å 容
OSSECãã€ã³ã¹ããŒã«ãã
OSSECæ§æãã¡ã€ã«ã®æ§æ
ãšãŒãžã§ã³ããè¿œå ãã
ãšãŒãžã§ã³ãã®æ§æãã¡ã€ã«ã®æ§æ
ã¡ãŒã«ã¢ã©ãŒã
ãšãŒãžã§ã³ããšé£æºããŠã¬ããŒããåä¿¡ãã
ä»ã®ã·ã¹ãã ãžã®ããŒã¿åºå
OSSECãã€ããªããæäœ
OSSECãã€ã³ã¹ããŒã«ãã
Ubuntu 14.04 OSãžã®ã€ã³ã¹ããŒã«OSSECã®ã€ã³ã¹ããŒã«ã«å¿ èŠãªããã±ãŒãžãã€ã³ã¹ããŒã«ããŸãã
apt-get install make gcc libssl-dev
ãªããµã€ãããOSSECãããŠã³ããŒãããŸãã
http://www.ossec.net/files/ossec-hids-2.8.2.tar.gz tar -xvf ossec-hids-2.8.2.tar.gz cd ossec-hids-2.8.2
ã€ã³ã¹ããŒã«ã¹ã¯ãªãã./install.shãå®è¡ããŸãã èšèªãéžæããŠãã ããïŒenïŒã 質åã«çããŸãïŒ
1) What kind of installation do you want (server, agent, local, hybrid or help)? server. 2) . 3) Do you want e-mail notification? (y/n) [y]: smtp email . 4) Do you want to run the integrity check daemon? (y/n) [y]: . 5) Do you want to run the rootkit detection engine? (y/n) [y]: . 6) Do you want to enable active response? (y/n) [n]: IPS. . 7) Do you want to enable remote syslog (port 514 udp)? (y/n) [y]: y
ã€ã³ã¹ããŒã«ãå®äºããã®ãåŸ ã£ãŠããŸãã
ããã©ã«ãã§ã¯ãOSSECã¯/ var / ossec /ãã£ã¬ã¯ããªã«ã€ã³ã¹ããŒã«ãããŸãã ãã€ããªãã¡ã€ã«ãå«ããã£ã¬ã¯ããª-/ var / ossec / bin /ã æ§æãã¡ã€ã«ãå«ããã£ã¬ã¯ããª-/ var / ossec / etc /ã ãã°ãå«ããã£ã¬ã¯ããª-/ var / ossec / logs /ã ãšãŒãžã§ã³ãããµãŒããŒãšé£æºããã«ã¯ãããŒã1514udpãéãå¿ èŠããããŸãã
OSSECæ§æãã¡ã€ã«ã®æ§æ
æ§æãã¡ã€ã«ãéããŸãã
nano /var/ossec/etc/ossec.conf
ã°ããŒãã«ã»ã¯ã·ã§ã³ã
ãã®ã»ã¯ã·ã§ã³ã§ã¯ãé»åã¡ãŒã«ã¢ã©ãŒããèšå®ããŸãã
<ossec_config> <global> <email_notification>yes</email_notification> <email_to>ivanov@ossec.ru</email_to> <smtp_server>mail.ossec.ru</smtp_server> SMTP <email_from>ossec@ossec.ru</email_from> <email_maxperhour>100</email_maxperhour> </global>
Syscheckã»ã¯ã·ã§ã³ã ãã®ã»ã¯ã·ã§ã³ã«ã¯ããã¡ã€ã«ã®æŽåæ§ããã§ãã¯ããããã®ãã©ã¡ãŒã¿ãŒãå«ãŸããŠããŸãã
