Skip to main content

Normalization

Data Normalization is mapping the attribute-value pairings into a consistent naming and type convention.

Base Record

FieldTypeDescription
@typeStringThe type of record this is: metadata or event

Flow Values

The base flow record is:

FieldTypeDescription
start_msIntegerGMT in Linux Epoch time
durIntegerDuration in milliseconds of the session length
protoIntegerProtocol number
sipStringSource address, often the source IP address
spIntegerSource port
dipStringDestination address, often the destinations IP address
dpIntegerDestination port
rxPIntegerReceived number of packets
txPIntegerTransmitted number of packets
rxBIntegerReceived number of bytes
txBIntegerTransmitted number of bytes
rfIntegerMask of the combined received flags
totalBIntegerTotal of Bytes in session
partitionStringName of shard
dHostStringPassive mapped name from DNS query
httpObjectHTTP protocol metadata
dnsObjectDNS protocol metadata
metaObjectDevice related metadata.
cStringCollector who produced the message

The base object often has a geo-ip lookup.

FieldTypeDescription
s_countryStringTwo letter Internet country code of source
s_cityStringCity related to destination by IP address of source
s_orgStringRegistered Organization owner of source
s_ispStringRegistered ISP of source
d_countryStringTwo letter Internet country code of destination
d_cityStringCity related to destination by IP address of destination
d_orgStringRegistered Organization owner of destination
d_ispStringRegistered ISP of destination

The base object might have an associated user from LDAP logs.

FieldTypeDescription
suStringThe domain name of the source's user
duStringThe domain name of the destination's user

DHCP Data

FieldTypeDescription
hostnameStringReferenced to Hostname
macStringNetwork Interface Card Machine Address (data link level)

HTTP

Nested in the HTTP root attribute are the attributes for an HTTP connection.

FieldTypeDescription
hostStringThe HTTP host variable
agentStringThe type of process that is running this request
refererStringThe URI that caused this page to be requested
xforwardStringIf a firewall has X-Forward on, this field will show the address of the internal system. Fluency will generate a second record to correlate this activity from source to destination.
urisObjectThis is the URI object

The URI Object contains the following fields.

FieldTypeDescription
cmdStringThe HTTP host variable
uriStringUniform Resource Identifier, what people normally type in their browser after the site name
statusIntegerReturn status value
tStringType of content
mimeStringMime type

DNS

FieldTypeDescription
idIntegerThe ID for the query provided by the client
queryObjectA query by a client

DNS query object

FieldTypeDescription
flagsArrayArray of DNS flags
questionsArrayRequest by client for a lookup

Questions

FieldTypeDescription
nameStringName being requested. DNS names end in a period (.)
typeStringRecord Type requested
classStringDNS Class

Answers

FieldTypeDescription
nameStringName being requested. DNS names end in a period (.)
ttlIntegerTime to Live. How many seconds this answer should be cached by the client.
typeStringRecord Type requested
classStringDNS Class
cnameStringConical Name reference. When this is provided, the client should request an IP address from this system.
ipv4StringThe returning address is an IPv4 address
ipv6StingThe returning address is an IPv6 address

Event Values

The base flow record is:

FieldTypeDescription
@messageStringThe raw message unless it is in JSON messages, the event name.
@timestampIntegerGMT in Linux Epoch time
@levelStringSystem message level
@sourceStringWhere the message was generated
@tagsArrayArray of information labels
@incidentsArrayArray of incident (issue) labels
@facilityStringFacility of the source
@senderStringDevice that sent the alarm
@fieldsObjectParsed data of the message

AWS CloudTrail

Fluency downloads and populates the @field with the AWS CloudTrail JSON log. Learn more about CloudTrail here:

There are key fields to pay attention to:

FieldTypeDescription
eventNameStringAction
userIdentity.usernameStringUsername of the action
sourceIPAddressStringSource of the connection that made the API request

There is no defined list of eventNames.

Office 365

The values of the "@fields" attribute will contain the JSON record of the audit. Since this record is retrieved as a JSON object, the "@message" field will contain the "@fields.Operation" value.

An official list of the fields are: https://docs.microsoft.com/en-us/office365/securitycompliance/detailed-properties-in-the-office-365-audit-log.

Descriptions are from the Office MS site when a definition existed.

