Release Notes

Learn about new features and enhancements, fixed issues, and known issues in Oracle Communications Unified Assurance.

6.0.4.0.2 - February 29, 2024

Release 6.0.4.0.2 includes new features and enhancements, bug fixes, and known issues.

New Features and Enhancements in 6.0.4.0.2

This section describes the new features for release 6.0.4.0.2.

Support for Oracle Linux 8

This release is supported on Oracle Linux 8 as well as Oracle Linux 7. Upgrading installations can choose between Linux 7 and 8, and all new installations must use Linux 8.

For details, see the following topics in Unified Assurance Installation Guide:

For general information about Oracle Linux 8, see the Oracle Linux 8 documentation.

FIPS Compliance

When you install Unified Assurance release 6.0.4.0.2 on Oracle Linux 8, you can enable Linux to be compliant with the Federal Information Processing Standards (FIPS) Publication 140-2. FIPS 140-2 is a U.S. government computer security standard used to validate cryptographic modules that include both software and hardware components.

Installing Unified Assurance on Linux 8 in FIPS mode ensures that the application only uses FIPS-certified modules. This allows the individual components of Unified Assurance 6.0.4 to be compliant with FIPS 140-2, including all databases, layers, and integrated third-party applications.

Some of the benefits of being compliant with FIPS 140-2 are:

For more information about how FIPS is supported in Unified Assurance, see FIPS Compliance in Unified Assurance in Unified Assurance Security Guide.

For more information about how FIPS is supported by Oracle Linux 8, including how to configure a system in FIPS mode, see FIPS 140-2 Compliance in Oracle Linux 8 in Oracle Linux 8 Enhancing System Security.

CORBA Collector

This release introduces the Common Object Request Broker Architecture (CORBA) collector microservice to collect events from external Element Management Systems (EMS) and Network Management Systems (NMS). The CORBA collector lets you collect Multi-Technology Network Management (MTNM) CORBA events and normalize them for handling within Unified Assurance using standard event analysis features such as event enrichment, correlation, and filtering.

For details about the CORBA collector, see CORBA Collector in Unified Assurance Implementation Guide.

Java SDK

This release introduces a software development kit (SDK) based on Java 17 to help you build Java-based microservices for Unified Assurance. The Java SDK includes:

For details about the Java SDK, see Java SDK in Unified Assurance Developers Guide.

Root Cause Analysis Availability Engine

This release introduces a Root Cause Analysis Availability Engine microservice to automatically correlate device outage events with their root cause. When a device goes down, the microservice looks at the network topology for the device to identify where the outage originated, and enriches the event with information about the root cause and other downstream symptoms. You view the information in the Unified Assurance Event user interface, and you can use it to identify the right place to resolve outages.

For details about root cause analysis, see Understanding Root Cause Analysis in Unified Assurance Concepts.

Device Discovery and Polling Microservices and REST API

This release introduces a new device discovery flow and polling microservices for monitoring device status. You can now discover devices and add them to the Device database by consuming incoming REST API POST requests. The Discovery Service microservice processes the requests, sets up the appropriate device zones, groups, and pollers, and sends the device information to the new DOM processor to be added to the databases. The SNMP, Ping, and VMware Poller microservices monitor the discovered devices at configured intervals and send availability status messages to Pulsar topics for other microservices to consume.

For details about the new flow, see Understanding Device Discovery in Unified Assurance Concepts.

For details about the new REST API, see REST API for Oracle Communications Unified Assurance Microservices.

Juniper Mist Integration

This release includes integration with Juniper MIST through microservices that connect to the MIST REST API. The Mist Poller microservice polls topology data to be included in the Graph database and the Mist Event Collector microservice polls alarms and events. To support discovery and monitoring, this microservice integrates with other microservices, including discovery, root cause analysis, topology, and the FCOM Processor.

For details about the new microservice, see Mist Event Collector in Unified Assurance Implementation Guide.

