Shared Flashcard Set

Details

Linux System Admin II
Final Preparation
52
Computer Science
Undergraduate 3
05/01/2011

Additional Computer Science Flashcards

 


 

Cards

Term
Chpt 11
How many bytes are in a standard ethernet frame?
Definition
1518
Term
Time to Live Varies between 0 and ___
Definition
255
Term
Chpt 11
What is the flag to start a new connection?
Definition
SYN
Term
Chpt 11
What command is used to view the TCP header of a packet?
Definition
tcpdump -t
Term
Chpt 11
What protocol is used to find a MAC address given an IP address?
Definition
ARP
Term
Chpt 11
A netmask of 255.255.255.252 allows how many ip hosts?
Definition
2 hosts
4 total addresses
Term
Chpt 11
An ipv6 address contains how many bits
Definition
128
Term
Chpt 12 What does echo `uname -r` return?
Definition
displays version of linux kernel installed - but you really only need to enter "$ uname -r", leave off the echo, it's unecessary
Term

Chpt 12

What is the purpose of the following command?

$ ifconfig eth0:0 10.0.0.4 netmask 255.255.255.0

Definition
configures a subinterface on ethernet 0
Term
Chpt 12
What does this command do?
$ route add -host 178.12.123.0 netmask 255.255.255.255 dev eth2
Definition
adds a static route to a network using eth2 as an exit int
Term
Chpt 12
In a routing table in linux, the metric = ?
Definition
hops
Term
Chpt 12 What must be written to /proc/sys/net/ipv4/ip_forward to allow IP forwarding between interfaces?
Definition
1
Term
Chpt 12
The routing table uses what protocol?
Definition
RIP
Term
Chpt 12
What does the Zebra software pkg do?
Definition
graphical interface for configuring routing on a Linux dev
Term
Chpt 13
A table consists of______
Definition
chains
Term
To add a chain to a table iptables must use $ iptable ___
Definition
?
Term
Chpt 13 What option is used to view the entire iptable? $ iptable ____
Definition
-L
Term
Chpt 13
What does the following line do?:
$ iptables -A INPUT -p tcp -m state --state NEW -DROP
Definition
This will drop packets that originate from outside the firewall as opposed to sessions that originate from within
Term
Chpt 13
What does -j REJECT do?
Definition
drops __________?
Term

Chpt 13

What does the following line in the filter tables do? iptables -A syn-flood -j DROP

Definition
if a syn-flood attack occurs, packets will be automatically dropped.
Term
Chpt14 What is the command to SetUID so the owner can read, write and execute and everyone else just read?
Definition
$chmod 4744
Term
Chpt 14
What does the following cmd do?
$ find / -perm +2000 -ls
Definition
search for all files that have permission levels greater than 2000, or the GUID level
Term
Chpt 14
In the inittab file, what number goes in the blank to allow me to boot into the GUI?
id:__:initdefault
Definition
5
Term
Chpt 14
Accounts with names like ftp, apache, are called?
Definition
daemons
Term
Chpt 14
A program can be isolated in "jail" using what command?
Definition
chroot
Term
Chpt 14
A set of security scripts developed by Novell is called
Definition
AppArmor
Term
Chpt 14
What is the purpose of logrotate?
Definition
archives old files to keep disk usage down
Term
Chpt 14
What does "chatter -i filename" do?
Definition
changes attributes for 'filename'
Term
Chpt 15
Well known ports are ports below?
Definition
1024
Term
Chpt 15 The best tool for tracking network connections is
Definition
netstat -natu
Term
Chpt 15 To have two networks pass traffic "ip_forward" must be set to ___?
Definition
1
Term
Chpt 15
Which configuration does Fedora use?
inetd or xinetd
Definition
xinetd
Term
Chpt 15
What does the following command do?
chkconfig -level 35 portmap off
Definition
shuts down the portmap service on runlevels 3 and 5
Term
Chpt 15
/dev/ttyS1 would be called what on the Windows OS
Definition
Serial 1
Term
Chpt 15
Which of the following would be classified primarily as an IDS? all that apply:
snort nessus wireshark nmap tcpdump tripwire
Definition
snort
tripwire
Term
Chpt 15
To kill a process you need its ___ or name
Definition
PID
Term
Chpt 15
What does the command "netstat -natu" do?
Definition
-n disables hostnames
-a all connections
-t TCP
-u UDP
Term
Chpt 17-18
What two ports are used by FTP?
Definition
20 and 21
Term
Chpt 17-18
Which mode of FTP is the most common?
active or passive
Definition
passive
Term
Chpt 17-18
What is the login ID on an anonymous FTP server?
Definition
ftp
Term
Chpt 17-18
to quit FTP you must type?
Definition
bye
Term
Chpt 17-18
What is teh default port for apache?
Definition
80
Term
Chpt 17-18
The apache program daemon is called ___ in Fedora.
Definition
httpd
Term
Chpt 17-18
What two files are needed to password protect a directory?
Definition
htaccess
htpasswd
Term
Chpt 17-18
When a single host supports multiple websites, each host is called a _____ host.
Definition
?
Term
Chpt 22
Which is the most widely used version of NFS?
Definition
3
Term
Chpt 22
What code handles the requests between the client and server?
Definition
Remote Procedure Calls
Term
Chpt 22 NFS should be started with _____ to keep the client from having root permissions on the server.
Definition
root_squash
Term
Chpt 22 What file on the server lists the partitions that are shareable with NFS?
Definition
/etc/exports
Term
Chpt 22
What command shows what file systems are being shared on the server?
Definition
showmount -e
Term
Chpt 22
What command does the client use to mount a file system?
Definition
mount server:/mnt /home
Term
Chpt 22
If a "hard" mount is attempted, when does the client stop trying after failing the first time?
Definition
never, or until the remote server responds
Supporting users have an ad free experience!