Difference between revisions of "LPIC-303 Objectives V1"

From LPI Wiki
Jump to: navigation, search
(324.5 OpenVPN)
(Introduction)
 
(7 intermediate revisions by 2 users not shown)
Line 1: Line 1:
 
__FORCETOC__
 
__FORCETOC__
 
==Introduction==
 
==Introduction==
TODO: Need a description for exam here
+
The description of the entire [[LPIC-3]] program is listed [[LPIC-3|here]].
 
<br />
 
<br />
 
<br />
 
<br />
 +
 
==Version Information==
 
==Version Information==
These objectives are version 1.0.0.  
+
 
 +
These objectives are version 1.0.0.
 +
 
 +
The version [[LPIC-303 Objectives V2|2.x objectives]] can be found [[LPIC-303 Objectives V2|here]].
 +
 
 
<br />
 
<br />
 +
 
==Translations of Objectives==
 
==Translations of Objectives==
 
The following translations of the objectives are available on this wiki:
 
The following translations of the objectives are available on this wiki:
Line 42: Line 48:
 
|-
 
|-
 
| style="background:#dadada; padding-right:1em" | '''Description'''
 
| style="background:#dadada; padding-right:1em" | '''Description'''
| style="background:#eaeaea" | Candidates should know how to use GPG. This includes key generation, signing and publishing to keyservers. Managing multiple private key and IDs is also included.
+
| style="background:#eaeaea" | Candidates should know how to use GPG. This includes key generation, signing and publishing to key servers. Managing multiple private keys and IDs is also included.
 
|}
 
|}
 
'''Key Knowledge Areas:'''
 
'''Key Knowledge Areas:'''
* GPG encyption and signing
+
* GPG encryption and signing
 
* private/public key management
 
* private/public key management
 
* GPG key servers
 
* GPG key servers
Line 55: Line 61:
 
* ~/.gnupg/  
 
* ~/.gnupg/  
 
<br />
 
<br />
 +
 
====<span style="color:navy">320.3 Encrypted Filesystems</span>====
 
====<span style="color:navy">320.3 Encrypted Filesystems</span>====
 
{|
 
{|
Line 208: Line 215:
 
'''The following is a partial list of the used files, terms and utilities:'''
 
'''The following is a partial list of the used files, terms and utilities:'''
 
* SSL/TLS
 
* SSL/TLS
* vsftp.conf  
+
* vsftpd.conf  
 
<br />
 
<br />
 +
 
====<span style="color:navy">322.5 OpenSSH</span>====
 
====<span style="color:navy">322.5 OpenSSH</span>====
 
{|
 
{|
Line 511: Line 519:
 
<br />
 
<br />
 
<br />
 
<br />
 +
 +
==Other Comments for consideration==
 +
 +
Secure development, hardening
 +
 +
As examples, following items are not in the current objectives:
 +
 +
1) Related to Wireless LAN:
 +
 +
(Note: It’s not only for Linux though, it is necessary to consider because
 +
 +
there are many points to be taken care for configuration in terms of security
 +
 +
measure.)
 +
 +
2) Related to IPv6:
 +
 +
Not only IPv4, but also IPv6 should be considered.
 +
 +
3) Security features in Linux:
 +
 +
For example, ASLR and Exec-Shield (ASCII Armor) should be considered,
 +
 +
because it causes security level lower if those are disabled.
 +
 +
4) Related to Forensics:
 +
 +
In the survey of malware’s behavior, Sleuth Kit would be used to analyze
 +
 +
the hard disk on Linux machine. Also in some cases, LVM commands would be
 +
 +
used to restore the disk which became un-mountable.
 +
 +
So that this area should be learned.
 +
 +
5) Database (RDB, NoSQL) security:
 +
 +
Because Application Security (bind, apache, etc.) is covered now, this item
 +
 +
would be nice to cover. And this item is listed in the CIF, security contest
 +
 +
almost every time.
 +
 +
Also the counter-measure in server side is necessary.
 +
 +
6) Related to OpenFlow:
 +
 +
There are several points to be considered in terms of security measure about
 +
 +
the configuration of OpenFlow.
 +
 +
7) RADIUS
 +
 +
This was covered in 301 though, this is not covered now.
 +
 +
This should be covered.
 +
 +
8) DNS
 +
 +
More DNSSEC and DANE.

Latest revision as of 05:57, 3 May 2019

Introduction

The description of the entire LPIC-3 program is listed here.

Version Information

These objectives are version 1.0.0.

The version 2.x objectives can be found here.


Translations of Objectives

The following translations of the objectives are available on this wiki:


Objectives

Topic 320: Cryptography

320.1 OpenSSL

Weight 4
Description Candidates should know how to configure and use OpenSSL. This includes creating your own Certificate Authority and issues SSL certificates for various applications.

Key Knowledge Areas:

  • certificate generation
  • key generation
  • SSL/TLS client and server tests

The following is a partial list of the used files, terms and utilities:

  • openssl
  • RSA, DH and DSA
  • SSL
  • X.509
  • CSR
  • CRL


320.2 Advanced GPG

Weight 4
Description Candidates should know how to use GPG. This includes key generation, signing and publishing to key servers. Managing multiple private keys and IDs is also included.

