Étiquette : security

1 juin 2015 /

Objectifs de l’examen LPI 303 v.2

Topic 320: Cryptography

320.1 X.509 Certificates and Public Key Infrastructures

Weight To be determined
Description Candidates should understand X.509 certificates and public key infrastructures. They should know how to configure and use OpenSSL to implement certification authorities and issue SSL certificates for various purposes.

Key Knowledge Areas:

  • Understand X.509 certificates, X.509 certificate lifecycle, X.509 certificate fields and X.509v3 certificate extensions.
  • Understand trust chains and public key infrastructures.
  • Generate and manage public and private keys.
  • Create, operate and secure a certification authority.
  • Request, sign and manage server and client certificates.
  • Revoce certificates and certification authorities.

The following is a partial list of the used files, terms and utilities:

  • openssl, including relevant subcommands
  • OpenSSL configuration
  • PEM, DER, PKCS
  • CSR
  • CRL
  • OCSP

320.2 X.509 Certificates for Encryption, Signing and Authentication

Weight To be determined
Description Candidates should know how to use X.509 certificates for both server and client authentication. Candidates should be able to implement user and server authentication for Apache HTTPD.

Key Knowledge Areas:

  • Understand of SSL, TLS and protocol versions.
  • Understand common transport layer security threats (i.e. Man-in-the-Middle).
  • Configure Apache HTTPD with mod_ssl to provide HTTPS service.
  • Configure Apache HTTPD with mod_ssl to authenticate users using certificates.
  • Configure Apache HTTPD with mod_ssl to provide OSCP stapling.
  • Use OpenSSL for SSL/TLS client and server tests.

The following is a partial list of the used files, terms and utilities:

  • Intermediate certification authorities
  • Cipher configuration (no cipher-specific knowledge)
  • httpd.conf
  • mod_ssl
  • openssl

320.3 Advanced GPG

Weight To be determined
Description Candidates should know how to use GPG. This includes key generation, signing and publishing to key servers. Managing multiple private keys and IDs is also included.

Key Knowledge Areas:

  • Use GPG for encryption and signing.
  • Configure GPG.
  • Manage private and public keys.
  • Interact with GPG key servers to publish and retrieve public keys.

The following is a partial list of the used files, terms and utilities:

  • gpg
  • gpgv
  • gpg-agent
  • ~/.gnupg/*

320.4 Encrypted Filesystems

Weight To be determined
Description Candidates should be able to setup and configure encrypted filesystems.

Key Knowledge Areas:

  • Understand block device and filesystem encryption.
  • Use dm-crypt with LUKS to encrypt block devices.
  • Use eCryptfs to encrypt file systems, including home directories and PAM integration.
  • Be aware of plain dm-crypt and EncFS.

The following is a partial list of the used files, terms and utilities:

  • cryptsetup
  • cryptmount
  • /etc/crypttab
  • ecryptfsd
  • ecryptfs-* commands
  • mount.ecryptfs, umount.ecryptfs
  • pam_ecryptfs

320.5 DNS and cryptography

Weight To be determined
Description Candidates should have experience and knowledge of cryptography in the context of DNS and its implementation using BIND.

Key Knowledge Areas:

  • Understand of DNSSEC and DANE.
  • Configure and troubleshoot BIND as an authoriative nameserver serving DNSSEC secured zones.
  • Configure BIND as an recursive nameserver that performs DNSSEC validation on behalf of its clients.
  • Use DANE to publish X.509 certificate information in DNS.

The following is a partial list of the used files, terms and utilities:

  • DNS, EDNS, Zones, Resource Records
  • DNS resource records: DS, DNSKEY, RRSIG, NSEC, NSEC3, NSEC3PARAM, TLSA
  • DO-Bit, AD-Bit
  • Key Signing Key, Zone Signing Key, Key Tag
  • Key generation, key storage, key management and key rollover
  • Maintenance and re-signing of zones
  • named.conf
  • dnssec-keygen
  • dnssec-signzone
  • dnssec-settime
  • dnssec-dsfromkey
  • rndc
  • dig
  • delv
  • openssl

320.6 OpenSSH

Weight To be determined
Description Candidates should have experience and knowledge of security issues in use and configuration of OpenSSH SSH services.

Key Knowledge Areas:

  • Configure and use OpenSSH.
  • Manage OpenSSH keys and access control.
  • Be aware of SSH protocol v1 and v2 security issues.

The following is a partial list of the used files, terms and utilities:

  • /etc/ssh/*
  • ~/.ssh/*
  • ssh-keygen
  • ssh-agent
  • ssh-vulnkey

 

Topic 321: Host security

321.1 Host Hardening

Weight To be determined
Description Candidates should be able to secure computers running Linux against common threats. This includes kernel and software configuration.

Key Knowledge Areas:

  • Configure BIOS and bootloader security.
  • Disable useless software and services.
  • Use sysctl for security related kernel configuration (i.e. ASLR, Exec-Shield and IP / ICMP configuration).
  • Limit resource usage.
  • Work with chroot environments.
  • Be aware of the security advantages of Virtualization.

