Cisco Cisco Web Security Appliance S670 Guida Utente

Pagina di 34
 
1-5
Cisco Advanced Web Security Reporting Installation, Setup, and User Guide
 
Chapter 1      Installation and Setup
Install and Configure the Advanced Web Security Reporting Application
Step 5
Stop the old version again: 
/opt/splunk/bin/splunk stop
Step 6
Verify that the new version is not running:
/opt/cisco_wsa_reporting/bin/splunk stop
Step 7
Clean the indexes folders of the new version:
cd /opt/cisco_wsa_reporting/var/lib/splunk
rm -rf *
Step 8
Copy indexes from old version to new version:
cd /opt/cisco_wsa_reporting/var/lib/splunk
cp -r /opt/splunk/var/lib/splunk/defaultdb .
cp -r /opt/splunk/var/lib/splunk/fishbucket .
Step 9
Start the new version of Advanced Web Security Reporting:
/opt/cisco_wsa_reporting/bin/splunk start
Step 10
In a browser, open 
http://<wsa_reporting_server_host_name>:8888
 and log in with the user name 
admin
 and password 
Splunk@dmin
.
Step 11
On the application home page, click Cisco WSA - Advanced Reporting (left sidebar) to navigate to that 
App; verify that data exists (change the time frame if necessary).
Step 12
Rebuild the Data Model accelerations: 
a.
Return the Advanced Web Security Reporting home page, and then select Settings > Data Models.
b.
One at a time, for both the SOCKS Access Model and the Web Access Model:
a.
Click the arrow preceding the Data Model label to expand that model entry.
b.
Click Rebuild under Acceleration.
In both cases, the rebuild process could take some time.
Install and Configure the Advanced Web Security Reporting 
Application
Note
To run version 4.5 of the Advanced Web Security Reporting application, you simply upgrade a 
version 4.0 installation by adding a file to the existing installation, as described in 
. (Upgrading from a version 3.0 installation is a two-step process, as 
described in