issh v. Auditd: Intrusion Detection in High Performance Computing



Similar documents
The Linux Audit Subsystem Deep Dive. SHARE Denver Colorado Convention Center, Korbel 4b 24-Aug Noon

Leipzig, April 2013

Linux OS-Level Security Nikitas Angelinas MSST 2015

Recent security features and issues in embedded systems. NEC OSS Promotion Center KaiGai Kohei

Auditing in the VNX Control Station P/N REV A01 February, 2011

Audit and IDS Steve Grubb, Red Hat

Technical Report. Analysis of the Linux Audit System. Bruno Morisson. RHUL MA April 2015

HP Education Services

Linux FTP Server Setup

Some basic features of UNIX

Guide to Snare for Linux v4.1

Nixu SNS Security White Paper May 2007 Version 1.2

File Transfer Examples. Running commands on other computers and transferring files between computers

If you prefer to use your own SSH client, configure NG Admin with the path to the executable:

TSM for Windows Installation Instructions: Download the latest TSM Client Using the following link:

Using Network Attached Storage with Linux. by Andy Pepperdine

Using PowerBroker Identity Services to Comply with the PCI DSS Security Standard

Worms, Trojan Horses and Root Kits

Using an Open Source Framework to Catch the Bad Guy. Norman Mark St. Laurent Senior Solutions Architect, Red Hat

SSL Tunnels. Introduction

Local File Sharing in Linux

TEL2821/IS2150: INTRODUCTION TO SECURITY Lab: Operating Systems and Access Control

Linux Security Ideas and Tips

Linux Boot Camp. Our Lady of the Lake University Computer Information Systems & Security Department Kevin Barton Artair Burnett

Transition Networks White Paper. Network Security. Why Authentication Matters YOUR NETWORK. OUR CONNECTION.

Running a Default Vulnerability Scan

Windows and Linux Security Audit

System Security Fundamentals

Data Collection and Analysis: Get End-to-End Security with Cisco Connected Analytics for Network Deployment

Remote Administration

The Essentials Series. PCI Compliance. sponsored by. by Rebecca Herold

VMware vcenter Log Insight Security Guide

Intrusion Detection. Overview. Intrusion vs. Extrusion Detection. Concepts. Raj Jain. Washington University in St. Louis

Cloud Implementation using OpenNebula

Hardened Hosting. Quintin Russ. OWASP New Zealand Chapter th December 2011

Server Account Management

Security Advice for Instances in the HP Cloud

LINUX SECURITY COOKBOOK. DanieIJ. Barren, Richard E Silverman, and Robert G. Byrnes

Centrify Identity and Access Management for Cloudera

Network- vs. Host-based Intrusion Detection

Firewalls, Tunnels, and Network Intrusion Detection

Achieving PCI COMPLIANCE with the 2020 Audit & Control Suite.

Advanced Honeypot System for Analysing Network Security

Adjusting Prevention Policy Options Based on Prevention Events. Version 1.0 July 2006

Remote Services. Managing Open Systems with Remote Services

Security Power Tools

Hardening MySQL. Maciej Dobrzański maciek at

Management, Logging and Troubleshooting

Windows Operating Systems. Basic Security

CYBERTRON NETWORK SOLUTIONS

AlienVault Unified Security Management (USM) 4.x-5.x. Deploying HIDS Agents to Linux Hosts

CloudPassage Halo Technical Overview

Structured Threats 21 External Threats 22 Internal Threats 22 Network Attacks 22 Reconnaissance Attacks 22 Access Attacks 23 Data Retrieval 23 System

CMSC 421, Operating Systems. Fall Security. URL: Dr. Kalpakis

Introduction of Intrusion Detection Systems

PCI DSS Reporting WHITEPAPER

1 hours, 30 minutes, 38 seconds Heavy scan. All scanned network resources. Copyright 2001, FTP access obtained

