Title and Description Writing Quiz

PoisedObsidian avatar
PoisedObsidian
·
·
Download

Start Quiz

Study Flashcards

445 Questions

True or false: The instructor for the Linux II course is named Ellie Bodzay.

True

What is the role of DHCP in a network?

Assigning network configurations to devices automatically

What is the purpose of adding the Listen directive to ports.conf?

To enable Apache to listen on a new port

How can Wireshark be used to analyze network traffic?

Wireshark can be used to analyze HTTP and HTTPS packets.

What port does Apache listen on by default for http?

Apache listens on port 80 by default for http.

What is the course code for Linux II?

The course code for Linux II is 420-440-01/02.

What can Wireshark be used to analyze?

HTTP and HTTPS packets

What is SSH?

A remote shell with full end-to-end encryption using public key cryptography.

What is SSH and what is its purpose?

SSH stands for Secure Shell and it is a network protocol used for secure remote access over an unsecured network.

What does TTL stand for?

Time-to-Live

What is tcpdump and how is it used in network troubleshooting?

Tcpdump is a tool for capturing and analyzing network traffic. It can be used in network troubleshooting to identify and diagnose network issues.

What is the command used to generate key pairs for both remote and local machines in SSH?

ssh-keygen

True or false: The text covers various lab exercises related to networking and server administration.

True

What is SSL Strip and how does it work?

SSL Strip is a protocol used in attacks where the attacker intercepts unencrypted HTTP requests and adds their own headers to trick the website into thinking there is a secure connection.

What is tcpdump used for?

Capturing and analyzing network traffic

What is the Round Trip Time (RTT)?

The time it takes for a message to be sent and received

What is the role of the Registration Authority in the certificate issuance process?

To ensure rightful ownership of the domain

What is the first step to changing your hostname file?

Make a backup of your hostname file before changing it.

What are the requirements to work inside an IPv4 network?

The requirements to work inside an IPv4 network include a unique IP address, subnet mask, route to a default gateway, and access to a Domain Name Server.

What is the recommendation before changing the hostname file?

Make a backup of the hostname file before changing it.

What does the command "a2enmod userdir" do?

Enables the user directory module in Apache

True or false: SSH uses the same key-pair for encryption and user authentication.

False

What is TOR routing?

A method of wrapping messages in multiple layers of encryption

True or false: Recursive resolvers need the Start of Authority (SOA) record to start their process.

False

What are the requirements to work inside an IPv4 network?

The requirements to work inside an IPv4 network include a unique IP address, subnet mask, route to a default gateway, and access to a Domain Name Server.

Which tool is NOT mentioned in the text for monitoring servers?

top

What is the purpose of the "-p" option in the netstat command, and what does it print?

The "-p" option in the netstat command prints the PID (process ID) of the socket owner.

What is the command used to show listening and established sockets?

"netstat"

What is the focus of the lab exercise mentioned in the text?

Configuring Apache to work with a new port

What is the purpose of the Python code provided in the text?

The Python code provided in the text is for a simple echo server.

What is the purpose of the link layer protocols?

The purpose of the link layer protocols is to dictate how data is transferred between directly connected nodes.

What is the focus of the lab discussed in the text?

The lab focuses on exploring DNS zone files in a Docker Network.

What is tcpdump and what is its purpose?

Tcpdump is a tool used for capturing and analyzing network traffic. Its purpose is for network troubleshooting and debugging.

What is the course code for Linux II?

420-440-01/02

True or false: The maximum MTU for Ethernet v2 is 1400 bytes.

False

What is the purpose of the docker-compose.yml file in setting up a Docker Network?

To set up the network

What is the purpose of the link layer protocols in data transmission?

The link layer protocols dictate how data is transferred between directly connected nodes.

What is the main purpose of the Registration Authority (RA) in the certificate issuance process?

To ensure rightful ownership of the domain

What are the two types of sockets determined by the protocol?

The two types of sockets determined by the protocol are UDP and TCP.

What type of relays does TOR have?

Middle, Exit, and Bridge

What is the role of the Verification Authority (VA) in the certificate issuance process?

To act as a third party verifier of certificates

What is the purpose of creating a new virtual host configuration file in sites-available?

To set up virtual host configurations for each port

Which details are contained in a certificate?

Subject and public key details

True or false: Local DNS is responsible for managing IP addresses and domain names.

False

What is the name of the git repo that has a server.py file that can be run in the background?

"sockets-lab"

What does the command "a2disconf apache2-doc" do?

Disables the Apache documentation configuration

True or false: The link layer is responsible for packet forwarding and routing.

False

True or false: The second web content exercise involves modifying an existing file in sites-available.

False

Which transport protocol does DHCP use?

UDP over port 67 (server side) and port 68 (client side

Which key is the private key in SSH?

id_rsa

What determines the duration of TTL?

The domain and how often it changes IPs

What is the purpose of using public/private key remote login in SSH?

The purpose of using public/private key remote login in SSH is to provide a more secure and convenient way of logging in remotely without having to enter a password each time.

What are the two purposes of keys in SSH?

Encrypting traffic and authenticating users.

How can Wireshark be filtered?

To show certain traffic

Is Linux II a continuation of a previous Linux course?

Yes, Linux II is a continuation of a previous Linux course.

Where is the Listen directive added to listen to new ports?

The Listen directive needs to be added in ports.conf to listen to new ports.

