Quantcast
Channel: Fortinet GURU
Viewing all 2380 articles
Browse latest View live

FortiWAN Function Status

$
0
0

Function Status

This report category is the function to monitor the status of FortiWAN’s major functions for a long period. Long term statistics of function status is helpful to administrators. This category can further be divided into Connection Limit, Firewall, Virtual Server and Multihoming.

Connection Limit

To prevent network congestion, FortiWAN’s Connection Limit function limits the number of connections from each source IP. A Connection Limit event means the number of connections from a given source IP has exceeded the limit (See “Connection Limit”). Reports produces a summary report for Connection Limit events.

Create a report for a specific day or over a range of dates (See “Create a Report”).

Export reports and send reports through email (See “Export and Email”). Statistics Table

  • List the Source IP generating the most accesses while connections exceeding the limit, sorted by the volume of Drops in declining order.
  • Source IP: The IP address generating connections exceeding the limit. l Drops: The counts of denied access (try to construct new connection) while the connections exceeding the limit.

Firewall

Firewall is the most popular tool to control network access and deny illegal access. FortiWAN’s Firewall function limits network access by service, source IP and/or destination IP. A Firewall event means that network access has been denied according to the Firewall rules (See “Firewall”). Reports produces a summary report for Firewall events.

Create a report for a specific day or over a range of dates (See “Create a Report”).

Export reports and send reports through email (See “Export and Email”).

Function Status

Statistics Table

  • Lists the Service, Source IP and Destination IP of denied network access, sorted by the volume of Drops in declining order.
  • Service: The Service of denied access. l Source IP: The Source IP address of denied access. l Destination IP: The Destination IP address of denied access. l Drops: The counts of denied access.

Virtual Server

FortiWAN’s Virtual Server function the linking of multiple servers in an internal (or private) network to external network (public) IP addresses. It is usually used to share multiple servers with single public IP addresses – a simple server load balancing application (See “Virtual Server & Server Load Balancing”). Reports produces a summary and detailed report for Virtual Server.

Create a report for a specific day or over a range of dates (See “Create a Report”).

Export reports and send reports through email (See “Export and Email”). Statistics Table

  • Lists the Virtual Server IP (Service) and count of access, sorted by the Server IP (default). l WAN IP: the public IP address for external users to access the virtual server. l WAN Service: the service for external users to access the virtual server. l Server IP: the IP address of the Virtual Server. l Server Service: the service ran on the virtual server. l Requests: the count of accessing this Server Service ran on the Virtual Server IP from the WAN IP address.
  • Note: Select “WAN IP”, “WAN Service”, “Server IP” and “Server Service” as primary sorting via clicking on the column title. A “▲” or “▼” is shown aside the column header while the column is selected as primary sorting, e.g. Server IP ▲. The sorting order will be switched by clicking on the same column header.

Multihoming

FortiWAN’s Multihoming function performs load balancing and fault tolerance between WAN links for inbound traffic. Users from the public network are told dynamically by FortiWAN the best available WAN link to access in order to reach specific resources on the internal network (See “Inbound Load Balancing and Failover (Multihoming)”). Reports produces a summary and detailed report for Multihoming.

Create a report for a specific day or over a range of dates (See “Create a Report”).

Export reports and send reports through email (See “Export and Email”). Statistics Table

  • Lists the Domain Name and the count of the number of times this domain was accessed, sorted by the FQDN

(default).

  • FQDN: the domain name configured on FortiWAN. Select “FQDN” as primary sorting via clicking on the column title “FQDN”.
  • WAN: which WAN links this FQDN was accessed through. Select “WAN” as primary sorting via clicking on the column title “WAN”.
  • WAN IP: the WAN IP address in this FQDN accessed through the WAN link. Select “WAN IP” as primary sorting via clicking on the column title “WAN IP”.
  • Access: the counts of accessing this domain by external users via the WAN IP address.
  • Note: Select “FQDN”, “WAN” and “WAN IP” as primary sorting via clicking on the column title. A “▲” or “▼” is shown aside the column header while the column is selected as primary sorting, e.g. FQDN ▲. The sorting order will be switched by clicking on the same column header.

FortiOS 5.6 Release Notes

$
0
0

Introduction

This document provides the following information for FortiOS 5.6.0 build 1449:

l Special Notices l Upgrade Information l Product Integration and Support l Resolved Issues l Known Issues l Limitations

For FortiOS documentation, see the Fortinet Document Library.

Supported models

FortiOS 5.6.0 supports the following models.

FortiGate FG-30D, FG-30E, FG-30E_3G4G_INTL, FG-30E_3G4G_NAM, FG-30D-POE, FG50E, FG-51E, FG-52E, FG-60D, FG-60E, FG-61E, FG-70D, FG-70D-POE, FG-80C,

FG-80CM, FG-80D, FG-80E, FG-80E-POE, FG-81E, FG-81E-POE, FG-90D, FG90D-POE, FG-92D, FG-94D-POE, FG-98D-POE, FG-100D, FG-100E, FG-100EF,

FG-101E, FG-140D, FG-140D-POE, FG- 200D, FG-200D-POE, FG-240D, FG-240D-

POE, FG-280D-POE, FG-300D, FG-400D, FG-500D, FG-600C, FG-600D, FG-800C,

FG-800D, FG-900D, FG-1000C, FG-1000D, FG-1200D, FG-1500D, FG-1500DT, FG-

3000D, FG-3100D, FG-3200D, FG-3240C, FG-3600C, FG-3700D, FG-3800D, FG-

3810D, FG-3815D, FG-5001C, FG-5001D

FortiWiFi FWF-30D, FWF-30E, FWF-30E_3G4G_INTL, FWF-30E_3G4G_NAM, FWF-30D-

POE, FWF-50E, FWF-50E-2R, FWF-51E, FWF-60D, FWF-60E, FWF-61E,

FWF-80CM, FWF-81CM, FWF-90D, FWF-90D-POE, FWF-92D

FortiGate Rugged FGR-30D, FGR-35D, FGR-60D, FGR-90D
FortiGate VM FG-SVM, FG-VM64, FG-VM64-AWS, FG-VM64-AWSONDEMAND, FG-VM64-HV, FG-VM64-KVM, FG-VMX, FG-VM64-XEN
Pay-as-you-go images FOS-VM64, FOS-VM64-KVM
FortiOS Carrier FortiOS Carrier 5.6.0 images are delivered upon request and are not available on the customer support firmware download page.

What’s new in FortiOS 5.6.0                                                                                                                Introduction

What’s new in FortiOS 5.6.0

For a list of new features and enhancements that have been made in FortiOS 5.6.0, see the What’s New for FortiOS 5.6.0 document.

Special Notices

Built-In Certificate

FortiGate and FortiWiFi D-series and above have a built in Fortinet_Factory certificate that uses a 2048-bit certificate with the 14 DH group.

FG-900D and FG-1000D

CAPWAP traffic will not offload if the ingress and egress traffic ports are on different NP6 chips. It will only offload if both ingress and egress ports belong to the same NP6 chip.

FortiClient (Mac OS X) SSL VPN Requirements

When using SSL VPN on Mac OS X 10.8, you must enable SSLv3 in FortiOS.

FortiGate-VM 5.6 for VMware ESXi

Upon upgrading to FortiOS 5.6.0, FortiGate-VM v5.6 for VMware ESXi (all models) no longer supports the VMXNET2 vNIC driver.

FortiClient Profile Changes

With introduction of the Security Fabric, FortiClient profiles will be updated on FortiGate. FortiClient profiles and FortiGate are now primarily used for Endpoint Compliance, and FortiClient Enterprise Management Server (EMS) is now used for FortiClient deployment and provisioning.

The FortiClient profile on FortiGate is for FortiClient features related to compliance, such as Antivirus, Web

Filter, Vulnerability Scan, and Application Firewall. You may set the Non-Compliance Action setting to Block or Warn. FortiClient users can change their features locally to meet the FortiGate compliance criteria. You can also use FortiClient EMS to centrally provision endpoints. The EMS also includes support for additional features, such as VPN tunnels or other advanced options. For more information, see the FortiOS Handbook – Security Profiles.

Use of dedicated management interfaces (mgmt1 and mgmt2)

For optimum stability, use management ports (mgmt1 and mgmt2) for management traffic only. Do not use management ports for general user traffic.

Upgrade Information

Upgrading to FortiOS 5.6.0

FortiOS version 5.6.0 officially supports upgrading from version 5.4.3 and 5.4.4.

Security Fabric Upgrade

FortiOS 5.6.0 greatly increases the interoperability between other Fortinet products. This includes:

l FortiAnalyzer 5.6.0 l FortiClient 5.6.0 l FortiClient EMS 1.2.0 l FortiAP 5.4.2 and later l FortiSwitch 3.5.2 and later

Upgrade the firmware of each product in the correct order. This maintains network connectivity without the need to use manual steps.

Before upgrading any product, you must read the FortiOS Security Fabric Upgrade Guide.

FortiClient Profiles

After upgrading from FortiOS 5.4.0 to 5.4.1 and later, your FortiClient profiles will be changed to remove a number of options that are no longer supported. After upgrading, review your FortiClient profiles to make sure they are configured appropriately for your requirements and either modify them if required or create new ones.

The following FortiClient Profile features are no longer supported by FortiOS 5.4.1 and later:

  • Advanced FortiClient profiles (XML configuration)
  • Advanced configuration, such as configuring CA certificates, unregister option, FortiManager updates, dashboard

Banner, client-based logging when on-net, and Single Sign-on Mobility Agent l VPN provisioning l Advanced AntiVirus settings, such as Scheduled Scan, Scan with FortiSandbox, and Excluded Paths l Client-side web filtering when on-net

  • iOS and Android configuration by using the FortiOS GUI

With FortiOS 5.6.0, endpoints in the Security Fabric require FortiClient 5.6.0. You can use FortiClient 5.4.3 for VPN (IPsec, VPN, or SSL VPN) connections to FortiOS 5.6.0, but not for Security Fabric functions.

Upgrade Information                                                                                          FortiGate-VM 5.6 for VMware ESXi

FortiGate-VM 5.6 for VMware ESXi

Upon upgrading to FortiOS 5.6.0, FortiGate-VM v5.6 for VMware ESXi (all models) no longer supports the VMXNET2 vNIC driver.

Downgrading to previous firmware versions

Downgrading to previous firmware versions results in configuration loss on all models. Only the following settings are retained:

l operation mode l interface IP/management IP l static route table l DNS settings l VDOM parameters/settings l admin user account l session helpers l system access profiles.

If you have long VDOM names, you must shorten the long VDOM names (maximum 11 characters) before downgrading:

  1. Back up your configuration.
  2. In the backup configuration, replace all long VDOM names with its corresponding short VDOM name. For example, replace edit <long_vdom_name>/<short_name> with edit <short_name>/<short_ name>.
  3. Restore the configuration.
  4. Perform the downgrade.

Amazon AWS Enhanced Networking Compatibility Issue

With this new enhancement, there is a compatibility issue with older AWS VM versions. After downgrading a 5.6.0 image to an older version, network connectivity is lost. Since AWS does not provide console access, you cannot recover the downgraded image.

When downgrading from 5.6.0 to older versions, running the enhanced nic driver is not allowed. The following AWS instances are affected:

  • C3 l C4 l R3 l I2
  • M4 l D2

 

FortiGate VM firmware                                                                                                            Upgrade Information

FortiGate VM firmware

Fortinet provides FortiGate VM firmware images for the following virtual environments:

Citrix XenServer and Open Source XenServer

  • .out: Download the 64-bit firmware image to upgrade your existing FortiGate VM installation.
  • .out.OpenXen.zip: Download the 64-bit package for a new FortiGate VM installation. This package contains the QCOW2 file for Open Source XenServer.
  • .out.CitrixXen.zip: Download the 64-bit package for a new FortiGate VM installation. This package contains the Citrix XenServer Virtual Appliance (XVA), Virtual Hard Disk (VHD), and OVF files.

Linux KVM

  • .out: Download the 64-bit firmware image to upgrade your existing FortiGate VM installation.
  • .out.kvm.zip: Download the 64-bit package for a new FortiGate VM installation. This package contains QCOW2 that can be used by qemu.

Microsoft Hyper-V

  • .out: Download the 64-bit firmware image to upgrade your existing FortiGate VM installation.
  • .out.hyperv.zip: Download the 64-bit package for a new FortiGate VM installation. This package contains three folders that can be imported by Hyper-V Manager on Hyper-V 2012. It also contains the file vhd in the Virtual Hard Disks folder that can be manually added to the Hyper-V Manager.

VMware ESX and ESXi

  • .out: Download either the 64-bit firmware image to upgrade your existing FortiGate VM installation.
  • .ovf.zip: Download either the 64-bit package for a new FortiGate VM installation. This package contains Open Virtualization Format (OVF) files for VMware and two Virtual Machine Disk Format (VMDK) files used by the OVF file during deployment.

Firmware image checksums

The MD5 checksums for all Fortinet software and firmware releases are available at the Customer Service & Support portal, https://support.fortinet.com. After logging in select Download > Firmware Image Checksums, enter the image file name including the extension, and select Get Checksum Code.

Product Integration and Support

FortiOS 5.6.0 support

The following table lists 5.6.0 product integration and support information:

Web Browsers l Microsoft Edge 25 l Microsoft Internet Explorer version 11 l Mozilla Firefox version 46 l Google Chrome version 50 l Apple Safari version 9.1 (For Mac OS X)

Other web browsers may function correctly, but are not supported by Fortinet.

Explicit Web Proxy Browser l Microsoft Edge 25 l Microsoft Internet Explorer version 11 l Mozilla Firefox version 45 l Google Chrome version 51 l Apple Safari version 9.1 (For Mac OS X)

Other web browsers may function correctly, but are not supported by Fortinet.

FortiManager See important compatibility information in Security Fabric Upgrade on page 8. For the latest information, see FortiManager compatibility with FortiOS in the Fortinet Document Library.

Upgrade FortiManager before upgrading FortiGate.

FortiAnalyzer See important compatibility information in Security Fabric Upgrade on page 8. For the latest information, see FortiAnalyzer compatibility with FortiOS in the Fortinet Document Library.

Upgrade FortiAnalyzer before upgrading FortiGate.

FortiClient Microsoft

Windows and FortiClient

Mac OS X

See important compatibility information in Security Fabric Upgrade on page 8.

l 5.6.0

If FortiClient is being managed by a FortiGate, you must upgrade FortiClient before upgrading FortiGate.

FortiClient iOS l 5.4.3 and later

11

FortiOS 5.6.0 support

FortiClient Android and FortiClient VPN Android l 5.4.0
FortiAP l 5.4.2 and later l 5.6.0
FortiAP-S l 5.4.3 and later l 5.6.0
FortiSwitch OS

(FortiLink support)

l 3.5.2 and later
FortiController l 5.2.5 and later

Supported models: FCTL-5103B, FCTL-5903C, FCTL-5913C

FortiSandbox l 2.3.0 and later
Fortinet Single Sign-On (FSSO) l  5.0 build 0254 and later (needed for FSSO agent support OU in group filters)

l  Windows Server 2008 (32-bit and 64-bit) l Windows Server 2008 R2 64-bit l Windows Server 2012 Standard l Windows Server 2012 R2 Standard l Novell eDirectory 8.8

l  4.3 build 0164 (contact Support for download) l Windows Server 2003 R2 (32-bit and 64-bit) l Windows Server 2008 (32-bit and 64-bit) l Windows Server 2008 R2 64-bit l Windows Server 2012 Standard Edition l Windows Server 2012 R2 l Novell eDirectory 8.8

FSSO does not currently support IPv6.

FortiExtender l 3.1.1
AV Engine l 5.239
IPS Engine l 3.410
Virtualization Environments  
Citrix l XenServer version 5.6 Service Pack 2 l XenServer version 6.0 and later
Linux KVM l RHEL 7.1/Ubuntu 12.04 and later l CentOS 6.4 (qemu 0.12.1) and later

 

Product Integration and Support                                                                                                  Language support

Microsoft   l Hyper-V Server 2008 R2, 2012, and 2012 R2
Open Source   l XenServer version 3.4.3 l XenServer version 4.1 and later
VMware   l  ESX versions 4.0 and 4.1

l  ESXi versions 4.0, 4.1, 5.0, 5.1, 5.5, 6.0, and 6.5

VM Series – SR-IOV   The following NIC chipset cards are supported:

l Intel 82599 l Intel X540 l Intel X710/XL710

Language support

The following table lists language support information.

Language support

Language   GUI
English  
Chinese (Simplified)  
Chinese (Traditional)  
French  
Japanese  
Korean  
Portuguese (Brazil)  
Spanish (Spain)  

SSL VPN support

SSL VPN support

SSL VPN standalone client

The following table lists SSL VPN tunnel client standalone installer for the following operating systems.

Operating system and installers

Operating System Installer
Microsoft Windows 7 (32-bit & 64-bit)

Microsoft Windows 8 / 8.1 (32-bit & 64-bit)

Microsoft Windows 10 (64-bit)

2333
Linux CentOS 6.5 / 7 (32-bit & 64-bit)

Linux Ubuntu 16.04

2333
Virtual Desktop for Microsoft Windows 7 SP1 (32-bit) 2333

Other operating systems may function correctly, but are not supported by Fortinet.

