Загрузка страницы

Latest RHCSAv9 Ex-200 Exam Questions Complete Solution | RHCSAV9 Real Exam Questions

We are Going to solve RHCSA EX-200 Exam latest Questions
Exam Will have Two VMs, You have to do some questions on VM1 and Some Questions on VM2-

On ServerA/VM1-

1Q. ip 172.25.250.10 i will use 192.168.165.20
netmask 255.255.255.0
gateway 172.25.250.254 i will use 192.168.165.1
dns 172.25.250.254 i will use 192.168.165.2
hostname servera.lab.example.com

2Q. configure the repolist which are available on the repo server at:

http://repo.eight.example.com/BaseOS
http://repo.eight.example.com/AppStream

3Q. configure the selinux

your webcontent is configure on port no. 82 at the /var/www/html directory. (don't alter or remove any file from this directory ) make the content accessible.

4Q. create following users, group ,group membership

1. a group name admin
2. a user harry who belong to admin as a secondary group
3. a user natasa who belong to admin as a secondary group
4. a user sarah who dont have interactive shell and dont member of admin group
5. harry,natasa,sarah have password of password

5Q. create a collaborative directory /common/admin with following characteristics :

1. group ownership of /common/admin is admin
2. the directory is readable , writeable accessible to the member of admin , but not any other user
3. file create in /common/admin has automatically group ownership of admin.

6Q. Configure autofs

1. to automatically mount the below NFS shares on system1.eight.example.com machine at /automount directory :
192.168.55.151:/public & 192.168.55.151:/private

2. the public nfs share should have read only access for all users.

3. the private nfs share should have read write access for all users.

4. both share automatically unmount if not in use for 30sec.

7Q. a.)set a cron job for harry at 12:30 at noon print 'hello' using echo command
b.)deny the user natasa to create a cron job in the system.

8.Q. configure ACL permission

copy ther file /etc/fstab to /var/tmp . configure the permission of /var/tmp/fstab so that:
a. the file /var/tmp/fstab is owned by root user
b. the file /var/tmp/fstab is not executed by any one
c. the file /var/tmp/fstab belong to root group
d. the user harry is able to read and write /var/tmp/fstab]]
e. the user natasha neither able to read and write /var/tmp/fstab
f. all the other user (current/future) able to read /var/tmp/fstab

9Q. configure NTP

configure your system so that it is an NTP client of system2.eight.example.com (192.168.55.151)

10Q. Locate and copy files :

Find all the file that is greater than 4mb in /etc directory and copy them to /find/largefiles directory.

11Q. a. create a newuser with uid 1326, username and password as alies
b. create an archive file : backup the /var/tmp as /root/test.tar.gz
c. set the permissions :
all new creating file for user natasha r-- as default permisssion
all new creating directory for user natasha dr-x--- as default permission

12Q. a. the password of all new users in system1.eight.example.com should expire after 20 days
b. assign the sudo privledge:
assign the sudo privledge for group 'admin' and group member can administrate without any password.

13Q. Create a bash script program for :

a. create a mysearch script to locate file under /usr/share having size less then 1M.
b. after executing the mysearch script file and listed (searched) files has to be copied under /root/myfiles.
OnVM2/ServerB

14Q. create a swap partition 512M size .

15Q. create one logical volume named database and it should be on datastore volume group with size 50 extent and assign the filesystem as ext3 . the datastore volume group extend should be 8MiB . the lv is mount on /mnt/database

Q16. resize the logical volume size of 100 extend on /mnt/database directory

Q17. set the recommanded tuned profile for your system
We will solve this questoions

Q18. Create a Container image from given ContainerFile

Q.19 create a container as a system startup service

a. create the container name as logserver with the image rsyslog stored in docker on paradise user.
b. the container should be configured as system startup services
c. the container directory container_journal should be created on paradise user
d. configure the container as persistent storage that mounted on /var/log/joural to /home/paradise/container
e. the container directly contain all journal files
# open two terminal one from root user and other new window ssh paradise@ip

Видео Latest RHCSAv9 Ex-200 Exam Questions Complete Solution | RHCSAV9 Real Exam Questions канала techessay
Показать
Комментарии отсутствуют
Введите заголовок:

Введите адрес ссылки:

Введите адрес видео с YouTube:

Зарегистрируйтесь или войдите с
Информация о видео
3 сентября 2023 г. 10:18:43
02:00:48
Другие видео канала
Complete Concept of Linux inode , hard and soft links and create hard and soft links with use casesComplete Concept of Linux inode , hard and soft links and create hard and soft links with use casesFive upcoming future truck and bus technology 2018_2025  or upcoming technology in future vehiclesFive upcoming future truck and bus technology 2018_2025 or upcoming technology in future vehiclesUnderstanding linux basic bash shell expansions and pattern matchingUnderstanding linux basic bash shell expansions and pattern matchinghow to connect ec2 linux instance by using sshhow to connect ec2 linux instance by using sshDassault  Rafale stunt in the Air...|Most brutalFighter jet of India|DassaultRafale Most Advance jetDassault Rafale stunt in the Air...|Most brutalFighter jet of India|DassaultRafale Most Advance jethow to change the azure virtual machine instance size manuallyhow to change the azure virtual machine instance size manuallyLinux essentials Commands  for  Changing File and Directory  permission in hindiLinux essentials Commands for Changing File and Directory permission in hindihow to migrate any wordpress website to azure cloud by using AllinOne WP migration Pluginhow to migrate any wordpress website to azure cloud by using AllinOne WP migration PluginLinux essential  commands for configuring tor with proxychains in hindiLinux essential commands for configuring tor with proxychains in hindihow to setup proxy and certificate in burpsuite in hindi|How to Configure proxy  and CA in burpsuitehow to setup proxy and certificate in burpsuite in hindi|How to Configure proxy and CA in burpsuiteLinux essential  keyboard shortcuts tricks in hindiLinux essential keyboard shortcuts tricks in hindihow to install xampp server in kali linux 2021 in hindi |install xampp in linux hindi videohow to install xampp server in kali linux 2021 in hindi |install xampp in linux hindi videohow to install wordpress on ec2 instance by using docker containerhow to install wordpress on ec2 instance by using docker containerHow to increase Facebook posts like by using free Facebook Autoliker tool|How to increase fb likeHow to increase Facebook posts like by using free Facebook Autoliker tool|How to increase fb likehow to convert any wordpress dynamic website into staic website for free in hindihow to convert any wordpress dynamic website into staic website for free in hindiTop five Most dangerous railway tracks of word you may be fear after seeing beautiful railway routeTop five Most dangerous railway tracks of word you may be fear after seeing beautiful railway routehindihow to unlock rar password simple methodhindihow to unlock rar password simple methodhow to enable two factor authentication on aws root accounthow to enable two factor authentication on aws root accountHow to setup ssh password-less authentication using PuttyGen and PuttyHow to setup ssh password-less authentication using PuttyGen and PuttyAWS Certified Solution Architect Associate Complete Course | AWS beginners Tutorial Part-1 2022AWS Certified Solution Architect Associate Complete Course | AWS beginners Tutorial Part-1 2022wordpress theme installationwordpress theme installation
Яндекс.Метрика