How can Wireshark be filtered to show specific traffic?

Wireshark can be filtered to show certain traffic.

How do Docker Networks work in comparison to physical networks?

They are virtualized

What are MAC addresses used for in the link layer?

MAC addresses are used in the link layer to send frames/packets between devices.

What is the purpose of the docker-compose.yml file?

The docker-compose.yml file is needed to set up the network.

What are MAC addresses used for in the link layer?

MAC addresses are used in the link layer to send frames/packets between devices.

True or false: Multiple users can share the same private key for authentication on an SSH server.

False

What are some of the tools introduced in the text for monitoring servers?

Some of the tools introduced in the text for monitoring servers are ss, netcat, netstat, nethogs, du, df, and tcpdump.

What does the "netstat -tul" command show?

The "netstat -tul" command shows listening TCP and UDP sockets.

What is the purpose of the Python code provided in the text?

To provide a simple echo server

What are the two types of sockets determined by the protocol?

The two types of sockets determined by the protocol are UDP and TCP.

How can you edit your hostname and add the domain?

You can use hostnamectl to edit your hostname and add the domain.

Which command should you use to edit your hostname and add the domain?

hostnamectl

True or false: The exercises include setting up Wireshark, creating an HTTP server with Python, and exploring a zone in a Docker network.

True

How can an attacker act as a man-in-the-middle to perform SSL Stripping?

One way to act as an attacker is to open a hotspot and intercept traffic to perform SSL Stripping.

What are broadcast messages and how are they used in networking?

Broadcast messages are messages sent to all devices on a network. They are used to distribute information, such as network announcements, to multiple devices at once.

Who is the instructor for the class and lab?

Ellie Bodzay

What are broadcast messages and how do they work?

Broadcast messages are messages sent to all devices on a network. They work by being sent to a special IP address that is recognized as a broadcast address.

What is the name of the instructor for the Linux II course?

Ellie Bodzay

What are broadcast messages?

Messages sent to all devices on a network

What is the major improvement from HTTP/1 to HTTP/1.1?

TCP connections can be left open for multiple requests.

What is the focus of Linux II?

The focus of Linux II is advanced Linux concepts.

What module is mentioned in the text for implementing an HTTP server?

The Python http.server module is mentioned in the text for implementing an HTTP server.

What tool is used to find IP addresses of hosts in the network?

Dig

What tool can be used to determine which socket the server has bound to?

"netstat"

True or false: The text covers topics such as HTTP vs HTTPS traffic and setting up SSH keys.

True

True or false: MAC addresses are used to identify networked computers.

True

What needs to be modified in the virtual host configuration file to work with the desired port?

The Listen directive

What is the difference between unicast, multicast, and broadcast transmission?

Unicast transmission is one-to-one, multicast transmission is one-to-many, and broadcast transmission is one-to-many undirected.

What kind of tree is immediately affected by modifications in its content?

sites-tree

Which module is mentioned in the text for implementing an HTTP server?

Python http.server

What is the three-step handshake?

The three-step handshake is the process of establishing a TCP connection.

How is ssh-keygen used in generating key pairs?

ssh-keygen is used to generate key pairs by creating a private key and a corresponding public key on both the remote and local machines.

How can a user check for broadcast messages specifically for their device using tcpdump?

Use the "ip address" command to determine their MAC address and include it in the filter

What needs to be done to set up a port-based VHost?

A new file needs to be created in sites-available to set up a port-based VHost.

What should you do after adding 2 subdirectories to /var/www/html?

Add content to the subdirectories.

What should you do after adding subdirectories to /var/www/html?

After adding subdirectories to /var/www/html, you should add content to them.

What is the three-step handshake in a TCP connection?

The three-step handshake in a TCP connection is a process where the client sends a SYN message to the server, the server responds with a SYN-ACK message, and the client sends an ACK message to the server to confirm.

True or false: The duration and schedule of the class and lab are provided in the text.

False

True or false: The TTL duration is the same for all domains.

False

What is a MAC address and why is it important?

A MAC address is a unique identifier for network devices. It is important because it allows devices to communicate with each other on a network.

What is the responsibility of the Internet layer in data transmission?

The Internet layer is responsible for packet forwarding and routing.

What are the two ways to use Wireshark?

Wireshark requires either opening the Graphical Interface for your VM or using an X-Forwarding client.

What do recursive resolvers need to start their process?

Root hints file

True or false: Public key cryptography is used for data encryption in SSH.

False

What information is contained in certificates?

Public key details

What is the purpose of ssh-copy-id?

To copy the public key to a remote server.

What is the focus of the lab exercise?

Adding more content and Vhosts

How do Docker Networks work?

Docker Networks work similarly to physical networks but are virtualized.

What is required to use Wireshark?

A Graphical Interface for your VM or using an X-Forwarding client

How can tcpdump be used to check for broadcast messages?

Tcpdump can be used to filter network traffic and search for broadcast messages using specific commands and filters.

Are the keys exchanged in SSH specific to the client and server machine, as well as the user?

Yes

What does DNS do?

Translates hostnames into IP addresses

What is the responsibility of the internet layer?

The responsibility of the internet layer is packet forwarding and routing.

What is the motivation behind using VPNs?

Accessing private networks and increased privacy and internet safety

What are some ways to prevent SSL Stripping attacks?