SSL VPN web mode

The following table lists the operating systems and web browsers supported by SSL VPN web mode.

Supported operating systems and web browsers

Operating System Web Browser
Microsoft Windows 7 SP1 (32-bit & 64-bit)

Microsoft Windows 8 / 8.1 (32-bit & 64-bit)

Microsoft Internet Explorer version 11

Mozilla Firefox version 52

Google Chrome version 56

Microsoft Windows 10 (64-bit) Microsoft Edge

Microsoft Internet Explorer version 11

Mozilla Firefox version 52

Google Chrome version 56

Linux CentOS 6.5 / 7 (32-bit & 64-bit) Mozilla Firefox version 52

Product Integration and Support                                                                                                  SSL VPN support

Operating System Web Browser
Mac OS 10.11.1 Apple Safari version 9

Mozilla Firefox version 52

Google Chrome version 56

iOS Apple Safari

Mozilla Firefox

Google Chrome

Android Mozilla Firefox

Google Chrome

Product Antivirus Firewall
CA Internet Security Suite Plus Software
AVG Internet Security 2011    
F-Secure Internet Security 2011
Kaspersky Internet Security 2011

Other operating systems and web browsers may function correctly, but are not supported by Fortinet.

SSL VPN host compatibility list

The following table lists the antivirus and firewall client software packages that are supported.

Supported Microsoft Windows XP antivirus and firewall software

Product Antivirus Firewall
Symantec Endpoint Protection 11
Kaspersky Antivirus 2009  
McAfee Security Center 8.1
Trend Micro Internet Security Pro
F-Secure Internet Security 2009

Supported Microsoft Windows 7 32-bit antivirus and firewall software

SSL VPN support

Product Antivirus Firewall
McAfee Internet Security 2011
Norton 360™ Version 4.0
Norton™ Internet Security 2011
Panda Internet Security 2011
Sophos Security Suite
Trend Micro Titanium Internet Security
ZoneAlarm Security Suite
Symantec Endpoint Protection Small Business Edition 12.0

 

Resolved Issues

The following issues have been fixed in version 5.6.0. For inquires about a particular bug, please contact CustomerService & Support.

Firewall

Bug ID Description
398673 For the NGFW_vdom, App_category, and URL_category in NGFW, action=pass firewall policy don’t work as expected.

FortiRugged 60D

Bug ID Description
375246 Invalid hbdev dmz may be received if the default hbdev is used.
FortiGate 80D  
Bug ID Description
373127 FG-80D VLAN interface does not receive packets.
FortiGate 92D  
Bug ID Description
267347 FG-92D does not support hardware switch.

Endpoint Control

Bug ID Description
374855 Third party compliance may not be reported if FortiClient has no AV feature.
375149 FortiGate does not auto update AV signature version while Endpoint Control is enabled.
402054 Non-registered endpoint user is missing I understand button on the warning portal.

Resolved Issues

FortiView

Bug ID Description
372350 Threat view: Threat Type and Event information are missing at the lowest level.
373142 The filter result of Threat View may not be correct when adding a filter on a threat and threat type on the first level.
374947 FortiView may show empty country in the IPv6 traffic because country info is missing in log.

GUI

Bug ID Description
355388 The Select window for remote server in remote user group may not work as expected.
365223 CSF: downstream FortiGate may be shown twice when it uses hardware switch to connect upstream.
365378 You may not be able to assign ha-mgmt-interface IP address in the same subnet as another port from the GUI.
372943 Explicit proxy policy may show a blank for default authentication method.
373127 FG-80D VLAN interfaces may fail to pass traffic.
374146 Peer certificate may still show up when editing IPsec VPN tunnel and even when setting the authmethod pre-shared key.
374166 Using Edge cannot select the firewall address when configuring a static route.
374221 SSL VPN setting portal mapping realm field misses the / option.
374237 You may not be able to set a custom NTP server using GUI if you did not config it using CLI first.
374322 Interfaces page may display the wrong MAC Address for the hardware switch.
374343 After enabling inspect-all in ssl-ssh-profile, user may not be able to modify allowinvalidserver-cert from GUI.
374363 Selecting Connect to CLI from managed FAP context menu may not connect to FortiAP.
374371 The IPS Predefined Signature information pop up window may not be seen as it is hidden behind the Add Signature window.
374521 Unable to Revert revisions on GUI.
Bug ID Description
374326 Accept type: Any peer ID may be unavailable when creating a IPsec dialup tunnel with a pre-shared key and ikev1 in main mode.
375020 IPsec tunnel Fortinet bar may not be displayed properly.

Resolved Issues

Bug ID Description
375255 You may not be able to quarantine the FortiClient device in FortiView because of a javascript error.
375259 Addrgrp editing page receives a js error if addrgrp contains another group object.
375290 Fortinet Bar may not be displayed properly.
375346 You may not be able to download the application control packet capture from the forward traffic log.
376808,

378744

The proxy.pac file is not updated according to changes from GUI.
403655 GUI has issue loading some web pages with IE 11 and Edge web browsers.
404781 Setup wizard does not work properly.
407030 Interface bandwidth widget is always loading for newly added interfaces.
407060 Some right-click menu items are missing icon on policy and firewall object list page.
407284 FortiView encounters JavaScript in non-root VDOM and FortiView from FortiAnalyzer.
408908 GUI has issue creating a site2site IPsec tunnel with authmethod psk.
409594 Unable to create VLAN interface for non-management VDOM at ‘Global’ view.

HA

Bug ID Description
409707 User cannot login to FGT after restore config in HA.

IPsec

Resolved Issues Kernel

Bug ID Description
395515 ICMP unreachable message processing causes high CPU usage in kernel and DHCP daemon.
Bug ID Description
287612 Span function of software switch may not work on FortiGate 51E or FortiGate 30E.
304482 NP6 offloading may be lost when the IPsec interface has the aes256gcm proposal.
371320 Show system interface may not show the Port list in sequential order.
371986 NP6 may have issue handling fragment packets.
372717 Admin-https-banned-cipher in sys global may not work as expected.

Log & Report

Bug ID Description
300637 MUDB logs may display Unknown in the Attack Name field under UTM logs.
367247 FortiSwitch log may not show the details in GUI, while in CLI the details are displayed.
374103 Botnet detection events are not listed in the Learning Report.
374411 Local and Learning report web usage may only report data for outgoing traffic.
401511 FortiGate local report shows incorrect malware victims and malware sources.

SSL VPN

Bug ID Description
282914 If users use SSL VPN in Web Mode, they may not be able to access a FortiGate running 5.4.
375137 SSL VPN bookmarks may be accessible after accessing more than ten bookmarks in web mode.
408281 IE 11 and Safari browsers cannot load SSL VPN web portal page.
409755 iOS FortiClient 5.4.3.139 fails to connect to SSL VPN tunnel mode.

System

Resolved Issues

Bug ID Description
378870 When AV mode is flow-mode, the counters of fgAvStatsEntry cannot be counted up.
402589 Cannot forward traffic in TP VDOM with NP6Lite NPU VDOM link.
409198 System time zone may not take effect.
409203 Firewall recurring schedule does not work with time range.

Visibility

Bug ID Description
374138 FortiGate device with VIP configured may be put under Router/NAT devices because of an address change.

WiFi

Bug ID Description
409670 mpsk-key entries do not allow saving passphrase in encrypted format.

Common Vulnerabilities and Exposures

Bug ID Description
374501 FortiOS 5.6.0 is no longer vulnerable to the following CVE Reference: l 2016-0723

Visit https://fortiguard.com/psirt for more information.

378697 FortiOS 5.6.0 is no longer vulnerable to the following CVE Reference: l 2016-2512

Visit https://fortiguard.com/psirt for more information.

379870 FortiOS 5.6.0 is no longer vulnerable to the following CVE Reference: l 2003-1418 l 2007-6750

Visit https://fortiguard.com/psirt for more information.

383538 FortiOS 5.6.0 is no longer vulnerable to the following CVE Reference: l 2016-3713 l 2016-5829

Visit https://fortiguard.com/psirt for more information.

383564 FortiOS 5.6.0 is no longer vulnerable to the following CVE Reference: l 2016-5696

Visit https://fortiguard.com/psirt for more information.

 

Known Issues

The following issues have been identified in version 5.6.0. For inquires about a particular bug or to report a bug, please contact CustomerService & Support.

Antivirus

Bug ID Description
374969 FortiSandbox FortiView may not correctly parse the FSA v2.21 tracer file(.json)
Firewall  
Bug ID Description
412799 auto-asic-offload disable does not work for NGFW policy.

FortiGate 800D

Bug ID Description
404228 All the interfaces status are down except mgmt after cfg revert.

FortiGate 3815D

Bug ID Description
385860 FG-3815D does not support 1GE SFP transceivers.

FortiSwitch-Controller/FortiLink

Bug ID Description
304199 Using HA with FortiLink can encounter traffic loss during failover.
357360 DHCP snooping may not work on IPv6.
369099 FortiSwitch authorizes successfully, but fails to pass traffic until you reboot FortiSwitch.
404399 FortiLink goes down when connecting to ForiSwitch 3.4.2 b192.
408082 Operating a dedicated hardware switch into FortiLink changes STP from enable to disable.
415380 DHCP snooping enabled on FortiSwitch VLAN interfaces may prevent clients from obtaining addresses through DHCP. The workaround is to disable switch-controller-dhcpsnooping on FortiLink VLAN interfaces.

Known Issues

FortiView

Bug ID Description
366627 FortiView Cloud Application may display the incorrect drill down File and Session list in the Applications View.
368644 Physical Topology: Physical Connection of stacked FortiSwitch may be incorrect.
375172 FortiGate under a FortiSwitch may be shown directly connected to an upstream FortiGate.
Bug ID Description
396319 For the NGFW_vdom, the application UTM log action is always PASS when firewall policy deny the traffic.

GUI

Bug ID Description
303928 After upgrading from 5.2 to 5.4, the default flow based AV profile may not be visible or selectable in the Firewall policy page in the GUI.
373546 Only 50 security logs may be displayed in the Log Details pane when more than 50 are triggered.
374247 GUI list may list another VDOM interface when editing a redundant interface.
374373 Policy View: Filter bar may display the IPv4 policy name for the IPv6 policy.
375036 The Archived Data in the Sniffer Traffic log may not display detailed content and download.
397010 GUI does not display the App-DB and INDUSTRIAL-DB information.
413754 GUI create VDOM link on TP VDOM fails with error.
413891 In Topology > FortiAnalyzer, clicking Configure setting redirects to VDOM security fabric page.
413921 In FSSO standard mode, context menu allows you to delete ad-groups polled from CA.

HA

Bug ID Description
414336 Slave cannot sync to master with redundant interface.

Log & Report

Known Issues

Bug ID Description
412649 In NGFW Policy mode, FGT does not create webfilter logs.
413778 With long VDOM names, no log is displayed when only one field subtype forward is added to traffic log filter.

Security Fabric

Bug ID Description
385341 If there are multiple FortiAPs managed, GUI cannot display managed FortiAPs in FortiView > Physical Topology page.
403085 The session tab cannot be displayed on historical page when you drill down into the members.
403229 FortiGate is unable to drill down to the final level when using FortiAnalyzer as logging device.
406561 Matching username is not highlighted in tooltip after topology search.
408495 An improper warning message may appear in the FortiAnalyzer log when changing the root FortiGate to a downstream FortiGate.
409156 An unlicensed FortiGate may be marked as Passed in Firmware & Subscriptions.
411368 Multiple MAC addresses may be displayed abnormally in Device field.
411479 The icon used to signify the souce of logs when the time range is set to now is incorrect.
411645 Drilling down to an upstream FortiGate from a downstream FortiGate may produce a blank page.
412104 The drill down for an aggregated device is not displayed as an individual device.
412249 Threats of a downstream FortiGate cannot be displayed on the root FortiGate.
412930 Security Audit Event are shown incorrectly in the security fabric child nodes.
413189 The bubble chart with FortiAnalyzer view may not be drawn correctly.
413492 CSF topology change can cause high CPU usage by miglogd on CSF root.
413742 A red circle to indicate the root node of the security fabric may be displayed on each child FortiGate.
413912 An upstream FortiGate may still be displayed incorrectly when Security Fabric is disabled on a downstream FortiGate.

Known Issues

Bug ID Description
414013 The FortiGate may produce an “Internal CLI error” on GUI when changing the logging mode from default to local.
414147 The topology fails to be updated after changing the upstream port on a child FortiGate.
414301 Security Fabric topology will not be displayed due to js error if managed FortiSwitches have redundant topology.

SSL VPN

Bug ID Description
304528 SSL VPN Web Mode PKI user might immediately log back in even after logging out.
396788 SSL VPN GUI is unable to keep SSO password information for user bookmark.
413758 Auto-generated SSL interface do not ‘t associate with SSLVPN_TUNNEL_ADDR1 for a long name VDOM.

System

Bug ID Description
290708 nturbo may not support CAPWAP traffic.
295292 If private-data-encryption is enabled, when restoring config to a FortiGate, the FortiGate may not prompt the user to enter the key.
304199 FortiLink traffic is lost in HA mode.
364280 User cannot use ssh-dss algorithm to login to FortiGate via SSH.
410916 FG-5001D might encounter kernel panic after set split port.
412244 Fortitoken Mobile push won’t work when VDOM is enabled.
413885 long-vdom-name is disabled after exe factoryrest2.
414482 miglogd might keep crashing if more than 50000 polices are configured.
414490 FG-101E might hang after reboot.

Known Issues

WiFi

Bug ID Description
382296 Unable to redirect HTTPS FortiGuard web filtering block page when deploying webfilter with deep inspection on IE and Firefox.
413693 WPA_Entreprise with Radius Auth mode fails with VDOM that has a long VDOM name.

 

Limitations

Citrix XenServer limitations

The following limitations apply to Citrix XenServer installations:

  • XenTools installation is not supported.
  • FortiGate-VM can be imported or deployed in only the following three formats:
  • XVA (recommended) l VHD l OVF
  • The XVA format comes pre-configured with default configurations for VM name, virtual CPU, memory, and virtual NIC. Other formats will require manual configuration before the first power on process.

Open Source XenServer limitations

When using Linux Ubuntu version 11.10, XenServer version 4.1.0, and libvir version 0.9.2, importing issues may arise when using the QCOW2 format and existing HDA issues.

Advanced Functions of Reports

$
0
0

Advanced Functions of Reports

Reports provides advanced functions beyond the basic reports to give an accurate analysis. Drill In and Custom Filter are the functions about querying the reports with complex conditions. It delivers only the data that a user needs from large data sets. Export and Report Email are the functions about documentations and delivering of the on-line reports. The details of the advanced functions are described as follows.

Drill In

There are 7 different query conditions for Bandwidth Usage, including In Class, Out Class, WAN, Service, Internal IP, External IP and Traffic Rate. In every Bandwidth Usage report, analysis can be further drilled-in to include more traffic data statistics; in other words, Reports allows traffic to be queried based on combination of multiple conditions. For example, select Service as the query subject from the menu in the category area, and the Service report will be displayed accordingly, as shown below:

Service=All

Go to Reports > Service, you can have an overall service report which gives the traffic statistics of all the service usages (query result is as shown below).

 

The HTTPS(TCP@443) service can be further drilled in to query which WAN link of FortiWAN are utilizing this service by clicking the Drill In magnifier icon in the row of HTTPS(TCP@443) listed in the table and select WAN (query result is as shown below):

Service=HTTPS(TCP@443) & WAN=All

As indicated in the blue box (shown in the figure above), this page presents the data of HTTPS(TCP@443) traffic in the WAN report, In the statistics table, the WAN link 1 can be further drilled in to query what internal IP addresses are included by clicking the Drill In magnifier icon in the row of WAN 1 listed in the table and select Internal IP (query result is as shown below):

Service=HTTPS(TCP@443) & WAN=1 & Internal IP=All

As indicated in the blue box (shown in the figure above), this page presents the data of Internal IP report that includes the traffic of WAN 1 (WAN) using HTTPS(TCP@443) (Service), The IP address: 10.12.106.17 can be further drilled in to query what External IP addresses it is connected to by clicking the Drill In magnifier icon in the row of 10.12.106.17 IP listed in the table and select External IP (query result is as shown below):

Service=HTTPS(TCP@443) & WAN=1 & Internal IP=10.12.106.17 & External IP=All

As indicated in the blue box (shown in the figure above), this page presents the data of External IP report that includes the traffic of WAN 1 (WAN) at internal IP=10.12.106.17 (Internal IP) using HTTPS(TCP@443) (Service).

From the example illustrated above, administrators can easily query the traffic flow based on combination of various conditions needed, while analysis can be drilled in to more details for better review. In the upper section of the report page, you’ll see a summary of the query conditions used in the existing report (highlighted in blue as shown in the image above), making it clear for administrators to keep track of the query details.

