Fortinet black logo

External Systems Configuration Guide

Dell Force10 Router and Switch

Dell Force10 Router and Switch

Support Added: FortiSIEM 4.7.2

Last Modification: FortiSIEM 6.4.0

Vendor Version Tested: Dell Force10 S4048T-ON

Vendor: Dell

Product Information: www.dell.com

What is Discovered and Monitored

Protocol

Information Discovered

Metrics collected

Used for

SNMP (V1, V2c) Host name, Serial number, Software version, Hardware model, Network interfaces, Hardware Components Uptime, Network Interface metrics (utilization, bytes sent and received, packets sent and received, errors, discards and queue lengths), CPU utilization, Hardware Status Availability and Performance Monitoring

Syslog

Security and Compliance

Telnet/SSH Running and Startup configurations Startup Configuration Change, Difference between Running and Startup configurations Change monitoring

Event Types

In ADMIN > Device Support > Event Types, search for "force10" to see the event types associated with this device.

The following event types are available:

  • Dell-Force10-IFMGR-OSTATE_DN

  • Dell-Force10-IFMGR-OSTATE_UP

  • Dell-Force10-SEC_LOGIN_SUCCESS

  • Dell-Force10-FILEMGR-FILESAVED

  • Dell-Force10-SEC_LOGIN_FAILURE

  • Dell-Force10-TACACS_ACCESS_ACCEPTED

  • Dell-Force10-SSH2-CONF

  • Dell-Force10-SYS-CONFIG_I

Rules

There are no predefined rules for this device.

Reports

In RESOURCES > Rules, search for "force10" in the main content panel Search... field.

The following reports are available:

  • Dell Force10 Interface Extended Performance Metrics

  • Dell Force 10 Performance By Component

Configuration

SNMP

FortiSIEM uses SNMP to discover and monitor this device. Make sure SNMP is enabled for the device as directed in its product documentation. For more information, refer to sections "Discovery Settings" and "Setting Credentials" in the User Guide.

Syslog

FortiSIEM processes events from this device via syslog sent by the device. Configure the device to send syslog to FortiSIEM as directed in the device's product documentation, and FortiSIEM will parse the contents.

  • For Syslog Server, or the server where the syslog should be sent, enter the IP address of your FortiSIEM virtual appliance.
  • For Port, enter 514.

The syslog format should be the same as that shown in the example.

Example Syslog

Feb 11 09:50:21: %STKUNIT0-M:CP %IFMGR-5-OSTATE_UP: Changed interface state to up: Te 0/30
190>Jan 6 07:34:34: host1: %STKUNIT0-M:CP %ARPMGR-6-MAC_CHANGE: IP-4-ADDRMOVE: IP address 10.1.48.14 is moved from MAC address 52:54:00:16:5a:74  to MAC address 52:54:00:22:c7:81 .
<189>Jan 4 08:08:43: host1: %STKUNIT0-M:CP %SEC-5-LOGIN_SUCCESS: Login successful for user alchemy on line vty0 ( 10.1.48.201 )
>110>1 2017-01-09T15:41:53.191+08:00 p01-ctl-sw2-d5c2f1 - SEC LOGOUT - INFO: Exec session is terminated for user meikang on line vty0 ( 192.168.128.202 )
Feb 11 08:36:21 utc: %STKUNIT0-M:CP %IFMGR-5-OSTATE_DN: Changed interface state to down: Te 0/31
Telnet/SSH

FortiSIEM uses Telnet/SSH to communicate with this device. Refer to the product documentation for your device to enable Telnet/SSH.

These commands are used for discovery and performance monitoring via SSH. Please make sure that the access credentials you provide in FortiSIEM have the permissions necessary to execute these commands on the device. To initiate discovery and monitoring of your device over this protocol, refer to sections "Discovery Settings" and "Setting Credentials" in the User Guide.

  • show startup-config
  • show running-config
  • show version
  • show ip route
  • enable
  • terminal pager 0

Settings for Access Credentials

SNMP Access Credentials for All Devices

Set these Access Method Definition values to allow FortiSIEM to communicate with your device over SNMP. Set the Name and Community String.

Setting Value
Name <set name>
Device Type Generic
Access Protocol SNMP
Community String <your own>
Telnet Access Credentials for All Devices

These are the generic settings for providing Telnet access to your device from FortiSIEM

Setting Value
Name Telnet-generic
Device Type generic
Access Protocol Telnet
Port 23
User Name A user who has permission to access the device over Telnet
Password The password associated with the user
SSH Access Credentials for All Devices

These are the generic settings for providing SSH access to your device from FortiSIEM.

