AllExam Dumps

DUMPS, FREE DUMPS, VCP5 DUMPS| VMWARE DUMPS, VCP DUMPS, VCP4 DUMPS, VCAP DUMPS, VCDX DUMPS, CISCO DUMPS, CCNA, CCNA DUMPS, CCNP DUMPS, CCIE DUMPS, ITIL, EXIN DUMPS,


READ Free Dumps For RedHat- RH302





Question ID 17490

Share the /storage directory only to example.com members. These hosts should get
read and write access on shared directory.

Option A

Answer : 1.vi /etc/exports /storage*.example.com(rw,sync) 2.service nfs start 3.service portmap restart 4.chkconfig nfs on 5.chkconfig portmap on Pathclient(permission) Shared Directory Path, Client can be single host or domain name or ip address. Permission should specify without space with client lists in parentheses.

Correct Answer A
Explanation


Question ID 17491

You have a domain in your LAN named example.com and cracker.org. Allow the
- Allow the FTP connection only from local domain.
- Deny the FTP connection from cracker.org

Option A

Answer : 1.vi /etc/hosts.deny ALL EXCEPT .example.com or 1.vi /etc/hosts.deny ALL 2.vi /etc/hosts.allow .example.com We can secure the services using tcp_wrappers. There are main two files, /etc/hosts.allow and /etc/hosts.deny. There will be three stage access checking - Is access explicitly permitted? Means permitted from /etc/hosts.allow? - Otherwise, Is access explicitly denied? Means denied from /etc/hosts.deny? - Otherwise, by default permit access if neither condition matched. To deny the services we can configure /etc/hosts.deny file using ALL and EXCEPT options In Client list can be either domain name or IP address.

Correct Answer A
Explanation

Send email to admin@getfreedumps for new dumps request!!!