Preventing SSL Stripping attacks can be done by ensuring every site on the server uses HTTPS, using HTTPS Strict Transport Security (HSTS), and enforcing it using a header field in the HTTP response from the server.

Which type of relay only handles encrypted packets and increases obscurity?

Middle relays

What does a message include in HTTP?

A method and a path.

What tool is used to find IP addresses of hosts in the network?

Dig is used to find IP addresses of hosts in the network.

Who is the target audience for Linux II?

Linux II is designed for students with prior Linux knowledge.

What type of system is DNS?

A hierarchical naming system

How is the config changed to work over a specific port and display specific content?

Config needs to be changed to work over a specific port and display specific content.

What is examined in the lab exploring DNS zone files in a Docker Network?

The zone file on the nameserver part of the network

How do you check for broadcast messages using tcpdump?

You can use the command "tcpdump -nn -v -i eth0 broadcast" to check for broadcast messages meant for any device.

True or false: SSH can only be used on Unix-based operating systems.

False

What layer in data transmission is responsible for node-to-node transfer and error correction?

The data link/physical layer is responsible for node-to-node transfer and error correction.

What is the second web content exercise about?

Completing the last cl

What is the purpose of Bridge relays in TOR routing?

To circumvent censorship

What tool can be used to connect to the socket and run commands?

"netcat"

How do VPN client and server encrypt information?

Using a key exchange process (TLS

What is the role of routers in the internet layer, and what identifier is used in this layer?

Routers operate in the internet layer, and IP addresses are used in this layer.

What is the purpose of the exercises provided in the text?

The exercises provided in the text are for testing connectivity to the echo server using different ports and IP addresses.

What is Wireshark used for?

Capturing and analyzing network traffic

What do the exercises in the text involve?

Testing connectivity from different machines

True or false: Packet switching involves transmitting messages as a whole.

False

How can you direct traffic over port 8123 to your first JavaScript project?

You can set up a port-based VHost to direct traffic over port 8123 to your first JavaScript project.

What is DHCP and what does it do?

DHCP is a protocol that automatically assigns network configuration to devices on your network.

How should you direct traffic over port 8123 to your first JavaScript project?

Set up a port-based VHost.

What command is used to allow traffic on specified ports in the firewall?

ufw allow

What is the first step in DHCP?

The client sends a broadcast to 255.255.255.255.

What is DHCP and what does it do?

DHCP is a protocol that automatically assigns network configuration to devices on a network.

True or false: Broadcast messages are messages sent to a specific device on a network.

False

What is the purpose of VPNs and how can they be used to protect internet activity?

VPNs are used to access private networks that only allow internal traffic. They can also be used to hide internet activity from internet service providers and government surveillance.

True or false: The Root hints file provides information on how to find authoritative name servers.

False

What does the term "Subject" refer to in certificates?

The organization and domain name

What is a MAC address and how is it used in networking?

A MAC address is a unique identifier assigned to network devices. It is used to identify devices on a network and to route network traffic.

What does the root hints file provide information on?

How to find root servers

What is the purpose of the "a2enmod" command?

To enable Apache modules

What is the difference between id_rsa and id_rsa.pub?

id_rsa is the private key and id_rsa.pub is the public key. The private key is kept secret and used for authentication, while the public key is shared with servers to allow access.

How can SSH keys be used in relation to a gitlab remote repo?

To authenticate to a remote repository.

How can a TLS certificate be created?

Using OpenSSL

How can users authenticate themselves with an SSH server?

By sharing their own public key.

What tool can be used to create a TLS certificate?

A TLS certificate can be created using OpenSSL.

What are TCP and UDP, and what type of communication are they used for?

TCP and UDP are transport protocols used for directed and streaming communication.

Does the text ask to change the port and IP address of the server code?

Yes, the text asks to change the port and IP address of the server code and test connectivity.

How are certificates generated?

With specific details

What is the Python HTTP server capable of serving?

Only files in the specified directory

What is the responsibility of the data link/physical layer?

The responsibility of the data link/physical layer is node-to-node transfer and error correction.

What is SSH?

A type of remote shell protocol

What is TOR and how does it work?

TOR is a network that allows users to browse the internet anonymously. TOR uses a series of nodes to route internet traffic, making it difficult to trace back to the user.

How do you check for broadcast messages specifically for your device using tcpdump?

You can use the command "tcpdump -nn -v -i eth0 ether host [MAC address]" to check for broadcast messages specifically for your device.

What will students learn in Linux II?

Students will learn about networking, security, and system administration in Linux II.

How can a user determine their MAC address using the "ip address" command?

The "ip address" command can be used to display network interface information, including the MAC address of the device.

How many key-pairs does a server and client use for encryption in SSH?

One

What may be different in netstat output when using netcat?

The port number

How does Apache handle VHosts?

It handles them one config file at a time

How is ssh-copy-id used to copy the public key to a remote server?

ssh-copy-id is used to copy the public key to a remote server by connecting to the server and appending the public key to the authorized_keys file on the remote machine.

What part of the network is examined when exploring the DNS zone files?

The zone file on the nameserver part of the network is examined.

True or false: The exercise involves changing the Apache config to work over port 8123 instead of port 80.

True

What is the purpose of subnet masks in IP addresses?

Subnet masks define which part of the IP address is the network ID and which part is the host ID.

What is the purpose of the "a2disconf" command?

To disable Apache configurations

What do authoritative name servers provide to the web client?

