Vendor: RedHat. Exam Code: EX300. Exam Name: Red Hat Certified Engineer (RHCE) Version: Demo

Similar documents
Vendor: RedHat. Exam Code: EX200. Exam Name: Red Hat Certified System Administrator - RHCSA. Version: Demo

EX200 EX200. Red Hat Certified System Administrator RHCSA

EX200.Lead2pass.Exam.24q. Exam Code: EX200. Exam Name: Red Hat Certified System Administrator RHCSA. Version 14.0

Seltestengine EX200 24q

Red Hat.Actualtests.EX200.v by.Dixon.22q. Exam Code: EX200. Exam Name: Red Hat Certified System Administrator (RHCSA) Exam

EX200 Q&A. DEMO Version

Braindumps EX200 15q

RH-302. RedHat. Red Hat Certified Engineer on Redhat Enterprise Linux 4 (Labs)

Exam Questions EX200

EX200 - EX200 Red Hat Certified System Administrator (RHCSA) Exam

EX200 Exam Questions Demo Red Hat. Exam Questions EX200

example.com index.html # vim /etc/httpd/conf/httpd.conf NameVirtualHost :80 <VirtualHost :80> DocumentRoot /var/www/html/

EX200.redhat

EX200.exam.35q. Number: EX200 Passing Score: 800 Time Limit: 120 min. EX200. Red Hat Certified System Administrator RHCSA

SELinux Workshop Redux Jamie Duncan, Red Hat RVaLUG 19 April 2014

CIS 192 Linux Lab Exercise

RedHat. Rh202. Redhat Certified Technician on Redhat Enterprise Linux 4 (Labs)

"Charting the Course... RHCE Rapid Track Course. Course Summary

Prepared by Shiba Ratna Tamrakar

HUL SOVANNAROTH PANG DA TIP SAROTH

RHCE BOOT CAMP. File Sharing Services. Wednesday, November 28, 12

Linux Administration

Setting up the Apache Web Server

Critical Analysis and last hour guide for RHCSA/RHCE Enterprise 7

Systemnotes.org RHCE Study Guide for RHEL5. v /12/02

Exam Questions RH302

Install and Configure Samba - CentOS 7

ITDumpsKR. IT 인증시험한방에패스시키는최신버전시험대비덤프

RH-202. RedHat. Redhat Certified Technician on Redhat Enterprise Linux 4 (Labs)

Vendor: RSA. Exam Code: CASECURID01. Exam Name: RSA SecurID Certified Administrator 8.0 Exam. Version: Demo

Linux Education. E mail

Sharing files and printers with Microsoft Windows

Actual4Test. Actual4test - actual test exam dumps-pass for IT exams

based on the idc/isp/catv Servers Hands On Seminar on December 17 18, 2009, organized by

RH202. Redhat Certified Technician on Redhat Enterprise Linux 4 (Labs) Exam.

A Server (Almost) of Your Own

Vendor: Microsoft. Exam Code: Exam Name: Implementing an Advanced Server Infrastructure. Version: Demo

This material is based on work supported by the National Science Foundation under Grant No

Exam : Title : IBM Security Network Intrusion Prevention System V4.3 Implem. Version : Demo

Vendor: Cisco. Exam Code: Exam Name: DCICN Introducing Cisco Data Center Networking. Version: Demo

Postfix Mail Server. Kevin Chege ISOC

Exam : ST Title : Symantec Mail Security 8300 Series (STS) Version : Demo

Vendor: Cisco. Exam Code: Exam Name: Implementing Cisco Threat Control Solutions. Version: Demo

GSEC Q&As GIAC Security Essentials Certification

Linux Essentials Objectives Topics:

Red Hat System Administration I - RH124

Exam : JN Title : Juniper Networks Certified Internet Assoc(JNCIA-SSL) Exam. Version : Demo

LX0-102 Q&As. CompTIA Linux+ [Powered by LPI] Exam 2. Pass CompTIA LX0-102 Exam with 100% Guarantee

MB2-712 Q&As Microsoft Dynamics CRM 2016 Customization and Configuration

Tungsten Dashboard for Clustering. Eric M. Stone, COO

9L0-412 Q&As. OS X Support Essentials 10.8 Exam. Pass Apple 9L0-412 Exam with 100% Guarantee

Vendor: Cisco. Exam Code: Exam Name: Cisco Interconnecting Cisco Networking Devices Part 1 (ICND1 v3.0) Version: Demo