The following is a partial list of the used files, terms and utilities:

  • grub.cfg
  • chkconfig, systemctl
  • ulimit
  • /etc/security/limits.conf
  • chroot
  • sysctl
  • /etc/sysctl.conf

321.2 Host Intrusion Detection

Weight To be determined
Description Candidates should be familiar with the use and configuration of common host intrusion detection software. This includes updates and maintenance as well as automated host scans.

Key Knowledge Areas:

  • Use and configure the Linux Auditing System.
  • Use chkrootkit.
  • Use and configure rkhunter, including updates.
  • Use Linux Malware Detect.
  • Automate host scans using cron.
  • Configure and use AIDE, including rule management.
  • Be aware of OpenSCAP.

The following is a partial list of the used files, terms and utilities:

  • auditd
  • auditctl
  • ausearch, aureport
  • /etc/auditd/auditd.conf
  • /etc/auditd/auditd.rules
  • pam_tty_audit
  • chkrootkit
  • rkhunter
  • /etc/rkhunter.conf
  • maldet
  • conf.maldet
  • aide
  • /etc/aide/aide.conf

321.3 User Management and Authentication

Weight To be determined
Description Candidates should be familiar with management and authentication of user accounts. This includes configuration and use of NSS, PAM, SSSD and kerberos for both local and remote directories and authentication mechanisms as well as enforcing a password policy.

Key Knowledge Areas:

  • Understand and configure NSS.
  • Understand and configure PAM.
  • Enforce password complexity policies and periodic password changes.
  • Lock accounts automatically after failed login attempts.
  • Configure and use SSSD.
  • Configure NSS and PAM for use with SSSD.
  • Configure SSSD authentication against Active Directory, IPA, LDAP, Kerberos and local domains.
  • Obtain and manage kerberos tickets.

The following is a partial list of the used files, terms and utilities:

  • nsswitch.conf
  • /etc/login.defs
  • pam_cracklib
  • chage
  • pam_tally
  • faillog
  • pam_sss
  • sssd
  • sssd.conf
  • sss_* commands
  • krb5.conf
  • kinit, klist, kdestroy

321.4 FreeIPA Installation and Samba Integration

Weight To be considered
Description Candidates should be familiar with FreeIPA v4.x. This includes installation and maintenance of a server instance with a FreeIPA domain as well as integration of FreeIPA with Active Directory.

Key Knowledge Areas:

  • Understand FreeIPA, including its architecture and components.
  • Understand system and configuration prerequisites for installing FreeIPA.
  • Install and manage a FreeIPA server and domain.
  • Understand and configure Active Directory replication and kerberos cross-realm trusts.
  • Be aware of sudo, autofs, SSH and SELinux integration in FreeIPA.

The following is a partial list of the used files, terms and utilities:

  • 389 Directory Server, MIT Kerberos, Dogtag Certificate System, NTP, DNS, SSSD, Certmonger
  • ipa, including relevant subcommands
  • ipa-server-install, ipa-client-install, ipa-adtrust-install, ipa-replica-install
  • ipa-replica-prepare, ipa-replica-manage

 

Topic 322: Access Control

322.1 Discretionary Access Control

Weight To be determined
Description Candidates are required to understand Discretionary Access Control and know how to implement it using Access Control Lists. Furthermore, Candidates are required to understand and know how to use Extended Attributes.

Key Knowledge Areas:

  • Understand and manage file ownership and permissions, including SUID.
  • Understand and manage access control lists.
  • Understand and manage extended attributes and attribute classes.

The following is a partial list of the used files, terms and utilities:

  • getfacl
  • setfacl
  • getfattr
  • setfattr

322.2 Mandatory Access Control

Weight To be determined
Description Candidates should be familiar with Mandatory Access Control systems for Linux. In especially, Candidates should have a thorough knowledge of SELinux. Furthermore, Candidates should be aware of other Mandatory Access Control systems for Linux. This includes major features of these systems but not configuration and use.

Key Knowledge Areas:

  • Understand the concepts of TE, RBAC, MAC and DAC.
  • Configure, manage and use SELinux.
  • Be aware of AppArmor.

The following is a partial list of the used files, terms and utilities:

  • getenforce, setenforce, selinuxenabled
  • getsebool, setsebol, togglesebool
  • fixfiles, restorecon, setfiles
  • newrole, runcon
  • semanage
  • sestatus, seinfo
  • apol
  • seaudit, seaudit-report, audit2why, audit2allow
  • /etc/selinux/*

322.3 Network file systems

Weight To be determined
Description Candidates should have experience and knowledge of security issues in use and configuration of NFSv4 clients and servers as well as CIFS client services. Earlier versions of NFS are not required knowledge.