<syscheck> <!-- Frequency that syscheck is executed - default to every 22 hours --> <frequency>18000</frequency> <!-- Directories to check (perform all possible verifications) --> <directories check_all="yes">/etc,/usr/bin,/usr/sbin,/boot,/opt,/lib,/lib64</directories> <!-- Files/directories to ignore --> <ignore>/etc/mtab</ignore> </syscheck>
ãã¡ã€ã«ã®æŽåæ§ããã§ãã¯ããããã®è¿œå ã®ãã©ã¡ãŒã¿ãŒãåæããŸãã ç¹å®ã®æéã«ã¹ãã£ã³ãå®è¡ããå¿ èŠãããå Žåã¯ãscan_timeãŸãã¯scan_dayãã©ã¡ãŒã¿ãŒã䜿çšã§ããŸãã
<scan_time>04:00</scan_time> # 4
ãã¡ã€ã«ã®æŽåæ§ãåžžã«ç£èŠããå¿ èŠãããå Žåããã®å Žåããªã¢ã«ã¿ã€ã ãã©ã¡ãŒã¿ãŒããããŸãã
<directories realtime="yes">/etc,/usr/bin,/usr/sbin</directories>
ç¹å®ã®ãã¡ã€ã«ã®æ°žç¶çãªç£èŠã¯æå¹ã«ã§ããªãããããã®ãã¡ã€ã«ã眮ãããŠãããã£ã¬ã¯ããªãæå®ããå¿ èŠããããŸãã OSã®èµ·åæã«æ€èšŒã®éå§ãæå¹ã«ããããšãã§ããŸãã
<scan_on_start>yes</scan_on_start>
æ°ãããã¡ã€ã«ããã£ã¬ã¯ããªã«è¡šç€ºããããšãã«éç¥ãæå¹ã«ããå¿ èŠãããå Žåã¯ãalert_new_filesãã©ã¡ãŒã¿ãŒã䜿çšã§ããŸãã
<alert_new_files>yes</alert_new_files>
rootcheckã»ã¯ã·ã§ã³ã«ã¯ãã«ãŒãããã眲åä»ãã®ãã¡ã€ã«ããªã¹ããããŸãã
localfileã»ã¯ã·ã§ã³ã¯ãossecãç£èŠãããã°ãã¡ã€ã«ãæå®ããŸãã
/var/ossec/etc/decoders.xmlããã³/ var / ossec / rules /ã«ãããã³ãŒããŒãšã«ãŒã«ã«åºã¥ããŠãOSSECã¯ãããã®ãã°ãã¡ã€ã«ããã®ã€ãã³ããåŠçããŸãã ããã©ã«ãã§ã¯ãOSSECã«ã¯ããªãå€æ°ã®ã«ãŒã«ããããã«ãŒã«ã»ã¯ã·ã§ã³ã§æå¹/ç¡å¹ã«ããããšãã§ããŸãã ãããã®ã«ãŒã«ãååã«ãªãå ŽåããŸãã¯ãããã®ã«ãŒã«ã®äžéšãå€ããªã£ãŠããå Žåã誰ãããããå€æŽããããç¬èªã®ã«ãŒã«ãèšè¿°ãããããå¿ èŠã¯ãããŸããã
ã³ãã³ãããã³ã¢ã¯ãã£ãå¿çã»ã¯ã·ã§ã³ã«ã¯ãIPSã¢ãŒãæ§æãå«ãŸããŠããŸãã ã€ãã³ããžã®å¿çãæ§æã§ããŸãã / var / ossec / active-response / bin /ã«ã¯ãã€ãã³ããçºçãããšãã«é©çšã§ããããã©ã«ãã®ã¹ã¯ãªããããããŸãã ãããã®ã¹ã¯ãªããããªããããç¬èªã®ã¹ã¯ãªãããè¿œå ã§ããŸãã
ãšãŒãžã§ã³ããè¿œå ãã
apt-get install make gcc libssl-dev