Vendor: Norte. Exam Code: Exam Name: Callpilot RIS.5.0 System Administrator. Version: Demo

Vendor: Alcatel-Lucent. Exam Code: 4A Exam Name: Alcatel-Lucent Advanced Troubleshooting. Version: Demo

Lab #10: Using Linux with Microsoft Windows

LAMP Stack with VirtualHosts On Centos 6.x

Exam : Title : A+ OS TECHNOLOGY(2003 Objectives) Version : DEMO

Vendor: Microsoft. Exam Code: Exam Name: MTA Security Fundamentals Practice Test. Version: Demo

Exam : Title : Linux Security. Version : DEMO

Vendor: Cisco. Exam Code: Exam Name: ESFE Cisco Security Field Engineer Specialist. Version: Demo


Exam : ST Title : Altiris Client Management Suite 7.0 (STS) Version : Demo

Unit 2: Manage Files Graphically with Nautilus Objective: Manage files graphically and access remote systems with Nautilus

Vendor: IBM. Exam Code: C Exam Name: Enterprise Technical Support for AIX and Linux -v2. Version: Demo

SELinux. Thorsten Scherf. Red Hat EMEA. October 2015

SA2 v6 Linux System Administration II Net Configuration, Software, Troubleshooting

Vendor: Microsoft. Exam Code: MB Exam Name: Microsoft Dynamics CRM Online Deployment. Version: Demo

NETWORK CONFIGURATION AND SERVICES. route add default gw /etc/init.d/apache restart

RedHat Certified Engineer

GateManager server model 8250 Installation STEP 0 Preparing the LINUX installation

Exam Name: Red Hat Certified Engineer on Redhat

Install latest version of Roundcube (Webmail) on CentOS 7

Exam : Title : IBM Tivoli Compliance Insight Manager V8.0 Implementation. Version : DEMO

Genesys Administrator Extension Deployment Guide. Prerequisites for Genesys Administrator Extension Modules

Vendor: Riverstone. Exam Code: Exam Name: Riverbed Certified Solutions Associate. Version: Demo

Red Hat Certified System Administrator (RHCSA) RHCSA 7 Requirements and Syllabus

ITCertMaster. Safe, simple and fast. 100% Pass guarantee! IT Certification Guaranteed, The Easy Way!

Vendor: Cisco. Exam Code: Exam Name: Implementing Cisco Secure Access Solutions. Version: Demo

Vendor: Oracle. Exam Code: 1Z Exam Name: oracle VM 2 for x86 Essentials. Version: Demo

HPE StoreVirtual OS Update Guide

Unless otherwise noted, all references to STRM refer to STRM, STRM Log Manager, and STRM Network Anomaly Detection.

RHCE BOOT CAMP. Various Additional Topics

How To Configure Web Access To Subversion Repositories Using Apache

Vendor: Citrix. Exam Code: 1Y Exam Name: Implementing Citrix NetScaler 10.5 for App and Desktop Solutions. Version: Demo

Vendor: Citrix. Exam Code: 1Y Exam Name: Implementing Citrix NetScaler 10 for App and Desktop Solutions. Version: Demo

Q&As Networking with Windows Server 2016

Exam : 1T Title : Network Analysis & Troubleshooting. Version : DEMO

This tutorial will guide you how to setup and run your own minecraft server on a Linux CentOS 6 in no time.

Vendor: Oracle. Exam Code: 1z Exam Name: Siebel Customer Relationship Management (CRM) 8 Business Analyst. Version: Demo

FORTINET DOCUMENT LIBRARY FORTINET VIDEO GUIDE FORTINET BLOG CUSTOMER SERVICE & SUPPORT FORTIGATE COOKBOOK FORTINET TRAINING SERVICES

SysadminSG RHCSA Study Guide

Check the FQDN of your server by executing following two commands in the terminal.

1Z Oracle Linux 5 and 6 System Administration Exam Summary Syllabus Questions

RHCE BOOT CAMP. Filesystem Administration. Wednesday, November 28, 12

If you had a freshly generated image from an LCI instructor, make sure to set the hostnames again:

Vendor: Cloudera. Exam Code: CCA-505. Exam Name: Cloudera Certified Administrator for Apache Hadoop (CCAH) CDH5 Upgrade Exam.

