+ All Categories
Home > Documents > New SMB3 features in Wireshark...New SMB3 features in Wireshark POSIX extensions, decryption and...

New SMB3 features in Wireshark...New SMB3 features in Wireshark POSIX extensions, decryption and...

Date post: 27-Dec-2019
Category:
Upload: others
View: 26 times
Download: 1 times
Share this document with a friend
31
New SMB3 features in Wireshark POSIX extensions, decryption and wireshark-based tools Aurélien Aptel <[email protected]> SUSE
Transcript
Page 1: New SMB3 features in Wireshark...New SMB3 features in Wireshark POSIX extensions, decryption and wireshark-based tools Aurélien Aptel  SUSE

New SMB3 features in WiresharkPOSIX extensions, decryption and wireshark-based tools

Aurélien Aptel <[email protected]>

SUSE

Page 2: New SMB3 features in Wireshark...New SMB3 features in Wireshark POSIX extensions, decryption and wireshark-based tools Aurélien Aptel  SUSE

2

Who am I

• Aurélien Aptel

• Employed by SUSE Linux from Nuremberg, Germany• Samba team member

• Work on open source SMB-related things– cifs.ko: the Linux SMB kernel client to mount remote shares

– Samba: userspace client and server implementation for Linux

– Wireshark: this talk :)

– ...

Page 3: New SMB3 features in Wireshark...New SMB3 features in Wireshark POSIX extensions, decryption and wireshark-based tools Aurélien Aptel  SUSE

3

Wireshark: what is it?

• Network sniffer and analyzer• Open Source (GNU GPLv2)• Available on most platforms (Windows, Mac, Linux and other unixes)• http://wireshark.org

Page 4: New SMB3 features in Wireshark...New SMB3 features in Wireshark POSIX extensions, decryption and wireshark-based tools Aurélien Aptel  SUSE

4

Network sniffer?

• Traditional solution (unix): tcpdump– Simple command line tool for simple environment (embedded?)

tcpdump -s 0 -w trace.pcap port 445

– Captures network traffic to trace.pcap file

– No size limit for the packets

– Load trace in wireshark

• Wireshark can also capture– Same capture filters (!= display filters)

• tcpdump, WinDump, Analyzer, … programs using libpcap/WinPcap library

– But many display filters!

– Personal choice capture everything, filter later.

– Display filter: smb||smb2||dns||krb4

Page 5: New SMB3 features in Wireshark...New SMB3 features in Wireshark POSIX extensions, decryption and wireshark-based tools Aurélien Aptel  SUSE

5

Network sniffer?

• Windows 7/2008 and above

netsh trace start persistent=yes capture=yes tracefile=c:\temp\mytrace.etl

netsh trace stop

• Open in netmon ( https://www.microsoft.com/en-us/download/4865 )• Save as pcap• “persistent=yes” makes it work across reboot

Page 6: New SMB3 features in Wireshark...New SMB3 features in Wireshark POSIX extensions, decryption and wireshark-based tools Aurélien Aptel  SUSE

6

Analyzer• Sample trace

Page 7: New SMB3 features in Wireshark...New SMB3 features in Wireshark POSIX extensions, decryption and wireshark-based tools Aurélien Aptel  SUSE

7

Analyzer• Sample trace

Filter expression

Page 8: New SMB3 features in Wireshark...New SMB3 features in Wireshark POSIX extensions, decryption and wireshark-based tools Aurélien Aptel  SUSE

8

Analyzer• Sample trace

Packet summaries

Page 9: New SMB3 features in Wireshark...New SMB3 features in Wireshark POSIX extensions, decryption and wireshark-based tools Aurélien Aptel  SUSE

9

Analyzer• Sample trace

Packet detail

Page 10: New SMB3 features in Wireshark...New SMB3 features in Wireshark POSIX extensions, decryption and wireshark-based tools Aurélien Aptel  SUSE