åãé åžããOSSECãšãŒãžã§ã³ããã€ã³ã¹ããŒã«ããŸããã€ã³ã¹ããŒã«äžã«ã®ã¿ãšãŒãžã§ã³ãã¢ãŒããéžæããŸãã
3.1- OSSEC HIDSãµãŒããŒã®IPã¢ãã¬ã¹ãŸãã¯ãã¹ãåã¯äœã§ããïŒ OSSECãµãŒããŒã®IPã¢ãã¬ã¹ãæå®ããŸãã æŽåæ§ãã§ãã¯ãšã«ãŒããããæ€çŽ¢ã¢ãžã¥ãŒã«ãå床ãªã³ã«ããŸãã ã€ã³ã¹ããŒã«ãå®äºããã®ãåŸ ã£ãŠããŸãããä»åºŠã¯ossecãšãŒãžã§ã³ãããµãŒããŒã«æ¥ç¶ããå¿ èŠããããŸãã ãããè¡ãã«ã¯2ã€ã®æ¹æ³ããããŸãã
第äžã®æ¹æ³
ãµãŒããŒã«ç§»åããŠãAgent Managerãéå§ããŸãã
/var/ossec/bin/manage_agents
AïŒAïŒddãšãŒãžã§ã³ãïŒAïŒãéžæããŸãã 次ã«ããšãŒãžã§ã³ãã®ååãæžããŸãã ãšãŒãžã§ã³ãã®IPã¢ãã¬ã¹ãæå®ããŸãã ãšãŒãžã§ã³ãã®èå¥åãéžæããŸããOSSECãæäŸããIDããã®ãŸãŸã«ããŠããããšãã§ããŸãã
è¿œå ã確èªããŸããïŒïŒY / nïŒïŒy
ãšãŒãžã§ã³ãã®è¿œå ã確èªããŸãã 次ã«ããšãŒãžã§ã³ãã®ïŒEïŒxtractããŒãéžæããŸãã æ°ãããšãŒãžã§ã³ãã®IDãæå®ããŸãã base64æååãã³ããŒããŠãEnterããŒãæŒããŸãã Agent ManagerããQåºå£ãéžæããŸãã ãµãŒããŒãåèµ·åããŠããšãŒãžã§ã³ããæ£åžžã«è¿œå ããŸãã
/etc/init.d/ossec restart
次ã«ããšãŒãžã§ã³ãã«ç§»åããŠããšãŒãžã§ã³ããããŒãžã£ãŒã«ç§»åããŸãã
/var/ossec/bin/manage_agents
ãµãŒããŒããïŒIïŒmportããŒãéžæããŠãã³ããŒããããŒãè¿œå ããŸãã ããŒãæ¿å ¥ãããšãŒãžã§ã³ããè¿œå ããŠçµäºããŸãã 次ã«ããšãŒãžã§ã³ããå®è¡ã§ããŸãã
/etc/init.d/ossec start
æ°ãããšãŒãžã§ã³ããæ¥ç¶ããããšããéç¥ãã¡ãŒã«ã§åãåãå¿ èŠããããŸãã ãµãŒããŒã«ã¢ã¯ã»ã¹ããŠããšãŒãžã§ã³ããæ¥ç¶ãããŠãããã©ããã確èªããŸãã
/var/ossec/bin/agent_control âl
ãªã¹ãã«ã¢ã¯ãã£ãç¶æ ã®ãšãŒãžã§ã³ãã衚瀺ãããŸãã ãŸãã/ var / ossec / logs / alerts.alerts.logã«ã€ãã³ãã衚瀺ãããŸãã
æ°ããossecãšãŒãžã§ã³ããæ¥ç¶ãããŸããã
ãšãŒãžã§ã³ããæ£åžžã«è¿œå ãããŸããã
第äºã®æ¹æ³
ãµãŒããŒã«è¡ããŸãã ãµãŒããŒã®èšŒææžãçæããŸãã
# openssl genrsa -out /var/ossec/etc/sslmanager.key 2048 # openssl req -new -x509 -key /var/ossec/etc/sslmanager.key -out /var/ossec/etc/sslmanager.cert -days 365
ãšãŒãžã§ã³ããããŒã1515ã§ç»é²ããã®ãåŸ ã€ããŒã¢ã³ãéå§ããŸãã
/var/ossec/bin/ossec-authd -p 1515 >/dev/null 2>&1 &