Service=HTTPS(TCP@443) & WAN=1 & Internal IP=10.12.106.17 & Traffic Rate=All

Continuing the example described above, the query submitted returns a result that the IP address: 10.12.106.17 via WAN 1 is connecting to External IP addresses, via the HTTPS(TCP@443) service. You can change the last Drill In condition (External IP) to a different one (such as traffic rate of bandwidth usage) using the same filter: WAN=1, Internal IP=10.12.106.17 and Service=HTTPS(TCP@443), by selecting Traffic Rate from the drop-down menu of External IP (as shown below):

The report presented by Traffic Rate using the same filter: Service=HTTP(TCP@443), WAN=1 and Internal IP=10.12.106.17 is illustrated as follows.

As illustrated in the example above, Reports offers two kinds of advanced query: you can either keep drilling in with different conditions to get a report with more specific details, or change query condition at any Drill In level; in other words, network flow data can be queried either vertically or horizontally.

FortiWAN Custom Filter

$
0
0

Custom Filter

Reports offers 6 fixed reports of bandwidth usage by default; In Class, Out Class, WAN, Service, Internal IP, and External IP. Usually, administrators will need to check drilled-in information for particular target regularly. As discussed previously, Drill-in function can be used to obtain more report specifics, while Filter helps to directly obtain more traffic data of a specific target. In order to quickly perform a query based on a specific filter without going through those tedious steps over again, Custom Filter allows users to apply their own filters based on particular requirements for query on bandwidth usage reports.

Click Filter above every Bandwidth Usage report to see an extended block for further settings.

Add new condition:

  • A Filter can be composed of multiple conditions. Click Add new condition and select an option from the drop-down menu to start setting your filter: In Class, Out Class, WAN, Service, Internal IP, External IP, Internal Group and External Group.

Conditions:

  • There are two actions for options while setting the condition:
  • Including: Extract only those records that fulfill the specified criterion.
  • Excluding: Extract those records that not fulfill the specified criterion.
  • Configurations for report categories:
  • In Class: Enter the Inbound Class name you want to query (include or exclude) in the input field. l Out Class: Enter the Outbound Class name you want to query (include or exclude) in the input field. l WAN: Enter the WAN number you want to query (include or exclude) in the input field.
  • Service: Enter the Service you want to query (include or exclude) in the input field. Click on the arrow next to the input field to see more Service options. Predefined L4 and L3 protocols are available. Entering a single or a range of port number is also allowed.
  • Internal IP: Enter the Internal IP address you want to query (include or exclude) in the input field.
  • External IP: Enter the External IP address you want to query (include or exclude) in the input field.
  • Delete: Delete the extended block of condition settings in the filter.

Cancel:

Click Cancel to close the extended block of filter settings.

Apply:

Click Apply to start the query based on the filter conditions defined. The result is presented in the report area. Note both the result and filter conditions will not be saved in user profile. When the page moves to other report categories, the filter conditions will be invalid.

Example

Check out the Internal IP report first, and create and apply a customer filter, for example, with the conditions

WAN = 1 and Service = HTTPS(TCP@443). The query result of traffic statistics that are associated with the Service HTTPS(TCP@443) and passed through FortiWAN via WAN1 will then be displayed by Services accordingly. As illustrated below, the block marked in blue indicates the query subject of current report:

Continuing the example described above, apply the custom filter: Service=HTTPS(TCP@443), WAN=1 and Internal IP=10.12.106.17 in the Traffic Rate report, and the query result will show the corresponding traffic statistics by traffic rate as follows (the block marked in blue indicates the query subject of current report):

Note: Saved custom filters are kept in user account profile. Users can edit and delete custom filters from their account profile. Please refer to section of Customer Filters in Account Settings for more information.

Export

All reports generated by Reports can be exported as PDF or CSV format. By clicking Export button on the upper side of any report page, PDF and CSV are displayed for options.

Report Email

All reports generated by Reports can be sent to users via email. Reports saved in PDF or CSV format can be sent out as email attachments.

Note: Prior to creating emails, you must first configure an email server used to transfer report emails to Reports. You can set the email server through Reports > Settings > Email Server, or the email function on every report page.

Click the Email button on the right upper corner of any report page to configure email settings to current report page. For example, in the settings dialog below, you are currently in Traffic Rate report (see the header “Email : Traffic Rate” on the setting dialog), then you can:

  • Send Traffic Rate through email immediately l Configure the email server used to transfer report emails l Set Traffic Rate email scheduled
  • Add Traffic Rate to an existing scheduled report email

The Email function is also available for custom-filter reports and drill-in reports. No matter which report page you’re at, you can always click the Email button on that page to determine when you want to send the current report through email.

Send now

Click the Send now tab on the setting dialog. This feature requires a email server configured first.

Recipients Enter the email address of report email recipients.
Format Select the format of reports included in this email: PDF or CSV.
Cancel Click to cancel current configuration and close the dialog window.
Send Click to send the report email immediately.

Email Server

Click the Email Server tab on the setting dialog. You can also set the email server through Reports > Settings > Email Server. Both ways directs to one Reports to one email server.

SMTP Server Enter the SMTP server used to transfer emails.
Port Enter the port number of the SMTP server.
SSL Click to allow SMTP server to transfer emails through SSL.
Account Enter the user name for SMTP server authentication.
Password Enter the password for SMTP server authentication.
Mail From Fill in the sender’s name of emails.

Schedule

Click the Schedule tab on the setting dialog to set the report email scheduled. This feature requires a email server configured first.

Recipients Enter the email address of report email recipients.
Format Select the format of reports included in this email: PDF or CSV.
Schedule Select the period for automatic report email sending.
l Daily: the report bounded in previous day 00:00 ~ 24:00 will be automatically sent at 05:00 everyday.
l Weekly: the report bounded in the last week (Monday 00:00 ~ Sunday 24:00) will be automatically sent at 05:00 every Monday.
l Monthly: the report bounded in the last month (the first day 00:00 ~ the last day 24:00) will be automatically sent on the first day of every month at 05:00.

Add to existing

Click the Add to existing tab on the setting dialog to list the schedule. By clicking the button “Add to this” on the right upper corner of every schedule item, you can add current report category to one of the scheduled report emails. You can edit the schedule through Reports > Settings > Scheduled Emails.

FortiWAN Reports Database Tool

$
0
0

Reports Database Tool

FortiWAN’s Reports stores database in the built-in hard disk (HDD) for long-term analysis and reports. As the data increases, storage consumption increases. The Reports database tool (DB tool) is an application running on your local computer to manage remote FortiWAN Reports database. Note that the DB tool must be ran on a host that can access FortiWAN Web UI. Please contact Fortinet CSS to get the tool and install it following the instructions below.

A Web-based Reports database management tool providing limited functions similar to the Reports database tool is available, see Database Data Utility.

Installation Procedures

Step 1: Click the installation file (such as FWN-dbtool-4.0.0-B20150303.exe) to run the installer. Select the language of your choice.

Step 2: Read the System Requirements.

Step 3: Click ‘Next’ to begin the setup.

Step 4: Read the License Agreement carefully. Click the ‘I Agree’ button to accept the agreement and begin the installation process. Otherwise, please click ‘Cancel’.

Step 5: Choose a destination folder for setup and click ‘Next’.

Step 6: Choose a Start Menu folder (or check ‘Do not create shortcuts’ to ignore it). Click ‘Install’ and then the installation process will begin.

Step 7: Click ‘Finish’ to complete Reports DB Tool setup.

Start DB Tool

To perform the database tool, please go to: Start > Programs > FWN-dbtool, and DB Tool utility is available for selection.

DB Tool: Tool to manage report data from the Reports database.

Fortinet: Link to Fortinet web site.

Uninstall: Uninstalls DB Tool.

Setting

The first time when you use the DB tool, please go to Setting to specify the database to be managed.

DB IP Specify the location of the Reports database. it would be the IP address of FortiWAN Web UI.
DB Port Specify the port number that Reports database is listening. Please use the default port 5432.
Save Click to save the setting.

The DB tool can be used to backup, restore and delete data from FortiWAN’s Reports database.

Backup

From date Specify the start date to back up the data by selecting a date from the drop-down calendar.
To date Specify the end date to back up the data by selecting a date from the drop-down calendar.
Save to the directory Click Browse to select a location where the backup data should be saved.
Delete the data after exported Check it to delete the data in Reports database after it is backed up.
Backup Click to start backing up the data of selected dates.

Restore

Restore Click to select backup files to restore to database.

 

Delete

From date Select a date from the drop-down calendar to specify the start date to delete the data.
To date Select a date from the drop-down calendar to specify the end date to delete the data.
Delete Click to start deleting data of selected dates.

Note that although operations that Backup and Restore data of the current date (today) are allowed, it might cause damages the report data since FortiWAN Reports is receiving and processing the data for today. Backup and Restore are strongly recommend to be used for data before today.

FortiWAN Reports Settings

$
0
0

Reports Settings

The Settings here is used to simply manage the Reports on database, disk space and the SMTP server used to email reports. Click the listed settings and you can further configure them:

Reports    :   Enable/disable Reports (See “Reports”).

IP Annotation : Create, modify and delete the notes of IP addresses (See “IP Annotation”).
Dashboard Page Refresh

Time

: Auto refresh dashboard page according the time interval you specify (See “Dashboard Page Refresh Time”).
Email Server : Manage email server settings for sending emails (See “Email Sever”).
Scheduled Emails : Manage the existing email scheduling (See “Scheduled Emails”)
Disk Space Control : Monitor disk free space, and send alerts or purge data when it is low (See “Disk Space

Control”).

DB Data Utility : Manage the Reports database via backup, restore and delete operations (See

“Database Data Utility”)

Please note that this function is only available for the users log-in as administrator permission.

Reports

FortiWAN Reports works by parsing and analyzing the various system logs. Before using the FortiWAN Reports, you have to enable it by specifying the way and the events to push system logs to Reports. You will be redirected to Log > Reports to complete the necessary settings to enable the FortiWAN Reports (See “Log > Reports”).

IP Annotation

IP annotation helps users to recognize IP addresses shown in Reports by predefined notes. An annotation icon will appear next to the IP address listed in a report page. Users can read the content of the annotation through clicking the icon. Click Settings > IP Annotation to enter the IP Annotation settings page.

Search IP Annotations

The search function for IP annotations is on the right upper corner of the page.

Search : Type in the IP address or annotation content that you want to search in the search field and click the magnifier icon to start searching. The searching result based on existing IP annotation information will be listed in the table under the field.
Prev : Click to return to previous page of IP annotation list.
Next : Click to go to next page of IP annotation list.
Show rows : Allow you to select the number of IP annotation to be displayed in the search result per page: 10, 20 or 50 rows.

List the IP Annotations

All IP annotations are displayed in the table on the center of the page.

IP address    :   List the IP address of an annotation.

Note    :    Lists the annotation content of the IP address.

Action         :         Click Edit to edit the content of an IP annotation. The edit interface is the same as what for adding a new annotation (See below). Click Delete to delete an IP annotation.

Add a New IP Annotation

Click the New Note button on the left upper corner to enter the page for adding a new IP annotation.

IP address    :   Enter the IP address for the IP annotation.

Note Content    :    Enter the annotation content.

Save    :   Click to save the configuration and complete adding an IP annotation.

Dashboard Page Refresh Time

Reports dashboard displays instant hardware states and information of FortiWAN (See “Dashboard”). The refresh interval keeps your dashboard in sync with the latest data, however frequent page refresh might cause high CPU usage especially when FortiWAN is processing large traffic flow. Please select the appropriate fresh interval for your system. The options are refreshing dashboard every 5 sec, 15 sec, 20 sec and 30 sec, or Do not refresh the dashboard.

Email Server

Individual reports (See “Report Email”) and system alerts (See “Disk Space Control”) can be sent to users via email. It is necessary to configure the email server first to deliver the report and alert emails to users. Note that configuration here is the same as the configuration made in the tab “Email” of every report page (See “Report Email”).You can maintain the unique configuration of mail server for Reports via Settings > Email Server or the “Email” function of every report page. The mail servers used for Reports, log push (See “Log Control”) and notifications (See “Notification”) could be different. Click Settings > Email Server to enter the Email Server settings page.

SMTP Server : Enter the SMTP server used to transfer emails.
Port : Enter the port number of the SMTP server.
SSL : Click to allow SMTP server to transfer emails through SSL.
Mail From : Fill in the sender’s name of emails.
Account : Enter the user name for SMTP server authentication.
Password : Enter the password for SMTP server authentication.
Save : Click to save the configuration.

FortiWAN Scheduled Emails

$
0
0

Scheduled Emails

You may have get some report emails scheduled (see Report Email). Go to Reports > Settings > Scheduled Emails, then you can edit or delete the schedules.

Email The scheduled report email. You can see the information of the email:
l Period: Daily, weekly or monthly.
l Reports: The report categories included in the email.
l Recipients: Email addresses of report email recipients
l Format: Format that the reports are attached in, PDF or CSV.
Action Edit or Delete the report email.

Edit a scheduled report email

Recipients Edit the email address of report email recipients.
Format Select the format that the reports are attached in: PDF or CSV.
Schedule Select the period for automatic email sending: Daily, Weekly or Monthly.
Reports Delete report categories from the report email. The only way to add report categories to a scheduled report email is the “Add to existing” function on every report page (see Report Email).
Save Click to save the changes.

FortiWAN Disk Space Control

$
0
0

Disk Space Control

Disk space of the FortiWAN Reports is being consumed by increasing report database. Once the disk space is used up, Reports will fail to continue log processing. Disk Space Control monitors the disk space status of Reports and triggers actions (purge and alert) according to user-defined conditions. Click Settings > Disk Space Control to enter the Disk Space Control settings page.

Purge old data from database

The Purge function is triggered by two conditions, day duration and percentage of free disk space. It will purge the old data from database when any of the two conditions is satisfied. This function purges data from database without data backup. Please refer section of Reports Database Utility in Advanced Functions for more information about database backup (See “Reports Database Tool”).

Days         :         Enter the number of days for the duration. When database data exceeds the day duration, Reports keeps the latest data of the day duration in database and purges the earlier data. Leave the field empty if you want disable the condition.

Percentage (%) : Enter the percentage. When disk free space is less than the percentage of total disk space, Reports purges the earlier data from database to keep disk free space more than the amount. Leave the field empty if you want disable the condition.
Send notification after purge data : Click to enable notification via email after data purging. Settings > Email Server must be configured to ensure the notification (See “Reports Email Server”).

Send Alerts

The alert function is triggered by two conditions, day duration and percentage of free disk space. It will alert administrator via email when any of the two conditions is satisfied. Settings > Email Server must be configured to ensure the notification (See “Reports Email Server”).

Days : Enter the number of days for the duration. Reports sends an alert to users when database data exceeds the day duration. Leave the field empty if you want disable the condition.
Percentage (%) : Enter the percentage. Reports sends an alert to users when disk free space is less than the percentage of total disk space. Leave the field empty if you want disable the condition.

Note that system schedules condition check for database purge and sending alerts at 04:00 A.M. everyday. You are suggested to set a looser condition for sending alerts than database purge so that you get the alert earlier before the data being purged, if you need to backup the data (via Reports database tool) in advance.

Mail To

e-mail address         :         Enter the email address for system delivers alerts and notifications to. Settings > Email Server must be configured to ensure the notification (See “Reports Email Server”).

Disk Space Status

Current usage of disk space is displayed here for reference. A pie chart of disk space usage is generated based on free space, database used and other used. Moving the mouse over the three parts of the chart displays the correspondent amount of space.

Free Space : Display the amount of free disk space in MB and percentage.
Database Used : Display the disk amount used by Reports database in MB and percentage.
Other Used : Display the amount of disk overhead or pre-allocated space in MB and percentage.
Total Space : Display the total disk space in MB.
Save : Click to save the configuration.

FortiWAN Database Data Utility

$
0
0

Database Data Utility

FortiWAN’s Reports keeps report data in the built-in hard disk (HDD) for long-term analysis and reports. As the data increases, disk storage consumption increases. The DB data utility provides functions to manage FortiWAN Reports database:

l Backup: Backup report data for migration. l Delete: Delete report data to release disk space. l Restore: Restore backup data to Reports’ database.

The DB data utility is a Web-based management tool providing limited features very similar to the Reports database tool.

Go to Reports > Settings > DB Data Utility, an operation panel with tabs Backup, Restore and Delete is shown.

Backup

This feature allows you a database backup for a single day. For having backups of a couple of days, you will need to either perform the backups individually (day by day) or install a Reports Database tool on your local computer to perform a single database backup for a couple of days.

To backup report data of a single date, click the Backup tab on the panel and simply follow the steps:

  1. Click the Date field to open the calender and specify a date for backup.
  2. Click the Backup button to start data backup procedure. The backup file will be named in form Default_ yyyymmdd.data by default, such as Default_20161007.data. This backup file will be required when you are restoring it back to FortiWAN.

Restore

To restore a data backup to Reports, click the Restore tab on the panel and simply follow the steps:

  1. Click the filed Select the data file to restore to select a backup file (.data file) for restoring.
  2. Click the Restore button to start data restore procedure.