Key Knowledge Areas:

  • Understand NFSv4 security issues and improvements.
  • Configure NFSv4 server and clients.
  • Understand and configure NFSv4 authentication mechanisms (LIPKEY, SPKM, Kerberos).
  • Understand and use NFSv4 pseudo filesystem.
  • Understand and use NFSv4 ACLs.
  • Configure CIFS clients.
  • Understand and use CIFS Unix Extensions.
  • Understand and configure CIFS security modes (NTLM, Kerberos).
  • Understand and manage mapping and handling of CIFS ACLs and SIDs in a Linux system.

The following is a partial list of the used files, terms and utilities:

  • /etc/exports
  • /etc/idmap.conf
  • nfs4acl
  • mount.cifs parameters related to ownership, permissions and security modes
  • winbind
  • getcifsacl, setcifsacl

 

Topic 324: Network Security

324.1 Network Hardening

Weight To be determined
Description Candidates should be able to secure networks against common threats. This includes verification of the effectiveness of security measures.

Key Knowledge Areas:

  • Configure FreeRADIUS to authenticate network nodes.
  • Use nmap to scan networks and hosts, including different scan methods.
  • Use Wireshark to analyze network traffic, including filters and statistics.
  • Understand and combat rogue router advertisements and DHCP servers.

The following is a partial list of the used files, terms and utilities:

  • radiusd
  • radmin
  • radtest, radclient
  • radlast, radwho
  • radiusd.conf
  • /etc/raddb/*
  • nmap
  • wireshark
  • tshark
  • tcpdump
  • ndpmon

324.2 Network Intrusion Detection

Weight To be determined
Description Candidates should be familiar with the use and configuration of network security scanning, network monitoring and network intrusion detection software. This includes updates and maintenance of security scanners.

Key Knowledge Areas:

  • Implement bandwith usage monitoring.
  • Configure and use Snort, including rule management.
  • Configure and use OpenVAS, including NASL.

The following is a partial list of the used files, terms and utilities:

  • ntop
  • Cacti
  • snort
  • snort-stat
  • /etc/snort/*
  • openvas-adduser, openvas-rmuser
  • openvas-nvt-sync
  • openvassd
  • openvas-mkcert
  • /etc/openvas/*

324.3 Packet Filtering

Weight To be determined
Description Candidates should be familiar with the use and configuration of packet filters. This includes netfilter, iptables and ip6tables as well as awareness of nftables, nft and ebtables.

Key Knowledge Areas:

  • Understand common firewall architectures, including DMZ.
  • Understand and use netfilter, iptables and ip6tables, including standard modules, tests and targets.
  • Implement packet filtering for both IPv4 and IPv6.
  • Implement connection tracking and network address translation.
  • Define ipsets and use them in netfilter rules.
  • Have basic knowledge of nftables and nft.
  • Have basic knowledge of ebtables.
  • Be aware of conntrackd.

The following is a partial list of the used files, terms and utilities:

  • iptables
  • ip6tables
  • iptables-save, iptables-restore
  • ip6tables-save, ip6tables-restore
  • ipset
  • nft
  • ebtables

324.4 OpenVPN

Weight To be determined
Description Candidates should be familiar with the use of OpenVPN.

Key Knowledge Areas:

  • Configure and operate OpenVPN server and clients for both bridged and routed VPN networks.

The following is a partial list of the used files, terms and utilities:

  • /etc/openvpn/*
  • openvpn server and client

Other Comments for consideration

As examples, following items are not in the current objectives:

1) Related to Wireless LAN: (Note: It’s not only for Linux though, it is necessary to consider because there are many points to be taken care for configuration in terms of security measure.)

Some aspects (i.e. Radius) are implemented in V2 (fth)

2) Related to IPv6: Not only IPv4, but also IPv6 should be considered.

Implemented in V2 wherever applicable (fth)

3) Security features in Linux: For example, ASLR and Exec-Shield (ASCII Armor) should be considered, because it causes security level lower if those are disabled.

Implemented in host hardening in V2 (fth)

4) Related to Forensics: In the survey of malware’s behavior, Sleuth Kit would be used to analyze the hard disk on Linux machine. Also in some cases, LVM commands would be used to restore the disk which became un-mountable. So that this area should be learned.

This is an interesting topic, but it goes beyond basic security in the sense it « prevention and defending ». This is postmortal analysis. As the exam already contains a lot of topic this is postponed but up to discussion (fth)

5) Database (RDB, NoSQL) security: Because Application Security (bind, apache, etc.) is covered now, this item would be nice to cover. And this item is listed in the CIF, security contest almost every time. Also the counter-measure in server side is necessary.

As the other software / service aspects beyond Linux system security have been dropped this is considered out of scope for now too (fth)

6) Related to OpenFlow: There are several points to be considered in terms of security measure about the configuration of OpenFlow.

This is considered as an application aspect which seems to be beyond the scope for not (fth).

7) RADIUS: This was covered in 301 though, this is not covered now. This should be covered.

Implemented in V2 (fth)

8) DNS: More DNSSEC and DANE.

Implemented in V2 (fth)

9) Secure development, hardening

Hardening has been implemented for both hosts and networks in V2 (fth), Secure development is considered out of scope for now (fth)