Key Knowledge Areas:

  • GPG encryption and signing
  • private/public key management
  • GPG key servers
  • GPG configuration

The following is a partial list of the used files, terms and utilities:

  • gpg
  • gpgv
  • gpg-agent
  • ~/.gnupg/


320.3 Encrypted Filesystems

Weight 3
Description Candidates should be able to setup and configure encrypted filesystems.

Key Knowledge Areas:

  • LUKS
  • dm-crypt and awareness of CBC, ESSIV, LRW and XTS modes

The following is a partial list of the used files, terms and utilities:

  • dm-crypt
  • cryptmount
  • cryptsetup



Topic 321: Access Control

321.1 Host Based Access Control

Weight 2
Description Candidates should be familiar with basic host based access control such as nsswitch configuration, PAM and password cracking.

Key Knowledge Areas:

  • PAM and PAM configuration files
  • password cracking
  • nsswitch

The following is a partial list of the used files, terms and utilities:

  • nsswitch.conf
  • john


321.2 Extended Attributes and ACLs

Weight 5
Description Candidates are required to understand and know how to use Extended Attributes and Access Control Lists.

Key Knowledge Areas:

  • ACLs
  • EAs and attribute classes

The following is a partial list of the used files, terms and utilities:

  • getfacl
  • setfacl
  • getfattr
  • setfattr


321.3 SELinux

Weight 6
Description Candidates should have a thorough knowledge of SELinux.

Key Knowledge Areas:

  • SELinux configuration and command line tools
  • TE, RBAC, MAC and DAC concepts and use

The following is a partial list of the used files, terms and utilities:

  • fixfiles/setfiles
  • newrole
  • setenforce/getenforce
  • selinuxenabled
  • semanage
  • sestatus
  • /etc/selinux/
  • /etc/selinux.d/


321.4 Other Mandatory Access Control Systems

Weight 2
Description Candidates should be familiar with other Mandatory Access Control systems for Linux. This includes major features of these systems but not configuration and use.

Key Knowledge Areas:

  • SMACK
  • AppArmor

The following is a partial list of the used files, terms and utilities:

  • SMACK
  • AppArmor



Topic 322: Application Security

322.1 BIND/DNS

Weight 2
Description Candidates should have experience and knowledge of security issues in use and configuration of BIND DNS services.

Key Knowledge Areas:

  • BIND v9
  • BIND vulnerabilities
  • chroot environments

The following is a partial list of the used files, terms and utilities:

  • TSIG
  • BIND ACLs
  • named-checkconf


322.2 Mail Services

Weight 2
Description Candidates should have experience and knowledge of security issues in use and configuration of Postfix mail services. Awareness of security issues in Sendmail is also required but not configuration.

Key Knowledge Areas:

  • Postfix security centric configuration
  • securing Sendmail
  • chroot environments

The following is a partial list of the used files, terms and utilities:

  • /etc/postfix/
  • TLS


322.3 Apache/HTTP/HTTPS

Weight 2
Description Candidates should have experience and knowledge of security issues in use and configuration of Apache web services.

Key Knowledge Areas:

  • Apache v1 and v2 security centric configuration

The following is a partial list of the used files, terms and utilities:

  • SSL
  • .htaccess
  • Basic Authentication
  • htpasswd
  • AllowOverride


322.4 FTP

Weight 1
Description Candidates should have experience and knowledge of security issues in use and configuration of Pure-FTPd and vsftpd FTP services.

Key Knowledge Areas:

  • Pure-FTPd configuration and important command line options
  • vsftpd configuration
  • chroot environments

The following is a partial list of the used files, terms and utilities:

  • SSL/TLS
  • vsftpd.conf


322.5 OpenSSH

Weight 3
Description Candidates should have experience and knowledge of security issues in use and configuration of OpenSSH SSH services.

Key Knowledge Areas:

  • OpenSSH configuration and command line tools
  • OpenSSH key management and access control
  • Awareness of SSH protocol v1 and v2 security issues

The following is a partial list of the used files, terms and utilities:

  • /etc/ssh/
  • ~/.ssh/
  • ssh-keygen
  • ssh-agent
  • ssh-vulnkey


322.6 NFSv4

Weight 1
Description Candidates should have experience and knowledge of security issues in use and configuration of NFSv4 NFS services. Earlier versions of NFS are not required knowledge.

Key Knowledge Areas:

  • NFSv4 security improvements, issues and use
  • NFSv4 pseudo file system
  • NFSv4 security mechanisms (LIPKEY, SPKM, Kerberos)

The following is a partial list of the used files, terms and utilities:

  • NFSv4 ACLs
  • nfs4acl
  • RPCSEC_GSS
  • /etc/exports


322.7 Syslog

Weight 1
Description Candidates should have experience and knowledge of security issues in use and configuration of syslog services.

Key Knowledge Areas:

  • syslog security issues
  • chroot environments

The following is a partial list of the used files, terms and utilities:

  • remote syslog servers



Topic 323: Operations Security

323.1 Host Configuration Management

Weight 2
Description Candidates should be familiar with the use of RCS and Puppet for host configuration management.