The final answer

True or false: SSH tunneling can be used to forward data over an unencrypted connection.

False

What needs to be added to ports.conf to listen on a specific port number?

Listen directive with the specific port number needs to be added to ports.conf.

Can you give examples of protocols that use TCP/UDP?

Examples of protocols that use TCP/UDP include HTTP, SMTP, and DHCP.

What transport protocol does DHCP use and over which ports?

DHCP uses UDP as a transport protocol over port 67 (server side) and port 68 (client side).

What is the base unit of information that can be sent over a network?

Packet

What information do name servers supply?

Data about the zones for which they are authoritative

What is the purpose of configuring the firewall to allow traffic on desired ports for specific applications or services?

To enable Apache to listen on a new port

What is the purpose of the SOA line in the zone file?

To specify the Start of Authority

True or false: The physical layer handles error correction.

True

How does Apache handle VHosts?

Apache handles VHosts one config file at a time and does not make a preference of specific over general.

What needs to be done to make Apache listen over a new port?

Add Listen [port number] to ports.conf

What should be verified for the certificate signing request (CSR) information?

The CSR's authenticity

What does the DHCP server listen on for broadcasts?

Port 67

Why is it important to verify the CSR information when creating a certificate signing request?

The certificate signing request (CSR) information should be verified.

What transport protocol does DHCP use and what are the port numbers for server and client side?

DHCP uses UDP as a transport protocol over port 67 (server side) and port 68 (client side).

True or false: Authoritative name servers provide the final answer returned to the web client.

True

What is the goal of TOR routing?

To have as much of the path encrypted as possible

True or false: When trying to connect to a device not in your ARP table, your system sends an ICMP request to resolve the MAC address.

False

What is SSH tunneling?

A way of sending data using an SSH connection between a client and server.

What is the bonus exercise in the text?

Running multiple servers with the same port and IP address

Why is proper configuration of the firewall important in the exercise?

To ensure the new port(s) are accessible and secure

Which module is being enabled by the command "a2enmod userdir"?

User directory module

What is a well-defined port mentioned in the text?

Port 80

What is transmission?

The act of sending packets on a link

What type of data do root name servers supply?

Data about all the top-level domains

What do authoritative servers need to be registered with?

A higher level server

Can a server and client use many key-pairs to authenticate users in SSH?

Yes

What needs to be done to the firewall to allow traffic on a new port?

Firewall needs to be configured to allow traffic on the new port.

What is the difference between TCP and UDP?

TCP is a reliable, connection-oriented protocol, while UDP is an unreliable, connectionless protocol.

Why can't MAC addresses be organized into subnets?

MAC addresses cannot be organized into subnets and would make routing tables too large.

What is the purpose of network hardware?

The purpose of network hardware is to send and receive signals.

What is DNS and what does it do?

DNS (Domain Name System) translates hostnames into IP addresses and uses name servers.

What is DNS and what does it do?

DNS is a protocol that translates hostnames into IP addresses and uses name servers.

How can VPNs and TOR be used to secure routing and protect internet activity from surveillance and tracking?

VPNs and TOR can both be used to secure routing and protect internet activity from surveillance and tracking.

What is the purpose of switches in a network?

To direct incoming packets to the destination device in the local network

What type of message does the client send back to the server in DHCP?

A unicast

Which parties are involved in the certificate issuance process?

RA and VA

What is the purpose of SSH key generation?

To create a private and public key

What is Telnet?

A type of remote shell protocol

How can multiple instances of server code be run in the background?

By using different IP addresses and port numbers for each instance

What is Wireshark and what is its purpose?

Wireshark is a tool used for capturing and filtering network packets. Its purpose is for network troubleshooting and debugging.

What is Wireshark and how is it used in network troubleshooting?

Wireshark is a tool for capturing and filtering network packets. It can be used to analyze network traffic and diagnose network issues.

True or false: Wireshark is a tool for capturing and filtering network packets.

True

What happens if the ServerName is not set in the VHost?

It will accept any name

What happens if the ServerName is not set in the VHost?

If the ServerName is not set in the VHost, it will accept any name.

What does the text emphasize for connectivity testing?

Using command-line tools

What is the bonus exercise in the text about?

The bonus exercise in the text is about running multiple servers with the same port and IP address.

What is identified when examining the zone file?

The lines that tell the NameServer where to find hosts are identified.

What needs to be done to add a new host to the zone file?

Update the zone file

How can the CSR be signed?

The CSR can be signed using a command.

How can the CSR be signed?

Using a command

How can SSH keys be used to authenticate to a gitlab remote repo?

SSH keys can be added to a user's GitLab account and used to authenticate to a remote repository, allowing users to push and pull code without having to enter a password each time.

Which options are used for port forwarding using SSH?

-N and -L

True or false: The content to be displayed is changed by altering the ServerRoot.

False

True or false: Subnet mask is used to identify the physical address of a networked computer.

False

True or false: Local DNS is a type of recursive DNS.

False

True or false: Port forwarding can redirect traffic from any socket to any other socket.

True

What is unicast?

One-to-one transmission

What is the vulnerability of SSL Strip?

It allows attackers to intercept HTTP traffic and add their own encryption before sending to the server

What is an ARP request and how is it used in networking?

An ARP request is a network message sent to resolve the MAC address of a device. It is used when trying to connect to a device not in your ARP table.

What is the purpose of DHCP leases?

To determine how long a client can use a particular IP address.

Can the Verification Authority (VA) be replaced by the Certification Authority (CA) directly?

Yes

What can name servers request from a root name server?

Data about all the top-level domains

How can you create a fallback option to fix the issue of VHost accepting any name?

To fix this, you can create a fallback option by making a copy of 000-default.conf called 999-fallback.conf.

What are well-defined ports?

Ports that do not require specifying port numbers or a range

How can VPNs be used to bypass internet censorship in certain countries?

VPNs can be used to bypass internet censorship in certain countries by allowing users to access the internet through a server located outside of the censored area.

What is SSH tunneling and how does it work?

SSH tunneling is a way of sending data using an SSH connection between a client and server. It works by forwarding traffic through an encrypted tunnel, providing a secure way to access services on a remote machine.

True or false: DEs provide window managers for SSH connections.

False

What does local DNS protect from external access?

Certain hostnames

What port does RSH operate over?

23 or 2323

What does the SOA line at the top of the zone file specify?

The SOA line at the top specifies the Start of Authority.

True or false: The Python HTTP server only serves files in the specified directory.

True

What is required to allow external access to the computer?

Opening the port on the firewall

What is an ARP request and when is it sent?

An ARP request is sent when trying to connect to a device not in your ARP table. It is sent to resolve the MAC address of the device.

What does the text emphasize for connectivity testing?

The text emphasizes using command-line tools for connectivity testing.

Where must the signed certificate and key file be copied to?

The Apache server

What is the server protocol in SSH?

SSHD

What tools can be used to query DNS?

Tools to query DNS include host, dig, and nslookup.

What is the purpose of DNS lookup tools like dig?

Resolving hostnames and IP addresses

True or false: IANA is responsible for managing both IP addresses and domain names.

True

What should be done with the signed certificate and key file?

The signed certificate and key file must be copied to the Apache server.

What is the purpose of updating firewall rules if new ports are added or removed?

To improve network security by blocking unwanted traffic

How can you create a fallback option for a VHost that does not have a ServerName set?

Make a copy of 000-default.conf called 999-fallback.conf.

What is routing in data transmission?

Routing is the process of finding a path of hops between two IP addresses on different networks.

What is the difference between hosts and domains?

Hosts are identified by IP addresses while domains are identified by domain names

How do you check the config and enable the site, and do a graceful restart?

To check the config, enable the site, and do a graceful restart, use the command apachectl graceful.

True or false: Apache needs to be set up to listen over the new port by adding Listen 8123 to ports.conf.

True

What is a status line in the context of HTTP, and what information does it provide?

In the context of HTTP, a status line gives a response code and a short message.

What can tunnels be set up to access?

HTTPS on a server or SSH on a VM.

What is the purpose of IP addresses?

The purpose of IP addresses is to identify networked computers.

What tools can be used to query DNS?

Host, dig, and nslookup can be used to query DNS.

What is a CNAME record used for in the context of the Docker Network?

To have www.knuckles.ca resolve to host1.knuckles.ca

Which configuration is being disabled by the command "a2disconf apache2-doc"?

Apache documentation configuration

True or false: ICMP is used to send data between directly connected nodes.

False

Which command should you use to enable 999-fallback.conf?

a2ensite

How can you enable 999-fallback.conf and disable 000-default.conf?

You can enable 999-fallback.conf using a2ensite and disable 000-default.conf using a2dissite.

What is the effect of disabling a configuration using the "a2disconf" command?

The configuration will be permanently disabled

What is the difference between dynamic and static routing?

Dynamic routing determines the next hop based on network loads, while static routing ignores network loads.

What is required to allow external access to the computer?

To allow external access to the computer, the port on the firewall needs to be opened.

How are HTTP status codes categorized, and what are some examples?

HTTP status codes are categorized into 5 groups based on their first digit. Examples include 200 OK, 301 Moved Permanently, 400 Bad Request, 404 Not Found, and 504 Gateway Timeout.

How do subnets allow devices to communicate, and what do subnet masks define?

Subnets allow devices to communicate without IP within the same network, and subnet masks define which part of the IP address is the network ID and which part is the host ID.

What is the purpose of the tools mentioned in the text for monitoring servers?

To detect network issues and troubleshoot them

What are SSH keys used for?

Setting up SSH tunnels

What does SSH use for encrypting traffic and authenticating users?

Both B and C

What is the purpose of a graceful restart after making changes to the Apache configuration?

To apply the changes without interrupting active connections

True or false: ARP is used to match physical addresses to internet addresses.

False

What is the base unit of information that can be sent over a network?

Packet

True or false: DNS translates IP addresses into domain names.

False

What is the Python HTTP server and what does it do?

The Python HTTP server is a tool used for creating an HTTP server with Python. It serves files in the specified directory.

What type of protocol is DNS?

Application layer

What is UDP?

A transport protocol

True or false: The exercise involves configuring the firewall to work with a new port.

True

What tool can be used to sniff HTTP traffic?

Wireshark

True or false: X11 forwarding can be secured if sshd has X11Forwarding no in its config.

False

What is the main motivation behind using TOR?

Personal internet anonymity

Why is it important to use trusted VPN and TOR services?

It is important to use trusted VPN and TOR services to ensure security and privacy.

What is the purpose of setting up SSH keys for remote server access?

SSH keys are used for secure remote access to servers. They provide a more secure alternative to passwords for authentication.

