < Ylm6Kusr0JT5TJFDfASmrj8CAwEAAQ==
          ---
          > MIICIjANBgkqhkiG9w0BAQEFAAOCAg8AMIICCgKCAgEAqvsjay7+o7gCW7szT3ho
          > bC34XX2l6u5Jl4/X/pUDI/YHmIf06bsZ1r/l4bTL4Q7BM6+9MI6UYEE7DxUoINGO
          > o4FEEQE32KWVFe3gw3homHU39q4pQjsJsxTcTE3oDMlIY0nWJ0PRUst3DffyUH1L
          > W0NUN9YdN+fAl2Uf021iuDqVy9V8AH3ON6fu+QCA8nt71ZkzeTxSA0ldpl2NA17F
          > rD8rm05wxnV7WtuV7V8PstISiClzhHgZRMl+B0r30OitnyAzEGLaRT3//PKfe0Oe
          > HCdxGMlrUtMqxIItJahEsqvMufyqNYecVscyXLHPelizKCsQfy8cO8LnznG8VAdc
          > YILSn3uYGZap6aF1SgVxsvZicwvlYnssmgE13Af0nScmfM96k9h5joHVEkWK6O8v
          > oT5DGG1kVL2Qly97x0b6EnzUorzivv5zJMKvFcOektR8HdMHQit5uvmMRY3S5zow
          > FtvfSDfWxxKyTy6GBrpP+8F+Jq91yGy/qa9lhKBzT2lg+rJp7T8k7/Nm9Tjyx7jL
          > EqgEKZEL4chxpo8ucF98hbvXWRuaFHC2iDzGuUmuS1FfjVvHTuIbEMQfjapLZrHx
          > 8jHfOP/PL+6kPbvNZZ2rTpczuEoGTQFFW9vX48GzIEyMeR6QWpPR0F7r4xak68P5
          > 2PJmMveinDhU35IqWEXHAwcCAwEAAQ==
    3. 로깅 구성을 보려면 get logging-server 명령을 실행합니다. 예를 들면 다음과 같습니다.
      nsx> get logging-servers
      192.168.110.60 proto udp level info facility local6 messageid SYSTEM,FABRIC
      192.168.110.60 proto udp level info facility auth,user
    4. 원격 로깅 구성을 지우려면 다음 명령을 실행합니다.
      nsx> clear logging-servers
  2. ESXi 호스트에서 원격 로깅을 구성하려면 다음을 수행합니다.
    1. 다음 명령을 실행하여 Syslog를 구성하고 테스트 메시지를 전송합니다.
      esxcli network firewall ruleset set -r syslog -e true
      esxcli system syslog config set --loghost=udp://<log server IP>:<port> --log-level=info
      esxcli system syslog reload
      esxcli system syslog mark -s "This is a test message"
    2. 다음 명령을 실행하여 구성을 표시할 수 있습니다.
      esxcli system syslog config get