ç§ãã¡ã¯ãšãŒãžã§ã³ããšäžç·ã«è»ã«è¡ããŸãïŒ
ãšãŒãžã§ã³ããè¿œå
/var/ossec/bin/agent-auth -m 192.168.1.113(ip ) -p 1515
ãšãŒãžã§ã³ã/etc/init.d/ossec startãéå§ããŸãã ãµãŒããŒã«æ»ãããšãŒãžã§ã³ãã衚瀺ããããã©ããã確èªããŸãã
/var/ossec/bin/agent_control âl
æ°ãããšãŒãžã§ã³ãã衚瀺ãããã¯ãã§ãããšãŒãžã§ã³ãåã¯ãã¹ãåãšäžèŽããŸãã ãšãŒãžã§ã³ããæ£åžžã«æ¥ç¶ããã«ã¯ãOSSECãµãŒããŒãåèµ·åããå¿ èŠããããŸãã ãã®è¿œå æ¹æ³ã¯ãOSSECãµãŒããŒç®¡çè ããã®ããŒãæäœããããã«å€ãã®ã¢ã¯ã·ã§ã³ãå¿ èŠãšããªããããéåžžã«äŸ¿å©ã§ãã ãã®ã¢ãŒããæ©èœããã«ã¯ããµãŒããŒãšãšãŒãžã§ã³ãã®äž¡æ¹ã§ãlibssl-devããã±ãŒãžã§OSSECãã€ã³ã¹ããŒã«ããå¿ èŠããããŸãã
ãšãŒãžã§ã³ãæ§æãã¡ã€ã«ã®æ§æ
ãšãŒãžã§ã³ãçšã®æ§æãã¡ã€ã«ã®ã»ããã¢ããã¯ããµãŒããŒçšã®ãã®ãã¡ã€ã«ã®ã»ããã¢ãããšå€§å·®ãããŸããã ã»ã¯ã·ã§ã³syschekãrootkitãlocalfileãªã©ããããŸãã ãã ãããµãŒããŒäžã«ãšãŒãžã§ã³ãçšã®æ§æãã¡ã€ã«ã1ã€ä¿æããŠãããšããšãŒãžã§ã³ãèªäœããã®æ§æãã¡ã€ã«ãšãã®å€æŽãååŸããæ¹ã䟿å©ã§ãã
ãããè¡ãã«ã¯ããµãŒããŒäžã®/ var / ossec / etc / shared /ã«agent.confãã¡ã€ã«ãäœæããå¿ èŠããããŸã-ããã¯äžè¬çãªæ§æãã¡ã€ã«ã«ãªããŸãã ãã®ãã¡ã€ã«ã§ã¯ããšãŒãžã§ã³ãã®ããŸããŸãªèšå®ãè¡ãããšãã§ããŸããããã¯ããã€ãã®ã¿ã€ãã«åããããšãã§ããŸãã
-ãšãŒãžã§ã³ãã®ååã è€æ°ã®ãšãŒãžã§ã³ããæ§æãããããã®ååããªã¹ãã§ããŸãã
<agent_config name="agentname1|agenname2|agentname3"> </agent_config>
-ãµãŒããŒãããã¡ã€ã«ã ãµãŒããŒã°ã«ãŒãïŒWebãµãŒããŒãããŒã¿ããŒã¹ãªã©ïŒã®æ§æãè¡ãããšãã§ããŸãã
<agent_config profile="web-servers"> </agent_config>
-OSã¿ã€ãã OSã®ã¿ã€ãã«å¿ããŠæ§æãè¡ãããšãã§ããŸãã
<agent_config os="Linux,Windows"> </agent_config>
ãšãŒãžã§ã³ãã®æ§æãã¡ã€ã«ã®æ§æã確èªããã«ã¯ã次ã䜿çšã§ããŸãã
/var/ossec/bin/verify-agent-conf
ãã®çµæã/ var / ossec / etc / ossec.confã§ããšãŒãžã§ã³ãã«ããã€ãã®è¡ãæ®ãããšãã§ããŸãã
<ossec_config> <client> <server-hostname>dns__ </server-hostname> # <server-ip>ip_</server-ip> <config-profile>_, lowmemory</config-profile> </client> </ossec_config>
