Chapter 10 Install and System Administration for FortiOS 5.0 : Monitoring : Logging : Syslog server
  
Syslog server
An industry standard for collecting log messages, for off-site storage. In the web-based manager, you are able to send logs to a single syslog server, however in the CLI you can configure up to three syslog servers where you can also use multiple configuration options. For example, send traffic logs to one server, antivirus logs to another. The FortiGate unit sends Syslog traffic over UIDP port 514. Note that if a secure tunnel is configured for communication to a FortiAnalyzer unit, then Syslog traffic will be sent over an IPSec connection, using UPD 500/4500, protocol IP/50.
To configure a Syslog server in the web-based manager, go to Log & Report > Log Config > Log Settings. In the CLI use the commands:
config log syslogd setting
set status enable
end
Further options are available when enabled to configure a different port, facility and server IP address.
For Syslog traffic, you can identify a specific port/IP address for logging traffic. Configuration of these services is performed in the CLI, using the command set source‑ip. When configured, this becomes the dedicated port to send this traffic over.
For example, to set the source IP of a Syslog server to be on the DMZ1 port with an IP of 192.168.4.5, the commands are:
config log syslogd setting
set status enable
set source-ip 192.168.4.5
end
See Also
Logging
FortiGate memory
FortiGate hard disk
See Also
FortiAnalyzer
Sending logs using a secure connection
See Also
Logging
FortiGate memory
FortiGate hard disk
Syslog server
FortiAnalyzer
Sending logs using a secure connection