Banner

RHCE Certification Lab

Live Classroom
Duration: 5 days
Live Virtual Classroom
Duration: 5 days
Pattern figure

Overview

A Red Hat® Certified Engineer (RHCE®) has the knowledge and skills that a senior system administrator tasked with managing Red Hat Enterprise Linux® systems must have. The individual also qualifies for the pursuing the Red Hat Certified System Administrator (RHCSA).

Participants of this course will learn from a comprehensive collection of labs from the Red Hat System Administration III and RHCSA (Red Hat Certified System Administrator) certification track programs. The RHCE Certification Lab will help learners understand and evaluate crucial technologies such as system, IPv6, and firewall through specially designed lectures. The lab environment will encourage participants to work comfortably through a hands-on review before appearing for the RHCE examination.

 

What You'll Learn

  • Managing and troubleshooting system services during booting
  • Configuring networks
  • Basic-level troubleshooting
  • Managing local storage
  • Creating file systems
  • Using file systems
  • Managing SELinux settings
  • iSCSI initiator and configuring targets
  • Working with NFS and Samba shared file systems
  • Managing Firewall
  • Writing Bash scripts for automation
  • Postfix Simple Mail Transfer Protocol (SMTP) nullclient for servers
  • Using kickstart for automation of Red Hat Enterprise Linux® installation
  • Troubleshooting Domain Name System (DNS)
  • Name server caching
  • Providing Server Message Block (SMB)
  • Providing Network File System (NFS) file servers
  • Configuring MariaDB SQL databases
  • Managing Apache HTTPD web servers

Curriculum

  • Review methods for accessing the system
  • Engaging Red Hat Support

Copy, move, create, delete, link and organize files

  • Manage Linux users and groups
  • Administer local password policies

  • Control access to files and directories using permissions
  • Control access to files and directories using access control lists (ACLs)

Manage the SELinux behavior of a system for security during a network service compromise

Evaluate and control processes running on a Red Hat Enterprise Linux system

  • Download, install, update and manage software packages from Red Hat
  • Download, install, update and manage software packages from yum package repositories

  • Create and manage disks from the command line
  • Create and manage partitions from the command line
  • Create and manage filesystems from the command line

  • Control and monitor system daemons
  • Troubleshoot the Red Hat Enterprise Linux boot process

Configure basic IPv4 networking on Red Hat Enterprise Linux systems

Locate and accurately interpret relevant system log files for troubleshooting

  • Create logical volumes from the command line
  • Manage logical volumes from the command line

Schedule tasks for automatic execution in the future

Use autofs and the command line to mount and unmount network storage with NFS and SMB

Configure a basic firewall

Automate the installation of Red Hat Enterprise Linux on virtual machines with kernel-based virtual machine (KVM) and libvirt

  • Configure basic IPv6 networking on Red Hat Enterprise Linux systems
  • Troubleshoot basic IPv6 networking on Red Hat Enterprise Linux systems

  • Configure advanced network interface functionality
  • Troubleshoot advanced network interface functionality
  • Bonding
  • Teaming
  • Local software bridges

Permit and reject access to network services using advanced SELinux and firewalld filtering techniques

  • Set and verify correct DNS records for systems
  • Configure secure-caching DNS

Relay all e-mail sent by the system to a SMTP gateway for central delivery

Provide and use networked iSCSI block devices as remote disks

Provide NFS exports and SMB file shares to specific systems and users

Provide a MariaDB SQL database for use by programs and database administrators

Configure Apache HTTPD to provide Transport Layer Security (TLS)-enabled websites and virtual hosts

Write simple shell scripts using Bash

Use Bash conditionals and other control structures to write more sophisticated shell commands and scripts

Customize Bash startup and use environment variables, Bash aliases and Bash functions
waves
Ripple wave

Who should attend

This course is highly recommended for current and aspiring:
  • Red Hat® Certified engineers
  • Red Hat Certified system administrators
  • System engineer
  • Linux system administrator
  • Security Administrator

Prerequisites

Participants must have completed the Red Hat System Administration I, II, and III, or equivalent training courses before taking this course. It is also recommended for participants to take the online skills assessment before they enroll for this program. Simply having extensive UNIX administration experience is not adequate to enroll for this course.

Interested in this Course?

    Certification

    To earn the RHCE certification, one must also have cleared the RHCSA examination. Participants can enroll for the RHCE exam even without clearing the RHCSA exam, however, the certification will be issued only after clearing both. The RHCE exam is a performance-based evaluation of Red Hat Enterprise Linux system administration skills and knowledge. Participants will be required to perform a number of routine system administration tasks and are evaluated on how they meet a set of objective criteria. The tasks the participants perform will be similar to what they would be performing on the job. The exam will be a hands-on, practical exam. The duration of the exam is 3.5 hours. No internet access will be provided during the exam and no outside materials will be permitted. The official scores of the exam will come from Red Hat Certification Central, usually within 3 US business days.

    Ready to recode your DNA for GenAI?
    Discover how Cognixia can help.

    Get in Touch
    Pattern figure
    Ripple wave