ãšãŒãžã§ã³ãã¯ãµãŒããŒããæ®ãã®æ§æãååŸããŸãã
ã¡ãŒã«ã¢ã©ãŒã
OSSECãµãŒããŒæ§æãã¡ã€ã«ã®ã°ããŒãã«ã»ã¯ã·ã§ã³ã§ãé»åã¡ãŒã«ã¢ã©ãŒãã®æäœã®èšå®ãæ¢ã«æå®ããŠããŸãã ossecã«ãŒã«ã®åã€ãã³ãã«ã¯é倧床ã¬ãã«ããããŸããç¹å®ã®ã¬ãã«ä»¥äžã®é»åã¡ãŒã«ã¢ã©ãŒããåä¿¡ããå Žåã¯ãã¢ã©ãŒãã»ã¯ã·ã§ã³ã§ãããæ§æã§ããŸãã
<alerts> <log_alert_level>1</log_alert_level> <email_alert_level>7</email_alert_level> </alerts>
ç¹å®ã®ã¡ãã»ãŒãžã°ã«ãŒãããã®ã€ãã³ãã®é»åã¡ãŒã«ã¢ã©ãŒããèšå®ããããšãã§ããŸãïŒã°ã«ãŒãã¯ossecã«ãŒã«ã§æå®ãããŸãïŒã
<email_alerts> <email_to>web_admin@ossec.ru</email_to> <group>apache</group> </email_alerts>
SMSã¡ãã»ãŒãžãåä¿¡ãããå Žåãossecã«ã¯ãã®ããã®ç¹å¥ãªåœ¢åŒããããŸãã
<email_alerts> <email_to>admin@ossec.ru</email_to> <level>7</level> <format>sms</format> </email_alerts>
ãšãŒãžã§ã³ããšé£æºããŠã¬ããŒããåä¿¡ãã
/var/ossec/bin/agent_control âl
ãã¹ãŠã®ãšãŒãžã§ã³ãã®ãªã¹ããååŸããŸãã
/var/ossec/bin/agent_control âi id_
ããã§ã¯ãæ§æãã¡ã€ã«ã®ãã§ãã¯ãµã ã§ãããšãŒãžã§ã³ãã«é¢ããæ å ±ãååŸããŸãã ãµãŒããŒäžã®æ§æãšæ¯èŒã§ããŸãã
md5sum /var/ossec/etc/shared/agent.conf
ãã§ãã¯ãµã ãäžèŽããªãå ŽåããšãŒãžã§ã³ãã¯ãµãŒããŒããæ§æãååŸããŸããã§ããã
/var/ossec/bin/agent_control âR id_
éåžžããšãŒãžã§ã³ãã®æ§æã«å€æŽãé©çšããã«ã¯ããšãŒãžã§ã³ãã®åèµ·åãå¿ èŠã§ãã
/var/ossec/bin/agent_control -r âa
ãã¹ãŠã®ãšãŒãžã§ã³ãã§æŽåæ§ãã§ãã¯ãšã«ãŒããããæ€çŽ¢ã匷å¶çã«å®è¡ããŸãã
/var/ossec/bin/agent_control -r âu id_
åãããšã§ãããç¹å®ã®ãšãŒãžã§ã³ãã«å¯ŸããŠã®ã¿ïŒ
/var/ossec/bin/syscheck_update -h
ãã¡ã€ã«ãã§ãã¯ãµã ã«ãŠã³ã¿ãŒã®ãªã»ããïŒ
/var/ossec/bin/syscheck_update -h -l List available agents. -a Update (clear) syscheck database for all agents. -u <id> Update (clear) syscheck database for a specific agent. -u local Update (clear) syscheck database locally.