The IDG 9074 Remote Access Controller

Security Maintenance Practices. IT 4823 Information Security Administration. Patches, Fixes, and Revisions. Hardening Operating Systems

4. Getting started: Performing an audit

Running a Default Vulnerability Scan SAINTcorporation.com

How To Harden An Hp Server For A Long Time

Global Partner Management Notice

Intrusion Detection using the Linux Audit Framework. Stephen Quinney School of Informatics University of Edinburgh

Appendix to; Assessing Systemic Risk to Cloud Computing Technology as Complex Interconnected Systems of Systems

Firewalls, Tunnels, and Network Intrusion Detection. Firewalls

Securing your Virtual Datacenter. Part 1: Preventing, Mitigating Privilege Escalation

How To Control Vcloud Air From A Microsoft Vcloud (Vcloud)

TELE 301 Network Management. Lecture 16: Remote Terminal Services

Host/Platform Security. Module 11

Privileged. Account Management. Accounts Discovery, Password Protection & Management. Overview. Privileged. Accounts Discovery

What IT Auditors Need to Know About Secure Shell. SSH Communications Security

File Transfer Protocol

System Security Guide for Snare Server v7.0

Second-generation (GenII) honeypots

Troubleshooting This document outlines some of the potential issues which you may encouter while administering an atech Telecoms installation.

How To Protect Your Firewall From Attack From A Malicious Computer Or Network Device

Compliance Guide: PCI DSS

without the fixed perimeters of legacy security.

Columbia University Web Security Standards and Practices. Objective and Scope

Ciphermail Gateway Separate Front-end and Back-end Configuration Guide

Intrusion Detections Systems

A Review on Network Intrusion Detection System Using Open Source Snort

NIS Security Weaknesses and Risk Analysis

Determine if the expectations/goals/strategies of the firewall have been identified and are sound.

BF2CC Daemon Linux Installation Guide

Using Single Sign-on with Samba. Appendices. Glossary. Using Single Sign-on with Samba. SonicOS Enhanced

Comsol Multiphysics. Running COMSOL on the Amazon Cloud. VERSION 4.3a

Smartphone Pentest Framework v0.1. User Guide

modules 1 & 2. Section: Information Security Effective: December 2005 Standard: Server Security Standard Revised: Policy Ref:

What s New in Centrify Server Suite 2014

Intrusion Detection & SNORT. Fakrul Alam fakrul@bdhbu.com

CloudPassage Halo Technical Overview

White Paper. Protecting Databases from Unauthorized Activities Using Imperva SecureSphere

SANS Top 20 Critical Controls for Effective Cyber Defense

SB 1386 / AB 1298 California State Senate Bill 1386 / Assembly Bill 1298

C2 Security: Is Big Brother Watching?

Installing Booked scheduler on CentOS 6.5

Linux Operating System Security

Transcription:

issh v. Auditd: Intrusion Detection in High Performance Computing Computer System, Cluster, and Networking Summer Institute David Karns, New Mexico State University Katy Protin, The University of North Carolina at Chapel Hill Justin Wolf, California State University, San Bernardino Mentors: Alex Malin, HPC-DO Graham Van Heule, HPC-3 Jim Williams, HPC-3 Instructor: Dane Gardner, NMC

Introduction Goal: To provide insight into intrusions in high performance computing, focusing on tracking intruders motions through the system The current tools, such as pattern matching, do not provide sufficient tracking capabilities We tested two tools: an instrumented version of SSH (issh) and Linux Auditing Framework (Auditd) Questions: How is each tool implemented? Which is more effective? How do they affect computer performance?

Set Up Our head node had CentOS 6.2 installed This was where the all of the logs were sent to. For issh, this was where the logs were analyzed and turned into Bro events. Our child nodes had CentOS 5.3 installed We had 7 child nodes, which were configured as clients to our server, the head node. Installing an older operating system gave us a less secure environment, which was easier to attack It also led to some configuration problems throughout our project.

