Difference between revisions of "LPIC-303 Objectives V2"

From LPI Wiki
Jump to: navigation, search
(320.2 X.509 Certificates for Encryption, Signing and Authentication)
(Introduction)
 
(107 intermediate revisions by 3 users not shown)
Line 1: Line 1:
 
__FORCETOC__
 
__FORCETOC__
 
==Introduction==
 
==Introduction==
The description of the entire [[LPIC-3]] programme is listed [[LPIC-3|here]].
+
The description of the entire [[LPIC-3]] program is listed [[LPIC-3|here]].
 
<br />
 
<br />
 
<br />
 
<br />
Line 7: Line 7:
 
==Version Information==
 
==Version Information==
  
These objectives are version 2.0.0 '''DRAFT'''.
+
These objectives are version 2.0.0.
  
 
The version [[LPIC-303 Objectives V1|1.x objectives]] can be found [[LPIC-303 Objectives V1|here]].
 
The version [[LPIC-303 Objectives V1|1.x objectives]] can be found [[LPIC-303 Objectives V1|here]].
Line 20: Line 20:
  
 
==Objectives==
 
==Objectives==
===''Topic 320: Cryptography''===
+
===''Topic 325: Cryptography''===
====<span style="color:navy">320.1 X.509 Certificates and Public Key Infrastructures</span>====
+
====<span style="color:navy">325.1 X.509 Certificates and Public Key Infrastructures (weight: 5)</span>====
 
{|
 
{|
 
| style="background:#dadada" | '''Weight'''
 
| style="background:#dadada" | '''Weight'''
| style="background:#eaeaea" | To be determined
+
| style="background:#eaeaea" | 5
 
|-
 
|-
 
| style="background:#dadada; padding-right:1em" | '''Description'''
 
| style="background:#dadada; padding-right:1em" | '''Description'''
Line 35: Line 35:
 
* Create, operate and secure a certification authority.
 
* Create, operate and secure a certification authority.
 
* Request, sign and manage server and client certificates.
 
* Request, sign and manage server and client certificates.
* Revoce certificates and certification authorities.
+
* Revoke certificates and certification authorities.
 
'''The following is a partial list of the used files, terms and utilities:'''
 
'''The following is a partial list of the used files, terms and utilities:'''
 
* openssl, including relevant subcommands
 
* openssl, including relevant subcommands
Line 46: Line 46:
 
<br />
 
<br />
  
====<span style="color:navy">320.2 X.509 Certificates for Encryption, Signing and Authentication</span>====
+
====<span style="color:navy">325.2 X.509 Certificates for Encryption, Signing and Authentication (weight: 4)</span>====
 
{|
 
{|
 
| style="background:#dadada" | '''Weight'''
 
| style="background:#dadada" | '''Weight'''
| style="background:#eaeaea" | To be determined
+
| style="background:#eaeaea" | 4
 
|-
 
|-
 
| style="background:#dadada; padding-right:1em" | '''Description'''
 
| style="background:#dadada; padding-right:1em" | '''Description'''
| style="background:#eaeaea" | Candidates should know how to use X.509 certificates for both server and client authentication. Candidates should be able to implement user and server authentication for Apache HTTPD.
+
| style="background:#eaeaea" | Candidates should know how to use X.509 certificates for both server and client authentication. Candidates should be able to implement user and server authentication for Apache HTTPD. The version of Apache HTTPD covered is 2.4 or higher.
 
|}
 
|}
 
'''Key Knowledge Areas:'''
 
'''Key Knowledge Areas:'''
 
* Understand of SSL, TLS and protocol versions.
 
* Understand of SSL, TLS and protocol versions.
* Understand common transport layer security threats (i.e. Man-in-the-Middle).
+
* Understand common transport layer security threats, for example Man-in-the-Middle.
* Configure Apache HTTPD with mod_ssl to provide HTTPS service.
+
* Configure Apache HTTPD with mod_ssl to provide HTTPS service, including SNI and HSTS.
 
* Configure Apache HTTPD with mod_ssl to authenticate users using certificates.
 
* Configure Apache HTTPD with mod_ssl to authenticate users using certificates.
* Configure Apache HTTPD with mod_ssl to provide OSCP stapling.
+
* Configure Apache HTTPD with mod_ssl to provide OCSP stapling.
 
* Use OpenSSL for SSL/TLS client and server tests.  
 
* Use OpenSSL for SSL/TLS client and server tests.  
 
'''The following is a partial list of the used files, terms and utilities:'''
 
'''The following is a partial list of the used files, terms and utilities:'''
Line 70: Line 70:
 
<br />
 
<br />
  
====<span style="color:navy">320.3 Advanced GPG</span>====
+
====<span style="color:navy">325.3 Encrypted File Systems (weight: 3)</span>====
 
{|
 
{|
 
| style="background:#dadada" | '''Weight'''
 
| style="background:#dadada" | '''Weight'''
| style="background:#eaeaea" | To be determined
+
| style="background:#eaeaea" | 3
|-
+
| style="background:#dadada; padding-right:1em" | '''Description'''
+
| style="background:#eaeaea" | Candidates should know how to use GPG. This includes key generation, signing and publishing to key servers. Managing multiple private keys and IDs is also included.
+
|}
+
'''Key Knowledge Areas:'''
+
* GPG encryption and signing
+
* private/public key management
+
* GPG key servers
+
* GPG configuration
+
'''The following is a partial list of the used files, terms and utilities:'''
+
* gpg
+
* gpgv
+
* gpg-agent
+
* ~/.gnupg/
+
 
+
<br />
+
 
+
====<span style="color:navy">320.4 Encrypted Filesystems</span>====
+
{|
+
| style="background:#dadada" | '''Weight'''
+
| style="background:#eaeaea" | To be determined
+
 
|-
 
|-
 
| style="background:#dadada; padding-right:1em" | '''Description'''
 
| style="background:#dadada; padding-right:1em" | '''Description'''
| style="background:#eaeaea" | Candidates should be able to setup and configure encrypted file systems.  
+
| style="background:#eaeaea" | Candidates should be able to set up and configure encrypted file systems.  
 
|}
 
|}
 
'''Key Knowledge Areas:'''
 
'''Key Knowledge Areas:'''
* Understanding of block device and file system encryption.
+
* Understand block device and file system encryption.
* Using dm-crypt with LUKS to encrypt block devices.
+
* Use dm-crypt with LUKS to encrypt block devices.
* Using eCryptfs to encrypt file systems, including home directories and PAM integration.
+
* Use eCryptfs to encrypt file systems, including home directories and PAM integration.
* Awareness of plain dm-crypt and EncFS.
+
* Be aware of plain dm-crypt and EncFS.
 
