RHEL7 RHCE Quiz

Share this link

This is a quiz to prepare you for the RHCE exam.
Be careful, it’s not so easy!
You’ve got 5 minutes for 10 questions.

PS: As there are more than 10 questions overall, you will have to come back to test all of them, which will help you to memorize!
If you don’t understand an answer, most of the explanations are available in the website itself.

(39 votes, average: 4.10 out of 5)
Loading...
42 comments on “RHEL7 RHCE Quiz
  1. rickytan says:

    I just took the exam last week and yeah I totally agree it is very difficult the exam is a nightmare!

  2. ahana says:

    Hello people, well I took the examination last month, and I cleared it. Now I’m officially REdhat Certified Engineer 7.
    As per my experience, the examination is not that difficult actually, but its the timing which is against you. Three and a half hours to do everything, is not enough ( unless and until you do time management). So here is my suggestion to all of you.
    Don’t solve in sequence but prioritize your questions. Big and heavy questions are in the middle or end. Spend an hour doing beginning questions, and you are dead. I solved all questions in the following manner:

    File Share (NFS, Krb5 and Samba) > Apache > ISCSI > Database > DNS and SMTP > Networking and any other questions > Scripting
    Leave scripting for the last ( unless and until you are reallllyyyy good at it, otherwise don’t attempt it in beginning or in middle, it’ll eat up all your time)

    I hope you find it helpful for your examination, and Best of luck.

  3. yrhce says:

    Certdepot is an excellent supplement to actual redhat recommended material. Many thanks to the moderator for setting it up and keeping it up-to-date.
    I got my RHCE today for RHEL 7 on first attempt. I was a RHCSA for RHEL 6 and I confirmed with red hat before signing up for RHCE 7 if I would be eligible without taking RHCSA 7 and the answer was yes. I would recommend you check with redhat too first if this is your case too. Within 2 hrs of taking my exam at a kiosk, red hat delivered my results to the registered email id. Please bear in mind, it may be different for you.
    The exam covers pretty much all the objectives listed on red hat site for RHCE 7 and I think that is what makes it challenging to finish it within 3.5 hrs. So make sure you are thorough with all the requirements and it will be little easier. I would recommend rigorous practice before exam, if linux administration was/was not your background or profession.
    It is an amazing feeling though when you see that certificate with your name on it and is definitely worth the effort you put to earn it. All the very best to all and hope you pass it in first attempt too.

  4. jey says:

    Hi

    Does anybody know what RHEL 7 version (7/7.1/7.2) exam is based on ?

    Thanks

  5. HjTermiziLinux says:

    Dear Certdepot Admin,

    First, thank you for your awesome initiative in providing hints and tips (in my case RHCSA and RHCE)

    Secondly, I noticed that there is a particular question in your RHCE quiz bank that does not response correctly to the right answer. The question is as stated below;

    Which command to generate public and private 2048-bit RSA keys?

    # ssh-keygen -B 2048 -t rsa
    # sshkey-gen -B 2048 -T rsa
    # sshkey-gen -b 2048 -T rsa
    # ssh-keygen -b 2048 -t rsa

    Incorrect

    I would appreciate if you would kindly rectify the problem at the coding level.

    Thank you.

  6. DanS says:

    It would be great to see a larger pool of questions in the quiz. I would help contribute some and probably others would as well if you would accept them. I feel going thru them on a regular basis keeps your mind fresh on the large group of topics covered for this exam. Thanks.