What transport protocol does the application layer protocol for DNS use?

TCP or UDP over port 53

How can port forwarding using SSH be done using the -N and -L options?

Port forwarding using SSH can be done using the -N option to prevent SSH from executing a remote command and the -L option to specify the local port to forward traffic to.

What type of DNS is local DNS?

Authoritative DNS

True or false: Multiple instances of server code can be run in the background if each instance uses the same IP address and port number.

False

What is the duration of the class and lab?

No information is provided

Where should test content be created?

In the Default Document Root

Is it necessary to use SSH keys for encrypted traffic?

Yes

What should be done before creating test content in a new subdirectory in the Default Document Root?

Test content should be created in a new subdirectory in the Default Document Root.

What needs to be done to add a new host to the zone?

To add a new host to the zone, the zone file needs to be updated.

How can Apache2 be tested?

Apache2 can be tested using the configtest command.

What is the focus of the lab exploring DNS zone files in a Docker Network?

Examining the zone file on the nameserver part of the network

What is the main purpose of certificates in online security?

To establish trust between parties

What is the purpose of the root.hints file?

The root.hints file contains links to all the different root servers that can be used to bootstrap the DNS resolution process.

True or false: Traceroute is used to test communication between nodes.

False

What does SSH port forwarding allow?

Passing data over an encrypted connection

What is the format of the class and lab?

No information is provided

What are ARP requests used for?

Resolving MAC addresses

What is the role of switches in a local network?

To direct incoming packets to the destination device

How can multiple instances of server code be run in the background?

Multiple instances of server code can be run in the background if each instance uses a different IP address and port number.

What is the process of TOR routing and how does it ensure anonymity?

TOR routing involves encryption and key wrapping by relays. Alice receives the fully wrapped message and can decrypt it. Key exchange is done one at a time and encrypted with previous keys. TOR has three types of relays: middle, exit, and bridge. Middle relays only handle encrypted packets and increase obscurity. Exit relays communicate unencrypted with the destination and are seen as the source of traffic. Bridge relays are unlisted and used to circumvent censorship.

True or false: The Start of Authority (SOA) record should include the time-to-refresh, time-to-retry, time-to-expire, and minimum TTL.

True

How can DNS lookup tools like dig be used in network troubleshooting?

DNS lookup tools like dig can be used to resolve hostnames and IP addresses, which can be useful in diagnosing network issues.

What can you use Dig for?

Dig can be used to determine the IP address and name server for a domain.

True or false: DNS lookup tools like dig can be used to resolve hostnames and IP addresses.

True

Which command should you use to disable 000-default.conf?

a2dissite

What is a DNS zone?

A DNS zone is a subset of the DNS structure defined by zone files.

How can you reload the Apache service?

You can reload the Apache service using systemctl.

What is the purpose of a GET request in HTTP?

The purpose of a GET request in HTTP is to retrieve data from a server.

What is the purpose of running multiple instances of the server code in the background?

To test the server's performance under heavy load

Why can't MAC addresses be organized into subnets, and what is the consequence of this?

MAC addresses cannot be organized into subnets and would make routing tables too large.

What should be done after making modifications to the "sites-*" tree?

Reload Apache

What are the exercises in the text intended to achieve?

The exercises in the text are intended to achieve testing connectivity to the echo server.

What is the purpose of network redundancy?

Network redundancy allows for multiple paths between nodes to prevent loss of connectivity.

What type of record can be used to have www.knuckles.ca resolve to host1.knuckles.ca?

A CNAME record can be used to have www.knuckles.ca resolve to host1.knuckles.ca.

What command is used to enable a site?

To enable a site, use the a2ensite command.

What is the purpose of the network diagram created in the lab?

To show the flow when host1 tries to load a webpage hosted on host2

What file should be modified to point to the correct certificate and key files?

The default-ssl.conf file should be modified to point to the correct files.

Are SSH keys exchanged for specific users?

Yes

What should be modified in the default-ssl.conf file?

The file path of the certificate file

What is IANA responsible for managing?

IP addresses and domain names

What are some examples of tunnels that can be set up using SSH?

Tunnels can be set up to access HTTPS on a server or SSH on a VM, among other things.

What are the four requirements to work inside an IPv4 network?

An IP address, a subnet mask, a route to a default gateway, and access to a Domain Name Server

How can access to a VM via SSH be tested?

Using localhost.

What are TCP and UDP used for?

Streaming

True or false: MobaXterm only allows for X11 port forwarding over SSH on Windows operating systems.

False

True or false: Well-defined ports require specifying port numbers or a range.

False

What is the command used to enable a site after configuring it in sites-available?

a2ensite

What is the importance of the public key in certificates?

It is a crucial part of the certificate

What is the role of the Verification Authority in the certificate issuance process?

To act as a third-party verifier of certificates

What is the purpose of DNS?

To translate hostnames into IP addresses.

How can the webpage be tested?

By using https://

What is the significance of the lines that tell the NameServer where to find hosts in the zone file?

They help the NameServer locate hosts in the network

True or false: The given steps are applicable to all web servers, not just Apache.

False

What does DNS translate domain names into?

IP addresses

What is ICMP and what is it used for?

ICMP is an IP layer protocol used for communicating network level information and error reporting.

True or false: The example zone file includes the name server and hosts for knuckles.ca.

True

What command can be used with Dig to determine all the jumps in the DNS resolution process?