'''The following is a partial list of the used files, terms and utilities:'''
 
'''The following is a partial list of the used files, terms and utilities:'''
 
* cryptsetup
 
* cryptsetup
Line 109: Line 88:
 
* /etc/crypttab
 
* /etc/crypttab
 
* ecryptfsd
 
* ecryptfsd
* ecryptfs-* tools
+
* ecryptfs-* commands
 
* mount.ecryptfs, umount.ecryptfs
 
* mount.ecryptfs, umount.ecryptfs
 
* pam_ecryptfs
 
* pam_ecryptfs
Line 115: Line 94:
 
<br />
 
<br />
  
====<span style="color:navy">320.5 DNS and cryptography</span>====
+
====<span style="color:navy">325.4 DNS and Cryptography (weight: 5)</span>====
 
{|
 
{|
 
| style="background:#dadada" | '''Weight'''
 
| style="background:#dadada" | '''Weight'''
| style="background:#eaeaea" | To be determined
+
| style="background:#eaeaea" | 5
 
|-
 
|-
 
| style="background:#dadada; padding-right:1em" | '''Description'''
 
| style="background:#dadada; padding-right:1em" | '''Description'''
| style="background:#eaeaea" | Candidates should have experience and knowledge of cryptography in the context of DNS and its implementation using BIND.
+
| style="background:#eaeaea" | Candidates should have experience and knowledge of cryptography in the context of DNS and its implementation using BIND. The version of BIND covered is 9.7 or higher.
 
|}
 
|}
 
'''Key Knowledge Areas:'''
 
'''Key Knowledge Areas:'''
 
* Understanding of DNSSEC and DANE.
 
* Understanding of DNSSEC and DANE.
* Configure and troubleshoot BIND as an authoriative nameserver serving DNSSEC secured zones.
+
* Configure and troubleshoot BIND as an authoritative name server serving DNSSEC secured zones.
* Configure BIND as an recursive nameserver that performs DNSSEC validation on behalf of its clients.  
+
* Configure BIND as an recursive name server that performs DNSSEC validation on behalf of its clients.  
 +
* Key Signing Key, Zone Signing Key, Key Tag
 +
* Key generation, key storage, key management and key rollover
 +
* Maintenance and re-signing of zones
 
* Use DANE to publish X.509 certificate information in DNS.
 
* Use DANE to publish X.509 certificate information in DNS.
 +
* Use TSIG for secure communication with BIND.
 
'''The following is a partial list of the used files, terms and utilities:'''
 
'''The following is a partial list of the used files, terms and utilities:'''
 
* DNS, EDNS, Zones, Resource Records
 
* DNS, EDNS, Zones, Resource Records
 
* DNS resource records: DS, DNSKEY, RRSIG, NSEC, NSEC3, NSEC3PARAM, TLSA
 
* DNS resource records: DS, DNSKEY, RRSIG, NSEC, NSEC3, NSEC3PARAM, TLSA
 
* DO-Bit, AD-Bit
 
* DO-Bit, AD-Bit
* Key Signing Key, Zone Signing Key, Key Tag
+
* TSIG
* Key generation, Key storage, Key management, Key rollover
+
* Maintenance and re-signing of zones
+
 
* named.conf
 
* named.conf
 
* dnssec-keygen
 
* dnssec-keygen
Line 144: Line 125:
 
* delv
 
* delv
 
* openssl
 
* openssl
<br />
 
 
====<span style="color:navy">320.6 OpenSSH</span>====
 
{|
 
| style="background:#dadada" | '''Weight'''
 
| style="background:#eaeaea" | To be determined
 
|-
 
| style="background:#dadada; padding-right:1em" | '''Description'''
 
| style="background:#eaeaea" | Candidates should have experience and knowledge of security issues in use and configuration of OpenSSH SSH services.
 
|}
 
'''Key Knowledge Areas:'''
 
* OpenSSH configuration and command line tools
 
* OpenSSH key management and access control
 
* Awareness of SSH protocol v1 and v2 security issues
 
'''The following is a partial list of the used files, terms and utilities:'''
 
* /etc/ssh/
 
* ~/.ssh/
 
* ssh-keygen
 
* ssh-agent
 
* ssh-vulnkey
 
  
 
<br />
 
<br />
 
<br />
 
<br />
  
===''Topic 321: Host security''===
+
===''Topic 326: Host Security''===
  
====<span style="color:navy">321.1 Host Hardening</span>====
+
====<span style="color:navy">326.1 Host Hardening (weight: 3)</span>====
 
{|
 
{|
 
| style="background:#dadada" | '''Weight'''
 
| style="background:#dadada" | '''Weight'''
| style="background:#eaeaea" | To be determined
+
| style="background:#eaeaea" | 3
 
|-
 
|-
 
| style="background:#dadada; padding-right:1em" | '''Description'''
 
| style="background:#dadada; padding-right:1em" | '''Description'''
| style="background:#eaeaea" | Candidates should be able to secure computers running Linux against common threats. This includes Kernel and software configuration.
+
| style="background:#eaeaea" | Candidates should be able to secure computers running Linux against common threats. This includes kernel and software configuration.
 
|}
 
|}
 
'''Key Knowledge Areas:'''
 
'''Key Knowledge Areas:'''
* BIOS and bootloader configuration
+
* Configure BIOS and boot loader (GRUB 2) security.
 
* Disable useless software and services.
 
* Disable useless software and services.
* Security related kernel / sysctl configuration (i.e. ASLR, Exec-Shield and IP / ICMP configuration)
+
* Use sysctl for security related kernel configuration, particularly ASLR, Exec-Shield and IP / ICMP configuration.
* Limit resource usage
+
* Limit resource usage.
* chroot environments
+
* Work with chroot environments.
* Awareness of the security advantages of Virtualization.
+
* Drop unnecessary capabilities.
 +
* Be aware of the security advantages of virtualization.
 
