Configuration files

Christiane is a RHEL Sysadmin at CNN:

  • Her RHEL Server: CNN_RHEL_Server_0001
  • Her username: christiane.amapour@cnn.com
  • Her certifications: none yet, but she is taking the LFCS exam in 1 week.
  • Her preference: never run commands as root

Christiane is going to take her RHEL exam in 1 week. Please list and explain the top 20 configuration files on a RHEL system that she should have memorized to maximize the odds of her passing the exam.

To maximize the odds of passing the LFCS exam and familiarize herself with the configuration files on a RHEL system, Christiane should focus on the following 20 important configuration files:

  1. /etc/hosts:

    • This file maps hostnames to IP addresses and is used for local name resolution.
  2. /etc/resolv.conf:

    • It contains the DNS (Domain Name System) configuration, including the nameservers and search domains.
  3. /etc/passwd:

    • This file stores user account information, including usernames, user IDs, home directories, and default shells.
  4. /etc/group:

    • It maintains group information, including group names and associated user accounts.
  5. /etc/shadow:

    • The shadow file stores password hashes for user accounts and enforces password security policies.
  6. /etc/ssh/sshd_config:

    • This file configures the OpenSSH server and controls SSH-related settings, such as login permissions and authentication methods.
  7. /etc/hosts.allow and /etc/hosts.deny:

    • These files control access to network services based on IP addresses or hostnames.
  8. /etc/fstab:

    • It lists the filesystems and their associated options that are automatically mounted during system boot.
  9. /etc/sudoers:

    • This file defines sudo access and permissions for users and groups.
  10. /etc/crontab and files in /etc/cron.d/:

    • These files define scheduled tasks and cron jobs for automated execution.
  11. /etc/hosts:

    • This file contains the mappings of IP addresses to hostnames used for local name resolution.
  12. /etc/sysctl.conf:

    • It configures kernel parameters and settings for system performance and behavior.
  13. /etc/logrotate.conf and files in /etc/logrotate.d/:

    • These files control log rotation policies, managing the size and retention of log files.
  14. /etc/httpd/ (or /etc/nginx/ for Nginx):

    • These directories contain configuration files for the Apache or Nginx web servers, respectively.
  15. /etc/my.cnf or /etc/mysql/my.cnf:

    • These files configure the MySQL/MariaDB database server.
  16. /etc/nsswitch.conf:

    • It determines the order and sources used for system name resolution, including hosts, users, and groups.
  17. /etc/krb5.conf:

    • This file configures the Kerberos authentication system for network services.
  18. /etc/sysconfig/network:

    • It contains network-related configuration settings, such as the hostname and default gateway.
  19. /etc/sysconfig/network-scripts/ifcfg-*:

    • These files configure network interfaces, including IP addresses, netmasks, gateways, and DNS settings.
  20. /etc/selinux/config:

    • This file controls the configuration of SELinux (Security-Enhanced Linux), including enforcing or disabling SELinux policies.

Christiane should study and understand the purpose and syntax of each configuration file. It's important to note that this is not an exhaustive list, and depending on the LFCS exam objectives, there might be additional files to consider.

You should also read: