Skip to content

Commit

Permalink
Merge branch 'hotfix/v3.3.1'
Browse files Browse the repository at this point in the history
  • Loading branch information
btorresgil committed Jul 27, 2013
2 parents 8f7ab3e + 86b5245 commit 4c7b2e5
Show file tree
Hide file tree
Showing 8 changed files with 31 additions and 38 deletions.
7 changes: 6 additions & 1 deletion README.md
Original file line number Diff line number Diff line change
Expand Up @@ -11,7 +11,7 @@ Networks Firewall
#### Version ####

* Splunk Version: 5.x
* App Version: 3.3
* App Version: 3.3.1
* Last Modified: June 2013
* Authors:
* Monzy Merza - Splunk, Inc.
Expand Down Expand Up @@ -133,6 +133,11 @@ Keep in mind that searches that have longer time ranges may take a little longer

## What's new in this version ##

Version 3.3.1
- Fix: App setup screen allows blank values
- Fix: Several GUI fixes and enhancements

Version 3.3
- Malware analysis reports from the WildFire Cloud are dynamically downloaded and indexed when a WildFire log is received from a firewall.
- WildFire dashboard
- Recent WildFire events
Expand Down
11 changes: 3 additions & 8 deletions appserver/static/application.css
Original file line number Diff line number Diff line change
Expand Up @@ -207,10 +207,10 @@ ul.appBarNav li.hasMenu a:hover, ul.appBarNav li a.menuOpen {

/* auxiliary text and links */
.AppBar .auxLinks a {
color: ;
color: #fff;
}
.AppBar .auxLinks span {
color: ;
color: #fff;
}

/* Menus
Expand Down Expand Up @@ -774,11 +774,6 @@ background-image: url(loader.gif);
background-image: none;
}

/* used on some dashbaords */
.SingleValueHolder {
background-color:#FFFFFF;
}

/* tighten up dashboard title displays */
.NullModule { display: none; }

Expand All @@ -788,4 +783,4 @@ background-color:#FFFFFF;

.dashboardContent h3 {
margin-top: 0;
}
}
8 changes: 0 additions & 8 deletions appserver/static/pan_overview.css
Original file line number Diff line number Diff line change
Expand Up @@ -205,14 +205,6 @@ ul.appBarNav li.hasMenu a:hover, ul.appBarNav li a.menuOpen {
/* to change arrows, see Menu section, below */


/* auxiliary text and links */
.AppBar .auxLinks a {
color: ;
}
.AppBar .auxLinks span {
color: ;
}

/* Menus
---------------------------------*/

Expand Down
2 changes: 1 addition & 1 deletion default/app.conf
Original file line number Diff line number Diff line change
Expand Up @@ -5,7 +5,7 @@ label = Splunk for Palo Alto Networks
[launcher]
author= btorres-gil@paloaltonetworks.com
description= The Splunk for Palo Alto Networks app is a set of field extractions, reports, lookups and dashboards which provide visibility into the Palo Alto Networks Firewall data.
version = 3.3
version = 3.3.1