ã³ã³ãœãŒã«ã§ã¬ããŒããååŸããã«ã¯ã次ã䜿çšã§ããŸãã
/var/ossec/bin/ossec-reportd
äŸïŒ
- cat /var/ossec/logs/alerts/alerts.log | /var/ossec/bin/ossec-reportd -s
- zcat /var/ossec/logs/alerts/2014/Dec/ossec-alerts-29.log.gz | /var/ossec/bin/ossec-reportd -s
- cat /var/ossec/logs/alerts/alerts.log | /var/ossec/bin/ossec-reportd -s -f group syscheck
- cat /var/ossec/logs/alerts/alerts.log | /var/ossec/bin/ossec-reportd -s -f rule 5503
ssh - cat /var/ossec/logs/alerts/alerts.log | /var/ossec/bin/ossec-reportd -s -f rule 5716
- cat /var/ossec/logs/alerts/alerts.log | /var/ossec/bin/ossec-reportd -s -f rule 2902
- cat /var/ossec/logs/alerts/alerts.log | /var/ossec/bin/ossec-reportd -s -f rule 2903
ssh - cat /var/ossec/logs/alerts/alerts.log | /var/ossec/bin/ossec-reportd -s -f rule 5712
- zcat /var/ossec/logs/alerts/2009/Jul/*.gz | /var/ossec/bin/ossec-reportd -s
ç¹å®ã®ãšãŒãžã§ã³ãã®ãã¡ã€ã«ãŸãã¯ãã¡ã€ã«ã®ãã§ãã¯ãµã ã«é¢ããã¬ããŒããåä¿¡ã§ããŸãã
/var/ossec/bin/syscheck_control
ä»ã®ã·ã¹ãã ãžã®ããŒã¿åºå
OSSECã§ã¯ãã¢ã©ãŒããã¡ã€ã«ã«ã€ãã³ããé»åã¡ãŒã«ã¢ã©ãŒãã®åœ¢åŒã§åºåããããšã«å ããŠãä»ã®ã·ã¹ãã ãŸãã¯ããŒã¿ããŒã¹ãžã®ã€ãã³ãã®åºåãæ§æã§ããŸãã
SIEM Preludeãžã®åºå
ã€ãã³ããSIEM Preludeã«åºåããã«ã¯ãOSSECãµãŒããŒãã€ã³ã¹ããŒã«ããåã«libprelude-devããã±ãŒãžãã€ã³ã¹ããŒã«ããpreludeãµããŒããè¿œå ããå¿ èŠããããŸã
cd ossec-hids-2.8.2/src/ # make setprelude cd .. ./install.sh
PreludeManagerã§ossecãçµäºããŸãã ãããè¡ãã«ã¯ã/ var / ossec / etc / ossec.confãéããŸãã ã°ããŒãã«ã»ã¯ã·ã§ã³ã§ãè¡<prelude_output> yes </ prelude_output>ãè¿œå ããŸãã
次ã«ãOSSECããã¬ãªã¥ãŒãã«æ¥ç¶ããŸãã 1ã€ã®ã¿ãŒããã«ã§å®è¡ããŸãã
prelude-admin registration-server prelude-manager
ãp9dfqy34ããã¹ã¯ãŒãã¯ãprelude-admin registerãã«ãã£ãŠèŠæ±ãããŸã
æ¥ç¶ããããã«ã åŒçšç¬Šã䜿çšããåã«åé€ããŠãã ããã
å¿åèªèšŒçšã®1024ãããDiffie-HellmanããŒã®çæ...
0.0.0.0 â 553ã§ã®ãã¢ã€ã³ã¹ããŒã«èŠæ±ã®åŸ æ©...
::: 5553ã§ãã¢ã€ã³ã¹ããŒã«èŠæ±ãåŸ æ©ããŠããŸã...
å¥ã®ç«¯æ«ã§ãOSSECã³ãã³ããè¿œå ããŸãã
# prelude-admin register OSSEC "idmef:w" 127.0.0.1 --uid ossec --gid ossec
2048ãããRSAç§å¯éµã®çæ...ããã«ã¯éåžžã«é·ãæéããããå ŽåããããŸãã
[ã·ã¹ãã ã®ã¢ã¯ãã£ããã£ãå¢ãããšãããã»ã¹ãé«éåãããŸã]ã
çæäž... X
次ã«ãäž¡æ¹ã®ããŒã¢ã³ãå®è¡ããŸãã
/etc/init.d/prelude-manager start /etc/init.d/ossec restart