Demystifying SELinux:

RHCE BOOT CAMP. System Administration

Vendor: IBM. Exam Code: 000-M86. Exam Name: IBM MDM PIM Technical Sales Mastery Test v1. Version: Demo

VCP-DCV5, OCP (DBA), MCSA, SUSE CLA, RHCSA-7]

Transcription:

Vendor: RedHat Exam Code: EX300 Exam Name: Red Hat Certified Engineer (RHCE) Version: Demo

Exam Times: RHCE: Two hours. Pass Scores: Total 300 points. Pass at 210 points. Exam Environment: Take examinations on a real system with a pre installed virtual machine. All exams must be completed in the virtual machine. Network must be well configured. If the network cannot be accessed, you will not pass the exam. In the iptables configuration, if you need to refuse the access, please use Reject. (The default is set as ACCEPT.) Note: Your IP address, Host Name, Gateway and DNS has been configured. IP address: 172.24.30.5/24 Hostname: station.domain30.example.com vim /etc/hosts 172.24.30.5 station.domain30.example.com Add the corresponding relation between the host name and IP in the hosts records. You are a member of the domain30.example.com host domain, another domain is t3gg.com 172.25.0.0/16 network.

QUESTION 1 To ensure SELinux open after the boot: vim /etc/sysconfig/selinux selinux=enforcing setenforce 1 getenforce QUESTION 2 Open system kernel forwarding packets function: vim /etc/sysctl.conf net.ipv4.ip_forward = 1 sysctl w (Effective immediately) The following commands should executed without sysctl.conf option: sysctl a grep net.ipv4 sysctl P net.ipv4.ip_forward = 1 sysctl w QUESTION 3 Configure SSH access as follows: Harry has remote SSH access to your machine from within example.com Clients within t3gg.com should NOT have access to ssh on your system yum install y sshd chkconfig sshd on vim /etc/hosts.deny sshd: 172.25.0.0/16 Use iptables: iptables F iptables X iptables Z iptables nvl iptables A INPUT s 172.25.0.0/16 p tcp dport 22 j REJECT services iptables save Each finished writing a iptables rules saved

iptables nvl cat / etc / services can be used to view port If wrong, can be modified in vim / etc / sysconfig / iptables QUESTION 4 Configure FTP access as follows: Download from catalog: / var / ftp / pub using anonymous is allowed Clients within t3gg.com should NOT have access to FTP on your system yum install y vsftpd chkconfig vsftpd on services vsftpd start Deny: uninstall hosts.deny or use iptables vim /etc/hosts.deny vsftpd: 172.25.0.0/16 iptables A INPUT s 172.25.0.0/16 p tcp dport 20:21 j REJECT services iptables save QUESTION 5 Mount /root/cdrom.iso under /opt/data, and take effect automatically at boot start cd /opt/ mkdir data mount t iso9660 o loop /root/cdrom.iso /opt/data vim /etc/fstab /root/cdrom.iso /opt/data iso9660 defaults,loop 0 0 QUESTION 6 Configure Web server as follow: Clients within http://station.domain30.example.com should have access to Web server on your system yum install y httpd chkconfig httpd on cd /etc/httpd/conf/ vim httpd.conf NameVirtualHost 172.24.30.5:80

<VirtualHost 172.24.30.5:80> DocumentRoot /var/www/html/ ServerName tation.domain30.example.com </VirtualHost> service httpd restart QUESTION 7 Build a web server to enable the virtual host. So http://www.domain30.example.com able to access to the page / www / virtual directory, download from http://ip/dir/example.html. And ensure, http://station.domain30.example.com also be access to the contents of. mkdir p /www/virtual cd /www/virtual wget http://ip/dir/example.com cp example.com index.html se manage fcontext a t httpd_sys_content_t /www(/.*)? restorecon vrf /www vim /etc/httpd/conf/httpd.conf (Create a new host) <VirtualHost 172.24.30.5:80> DocumentRoot /www/virtual/ ServerName www.domain30.example.com </VirtualHost> service httpd restart Verify with elinks Other kinds of questions: Download files from http://ip/dir/restircted.html. Local user have access to it through http://dtop30.dn.ws.com/restircted, but Clients within remote.com should NOT have access to it. htpasswd cm /etc/httpd/.htpasswd sisi htpasswd m /etc/httpd/.htpasswd tami <VirtualHost 172.24.30.5:80> DocumentRoot /www/virtual/ ServerName www.domain30.example.com <Directory /www/virtual/ > AuthName www.domain30.example.com AuthType basic AuthUserFile /etc/httpd/.htpasswd Require valid user </Directory>