Note that it is not allowed to backup or restore report data of the current date (today) since FortiWAN Reports is receiving and processing the data for today. The operations are available for data before today.

Note that both the Web-based database data utility and the Reports database tool use the common backup file format (.data), which implies that a backup file (.data), whether is generated by the Web-based database data utility or the Reports database tool, can be restored back to Reports database in both the ways.

Delete

To delete report data from the database, click the Delete tab on the panel and simply follow the steps:

  1. Click the From date field to open the calender and specify the start date for deleting.
  2. Click the To date field to open the calender and specify the end date for deleting.
  3. Click the Delete button to delete the report data of the specified period.

 

A: Default Values

FortiWAN Appendices

$
0
0

Appendix A: Default Values

In console, enter the command ‘resetconfig’, or on the Web UI select “Factory Default” to do a hard reset and restore all settings to factory default.

When restored to factory default, accounts and passwords for access of CLI, Web UI and SSH login will also be reset to:

FortiWAN Log-ins    
  < V4.0.x V4.1.0
Web-based Manager Default Adminstrator/1234 Adminstrator/1234
Monitor/5678 (read-only) Monitor/5678 (read-only)
  admin/null (Fortinet default)
CLI Default Adminstrator/fortiwan Adminstrator/1234
  admin/null (Fortinet default)

The Web UI login port will be restored to the default port 443.

FortiWAN also supports SSH logins. The interface for SSH login is the same as the console with identical username and password.

WAN Link Health Detection Default Values

l System default values contain 13 fixed servers IPs for health detection. l Values for all Port Speed and Duplex Settings will also be reset. l All ports are restored back to AUTO state.

Network default Values (FortiWAN 200B) Port 1: WAN

  • WAN Link: 1
  • IP: 192.168.1.1 l Netmask : 255.255.255.0 l IP in DMZ 192.168.1.2~192.168.1.253 l Default Gateway 192.168.1.254 l DMZ at Port 5 Port 2: WAN
  • WAN Link: 2 l IP: 192.168.2.1 Appendix A: Default
  • Netmask: 255.255.255.0 l IP in DMZ 192.168.2.2~192.168.2.253 l Default Gateway 192.168.2.254 l DMZ at Port 5 Port 3: WAN
  • WAN Link: 3
  • IP: 192.168.3.1 l Netmask: 255.255.255.0 l IP in DMZ 192.168.3.2~192.168.3.253 l Default Gateway: 192.168.3.254 l DMZ at Port 5 Port 4: LAN
  • IP: 192.168.0.1 l Netmask: 255.255.255.0 l DHCP Server Disabled

Port 5: DMZ

Fields such as Domain Name Server, VLAN and Port Mapping, WAN/DMZ Subnet Settings are all cleared Service Category Default Values

l Firewall: default security rules apply l Persistent Routing: Enabled l Auto Routing: By Downstream Traffic as default l Virtual Server: Disabled l Bandwidth Managemet: Disabled l Cache Redirection: Disabled l Multihoming: Disabled l All fields in the Log/Control Category are cleared

Appendix B: Suggested Maximum Configuration Values

FortiWAN’s Web UI does not set maximum limitations to numbers of most services rules and policies, but as the configured rules and policies increase interminably, performance of both FortiWAN and its Web UI decrease, especially for FortiWAN’s critical services, such as Bandwidth Management, Multihoming and Tunnel Routing. Not only FortiWAN appliances use more and more hardware resources to run and handle traffic with a large number of configurations, but also your local computer spends more time to run the Web UI pages. The following table shows the suggested maximum configuration values to FortiWAN’s services. Remember that FortiWAN

Web UI allows you to create configurations more than the value, but the performance may not be guaranteed.

  FWN-200B FWN-1000B FWN-3000B
WAN link health detection      
Ping lists 1024 1024 1024
Optimum route detection      
Static IP-ISP tables 1024 1024 1024
Total rules of static IP-ISP tables 1024 1024 1024
Backup line setting      
Backup line rules 1024 1024 1024
IP grouping      
IP groups 300 300 300
IPv4 rules of an IP group 1024 1024 1024
IPv6 rules of an IP group 1024 1024 1024
Service grouping      
Service group 300 300 300
IPv4 rules of a service group 1024 1024 1024
IPv6 rules of a service group 1024 1024 1024
Busyhour setting      
Busyhour rules 1024 1024 1024
Date/Time      

Appendix B: Suggested Maximum Configuration

  FWN-200B FWN-1000B FWN-3000B
Time servers 4 4 4
Administration      
Administrator accounts 1000 1000 1000
Monitor accounts 1000 1000 1000
Firewall      
IPv4 rules 1024 1024 1024
IPv6 rules 1024 1024 1024
NAT      
1-to-1 NAT rules 1024 1024 1024
NAT rules 1024 1024 1024
IPv6 NAT rules 1024 1024 1024
Persistent routing      
IPv4 web service rules 1024 1024 1024
IPv4 IP pair rules 1024 1024 1024
IPv6 web service rules 1024 1024 1024
IPv6 IP pair rules 1024 1024 1024
Auto routing      
Policies 1024 1024 1024
IPv4 filters 1024 1024 1024
IPv6 filters 1024 1024 1024
Virtual Server      
IPv4 virtual servers 1024 1024 1024
Server IPs of an IPv4 virtual server 50 50 50
Total server IPs of enabled IPv4 virtual servers 512 512 512

 

  FWN-200B FWN-1000B FWN-3000B
IPv6 virtual servers 1024 1024 1024
Bandwidth management      
Inbound classes 99 99 99
Inbound IPv4 filters 299 299 299
Inbound IPv6 filters 1024 1024 1024
Outbound classes 99 99 99
Outbound IPv4 filters 299 299 299
Outbound IPv6 filters 1024 1024 1024
Connection limit      
Count limit rules 1024 1024 1024
Rate limit rules 512 512 512
Cache redirect      
Cache groups 1024 1024 1024
Group servers of a cache group 1024 1024 1024
Redirect rules 1024 1024 1024
Multihoming      
Global setting      
IPv4 PTR records 1024 1024 1024
PTR entries of an IPv4 PTR record 1024 1024 1024
IPv6 PTR records 1024 1024 1024
PTR entries of an IPv6 PTR record 1024 1024 1024
A record policy      
A record policies 1024 1024 1024
Total WAN links of A record policies 1024 1024 1024

Appendix B: Suggested Maximum Configuration

  FWN-200B FWN-1000B FWN-3000B
AAAA record policy      
AAAA record policies 1024 1024 1024
Total WAN links of AAAA record policies 1024 1024 1024
Domain setting      
Domains 1024 1024 1024
DNSSEC private keys of a domain 100 100 100
NS records of a domain 1024 1024 1024
A records of a domain 1024 1024 1024
AAAA records of a domain 1024 1024 1024
CName records of a domain 1024 1024 1024
DName records of a domain 1024 1024 1024
SRV records of a domain 1024 1024 1024
MX records of a domain 1024 1024 1024
TXT records of a domain 1024 1024 1024
External subdomains of a domain 1024 1024 1024
NS records of an external subdomain of a domain 1024 1024 1024
Multihoming – Backup      
Remote master servers 100 100 100
Internal DNS      
Global setting      
IPv4 PTR records 1024 1024 1024
IPv6 PTR records 1024 1024 1024
Domain setting      
Domains 1024 1024 1024

 

  FWN-200B FWN-1000B FWN-3000B
NS records of a domain 1024 1024 1024
A records of a domain 1024 1024 1024
AAAA records of a domain 1024 1024 1024
CName records of a domain 1024 1024 1024
SRV records of a domain 1024 1024 1024
MX records of a domain 1024 1024 1024
External subdomains of a domain 1024 1024 1024
NS records of an external subdomain of a domain 1024 1024 1024
DNS proxy      
Intranet source rules 1024 1024 1024
Proxy domain rules 1024 1024 1024
IP-MAC mapping      
Mapping rules 1024 1024 1024
Tunnel Routing      
Tunnel groups 100 400 1000
Tunnels of a tunnel group 16 16 16
Total enabled tunnels 2500 2500 2500
Default rules of a tunnel group 1024 1024 1024
Routing rules 1024 1024 1024
Persistent rules 1024 1024 1024
Reports      
IP annotations 1024 1024 1024
Scheduled emails 20 20 20

FortiSIEM Features

$
0
0

Features

HTML5 based GUI for dashboard

You can logon to HTML5 version of Dashboard page using the link https://<SupervisorIP>/phoenix/html.

For details see Dashboards – HTML5 version.

Policy based event retention

Currently, the on-line event database storage is managed in a FCFS basis. When the event database gets full, oldest events are purged or archived. This release enables you to set event retention policies based on Customer (Service Provider case), Reporting Devices and Event Types. For example, performance metrics and flow events should be kept for 30 days but server logs for 1 year.

This release also provides visibility into which reporting Device and Event Type is consuming most storage on a per-day basis. This enables administrators to write better data retention policies.

Note that this feature will consume significant compute and storage I/O resources. Since events are stored in a compressed manner, these events have to be first uncompressed, then filtered according to the data retention policies and finally the logs that remain have to be re-indexed. It is recommended that you create these policies after some thought and change infrequently. Run the reports to monitor the performance of retention policy execution.

For details, see Managing Online Event Data..

Vulnerability correlation and device risk scoring

In this release, FortiSIEM assigns a risk score (0-100) to a device by combining Asset Weight, Vulnerabilities found on that device, Security and Non-security incident counts and severities. Users can modify certain factors to tailor the risk computation for their environment. A view is created that shows the devices ranked by risk scores along with a timeline view of the incidents that resulted in that score. The risk score is computed hourly and the trend is presented in the view.

For details, see here for Flash version and here for HTML5 version. Risk computation is detailed here.

Scalable windows agent architecture enabling agent sending events to collectors (Windows Agent/Agent Manager 2.1)

FortiSIEM Windows agents provides efficient log collection and other important functionalities such as file integrity monitoring, registry and installed software change monitoring, removable media insertion and write activity etc. In previous releases, a set of Windows agents were associated with a single Windows Agent Manager (WAM), which was responsible for configuring the Windows Agents and then relaying logs from the Agents to a Collector. This architecture has several issues, e.g. (a) WAM is a single point of failure for configuration and log relay, (b)rigid association of Agents to a single WAM results in deployment and bookkeeping issues when large number of agents need to be deployed.

This release vastly improves the above architecture. WAM is primarily used for configuring Agents. As part of the configuration, Agents can be associated to one or more FortiSIEM collectors. Agents send log directly to the assigned set of collectors in a round robin fashion. A single WAM can configure a large number of Agents.  By removing the WAM from the event forwarding path and utilizing the Collector infrastructure, this architecture provides great scalability.

For details, see here

Dynamic CMDB groups

CMDB Device Groups and Business Service Groups are critical to FortiSIEM Analytics. It enables users to write rules as reports of the form

“Reporting IP IN A CMDB Group”. Currently, CMDB Device Groups are populated during discovery based on an internal template keying on Device vendor and model, e.g. Fortinet FortiGate belongs to both Firewall Group and VPN Group, Cisco IOS belongs to Router/Switch Group etc. Business Groups have to created manually and kept up to date.

This release automates this process by allowing the user to define rules for dynamically associating devices to CMDB groups and Business Services. A rule condition can be based on Device Vendor, Model, Host Name and IP Range. When there is a match, the matching devices would be placed in the specified CMDB Groups and Business Services. The Dynamic CMDB Group happens automatically during discovery. But the assignment rules can also be applied at any time to force immediate assignment. Note that this dynamic CMDB Group assignment is in addition t o the  internal template based assignment during discovery.

For details, see Creating Dynamic CMDB Group Policies..

Display CMDB reports in dashboard

Currently, a dashboard can only show reports containing event data. Starting with this release, CMDB reports can also be displayed on the same dashboard, side by side with event data.

For details, see here for Flash version and here for HTML5 version.

Multi-line syslog handling

Often applications generate a single syslog in multiple lines. For analysis purposes, the multiple lines need to put together into a single log. This feature enables you to do that.

User can write multiple multi-line syslog combining rules based on reporting IP and begin and ending patterns. All matching syslog within the begin and ending pattern are combined into a single log.

For details, see Multi-line Syslog Handling..

Custom configuration change monitoring

FortiSIEM can collect configurations from devices and detect changes. Currently, FortiSIEM supports a limited set of devices for this feature and users can not add devices of their choice.

This release provides a way for users to do configuration change monitoring for any device. The user simply needs to upload their own configuration collection script into the system and associate to a device type. When that device type is discovered, a configuration change detection job is created via the user defined custom configuration collection script.

For details, see Custom Configuration Change Monitoring.

STIX/TAXII support for external threat intelligence

This release allows you to download any threat intelligence data in STIX format using TAXII transport protocol without writing any code. Supported IOCs include Malware Domain, IP, URL and hash.

For details, see Custom Malware Domain Threat Feed, Custom Malware IP Threat Feed, Custom Malware Hash Threat Feed and Custom Malware URL Threat Feed.

Enhancements

Ability to monitor a subset of interfaces and processes

Currently, FortiSIEM monitors all interfaces and processes and there is no way to disable monitoring a subset of interfaces and processes. Many network devices (e.g. Voice Gateways) have logical interfaces that do not need to be monitored. Similarly servers have processes that may not need to be monitored. Often these redundant interfaces and processes create lots of events and consumes lots of storage over time, specially if there are many devices with such interfaces/processes.

This release allows you to specify a set of important interfaces and processes. Once this set is defined, FortiSIEM switches to monitoring only this set of important interfaces and processes.

For details, see Adding Important Interfaces and Adding Important Processes.

Ability to flag a WAN interface

Often it is important to monitor only WAN interfaces in a dashboard or report. Typically a deployment has many routers/firewalls with one or two WAN interfaces. Since WAN interfaces are not clearly marked in any configuration or SNMP MIB, the only way to create a report is manually list all the devices and interface pairs in the query. This makes the query quite cumbersome.

This release enables you to mark an interface as a WAN interface. The interface events will have the WAN flag set. To query all WAN interfaces, one simply has to specify “isWAN = true” in the query. This makes writing a query extremely simple.

For details, see Adding Important Interfaces.

Ability to define per-process CPU, Memory thresholds

FortiSIEM provides a way to specify global thresholds and per device local thresholds and refer to them in a rule. This way a single rule can capture global and local thresholds.

The thresholds can be a single value such as Critical CPU threshold, Warning CPU threshold or a map such as a map of interface utilization, disk utilization. While the single values are completely customizable meaning that users can add their own; map thresholds need a definition of the keys (such as interface name, disk name) to be defined in the system.

This release extends the map thresholds to also include process name. User can define global thresholds for process CPU utilization, process Memory utilization and per device, per process overrides (e.g. SQL Server).

For details, see Setting Global and Per-Device Threshold Properties.

Ability to include attachments in a ticket

FortiSIEM provides its own ticketing system for users that do not want to rely on an external ticketing system. Often there is a need to include attachments in a ticket, e.g. to demonstrate the problem while creating a ticket and  to demonstrate the problem resolution while closing a ticket. This release allows you to include (PDF and PNG formatted) attachments  into a ticket and export that ticket in PDF format to also include the attachments.

For details, see Ticket Related Operations..

Allow exceptions for merging based on hardware serial numbers

FortiSIEM has an algorithm based on hardware serial numbers, host name, IP and MAC addresses to merge devices in CMDB, which is needed since FortiSIEM repeatedly discovers devices. Currently, hardware serial number is a definitive factor – two devices are merged if their serial number is identical. However often some virtualized devices have generic serial numbers e.g. “Unknown”, “0000” etc which causes devices to merged incorrectly. This release provides a way to create a list of virtual serial numbers which are not considered for merge purposes.

For details, see Discovery Settings.

Device / Application Support

Windows Server 2016 – discovery, performance monitoring and log analysis like other Windows Servers – see Microsoft Windows Server Configuration.

FortiDDoS – log analysis – see FortiDDoS Configuration

Google Apps – audit log analysis – see Google Apps Audit Configuration.