New Device Support

This release introduces support for new devices, fault MIBs, and performance metrics. See Unified Assurance Device Support Overview.

REST API Documentation

This release includes complete documentation for the core Unified Assurance REST APIs. You can use the REST APIs to configure and manage objects in the Unified Assurance database and user interfaces. The features described in the REST API documentation were previously supported, but not fully documented.

See REST API for Unified Assurance Core.

Enhancements

This release includes the externally requested enhancements described in the following table.

Bug Number SR Number Description
35777899 3-34115916061 You can select Font Awesome icons, Unified Assurance icons, or basic icons when configuring device type categories.
See Device Type Categories in Unified Assurance User's Guide for information.
35528848 3-33469767071 You can now easily view metrics graphs on their own and provide links from the UI.
When looking at a metric graph, click the icon with the arrow in the upper right corner to open the graph in a new tab.
See Panel Adhoc Graph in Unified Assurance User's Guide for information about the metric graph UI controls.
35709509 3-33843680941 The TL1Gateway now supports configurable timeouts for login and cmd.
See the TimeOut and SocketTimeout configuration parameters in TL1Gatewayd in Unified Assurance Implementation Guide.
35738888 3-34053682801 Vision now allows you to override CSS using a custom file. You can use this to apply new styles.
You can also change colors of aggregated markers based on different criteria than the default, which is the number of sites.
The aggregate markers on the Custom Layer now behave like the aggregate markers on the Event Layer. They are represented by a circle containing the number of markers and percentages of event severities as pie segments around the circle. The optional severity field controls the color of the rings around the new aggregated markers. You can set the field to number from 0 to 5, which corresponds to event severity, where 0 is normal and 5 is critical.
Custom Layer aggregated markers are gray, while Event Layer aggregated markers are blue.
To add a custom CSS file to Vision, use the following commands on your presentation servers:
mkdir -p /opt/assure1/www/resources/vision/www
vi /opt/assure1/www/resources/vision/www/Custom.css
35800210 3-34241695488
3-34415824611
You now use the second column in events lists to click and drag events to manually correlate them. Previously you could click and drag the event name for correlation, which made it difficult to copy text.
35933262 3-32035865461 When calling FindEdgeID, you can now provide the TypeID without the EdgeType. FindEdgeID automatically looks up EdgeType based on the TypeID.
35954845 3-32932235431 You can use an override file for Elasticsearch for custom configurations that are persisted even after updating to a newer version.
See Elasticsearch under "How To Override Default Vendor Configurations" in Unified Assurance Implementation Guide for more information.
35955224 3-33677398541
3-33251005801
Continuous queries have been removed from InfluxDB and replaced with the Metric Consolidator job to reduce system memory usage.
See MetricConsolidator in Unified Assurance Implementation Guide for more information.
35955259 3-33397138961 When using the Metrics configuration interface, you must apply filters to the list of devices before seeing results.
To apply filters, scroll to the far right of the table and click the filter icon. Enter filter values under any of the columns, and click the Apply Filters button to apply them and display data. Oracle recommends filtering at least by device name.

This release includes the following other enhancements:

Fixed Issues in 6.0.4.0.2

This table describes the externally reported bugs fixed in release 6.0.4.0.2.