The command "dig +trace" can be used to determine all the jumps in the DNS resolution process.

What is the purpose of SSH tunneling?

To forward data over an encrypted connection

What is routing, and what is the difference between dynamic and static routing?

Routing is the process of finding a path of hops between two IP addresses on different networks. Dynamic routing determines the next hop based on network loads, while static routing ignores network loads.

What is the port number commonly used for HTTP servers?

8080

Which key is the public key in SSH?

id_rsa)pub

What is the purpose of running multiple instances of the server code in the background?

Running multiple instances of the server code in the background is for testing connectivity from different machines.

How can Wireshark be used to sniff HTTP traffic?

Wireshark can be used to sniff HTTP traffic by capturing packets on a network interface and analyzing the contents of the packets to extract HTTP data.

What should you do after enabling 999-fallback.conf and disabling 000-default.conf?

Reload the Apache service using systemctl.

What is SSH and how does it work for remote shell access?

SSH is a type of remote shell used for accessing a computer's operating system remotely. Users can share their own public key with an SSH server for authentication. SSH key generation creates private and public keys. SSH port forwarding allows passing data over an encrypted connection.

What is the purpose of changing the port and IP address of the server code?

To test connectivity to different ports and IP addresses

What determines the type of sockets different applications use?

The needs of the application

What is X11?

A windowing system that provides the framework for GUI environment

What is shown in the network diagram created in the lab?

The network diagram shows the flow when host1 tries to load a webpage hosted on host2.

What is an SSH tunnel and how is it used for secure remote access?

An SSH tunnel is a secure connection between two devices that allows for secure remote access to servers and applications.

What is used for user authentication in SSH?

Public key cryptography

What command is used to restart Apache gracefully?

To restart Apache gracefully, use the command apachectl graceful.

What is the purpose of a Forward Zone File?

The purpose of a Forward Zone File is to map IP addresses to domain names.

What are the two main motivations for using VPNs?

Accessing private networks and increased privacy and internet safety

What is the difference between HTTP and HTTPS traffic?

HTTPS traffic is encrypted and HTTP traffic is not

How can the webpage be tested after configuring SSL?

The webpage can be tested using https:// instead of http://.

What should you do to ensure that traffic is going to the correct virtual host?

You should look at the log files to make sure traffic is going to the correct virtual host.

True or false: The default gateway is a router on the same network as the node.

True

What is the purpose of the NC command in the context of HTTP?

The NC command can be used to establish a connection to a server from another terminal.

True or false: A hardened system or server may not require a DE or windowing interface.

True

What must be specified for non-well-defined ports when allowing traffic in the firewall?

The port number and protocol

What is the unique ID of a Network Interface Card (NIC)?

MAC address

What is the prerequisite for the Linux II course?

No information is provided

What is dig and how is it used?

Dig is a DNS lookup tool used to resolve hostnames and IP addresses. It is used by typing "dig [hostname]" in the command line.

What is the purpose of the "a2dismod" command?

To disable Apache modules

True or false: SSH keys can be generated and copied for secure remote access to servers.

True

What is a fully qualified domain name (FQDN)?

A domain name that includes all parts of a domain name

What is the difference between TOR and VPNs in terms of traffic decentralization?

TOR aims to decentralize traffic while VPNs go through a single server

What are some benefits of virtualized networks like Docker Networks?

Some benefits of virtualized networks like Docker Networks include easier management, increased security, and better resource utilization.

What needs to be done to allow traffic on specific ports?

To allow traffic on specific ports, the firewall must be configured.

What is the purpose of the DHCP and DNS applications in the context of HTTP?

DHCP and DNS are applications used for network configuration and name resolution, respectively. They are not directly related to HTTP.

What is the role of the SOA line in the zone file?

To specify the Start of Authority

What should you do to ensure that traffic is going to the correct virtual host?

Look at the log files.

Does SSH offer a secure way to access remote machines?

Yes

True or false: The example zone file uses the IN directive to specify Internal as the class.

False

What is the purpose of a Reverse Zone File?

The purpose of a Reverse Zone File is to map domain names to IP addresses.

What is the purpose of using SSL/TLS certificates?

SSL/TLS certificates are used to encrypt data sent between a server and a client.

What type of transport protocol does DHCP use?

UDP

What is the text discussing in relation to building an authoritative zone file?

How to build an authoritative zone file for a domain

True or false: The text discusses setting up SSH tunnels to various servers and ports.

True

What is the purpose of Wireshark?

To analyze network traffic

Which command is used to enable an Apache module?

a2enmod

What is the root.hints file and what does it contain?

The root.hints file contains links to all the different root servers that can be used.

What is the name of the software that allows X11 port forwarding over SSH?

MobaXterm

How can access to a VM via SSH be tested using localhost?

Access to a VM via SSH can be tested using localhost by establishing an SSH connection to the VM from the local machine using the loopback IP address (127.0.0.1).

What are Google's name servers?

8.8.8.8 and 8.8.4.4

What are some potential issues that could arise when setting up SSH tunnels to various servers and ports?

There are many potential issues that could arise, including firewall restrictions, port conflicts, and authentication errors.

What is XWindows System and how does it relate to X11?

XWindows System is the windowing system for most *nix systems. X11 is a client-server protocol that uses the 6000 port range. X11 can use Unix sockets if both client and server are running on the same host. X11 clients can run on one host and use an X server on another host.