Microsoft Office 365 – audit log analysis – see Microsoft Office365 Audit Configuration

Cisco ACI – performance monitoring – see Cisco Application Centric Infrastructure (ACI) Configuration

Brocade CER and MLX routers – performance monitoring – see Brocade NetIron CER Routers

Clavister IPS – log analysis – see here

Cisco SF 300 SG300/350 switches – discovery, performance monitoring – see Cisco 300 Series Routers

Fortinet 5001B firewalls – discovery, performance monitoring – per CPU utilization extensions – see Fortinet FortiGate Firewall

Configuration

Bug Fixes / Enhancements

Bug ID Severity Component Description
17906 major Parser FortiSandbox Parser does not support FortiSandbox VM
17415 major Parser Some WatchGuard events are not parsed
17453 major Parser Update the SourceFire parser to support version 6 and later and  Snort messages.
18053 major GUI Incorrect Admin > General Settings > Discovery > Application Filter
17281 normal App Server Handle rediscovery of devices moved from a system defined group
17346 normal App Server Should not update ‘Worker up’ error message every 3 minute if the worker is not in down status
18056 normal Parser Parse event severity from Stonesoft events
12617 normal Parser Event severity of some Snort events are incorrect
16765 normal GUI Multiple users cannot use the same dashboard name
16845 normal System FortiSIEM Login credential anonymization algorithm causes unnecessary login failures
16514 normal App Server Reports: Display Column “Display As” not working for scheduled PDF reports
18108 normal App Server Incident Id in Notification Email includes HTML tags in Email Subject
17418 normal GUI Add Remediation to Rule Export
15868 normal Discovery FortiSIEM SSH not logging out of Palo Alto Firewall during configuration discovery
17979 normal GUI Improve display performance of CMDB > Link Usage page in GUI
17422 normal Parser Imperva DAM Unknown Event Types in Panasonic logs
16985 normal App Server Allow Super-Global admin assign incident  ticket to a org user in Super
17555 normal Parser Application recognition inconsistency in Netflow IPFIX analysis
17507 normal Rule Error in System defined Rule “Cisco Call Manager DDR Down”
17110 normal Parser Reporting device name parsed wrong in Motorola AirDefense Parser
16966 normal GUI Virtual IPs disappear after exporting and importing credentials
16956 normal GUI When two super global users create a dashboard for an org, they see each others dashboards in that org
16311 normal GUI Sometimes the value of application performance shows incompletely when the bar is red
17253 normal GUI Page header of Ticket export has display issues
17540 normal GUI Can’t export the result of a cloned Audit Rule to PDF
16023 normal GUI Incidents page – Filter condition will change after user cancels it via “…” and “e”
17436 normal GUI Cannot save new ticket without assignee or due date.
17837 normal System Reverse tunnel vulnerability not fixed on 4.7.2 upgrade
16763 normal Parser Event parse status is wrong for MYSQL_JDBC_PULL_STAT
16762 enhancement Parser Parse ‘reporting device name’ ‘host name’ at the first time for log discovered device.
13823 enhancement GUI Allow Users to select Important Processes per device from the software tab in  CMDB
17094 enhancement GUI Need CMDB Report for Running Applications
17860 enhancement App Server Threat Feed integration with InSights required by Panasonic
15792 enhancement App Server Support ‘Report Logo’ and ‘UI Logo’ for Organizations UI and PDF reports
16973 enhancement App Server Improve and Optimize CI lookup
16983 enhancement App Server Need a way to specify ticket due dates to specific times
17093 enhancement DataManager Create an event for when Incoming EPS is more than Guaranteed EPS
12049 enhancement Parser Parse more Symantec AV Events
18003 enhancement Parser Some event type display names have %s
17428 enhancement App Server In CMDB Report,  allow Organization and Collector Name as columns
16994 enhancement GUI Allow the ability to launch integration policy from a specific Incident

Current Open Issues

Id Severity Component Description
8867 Normal Rule Engine LAST and FIRST operators in rules do not work (may crash Rule Worker module)
11036 Normal Rule Engine Rule Worker module may abort when a PctChange Expression is used
14242 Normal Query Engine RBAC data conditions not enforced for SP organizations when login in via the super org and moving to another org.
15022 Normal Parser Engine Parser module may stall/pause if a host name resolution is slow. Work around for now is to disable host name resolution.
11112 Normal Rule Engine COUNT DISTINCT operations consume large resources for rules utilizing Anomaly Detection
14478 Normal GUI Sometimes GUI pops up warning (Large amount of data stored over the boundaries) when users restore the archived data or delete the restored data
15109 Normal Performance

Monitoring

Failed Custom JDBC job shows in performance page after Discovery
15247 Normal Parser AIX Parser cannot parse events correctly.
15253 Normal Parser Reporting device name is parsed wrong in LinuxInotifyParser (affects Linux file integrity monitoring via AccelOps agent)
14929 Normal Performance

Monitoring

Maintenance calendar issue – Maintenance for a device does not start at the configured time if there is a long running disabled job of another device
15068 Normal Application

Server

Dashboard Search Filtering Does not work for Clariion LUNs under Summary Tab
15231 Normal Application

Server

Generating PDF Reports over 100 Pages will drop Page Footer
15233 Minor Application

Server

“Validation Status” column in Admin->Event DB->Event Integrity does not allow for sorting.
15300 Minor GUI For Report Server, if you sync -> unsync -> sync is rapid succession, then the last sync may not take effect
9261 Enhancement Application

Server

Charts in exported reports (PDF format) only contain stacked charts – not line charts

FortiSIEM What’s New 4.7.2

$
0
0

What’s new in Release 4.7.2

Device Support

FortiSandbox – discovery, performance monitoring, log analysis and external threat intelligence (see here)

FortiWeb – discovery, performance monitoring and log analysis (see here)

FortiMail – log analysis (see here)

MalwareBytes – log analysis (see here)

Sophos UTM – log analysis (see here)

Bug Fixes

Bug ID Severity Component Description
17552 Major System Patch Linux Kernel Local Privilege Escalation Vulnerability (“Dirty COW”) – CVE-2016-5195
15161 Major App Server FortiSIEM users cannot change their own passwords if they are read only users or were restricted by RBAC from viewing or making changes to CMDB users page
17025 Major Parser Cisco ASA parser code introduced in 4.5.1 leaks memory
17216,

17056

Major System FortiSIEM hangs during upgrade and reboot if there is no internet connectivity. This is because in 4.7.1, OS update was done during upgrade and reboot. This release provides two solutions: (1) OS upgrade via yum update now only happens during upgrade and not during reboot and (2) FortiSIEM goes to repositories set up in AWS Cloudfront AWS edge locations listed here (https://aws.amazon.com/cloudfront/details/#edge-locations) depending on where the FortiSIEM node is connecting from. The Cloudfront CDN distribution is created and controlled by FortiSIEM engineering. If the connection to this edge location fails, it connects to origin server ima ges-os.accelops.net which is hosted by FortiSIEM engineering in AWS
17466 Major Rule Engine Rule Engine sometimes crashes while evaluating FIRST and LAST aggregation operators
16991 Normal Performance

Monitor

Sometime Java Agent has too many open files
17290 Normal Parser AIX log Parser incorrectly parses reporting device name
15868 Normal Performance

Monitoring

Palo Alto Firewall configuration pulling SSH script not logging out
16969 Normal System FortiSIEM Worker ssl.conf is overwritten during upgrade – e.g. if FortiSIEM Worker is configured to use valid CA certificates, these are overwritten during an upgrade to use self-signed. FortiSIEM Supervisor works correctly.
16984 Normal System Re-registered license not getting updated in Worker and Report Server.
16992 Normal Performance

Monitoring

Java agents (e.g. SQL based monitoring) can result in too many open files

 

16995 Normal Rule Engine While testing rules, Rule Master module may time out if the rule test evaluates to FALSE. RuleMaster never reports the status to the GUI.
17008 Normal GUI White labeling does not work correctly in HTML5 GUI
17058 Normal GUI User can no longer approve multiple CMDB devices at a time.
17068 Normal GUI Ticketing system GUI can not load tickets if any ticket does not have a due date
17097 Normal Performance

Monitoring

FortiGate SSH based commands for Audit do not work when VDOMs are configured
17114 Normal App Server CMDB replication setting in postgresql.conf on both Super and Report Server lost after upgrade
17115 Normal System Prevent event loss during eps surge by adding another warning period to elastic eps enforcement
17352 Normal GUI Sometimes, the list of users in Assigned To in a ticket created from incident, may not be shown properly
17354 Normal Query Engine Sometimes Incident Query with Incident Reporting IP IN A Device Group does not return result.
17380 Normal Parser Device type in TrendMicro Deep Security Manager parser is incorrect.
17382 Normal Discovery Can not connect to a device via Telnet/SSH when user name is empty but password and enable password is set
17387 Normal Discovery Custom device discovery does not work when discovered device type is Generic Unix or Generic Linux.
17409 Normal GUI CMDB > Device > Link usage does not show data for non-FortiGate devices
17483 Normal Discovery SDEE based Test Connectivity to Cisco IPS does not work for Cisco IPS 7.0 and earlier that does not support

TLS 1.2

17076 Enhancement Data Some Cylance Protect syslog can not be parsed
17092 Enhancement Performance

Monitoring

Allow a higher priority queue for Airline log monitoring
17098 Enhancement GUI Remove “Forticare” from default exported Audit report name
17115 Enhancement Device Support Extend IBM Townsend parser
17248 Enhancement Device Support Update FortiGate IPS Event types (Signatures)
17255 Enhancement Device Support Update Forcepoint (previously McAfee Stonesoft) parser
17405 Enhancement Device Support Update F5 ASM parser
17057 Enhancement Device Support Update Nginx parser

FortiSIEM What’s New In 4.7.1

$
0
0

What’s new in Release 4.7.1

Features

HTML5 based GUI for Incident

You can logon to the HTML5 version of Incident page using the link https://<SupervisorIP>/phoenix/html.

For details see here.

Malware URL threat feed

Previous releases allowed users to import Malware domain, IP, file hashes and Anonymity Networks as external threat intelligence feed. This release extends this functionality to Malware URLs.

For details, see here.

Syslog over TLS

This release enables FortiSIEM to receive encrypted Syslog over TLS.

For details, see here.

Device Audit framework

FortiSIEM discovers devices in depth, collects various performance/availability metrics, parses logs, traps and triggers rules. This release provides users a framework to run an audit on devices based on the collected information. Audit criteria can be based on

OS version

Installed software version

A set of reports representing audit violations

A set of rules triggering incidents representing audit violations

User can define audit criteria and run a check against devices – either on-demand or periodically on a schedule. The results can be displayed on GUI, exported as PDF from GUI or emailed with PDF attachments.

For details, see here.

Device Support – New

Aruba Switches – discovery (Bug 15800) Alertlogic IPS – log parsing (Bug 16250)  AWS Elastic Load Balancer – log parsing (Bug 15752)

Device Support – Enhancements

F5 load balancer – detailed performance monitoring

Fortinet FortiOS – more detailed data collection and trap parsing

Aruba Clearpass Manager – more detailed log parsing (Bug 15542)

Checkpoint GAIA – monitor memory using UCD MIBs (Bug 16203)

HP/UX – more detailed syslog parsing (Bug 15565)

InfoBlox – more detailed syslog parsing (Bug 16121, Bug 16191)

Dell Equallogic – more detailed syslog parsing (Bug 15433)

TrendMicro Officescan – more detailed syslog parsing (Bug 16122)

Checkpoint FireWall-1 – parsing fix (Bug 16119)

Microsoft Windows – Added event id 4769 (Bug 16191)

Microsoft Windows – Added event id 6274, 6272 (Bug 12163)

Microsoft Windows – Added event id 5137 (Bug 7429)

Juniper SecureAccess – parser enhancement (Bug 16035)

Palo Alto Firewall – parser enhancements (Bug 16727, 16169)

Fortinet FortiOS  Firewall – parser enhancements (Bug 16554)

Symantec Endpoint Control – parser enhancements (Bug 16210)

F5 ASM – parser enhancements (Bug 16726)

McAfee Stonesoft IPS – parser enhancements (Bug 16729)

Cisco Call Manager – parser enhancements (Bug 16395)

Cisco ACS Parser – parser enhancement (Bug 15550)

Imperva SecureSphere – parser improvements (Bug 16036)

HP Procurve – syslog parsing enhancement (Bug 12072)

Bug Fixes / Enhancements

Bug

ID

Severity Component Description
16779 Minor App Server A user cannot change their own password if the CMDB Tab view is restricted from them
16767 Minor System File rename error on cross-partition operation may lead to event database archive failure
16340 Minor Parser Incorrectly formatted Netflow packets can cause parser module to crash
16460 Minor App Server Users who do not have permissions for Admin > Discovery can not launch discovery from CMDB
16009 Minor App Server User created custom types (device, event, attribute) are created as Origin = System after upgrade
16655 Minor App Server Empty “Time” in Incident Notification Policy can cause notification policy to not trigger
16067 Minor GUI Can not add more than 100 devices to a CMDB Device folder
16654 Minor GUI Can not handle CMDB Reports with filter conditions containing strings with spaces, e.g. Installed Software Name =

‘Attack Definition’

16764 Minor App Server Incident Notification Policy may some times trigger twice for the same incident id
15296 Enhancement App Server Ability tp export test connectivity error, discovery error and discovery change delta results as PDF reports
16898 Minor App Server Run script notification may sometimes fail to run
16055 Minor Parser The ‘vulnSolution’ event attribute populated from Vulnerability pulling agents such Qualys and Nessus need to allow for URLs.
16007 Minor App Server An exception may happen during clear incident processing resulting in the clear incident not getting stored
16867 Enhancement Parser SSH script for Foundry switches fails when the switch is configured to login to enable mode directly without typing in

“enable; username; password”

16870 Minor Performance

Monitoring

For custom SNMP monitoring, snmpbulkwalk command does not working for some OIDs while snmpwalk works
15527 Enhancement GUI Allow users to edit the same property for multiple devices in one shot by simply multi-selecting the devices and entering new values
16382 Enhancement App Server On CMDB Reports, Add ‘Processor Name’ attribute to “Server Hardware: Processor” report
16431 Enhancement Parser System error message “Success ratio too low” is enhanced to report only when a large of retry attempts have occurred

Current Open Issues

Id Severity Component Description
8867 Normal Rule Engine LAST and FIRST operators in rules do not work (may crash Rule Worker module)
11036 Normal Rule Engine Rule Worker module may abort when a PctChange Expression is used
14242 Normal Query Engine RBAC data conditions not enforced for SP organizations when login in via the super org and moving to another org.
15022 Normal Parser Engine Parser module may stall/pause if a host name resolution is slow. Work around for now is to disable host name resolution.
11112 Normal Rule Engine COUNT DISTINCT operations consume large resources for rules utilizing Anomaly Detection
14478 Normal GUI Sometimes GUI pops up warning (Large amount of data stored over the boundaries) when users restore the archived data or delete the restored data
15109 Normal Performance

Monitoring

Failed Custom JDBC job shows in performance page after Discovery
15247 Normal Parser AIX Parser cannot parse events correctly.
15253 Normal Parser Reporting device name is parsed wrong in LinuxInotifyParser (affects Linux file integrity monitoring via AccelOps agent)
14929 Normal Performance

Monitoring

Maintenance calendar issue – Maintenance for a device does not start at the configured time if there is a long running disabled job of another device
15068 Normal Application

Server

Dashboard Search Filtering Does not work for Clariion LUNs under Summary Tab
15231 Normal Application

Server

Generating PDF Reports over 100 Pages will drop Page Footer
15233 Minor Application

Server

“Validation Status” column in Admin->Event DB->Event Integrity does not allow for sorting.
15300 Minor GUI For Report Server, if you sync -> unsync -> sync is rapid succession, then the last sync may not take effect
9261 Enhancement Application

Server

Charts in exported reports (PDF format) only contain stacked charts – not line charts

 

 

FortiSIEM What’s New In 4.6.3

$
0
0

What’s new in Release 4.6.3

Starting 4.6.3, AccelOps has been re-branded as FortiSIEM.

Special upgrade procedure

Features

FortiSIEM re-branding

Enforce TLS 1.2 for tighter security

Windows Agent Enhancements (Windows Agent and Agent Manager 2.0)

Bug Fixes / Enhancements

Current Open Issues

Special upgrade procedure

Features

FortiSIEM re-branding

From this release onward, AccelOps will be branded FortiSIEM.

Enforce TLS 1.2 for tighter security

FortiSIEM web servers now only advertise TLS1.2. All FortiSIEM components now communicate using secure TLS 1.2 protocol. This includes the following communications

Collector to Super/Worker

Worker to Super

Browser to Super

Windows Agent to Agent Manager

Agent Manager to Collector and Super

Windows Agent Enhancements (Windows Agent and Agent Manager 2.0)

This release contains the following Windows Agent enhancements.

  1. Enhanced user file monitoring: Windows Agent allows users to monitor changes in custom files. This release enhances this feature in the following ways.
    1. Allow user to specify a custom string for each monitored file. The specified user defined string would be included in the event type as a signature for that file. For example, if user is monitoring a special MyApp1 log file, then user can specify a custom string e.g. MyApp1 and the event type would be AO-WUA-UserFile-MyApp1. This approach allows the user to write a specific parser for each monitored log file by specifying the string AO-WUA-UserFile-MyApp1 in the event format recognizer.
    2. Allow wildcards in monitored file name; e.g. *radius.log. This enhancement allows for dynamically named log files including dates in file name. For example DHCP and RADIUS files are generated every day and the file names contain the date e.g. 012415radius.log.
  2. Ability to monitor any file in Windows Event Manager tree: Prior to this release AccelOps only monitored specific log files in the Windows Event Manager tree, namely Security, Application, Performance events, DNS logs, DHCP logs etc. This release provides the capability to monitor any file in Windows Event Manager tree. User needs to choose the desired Windows Event Manager folder and FortiSIEM Agent will start monitoring events for that application. The corresponding event type will contain the folder name to distinguish it from events from other folders.
  3. Windows CD/DVD/USB monitoring: FortiSIEM can now detect insertion/removal and certain file read/write activity on external media such as USB and CD/DVD. Specifically, the following cases are covered in this release
    1. Detect when external media such as USB, CD, DVD is inserted
    2. Detect when external media such as USB, CD, DVD is removed
    3. Detect when a file is written to USB
  4. Enhanced File integrity and Registry change monitoring: This release contains the following enhancements:
    1. User can exclude directories while specifying files to be monitored, e.g. monitor “C:\System32” but exclude “C:\System32\Log” b.  Include the process name triggered file modification in FortiSIEM events
    2. Allow environment variables in the file path definition
  5. Monitoring Template and License Assignment improvements: for details see here.
    1. User can define multiple monitoring templates per host, e.g. OS monitoring template, Application 1 monitoring template, Application 2 monitoring template etc.
    2. User can assign templates and licenses for large number of hosts with much fewer clicks than earlier releases
    3. A searchable tabular display of Host to license and template assignments.
  6. Allow multiple power shell and WMI scripts per monitoring template. Prior releases only allowed one script per template.
  7. Create Alerts when an Agent is stopped, uninstalled or unresponsive. This allows users to report and detect these potential policy violations.

