NXLog Docs

Microsoft Azure Sentinel (om_azure)

This module can be used to forward logs to Microsoft Azure applications. It can operate in three different modes to connect to the following data sources:

  1. Azure Table Storage

  2. Azure Blob Storage

  3. Azure Log Analytics workspace

It will connect to the URL specified in the configuration in either plain HTTP or HTTPS mode. Event data is sent in batches, reducing the latency caused by the HTTP responses, thus improving Microsoft Azure’s server performance.

To examine the supported platforms, see the list of installer packages in the Available Modules chapter.

Storage setup

For Blob or Table modes, Azure web application logging and storage can be configured from the Azure Management Portal by following these steps:

  1. After logging in to the Portal, open the left portal menu, select Storage accounts, and then select Create.

  2. Create the new storage account, providing a storage account name, region, and redundancy type. Take note of the storage name, you will need to specify this value in the NXLog configuration. More information on the storage settings can be found in the Microsoft documentation on how to Create a storage account.

  3. On the Review + create tab, click Create and wait for storage setup to complete.

  4. Navigate to your app and select App Service logs.

  5. Select On for Application Logging (Blob).

  6. Configure Storage Settings corresponding with the storage account created above. More information on the configuration settings can be found in the Microsoft documentation on how to Enable diagnostic logging for apps.

  7. Confirm the changes by clicking Save, then restart the service. Note that it may take a while for Azure to create the table and/or blob in the storage.

Log Analytics workspace setup

For Analytics mode, an application needs to be registered and granted the necessary permissions to read from the Log Analytics workspace. Follow these steps to create and configure the app from the Azure Management Portal.

Register an Azure Active Directory application for NXLog:

  1. After logging in to the Portal, open the left portal menu, and select Azure Active Directory.

  2. Select App registrations and then + New registration.

  3. Provide an app name and select who can use the application, then click Register.

  4. Open the settings for your new app and take note of the Application (client) ID. You will need to specify this value for the ClientID directive.

Grant the app permission to use the Log Analytics API and create a client secret:

  1. From the left menu, select API permissions and then + Add a permission. Select APIs my organization uses and choose Log Analytics API.

  2. Select Application permissions for the type of permission required, and Data.Read for the permission.

  3. Click Add permissions to create the permission.

  4. From the left menu, select Certificates & secrets and then + New client secret. Enter a description and expiration period, then click Add.

  5. Take note of the Value of the new secret, you will need to specify this for the SharedKey directive.

Add the app to your Log Analytics workspace:

  1. Go to your Log Analytics workspace and take note of the Workspace ID. You will need to specify this value for the WorkspaceID directive.

  2. From the left menu, select Access control (IAM). Click + Add and select Add role assignments.

  3. Choose Log Analytics Reader for role, select the application registered above, and click Save.

For more information on the configuration settings see How to: Use the portal to create an Azure AD application in the Microsoft documentation, and the Microsoft Tech Community blog post on how to Access Azure Sentinel Log Analytics via API.

Output log format

om_azure in Table and Analytics modes forwards log records over HTTP(S) as JSON payload. The JSON format depends on the value of the $raw_event field. The module checks if the value of $raw_event is valid JSON and applies the following rules:

  • If it is valid JSON, the value is forwarded as is.

  • If it is not valid JSON, the log record is converted to JSON in the following format:

    {
      "raw_event": "<json_escaped_raw_event>"
    }

Additional metadata, including the NXLog-specific fields EventReceivedTime, SourceModuleName, and SourceModuleType, will not be included in the output unless these values have been written to the $raw_event field. The processing required to achieve this depends on the format of the input data, but generally it means you need to:

  1. Parse the log record according to the data format.

    • If the input data is already in JSON format, use parse_json() to parse $raw_event into fields.

    • If the input is unstructured plain text data, copy the value of $raw_event to a custom field.

  2. Create and populate any additional custom fields.

  3. Use to_json() to convert the fields to JSON format and update the value of $raw_event.

See the Examples section for NXLog configuration examples of the above.

Configuration

The om_azure module accepts the following directives in addition to the common module directives.

Required directives

The following directives are required for the module to start.

Mode

This directive specifies the type of service the module should connect to. It accepts one of the following values: Table, Blob, or Analytics. The default is Analytics for backward compatibility. Each mode requires a corresponding set of mandatory directives.

Table mode

The following directives are required when using Table mode.

SharedKey

This directive specifies the authentication key to use for connecting to the Azure Storage account.