Methods Installed and configured each tool Modified these tools so that they would catch more types of suspicious behavior Tested each tool by attacking our computer cluster, then modifying again. Our attack methods were mainly root privilege escalation attacks.

issh Instrumented Secure Shell: a version of SSH developed at Lawrence Berkeley National Laboratory Goal: To audit user activity within a computer system to increase security. Capabilities: Keystroke logging Records user names and authentication information Catching suspicious remote and local commands

hkp://code.google.com/p/audirngcsshd' issh Set Up scampbell@lbl.gov' PARENT' SSHD' CHILD' SSHD' STUNNEL' SSLOGMUX' BROPIPE' Photo from Scott Campbell s presentation Local System Security via SSHD Instrumentation, 2011 26&

Our Modifications Changing the alert level in Bro so that we received emails when: A suspicious command was executed locally or remotely The suspicious command threshold was passed An unauthorized user attempts to access the system Adding commands to the list of suspicious commands: useradd, mkdir, nc, chmod Experimenting with the suspicious command threshold default is 5.

Session Capture sshd_connection_start_3 time=1343415761.842463 uristring=nmod_3.08 uristring=0%3achildnode02.localdomain %3A2222 count=1444771597 uristring=127.0.0.1_10.0.2.13 addr=127.0.0.1 port=52966/tcp addr=:: port=2222/tcp count=0 auth_key_fingerprint_3 time=1343415762.2678 uristring=nmod_3.08 uristring=0%3achildnode02.localdomain %3A2222 count=1444771597 uristring=fd %3Ae3%3A05%3A16%3A38%3A6f%3A64%3A1f%3A2e%3A26%3A62%3A3e %3A56%3A23%3A70%3A49 uristring=rsa auth_info_3 time=1343415762.2927 uristring=nmod_3.08 uristring=0%3achildnode02.localdomain%3a2222 count=1444771597 uristring=accepted uristring=katy.protin uristring=publickey addr=127.0.0.1 port=52966/tcp addr=:: port=2222/tcp session_new_3 time=1343415762.4036 uristring=nmod_3.08 uristring=0%3achildnode02.localdomain%3a2222 count=1444771597 int=32693 uristring=ssh2

Session Capture channel_data_client_3 time=1343415766.864231 uristring=nmod_3.08 uristring=0%3achildnode02.localdomain%3a2222 count=1444771597 count=0 uristring=ls channel_data_server_3 time=1343415766.873287 uristring=nmod_3.08 uristring=0%3achildnode02.localdomain%3a2222 count=1444771597 count=0 uristring=%0abro-1.5.3.tar.gz++netperf-2.6.0.tar.gz %09node1_backup.tgz channel_data_client_3 time=1343415768.653347 uristring=nmod_3.08 uristring=0%3achildnode02.localdomain%3a2222 count=1444771597 count=0 uristring=exit session_exit_3 time=1343415768.654962 uristring=nmod_3.08 uristring=0%3achildnode02.localdomain%3a2222 count=1444771597 count=0 count=32690 count=0 sshd_connection_end_3 time=1343415768.655196 uristring=nmod_3.08 uristring=0%3achildnode02.localdomain%3a2222 count=1444771597 addr=127.0.0.1 port=52966/tcp addr=:: port=2222/tcp

Example: Invalid User The attacker types ssh -p 2222 fake@localhost to attempt to login to the system. This action is recorded by issh, then encrypted and sent through Stunnel. Once it reaches the head node, this data is decrypted by the SSLLogMux, and sent to Bro through the bropipe. In the Bro logs, this event looks like: 1343070435.563349 #4 - childnode02.localdomain 1668641255 INVALID_USER 0.0.0.0:0/tcp > 0.0.0.0 @ 0/tcp:fake

Example: Invalid User In the Bro policy files, Bro is configured to send an email when an invalid user attempts to login:

Analyzing issh Strengths Good for keystroke logging, making it easier to track malicious users by catching suspicious commands Works with Bro to send alerts; could be configured to send pages to systems administrators Weaknesses Relatively new, so not very well documented No capabilities to see if files have been edited, moved, or copied within the system Creates visibility into SSH sessions

Auditd The user component of the Linux Auditing System Creates logs of user behavior Monitors systems calls and file accesses Goal: Improve system security by keeping track of users actions within the system

Auditd Setup Auditd was installed on each of the nodes Each of the child nodes sent their logs to the head node for easier observation We modified it by adding rules to record and monitor different user behaviors. Child Logs Head

Example: Permissions Change An attacker is on a child node. They want to gain access to the /etc/sudoers file, which contains a list of users with root privileges. If the permissions were set up correctly, they won t be able to write to the file. A well-meaning user types chmod 777 /etc/ sudoers, allowing anyone to read from, write to, or execute this file The Auditd logs pick up this action

Example: Permission Changes The child node log is forwarded to the head node: Jul 24 11:31:42 childnode04 audispd: node=childnode04.localdomain type=syscall msg=audit(1343151102.258:3810): arch=c000003e syscall=90 success=yes exit=0 a0=1cd980b0 a1=1ff a2=1ff a3=1ff items=1 ppid=8025 pid=8042 auid=502 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=489 comm="chmod" exe="/bin/chmod" subj=user_u:system_r:unconfined_t:s0 key="perm_mod" Jul 24 11:31:42 childnode04 audispd: node=childnode04.localdomain type=cwd msg=audit(1343151102.258:3810): cwd="/home/david.karns" Jul 24 11:31:42 childnode04 audispd: node=childnode04.localdomain type=path msg=audit(1343151102.258:3810): item=0 name="/etc/sudoers " inode=47056695 dev=fd:00 mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:etc_t:s0

Analyzing Auditd Strengths Very thorough logs Wider variety of tracking abilities than issh Older, so better documented Weaknesses Logs record everything, not just malicious behavior The size of the logs can lead to overflowing directories This level of logging leads to a lot of false alarms

Attacking Methods Root privilege escalation: We assume that the hacker has access to the system, but is trying to gain root privileges, which are normally only given to systems administrators. This allows them to modify files and perform commands that regular users cannot. Taking advantage of improper file permissions and operating system vulnerabilities

Example Attack Once on the system, the attacker goes into the cron.hourly directory Seeing that the file permissions on a file here are writable by everyone, he adds echo John ALL=(ALL) ALL >> /etc/sudoers He also copies the /etc/password and /etc/shadow files to his own computer

Performance Testing: File Transfer Test

Performance Testing: File Transfer Test

Performance Testing: Networking Tests TCP Throughput While Idle(Mb/s) Control issh Auditd Average 941.42 941.42 941.42 Standard Devia?on 0.0 0.0 0.0 UDP Receive Throughput While Idle (Mb/s) Control issh Auditd Average 958.63 961.105 961.6 Standard Devia?on 2.1 0.3 0.0

Performance Testing: Network Tests TCP Throughput With User Ac?vity (Mb/s) Control issh Auditd Average 941.41 941.15 941.41 Standard Devia?on 0.0 0.1 0.0 UDP Receive Throughput With User Ac?vity (Mb/s) Control issh Auditd Average 961.18 959.13 960.64 Standard Devia?on 0.5 0.8 0.6

Conclusions Auditd is better documented than issh, which would help administrators during set up and troubleshooting issh has a cleaner notification system, but the logs are not as detailed as Auditd From our performance testing: File transfer speed using SCP is increased when using issh Network benchmarks were roughly the same regardless of which tool was running.

Future Work More performance testing With issh, the creators also tested the speed of remotely executed commands. Complete more extensive network tests Creating new events in issh Should be possible because of Bro Modifying Auditd so that it had an alarm system or enabling some other way to simplify sorting through the logs

Any questions?