'''The following is a partial list of the used files, terms and utilities:'''
 
'''The following is a partial list of the used files, terms and utilities:'''
 
* grub.cfg
 
* grub.cfg
Line 190: Line 152:
 
* ulimit
 
* ulimit
 
* /etc/security/limits.conf
 
* /etc/security/limits.conf
 +
* pam_limits.so
 
* chroot
 
* chroot
 
* sysctl
 
* sysctl
Line 195: Line 158:
 
<br />
 
<br />
  
====<span style="color:navy">321.2 Host Intrusion Detection</span>====
+
====<span style="color:navy">326.2 Host Intrusion Detection (weight: 4)</span>====
 
{|
 
{|
 
| style="background:#dadada" | '''Weight'''
 
| style="background:#dadada" | '''Weight'''
| style="background:#eaeaea" | To be determined
+
| style="background:#eaeaea" | 4
 
|-
 
|-
 
| style="background:#dadada; padding-right:1em" | '''Description'''
 
| style="background:#dadada; padding-right:1em" | '''Description'''
Line 204: Line 167:
 
|}
 
|}
 
'''Key Knowledge Areas:'''
 
'''Key Knowledge Areas:'''
* Usage and configuration of the Linux Auditing System
+
* Use and configure the Linux Audit system.
* chkrootkit usage
+
* Use chkrootkit.
* rkhunter usage, configuration and update
+
* Use and configure rkhunter, including updates.
* Linux Malware Detect usage
+
* Use Linux Malware Detect.
* Scan automation using cron
+
* Automate host scans using cron.
* AIDE configuration, rules and use
+
* Configure and use AIDE, including rule management.
* Awareness of OpenSCAP
+
* Be aware of OpenSCAP.
 
'''The following is a partial list of the used files, terms and utilities:'''
 
'''The following is a partial list of the used files, terms and utilities:'''
 
* auditd
 
* auditd
 
* auditctl
 
* auditctl
 
* ausearch, aureport
 
* ausearch, aureport
* /etc/auditd/auditd.conf
+
* auditd.conf
* /etc/auditd/auditd.rules
+
* audit.rules
* pam_tty_audit
+
* pam_tty_audit.so
 
* chkrootkit
 
* chkrootkit
 
* rkhunter
 
* rkhunter
Line 228: Line 191:
 
<br />
 
<br />
  
====<span style="color:navy">321.3 User Management and Authentication</span>====
+
====<span style="color:navy">326.3 User Management and Authentication (weight: 5)</span>====
 
{|
 
{|
 
| style="background:#dadada" | '''Weight'''
 
| style="background:#dadada" | '''Weight'''
| style="background:#eaeaea" | To be determined
+
| style="background:#eaeaea" | 5
 
|-
 
|-
 
| style="background:#dadada; padding-right:1em" | '''Description'''
 
| style="background:#dadada; padding-right:1em" | '''Description'''
Line 237: Line 200:
 
|}
 
|}
 
'''Key Knowledge Areas:'''
 
'''Key Knowledge Areas:'''
* NSS and NSS configuration
+
* Understand and configure NSS.
* PAM and PAM configuration
+
* Understand and configure PAM.
* Password complexity policies and periodic password changes
+
* Enforce password complexity policies and periodic password changes.
* Automateic account locking after failed login attempts
+
* Lock accounts automatically after failed login attempts.
* SSSD daemon and command line tools
+
* Configure and use SSSD.
* Configuring NSS and PAM for use with SSSD
+
* Configure NSS and PAM for use with SSSD.
* Authenticate SSSD against Active Directory, IPA, LDAP, Kerberos and local domains
+
* Configure SSSD authentication against Active Directory, IPA, LDAP, Kerberos and local domains.
* Obtain and manage Kerberos Tickets
+
* Obtain and manage Kerberos tickets.
 
'''The following is a partial list of the used files, terms and utilities:'''
 
'''The following is a partial list of the used files, terms and utilities:'''
 
* nsswitch.conf
 
* nsswitch.conf
 
* /etc/login.defs
 
* /etc/login.defs
* pam_cracklib
+
* pam_cracklib.so
 
* chage
 
* chage
* pam_tally
+
* pam_tally.so, pam_tally2.so
 
* faillog
 
* faillog
* pam_sss
+
* pam_sss.so
 
* sssd
 
* sssd
 
* sssd.conf
 
* sssd.conf
Line 261: Line 224:
 
<br />
 
<br />
  
====<span style="color:navy">321.4 FreeIPA Installation and Samba Integration</span>====
+
====<span style="color:navy">326.4 FreeIPA Installation and Samba Integration (weight: 4)</span>====
 
{|
 
{|
 
| style="background:#dadada" | '''Weight'''
 
| style="background:#dadada" | '''Weight'''
| style="background:#eaeaea" | To be considered
+
| style="background:#eaeaea" | 4
 
|-
 
|-
 
| style="background:#dadada; padding-right:1em" | '''Description'''
 
| style="background:#dadada; padding-right:1em" | '''Description'''
Line 270: Line 233:
 
|}
 
|}
 
'''Key Knowledge Areas:'''
 
'''Key Knowledge Areas:'''
* System and configuration prerequisites for installing FreeIPA
+
* Understand FreeIPA, including its architecture and components.
* FreeIPA Components (389 Directory Server, MIT Kerberos, Dogtag Certificate System, NTP, DNS, SSSD, Certmonger)
+
* Understand system and configuration prerequisites for installing FreeIPA.
* Manage a FreeIPA server and domain
+
* Install and manage a FreeIPA server and domain.
* Active Directory Replication and Kerberos Cross-Realm Trusts
+
* Understand and configure Active Directory replication and Kerberos cross-realm trusts.
* Awareness of sudo, autofs, SSH and SELinux integration
+
* Be aware of sudo, autofs, SSH and SELinux integration in FreeIPA.
 
'''The following is a partial list of the used files, terms and utilities:'''
 
'''The following is a partial list of the used files, terms and utilities:'''
* ipa, including applicable subcommands
+
* 389 Directory Server, MIT Kerberos, Dogtag Certificate System, NTP, DNS, SSSD, certmonger
* ipa-server-install, ipa-client-install, ipa-adtrust-install, ipa-replica-install
+
* ipa, including relevant subcommands
 +
* ipa-server-install, ipa-client-install, ipa-replica-install
 
* ipa-replica-prepare, ipa-replica-manage
 
* ipa-replica-prepare, ipa-replica-manage
 
<br />
 
<br />
 
<br />
 
<br />
  
===''Topic 322: Access Control''===
+
===''Topic 327: Access Control''===
====<span style="color:navy">322.1 Discretionary Access Control</span>====
+
====<span style="color:navy">327.1 Discretionary Access Control (weight: 3)</span>====
 
{|
 
{|
 
| style="background:#dadada" | '''Weight'''
 
| style="background:#dadada" | '''Weight'''
| style="background:#eaeaea" | To be determined
+
| style="background:#eaeaea" | 3
 
|-
 
|-
 
| style="background:#dadada; padding-right:1em" | '''Description'''
 
| style="background:#dadada; padding-right:1em" | '''Description'''
| style="background:#eaeaea" | Candidates are required to understand Discretionary Access Control and know how to implement it using Access Control Lists. Furthermore, Candidates are required to understand and know how to use Extended Attributes.
+
| style="background:#eaeaea" | Candidates are required to understand Discretionary Access Control and know how to implement it using Access Control Lists. Additionally, candidates are required to understand and know how to use Extended Attributes.
 
|}
 
|}
 
'''Key Knowledge Areas:'''
 
'''Key Knowledge Areas:'''
* File ownership and permissions, including SUID
+
* Understand and manage file ownership and permissions, including SUID and SGID.
* Access Control Lists
+
* Understand and manage access control lists.
* Extended Attributes and attribute classes  
+
* Understand and manage extended attributes and attribute classes.
 
'''The following is a partial list of the used files, terms and utilities:'''
 
'''The following is a partial list of the used files, terms and utilities:'''
 
* getfacl
 
* getfacl
Line 303: Line 267:
 
<br />
 
<br />
  
====<span style="color:navy">322.2 Mandatory Access Control</span>====
+
====<span style="color:navy">327.2 Mandatory Access Control (weight: 4)</span>====
 
{|
 
{|
 
| style="background:#dadada" | '''Weight'''
 
| style="background:#dadada" | '''Weight'''
| style="background:#eaeaea" | To be determined
+
| style="background:#eaeaea" | 4
 
|-
 
|-
 
| style="background:#dadada; padding-right:1em" | '''Description'''
 
| style="background:#dadada; padding-right:1em" | '''Description'''
| style="background:#eaeaea" | Candidates should be familiar with Mandatory Access Control systems for Linux. In especially, Candidates should have a thorough knowledge of SELinux. Furthermore, Candidates should be aware of other Mandatory Access Control systems for Linux. This includes major features of these systems but not configuration and use.
+
| style="background:#eaeaea" | Candidates should be familiar with Mandatory Access Control systems for Linux. Specifically, candidates should have a thorough knowledge of SELinux. Also, candidates should be aware of other Mandatory Access Control systems for Linux. This includes major features of these systems but not configuration and use.
 
|}
 
|}
 
'''Key Knowledge Areas:'''
 
'''Key Knowledge Areas:'''
* SELinux configuration and command line tools
+
* Understand the concepts of TE, RBAC, MAC and DAC.
* TE, RBAC, MAC and DAC concepts and use  
+
* Configure, manage and use SELinux.
* Awareness of AppArmor  
+
* Be aware of AppArmor and Smack.
 
'''The following is a partial list of the used files, terms and utilities:'''
 
'''The following is a partial list of the used files, terms and utilities:'''
 
* getenforce, setenforce, selinuxenabled
 
* getenforce, setenforce, selinuxenabled
* getsebool, setsebol, togglesebool
+
* getsebool, setsebool, togglesebool
 
* fixfiles, restorecon, setfiles
 
* fixfiles, restorecon, setfiles
 
* newrole, runcon
 
* newrole, runcon
Line 328: Line 292:
 
<br />
 
<br />
  
====<span style="color:navy">322.3 Network file systems</span>====
+
====<span style="color:navy">327.3 Network File Systems (weight: 3)</span>====
 
{|
 
{|
 
| style="background:#dadada" | '''Weight'''
 
| style="background:#dadada" | '''Weight'''
| style="background:#eaeaea" | To be determined
+
| style="background:#eaeaea" | 3
 
|-
 
|-
 
| style="background:#dadada; padding-right:1em" | '''Description'''
 
| style="background:#dadada; padding-right:1em" | '''Description'''
Line 337: Line 301:
 
|}
 
|}
 
'''Key Knowledge Areas:'''
 
'''Key Knowledge Areas:'''
* NFSv4 ACLs
+
 
* NFSv4 security improvements, issues and use
+
* Understand NFSv4 security issues and improvements.
* NFSv4 pseudo file system
+
* Configure NFSv4 server and clients.
* NFSv4 authentication mechanisms (LIPKEY, SPKM, Kerberos)  
+
* Understand and configure NFSv4 authentication mechanisms (LIPKEY, SPKM, Kerberos).
* CIFS Unix Extensions
+
* Understand and use NFSv4 pseudo file system.
* Mapping and Handling of CIFS ACLs and SIDs in a Linux System
+
* Understand and use NFSv4 ACLs.
* CIFS security modes (NTLM, Kerberos)
+
* Configure CIFS clients.
 +
* Understand and use CIFS Unix Extensions.
 +
* Understand and configure CIFS security modes (NTLM, Kerberos).
 +
* Understand and manage mapping and handling of CIFS ACLs and SIDs in a Linux system.
 +
 
 +
 
 
'''The following is a partial list of the used files, terms and utilities:'''
 
'''The following is a partial list of the used files, terms and utilities:'''
 
* /etc/exports  
 
* /etc/exports  
* /etc/idmap.conf
+
* /etc/idmapd.conf
 
* nfs4acl
 
* nfs4acl
 
* mount.cifs parameters related to ownership, permissions and security modes
 
* mount.cifs parameters related to ownership, permissions and security modes
Line 355: Line 324:
 
<br />
 
<br />
  
===''Topic 324: Network Security''===
+
===''Topic 328: Network Security''===
====<span style="color:navy">324.1 Network Hardening</span>====
+
====<span style="color:navy">328.1 Network Hardening (weight: 4)</span>====
 
{|
 
{|
 
| style="background:#dadada" | '''Weight'''
 
| style="background:#dadada" | '''Weight'''
| style="background:#eaeaea" | To be determined
+
| style="background:#eaeaea" | 4
 
|-
 
|-
 
| style="background:#dadada; padding-right:1em" | '''Description'''
 
| style="background:#dadada; padding-right:1em" | '''Description'''
Line 365: Line 334:
 
|}
 
|}
 
'''Key Knowledge Areas:'''
 
'''Key Knowledge Areas:'''
* Configuration of FreeRADIUS to authenticate network nodes.
+
* Configure FreeRADIUS to authenticate network nodes.
* Use of nmap to scan networks and hosts, including different scan methods.
+
* Use nmap to scan networks and hosts, including different scan methods.
 
* Use Wireshark to analyze network traffic, including filters and statistics.
 
* Use Wireshark to analyze network traffic, including filters and statistics.
* Understand and combat rogue router advertisements and DHCP servers.
+
* Identify and deal with rogue router advertisements and DHCP messages.
 
