Free LPIC-2_202-450 Dump

Question 20: Which BIND option should be used to limit the IP addresses from which slave name servers may connect?

A. allow-zone-transfer

B. allow-transfer

C. allow-secondary

D. allow-slave

E. allow-queries

 

 

Answer: B

 

Answer: B

Question 21: On a Linux router, packet forwarding for IPv4 has been enabled. After a reboot, the machine no longer forwards IP packets from other hosts. The command: echo 1 > /proc/sys/net/ipv4/ip_forward temporarily resolves this issue.

Which one of the following options is the best way to ensure this setting is saved across system restarts?

A. Add echo 1 > /proc/sys/net/ipv4/ip_forward to the root user login script

B. Add echo 1 > /proc/sys/net/ipv4/ip_forward to any user login script

C. In /etc/sysct1.conf change net.ipv4.ip_forward to 1

D. In /etc/rc.local add net.ipv4.ip_forward = 1

E. In /etc/sysconfig/iptables-config add ipv4.ip_forward = 1

 

 

Answer: C

 

Question 22 : What information can be found in the file specified by the status parameter in an

OpenVPN server configuration file? (Choose two.)

A. Errors and warnings generated by the openvpn daemon

B. Routing information

C. Statistical information regarding the currently running openvpn daemon

D. A list of currently connected clients

E. A history of all clients who have connected at some point

 

 

Answer: B, D

 

Question 23 : Which of the following lines in the sshd configuration file should, if present, be changed in order to increase the security of the server? (Choose two.)

A. Protocol 2, 1

B. PermitEmptyPasswords no

C. Port 22

D. PermitRootLogin yes

E. IgnoreRhosts yes

 

 

Answer: A, D

 

Question 24: Which of the following nmap parameters scans a target for open TCP ports? (Choose two.)

A. –SO

B. -SZ

C. –ST

D. –SU E. –SS

 

 

Answer: C, E

 

Question 25: Which of the statements below are correct regarding the following commands, which are executed on a Linux router? (Choose two.)

A. Packets with source or destination addresses from fe80::/64 will never occur in the FORWARD chain

B. The rules disable packet forwarding because network nodes always use addresses from fe80::/64 to identify routers in their routing tables

C. ip6tables returns an error for the second command because the affected network is already part of another rule

D. Both ip6tables commands complete without an error message or warning

E. The rules suppress any automatic configuration through router advertisements or DHCPv6

 

 

Answer: A, D

 

Question 26: What option in the client configuration file would tell OpenVPN to use a dynamic source port when making a connection to a peer?

A. src-port

B. remote

C. source-port

D. nobind

E. dynamic-bind

 

 

Answer: D

 

Question 27: Which Linux user is used by vsftpd to perform file system operations for anonymous FTP users?

A. The Linux user which runs the vsftpd process

B. The Linux user that owns the root FTP directory served by vsftpd

C. The Linux user with the same user name that was used to anonymously log into the FTP server D. The Linux user root, but vsftpd grants access to anonymous users only to globally read/writeable files

E. The Linux user specified in the configuration option ftp_username

 

 

Answer: E

 

 

Question 28: Which of the following sshd configuration should be set to no in order to fully disable password based login ( choose TWO )

A. PAMAuthentication

B. ChallengegeResponseAuthentication

C. PermitPlaintextLogin

D. UsePasswords

E. PasswordAuthentication

 

Answer: B, E

 

Question 29: When the default policy for the netfilter INPUT chain is set to DROP, why should a rule allowing traffic to localhost exist?

A. All traffic to localhost must always be allowed

B. It doesn’t matter; netfilter never affects packets addressed to localhost

C. Some applications use the localhost interface to communicate with other applications

D. syslogd receives messages on localhost

E. The iptables command communicates with the netfilter management daemon netfilterd on localhost to create and change packet filter rules

 

 

Answer : C

 

 

 

Question 30: The content of which local file has to be transmitted to a remote SSH server in order to be able to log into the remote server using SSH keys?

A. ~/.ssh/authorized_keys

B. ~/.ssh/config

C. ~/.ssh/id_rsa.pub

D. ~/.ssh/id_rsa

E. ~./ssh/known_hosts

 

 

Answer: C

Question 31: What is the name of the network security scanner project which, at the core, is a server with a set of network vulnerability tests?

A. NetMap

B. Open VAS

C. SmartScan

D. WireShark

 

Anwer: B

 

Question 32: With fail2ban, what is a ‘jail’?

A. A netfilter rules chain blocking offending IP addresses for a particular service

B. A group of services on the server which should be monitored for similar attack patterns in the log files

C. A filter definition and a set of one or more actions to take when the filter is matched D. The chroot environment in which fail2ban runs

 

Answer: C

 

Question 33: The program vsftpd, running in a chroot jail, gives the following error:

A. The file /etc/ld.so.conf in the root filesystem must contain the path to the appropriate lib directory in the chroot jail

B. Create a symbolic link that points to the required library outside the chroot jail

C. Copy the required library to the appropriate lib directory in the chroot jail D. Run the program using the command chroot and the option–static_libs

 

Answer: C

 

Question 34: Which of the following Samba configuration parameters is functionally identical to the parameter read only=yes?

A. browseable=no

B. read write = no

C. writeable = no

D. wrile only = no

E. write access = no

 

 

Answer : C

 

Question 35: How must Samba be configured such that it can check CIFS passwords against those found in /etc/passwd and /etc/shadow

A. Set the parameters “encrypt passwords = yes” and “password file = /etc/passwd”

B. Set the parameters “encrypt passwords = yes”, “password file = /etc/passwd” and “password algorithm = crypt”

C. Delete the smbpasswd file and create a symbolic link to the passwd and shadow file

D. It is not possible for Samba to use /etc/passwd and /etc/shadow directly

E. Run smbpasswd to convert /etc/passwd and /etc/shadow to a Samba password file

 

 

Answer : D

 

Question 36: In which CIFS share must printer drivers be placed to allow Point’n’Print driver deployment on Windows?

A. winx64drv$ B. print$

C. The name of the share is specified in the option print driver share within each printable share in smb.conf

D. pnpdrivers$

E. NETLOGON

 

 

Answer: B

 

Question 37: Which of the following Samba services handles the membership of a file server in an Active Directory domain?

A. winbindd

B. nmbd

C. msadd

D. admemb

E. samba

 

Answer: A

Question 38: Which of the following statements is true regarding the NFSv4 pseudo file system on the NFS server?

A. It must be called /exports

B. It usually contains bind mounts of the directory trees to be exported

C. It must be a dedicated partition on the server

D. It is defined in the option Nfsv4-Root in /etc/pathmapd.conf

E. It usually contains symlinks to the directory trees to be exported

 

 

Answer : B

Question 39: A user requests a “hidden” Samba share, named confidential, similar to the Windows Administration Share. How can this be configured?

A. Option A

B. Option B

C. Otion C

D. Option D

E. Option E

 

Answer: E

One thought on “Free LPIC-2_202-450 Dump

Trả lời

Email của bạn sẽ không được hiển thị công khai. Các trường bắt buộc được đánh dấu *

you are using free dumps!!!

Please help to click ads to support the website

DỊCH VỤ iT