True or false: SSH stands for Secure Socket Host.

False

What is the purpose of SSH in remote development?

To establish a secure connection between local and remote machines.

What request method is used to retrieve a specified resource?

GET

What are SSH keys and how are they used for secure remote access to servers?

SSH keys are used for secure remote access to servers by generating a public and private key pair. The public key is copied to the server and the private key is kept on the user's computer.

True or false: Proper configuration of the firewall is not important for the security of the new port(s).

False

What knowledge is required for proper firewall configuration?

Knowledge of network protocols and port numbers

What is the purpose of tcpdump in network troubleshooting and debugging?

To analyze network traffic

What is the importance of proper firewall configuration?

To ensure the new port(s) are accessible and secure

True or false: Link layer protocols handle packet forwarding and routing.

False

What is the Internet an example of?

A wide area network

What is the purpose of the external resources provided in the text?

To provide further learning opportunities for the reader

What is network redundancy, and why is it important?

Network redundancy allows for multiple paths between nodes to prevent loss of connectivity.

What can be done to further learning after reading the text?

External resources provided in the text can be used for further learning.

What is ARP and what is it used for?

ARP is used to match IP addresses to physical addresses (MAC addresses).

What is the main goal of TOR routing?

To have as much of the path encrypted as possible

What directory should you add subdirectories to?

You should add subdirectories to /var/www/html.

True or false: The firewall needs to be configured to allow traffic on port 9876.

False

True or false: SSH encrypts data sent over the network using symmetric key cryptography.

True

Which domain is used as an example in the zone file?

knuckles.ca

What is the purpose of configuring a firewall to block unwanted traffic?

To improve network security

What port should you set up a port-based VHost to direct traffic to your first JavaScript project?

You should set up a port-based VHost to direct traffic over port 8123 to your first JavaScript project.

True or false: The text provides detailed solutions to the issues encountered when setting up SSH tunnels.

False

What is the significance of root-servers.org?

Root-servers.org provides information about root servers that can be used in the DNS resolution process.

What was attempted during the SSH tunnel setup in the text?

Sniffing HTTP traffic

What is the purpose of routers in a network?

To connect local area networks to wide access networks

What command is used to allow traffic on a port?

The command "ufw allow" is used to allow traffic on a port.

What is the importance of using filters in Wireshark?

Using filters in Wireshark can help to focus on specific network traffic and can aid in troubleshooting network issues.

True or false: The example zone file also includes the IP address for the name server and hosts.

True

True or false: The internet layer is responsible for implementing sequence checking.

False

What is the purpose of routers in a network?

To connect local area networks to wide access networks

How many steps are involved in the DHCP process?

4

What is the main topic of the text?

The main topic of the text is monitoring and testing servers using various tools and exercises in Python.

What is X11?

A windowing system used in Unix-based systems.

What is the purpose of TCP/IP in data transmission?

TCP/IP is a packet switching protocol for data transmission.

What is the purpose of the echo server provided in the text?

To provide a simple way to test network connectivity

How can knowledge of DNS zone files be useful in network administration?

Knowledge of DNS zone files can be useful in network administration for tasks such as troubleshooting DNS issues and managing domain names.

What are some advantages of using SSH for remote access?

Some advantages of using SSH for remote access include increased security, encrypted communication, and the ability to access remote resources from anywhere with an internet connection.

What is the tool used to find IP addresses of hosts in the Docker Network?

Dig

What is MobaXterm and how can it be used for X11 port forwarding over SSH?

MobaXterm is a client that can be configured for X11 port forwarding over SSH, allowing users to run X11 clients on one host and use an X server on another host.

Which command is used to disable an Apache configuration?

a2disconf

What is the Python HTTP server used for and what are its limitations?

The Python HTTP server is used for serving files over HTTP. Its limitations include only being able to serve files in the specified directory and not being suitable for production use.

What is Network Address Translation (NAT)?

A way to forward network traffic from one IP address to another

What is the command used to establish an SSH connection between a client and server?

What request method is used to submit an entity to the specified resource, often in response to a form?

POST

What are ICMP and ARP, and what are their respective purposes?

ICMP is an IP layer protocol used for communicating network level information and error reporting, while ARP is used to match IP addresses to physical addresses (MAC addresses).

What is the purpose of DNS zones and what are the two types of zone files?

DNS zones are subsets of the DNS structure defined by zone files. The two types of zone files are Forward Zone File, which maps IP addresses to domain names, and Reverse Zone File, which maps domain names to IP addresses.

What does the root.hints file contain?

Links to all the different root servers that can be used for resolution

What is the main purpose of SSH tunneling?

To forward data over an encrypted connection

What are SSH tunnels and what are they used for?

SSH tunnels are used to create a secure connection between two devices. They are used to connect to servers and ports that are not accessible through the public internet.

Which of the following is NOT a step in changing your hostname file?

Add 2 subdirectories to /var/www/html and add content.

What is the crucial part of a certificate?

Public key

What is required to use Wireshark?

A Graphical Interface for your VM or using an X-Forwarding client

Where can additional information about HTTP request methods be found?

Additional information about HTTP request methods can be found in the reference link provided in the text.

Study Notes

Sure, please provide me with the quiz topic.

Make Your Own Quizzes and Flashcards

Convert your notes into interactive study material.

Get started for free
Use Quizgecko on...
Browser
Browser