Key Knowledge Areas:

  • RCS
  • Puppet

The following is a partial list of the used files, terms and utilities:

  • RCS
  • ci/co
  • rcsdiff
  • puppet
  • puppetd
  • puppetmasterd
  • /etc/puppet/



Topic 324: Network Security

324.1 Intrusion Detection

Weight 4
Description Candidates should be familiar with the use and configuration of intrusion detection software.

Key Knowledge Areas:

  • Snort configuration, rules and use
  • Tripwire configuration, policies and use

The following is a partial list of the used files, terms and utilities:

  • snort
  • snort-stat
  • /etc/snort/
  • tripwire
  • twadmin
  • /etc/tripwire/


324.2 Network Security Scanning

Weight 5
Description Candidates should be familiar with the use and configuration of network security scanning tools.

Key Knowledge Areas:

  • Nessus configuration, NASL and use
  • Wireshark filters and use

The following is a partial list of the used files, terms and utilities:

  • nmap
  • wireshark
  • tshark
  • tcpdump
  • nessus
  • nessus-adduser/nessus-rmuser
  • nessusd
  • nessus-mkcert
  • /etc/nessus


324.3 Network Monitoring

Weight 3
Description Candidates should be familiar with the use and configuration of network monitoring tools.

Key Knowledge Areas:

  • Nagios configuration and use
  • ntop

The following is a partial list of the used files, terms and utilities:

  • ntop
  • nagios
  • nagiostats
  • nagios.cfg and other configuration files


324.4 netfilter/iptables

Weight 5
Description Candidates should be familiar with the use and configuration of iptables.

Key Knowledge Areas:

  • Iptables packet filtering and network address translation

The following is a partial list of the used files, terms and utilities:

  • iptables
  • iptables-save/iptables-restore


324.5 OpenVPN

Weight 3
Description Candidates should be familiar with the use of OpenVPN.

Key Knowledge Areas:

  • OpenVPN configuration and use

The following is a partial list of the used files, terms and utilities:

  • /etc/openvpn/
  • openvpn server and client


Future consideration not part of current exam

Topic 390: FreeIPA and Kerberos

390.1 Deploying Kerberos (weight: 2)

Weight

2

Description

Candidates should be familiar with deploying a Kerberos on a single domain.

Key Knowledge Areas:

  • Key Distribution Centre
  • Principals
  • Tickets

The following is a partial list of the used files, terms and utilities:

  • kinit
  • krb5.conf
  • krb5kdc/kdc.conf
  • kdb5_util
  • rb5kdc/kadm5.acl
  • klist
  • kadmin, kadmin.local


390.2 FreeIPA Installation (weight: 2)

Weight

2

Description

Candidates should be familiar with FreeIPA v3.x installation process of creating a server instance. Knowledge of the components used by FreeIPA.

Key Knowledge Areas:

  • System and configuration prerequisites for installing FreeIPA
  • FreeIPA Components: LDAP, Kerberos, PKI, DNS, Certmonger

The following is a partial list of the used files, terms and utilities:

  • ipa-server-install and options
  • ipa


390.3 Integrating FreeIPA with Samba (weight: 2)

Weight

2

Description

Candidates should be able to integrate with Samba for group management, Kerberized CIFS and as an AD DC with FreeIPA.

Key Knowledge Areas:

  • Cross-realm trusts

The following is a partial list of the used files, terms and utilities:

  • ipa trust-add-ad
  • ipa config-mod
  • net
  • ldapadd


390.4 System Security Services Daemon (weight: 2)

Weight

2

Description

Candidates should be able to configure and use SSSD manage access to remote directories and authentication mechanisms

Key Knowledge Areas:

  • SSSD daemon and command line tools
  • Configuring NSS and PAM for use with SSSD
  • Authenticate against a local, LDAP and Kerberos domain

The following is a partial list of the used files, terms and utilities:

  • SSSD
  • sss_* commands
  • sssd.conf
  • nsswitch.conf



Other Comments for consideration

Secure development, hardening

As examples, following items are not in the current objectives:

1) Related to Wireless LAN:

(Note: It’s not only for Linux though, it is necessary to consider because

there are many points to be taken care for configuration in terms of security

measure.)

2) Related to IPv6:

Not only IPv4, but also IPv6 should be considered.

3) Security features in Linux:

For example, ASLR and Exec-Shield (ASCII Armor) should be considered,

because it causes security level lower if those are disabled.

4) Related to Forensics:

In the survey of malware’s behavior, Sleuth Kit would be used to analyze

the hard disk on Linux machine. Also in some cases, LVM commands would be

used to restore the disk which became un-mountable.

So that this area should be learned.

5) Database (RDB, NoSQL) security:

Because Application Security (bind, apache, etc.) is covered now, this item

would be nice to cover. And this item is listed in the CIF, security contest

almost every time.

Also the counter-measure in server side is necessary.

6) Related to OpenFlow:

There are several points to be considered in terms of security measure about

the configuration of OpenFlow.

7) RADIUS

This was covered in 301 though, this is not covered now.

This should be covered.

8) DNS

More DNSSEC and DANE.