10

Analyzer• Sample trace

Hex dump

Page 11: New SMB3 features in Wireshark...New SMB3 features in Wireshark POSIX extensions, decryption and wireshark-based tools Aurélien Aptel  SUSE

11

Analyzer• Wireshark handles reassembling (large packet split, retransmission)• Only see the good stuff

• Each filter can do more than filtering– Dissectors

• 2 different dissectors for SMB1 and SMB2+– SMB3 shows up as SMB2

• Mostly written by Ronnie Sahlberg

Page 12: New SMB3 features in Wireshark...New SMB3 features in Wireshark POSIX extensions, decryption and wireshark-based tools Aurélien Aptel  SUSE

12

Analyzer• Generated fields in [ brackets ]• Tracks context

Page 13: New SMB3 features in Wireshark...New SMB3 features in Wireshark POSIX extensions, decryption and wireshark-based tools Aurélien Aptel  SUSE

13

Analyzer• Generated fields in [ brackets ]• Tracks context

• Clickable link to Request/Response• When files are opened or closed• When session is opened• …

Page 14: New SMB3 features in Wireshark...New SMB3 features in Wireshark POSIX extensions, decryption and wireshark-based tools Aurélien Aptel  SUSE

14

Analyzer• Generated fields in [ brackets ]• Tracks context

• Clickable link to Request/Response• When files are opened or closed• When session is opened• …

• Discoverable, filterable

Page 15: New SMB3 features in Wireshark...New SMB3 features in Wireshark POSIX extensions, decryption and wireshark-based tools Aurélien Aptel  SUSE

15

Analyzer

Page 16: New SMB3 features in Wireshark...New SMB3 features in Wireshark POSIX extensions, decryption and wireshark-based tools Aurélien Aptel  SUSE

16

SMB3 decryption

• Wireshark can decrypt SMB3 traffic– SMB3.0 since version 2.5.0 (released february 2018)

– SMB3.1.1 in next version (not yet released :)

– AES-128-CCM only

– NTLMSSP and kerberos authentification

• Requirements– User must provide Session Key

– Trace must have initial connection steps • negotiate protocol & session setup

– If you do not want to capture the whole session• Capture session setup, Stop, Capture rest later

• Merge tracesmergecap -w output.pcap input1.pcap input2.pcap inputN.pcap

Page 17: New SMB3 features in Wireshark...New SMB3 features in Wireshark POSIX extensions, decryption and wireshark-based tools Aurélien Aptel  SUSE

17

SMB3 decryption: Getting Session Key

• Linux:– Compile with CIFS_DEBUG_DUMP_KEYS enabled

• Keys printed in kernel log:

CIFS VFS: generate_smb3signingkey: dumping generated AES session keys

CIFS VFS: Session Id 61 00 00 28 64 1c 00 00

CIFS VFS: Session Key 7b 7c 77 53 cf 29 7b ca 69 26 ce 58 bb 1b 12 df

CIFS VFS: Signing Key 29 a3 f0 e6 72 45 01 b9 aa e3 cd 75 15 88 4a 85

CIFS VFS: ServerIn Key ec de b2 7c 49 13 78 89 d7 5b d2 6c 42 20 b3 c3

CIFS VFS: ServerOut Key 35 a4 dc 80 2c d3 4c 87 cb bd 78 82 f7 ea 66 15

• Windows: ?

Page 18: New SMB3 features in Wireshark...New SMB3 features in Wireshark POSIX extensions, decryption and wireshark-based tools Aurélien Aptel  SUSE

18

SMB3 decryption

• Edit > Preference > Protocols > SMB2

Page 19: New SMB3 features in Wireshark...New SMB3 features in Wireshark POSIX extensions, decryption and wireshark-based tools Aurélien Aptel  SUSE

19

SMB3 decryption

• Alternatively can be passed via CLI

wireshark -ouat:smb2_seskey_list:<ses_id>,<ses_key> smb311.pcap

E.g.:

wireshark -ouat:smb2_seskey_list:2900009c003c0000,f1fa528d3cd182cca67bd4596dabd885 smb311.pcap