StorageName

This directive specifies the name of the storage account to connect to.

TableName

The module will forward logs to this storage table. It must be a string-type expression. If the expression is not a constant string, i.e., it contains functions, field names, or operators, it will be evaluated for each event. If a table with the specified name doesn’t exist, om_azure will create it. The table name must only include letters and numbers. An expression that results in an invalid table name will cause an error and prevent events from being forwarded.

Blob mode

The following are mandatory directives when using Blob mode.

Blob

This directive specifies the path of a single blob (formatted as container/blob) to which the module should forward logs. It must be a string-type expression. If the expression is not a constant string, i.e., it contains functions, field names, or operators, it will be evaluated for each event. If neither a blob container nor a blob with the specified name exists, om_azure will create it. An expression must result in a string with the container and blob name separated by the / character.

SharedKey

This directive specifies the authentication key to connect to the Azure Storage account.

StorageName

This directive specifies the name of the storage account to connect to.

Analytics mode

The following are mandatory directives when using Analytics mode.

SharedKey

This directive specifies the authentication key to connect to the Azure Storage account.

TableName

This directive specifies the name of a Custom Table that the module will send the logs to. Azure automatically appends _CL to all Custom Tables, thus the table will appear as TableName_CL in the list of Custom Tables. It must be a string-type expression. If the expression is not a constant string, i.e., it contains functions, field names, or operators, it will be evaluated for each event.

URL

This directive specifies the URL that the module will connect to. The module works in a failover configuration if additional URL directives are specified on new lines. If the first URL is unreachable, the module automatically fails over to the next one. If the last URL is unreachable, the module fails over to the first URL.

The module operates in plain HTTP or HTTPS mode depending on the URL provided. If the port number is not explicitly defined, it defaults to port 80 for HTTP and port 443 for HTTPS.

WorkspaceID

This directive specifies the workspace ID of the Log Analytics account.

TLS/SSL directives

The following directives are for configuring secure data transfer via TLS/SSL.

HTTPSAllowExpired

This boolean directive specifies whether the connection should be allowed with an expired certificate. If set to TRUE, the connection will be allowed even if the remote server presents an expired certificate. The default is FALSE: the remote server must present a certificate that is not expired.

HTTPSAllowUntrusted

This boolean directive specifies that the connection should be allowed regardless of the certificate verification results. If set to TRUE, the connection will be allowed with any unexpired certificate provided by a server. The default value is FALSE: the remote server must present a trusted certificate.

HTTPBasicAuthUser

HTTP basic authorization username.

HTTPBasicAuthPassword

HTTP basic authorization password.

HTTP authorization works only when both HTTPBasicAuthUser and HTTPBasicAuthPassword parameters are set.

HTTPSCADir

This directive specifies a path to a directory containing certificate authority (CA) certificates. These certificates will be used to verify the certificate presented by the remote server. The certificate files must be named using the OpenSSL hashed format, i.e. the hash of the certificate followed by .0, .1 etc. To find the hash of a certificate using OpenSSL:

$ openssl x509 -hash -noout -in ca.crt

For example, if the certificate hash is e2f14e4a, then the certificate filename should be e2f14e4a.0. If there is another certificate with the same hash then it should be named e2f14e4a.1 and so on.

A remote server’s self-signed certificate (which is not signed by a CA) can also be trusted by including a copy of the certificate in this directory.

The default operating system root certificate store will be used if this directive is not specified. Unix-like operating systems commonly store root certificates in /etc/ssl/certs. Windows operating systems use the Windows Certificate Store, while macOS uses the Keychain Access Application as the default certificate store. See NXLog TLS/SSL configuration in the User Guide for more information on using this directive. In addition, Microsoft’s PKI repository contains root certificates for Microsoft services.

HTTPSCAFile

This specifies the path of the certificate authority (CA) certificate that will be used to verify the certificate presented by the remote server. A remote server’s self-signed certificate (which is not signed by a CA) can be trusted by specifying the remote server certificate itself. In case of certificates signed by an intermediate CA, the certificate specified must contain the complete certificate chain (certificate bundle).

HTTPSCAThumbprint

This optional directive specifies the thumbprint of the certificate authority (CA) certificate that will be used to verify the certificate presented by the remote server. The hexadecimal fingerprint string can be copied from Windows Certificate Manager (certmgr.msc). Whitespaces are automatically removed. The certificate must be added to a Windows certificate store that is accessible by NXLog. This directive is only supported on Windows and is mutually exclusive with the HTTPSCADir and HTTPSCAFile directives.

