Examine this segment of /etc/rsyslog.conf:
# Log all kernel messages to the console.
# Logging much else clutters up the screen.
#kern.* /dev/console
# Log anything (except mail) of level info or higher.
# Don’t log private authentication messages!
*.info;mail.none;authpriv.none;cron.none /var/log/messages
# The authpriv file has restricted access.
authpriv.* /var/log/secure
# Log all the mail messages in one place.
mail.* -/var/log/maillog
# Log cron stuff
cron.* /var/log/cron
# Everybody gets emergency messages
*.emerg :omusrmsg:*
Now examine this log output:
less
Nov 9 20:32:16 server02 sudo[4570]: pam_unix(sudo:session): session opened for user opc (uid=0)
Nov 9 20:32:17 server02 sudo[4570]: pam_unix(sudo:session): session closed
Nov 9 20:32:24 server02 unix_chkpwd[4661]: password check failed for user
Nov 9 20:32:24 server02 su[4581]: pam_unix(su:auth): authentication failed; logname= uid=1000 euid=0 tty=pts/0 ruser=opc rhost= user=root
Which setting enabled the reporting of this log file output?
Examine this command and output:
# ausearch -k mkdir
type=SYSCALL msg=audit(1604360199.719:44733): arch=c000003e syscall=83 success=no a0=55dec0b47400 a1=lc0 a2=0 a3=0
items=2 ppid=1354 pid=284632 auid=4294967295 uid=996 gid=996 euid=998 suid=998 fsuid=998 egid=996 sgid=996 fsgid=996
tty=(none) ses=429 comm="pkla-check-auth" exe="/usr/bin/pkla-check-authorization" subj=system_u:system_r:policykit_auth_t:s0 key="mkdir"
Which command displays the syscall in text format instead of numerical format?
Examine this command:
# nft add rule inet filter input tcp dport 80 drop
Which two statements are true upon execution?
Examine this command:
# auditctl -w /etc/passwd -p w -k pass
Which two statements are true upon execution?
Which two methods of changing kernel parameters can you use to modify values for the running system?
Examine these commands and output:
# cat /etc/auto.master
/net -hosts
/- auto.direct ro
# cat /etc/auto.direct
/nfs1 host01:/export/share1
/nfs2 -sync host01:/export/share2
/nfs3 host02:/export/share3
Automounter must be used to mount these filesystems. Which mount options will it use?
As root you configured a file system using AutoFS with default settings. In the first session, you changed to a directory under AutoFS control. In a second session, you changed to /etc. Now the idle time for the session expires. Which two statements are true about the status of the file system mounted in the first session?
Examine the access privileges on this directory:
drwx------ 2 user1 test 4096 Nov 6 10:12 my_directory/
You must enable another user to read and navigate to my_directory. Which command will do this?
You must add an additional swap device and you add this entry to /etc/fstab:
/.swapfile none swap defaults 0 0
Examine these commands and output:
# dd if=/dev/zero of=/.swapfile bs=1024 count=1048576
1048576+0 records in
1048576+0 records out
1073741824 bytes (1.1 GB, 1.0 GiB) copied, 4.32499 s, 248 MB/s
# swapon -a
swapon: /.swapfile: insecure permissions 0644, 0600 suggested.
swapon: /.swapfile: read swap header failed
Which two actions must you perform to add this swap device?