Page 20: New SMB3 features in Wireshark...New SMB3 features in Wireshark POSIX extensions, decryption and wireshark-based tools Aurélien Aptel  SUSE

20

SMB3 decryption

Page 21: New SMB3 features in Wireshark...New SMB3 features in Wireshark POSIX extensions, decryption and wireshark-based tools Aurélien Aptel  SUSE

21

SMB3 decryption

Page 22: New SMB3 features in Wireshark...New SMB3 features in Wireshark POSIX extensions, decryption and wireshark-based tools Aurélien Aptel  SUSE

22

SMB2 POSIX extensions

• Not merged yet (extension isn’t final yet :)• https://github.com/aaptel/wireshark/commits/smb3unix• git clone https://github.com/aaptel/wireshark.git &&git checkout smb3unix

• Negotiate protocol capability

Page 23: New SMB3 features in Wireshark...New SMB3 features in Wireshark POSIX extensions, decryption and wireshark-based tools Aurélien Aptel  SUSE

23

SMB2 POSIX extensions

• Create context request/response

Page 24: New SMB3 features in Wireshark...New SMB3 features in Wireshark POSIX extensions, decryption and wireshark-based tools Aurélien Aptel  SUSE

24

SMB2 POSIX extensions

• New INFO level

See https://wiki.samba.org/index.php/SMB3-Linux for more

Page 25: New SMB3 features in Wireshark...New SMB3 features in Wireshark POSIX extensions, decryption and wireshark-based tools Aurélien Aptel  SUSE

25

Other new things

• Better parsing of Filesystem attributes• Better parsing for all level info of FIND responses• Bug fixes: opening share root (empty file name) context properly saved

Page 26: New SMB3 features in Wireshark...New SMB3 features in Wireshark POSIX extensions, decryption and wireshark-based tools Aurélien Aptel  SUSE

26

New wireshark-based tool: smbcmp

• Wireshark has a CLI version– Tshark

• Mostly same CLI options and flags– Can get summary view or detailed view

Summary: • tshark -r <cap>

Detailed:• tshark -r <cap> -V

Page 27: New SMB3 features in Wireshark...New SMB3 features in Wireshark POSIX extensions, decryption and wireshark-based tools Aurélien Aptel  SUSE

27

New wireshark-based tool: smbcmp

• Diff traces to debug problems• https://github.com/aaptel/smbcmp

Page 28: New SMB3 features in Wireshark...New SMB3 features in Wireshark POSIX extensions, decryption and wireshark-based tools Aurélien Aptel  SUSE

28

DEMO

Page 29: New SMB3 features in Wireshark...New SMB3 features in Wireshark POSIX extensions, decryption and wireshark-based tools Aurélien Aptel  SUSE

29

Wireshark development

• Git / gerrit based• https://www.wireshark.org/docs/wsdg_html_chunked/ChSrcContribute.html• Make gerrit account on https://code.wireshark.org/review• git clone <account>@code.wireshark.org:29418/wireshark• cp tools/pre-commit tools/commit-msg .git/hooks• git checkout -b frobnify• *hack, hack, hack...*

– Almost always limited to epan/dissectors/packet-smb2.c

• git commit -a -m “smb3: frobnify XYZ”• git push -f origin HEAD:refs/for/master/smb3-frob• Web/email based reviewing process• Iterate on your changes depending on the feedback and push -f again• Web UI is automatically updated

Page 30: New SMB3 features in Wireshark...New SMB3 features in Wireshark POSIX extensions, decryption and wireshark-based tools Aurélien Aptel  SUSE

30

Wireshark development

• https://code.wireshark.org/review/q/topic:”<branch name>”

Page 31: New SMB3 features in Wireshark...New SMB3 features in Wireshark POSIX extensions, decryption and wireshark-based tools Aurélien Aptel  SUSE

31

Thanks!

Questions?


Recommended