Processes Flashcards
What are the different process states?
R: running
Z: Zombie (including Z, X)
T: Stopped
S: Sleeping (including S, D, K, I)
ps aux
displays all processes including processes without a controlling terminal
ps lax
long listing (lax options) provides more detail, and gives faster results by avoiding username lookup
display the processes in a tree format
ps –forest
display the list of jobs for the shell’s session
jobs
bring a background job to the foreground
fg %1
displays information about jobs.
ps j
when running the “ps j” command, one job has the + sign. explain
sign indicates that this job is the current default
when running the “ps j” command, one job has the - sign. explain
The - sign indicates the previous job that will become the default job when the current default job finishes.
List the signals available
kill -l
Common signals
1: HUP
3: QUIT
9: KILL
15: TERM (default)
18: CONT
19: STOP
List all processes related to user bob
pgrep -l -u bob
Kill all processes related to user bob
pkill -SIGKILL -u bob
Find all terminals that bob is logged in from
w -u
Kill all processes related to a given terminal
pkill -SIGKILL -t tty2
Which signals are recommended and in which order?
SIGTERM
SIGINT
SIGKILL
kill multiple processes, based on their command name
killall
To terminate background job
kill -SIGTERM %1
What is pts/1
1) pseudo-terminals
2) emulated terminals: xterm, Gnome, SSH etc.
What is tty/2
1) TTY: direct interfaces with the kernel.
2) Traditionally physical terminals,
3) Originally teletypewriters, connected directly to the system.
4) Nowadays, virtual consoles accessed typically through key combinations like Ctrl+Alt+F1 to F6.
5) multi-user.target, rescue.target, emergency.target
display the current load average
uptime, top
Show cpus
lscpu
lists active currently loaded service units
systemctl list-units --type=service
lists all currently loaded service units
systemctl list-units --type=service --all
lists units that are both loaded and active
systemctl
View a unit’s status with the systemctl
systemctl status sshd.service
verify whether a service unit is active
systemctl is-active sshd.service
verify whether a service unit is enabled to start automatically during system boot
systemctl is-enabled sshd.service
verify whether the unit failed during startup,
systemctl is-failed sshd.service
list all failed services
systemctl --failed --type=service
List all socket units, active and inactive
systemctl list-units --type=socket --all
Start service
systemctl start sshd
Stop service
systemctl stop sshd
Restart service
systemctl restart sshd
Reload service
systemctl reload sshd
Start or reload service
systemctl restart-or-reload service
displays the hierarchy of dependencies to start a service unit
systemctl list-dependencies sshd.service
Mask sendmail service
systemctl mask sendmail.service
Unmask a service
systemctl unmask sendmail
Configure a service to start at boot
systemctl enable sshd
Configure a service to start now and at boot
systemctl enable –now sshd
display a list of users that are currently logged in to the system
w
Where do you set StrictHostKeyChecking
in ~./ssh/config. or /etc/ssh/ssh_config
display a list of users that are currently logged in to the system while showing where user is logged in from
w –from
configure your account for passwordless access
ssh-copy-id -i .ssh/key-with-pass.pub user@remotehost
start ssh-agent
eval $(ssh-agent)
What is the use of ssh-agent
cache ssh keys passwords
How do you add keys to ssh-agent?
ssh-add
Trubleshoot ssh
ssh -v -i key user@remoteserver
risks of allowing direct login as the root user
1) root user exists on every Linux system, so attacker needs only to guess the password
2) root user has unrestricted privileges, so its compromise can lead to maximum damage
3) From an auditing perspective, it is hard to track which authorized user logged in as the root user
prohibit root user to ssh in
echo 'PermitRootLogin no' >> /etc/ssh/sshd_config
prevent password-based authentication but to allow private key-based authentication for root
echo 'PermitRootLogin without-password' >> /etc/ssh/sshd_config
Advantages of disabling password authentication
1) Prevent password-guessing attacks
2) Attacker needs both the passphrase and a c private key.
Disable password bassed login
echo 'PasswordAuthentication no' > /etc/ssh/sshd_config
Enable ssh authentication for user
ensure that the user’s ssh key is in ~/.ssh/authorized_keys