Bug Fixes / Enhancements

Bug

ID

Severity Component Description
13156 Major System In high eps environment, license checking may fail because of the inability to fork new processes, resulting in workers to become unavailable.
16125 Major App Server The feature “Fire Incidents for Approved devices only” does not work correctly
16555 Major App Server User added widgets to dashboards in Super global mode always run in adhoc query mode (instead of inline mode), making dashboards run slowly
16433 Normal Parser Netflow Application from Fortinet firewalls is not handled correctly
16248 Normal Parser Syslog over TCP does not work correctly – logs are not complete
16442 Normal App Server Summary dashboard loads slowly when there are large number of devices with location specified
16586 Normal App Server Incident Notification over XML over HTTPS Notification does not work correctly because of handshake failure.
16286 Enhancement GUI Add search filter for collectors in Admin > General Settings > Event Org mapping > Add > Collectors
16567 Normal Performance

Monitoring

AWS RDS monitoring sometimes does not work correctly.
16470 Normal Rule Engine Incidents may not trigger when Event Dropping Rules refer to stale CMDB Objects
16581 Normal GUI ‘Copy to remote’ option is turned off for ‘Scheduled for’ when user schedules a report in Super/global mode.
16530 Normal Performance

Monitoring

SNMP V3 with AES not working after upgrading to 4.6.2
16481 Normal Performance

Monitoring

STM job credential manipulation may cause discover and performance monitor to crash. This is first introduced in 4.6.2 enhancement that obfuscates user names and password in system calls from back end processes
16093 Enhancement App Server Report names are not meaningful when they are copied over to an external location in “Copy to remote” feature
16251 Enhancement GUI, Parser Allow comma separated External Org in Event Org Mapping. This allows for multiple external organizations to map to a single FortiSIEM organization.

Current Open Issues

Id Severity Component Description
8867 Normal Rule Engine LAST and FIRST operators in rules do not work (may crash Rule Worker module)
11036 Normal Rule Engine Rule Worker module may abort when a PctChange Expression is used
14242 Normal Query Engine RBAC data conditions not enforced for SP organizations when login in via the super org and moving to another org.
15022 Normal Parser Engine Parser module may stall/pause if a host name resolution is slow. Work around for now is to disable host name resolution.
11112 Normal Rule Engine COUNT DISTINCT operations consume large resources for rules utilizing Anomaly Detection
14478 Normal GUI Sometimes GUI pops up warning (Large amount of data stored over the boundaries) when users restore the archived data or delete the restored data
15109 Normal Performance

Monitoring

Failed Custom JDBC job shows in performance page after Discovery
15247 Normal Parser AIX Parser cannot parse events correctly.
15253 Normal Parser Reporting device name is parsed wrong in LinuxInotifyParser (affects Linux file integrity monitoring via AccelOps agent)
14929 Normal Performance

Monitoring

Maintenance calendar issue – Maintenance for a device does not start at the configured time if there is a long running disabled job of another device
15068 Normal Application

Server

Dashboard Search Filtering Does not work for Clariion LUNs under Summary Tab
15231 Normal Application

Server

Generating PDF Reports over 100 Pages will drop Page Footer
15233 Minor Application

Server

“Validation Status” column in Admin->Event DB->Event Integrity does not allow for sorting.
15300 Minor GUI For Report Server, if you sync -> unsync -> sync is rapid succession, then the last sync may not take effect
9261 Enhancement Application

Server

Charts in exported reports (PDF format) only contain stacked charts – not line charts

What’s new in Release 4.6.2

 

This release contains the following bugs fixes.

Bug Fixes

Bug

ID

Severity Component Description
15161 Major Performance Monitor,

Discovery

The ability for AccelOps to connect to SNMP on a UDP port different than default 161, a 4.6.1 feature, does not work correctly.
16235 Major Parser WMI based pulling of Windows Security, Application and System logs truncates some event attributes. So certain windows eports and rules may not work correctly.
16249 Minor Discovery Default hardware serial numbers (like “None” in CentOS) causes two devices to be merged incorrectly during discovery
16237 Minor Performance

Monitoring

Long running performance monitoring jobs may cause new performance monitoring jobs to not take effect

 

 

FortiSIEM What’s New In 4.6.1

$
0
0

What’s New in Release 4.6.1

 

 

This release adds features and functionality in several areas.

Platform Features

Two factor authentication

Salesforce ticketing and CMDB integration

Ability to decommission a device from CMDB

Ability to export/import widget dashboard

Dark theme dashboard

Disaster recovery scripts

Performance and Availability Monitoring

Microsoft Azure compute discovery

Link usage dashboard

Log Management and SIEM

CyberArk Password Vault Integration

Salesforce CRM Audit support

Microsoft Azure Audit support

Cisco CloudAMP API support

ISO 27001 Compliance support

Device Support

New Support

Significant Enhancements

Allow users to move devices from one system defined CMDB group to another

Handle syslog over TCP

Reduce system CPU usage for SNMP V3

Keep Identity and Location database table size within limits

Allow scheduled reports to be copied to a new location

Allow queries via API to return results in csv format (gzipped)

Add a flag to control the use of winexe in discovery

Allow user to format Comment field in ServiceNow and ConnectWise for Incident Outbound

Ability to choose host name resolution mechanism during discovery

Create CMDB Report for Custom Threshold

Allow user to choose ports during SNMP port during discovery

Bug Fixes / Enhancements

Current Open Bugs/Enhancements

Platform Features

Two factor authentication

Presently the following 1-factor authentication methods are available for authenticating AccelOps GUI users:

Local authentication

External authentication via LDAP (Microsoft Active Directory and OpenLDAP), via RADIUS and Cloud Authentication via SAML (Okta)

This release makes AccelOps more secure by enabling 2-factor authentication via Duo Security. Administrator needs to tighten user’s

authentication profile by specifying two factor authentication. AccelOps will prompt the user for second factor credential after regular login. Other 2 factor authentication services e.g. Google Authenticator will be added in future releases.

Details on how to set up two factor authentication is described here.

Salesforce ticketing and CMDB integration

This release extends third party CMDB and ticketing integration by providing a plugin module for Salesforce.

Devices discovered in AccelOps can be synced to Salesforce

A ticket can be created in Salesforce when an incident triggers in AccelOps Ticket status is updated in AccelOps when it is closed in Salesforce

Details on Salesforce ticketing and CMDB integration is discussed here.

Ability to decommission a device from CMDB

Often there is a need to decommission a device and assign its IP Address to a new device. Currently, user has to delete the old device otherwise the old and the new devices will be merged as they share IP addresses. However there may be a need to keep the device in CMDB for audit purposes.

This release solves this problem by providing a separate folder for decommissioned devices. Once a device is decommissioned, it is removed from all CMDB groups and maintenance calendars, performance monitoring are stopped. The device is moved to the Decommissioned device folder. A new device with the same IP address can now be discovered and the two devices will coexist in CMDB.

For details, see here.

Ability to export/import widget dashboard

This release provides the ability to export a widget dashboard definition into an XML file. Every dashboard customization e.g. chart types, widget positioning is saved. Another user can then import the XML file and see exactly the same dashboard. This feature saves lots of work in recreating dashboards.

For details, see here.

Dark theme dashboard

This release allows users to have a dark theme dashboard. Currently this is a global setting – so all users would have the same theme.

For details, see here.

Disaster recovery scripts

A common way to perform disaster recovery is as follows

Set up an separate AccelOps cluster (Super, Workers) in a distant location – this would be a passive instance

Replicate the CMDB, SVN and event database

CMDB can be replicated by copying the exported file or by enabling PostgreSQL replication

SVN and event database can be copied over via rsynch or NFS mechanisms

This release provides a script which can bring up the passive instance and make it active. When disaster strikes, the user would do the following steps

  1. Run the script on the passive instance supervisor node.
  2. Register the passive Supervisor

Performance and Availability Monitoring

Microsoft Azure compute discovery

This release enables users to discover virtual machines in the Microsoft Azure cloud using Azure API. The API provides basic information like host name and access IP address. Therefore, SNMP and/or WMI must be used to discover the virtual machines in depth.

For details, see here.

Link usage dashboard

For perimeter network devices such as firewalls and routers, it is important to know which interfaces are busy and which traffic is consuming the most resources. This special dashboard provides this view and enables users to determine which router interfaces are overly utilized, which applications are using them and what is the QoS statistics.

For details, see here.

Log Management and SIEM

CyberArk Password Vault Integration

AccelOps needs credentials to communicate to devices. Until this release, credentials needed to be stored locally (encrypted). This release allows device credentials to be fetched from CyberArk Password Vault. This makes AccelOps more secure.

Setting up CyberArk is discussed here.

Using CyberArk for discovery is discussed here.

Configuring AccelOps for receiving CyberArk syslog is discussed here.

Salesforce CRM Audit support

Audit logs from Salesforce CRM application can now be collected by AccelOps. For details see here.

Microsoft Azure Audit support

Audit trails from Microsoft Azure cloud can now be collected by AccelOps. For details, see here.

Cisco CloudAMP API support

Rather than have a FireSIGHT Manager on premise, customers can choose to send alerts to the cloud. Using Cisco provided CloudAMP API, AccelOps is now able to collect (mostly end point) alerts from the Cisco Cloud.

For details, see here.

ISO 27001 Compliance support

This release adds reports for ISO 27001/27002 compliance specifications.

Device Support

New Support
  1. Cisco ONS – discovery, performance monitoring via SNMP and log analysis – see here
  2. Cylance Protect – log analysis – see here
  3. Pulse Secure VPN – log analysis – see here
  4. Cyphort – log analysis – see here
  5. McAfee Stonesoft IPS – log analysis – see here

Significant Enhancements

Allow users to move devices from one system defined CMDB group to another

User could already move devices from one user defined group. This release extends that functionality to system defined groups.Using this feature, user can fix device mis-classifications by discovery.

Handle syslog over TCP

AccelOps can now ingest syslog over TCP as defined in IETF RFC 6587.

Reduce system CPU usage for SNMP V3

In earlier release, the use of SNMP V3 caused significant system CPU usage during performance monitoring. This issue is resolved by reducing the number of process forks.

Keep Identity and Location database table size within limits

Identity and location entries can quickly fill up PostgreSQL database. This release allow you to control the growth of Identity and location entries by specifying two entries in the phoenix_config.txt.

PURGE_IDENTITY_LOCATION_OVER_MONTHS specifies the maximum age of Identity location database table entries. PURGE_IDENTITY_LOCATION_OVER_ROWS specifies the maximum number of rows in the Identity location database table.

When any one of the above limits are hit, the Identity location database table is purged.

Allow scheduled reports to be copied to a new location

Earlier releases allow scheduled reports to be emailed. Now the reports can be copied to be remote location via SSH.

For details, see here

Allow queries via API to return results in csv format (gzipped)

It is possible to retrieve query results via API. The results are in XML format, which is not very efficient if the result set is large. This release allows query results to be retrieved in gzipped csv files.

Add a flag to control the use of winexe in discovery

AccelOps discovery uses winexe to detect HyperV VM, Windows domain controller diagnostic (dcdiag) and replication monitoring (repadmin /replsummary). The winexe command is used to run a command on a remote windows server. However, by the nature of this command implementation by Microsoft, winexe starts a service called winexesvc on the remote server which customers do not find acceptable.

This release provides users an option to turn off winexe based discovery. This option is available in the discovery dialog.

Allow user to format Comment field in ServiceNow and ConnectWise for Incident Outbound

External ticketing systems do not have so many detailed incident attributes as AccelOps. This release enables to create a custom formatted string in the comment field in the external ticketing system.

For details, see here.

Ability to choose host name resolution mechanism during discovery

AccelOps discovers by IP addresses and used first DNS and then SNMP/WMI to get host names from IP addresses. This release allows users to control the behavior.

An discovery option now allows users to choose between DNS first (i.e. the current behavior) or SNMP/WMI first (that means SNMP/WMI then DNS).

Note – host names, once discovered are not overwritten by discovery.

Create CMDB Report for Custom Threshold

It is possible to now have a CMDB Report containing only those devices for which user has modified default thresholds.

Allow user to choose ports during SNMP port during discovery

AccelOps can now connect to SNMP via non-standard port. User can define the port during discovery. This option is available in the discovery dialog.

Bug Fixes / Enhancements

Id Severity Component Description
15147 Major System Upgrade loses user defined parsers for user defined device types
15473 Normal App Server Sync Update Config warning not clearing in System Error window
8393 Normal   Credentials can be seen in plain text view when running ps on cli during discovery and performance monitoring
15221 Normal System Backend C++ modules need to handle XML with empty attributes and not crash
15482 Enhancement App Server Add Device Annotation in CMDB Report and Device Integration Inbound
15500 Normal Performance

Monitor

Interface performance monitoring job may consume large memory when there are large number of interfaces
15975 Normal Performance

Monitor

WMI based log collection executable crashes when handle large messages containing “:”
15816 Normal Performance

Monitor

HyperV Performance monitor job may consume large amount of memory over time
15771 Enhancement System Swap sizes on all nodes must be set to memory size to avoid performance issues
15316 Normal App Server Excessive number of expired scheduled device maintenance entries causes performance issues. They are now deleted automatically.
15751 Normal App Server Cloning/creating rules does not place them under the correct Function group (e.g. Security) unless the system (or numerous processes) are restarted
14478 Normal System In some cases, system not able to restore the archived data or delete the restored data
15449 Normal System Prevent large Postgresql log files in /cmdb/data/pg_log/ from filling the /cmdb disk
15969 Normal Database Baseline profile schema upgrade error causes excessive loging and failed base lines in some cases
15403 Enhancement GUI RBAC: Report Server Sync button – disallow in “Run” mode, allow in Edit mode
15468  Normal Performance

Monitor

Java vulnerability pulling agents can randomly fail because of incorrect way of checking for potentially non-existent parameters in the vulnerability scan reports.
15309  Enhancement Database, App

Server

Add Reporting Device Name to an incident. Show this field in Incident dashboard. Make sure Incident XML has this field.
15875 Normal App Server Incident ID grew over time and results in an overflow causing incident report export to fail
15499 Normal GUI Add “Device Type” in Incident XML for Incident Outbound Integration
16002 Normal Parser Event rate in PH_SYSTEM_DEVAPP_EVENTS_PER_SEC is extremely high
15489 Normal Parser  PH_DEV_MON_HW_TEMP of  HP Comware switch misses hardware components.
15197 Normal System EMC VNX connectivity test stops working after upgrade
16080 Normal System Need to add Kafka configuration for VA after upgrading to 4.5
15466 Normal Parser WinOSWmiParser not parsing event id’s 4800 and 4801 correctly
15988 Normal Data SNMP Service Unavailable incident can not triggered

Current Open Bugs/Enhancements

Id Severity Component Description
8867 Normal Rule Engine LAST and FIRST operators in rules do not work (may crash Rule Worker module)
11036 Normal Rule Engine Rule Worker module may abort when a PctChange Expression is used
14242 Normal Query Engine RBAC data conditions not enforced for SP organizations when login in via the super org and moving to another org.
15022 Normal Parser Engine Parser module may stall/pause if a host name resolution is slow
11112 Normal Rule Engine COUNT DISTINCT operations consume large resources for rules utilizing Anomaly Detection
14478 Normal GUI Sometimes GUI pops up warning (Large amount of data stored over the boundaries) when users restore the archived data or delete the restored data
15109 Normal Performance

Monitoring

Failed Custom JDBC job shows in performance page after Discovery
15247 Normal Parser AIX Parser cannot parse events correctly.

