RHCE8 Practice Exams
...

Here you can find exam scenarios that can be used to practice and validate your knowledge.

Practice Lab
...

The practice exams are based on the lab provided by GitHub - victorbrca/rhce8-practice-env: RHCE v8 lab enviroment with practice exams. You can either use this lab, or change your existing lab to meet what's asked by the practice exam.

Included Exam Scenarios
...

Exam Scenario 1
...

The exam has 18 tasks for you to perform. At the end you can run a validation playbook to check that all steps were performed correctly.

Access the exam -> Exam Scenario 1

Exam Scenario 2
...

This is an advanced practice exam that includes 10 questions focused on RHCSA content. You will need to register the Control VM with a Red Hat Developer Subscription and increase resources on node4.

Access the exam -> Exam Scenario 2

Exam Scenario 3
...

This exam concentrates on RHEL System Roles. Currently there are only 3 questions.

Access the exam -> Exam Scenario 3

Creating an Exam Scenario with ChatGPT
...

You can use ChatGPT to create new exam scenarios for you. The output is not always perfect and may require some fine tuning.

Use the 2 commands below.

Question 1: Providing base data
...

1
I'm providing you with the RHCE exam objectives and a sample inventory file. Don't do anythin and wait for my next question.
2

3
```
4
[repo]
5
repo.ansi.example.com ansible_host=192.168.55.199 ansible_user=vagrant ansible_ssh_pass=vagrant ansible_python_interpreter=/usr/bin/python3
6
[control]
7
control.ansi.example.com ansible_host=192.168.55.200 ansible_user=vagrant ansible_ssh_pass=vagrant ansible_python_interpreter=/usr/bin/python3
8
[node1]
9
node1.ansi.example.com ansible_host=192.168.55.201 ansible_user=vagrant ansible_ssh_pass=vagrant ansible_python_interpreter=/usr/bin/python3
10
[node2]
11
node2.ansi.example.com ansible_host=192.168.55.202 ansible_user=vagrant ansible_ssh_pass=vagrant ansible_python_interpreter=/usr/bin/python3
12
[node3]
13
node3.ansi.example.com ansible_host=192.168.55.203 ansible_user=vagrant ansible_ssh_pass=vagrant ansible_python_interpreter=/usr/bin/python3
14
[node4]
15
node4.ansi.example.com ansible_host=192.168.55.204 ansible_user=vagrant ansible_ssh_pass=vagrant ansible_python_interpreter=/usr/bin/python3
16
```
17

18
# RHCE exam objectives
19

20
As an RHCE exam candidate, you should be able to handle all responsibilities expected of a Red Hat Certified System Administrator, including these tasks:
21

22
+ **Be able to perform all tasks expected of a Red Hat Certified System Administrator**
23
+ Understand and use essential tools
24
+ Operate running systems
25
+ Configure local storage
26
+ Create and configure file systems
27
+ Deploy, configure, and maintain systems
28
+ Manage users and groups
29
+ Manage security
30
+ **Understand core components of Ansible**
31
+ Inventories
32
+ Modules
33
+ Variables
34
+ Facts
35
+ Plays
36
+ Playbooks
37
+ Configuration files
38
+ **Install and configure an Ansible control node**
39
+ Install required packages
40
+ Create a static host inventory file
41
+ Create a configuration file
42
+ **Configure Ansible managed nodes**
43
+ Create and distribute SSH keys to managed nodes
44
+ Configure privilege escalation on managed nodes
45
+ Validate a working configuration using ad hoc Ansible commands
46
+ **Script administration tasks**
47
+ Create simple shell scripts
48
+ Create simple shell scripts that run ad hoc Ansible commands
49
+ **Create and use static inventories to define groups of hosts**
50
+ **Create Ansible plays and playbooks**
51
+ Know how to work with commonly used Ansible modules
52
+ Use variables to retrieve the results of running a command
53
+ Use conditionals to control play execution
54
+ Configure error handling
55
+ Create playbooks to configure systems to a specified state
56
+ **Use Ansible modules for system administration tasks that work with:**
57
+ Software packages and repositories
58
+ Services
59
+ Firewall rules
60
+ File systems
61
+ Storage devices
62
+ File content
63
+ Archiving
64
+ Scheduled tasks
65
+ Security
66
+ Users and groups
67
+ **Create and use templates to create customized configuration files**
68
+ **Work with Ansible variables and facts**
69
+ **Create and work with roles**
70
+ **Download roles from an Ansible Galaxy and use them**
71
+ **Use Ansible Vault in playbooks to protect sensitive data**
72
+ **Use provided documentation to look up specific information about Ansible modules and commands**
73

74
As with all Red Hat performance-based exams, configurations must persist after reboot without intervention.

Question 2: Create practice exam
...

Create a practice exam using the RHCE objectives and inventory file provided before. Specify the ansible folder structure and then all the tasks. 

Be very specific about the tasks. For example:
+ Specify the file name for playbooks
+ Specify the role name for roles
+ Don't just ask to create a user, specify the user name and attributes.
+ Don't just ask to copy a file to a node, specify the name, file attribute and contents.
+ If you specify a new jinja2 template file, include the contents.
+ If you specify a new config file, include the contents.
+ Don't include the answer/solution for the task.
+ Create at least 10 tasks.