Setting Value
Name ssh-generic
Device Type Generic
Access Protocol SSH
Port 22
User Name A user who has access credentials for your device over SSH
Password The password for the user

Dell Force10 Router and Switch

Support Added: FortiSIEM 4.7.2

Last Modification: FortiSIEM 6.4.0

Vendor Version Tested: Dell Force10 S4048T-ON

Vendor: Dell

Product Information: www.dell.com

What is Discovered and Monitored

Protocol

Information Discovered

Metrics collected

Used for

SNMP (V1, V2c) Host name, Serial number, Software version, Hardware model, Network interfaces, Hardware Components Uptime, Network Interface metrics (utilization, bytes sent and received, packets sent and received, errors, discards and queue lengths), CPU utilization, Hardware Status Availability and Performance Monitoring

Syslog

Security and Compliance

Telnet/SSH Running and Startup configurations Startup Configuration Change, Difference between Running and Startup configurations Change monitoring

Event Types

In ADMIN > Device Support > Event Types, search for "force10" to see the event types associated with this device.

The following event types are available:

  • Dell-Force10-IFMGR-OSTATE_DN

  • Dell-Force10-IFMGR-OSTATE_UP

  • Dell-Force10-SEC_LOGIN_SUCCESS

  • Dell-Force10-FILEMGR-FILESAVED

  • Dell-Force10-SEC_LOGIN_FAILURE

  • Dell-Force10-TACACS_ACCESS_ACCEPTED

  • Dell-Force10-SSH2-CONF

  • Dell-Force10-SYS-CONFIG_I

Rules

There are no predefined rules for this device.

Reports

In RESOURCES > Rules, search for "force10" in the main content panel Search... field.

The following reports are available:

  • Dell Force10 Interface Extended Performance Metrics

  • Dell Force 10 Performance By Component

Configuration

SNMP

FortiSIEM uses SNMP to discover and monitor this device. Make sure SNMP is enabled for the device as directed in its product documentation. For more information, refer to sections "Discovery Settings" and "Setting Credentials" in the User Guide.

Syslog

FortiSIEM processes events from this device via syslog sent by the device. Configure the device to send syslog to FortiSIEM as directed in the device's product documentation, and FortiSIEM will parse the contents.

  • For Syslog Server, or the server where the syslog should be sent, enter the IP address of your FortiSIEM virtual appliance.
  • For Port, enter 514.

The syslog format should be the same as that shown in the example.

Example Syslog

Feb 11 09:50:21: %STKUNIT0-M:CP %IFMGR-5-OSTATE_UP: Changed interface state to up: Te 0/30
190>Jan 6 07:34:34: host1: %STKUNIT0-M:CP %ARPMGR-6-MAC_CHANGE: IP-4-ADDRMOVE: IP address 10.1.48.14 is moved from MAC address 52:54:00:16:5a:74  to MAC address 52:54:00:22:c7:81 .
<189>Jan 4 08:08:43: host1: %STKUNIT0-M:CP %SEC-5-LOGIN_SUCCESS: Login successful for user alchemy on line vty0 ( 10.1.48.201 )
>110>1 2017-01-09T15:41:53.191+08:00 p01-ctl-sw2-d5c2f1 - SEC LOGOUT - INFO: Exec session is terminated for user meikang on line vty0 ( 192.168.128.202 )
Feb 11 08:36:21 utc: %STKUNIT0-M:CP %IFMGR-5-OSTATE_DN: Changed interface state to down: Te 0/31
Telnet/SSH

FortiSIEM uses Telnet/SSH to communicate with this device. Refer to the product documentation for your device to enable Telnet/SSH.

These commands are used for discovery and performance monitoring via SSH. Please make sure that the access credentials you provide in FortiSIEM have the permissions necessary to execute these commands on the device. To initiate discovery and monitoring of your device over this protocol, refer to sections "Discovery Settings" and "Setting Credentials" in the User Guide.

  • show startup-config
  • show running-config
  • show version
  • show ip route
  • enable
  • terminal pager 0

Settings for Access Credentials

SNMP Access Credentials for All Devices

Set these Access Method Definition values to allow FortiSIEM to communicate with your device over SNMP. Set the Name and Community String.

Setting Value
Name <set name>
Device Type Generic
Access Protocol SNMP
Community String <your own>
Telnet Access Credentials for All Devices

These are the generic settings for providing Telnet access to your device from FortiSIEM

Setting Value
Name Telnet-generic
Device Type generic
Access Protocol Telnet
Port 23
User Name A user who has permission to access the device over Telnet
Password The password associated with the user
SSH Access Credentials for All Devices

These are the generic settings for providing SSH access to your device from FortiSIEM.

Setting Value
Name ssh-generic
Device Type Generic
Access Protocol SSH
Port 22
User Name A user who has access credentials for your device over SSH
Password The password for the user