HP XP7 Audit Log User and Reference Guide (H6F56-96001)

Table Of Contents
Table 8 Audit Log and Remote Web Console/SVP Operations
Corresponding GUI OperationOperation NameFunction Name
Sending the test log to the syslog server in the Edit Audit Log Settings
window
Send Test MessageAuditLog
Changing settings in the Edit Audit Log Settings windowSet FTP ServerAuditLog
Changing settings in the Edit Audit Log Settings windowSet Syslog ServerAuditLog
SIM complete in the Edit Audit Log Settings windowSIM CompleteAuditLog
Adding a user account to a user groupAdd UsersACM
Changing the resource group allocation of a user groupAssign Resource GrpsACM
Changing the role allocation of a user groupAssign RolesACM
Changing a passwordChange PasswordACM
Creating a new user accountCreate UserACM
Creating a new user groupCreate User GrpACM
Deleting a user groupDelete User GrpsACM
Deleting a user accountDelete UsersACM
Changing settings of a user accountEdit UserACM
Changing the name of a user groupEdit User GrpACM
Removing a user from a user groupRemove UsersACM
Setting login messageSet Login MessageACM
Setting a server for the View External Authentication Server PropertiesSetup ServerACM
Changing settings in the Update Certificate Files windowCertificate UpdateBASE
Backing up the configuration files using Control PanelControl Panel BackupBASE
Restoring the configuration files using Control PanelControl Panel RestoreBASE
Creating a configuration reportCreate Conf ReportBASE
Changing information from Command View Advanced Edition SuiteDelete CVAE InfoBASE
Deleting a configuration reportDelete ReportsBASE
Deleting a taskDelete TasksBASE
Disabling Task Auto Delete functionDisable Auto DeleteBASE
Setting a destination of the alertEdit Alert SettingBASE
Settings of SIM Syslog notificationEdit SIM Syslog ServBASE
Editing storage system informationEdit Storage SystemBASE
Editing system optionsEdit System OptionsBASE
Enabling Task Auto Delete functionEnable Auto DeleteBASE
Applying a task to the storage systemEntry TasksBASE
Changing parameters on Control PanelEnvironment SettingBASE
Launching Remote Web Console from Command View Advanced
Edition Suite
HCSSO AuthenticationBASE
Issuing OneTimeKey from Command View Advanced Edition SuiteHCSSO SetOneTimeKeyBASE
Log in to Remote Web Console or SVPLoginBASE
32 Quick reference