[package]
id= SplunkforPaloAltoNetworks
Expand Down
5 changes: 4 additions & 1 deletion default/data/ui/nav/default.xml
Original file line number Diff line number Diff line change
Expand Up @@ -3,8 +3,11 @@
<view name="pan_overview_switcher_maps" default="true"/>
<collection label="Search Palo Alto Data">
<a href="flashtimeline">Search</a>
<a href="flashtimeline?q=search%20%60pan_threat%60">Threat Data</a>
<a href="flashtimeline?q=search%20%60pan_traffic%60">Traffic Logs</a>
<a href="flashtimeline?q=search%20%60pan_threat%60">Threat Data</a>
<a href="flashtimeline?q=search%20%60pan_url%60">URL Logs</a>
<a href="flashtimeline?q=search%20%60pan_data%60">Data Filtering Logs</a>
<a href="flashtimeline?q=search%20%60pan_wildfire%60">WildFire Logs</a>
<a href="flashtimeline?q=search%20%60pan_config%60">Config Messages</a>
<a href="flashtimeline?q=search%20%60pan_system%60">System Logs</a>
</collection>
Expand Down
20 changes: 5 additions & 15 deletions default/data/ui/views/data_filtering.xml
Original file line number Diff line number Diff line change
Expand Up @@ -222,7 +222,7 @@
</module>
</module>
</module>
<module name="HiddenSearch" layoutPanel="panel_row4_col1" group="">
<module name="HiddenSearch" layoutPanel="panel_row4_col1" group="Data Filter Events by Application">
<param name="search">| `tstats` count(action) AS ca FROM pan_data WHERE * $src_user$ $dst_location$ $src_ip$ $dst_ip$ $app$ $threat_id$ $action$ $vsys$ groupby threat_id action src_ip app|
stats values(ca) AS "Count" by threat_id action src_ip app |
rename threat_id AS "Threat ID" |
Expand All @@ -237,18 +237,13 @@
<param name="drilldown">all</param>
<module name="SimpleDrilldown">
<param name="links">
<param name="*">./flashtimeline?earliest=$earliest$&amp;latest=$latest$&amp;q=`pan_index`
threat_id="$row.Threat ID$"
action="$row.Action$"
src_ip="$row.Source$"
app="$row.Application$"
</param>
<param name="*">./flashtimeline?earliest=$earliest$&amp;latest=$latest$&amp;q=`pan_index` threat_id="$row.Threat ID$" action="$row.Action$" src_ip="$row.Source$" app="$row.Application$" </param>
</param>
</module>
</module>
</module>
</module>
<module name="HiddenSearch" layoutPanel="panel_row4_col2">
<module name="HiddenSearch" layoutPanel="panel_row4_col2" group="Data Filter Events by Destination">
<param name="search">| `tstats` count(action) AS ca FROM pan_data WHERE * $src_user$ $dst_location$ $src_ip$ $dst_ip$ $app$ $threat_id$ $action$ $vsys$ groupby action src_ip dst_ip dst_location |
stats values(ca) AS "Count" by action src_ip dst_ip dst_location |
rename dst_ip AS "Destination" |
Expand All @@ -263,12 +258,7 @@
<param name="drilldown">all</param>
<module name="SimpleDrilldown">
<param name="links">
<param name="*">./flashtimeline?earliest=$earliest$&amp;latest=$latest$&amp;q=`pan_index`
dst_ip="$row.Destination$"
dst_location="$row.Location$"
src_ip="$row.Source$"
app="$row.Application$"
</param>
<param name="*">./flashtimeline?earliest=$earliest$&amp;latest=$latest$&amp;q=`pan_index` dst_ip="$row.Destination$" dst_location="$row.Location$" src_ip="$row.Source$" </param>
</param>
</module>
</module>
Expand All @@ -283,4 +273,4 @@
</module>
</module>
</module>
</view>
</view>
3 changes: 0 additions & 3 deletions default/props.conf
Original file line number Diff line number Diff line change
Expand Up @@ -76,9 +76,6 @@ FIELDALIAS-dest_for_pan_config = host as dest_ip, host as dest
[pan_wildfire_report]
REPORT-search = extract_wildfire_report
KV_MODE = xml
#SHOULD_LINEMERGE = true
#BREAK_ONLY_BEFORE = ^<wildfire>
#MUST_BREAK_AFTER = </wildfire>
LINE_BREAKER = ((?!))
SHOULD_LINEMERGE = false
TRUNCATE = 0
13 changes: 12 additions & 1 deletion default/setup.xml
Original file line number Diff line number Diff line change
Expand Up @@ -24,10 +24,21 @@
</input>
<text><![CDATA[ <script type="text/javascript">
$(function(){
var username_div = $('#item-\\/storage\\/passwords\\/_new\\/name');
username_div.hide();
var username_input = $('#\\/storage\\/passwords\\/_new\\/name_id');
username_input.val('wildfire_api_key');
var apikey_input = $('#\\/storage\\/passwords\\/_new\\/password_id');
apikey_input.change(function() {
if(apikey_input.val().length === 0) {
username_input.val('')
} else {
username_input.val('wildfire_api_key');
}
});
});
</script> ]]></text>
</block>
Expand Down

0 comments on commit 4c7b2e5

Please sign in to comment.