Labour Day Sale - Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: mxmas70

Home > LPI > LPIC-2 Certified Linux Engineer > 202-450

202-450 Linux Professional Institute Question and Answers

Question # 4

Which of the following Samba configuration parameters is functionally identical to the parameter read only=yes?

A.

browseable=no

B.

read write=no

C.

writeable=no

D.

write only=no

E.

write access=no

Full Access
Question # 5

Which of the following statements is true regarding the NFSv4 pseudo file system on the NFS server?

A.

It must be called /exports

B.

It usually contains bind mounts of the directory trees to be exported

C.

It must be a dedicated partition on the server

D.

It is defined in the option Nfsv4-Root in /etc/pathmapd.conf

E.

It usually contains symlinks to the directory trees to be exported

Full Access
Question # 6

Which command is used to configure which file systems a NFS server makes available to clients?

A.

exportfs

B.

mkfs.nfs

C.

mount

D.

nfsservct1

E.

telinit

Full Access
Question # 7

Select the Samba option below that should be used if the main intention is to setup a guest printer service?

A.

security = cups

B.

security = ldap

C.

security = pam

D.

security = share

E.

security = printing

Full Access
Question # 8

Given the following Squid configuration excerpt:

cache_dir ufs /var/spool/squid3/ 1024 16 256

Which of the following directories will exist directly within the directory /var/spool/squid3/? (Choose two.)

A.

0F

B.

A0

C.

0b

D.

FF

E.

00

Full Access
Question # 9

Which of the following services belongs to NFSv4 and does not exist in NFSv3?

A.

rpc.idmapd

B.

rpc.statd

C.

nfsd

D.

rpc.mountd

Full Access
Question # 10

Which FTP names are recognized as anonymous users in vsftp when the option anonymous_enable is set to yes in the configuration files? (Choose two.)

A.

anonymous

B.

ftp

C.

In the described configuration, any username which neither belongs to an existing user nor has another special meaning is treated as anonymous user.

D.

nobody

E.

guest

Full Access
Question # 11

What is the purpose of DANE?

A.

Verify the integrity of name information retrieved via DNS.

B.

Allow secure dynamic DNS updates.

C.

Invalidate name information stored on caching name servers to speed up DNS updates.

D.

Discover which servers within a DNS domain offer a specific service.

E.

Provide a way to verify the association of X 509 certificates to DNS host names.

Full Access
Question # 12

Which of the following statements are true regarding Server Name Indication (SNI)? (Choose two.)

A.

It supports transparent failover of TLS sessions from one web server to another.

B.

It allows multiple SSL/TLS secured virtual HTTP hosts to coexist on the same IP address.

C.

It enables HTTP servers to update the DNS of their virtual hosts’ names using the X 509 certificates of the virtual hosts.

D.

It provides a list of available virtual hosts to the client during the TLS handshake.

E.

It submits the host name of the requested URL during the TLS handshake.

Full Access
Question # 13

What is the name of the network security scanner project which, at the core, is a server with a set of network vulnerability tests?

A.

NetMap

B.

OpenVAS

C.

Smartscan

D.

Wireshark

Full Access
Question # 14

Which attitude of an object in LDAP defines which other attributes can be set for the object? (Specify ONLY the attribute name without any values.)

Full Access
Question # 15

Which of the following values can be used in the OpenLDAP attribute olcBackend for any object of the class olcBackendConfig to specify a backend? (Choose three.)

A.

xml

B.

bdb

C.

passwd

D.

ldap

E.

text

Full Access
Question # 16

What is the name of the root element of the LDAP tree holding the configuration of an OpenLDAP server that is using directory based configuration? (Specify ONLY the element’s name without any additional information.)

Full Access
Question # 17

Which of the following lines in the sshd configuration file should, if present, be changed in order to increase the security of the server? (Choose two.)

A.

Protocol 2, 1

B.

PermitEmptyPasswords no

C.

Port 22

D.

PermitRootLogin yes

E.

IgnoreRhosts yes

Full Access
Question # 18

With fail2ban, what is a ‘jail’?

A.

A netfilter rules chain blocking offending IP addresses for a particular service

B.

A group of services on the server which should be monitored for similar attack patterns in the log files

C.

A filter definition and a set of one or more actions to take when the filter is matched

D.

The chroot environment in which fail2ban runs

Full Access
Question # 19

Which action in a Sieve filter forwards a message to another email address without changing the message? (Specify ONLY the action’s name without any parameters.)

Full Access
Question # 20

According to the configuration below, what is the full e-mail address of the administrator for this domain?

Full Access
Question # 21

Which of the following statements is INCORRECT regarding the LDIF file format?

A.

It contains a dn line that indicates where the attributes listed in the following lines of the file must be added.

B.

In the file, a blank line separates one entry from another one.

C.

If an attribute contains binary data, some specific configurations must be made for this entry.

D.

The LDIF file accepts any type of file encoding.

Full Access
Question # 22

Which of the following commands can be used to connect and interact with remote TCP network services? (Choose two.)

A.

nettalk

B.

nc

C.

telnet

D.

cat

E.

netmap

Full Access
Question # 23

Which of the following commands displays an overview of the Postfix queue content to help identify remote sites that are causing excessive mail traffic?

A.

mailtraf

B.

queuequery

C.

qshape

D.

postmap

E.

poststats

Full Access
Question # 24

What is the standard port used by OpenVPN?

A.

1723

B.

4500

C.

500

D.

1194

Full Access
Question # 25

Which of the following actions are available in Sieve core filters? (Choose three.)

A.

drop

B.

discard

C.

fileinto

D.

relay

E.

reject

Full Access
Question # 26

If there is no access directive, what is the default setting for OpenLDAP?

A.

Option A

B.

Option B

C.

Option C

D.

Option D

Full Access
Question # 27

Which of the following DNS records could be a glue record?

A.

ns1.labA198.51.100.53

B.

labNS198.51.100.53

C.

ns1.labNS198.51.100.53

D.

ns1.A198.51.100.53

E.

ns1.labGLUE198.51.100.53

Full Access
Question # 28

What is the name of the Dovecot configuration variable that specifies the location of user mail?

A.

mbox

B.

mail_location

C.

user_dir

D.

maildir

E.

user_mail_dir

Full Access
Question # 29

Which of the following statements allow the logical combinations of conditions in Sieve filters? (Choose two.)

A.

allof

B.

anyof

C.

noneof

D.

and

E.

or

Full Access
Question # 30

What command displays NFC kernel statistics? (Specify ONLY the command without any path or parameters.)

Full Access
Question # 31

Which of the following authentication mechanisms are supported by Dovecot? (Choose three.)

A.

ldap

B.

digest-md5

C.

cram-md5

D.

plain

E.

krb5

Full Access
Question # 32

What does the samba-tool testparm command confirm regarding the Samba configuration?

A.

The configuration loads successfully.

B.

The service operates as expected.

C.

The Samba services are started automatically when the system boots.

D.

The netfilter configuration on the Samba server does not block any access to the services defined in the configuration.

E.

All running Samba processes use the most recent configuration version.

Full Access
Question # 33

Which command is used to administer IPv6 netfilter rules?

A.

iptables

B.

iptablesv6

C.

iptables6

D.

ip6tables

E.

ipv6tables

Full Access
Question # 34

What word is missing from the following excerpt of a named.conf file?

A.

networks

B.

net

C.

list

D.

acl

E.

group

Full Access
Question # 35

What configuration directive of the Apache HTTPD server defines where log files are stored? (Specify ONE of the directives without any other options.)

Full Access