NET260.30 LINUX ADMINISTRATION Chapter 14

¡Supera tus tareas y exámenes ahora con Quizwiz!

The lspci command can be used to isolate problems with X Windows. True or False?

FALSE

Which command can increase the number of file handles that programs can open in a shell? a. ldd b. ulimit c. lba32 d. top

B

. RSA is a common symmetric encryption algorithm used by SSH and GPG. True or False?

TRUE

The private key is used when creating a digital signature. True or False?

TRUE

On which part of the maintenance cycle do Linux administrators spend the most time? a. monitoring b. proactive maintenance c. reactive maintenance d. documentation

A

What type of iptables chain targets traffic that is destined for the local computer? a. INPUT b. ROUTE c. FORWARD d. OUTPUT

A

What will the command sar -W 3 50do ? a. Take 3 swap statistics every 50 seconds. b. Take 50 swap statistics every 3 seconds. c. Take 3 CPU statistics every 50 seconds. d. Take 50 CPU statistics every 3 seconds

A

Which of the following firewalld commands can be used to allow incoming SSH connections the next time the system is booted? a. firewall-cmd --add-service ssh b. firewall-cmd --add-port 22/tcp c. firewall-cmd --add-port 22/udp d. firewall-cmd --add-service ssh --permanent

A

Which of the following commands can be used to display memory statistics? (Choose all that apply.) a. free b. sar c. vmstat d. iostat

A,B,C

Which of the following commands can be used to scan the available ports on computers within your organization? a. traceroute b. tracert c. nmap d. sudo

C

What are best practices for securing a Linux server? (Choose all that apply.) a. Lock the server in a server closet. b. Ensure that you are logged in as the root user to the server at all times. c. Ensure that SELinux or AppArmor is used to protect key services. d. Set the default run level to 1 (Single User Mode).

A,C,D

Which of the following are common assistive technologies? (Choose all that apply.) a. mouse keys b. high contrast c. sticky keys d. on-screen keyboard

A,C,D

Which of the following Linux Intrusion Detection Systems can be used to detect altered files and directories? (Choose all that apply.) a. AIDE b. SWATCH c. tripwire d. Snort

A,D

Which command indicates the shared libraries required by a certain executable program? a. ldconfig b. ldd c. rpm -V d. slconfig

B

Which of the following actions should you first take to secure your Linux computer against network attacks? a. Change permissions on key system files. b. Ensure that only necessary services are running. c. Run a checksum for each file used by network services. d. Configure entries in the /etc/sudoers file.

B

Which of the following files is likely to be found in the /var/log/sa directory on a Fedora 20 system over time? a. 15 b. sa39 c. sa19 d. 00

C

Which of the following steps is not a common troubleshooting procedure? a. Test the solution. b. Isolate the problem. c. Delegate responsibility. d. Collect information

C

When performing a sar -u command, you notice that %idle is consistently 10 percent. Is this good or bad? a. good, because the processor should be idle more than 5 percent of the time b. good, because the processor is idle 90 percent of the time c. bad, because the processor is idle 10 percent of the time and perhaps a faster CPU is required d. bad, because the processor is idle 10 percent of the time and perhaps a new hard disk is required

D

Which file contains information regarding the users, computers, and commands used by the sudo command? a. /etc/sudo b. /etc/su.cfg c. /etc/sudo.cfg d. /etc/sudoers

D

When the fsck command cannot repair a nonroot filesystem, you should immediately restore all data from tape backup. True or False?

FALSE


Conjuntos de estudio relacionados

Quiz 2 - IT Infrastructure and Internet

View Set

Crusades, World History, Period 3

View Set

Physics 100-Chapter 22 questions

View Set

pathophysiology class 1 cellular adaptation

View Set