HTTPSCertFile

This specifies the path of the certificate file that will be presented to the remote server during the HTTPS handshake.

HTTPSCertKeyFile

This specifies the path of the private key file that was used to generate the certificate specified by the HTTPSCertFile directive. This is used for the HTTPS handshake.

HTTPSCertThumbprint

This optional directive specifies the thumbprint of the certificate that will be presented to the remote server during the HTTPS handshake. The hexadecimal fingerprint string can be copied from Windows Certificate Manager (certmgr.msc). Whitespaces are automatically removed. The certificate must be imported to the Local Computer\Personal certificate store in PFX format for NXLog to find it. To create a PFX file from the certificate and private key using OpenSSL:

$ openssl pkcs12 -export -out server.pfx -inkey server.key -in server.pem

This directive is only supported on Windows and is mutually exclusive with the HTTPSCertFile and HTTPSCertKeyFile directives.

The private key associated with the certificate must be exportable.

  • If you generate the certificate request using Windows Certificate Manager, enable the Make private key exportable option from the certificate properties.

  • If you import the certificate with the Windows Certificate Import Wizard, make sure that the Mark this key as exportable option is enabled.

  • If you migrate the certificate and associated private key from one Windows machine to another, select Yes, export the private key when exporting from the source machine.

HTTPSCRLDir

This directive specifies a path to a directory containing certificate revocation list (CRL) files. These CRL files will be used to check for certificates that were revoked and should no longer be accepted. The files must be named using the OpenSSL hashed format, i.e. the hash of the issuer followed by .r0, .r1 etc. To find the hash of the issuer of a CRL file using OpenSSL:

$ openssl crl -hash -noout -in crl.pem

For example if the hash is e2f14e4a, then the filename should be e2f14e4a.r0. If there is another file with the same hash then it should be named e2f14e4a.r1 and so on.

HTTPSCRLFile

This specifies the path of the certificate revocation list (CRL) which will be used to check for certificates that have been revoked and should no longer be accepted. Example to generate a CRL file using OpenSSL:

$ openssl ca -gencrl -out crl.pem

HTTPSDHFile

This optional directive specifies file with dh-parameters for Diffie-Hellman key exchange. These parameters can be generated with dhparam(1ssl). If no directive is specified, default parameters will be used. See OpenSSL Wiki for further details.

HTTPSKeyPass

This directive specifies the passphrase of the private key specified by the HTTPSCertKeyFile directive. A passphrase is required when the private key is encrypted. Example to generate a private key with Triple DES encryption using OpenSSL:

$ openssl genrsa -des3 -out server.key 2048

This directive is not needed for passwordless private keys.

HTTPSSearchAllCertStores

This optional boolean directive, when set to TRUE, enables the loading of all available Windows certificates into NXLog, for use during remote certificate verification. Any required certificates must be added to a Windows certificate store that NXLog can access. This directive is mutually exclusive with the HTTPSCAThumbprint, HTTPSCADir and HTTPSCAFile directives.

HTTPSSSLCipher

This optional directive can be used to set the permitted SSL cipher list, overriding the default. Use the format described in the ciphers(1ssl) man page. For example specify RSA:!COMPLEMENTOFALL to include all ciphers with RSA authentication but leave out ciphers without encryption.

If RSA or DSA ciphers with Diffie-Hellman key exchange are used, DHFile can be set for specifying custom dh-parameters.

HTTPSSSLCiphersuites

This optional directive can be used to set the permitted cipher list for TLSv1.3. Use the same format as in the HTTPSSSLCipher directive. Refer to the OpenSSL documentation for a list of valid TLS v1.3 cipher suites. The default value is:

TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256

HTTPSSSLCompression

This boolean directive allows you to enable data compression when sending data over the network. The compression mechanism is based on the zlib compression library. If the directive is not specified, it defaults to FALSE: compression is disabled.

Some Linux packages (for example, Debian) use the OpenSSL library provided by the OS and may not support the zlib compression mechanism. The module will emit a warning on startup if the compression support is missing. The generic deb/rpm packages are bundled with a zlib-enabled libssl library.

HTTPSSSLProtocol

This directive can be used to set the allowed SSL/TLS protocol(s). It takes a comma-separated list of values which can be any of the following: SSLv2, SSLv3, TLSv1, TLSv1.1, TLSv1.2 and TLSv1.3. By default, the TLSv1.2 and TLSv1.3 protocols are allowed. Note that the OpenSSL library shipped by Linux distributions may not support SSLv2 and SSLv3, and these will not work even if enabled with this directive.