'''The following is a partial list of the used files, terms and utilities:'''
 
'''The following is a partial list of the used files, terms and utilities:'''
 
* radiusd
 
* radiusd
 
* radmin
 
* radmin
 
* radtest, radclient
 
* radtest, radclient
* radlast,radwho
+
* radlast, radwho
 
* radiusd.conf
 
* radiusd.conf
 
* /etc/raddb/*
 
* /etc/raddb/*
Line 384: Line 353:
 
<br />
 
<br />
  
====<span style="color:navy">324.2 Network Intrusion Detection</span>====
+
====<span style="color:navy">328.2 Network Intrusion Detection (weight: 4)</span>====
 
{|
 
{|
 
| style="background:#dadada" | '''Weight'''
 
| style="background:#dadada" | '''Weight'''
| style="background:#eaeaea" | To be determined
+
| style="background:#eaeaea" | 4
 
|-
 
|-
 
| style="background:#dadada; padding-right:1em" | '''Description'''
 
| style="background:#dadada; padding-right:1em" | '''Description'''
| style="background:#eaeaea" | Candidates should be familiar with the use and configuration of network security scanning, network monitoring and network intrusion detection software. This includes updates and maintenance of security scanners.
+
| style="background:#eaeaea" | Candidates should be familiar with the use and configuration of network security scanning, network monitoring and network intrusion detection software. This includes updating and maintaining the security scanners.
 
|}
 
|}
 
'''Key Knowledge Areas:'''
 
'''Key Knowledge Areas:'''
* Bandwith monitoring
+
* Implement bandwidth usage monitoring.
* Snort configuration, rules and use
+
* Configure and use Snort, including rule management.
* OpenVAS configuration, NASL and use
+
* Configure and use OpenVAS, including NASL.
 
'''The following is a partial list of the used files, terms and utilities:'''
 
'''The following is a partial list of the used files, terms and utilities:'''
 
* ntop
 
* ntop
Line 401: Line 370:
 
* snort
 
* snort
 
* snort-stat
 
* snort-stat
* /etc/snort/
+
* /etc/snort/*
 
* openvas-adduser, openvas-rmuser
 
* openvas-adduser, openvas-rmuser
 
* openvas-nvt-sync
 
* openvas-nvt-sync
 
* openvassd
 
* openvassd
 
* openvas-mkcert
 
* openvas-mkcert
* /etc/openvas/
+
* /etc/openvas/*
  
 
<br />
 
<br />
  
====<span style="color:navy">324.3 Packet Filtering</span>====
+
====<span style="color:navy">328.3 Packet Filtering (weight: 5)</span>====
 
{|
 
{|
 
| style="background:#dadada" | '''Weight'''
 
| style="background:#dadada" | '''Weight'''
| style="background:#eaeaea" | To be determined
+
| style="background:#eaeaea" | 5
 
|-
 
|-
 
| style="background:#dadada; padding-right:1em" | '''Description'''
 
| style="background:#dadada; padding-right:1em" | '''Description'''
| style="background:#eaeaea" | Candidates should be familiar with the use and configuration of packet filters. This includes netfilter, iptables and ip6tables as well as awareness of nftables, nft and ebtables.
+
| style="background:#eaeaea" | Candidates should be familiar with the use and configuration of packet filters. This includes netfilter, iptables and ip6tables as well as basic knowledge of nftables, nft and ebtables.
 
|}
 
|}
 
'''Key Knowledge Areas:'''
 
'''Key Knowledge Areas:'''
* Packet filtering for both IPv4 and IPv6.
+
* Understand common firewall architectures, including DMZ.
* Connection tracking and network address translation.
+
* Understand and use netfilter, iptables and ip6tables, including standard modules, tests and targets.
* Firewall architectures, including DMZ.
+
* Implement packet filtering for both IPv4 and IPv6.
* netfilter, iptables and ip6tables, including standard modules, tests and targets.
+
* Implement connection tracking and network address translation.
* Definition of ipsets and their usage in netfilter rules.
+
* Define IP sets and use them in netfilter rules.
* Basic knowledge of nftables and nft.
+
* Have basic knowledge of nftables and nft.
* Basic knowledge of ebtables.
+
* Have basic knowledge of ebtables.
* Awareness of conntrackd.
+
* Be aware of conntrackd.
 
'''The following is a partial list of the used files, terms and utilities:'''
 
'''The following is a partial list of the used files, terms and utilities:'''
 
* iptables
 
* iptables
 
* ip6tables
 
* ip6tables
* iptables-save/iptables-restore  
+
* iptables-save, iptables-restore  
* ip6tables-save/ip6tables-restore  
+
* ip6tables-save, ip6tables-restore  
 
* ipset
 
* ipset
 
* nft
 
* nft
Line 437: Line 406:
 
<br />
 
<br />
  
====<span style="color:navy">324.4 OpenVPN</span>====
+
====<span style="color:navy">328.4 Virtual Private Networks (weight: 4)</span>====
 
{|
 
{|
 
| style="background:#dadada" | '''Weight'''
 
| style="background:#dadada" | '''Weight'''
| style="background:#eaeaea" | To be determined
+
| style="background:#eaeaea" | 4
 
|-
 
|-
 
| style="background:#dadada; padding-right:1em" | '''Description'''
 
| style="background:#dadada; padding-right:1em" | '''Description'''
| style="background:#eaeaea" | Candidates should be familiar with the use of OpenVPN.
+
| style="background:#eaeaea" | Candidates should be familiar with the use of OpenVPN and IPsec.
 
|}
 
|}
 
'''Key Knowledge Areas:'''
 
'''Key Knowledge Areas:'''
* OpenVPN Server and Client configuration for both bridged and routet VPN networks
+
* Configure and operate OpenVPN server and clients for both bridged and routed VPN networks.
 +
* Configure and operate IPsec server and clients for routed VPN networks using IPsec-Tools / racoon.
 +
* Awareness of L2TP.
 