 

15253 Normal Parser Reporting device name is parsed wrong in LinuxInotifyParser (affects Linux file integrity monitoring via AccelOps agent)
14929 Normal Performance

Monitoring

Maintenance calendar issue – Maintenance for a device does not start at the configured time if there is a long running disabled job of another device
15068 Normal Application

Server

Dashboard Search Filtering Does not work for Clariion LUNs under Summary Tab
15231 Normal Application

Server

Generating PDF Reports over 100 Pages will drop Page Footer
15233 Minor Application

Server

“Validation Status” column in Admin->Event DB->Event Integrity does not allow for sorting.
15300 Minor GUI For Report Server, if you sync -> unsync -> sync is rapid succession, then the last sync may not take effect
9261 Enhancement Application

Server

Charts in exported reports (PDF format) only contain stacked charts – not line charts

 

 


FortiSIEM What’s New in 4.5.2

$
0
0

What’s new in Release 4.5.2

Bug Fixes

New Device Support

Bug Fixes

Bug ID Severity Component Description
15260 Major GUI Group By cannot be saved in Rule sub-patterns when creating / editing rules
15346 Major GUI VCenter Cluster level CPU and Memory Utilization events are not generated
15368 Major App Server Sometimes airline monitoring events have customer id 1 (Super/local) instead of correct customer id

(corresponding airline)

15398 Major System Upgrade issue – VMware pulling via Collectors – Old VMware SDK libraries (vim25-4.0.jar,vim-4.0.jar) in Collector causes VMware event pulling problems
15399 Major System Upgrade issue – missing perl-IO-Socket-SSL and perl-NetAddr-IP packages on 4.5.1 Collector causes eStreamer communication to fail from Collelctor
15400 Major Parser “use_dns_lookup=no” flag NOT working for SyslogNGParser and UnixParser
15266,

15330

Normal Parser Excessive DNS failed login causes phoenix.log to grow
15373 Normal Data Windows successful logon event parsed incorrectly as logon failure events
15317 Normal GUI Mistakenly removes Event  Receive Status for Windows Agent when user disables WMI event pull
15397 Normal Data

Manager

Occasional crash in phDataManager due to out-of-scope pointer usage
15294 Normal Parser Strange device types created in CMDB from Netflow discovery
15313 Normal App Server Exception causes App server task cache and database to go out of synch – this causes memory leak in Agent

Manager

15343 Normal App Server Creating a rule exception in Super Local will erroneously remove the corresponding entry from system watch list
15120 Minor Data Fortinet IPS Event Severity Parsing is incorrect
15249 Minor Data Some CMDB Reports containing single quote in Filter condition incorrectly displayed and do not produce correct results
15253 Minor Data Reporting device name is parsed wrong in LinuxInotifyParser
15255 Minor Data Windows Server Failed Logons report definition is incorrect because logon failure events do not have winLogonType
15265 Minor Data Reporting Device name is parsed incorrectly in agentless FIM events
15320 Minor Data AccelOps-WUA-WinLog should be parsed to syslog
15344 Minor Data Parsing error for sourcefire, cisco acs, junos
15371 Minor Data H3C syslog events have incorrect Reporting IP 0.0.7.224
15376 Minor Data One system CMDB report in Ungrouped category
15345 Minor Data Some profile rules did not report incident attributes correctly
15369 Minor Data Should not show SSH credential for Cisco FirePower in Credential tab
15285 Enhancement Data Parse  IOS-CDP-NATIVE_VLAN_MISMATCH
15372 Enhancement Enhancement Parse attribute from Windows System Time Change events and add a PCI report

New Device Support

Symantec DLP – log analysis – see here

IBM OS400 (iSeries) Log Parsing via Townsend Agent – see here

Tufin SecureTrack – log analysis – see here

IBM Guardium – log analysis – see here

 

 

FortiSIEM What’s New in 4.5.1

$
0
0

What’s New in Release 4.5.1

NEW RELEASE 4.5 UPGRADE REQUIREMENT

Starting 4.5, Supervisor requires 24GB RAM. The increase from 16GB RAM in prior releases is needed for the data collection robustness and visibility feature.  Supervisor node is now caching device monitoring status for faster performance by avoiding database I/O. Without the additional RAM, Supervisor node will not operate properly.

 

This release adds features and functionality in several areas.

Platform Features

Data collection robustness and visibility

Export events to other Big Data systems via Kafka

CMDB Outbound Integration for ConnectWise Dashboard slideshow

Performance and Availability Monitoring

Maintenance calendar for Synthetic Transaction Monitor jobs

Real time performance probing

SLA calculation for SNMP and WMI Ping

Trace route monitoring

Log Management and Security Monitoring

Multi-tenant reporting device handling

Windows Agent Enhancements

Device Support

New Support

Enhanced Support

Significant Enhancements

DataManager and ReportWorker module robustness

Additional metrics on trend charts

Simplify Cloud and Collector health GUI

Ability to manually add hosts to Application Groups

Set important process and critical interface definitions directly from CMDB

Dashboard charting enhancements

Accounting for internal and performance monitoring events

Ability to change event database purge/archive thresholds

Ability to set remote directory renaming action during archive Registration APIs

Bug Fixes / Enhancements

Current Open Bugs/Enhancements

 

Platform Features

Data collection robustness and visibility

This release enhances the reliability and visibility of AccelOps data collection in the following ways.

Detailed visibility on when data was last collected: (a) data from performance monitoring jobs on a per device, per job basis and (b) data pushed from external devices on a per device per protocol basis. Last collection times are visible by simply visiting CMDB > Device > Monitor tab. The times are updated frequently (every 2 minutes).

A versioning scheme is introduced to make sure that the Application Server and the data collection agents (Java agents and Performance Monitor modules in Collectors, Workers) are always in sync. This ensures that when user changes (either manual or from discovery) are always reflected in data collection. If there is a version discrepancy, means that data collection agents are not working on the most up to date version, an alert is created based on a system rule.

System rules are provided for the following error scenarios: User can decide to restart a module or the entire application via a notification policy/remediation scripts.

  1. all jobs on a data collection agent are delayed
  2. a particular job on a data collection agent are delayed
  3. a version discrepancy is detected – a data collection agent (Collector, Worker) has not picked up the correct monitoring version within a certain amount of time

Details on how data collection times and status is reported in CMDB are here.

Export events to other Big Data systems via Kafka

AccelOps collects a wide variety of logs and performance metrics and uses the data for its own analysis. This release enables users to export the logs in a parsed format to any external system via Kafka, a highly scalable distributed message bus (see Apache Kafka). AccelOps has developed a connector that publishes to the Kafka message bus. This feature can be used to populate a Big Data system with rich AccelOps data.

Details on configuring AccelOps for Kafka export is discussed here

CMDB Outbound Integration for ConnectWise

ConnectWise is an important help desk / ticketing system specially for service providers. AccelOps already has two-way integration with

ConnectWise ticketing – a ticket can be created in ConnectWise and state updates in ConnectWise is reflected in AccelOps. This release extends the integration to cover CMDB. When AccelOps discovers a device, ConnectWise CMDB can be populated, either automatically or on demand. When AccelOps discovers changes, the change can be synced to ConnectWise. A framework is provided to convert device attributes like Organizations, host names, device types to ConnectWise specific fields and fields.

Details on configuring AccelOps for ConnectWise outbound CMDB integration is discussed here. AccelOps provides a special content mapping feature where any AccelOps CMDB attribute and values can be converted into a corresponding ConnectWise CMDB attribute and values (see Step 11).

Dashboard slideshow

Users are now able to select a set of dashboards and display them in a slideshow mode on big monitors to cover the entire display. This is useful for Network and Security Operation Centers.

Details on creating dashboard slideshow is discussed here.

Performance and Availability Monitoring

Maintenance calendar for Synthetic Transaction Monitor jobs

This release allows the ability to add Synthetic Transaction Monitor (STM) jobs to a maintenance calendar. While a STM job is under maintenance, the job is not executed and system rule does not trigger if the job fails.

Details on how to create maintenance calendars for STM jobs is detailed here.

Real time performance probing

Often for checking the health of a device or an application, it is necessary to probe the device and check its current performance metrics. Until now, the option in AccelOps would be to query the system for performance monitoring events – this does not quite serve the purpose since the polling intervals are too large (3 minutes of so for most jobs) – so you would not get results for next 3 minutes. This release allows users to probe the device at a much faster pace (e.g. few seconds apart) and see the metrics in a real time scrolling fashion on the GUI. These metrics are polled in addition to the regular scheduled performance polls – they are neither stored nor do they trigger any rules or are part of any report. Currently, only a subset of important system performance metrics are supported for real time performance probes, e.g. system CPU, memory, disk, interface and process utilization.

Details on how to probe devices for real time performance metrics is discussed here.

SLA calculation for SNMP and WMI Ping

Until now, we calculated Min/Max/Average Round Trip Time, downtime and SLA for ICMP Ping only. This notion is extended for two other critical performance monitoring protocols – SNMP and WMI.The events PH_DEV_MON_SNMP_PING_STAT and PH_DEV_MON_WMI_PING_STAT now contain the following additional attributes

Average Round Trip Time (RTT)

Max Round Trip Time

Min Round Trip Time

Pct Packet Loss

System Down time

System Degraded Time

SNMP Ping is calculated by issuing a very basic SNMP OID (1.3.6.1.2.1.1.1 – sysDescr in MIB-2) that is present in all SNMP implementations. WMI Ping is calculated by fetching a basic WMI Class (Win32_OperatingSystem) that is present in all WMI implementations.

Statistical computations (e.g. max, min, average) are done by sending 5 requests for the same object a few seconds apart. System is considered down for the polling interval if packet loss is 100%. System is considered degraded for the polling interval if packet loss is less 100% but greater than 50%.

Two reports are provided

Top Devices by SNMP RTT

Top Devices by WMI RTT

Trace route monitoring

Trace route is important for monitoring hop by hop latency between two wide area end points. It is important to know when latency for a particular hop increases significantly – this is often a precursor for internet outage. This release allows users to run trace route from any AccelOps node to any destination using the Synthetic Transaction Monitoring (STM) framework.

Details on how to set up trace route monitoring is described here. One report is provided: Top Trace Route Hops by RTT.

Log Management and Security Monitoring

Multi-tenant reporting device handling

This release allows AccelOps to handle reporting devices that are themselves multi-tenant. As an example, a Fortinet firewall can report logs for multiple organizations from the same source IP – the organizations is reported via the Virtual Domain variable. As another example, Qualys Vulnerability Scanner can report vulnerabilities for the devices belonging to multiple organizations in the same report via the qualysAssetGroup attribute.

A framework is provided to handle multi-tenant reporting devices. User can set up mapping rules specifying

attribute that specifies the external organization in the log. mapping between external organization to AccelOps organization.

Using these definitions, reporting devices are created and logs are mapped to the respective organizations. Subsequently, rules also trigger in the respective organizations. Details are in Event Organization Mapping.

Windows Agent Enhancements

This release provides several enhancements

  1. AccelOps Windows Agent and Agent Manager now communicate over HTTP(S) instead of HTTP
  2. File integrity monitoring events will now contain users that made file changes
  3. Ability to export and import license and monitoring template assignments
  4. Support for non-English locale for Windows Servers
  5. Differentiate between files and directories in AccelOps-WUA-FileMon events by using the osObjType attribute. This information is provided for the following cases: (a) create, (b) change, (c) rename but only for the new name. This information can not be provided for the following cases: (a) delete, (b) rename – for the old name.

Windows agent upgrade and configuration is covered here.

Device Support

New Support
  1. Nutanix – discovery and performance monitoring via SNMP – see here
  2. Cisco FireSIGHT integration via eStreamer API – log monitoring – see here
  3. AWS RDS and EBS – performance monitoring – see here
  4. Airlines in-flight entertainment systems monitoring
  5. Qualys Web Application Firewall log monitoring – see here
  6. CiscoWorks Network Control Manager (NCM) – log monitoring – see here
  7. Lantronix SLC Console Manager log monitoring – log monitoring – see here
  8. Vasco DigiPass – log monitoring – see here
  9. Juniper DDoS Secure – log monitoring – see here
  10. Cisco Wide Area Application Services (WAAS) – performance monitoring – see here
  11. Motorola AirDefense Wireless IDS – log monitoring – see here
  12. Motorola WiNG WLAN Access Point – log monitoring – see here
  13. Cisco Telepresence Video Communication Server – log monitoring – see here
  14. Application server log monitoring – Redhat JBoss, IBM Websphere and Oracle Weblogic – see here 15. Brocade ADX load balancer – performance monitoring – see here
  15. Ruckus Wireless LAN – performance monitoring – see here
  16. Fortinet FortiManager – performance monitoring – see here
  17. NetBotz NBRK 2000 – environmental monitoring – see here
  18. Cisco NBAR monitoring – see here
Enhanced Support

VMware SDK 5.5 API integration – AccelOps automatically uses the API for the right VMware version.

Nessus 6.0 integration – AccelOps automatically determines the right Nessus server version and uses the right API for server versions 4, 5 and 6.

Significant Enhancements

DataManager and ReportWorker module robustness

In this release, DataManager and ReportWorker do not restart under the following conditions

NFS is temporarily not available

Unable to create directories during writing or purging

The modules fall behind in reading shared buffer storage

Additional metrics on trend charts

Users can now see maximum, minimum, percentiles and simple moving averages directly in trend charts in Analytics and Dashboard sections.

Simplify Cloud and Collector health GUI

Users can select what columns to display in Cloud and Collector health pages under Admin tab. By default, fewer columns are displayed now.

Ability to manually add hosts to Application Groups

Device and Application groups are important CMDB objects that allow users to write targeted rules and reports. Until now, Application groups were only populated by discovery. This release allows users to manually add to Application groups in cases where discovery is not practical.

Important user case:

Suppose a rule triggers, namely  Excessive DNS requests from a host. The host is actually a DNS server which was not discovered. There is need to create an exception for this rule for this DNS server. Three choices –

  1. Create a rule exception for this host – sometimes this is not very manageable long term since the fact this is a DNS server can not be used in other analytics
  2. Discover the host and make sure that the host is in the DNS server group – sometimes this may not be practical.
  3. Manually add the server to the DNS server group using this feature. The DNS server group can be used for other rules and reports.

The rule would stop triggering – as desired

Set important process and critical interface definitions directly from CMDB

A important process and a critical Interface are always monitored for up/down status. Before this release, these needed to be configured from Admin > General Settings. Setting important process was difficult since one had to type in the process name, This release allows user to set these directly from CMDB > Device.

Dashboard charting enhancements

The following improvements are added

For Bar charts, the legends appear next to the charts and not at the bottom. This improves legibility.

Maximum number of displayed entries are increased form 50 to 200.

Accounting for internal and performance monitoring events

AccelOps has 3 kinds of logs/events

External logs – these count towards the licensed eps

Performance Monitoring events generated by AccelOps when it monitors a device – these also count towards the licensed eps

Internal system logs – generally reporting errors and important informational events – these do not count towards the licensed eps

Since each of these log types have to indexed, stored and since they trigger rules and reports, system performance can be affected. This release provides accurate accounting of these event types via the phstatus commands and also system provided reports. See here for details.

Ability to change event database purge/archive thresholds

By default AccelOps starts to purge (or archive if archive is set) when the free space in event database falls below 10GB. This continues until free event database space reaches 20GB. In very high event rate situations, this 10GB buffer may not suffice and database may become full. This release allows the values to be customized by the user. In phoenix_config.txt, under the phDataManager section, modify the low_space_action_threshold and low_space_warning_threshold values and restart the phDataManager module. This needs to be done at Supervisor and Worker nodes.

Ability to set remote directory renaming action during archive

When AccelOps is archiving and the destination directory already exists, then you can configure AccelOps to either rename the existing directory and archive new data to that location or skip archiving

Registration APIs

Three new APIs are provided for the following functions. For details, see here.