LocalPort

This optional directive specifies the local port number of the connection. If this is not specified, a random high port number will be used, which is not always ideal in firewalled network environments.

Due to the required TIME-WAIT delay in closing connections, attempts to bind to LocalPort may fail. In such cases, the message Address already in use will be written to nxlog.log. If the situation persists, it could impede network performance.

Proxy

This optional directive is used to specify the IP address (or hostname) and port number of the HTTP proxy server to be used. The format is hostname:port. If the port number is ommited, it defaults to 80.

The om_azure module supports HTTP proxying only. SOCKS4/SOCKS5 proxying is not supported.

Reconnect

This optional directive sets the reconnect interval in seconds. If it is set, the module attempts to reconnect in every defined second. If it is not set, the reconnect interval will start at 1 second and doubles on every attempt. If the duration of the successful connection is greater than the current reconnect interval, then the reconnect interval will be reset to 1 sec.

Optional directives

AddHeader

This optional directive specifies an additional header to be added to each HTTP request.

URL

This optional directive specifies the URL for connecting to the storage account. The module works in a failover configuration if additional URL directives are specified on new lines. If the first URL is unreachable, the module automatically fails over to the next one. If the last URL is unreachable, the module fails over to the first URL.

The module operates in plain HTTP or HTTPS mode depending on the URL provided. If the port number is not explicitly defined, it defaults to port 80 for HTTP and port 443 for HTTPS.

Procedures

The following procedures are exported by om_azure.

add_http_header(string name, string value);

Dynamically add a custom HTTP header to HTTP requests.

reconnect();

Force a reconnection. This can be used from a Schedule block to periodically reconnect to the server.

Examples

Example 1. Sending unstructured plain text logs to Table Storage

This configuration reads log messages from file and forwards them to table storage. No further processing is done on the log records.

nxlog.conf
<Input file>
    Module            im_file
    File              'log.txt'
</Input>

<Output azure>
    Module            om_azure
    Mode              Table

    StorageName       YOUR_STORAGE_NAME
    SharedKey         YOUR_SHARED_KEY
    TableName         "TableName"

    AddHeader         X-Custom  :  custom-value
    Exec              add_http_header("Y-Dynamic", "dynamic value");
</Output>
Example 2. Sending unstructured plain text logs to Blob Storage

This configuration reads log messages from file and forwards them to blob storage. No further processing is done on the log records.

nxlog.conf
<Input file>
    Module            im_file
    File              'log.txt'
</Input>

<Output azure>
    Module            om_azure
    Mode              Blob

    StorageName       YOUR_STORAGE_NAME
    SharedKey         YOUR_SHARED_KEY
    Blob              "blob_container/blob_name"

    AddHeader         X-Custom  :  custom-value
    Exec              add_http_header("Y-Dynamic", "dynamic value");
</Output>
Example 3. Sending unstructured plain text logs over HTTPS to Log Analytics Workspaces

This configuration reads log messages from file and forwards them via HTTPS to Microsoft Azure Log Analytics Workspaces. No further processing is done on the log records.

nxlog.conf
<Input file>
    Module            im_file
    File              'log.txt'
</Input>

<Output azure>
    Module            om_azure
    Mode              Analytics

    # Since the API uses HTTPS, SSL must be configured
    HTTPSCAFile       %CERTDIR%/ca.pem

    WorkspaceID       YOUR_WORKSPACE_ID
    SharedKey         YOUR_SHARED_KEY

    TableName         "CustomLogs"
    AddHeader         X-Custom  :  custom-value
    Exec              add_http_header("Y-Dynamic", "dynamic value");
</Output>
Input sample

The following is a log record sample read by NXLog.

Mar 24 15:58:53 pc1 systemd[1452]: tracker-store.service: Succeeded.
Output sample

The following is the JSON-formatted log record that will be sent to Microsoft Azure.