</VirtualHost> services httpd restart QUESTION 8 Download files from http://ip/dir/restircted.html. Local users have access to it through http://station.domain30.example.com/restircted, but Clients within t3gg.com should NOT have access to it. cd /var/www/html wget http://ip/dir/restircted.htm iptables A INPUT s 172.25.0.0/16 p tcp dport 80 j REJECT service iptables save QUESTION 9 Configure NFS server to share /common directory with domain30.example.com. Authenticate the clients devices have the access to it as root user. yum install y nfs chkconfig nfs on chkconfig rpcbind on vim /etc/exports /common 172.24.30.0/255.255.255.0 (rw,no_root_squash) showmount e 172.16.30.5 mount t nfs 172.16.30.5:/common /mnt QUESTION 10 Configuring samba server, shared / common, and can browse to the. User harry shared read only, if necessary, harry users password for harryuser were. yum install y postfix chkconfig smb on useradd harry smbpasswd a harry vim /etc/samba/smb.conf [common] comment = common path = /common browseable = yes

read only = yes testarpm getsebool a grep samba_share_nfs setsebool P samba_share_nfs=1 services smb restart mount t cifs //172.16.30.5/common /mnt o username=harry%harryuser QUESTION 11 Configure an email server domian30.example.com, and it requests to send and receive emails from the local server or the user harry can send or receive emails from network. The email of user harry is /var/spool/mail/harry. Please note: the DNS server has already been MX record. yum install y postfix chkconfig postfix on vim /etc/postfix/main.cf inet_interfaces = all mydestination = example.com, domain30.example.com, localhost mynetworks = 172.16.30.0/24, 127.0.0.1/8 services postfix restart Test: netstat tulnp grep 25 hostname echo hello mail s test root@example.com cat /var/spool/mai/harry QUESTION 12 Connect to mail server and send email to admin, ensure that user harry can revive it. vim /etc/aliases admin: harry newaliases QUESTION 13 Configure Kernel parameters rhelblq=1 and enable /proc/cmdline to verify your Kernel parameters.

Vim /etc/grub.conf Write the end of the kernel line To see after restart cat /proc/cmdline QUESTION 14 Configure cron as follow: Clients tom should NOT have access to cron useradd tom vim /etc/cron.deny tom Effective immediately save and exit. QUESTION 15 Write a script / root / program, the requirements when the input parameter kernel to the script, the script returns the user, the input parameters to the script user, the script returns the kernel. While the script no parameters or parameter error, the output from the standard error output usage: / root / the program kernel user vim /root/program #!/bin/bash if [ $1 == kernel ];then echo user elif [ $1 == user ];then echo kernel else echo usage:/root/program kernel user fi Test: chmod a+x /root/program.root/program kernel./root/program user./root/program lll QUESTION 16 Please visit iscsi shared storage, storage server address is 172.24.30.100, ceded 1500M space, formatted with the ext3 file system, mount / mnt / data, and boot

automatically mount. yum install y iscsi* chkconfig iscsid on chkconfig iscsi on iscsiadm m discovery t st p 172.24.30.100:3260 iscsiadm m node T iqn.2011 p 172.24.30.100 service iscsi restart fdisk fdisk /dev/sda partx a /dev/sda partx a /dev/sda mkfs.ext3 /dev/sad1 yum y install tree cd /var/lib/iscsi tree. view iqn cd /mnt mkdir data blkid /dev/sda1 (View UUID, UUID mount) vim /etc/fstab UUID=XXX /mnt/data ext3 default, _netdev 0 0 mount a QUESTION 17 Configuring the NFS service that will /mnt /storage directory with read only shared to the example.com domain user when the client as the root user will also have access to the root directory permissions to read only shared to cracker.org domain users. # vim /etc/exports /mnt/storage *.example.com(ro,sync,no_root_squash) /mnt/storage *.cracker.org(ro,sync) QUESTION 18 Example.com only allows access to the local SSH. # vim /etc/hosts.allow sshd:.example.com # vim /etc/hosts.deny