Bug Number SR Number Description
34797244 3-31101618201
3-34976193881
Neo4j replication was falling behind under high loads after running the Redundancy Wizard. This issue has been fixed.
35474192 3-33178611441 Metric polling was taking a very long time to update thresholds. This issue has been fixed and performance has been improved.
36240009 3-35589845351 User groups were displaying the wrong properties in the UI. This issue has been fixed.
N/A N/A Apache Pulsar was unable to run in a clustered environment with firewalld installed. Resolve this issue by opening the ports described in Linux Prerequisites in Unified Assurance Installation Guide.
35955275 3-34310406841
3-34267418241
3-34562786781
3-34197579291
3-31644613201
The Metric Standard Thresholding Engine was hanging due to failed configuration checks. This issue has been fixed.
35955253 3-33036265871
3-33652095181
The Metric Standard Thresholding Engine was clearing violations when data was missing because pollers were behind or stopped. This issue has been fixed.
35955205 3-33189404871 The Metric Network Interface Poller and the Metric Standard Thresholding Engine were ignoring the metric custom maximum when calculating utilization. This issue has been fixed.
35955183 3-33921580971 If device names contained special characters like & or ,, a validation error appeared on the Metrics Overview dashboard panel. This issue has been fixed and special characters in device names are now displayed properly.
35954892 3-33988244001 Some event data was not being pushed into the Elasticsearch Database properly, due to inconsistent data types. This issue has been fixed so that the different data types are routed properly.
35954887 3-33976853031 When loading device groups for jobs or services, not all device groups were shown. This issue has been fixed.
35954867 2-10348461 Neo4j connections did not fail over or fail back properly. This issue has been fixed.
35943684 3-34299633351 The FindDeviceID function was not recognizing devices in the device catalog if the device DNS was mixed case. This issue has been fixed.
35933355 3-34263822091 In a multi-shard environment, events were being inserted improperly in the Events database when a single shard was down. This issue has been fixed.
35933307 3-34451542701
3-33594670821
The list of discovery jobs for manual discovery was limited to displaying 25 jobs, so not all jobs were appearing. This issue has been fixed.
35933253 3-32008437961 The Device Group Availability dashboard panel was not accurately displaying availability values for some devices. This issue has been fixed.
35932773 2-10349020 The panels in dashboard tabs were only updating tokens based on URL parameters and not panel parameters. The issue has been fixed so that tokens also use panel parameters, which take precedence. If panel parameters are not present and URL parameters are, then the URL parameters are used.
N/A N/A Documentation was missing details for the Assure1::Metrics::Data Perl library. Details were added. See Data in Unified Assurance Developer's Guide.
35931794 N/A If you were not logged in, or were connected through SAML authentication from another system, dashboard were failing to load the first time, but loading on refresh. This issue has been fixed and the dashboards load the first time.
35931636 3-34024819941
3-34093669791
3-34144757241
3-33656652211
Clicking the Details button of the Metric Graph of any metric related to a device was not showing the required details. This issue has been fixed.
35915361 3-34547265191 After the IP address of a device was changed, the Generic SNMP Poller was still using the old IP address to establish sessions until it was restarted. This issue has been fixed.
35903358 3-35073827301 Several backup services, like the Tl1 Aggregator and Trapd Aggregator backups, were staying active while the primary service was active. This issue has been fixed.
35894029 2-10344865
3-31033248791
When a new database shard was added, dbAdd was not detecting it, and not creating a new database entry. This issue has been fixed.
35853214 3-34393822401 When selecting a restricted group from a nested group list for a user group, the wrong group was selected after refreshing. The last group in the list was selected instead of the user's selection. This issue has been fixed.
36170664 3-35390050421 Edge properties other than the default were not showing in topology graphs of type vertex. This issue has been fixed.
35709591 2-10348799 Redundancy Wizard was only waiting five seconds for the Neo4J database to shut down, and not verifying if the database was offline before backing it up. This issue has been fixed.
35709587 3-33665680521 Metric Trend Threshold Engine jobs crashed when there were no metrics assigned to the threshold. This issue has been fixed. Now a message indicating that there are no configured thresholds is displayed and the job is finished.
35533010 3-33449123061 You could only assign a menu to a single user group and thus could not create shared menus. This issue has been fixed by the enhancement for adding users to more than one group. You can now assign the menu to a user group, and add multiple users to that group so that they all have access to the menu. See Authentication Options and Adding User Accounts in Unified Assurance Security Guide for information about user groups.
35475404 3-33322565241 If device group names contained special characters like &, device tree grids containing them resulted in errors in the UI. This issue has been fixed and special characters in device group names are now displayed properly.
36240009 3-35589845351 The wrong values for properties were showing for user groups in the UI, even if the correct values were visible in the database. Switching to a different user group and back loaded some but not all of the correct values. This issue has been fixed.
35955187 3-33916553971 The correct values to use in the Path and Path Type fields when creating tools was not clear in the documentation, resulting in errors in creating tools. Notably, the path for local tools is assumed to be relative to the $A1BASEDIR/www/tools/event directory. The documentation of the tools was updated. See Tools View in Unified Assurance User's Guide for information about these fields.