FieldTypeDescription
CreationTimeStringGMT String of the time
IdStringThe ID of the report entry. The ID uniquely identifies the report entry.
OperationStringThe name of the user or admin activity. The value of this property corresponds to the value that was selected in the "Activities" drop down list. If "Show results for all activities" was selected, the report will included entries for all user and admin activities for all services. For a description of the operations/activities that are logged in the Office 365 audit log, see the "Audited activities" tab in Search the audit log in the Office 365 Security & Compliance Center. For Exchange admin activity, this property identifies the name of the cmdlet that was run.
OrganizationIdStringThe GUID for your Office 365 organization.
RecordTypeIntegerThe type of operation indicated by the record. The following values indicate the record type.
UserKeyStringAn alternative ID for the user identified in the "UserID" property. For example, this property is populated with the passport unique ID (PUID) for events performed by users in SharePoint. This property also might specify the same value as the "UserID" property for events occurring in other services and events performed by system accounts.
VersionIntegerIndicates the version number of the activity (identified by the "Operation" property) that's logged.
WorkloadStringThe Office 365 service where the activity occurred. The possible values for this property are: SharePoint OneDrive Exchange AzureActiveDirectory DataCenterSecurity Compliance Sway SecurityComplianceCenter PowerBI MicrosoftTeams ThreatIntelligence
ClientIPStringThe IP address of the device that was used when the activity was logged. The IP address is displayed in either an IPv4 or IPv6 address format.
ClientIPAddressStringSharePoints version of ClientIP
ObjectIdStringFor Exchange admin audit logging, the name of the object that was modified by the cmdlet. For SharePoint activity, the full URL path name of the file or folder accessed by a user. For Azure AD activity, the name of the user account that was modified.
UserIdStringThe user who performed the action (specified in the "Operation" property) that resulted in the record being logged. Note that records for activity performed by system accounts (such as SHAREPOINT\system or NT AUTHORITY\SYSTEM) are also included in the audit log.
UserDomainStringIdentity information about the tenant organization of the user (actor) who performed the action.
CorrelationIdStringUnlisted Attribute. The attribute appears to relate a request with its response. Appears in Sharepoint logs when a search is followed by an FileUploaded.
EventSourceStringIdentifies that an event occurred in SharePoint. Possible values are "SharePoint" and "ObjectModel". (Sharepoint)
ExternalAccessStringFor Exchange admin activity, specifies whether the cmdlet was run by a user in your organization, by Microsoft datacenter personnel or a datacenter service account, or by a delegated administrator. The value "False" indicates that the cmdlet was run by someone in your organization. The value "True" indicates that the cmdlet was run by datacenter personnel, a datacenter service account, or a delegated administrator. For Exchange mailbox activity, specifies whether a mailbox was accessed by a user outside your organization. (Exchange)
ItemTypeStringThe type of object that was accessed or modified. Possible values include "File", "Folder", "Web", "Site", "Tenant", and "DocumentLibrary". (SharePoint)
ListIdStringUnlisted Attribute
ListItemUniqueIdStringUnlisted Attribute
SiteStringThe GUID of the site where the file or folder accessed by the user is located. (Sharepoint)
UserAgentStringInformation about the user's browser. This information is provided by the browser. (Sharepoint)
WebIdStringUnlisted Attribute. Web Hash Identifier
SourceFileExtensionStringThe MS DOS file extension used for application mapping
SiteUrlStringThe URL used to connect to this resource
SourceFileNameStringThe filename by itself with extension
SourceRelativeUrlStringThe relative directory. This plus site, plus filename is the complete URL

Record Types:

ValueMeaning
1Indicates a record from the Exchange admin audit log.
2Indicates a record from the Exchange mailbox audit log for an operation performed on a singled mailbox item.
3Also indicates a record from the Exchange mailbox audit log. This record type indicates the operation was performed on multiple items in the source mailbox (such as moving multiple items to the Deleted Items folder or permanently deleting multiple items).
4Indicates a site admin operation in SharePoint, such as an administrator or user assigning permissions to a site.
6Indicates a file or folder-related operation in SharePoint, such as a user viewing or modifying a file.
8Indicates an admin operation performed in Azure Active Directory.
9Indicates OrgId logon events in Azure Active Directory. This record type is being deprecated.
10Indicates security cmdlet events that were performed by Microsoft personnel in the data center.
11Indicates Data loss protection (DLP) events in SharePoint.
12Indicates Sway events.
14Indicates sharing events in SharePoint.
15Indicates Secure Token Service (STS) logon events in Azure Active Directory.
18Indicates Security & Compliance Center events.
20Indicates Power BI events.
22Indicates Yammer events.
24Indicates eDiscovery events. This record type indicates activities that were performed by running content searches and managing eDiscovery cases in the Security & Compliance Center. For more information, see Search for eDiscovery activities in the Office 365 audit log.
25, 25 or 27Indicates Microsoft Teams events.

Page last updated: 2023 Aug 11