sshd: ALL QUESTION 19 Samba configuration requirements are as follows: 1. The Working Group called RHCE 2. Types of user authentication 3. Shared / mnt / storage directory share name for the share 4. The shared directory allows user1 and user2 user has write permissions to other users are read only, if you need password are redhat 5. only allows the user to access the shared directory domain example.com # yum install y samba # vim /etc/samba/smb.conf [global] workgroup = RHCE security = user [share] path = /mnt/storage write list = user1 user2 hosts allow =.example.com # ( echo redhat ; echo redhat ) smbpasswd s a user1 # ( echo redhat ; echo redhat ) smbpasswd s a user2 # service smb start; chkconfig smb on QUESTION 20 Establish vsftp server, so that only allow user1 user access, and cannot jump out of home directories only allow users to upload and download example domain, allowing only example domains can be accessed. # yum y install vsftpd # vim /etc/vsftpd/vsftpd.conf userlist_deny=no userlist_file=/etc/vsftpd/vsftpd.user_list chroot_list_enable=yes chroot_list_file= /etc/vsftpd/vsftpd.chroot_list anon_upload_enable=yes anonymous_enable=yes # mkdir p /var/ftp/incoming; chmod 777 /var/ftp/incoming # chcon t public_content_rw_t /var/ftp/incoming

# setsebool P allow_ftpd_anon_write 1 # setsebool P ftp_home_dir 1 # vim /etc/vsftpd/vsftpd.user_list user1 # vim /etc/vsftpd/vsftpd.chroot_list user1 # service vsftpd start; chkconfig vsftpd on # vim /etc/hosts.deny vsftpd: ALL EXCEPT.example.com QUESTION 21 Create new mail server, the following: 1. Allow localhost and remote hosts can access 2. Allow example.com users can relay to refuse remote test 3. All mail sent to the user3 will be sent to user2 4. Confirm / var/spool/mail/user1 exist 5. Example.com domain only allows the user to receive mail via pop3 # yum install postfix y # alternatives set mta (Choose postfix) # service sendmail stop; chkconfig sendmail off # cd /etc/postfix # vim main.cf myhostname = stationx.example.com mynetworks_style = subnet mydestination = $ myhostname myorigin = $ myhostname relay_domains = example.com, $mydestination inet_interfaces = all smtpd_client_restrictions = check_client_access hash:/etc/postfix/access, check_sender_access hash:/etc/postfix/access, check_recipient_access hash:/etc/postfix/access, permit_auth_destination, permit_mynetworks, # vim /etc/postfix/access remote.test REJECT # vim /etc/aliases user3: user2 # postalias /etc/aliases # postmap hash:/etc/postfix/access

# touch /var/spool/mail/user1 (Generally exist by default) # chown user1:mail /var/spool/mail/user1 # chcon reference=/var/spool/mail/root /var/spool/mail/user1 # chmod 660 /var/spool/mail/user1 # Reject remote.test domains can use iptables. # iptables A INPUT p tcp dport 25 s remote.test(written IP network segment) j REJECT # service postfix start; chkconfig postfix on # yum install dovecot # vim /etc/dovecot.conf protocols = pop3 # service dovecot start; chkconfig dovecot on # iptables A INPUT p tcp dport 110 s 192.168.0.0/24 j ACCEPT # iptables A INPUT p tcp dport 110 j REJECT # service iptables save; chkconfig iptables on

Laboratory Manual Lab 1 Configure Selinux it should be in enforcing mode.

Lab 2 Turn on your kernel to forward packets function.

Lab 3 The existing two network segments, example.com for 172.16.0.0/16, crake.com for 172.25.0.0/16, hereby request that the example.com network segment to access the machine cannot access, crake.com segment.

Lab 4 Configure the ftp server, anonymous users can upload and download, reject the 172.25.0.0/26 network segment.

Lab 5 Configure the SMTP mail server, you can normally receive mail for example.com domain name, host based machine supports mail aliases function, that is sent to the admin e mail sent to natasha.

To Read the Whole Q&As, please purchase the Complete Version from Our website. Trying our product! 100% Guaranteed Success 100% Money Back Guarantee 365 Days Free Update Instant Download After Purchase 24x7 Customer Support Average 99.9% Success Rate More than 69,000 Satisfied Customers Worldwide Multi-Platform capabilities - Windows, Mac, Android, iphone, ipod, ipad, Kindle Need Help Please provide as much detail as possible so we can best assist you. To update a previously submitted ticket: Guarantee & Policy Privacy & Policy Terms & Conditions Any charges made through this site will appear as Global Simulators Limited. All trademarks are the property of their respective owners. Copyright 2004-2015, All Rights Reserved.