The following additional internally-reported bugs are fixed in release 6.0.4.0.2:

Known Issues in 6.0.4.0.2

This section describes the known issues and workarounds for release 6.0.4.0.2.

Trap and Syslog Messages Not Forwarding to Collectors

If you are using Kubernetes version 1.19.16 and trap or syslog messages are already being sent to the server before setting up the Trap Collector or Syslog Collector microservices, new messages may not be sent to the collectors after the microservices are set up. This is especially relevant if you are using a trap forwarder.

The microservice setup adds new connection rules to forward packets to trap and syslog collectors, but if entries already exist, the new rules will be ignored.

To resolve this issue, delete the existing connection tracking entries after setting up each microservice as described in "Trap Collector" in Unified Assurance Implementation Guide.

To delete the connection tracking entries:

  1. In a multiserver deployment, from the command line, access the node where you installed the collector.

    If you did not specify a node when installing the collector, or you do not know which node it was installed on, get a list of pods and their details, including nodes, by running the following command:

    a1k get pods -o wide
    

  2. Run one of the following commands, depending on the collector:

    • For the Trap Collector microservice:
      conntrack -D -p 162
      
    • For the Syslog Collector microservice:
      conntrack -D -p 514
      

This issue is not present in later versions of Kubernetes, including those distributed with the latest release of Unified Assurance. To avoid this issue, you can upgrade to the latest version of Kubernetes on your existing cluster. See "Updating an Existing Cluster" in Unified Assurance Implementation Guide.

Deprecated Features in 6.0.4.0.2

Unified Assurance no longer supports the RADIUS user authentication type.

If you are upgrading or updating to version 6.0.4.0.2, any existing user accounts using the RADIUS authentication type are switched to the internal authentication type. Before these accounts can be used again, you must either set passwords for them or change them to a different authentication type.

See "Authentication Options and Adding User Accounts" in Unified Assurance Security Guide for information about authentication types and configuring user passwords.

See "Users" in Unified Assurance User's Guide for information about the related configuration interfaces.

6.0.3.0.0 - September 5, 2023

Release 6.0.3.0.0 includes new features and enhancements, bug fixes, and known issues.

Note:

New Features and Enhancements in 6.0.3.0.0

New features and enhancements in release 6.0.3.0.0:

Fixed Issues in 6.0.3.0.0

Bugs fixed in release 6.0.3.0.0:

Known Issues in 6.0.3.0.0

Known issues in release 6.0.3.0.0:

6.0.2.0.0 - March 9, 2023

Release 6.0.2.0.0 includes new features and enhancements and bug fixes.

New Features and Enhancements in 6.0.2.0.0

This release introduces Unified Assurance Flow Analytics. Unified Assurance Flow Analytics is a complete solution to collect, analyze, and provide real-time visibility into whom and what are consuming network bandwidth.

See Flow Analytics in Concepts.

New features and enhancements in this release:

Fixed Issues in 6.0.2.0.0

Bug fixes in this release:

6.0.1.0.0 - December 6, 2022

Release 6.0.1.0.0 includes new features and enhancements and bug fixes.

New Features and Enhancements in 6.0.1.0.0

New features and enhancements in this release:

Fixed Issues in 6.0.1.0.0

Bugs fixed in this release:

6.0.0.0.0 - August 1, 2022

Release 6.0.0.0.0 is the initial stable release of Unified Assurance v6. See "What is Unified Assurance" in Unified Assurance Concepts for details.