Register Workers to Supervisor

Register Collector to Supervisor

Register Supervisor to AccelOps License Manager

Bug Fixes / Enhancements

 

Id Severity Component Description
15147 Major System Separate Chinese language support from English versions
13921 Major Application

Server

SANS Low Sensitivity does not update by the system default API
14228 Minor System New install images for Collector and Super utilize the same OS RPM packages
14695 Minor System AccelOps can not connect to the Internet via a Proxy
14940 Minor System Address Web Server HTTP Trace/Track Method Support Cross-Site Tracing Vulnerability:

(CVE-2004-2320, CVE-2007-3008) by disabling the ability to respond to HTTP TRACE requests

15079 Minor System Secure Redis service running on Supervisor node by disallowing access from the outside
13647 Minor Application

Server

Stopped Report Generates an Application Exception when it is re-ran
14409 Normal Application

Server

Need to escape special character in rule definition xml
14274 Normal Discovery VCenter discovery – sometimes a folder shows no VMs in Dashboard > VMView
15020 Normal GUI Can’t adjust sliders on Dashboard Widgets with multiple sliders
14347 Normal GUI Add/Modify Rule Exception causes Rule to Save with a new name
14474 Normal GUI External lookup broken on Summary Dashboards
14667 Normal Performance

Monitoring

Changing a Custom WMI (not just WMI) does not take effect even after discovery
14469 Normal Device

Support

Default WMI Parser not parsing Sharepoint Event Types Correctly
13393 Normal Discovery Resolve device hostname for ping only discover devices
13811 Normal Performance

Monitoring

No Performance Data Collected After Fortigate Firewall upgrade to version 5.2.3
13626 Normal Rules Refined Sub-pattern in “Black List User Agent Match” to reduce false positives
14417 Normal Application

Server

Discovery merge need to OVERWRITE device group also instead of add on
15014 Normal GUI CMDB Device filtering does not work when Reporting IP can be resolved by DNS
15177 Normal Parser Some IOS hardware failure events do not parse
15182 Normal Performance

Monitoring

Device interface utilization may not be reported because of XML size overflow (extra large deployments)
14474 Normal GUI “External Lookup” broken on Summary Dashboards
12992 Normal Application

Server

Reverse Tunnels do not timeout as described
8515 Normal Discovery NetBotz NBRK0200 is not discovered as NetBotz
12319 Normal Performance

Monitoring

Add Provisioned disk size into PH_DEV_MON_VM_DISK_UTIL event
13954 Normal Performance

Monitoring

Memory Utilization for HPUX process reported as higher than actual Physical Memory Utilization
14576 Normal Performance

Monitoring

PH_JAVA_AGENT_ERROR due to vmDataStore perfmap wrong key
14826 Normal Application

Server

When App server is restarted, false Collector down emails are sent out
14844 Normal Application

Server

Need to turn off Beaconing report generation when Beaconing feature is turned off
14935 Normal GUI CMDB Exception Report does not correctly populate customer (Org)
7463 Enhancement GUI Allow Location information in custom email template
13068 Enhancement GUI Location CSV import needs to be able to do the following (a)intelligently find the entry, (b)merge the entries with changes that are necessary and (c) provide a UI update to tell which entries were updated with changes
13726 Enhancement GUI Use labeled bars on bar charts rather than a legend
14212 Enhancement GUI Add a CMDB report for clear rules
14585 Enhancement Application

Server

Optimize CMDB Object REST API for EventType, BizService, Device, Application groups via App Server caching technique
14701 Enhancement Application

Server

Selenium import utilizing java web driver instead of python web driver scripts
14775 Enhancement GUI In CMDB page, change “Last Updated Time” to “Last Discovered Time” and “Last Updated Method” to “Last

Discovered Method”

14781 Enhancement GUI Widget dashboard – Table View – Allow one table for whole dashboard
13809 Enhancement GUI Format report bundle PDF output – show correct page index, remove total number of pages
14989 Enhancement GUI In Rule/report filter condition, allow user to choose any event attribute attribute IN CMDB Object
14760 Enhancement GUI In Admin > Setup > Change/Performance Monitor page  – Do not show devices deleted by discovery
15149 Enhancement Rule / Query

Engine

Optimization of Rule and Report Worker for large IP Value Set
13776 Enhancement Reports CMDB Report added to show Rules with Clear Conditions
15141 Enhancement Device

Support

Merge Windows via Log Discovery Using machine GUID
13726 Enhancement GUI Using Labeled Bars on Bar-charts Rather than a Legend
14474 EnhancementGUI   Allow user to not show Event Type in Dashboard (save precious space)
15059 Enhancement Device

Support

Additional Parsing for DNS Bind (RPZ)
15091 Enhancement Device

Support

Handle Unknown event types for Ironport Mail and Web events

Current Open Bugs/Enhancements

Id Severity Component Description
8867 Major Rule Engine LAST and FIRST operators in rules do not work (may crash Rule Worker module)
11036 Major Rule Engine Rule Worker module may abort when a PctChange Expression is used
14242 Major Query Engine RBAC data conditions not enforced for SP organizations when login in via the super org and moving to another org.
15022 Major Parser Engine Parser module may stall/pause if a host name resolution is slow
11112 Major Rule Engine COUNT DISTINCT operations consume large resources for rules utilizing Anomaly Detection
14478 Major GUI Sometimes GUI pops up warning (Large amount of data stored over the boundaries) when users restore the archived data or delete the restored data
15109 Major Performance

Monitoring

Failed Custom JDBC job shows in performance page after Discovery
14766 Major Application

Server

LOG discovery does not work properly with multi-tenant reporting devices
15230 Major Parser Syslog-over-TCP does not work correctly
15247 Normal Parser AIX Parser cannot parse events correctly.
15253 Normal Parser Reporting device name is parsed wrong in LinuxInotifyParser (affects Linux file integrity monitoring via AccelOps agent)
14929 Normal Performance

Monitoring

Maintenance calendar issue – Maintenance for a device does not start at the configured time if there is a long running disabled job of another device
15068 Normal Application

Server

Dashboard Search Filtering Does not work for Clariion LUNs under Summary Tab
15231 Normal Application

Server

Generating PDF Reports over 100 Pages will drop Page Footer
15294 Normal Parser Strange device types may be created by Netflow based LOG discovery. This does not affect system operation.
14829 Normal Documentation Rule syntax invalid if use “regexp” as the sub-pattern name

 

15233 Minor Application

Server

“Validation Status” column in Admin->Event DB->Event Integrity does not allow for sorting.
15300 Minor GUI For Report Server, if you sync -> unsync -> sync is rapid succession, then the last sync may not take effect
9261 Enhancement Application

Server

Charts in exported reports (PDF format) only contain stacked charts – not line charts

 

 

FortiSIEM What’s New in 4.4.5

$
0
0

What’s new in Release 4.4.5

This release contains the following bug fixes and enhancements. It fixes several issues that were newly introduced in 4.4.3.

Bug

ID

Severity Component Description
15111 Major GUI (AO-SP) Rule exceptions created under an organization are not saved
15160 Major GUI Malware hash update via API does not work
15121 Major Parser Netflow events may be dropped because templates not maintained correctly. This was newly introduced in 4.4.3.
15075 Major System Clear cache operation in phMonitor module could keep global cache lock and blocking global cache access. This was newly introduced in 4.4.3.
15099 Major System Lack of mutex can cause a deadlock in phMonitor causing the system to not function correctly. This was newly introduced in 4.4.3.
15074 Major Query A race condition may cause Query Worker to enter a deadlock stage preventing queries from progressing.
15104 Major Performance

Monitor

Class based QoS data not generated even though the job is added.
15101 Minor Application

Server

Too many sockets opened while running a scheduled Report bundle may cause queries to fail.
15102 Minor Application

Server

(AO-SP) Rulemaster module may not pick up user changes on Rule exception for a specific organization
14834 Normal System Partial archives directory can prevent Event DB purging leading to Event DB becoming full.
15112 Normal GUI (AO-SP) Rule Exception notes not saved in per Org level
15100 Normal Application

Server

Improper exception thrown by Application Server on an invalid query may block other queries from progressing.
15162 Enhancement System Disable AccelOps internal Apache logging.
15163 Enhancement System Download of CMDB Objects containing large IP values (e.g. Blocked IP object containing malware data) needs to be optimized.
15166 Enhancement Data Handle new version of Cisco FirePower logs.
15176 Enhancement GUI Identity and location may take a long time to load if the default time window is 1 day – set the default to 1 hour.

 

 

FortiSIEM Whats New In 4.4.3

$
0
0

What’s new in Release 4.4.3

This release contains the following bug fixes and enhancements.

Bug

ID

Severity Component Description
13806 Major Performance

Monitoring

Server restart detection based on up time does not always work correctly in one case – if the server was in maintenance mode and this is the first time after maintenance and there was a server restart during maintenance.
14527 Major App Server Newly created Blocked IP and Domain groups can not be always downloaded correctly by the back end modules because the name in malware value group is incorrectly replaced by natural Id
14565 Major App Server Adding an Incident related report to Business Service Dashboard can cause the Dashboard to not show results
14650 Major App Server Upgrade from 4.4.1 to 4.4.2 may lead to duplicate Windows Servers in CMDB. In 4.4.2, hardware serial number is added to Windows server from Bios discovery via WMI. If a windows server existed in CMDB before 4.4.2, rediscovery in 4.4.2 would create a new windows server in CMDB with hardware serial number. The two windows servers one without hardware serial number and one with, would nor be merged. Workaround in 4.4.2 would be to delete the Windows server without hardware serial number.
14652 Major App Server Some rules created before 4.4.2 does not work after upgrade. The rule caching optimization introduced in 4.4.2 has a bug which ignores some rules with empty created date values. Workaround in 4.4.2 would be to disable and then re-enable the rule.
14705 Major App Server User edits to interface speeds are overwritten by Discovery. This bug was introduced when we added two fields – sent speed and receive speed to replace the single interface speed
14726 Major App Server Custom properties (such as global CPU utilization thresholds, per-device CPU utilization thresholds) are lost after upgrade
14201 Normal Parser Drop IPv6 net flow records if IPv6 and IPv4 records are mixed in received Netflow records – since we do not currently handle IPv6 records and they take up lots of storage space
14476 Normal System Disable rate limit on rsyslog – this would ensure that all internal logs would be accurately received by the system
14477 Normal Performance

Monitoring

Performance Monitor module crashes sometime due to memory corruption
14528 Normal App Server Blocked Domain and IP fields can not be downloaded if a field contains double quote in a field
14666 Normal Performance

Monitoring

The character \” in raw message causes custom WMI based performance monitor to have errors
14690 Normal Data The “A system User Created” rule in incorrectly categorized as a Availability rule
14700 Normal Data

Manager

Do not abort when DataManager module fails to create directories in NFS. Create a log

PH_UNABLE_CREATE_DIR_1. The rule “System Critical: DataManager event store failed” would trigger.

14724 Normal Report

Worker

In the Summary dashboard, the display of Availability Status column depends on the display of Ping Packet Loss column. So if the Ping Packet Loss column is removed, then the Availability Status column is also not displayed.
14395 Enhancement System Optimize the number of value group requests from back end modules to Application Server by caching – this would reduce the load on the Application Server specially when there are lots of value groups resulting from large number of organizations, business services or large number pf CMDB Objects used in rules and reports
14567 Enhancement System Beaconing – report Unknown Event Types as aggregates – not the raw events themselves
14584 Enhancement Discovery,

Performance Monitoring

Add discovery and Performance Monitoring for Cisco FirePower IPS module
14688 Enhancement Discovery,

Performance Monitoring

Add discovery and Performance Monitoring for Dell NSeries 4xxx switches
14691 Enhancement Discovery,

Performance

Monitoring

Add discovery and Performance Monitoring for H3C Comware
14684 Enhancement App Server Bound the number of API downloaded Threat feed entries in the AccelOps CMDB – by default we never keep more than 100K active entries per threat feed group in AccelOps CMDB by default. This number can be increased or decreased by the user at their own risk. Since there is not guarantee on the quality and number of items in the external threat database, a sudden surge of downloaded entries can have detrimental effect on AccelOps system performance.
14720 Enhancement Data Parse a new format of Bit9 syslog
14651 Enhancement Data Parse Dell NSeries syslog
14671 Enhancement Data Squid Parser needs enhancements for RHEL 7 and squid 3.3
14694 Enhancement Data AccelOps Windows Agent generated DHCP logs must also populated Identity location table

 

14699 Enhancement Data Add 11 more Windows Security event types

 

 

FortiSIEM What’s New In 4.4.2

$
0
0

What’s new in Release 4.4.2

This release contains the following bug fixes and enhancements.

Bug

ID

Severity Component Description
9906 major Discovery Unable to discover multiple AWS accounts in same organization
13817 major App Server Optimize the display of large number (more than 20,000) of devices in CMDB – the query to obtain locations has performance issues causing Summary dashboard to not load
13858 major Performance

Monitoring

Advanced Web Synthetic Transaction Monitoring must work in all cases
13941 major Discovery AWS CloudTrail API pulls same log more than once
13983 major Discovery SQL server discovery via with JDBC fails with an Java error
14005 major Performance

Monitoring

MSSQL 2008 audit monitoring failed with error info: “Execution failed: Invalid column name ‘IDcol’
14077 major App Server Device properties will not work if property name, device name device group has special characters
14083 major App Server Once we create OKTA external auth profile, certificate will not be updated.
14102 major App Server Optimize large number of concurrent discoveries for Enterprise deployment with Collectors
14177 major System Java run out memory during 4.4.1 upgrade due to  /root/.bashrc did not get copied properly from /opt/phoenix/config/sys/root/.bashrc
14203 major App Server Sometimes business service reports are not deleted when a business service is not deleted – this causes a pileup of extra inline reports that are being run
14221 major App Server Optimize device software patch and device location download to workers and collectors – this causes Workers to not start in large deployments
14254 major App Server Dead lock found when accessing ehcache causing threads to be blocked
14262 major App Server Connect-Wise incident outbound integration – AccelOps overwrites Summary and Status
14264 major System Upgrade sometimes causes GlassFish ownership to become root
14287 major Windows

Agent

Windows Agent sometimes has a memory leak because of improper .NET usage
14299 major App Server Optimize namedValue device group REST API – this causes ReportWorker module startup problems in large deployments
14360 major App Server Rule Exceptions are lost when editing org local rule in org
14393 major GUI Widget Dashboard does not honor RBAC – Read Only User can edit dashboards
10021 normal Query Query result is incorrect for “user IN LDAP User Group”
12987 normal Performance

Monitoring

Need the ability to modify event polling max for JDBC based polling for SQL database
13156 normal Performance

Monitoring

Increase default process count to avoid fork failures
13157 normal Performance

Monitoring

Netap ONTAPI API for Performance Monitoring chooses http, even when https is selected
13355 normal Performance

Monitoring

Oracle Acme Packet Controller Session Count metric incorrect
13483 normal App Server Users with View only permission should not be able to add reports to dashboards
13602 normal GUI  For VA with multiple collectors, sorting by any field for a collector restores entire device lis
13651 minor Data A few reports have no descriptions
13652 minor Data A few reports have incorrect descriptions
13702 enhancement App Server Add the ability to use the CMDB Description or Annotation field in Email notifications
13750 minor Performance

Monitoring

Make timeout configurable for http client – so connections between AccelOps modules and Application Server does not time out
13858 minor Discovery HP 3Com Series switch configuration is not pulled because of missing expect script in release
13911 minor Data APC UPS events are not properly parsed

 

13923 enhancement Data Parse more fields from Cisco CDR records
13953 minor App Server Duplicated disks and networks adapters show in synched ServiceNow CMDB when the discovery or integration schedule interval is short
13955 enhancement Performance

Monitoring

Monitor child device up/down status for Cisco Meraki Cloud Controller
13956 enhancement Data Need additional parsing for several Win-Security events
13976 minor App Server Executive Summary Dashboard: Super/local view show other organization’s locations
13986 enhancement Data Parse more SNMP traps for Cisco WLAN Controller
14002 enhancement Data Parse more McAfee Intrushield IPS events
14006 enhancement Data Collect CPU and memory information for WLAN Controller
14037 enhancement Data Parse more field for Cisco_UC_RTMT_ExcessiveVoiceQualityReports log
14082 enhancement App Server Provide warning for running Incident outbound integration on demand or on schedule to make sure user understands that tickets will be created for old incidents
14085 minor Data HyperV Remaining Guest Memory Rule has wrong operator
14086  normal App Server Optimize the performance of distribution of big IP and domain lists (in malware feeds) from Supervisor to worker nodes. Currently Worker nodes take a long time to initialize because of long download times
14090 normal Discovery Cisco IOS Running config can not be obtained in some cases because of short timeout in expect scripts
14091 normal Discovery Cisco ASA config not discovered when the account has higher privilege (no enable mode)
14092 enhancement Data Eliminate unnecessary “Performance monitoring jobs not picked up for execution” rules that trigger during large discoveries
14093 enhancement Discovery Discovery Windows Server Serial Numbers via WMI (in Bios)
14095 normal System VM console blue screen shows version 4.3.3 after upgrade to 4.4.1
14096 enhancement Data Add support for QNAP logs
14098 normal Data System defined Read only User role can force log out other users
14101 normal Performance

Monitoring

Config discovery timeout causes config change rules to trigger
14103 enhancement GUI Bulk select is not available on CMDB>Blocked IPS
14107 enhancement Data Turn Ping suppression off by default – feature not fully developed
14111 enhancement Data Parse syslog for Dell N Series Switch
14113 enhancement System Allow back-end process to be started only using admin account (not root account)
14134 normal App Server Failed to get report bundle results in some case
14189 minor GUI In Analytics Trend charts, y-axis data is not shown in bits/sec
14197 minor GUI Search filter in group editor removes filtered out items
14201 enhancement Data Drop Netflow IPv6 flow records since IPv6 is not handled currently
14204 enhancement GUI Allow users to choose filters when adding reports to filters on a business service
14211 minor GUI “Locked Users” screen sometimes freezes the GUI
14248 enhancement GUI Allow users to keep the same report name after edit (for user reports)
14255 enhancement Data Move “My Dashboard” to the 3rd place from the top after Incident dashboard to prevent excessive scrolling
14263 enhancement App Server Add 2-factor authentication via RADIUS
14268 enhancement Data Add new reports for Windows Agent
14271 enhancement Data Some Bit9 Carbon Black events not parsed
14279 minor Performance

Monitoring

JDBC Custom Perf job fails because of special character in returned XML
14314 minor Data Parse logon process for Windows logs via Snare for Win-Security-4624 – without this fix, Identity location page not updated
14361 enhancement Data Support different UI logos for organizations
14383 enhancement Performance

Monitor

Extend support for Jboss 7.1+ (App server metric monitoring)

 

 

Viewing all 2380 articles
Browse latest View live