Software >> OS >> Unix >> Linux >> RHEL >> 8 >> RHCE >> EX294 Exam Objectives




Be able to perform all tasks expected of a Red Hat Certified System Administrator

    Understand and use essential tools
    Operate running systems
    Configure local storage
    Create and configure file systems
    Deploy, configure, and maintain systems
    Manage users and groups
    Manage security

Understand core components of Ansible

    Inventories
    Modules
    Variables
    Facts
    Loops
    Conditional tasks
    Plays
    Handling task failure
    Playbooks
    Configuration files
    Roles
    Use provided documentation to look up specific information about Ansible modules and commands

Use roles and Ansible Content Collections

    Create and work with roles
    Install roles and use them in playbooks
    Install Content Collections and use them in playbooks
    Obtain a set of related roles, supplementary modules, and other content from content collections, and use them in a playbook.

Install and configure an Ansible control node

    Install required packages
    Create a static host inventory file
    Create a configuration file
    Create and use static inventories to define groups of hosts

Configure Ansible managed nodes

    Create and distribute SSH keys to managed nodes
    Configure privilege escalation on managed nodes
    Deploy files to managed nodes
    Be able to analyze simple shell scripts and convert them to playbooks

Run playbooks with Automation content navigator

    Know how to run playbooks with Automation content navigator
    Use Automation content navigator to find new modules in available Ansible Content Collections and use them
    Use Automation content navigator to create inventories and configure the Ansible environment

Create Ansible plays and playbooks

    Know how to work with commonly used Ansible modules
    Use variables to retrieve the results of running a command
    Use conditionals to control play execution
    Configure error handling
    Create playbooks to configure systems to a specified state

Automate standard RHCSA tasks using Ansible modules that work with:

    Software packages and repositories
    Services
    Firewall rules
    File systems
    Storage devices
    File content
    Archiving
    Task scheduling
    Security
    Users and groups

Manage content

    Create and use templates to create customized configuration files
    Use Ansible Vault in playbooks to protect sensitive data

As with all Red Hat performance-based exams, configurations must persist after reboot without intervention