'''The following is a partial list of the used files, terms and utilities:'''
 
'''The following is a partial list of the used files, terms and utilities:'''
 
* /etc/openvpn/*
 
* /etc/openvpn/*
 
* openvpn server and client
 
* openvpn server and client
 +
* setkey
 +
* /etc/ipsec-tools.conf
 +
* /etc/racoon/racoon.conf
  
 
==Other Comments for consideration==
 
==Other Comments for consideration==
Line 467: Line 441:
 
Implemented in host hardening in V2 (fth)
 
Implemented in host hardening in V2 (fth)
  
4) <b>Related to Forensics:</b> In the survey of malware’s behavior, Sleuth Kit would be used to analyze the hard disk on Linux machine. Also in some cases, LVM commands would be used to restore the disk which became un-mountable. So that this area should be learned.
+
4) <del><b>Related to Forensics:</b> In the survey of malware’s behavior, Sleuth Kit would be used to analyze the hard disk on Linux machine. Also in some cases, LVM commands would be used to restore the disk which became un-mountable. So that this area should be learned.</del>
 +
 
 +
This is an interesting topic, but it goes beyond basic security in the sense it "prevention and defending". This is postmortal analysis. As the exam already contains a lot of topic this is postponed but up to discussion (fth)
  
 
5) <del><b>Database (RDB, NoSQL) security:</b> Because Application Security (bind, apache, etc.) is covered now, this item would be nice to cover. And this item is listed in the CIF, security contest almost every time. Also the counter-measure in server side is necessary.</del>
 
5) <del><b>Database (RDB, NoSQL) security:</b> Because Application Security (bind, apache, etc.) is covered now, this item would be nice to cover. And this item is listed in the CIF, security contest almost every time. Also the counter-measure in server side is necessary.</del>
Line 488: Line 464:
  
 
Hardening has been implemented for both hosts and networks in V2 (fth), Secure development is considered out of scope for now (fth)
 
Hardening has been implemented for both hosts and networks in V2 (fth), Secure development is considered out of scope for now (fth)
 +
 +
10) Certificate Transparency
 +
 +
11) polkit
  
 
==Changes since version 1==
 
==Changes since version 1==
Line 506: Line 486:
 
* kadmin, kadmin.local
 
* kadmin, kadmin.local
 
* john
 
* john
 +
 +
<br />
 +
 +
 +
 +
====<span style="color:navy">320.3 Advanced GPG</span>====
 +
{|
 +
| style="background:#dadada" | '''Weight'''
 +
| style="background:#eaeaea" | To be determined
 +
|-
 +
| style="background:#dadada; padding-right:1em" | '''Description'''
 +
| style="background:#eaeaea" | Candidates should know how to use GPG. This includes key generation, signing and publishing to key servers. Managing multiple private keys and IDs is also included.
 +
|}
 +
'''Key Knowledge Areas:'''
 +
* Use GPG for encryption and signing.
 +
* Configure GPG.
 +
* Manage private and public keys.
 +
* Interact with GPG key servers to publish and retrieve public keys.
 +
'''The following is a partial list of the used files, terms and utilities:'''
 +
* gpg
 +
* gpgv
 +
* gpg-agent
 +
* ~/.gnupg/*
 +
 +
<br />
 +
 +
 +
====<span style="color:navy">320.6 OpenSSH</span>====
 +
{|
 +
| style="background:#dadada" | '''Weight'''
 +
| style="background:#eaeaea" | To be determined
 +
|-
 +
| style="background:#dadada; padding-right:1em" | '''Description'''
 +
| style="background:#eaeaea" | Candidates should have experience and knowledge of security issues in use and configuration of OpenSSH SSH services.
 +
|}
 +
'''Key Knowledge Areas:'''
 +
* Configure and use OpenSSH.
 +
* Manage OpenSSH keys and access control.
 +
* Be aware of SSH protocol v1 and v2 security issues.
 +
'''The following is a partial list of the used files, terms and utilities:'''
 +
* /etc/ssh/*
 +
* ~/.ssh/*
 +
* ssh-keygen
 +
* ssh-agent
 +
* ssh-vulnkey
 +
 +
<br />

Latest revision as of 04:35, 3 May 2019

Introduction

The description of the entire LPIC-3 program is listed here.

Version Information

These objectives are version 2.0.0.

The version 1.x objectives can be found here.


Translations of Objectives

The following translations of the objectives are available on this wiki:


Objectives

Topic 325: Cryptography

325.1 X.509 Certificates and Public Key Infrastructures (weight: 5)

Weight 5
Description Candidates should understand X.509 certificates and public key infrastructures. They should know how to configure and use OpenSSL to implement certification authorities and issue SSL certificates for various purposes.

Key Knowledge Areas:

  • Understand X.509 certificates, X.509 certificate lifecycle, X.509 certificate fields and X.509v3 certificate extensions.
  • Understand trust chains and public key infrastructures.
  • Generate and manage public and private keys.
  • Create, operate and secure a certification authority.
  • Request, sign and manage server and client certificates.
  • Revoke certificates and certification authorities.

The following is a partial list of the used files, terms and utilities:

  • openssl, including relevant subcommands
  • OpenSSL configuration
  • PEM, DER, PKCS
  • CSR
  • CRL
  • OCSP


325.2 X.509 Certificates for Encryption, Signing and Authentication (weight: 4)

Weight 4
Description Candidates should know how to use X.509 certificates for both server and client authentication. Candidates should be able to implement user and server authentication for Apache HTTPD. The version of Apache HTTPD covered is 2.4 or higher.

Key Knowledge Areas:

  • Understand of SSL, TLS and protocol versions.
  • Understand common transport layer security threats, for example Man-in-the-Middle.
  • Configure Apache HTTPD with mod_ssl to provide HTTPS service, including SNI and HSTS.
  • Configure Apache HTTPD with mod_ssl to authenticate users using certificates.
  • Configure Apache HTTPD with mod_ssl to provide OCSP stapling.
  • Use OpenSSL for SSL/TLS client and server tests.

The following is a partial list of the used files, terms and utilities:

  • Intermediate certification authorities
  • Cipher configuration (no cipher-specific knowledge)
  • httpd.conf
  • mod_ssl
  • openssl


325.3 Encrypted File Systems (weight: 3)

Weight 3
Description Candidates should be able to set up and configure encrypted file systems.

Key Knowledge Areas:

  • Understand block device and file system encryption.
  • Use dm-crypt with LUKS to encrypt block devices.
  • Use eCryptfs to encrypt file systems, including home directories and PAM integration.
  • Be aware of plain dm-crypt and EncFS.

The following is a partial list of the used files, terms and utilities:

  • cryptsetup
  • cryptmount
  • /etc/crypttab
  • ecryptfsd
  • ecryptfs-* commands
  • mount.ecryptfs, umount.ecryptfs
  • pam_ecryptfs


325.4 DNS and Cryptography (weight: 5)

Weight 5
Description Candidates should have experience and knowledge of cryptography in the context of DNS and its implementation using BIND. The version of BIND covered is 9.7 or higher.