  7. p-s says:

    Which command to add a user/password (here tom/centos) to the Apache password file (here passwd)?
    • # htpasswd -c passwd tom centos
    • # htpasswd passwd tom centos
    • # htpasswd add passwd tom centos
    • # htpasswd -v passwd tom centos
    The documentation says the -b flag is mandatory:(
    htpasswd -b [ -c ] [ -m | -B | -d | -s | -p ] [ -C cost ] [ -D ] [ -v ] passwdfile username password
    What is more I tested it for myself and without a -b it doesn’t work:(

  8. p-s says:

    htpasswd -nb[mBdps] [-C cost] username password -b Use the password from the command line rather than prompting for it

    I just copied the part of your message from your reply and as you can see without -b it won’t work:( Have you tried to execute that command on you machine 7.4? Mine is CentOS Linux release 7.3.1611 (Core) and without a -b it just offers help:( Thanks in advance anyway

    • CertDepot says:

      My question was badly worded but the given answer was correct.
      I replaced passwd with passwdfile to remove any confusion in the question.
      The -b option is needed when you want to specify the password (not the password file) from the command line.
      Sorry for this confusion.

      • p-s says:

        The -b option is needed when you want to specify the password (not the password file) from the command line.

        No, no, no:( with the command like this ‘htpasswd -b passwdfile username password’ I just won’t be prompted for the password but the password file is needed anyway:( cause it needs to be written somewhere, I think… Anyway, thanks for your reply…

  9. p-s says:

    I just want to thank this web service for that opportunity like this! I try taking a quiz as frequently as I can. I does really help me! Thank you very much for your service and wish a good luck to everyone 🙂

  10. p-s says:

    Hi. Sometimes I try to take your quizzes and it excites me. But every time when I encounter with this question those answers make me confused:

    Which command to allow the ssh daemon to run on the 443 tcp port?

    # semanage port -a -t ssh_port_t -p tcp 443
    # semanage port -m -t ssh_port_t -p tcp 443
    # semanage port -m -t sshd_port_t -p tcp 443
    # semanage port -a -t sshd_port_t -p tcp 443

    And everytime I meet this question I answer the same: “semanage port -a -t ssh_port_t -p tcp 443” cause I just see the only one word “allow”. So for me it implies like additional port to be allowed to run.

    I try to explain you why:
    You have similar question about allowing to run some demon on particular port. And the answer is “semanage port -a -t …….”
    Would you be more specific on that questions:)?
    When you ask “to allow” could it be described as “only allowed” so I will use the command: “semanage port -m -t ssh_port_t -p tcp 443” but if I see in your question just “allow” so I just want to add one more port as an additional to be allowed to run. You know what I mean?
    If by any chance I am wrong about this just let me know by clarifying it:) Thanks:)

    • CertDepot says:

      There is a trap in this question.
      Normally when you need to allow a port for a daemon to listen on, you use the -a (add) option with the semanage command.
      With the SSH daemon, the problem is slightly different: there is already a port (22) on which the daemon is listening. To my knowledge and until now, a daemon is linked to a port and only one. Therefore, you have to use the -m (modify) option to change the port on which the daemon is listening.

      • Lisenet says:

        I agree with CertDepot that the question is tricky, but I also think that the wording could be improved to avoid ambiguity (as per p-s explanation).

        • CertDepot says:

          How would you improve the wording of this question?

          • Lisenet says:

            E.g. which command to allow the ssh daemon to run on the 443 TCP port only refuse the default port 22 TCP?

          • CertDepot says:

            I’m updating the quiz.

          • p-s says:

            Thanks:)

          • p-s says:

            I think that question won’t cause any confusing thoughts 🙂 and will be understandable to everyone:)
            Thank you for collaboration.

          • p-s says:

            Hi! Thanks to “Lisenet” for joining to our conversation 🙂 This made me think tricky question over and after that I thought carefully and I have realized that you can add with the utility “semanage port” as much ports as you want to enable on (see example below):
            [root@mimimi ~]# semanage port -l | grep ssh
            ssh_port_t tcp 4000, 22
            However, the main reason which port you want to connect via SSH plays the file /etc/ssh/sshd_config (rge service should be restarted after all). That is where you have to change the main port to be connected with via SSH. Am I right?

          • CertDepot says:

            I think you are right.

      • p-s says:

        Thanks for clarifying it!:)

Leave a Reply

Upcoming Events (Local Time)

There are no events.