{
  "raw_event": "Mar 24 15:58:53 pc1 systemd[1452]: tracker-store.service: Succeeded."
}
Example 4. Sending plain text logs with metadata

This configuration reads log records from file and adds a $Hostname metadata field. Log records are converted to JSON using the to_json() procedure of the xm_json module before they are forwarded to Microsoft Azure.

nxlog.conf
<Extension json>
    Module          xm_json
</Extension>

<Input file>
    Module          im_file
    File            '/path/to/log/file'
    Exec            $Hostname = hostname();
    Exec            $Message = $raw_event;
</Input>

<Output azure>
    Module          om_azure
    Mode            Analytics

    # Since the API uses HTTPS, SSL must be configured
    HTTPSCAFile     %CERTDIR%/ca.pem

    WorkspaceID     YOUR_WORKSPACE_ID
    SharedKey       YOUR_SHARED_KEY

    TableName       "testImFileNative_dir"
    Exec            to_json();
</Output>
Input sample

The following is a log record sample read by NXLog.

Mar 24 15:58:53 pc1 systemd[1452]: tracker-store.service: Succeeded.
Output sample

The following is the JSON-formatted log record that will be sent to Microsoft Azure.

{
  "EventReceivedTime": "2021-03-24T16:52:20.457348+01:00",
  "SourceModuleName": "file",
  "SourceModuleType": "im_file",
  "Hostname": "pc1",
  "Message": "Mar 24 15:58:53 pc1 systemd[1452]: tracker-store.service: Succeeded."
}
Example 5. Sending structured syslog records

This configuration reads syslog records from file. It uses the parse_syslog() procedure of the xm_syslog module to parse logs into structured data. Log records are then converted to JSON using the to_json() procedure of the xm_json module before they are forwarded to Microsoft Azure.

nxlog.conf
<Extension syslog>
    Module          xm_syslog
</Extension>

<Extension json>
    Module          xm_json
</Extension>

<Input file>
    Module          im_file
    File            '/path/to/log/file'
    Exec            parse_syslog();
</Input>

<Output azure>
    Module          om_azure
    Mode            Analytics

    # Since the API uses HTTPS, SSL must be configured
    HTTPSCAFile     %CERTDIR%/ca.pem

    WorkspaceID     YOUR_WORKSPACE_ID
    SharedKey       YOUR_SHARED_KEY

    TableName       "testImFileNative_dir"
    Exec            to_json();
</Output>
Input sample

The following is a log record sample read by NXLog.

Mar 24 15:58:53 pc1 systemd[1452]: tracker-store.service: Succeeded.
Output sample

The following is the JSON-formatted log record that will be sent to Microsoft Azure.

{
  "EventReceivedTime": "2021-03-24T16:30:18.920342+01:00",
  "SourceModuleName": "file",
  "SourceModuleType": "im_file",
  "SyslogFacilityValue": 1,
  "SyslogFacility": "USER",
  "SyslogSeverityValue": 5,
  "SyslogSeverity": "NOTICE",
  "SeverityValue": 2,
  "Severity": "INFO",
  "Hostname": "pc1",
  "EventTime": "2021-03-24T15:58:53.000000+01:00",
  "SourceName": "systemd",
  "ProcessID": 1452,
  "Message": "tracker-store.service: Succeeded."
}
Example 6. Sending JSON-formatted logs with metadata

This configuration reads JSON-formatted log records from file. It uses the parse_json() procedure of the xm_json module to parse logs into structured data and adds an $EventType metadata field. Log records are then converted back to JSON using the to_json()procedure before they are forwarded to Microsoft Azure.

nxlog.conf
<Extension json>
    Module          xm_json
</Extension>

<Input file>
    Module          im_file
    File            '/path/to/log/file'
    Exec            parse_json();
    Exec            $EventType = "browser-history";
</Input>

<Output azure>
    Module          om_azure
    Mode            Analytics

    # Since the API uses HTTPS, SSL must be configured
    HTTPSCAFile     %CERTDIR%/ca.pem

    WorkspaceID     YOUR_WORKSPACE_ID
    SharedKey       YOUR_SHARED_KEY

    TableName       "testImFileNative_dir"
    Exec            to_json();
</Output>
Input sample

The following is a log record sample read by NXLog.

{
  "AccessTime": "2021-03-24T16:30:43.000000+01:00",
  "URL": "https://nxlog.co",
  "Title": "High Performance Log Collection Solutions",
  "Username": "user1"
}
Output sample

The following is the JSON-formatted log record that will be sent to the Microsoft Azure Sentinel server.

{
  "EventReceivedTime": "2021-03-24T17:14:23.908155+01:00",
  "SourceModuleName": "file",
  "SourceModuleType": "im_file",
  "AccessTime": "2021-03-24T16:30:43.000000+01:00",
  "URL": "https://nxlog.co",
  "Title": "High Performance Log Collection Solutions",
  "Username": "user1",
  "EventType": "browser-history"
}