Key Knowledge Areas:

  • Understanding of DNSSEC and DANE.
  • Configure and troubleshoot BIND as an authoritative name server serving DNSSEC secured zones.
  • Configure BIND as an recursive name server that performs DNSSEC validation on behalf of its clients.
  • Key Signing Key, Zone Signing Key, Key Tag
  • Key generation, key storage, key management and key rollover
  • Maintenance and re-signing of zones
  • Use DANE to publish X.509 certificate information in DNS.
  • Use TSIG for secure communication with BIND.

The following is a partial list of the used files, terms and utilities:

  • DNS, EDNS, Zones, Resource Records
  • DNS resource records: DS, DNSKEY, RRSIG, NSEC, NSEC3, NSEC3PARAM, TLSA
  • DO-Bit, AD-Bit
  • TSIG
  • named.conf
  • dnssec-keygen
  • dnssec-signzone
  • dnssec-settime
  • dnssec-dsfromkey
  • rndc
  • dig
  • delv
  • openssl



Topic 326: Host Security

326.1 Host Hardening (weight: 3)

Weight 3
Description Candidates should be able to secure computers running Linux against common threats. This includes kernel and software configuration.

Key Knowledge Areas:

  • Configure BIOS and boot loader (GRUB 2) security.
  • Disable useless software and services.
  • Use sysctl for security related kernel configuration, particularly ASLR, Exec-Shield and IP / ICMP configuration.
  • Limit resource usage.
  • Work with chroot environments.
  • Drop unnecessary capabilities.
  • Be aware of the security advantages of virtualization.

The following is a partial list of the used files, terms and utilities:

  • grub.cfg
  • chkconfig, systemctl
  • ulimit
  • /etc/security/limits.conf
  • pam_limits.so
  • chroot
  • sysctl
  • /etc/sysctl.conf


326.2 Host Intrusion Detection (weight: 4)

Weight 4
Description Candidates should be familiar with the use and configuration of common host intrusion detection software. This includes updates and maintenance as well as automated host scans.

Key Knowledge Areas:

  • Use and configure the Linux Audit system.
  • Use chkrootkit.
  • Use and configure rkhunter, including updates.
  • Use Linux Malware Detect.
  • Automate host scans using cron.
  • Configure and use AIDE, including rule management.
  • Be aware of OpenSCAP.

The following is a partial list of the used files, terms and utilities:

  • auditd
  • auditctl
  • ausearch, aureport
  • auditd.conf
  • audit.rules
  • pam_tty_audit.so
  • chkrootkit
  • rkhunter
  • /etc/rkhunter.conf
  • maldet
  • conf.maldet
  • aide
  • /etc/aide/aide.conf


326.3 User Management and Authentication (weight: 5)

Weight 5
Description Candidates should be familiar with management and authentication of user accounts. This includes configuration and use of NSS, PAM, SSSD and Kerberos for both local and remote directories and authentication mechanisms as well as enforcing a password policy.

Key Knowledge Areas:

  • Understand and configure NSS.
  • Understand and configure PAM.
  • Enforce password complexity policies and periodic password changes.
  • Lock accounts automatically after failed login attempts.
  • Configure and use SSSD.
  • Configure NSS and PAM for use with SSSD.
  • Configure SSSD authentication against Active Directory, IPA, LDAP, Kerberos and local domains.
  • Obtain and manage Kerberos tickets.

The following is a partial list of the used files, terms and utilities:

  • nsswitch.conf
  • /etc/login.defs
  • pam_cracklib.so
  • chage
  • pam_tally.so, pam_tally2.so
  • faillog
  • pam_sss.so
  • sssd
  • sssd.conf
  • sss_* commands
  • krb5.conf
  • kinit, klist, kdestroy


326.4 FreeIPA Installation and Samba Integration (weight: 4)

Weight 4
Description Candidates should be familiar with FreeIPA v4.x. This includes installation and maintenance of a server instance with a FreeIPA domain as well as integration of FreeIPA with Active Directory.

Key Knowledge Areas:

  • Understand FreeIPA, including its architecture and components.
  • Understand system and configuration prerequisites for installing FreeIPA.
  • Install and manage a FreeIPA server and domain.
  • Understand and configure Active Directory replication and Kerberos cross-realm trusts.
  • Be aware of sudo, autofs, SSH and SELinux integration in FreeIPA.

The following is a partial list of the used files, terms and utilities:

  • 389 Directory Server, MIT Kerberos, Dogtag Certificate System, NTP, DNS, SSSD, certmonger
  • ipa, including relevant subcommands
  • ipa-server-install, ipa-client-install, ipa-replica-install
  • ipa-replica-prepare, ipa-replica-manage



Topic 327: Access Control

327.1 Discretionary Access Control (weight: 3)

Weight 3
Description Candidates are required to understand Discretionary Access Control and know how to implement it using Access Control Lists. Additionally, candidates are required to understand and know how to use Extended Attributes.

Key Knowledge Areas:

  • Understand and manage file ownership and permissions, including SUID and SGID.
  • Understand and manage access control lists.
  • Understand and manage extended attributes and attribute classes.

The following is a partial list of the used files, terms and utilities:

  • getfacl
  • setfacl
  • getfattr
  • setfattr


327.2 Mandatory Access Control (weight: 4)

Weight 4
Description Candidates should be familiar with Mandatory Access Control systems for Linux. Specifically, candidates should have a thorough knowledge of SELinux. Also, candidates should be aware of other Mandatory Access Control systems for Linux. This includes major features of these systems but not configuration and use.

Key Knowledge Areas:

  • Understand the concepts of TE, RBAC, MAC and DAC.
  • Configure, manage and use SELinux.
  • Be aware of AppArmor and Smack.

The following is a partial list of the used files, terms and utilities:

  • getenforce, setenforce, selinuxenabled
  • getsebool, setsebool, togglesebool
  • fixfiles, restorecon, setfiles
  • newrole, runcon
  • semanage
  • sestatus, seinfo
  • apol
  • seaudit, seaudit-report, audit2why, audit2allow
  • /etc/selinux/*


327.3 Network File Systems (weight: 3)

Weight 3
Description Candidates should have experience and knowledge of security issues in use and configuration of NFSv4 clients and servers as well as CIFS client services. Earlier versions of NFS are not required knowledge.

Key Knowledge Areas:

  • Understand NFSv4 security issues and improvements.
  • Configure NFSv4 server and clients.
  • Understand and configure NFSv4 authentication mechanisms (LIPKEY, SPKM, Kerberos).
  • Understand and use NFSv4 pseudo file system.
  • Understand and use NFSv4 ACLs.
  • Configure CIFS clients.
  • Understand and use CIFS Unix Extensions.
  • Understand and configure CIFS security modes (NTLM, Kerberos).
  • Understand and manage mapping and handling of CIFS ACLs and SIDs in a Linux system.