Follow me on Twitter

Archives

vceplus-200-125    | boson-200-125    | training-cissp    | actualtests-cissp    | techexams-cissp    | gratisexams-300-075    | pearsonitcertification-210-260    | examsboost-210-260    | examsforall-210-260    | dumps4free-210-260    | reddit-210-260    | cisexams-352-001    | itexamfox-352-001    | passguaranteed-352-001    | passeasily-352-001    | freeccnastudyguide-200-120    | gocertify-200-120    | passcerty-200-120    | certifyguide-70-980    | dumpscollection-70-980    | examcollection-70-534    | cbtnuggets-210-065    | examfiles-400-051    | passitdump-400-051    | pearsonitcertification-70-462    | anderseide-70-347    | thomas-70-533    | research-1V0-605    | topix-102-400    | certdepot-EX200    | pearsonit-640-916    | itproguru-70-533    | reddit-100-105    | channel9-70-346    | anderseide-70-346    | theiia-IIA-CIA-PART3    | certificationHP-hp0-s41    | pearsonitcertification-640-916    | anderMicrosoft-70-534    | cathMicrosoft-70-462    | examcollection-cca-500    | techexams-gcih    | mslearn-70-346    | measureup-70-486    | pass4sure-hp0-s41    | iiba-640-916    | itsecurity-sscp    | cbtnuggets-300-320    | blogged-70-486    | pass4sure-IIA-CIA-PART1    | cbtnuggets-100-101    | developerhandbook-70-486    | lpicisco-101    | mylearn-1V0-605    | tomsitpro-cism    | gnosis-101    | channel9Mic-70-534    | ipass-IIA-CIA-PART1    | forcerts-70-417    | tests-sy0-401    | ipasstheciaexam-IIA-CIA-PART3    | mostcisco-300-135    | buildazure-70-533    | cloudera-cca-500    | pdf4cert-2v0-621    | f5cisco-101    | gocertify-1z0-062    | quora-640-916    | micrcosoft-70-480    | brain2pass-70-417    | examcompass-sy0-401    | global-EX200    | iassc-ICGB    | vceplus-300-115    | quizlet-810-403    | cbtnuggets-70-697    | educationOracle-1Z0-434    | channel9-70-534    | officialcerts-400-051    | examsboost-IIA-CIA-PART1    | networktut-300-135    | teststarter-300-206    | pluralsight-70-486    | coding-70-486    | freeccna-100-101    | digitaltut-300-101    | iiba-CBAP    | virtuallymikebrown-640-916    | isaca-cism    | whizlabs-pmp    | techexams-70-980    | ciscopress-300-115    | techtarget-cism    | pearsonitcertification-300-070    | testking-2v0-621    | isacaNew-cism    | simplilearn-pmi-rmp    | simplilearn-pmp    | educationOracle-1z0-809    | education-1z0-809    | teachertube-1Z0-434    | villanovau-CBAP    | quora-300-206    | certifyguide-300-208    | cbtnuggets-100-105    | flydumps-70-417    | gratisexams-1V0-605    | ituonline-1z0-062    | techexams-cas-002    | simplilearn-70-534    | pluralsight-70-697    | theiia-IIA-CIA-PART1    | itexamtips-400-051    | pearsonitcertification-EX200    | pluralsight-70-480    | learn-hp0-s42    | giac-gpen    | mindhub-102-400    | coursesmsu-CBAP    | examsforall-2v0-621    | developerhandbook-70-487    | root-EX200    | coderanch-1z0-809    | getfreedumps-1z0-062    | comptia-cas-002    | quora-1z0-809    | boson-300-135    | killtest-2v0-621    | learncia-IIA-CIA-PART3    | computer-gcih    | universitycloudera-cca-500    | itexamrun-70-410    | certificationHPv2-hp0-s41    | certskills-100-105    | skipitnow-70-417    | gocertify-sy0-401    | prep4sure-70-417    | simplilearn-cisa    |
http://www.pmsas.pr.gov.br/wp-content/    | http://www.pmsas.pr.gov.br/wp-content/    |