ããã§ãOSSECããPreludeãŸã§ã®ã€ãã³ãã芳å¯ã§ããŸãã
DBã®ã€ãã³ãã®çµè«
ããŒã¿ããŒã¹ã®ã€ãã³ãã€ãã³ãã衚瀺ããã«ã¯ãOSSECãã€ã³ã¹ããŒã«ããåã«ããŒã¿ããŒã¹ãµããŒããè¿œå ããå¿ èŠããããŸãã
cd ossec-hids-2.8.2/src/ # make setdb cd .. ./install.sh
åŸã§ãæ§æãã¡ã€ã«ã«ããŒã¿ããŒã¹ã«æ¥ç¶ããããã®ãã©ã¡ãŒã¿ãŒãè¿œå ããŸãã äŸïŒ
<ossec_config> <database_output> <hostname>192.168.2.32</hostname> <username>db_test</username> <password>db_pass1</password> <database>ossecdb</database> <type>mysql</type> </database_output> </ossec_config>
ãµããŒããããŠããããŒã¿ããŒã¹ïŒMySQLããã³PostgreSQLã
ããŒã¿ããŒã¹ã¹ããŒãã¯ææžåãããŠããŸããã
次ã«ãããŒã¿ããŒã¹ã«åºåãå«ããå¿ èŠããããŸãã
/var/ossec/bin/ossec-control enable database /var/ossec/bin/ossec-control restart
syslogãä»ããä»ã®ã·ã¹ãã ãžã®åºå
次ã®è¡ãæ§æãã¡ã€ã«ã«è¿œå ããå¿ èŠããããŸãã
<syslog_output> <server>ip_address</server> <port>514</port> <format>default</format> </syslog_output>
åºåãå«ããïŒ
/var/ossec/bin/ossec-control enable client-syslog
å€ãã®å ŽåãOSSECã€ãã³ãããã®syslogãéããŠãSPLUNKãLogstashãããŸããŸãªSIEMã«åºåãããŸãã
OSSECãã€ããªããæäœ
OSSECã®ãã€ããªããã¢ãŒãã¯ãã€ãã³ãããã¹ãOSSECãµãŒããŒã«è»¢éããããã«ããšãŒãžã§ã³ã->ãµãŒããŒ->ãã©ã€ããªãµãŒããŒã¹ããŒã ãæ§ç¯ããŸãã ãã®ã¢ãŒãã§ã¯ãOSSECãšãŒãžã§ã³ããšOSSECãµãŒããŒã®äž¡æ¹ããµãŒããŒäžã§å®è¡ãããŠããŸãã
OSSECããã€ããªããã¢ãŒãã§ã€ã³ã¹ããŒã«ããã«ã¯ãã€ã³ã¹ããŒã«ã¹ã¯ãªãããå®è¡ããŠãã€ããªããã€ã³ã¹ããŒã«ã¢ãŒããéžæãããã¹ãŠã®è³ªåã«çããã€ã³ã¹ããŒã«äžã«ã¡ã€ã³ãµãŒããŒã®IPã¢ãã¬ã¹ãæå®ããå¿ èŠããããŸãã
ãšãŒãžã§ã³ãããã®ãã¹ãŠã®ãã¡ã€ã«ã¯ã/ var / ossec / ossec-agent /ãã£ã¬ã¯ããªã«ãããŸãã
以äžã䜿çšããŠããšãŒãžã§ã³ãã®éå§ãåæ¢ãåèµ·åãå®è¡ãããŸãã
/var/ossec/ossec-agent/bin/ossec-control start|stop|restart
ãã®ãšãŒãžã§ã³ãããã©ã€ããªãµãŒããŒã«è¿œå ããã«ã¯ããã©ã€ããªãµãŒããŒã§äœæãããããŒãã€ã³ã¹ããŒã«ããå¿ èŠããããŸãã
/var/ossec/ossec-agent/bin/manage_agents
ããã§ããã®ãšãŒãžã§ã³ãã¯ãã¡ã€ã«/var/ossec/logs/alerts/alerts.logãèªã¿åãããããã®ã€ãã³ããã¡ã€ã³ãµãŒããŒã«éä¿¡ããŸãã
ãã®ã¢ãŒããæ©èœããŠãããšãããšãŒãžã§ã³ãã¯ãã°ããããŠãããã®ãã°ã®èªã¿åããåæ¢ããŸããã ãã®ãããã®ã€ã³ã¹ããŒã«ã¯åé¡ã®è§£æ±ºã«åœ¹ç«ã¡ãŸããïŒ github.com/ddpbsd/ossec-hids/tree/ossecalert
çŸåšã135åã®ãšãŒãžã§ã³ããOSSECãµãŒããŒã«æ¥ç¶ãããŠãããWindowsãµãŒããŒãšLinuxãµãŒããŒïŒUbuntuãDebianãCentOSïŒã®äž¡æ¹ããããŸãã
åç §è³æ
-www.ossec.net
-OSSEC HIDSãã¹ãããŒã¹ã®äŸµå ¥æ€ç¥ã¬ã€ã