The following is a partial list of the used files, terms and utilities:

  • /etc/exports
  • /etc/idmapd.conf
  • nfs4acl
  • mount.cifs parameters related to ownership, permissions and security modes
  • winbind
  • getcifsacl, setcifsacl



Topic 328: Network Security

328.1 Network Hardening (weight: 4)

Weight 4
Description Candidates should be able to secure networks against common threats. This includes verification of the effectiveness of security measures.

Key Knowledge Areas:

  • Configure FreeRADIUS to authenticate network nodes.
  • Use nmap to scan networks and hosts, including different scan methods.
  • Use Wireshark to analyze network traffic, including filters and statistics.
  • Identify and deal with rogue router advertisements and DHCP messages.

The following is a partial list of the used files, terms and utilities:

  • radiusd
  • radmin
  • radtest, radclient
  • radlast, radwho
  • radiusd.conf
  • /etc/raddb/*
  • nmap
  • wireshark
  • tshark
  • tcpdump
  • ndpmon


328.2 Network Intrusion Detection (weight: 4)

Weight 4
Description Candidates should be familiar with the use and configuration of network security scanning, network monitoring and network intrusion detection software. This includes updating and maintaining the security scanners.

Key Knowledge Areas:

  • Implement bandwidth usage monitoring.
  • Configure and use Snort, including rule management.
  • Configure and use OpenVAS, including NASL.

The following is a partial list of the used files, terms and utilities:

  • ntop
  • Cacti
  • snort
  • snort-stat
  • /etc/snort/*
  • openvas-adduser, openvas-rmuser
  • openvas-nvt-sync
  • openvassd
  • openvas-mkcert
  • /etc/openvas/*


328.3 Packet Filtering (weight: 5)

Weight 5
Description Candidates should be familiar with the use and configuration of packet filters. This includes netfilter, iptables and ip6tables as well as basic knowledge of nftables, nft and ebtables.

Key Knowledge Areas:

  • Understand common firewall architectures, including DMZ.
  • Understand and use netfilter, iptables and ip6tables, including standard modules, tests and targets.
  • Implement packet filtering for both IPv4 and IPv6.
  • Implement connection tracking and network address translation.
  • Define IP sets and use them in netfilter rules.
  • Have basic knowledge of nftables and nft.
  • Have basic knowledge of ebtables.
  • Be aware of conntrackd.

The following is a partial list of the used files, terms and utilities:

  • iptables
  • ip6tables
  • iptables-save, iptables-restore
  • ip6tables-save, ip6tables-restore
  • ipset
  • nft
  • ebtables


328.4 Virtual Private Networks (weight: 4)

Weight 4
Description Candidates should be familiar with the use of OpenVPN and IPsec.

Key Knowledge Areas:

  • Configure and operate OpenVPN server and clients for both bridged and routed VPN networks.
  • Configure and operate IPsec server and clients for routed VPN networks using IPsec-Tools / racoon.
  • Awareness of L2TP.

The following is a partial list of the used files, terms and utilities:

  • /etc/openvpn/*
  • openvpn server and client
  • setkey
  • /etc/ipsec-tools.conf
  • /etc/racoon/racoon.conf

Other Comments for consideration

As examples, following items are not in the current objectives:

1) Related to Wireless LAN: (Note: It’s not only for Linux though, it is necessary to consider because there are many points to be taken care for configuration in terms of security measure.)

Some aspects (i.e. Radius) are implemented in V2 (fth)

2) Related to IPv6: Not only IPv4, but also IPv6 should be considered.

Implemented in V2 wherever applicable (fth)

3) Security features in Linux: For example, ASLR and Exec-Shield (ASCII Armor) should be considered, because it causes security level lower if those are disabled.

Implemented in host hardening in V2 (fth)

4) Related to Forensics: In the survey of malware’s behavior, Sleuth Kit would be used to analyze the hard disk on Linux machine. Also in some cases, LVM commands would be used to restore the disk which became un-mountable. So that this area should be learned.

This is an interesting topic, but it goes beyond basic security in the sense it "prevention and defending". This is postmortal analysis. As the exam already contains a lot of topic this is postponed but up to discussion (fth)

5) Database (RDB, NoSQL) security: Because Application Security (bind, apache, etc.) is covered now, this item would be nice to cover. And this item is listed in the CIF, security contest almost every time. Also the counter-measure in server side is necessary.

As the other software / service aspects beyond Linux system security have been dropped this is considered out of scope for now too (fth)

6) Related to OpenFlow: There are several points to be considered in terms of security measure about the configuration of OpenFlow.

This is considered as an application aspect which seems to be beyond the scope for not (fth).

7) RADIUS: This was covered in 301 though, this is not covered now. This should be covered.

Implemented in V2 (fth)

8) DNS: More DNSSEC and DANE.

Implemented in V2 (fth)

9) Secure development, hardening

Hardening has been implemented for both hosts and networks in V2 (fth), Secure development is considered out of scope for now (fth)

10) Certificate Transparency

11) polkit

Changes since version 1

321.3

The following aspects have been removed from objective 321.3 User Management and Authentication:

Key Knowledge Areas:

  • Kerberos Key Distribution Centre
  • Kerberos Principals
  • Kerberos Tickets
  • password cracking

The following is a partial list of the used files, terms and utilities:

  • krb5.conf
  • krb5kdc/kdc.conf
  • kdb5_util
  • rb5kdc/kadm5.acl
  • kadmin, kadmin.local
  • john



320.3 Advanced GPG

Weight To be determined
Description Candidates should know how to use GPG. This includes key generation, signing and publishing to key servers. Managing multiple private keys and IDs is also included.

Key Knowledge Areas:

  • Use GPG for encryption and signing.
  • Configure GPG.
  • Manage private and public keys.
  • Interact with GPG key servers to publish and retrieve public keys.

The following is a partial list of the used files, terms and utilities:

  • gpg
  • gpgv
  • gpg-agent
  • ~/.gnupg/*



320.6 OpenSSH

Weight To be determined
Description Candidates should have experience and knowledge of security issues in use and configuration of OpenSSH SSH services.

Key Knowledge Areas:

  • Configure and use OpenSSH.
  • Manage OpenSSH keys and access control.
  • Be aware of SSH protocol v1 and v2 security issues.

The following is a partial list of the used files, terms and utilities:

  • /etc/ssh/*
  • ~/.ssh/*
  • ssh-keygen
  • ssh-agent
  • ssh-vulnkey