Easter Sale Special 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: exams65

Linux Professional Institute Question and Answers

Linux Professional Institute

Last Update May 18, 2024
Total Questions : 119

We are offering FREE 202-450 LPI exam questions. All you do is to just go and sign up. Give your details, prepare 202-450 free exam questions and then go for complete pool of Linux Professional Institute test questions that will help you more.

202-450 pdf

202-450 PDF

$35  $99.99
202-450 Engine

202-450 Testing Engine

$42  $119.99
202-450 PDF + Engine

202-450 PDF + Testing Engine

$56  $159.99
Questions 1

A user requests a “hidden” Samba share, named confidential, similar to the Windows Administration Share. How can this be configured?

Options:

A.  

Option A

B.  

Option B

C.  

Option C

D.  

Option D

E.  

Option E

Discussion 0
Questions 2

Using its standard configuration, how does fail2ban block offending SSH clients?

Options:

A.  

By rejecting connections due to its role as a proxy in front of SSHD.

B.  

By modifying and adjusting the SSHD configuration.

C.  

By creating and maintaining netfilter rules.

D.  

By creating null routes that drop any answer packets sent to the client.

E.  

By modifying and adjusting the TCP Wrapper configuration for SSHD.

Discussion 0
Questions 3

What is the standard port used by OpenVPN?

Options:

A.  

1723

B.  

4500

C.  

500

D.  

1194

Discussion 0
Questions 4

Which of the following actions are available in Sieve core filters? (Choose three.)

Options:

A.  

drop

B.  

discard

C.  

fileinto

D.  

relay

E.  

reject

Discussion 0
Questions 5

Which of the following Samba services handles the membership of a file server in an Active Directory domain?

Options:

A.  

winbindd

B.  

nmbd

C.  

msadd

D.  

admemb

E.  

samba

Discussion 0
Questions 6

What configuration directive of the Apache HTTPD server defines where log files are stored? (Specify ONE of the directives without any other options.)

Options:

Discussion 0
Questions 7

Select the alternative that shows the correct way to disable a user login for all users except root.

Options:

A.  

The use of the pam_block module along with the /etc/login configuration file.

B.  

The use of the pam_deny module along with the /etc/deny configuration file.

C.  

The use of the pam_pwdb module along with the /etc/pwdv.conf configuration file.

D.  

The use of the pam_nologin module along with the /etc/nologin configuration file.

Discussion 0
Questions 8

With fail2ban, what is a ‘jail’?

Options:

A.  

A netfilter rules chain blocking offending IP addresses for a particular service

B.  

A group of services on the server which should be monitored for similar attack patterns in the log files

C.  

A filter definition and a set of one or more actions to take when the filter is matched

D.  

The chroot environment in which fail2ban runs

Discussion 0
Questions 9

After running ssh-keygen and accepting the default values, which of the following files are changed or created? (Choose two.)

Options:

A.  

~/.ssh/id_rsa.key

B.  

~/.ssh/id_rsa.pub

C.  

~/.ssh/id_rsa.prv

D.  

~/.ssh/id_rsa.crt

E.  

~/.ssh/id_rsa

Discussion 0
Questions 10

What option in the client configuration file would tell OpenVPN to use a dynamic source port when making a connection to a peer?

Options:

A.  

src-port

B.  

remote

C.  

source-port

D.  

nobind

E.  

dynamic-bind

Discussion 0
Questions 11

Which FTP names are recognized as anonymous users in vsftp when the option anonymous_enable is set to yes in the configuration files? (Choose two.)

Options:

A.  

anonymous

B.  

ftp

C.  

In the described configuration, any username which neither belongs to an existing user nor has another special meaning is treated as anonymous user.

D.  

nobody

E.  

guest

Discussion 0
Questions 12

What command displays NFC kernel statistics? (Specify ONLY the command without any path or parameters.)

Options:

Discussion 0
Questions 13

In a BIND zone file, what does the @ character indicate?

Options:

A.  

It’s the fully qualified host name of the DNS server

B.  

It’s an alias for the e-mail address of the zone master

C.  

It’s the name of the zone as defined in the zone statement in named.conf

D.  

It’s used to create an alias between two CNAME entries

Discussion 0
Questions 14

In order to protect a directory on an Apache HTTPD web server with a password, this configuration was added to an .htaccess file in the respective directory:

Furthermore, a file /var/www/dir/ .htpasswd was created with the following content:

usera:S3cr3t

Given that all these files were correctly processed by the web server processes, which of the following statements is true about requests to the directory?

Options:

A.  

The user usera can access the site using the password s3cr3t

B.  

Accessing the directory as usera raises HTTP error code 442 (User Not Existent)

C.  

Requests are answered with HTTP error code 500 (Internal Server Error)

D.  

The browser prompts the visitor for a username and password but logins for usera do not seem to work

E.  

The web server delivers the content of the directory without requesting authentication

Discussion 0
Questions 15

Which of the following statements allow the logical combinations of conditions in Sieve filters? (Choose two.)

Options:

A.  

allof

B.  

anyof

C.  

noneof

D.  

and

E.  

or

Discussion 0
Questions 16

Which http_access directive for Squid allows users in the ACL named sales_net to only access the Internet at times specified in the time_acl named sales_time?

Options:

A.  

http_access deny sales_time sales_net

B.  

http_access allow sales_net sales_time

C.  

http_access allow sales_net and sales-time

D.  

allow http_access sales_net sales_time

E.  

http_access sales_net sales_time

Discussion 0
Questions 17

In order to export /usr and /bin via NFSv4, /exports was created and contains working bind mounts to /usr and /bin. The following lines are added to /etc/exports on the NFC server:

After running

Options:

Discussion 0
Questions 18

Which configuration parameter on a Postfix server modifies only the sender address and not the recipient address?

Options:

A.  

alias_maps

B.  

alias_rewrite_maps

C.  

sender_canonical_maps

D.  

sender_rewrite_maps

Discussion 0
Questions 19

When using mod_authz_core, which of the following strings can be used as an argument to Require in an Apache HTTPD configuration file to specify the authentication provider? (Choose three.)

Options:

A.  

method

B.  

all

C.  

regex

D.  

header

E.  

expr

Discussion 0
Questions 20

In order to specify alterations to an LDAP entry, what keyword is missing from the following LDIF file excerpt?

Specify the keyword only and no other information.

Options:

Discussion 0
Questions 21

Which of the following actions synchronizes UNIX passwords with the Samba passwords when the encrypted Samba password is changed using smbpasswd?

Options:

A.  

There are no actions to accomplish this since is not possible.

B.  

Run netvamp regularly, to convert the passwords.

C.  

Run winbind –sync, to synchronize the passwords.

D.  

Add unix password sync = yes to smb.conf

E.  

Add smb unix password = sync to smb.conf

Discussion 0
Questions 22

There is a restricted area in a site hosted by Apache HTTPD, which requires users to authenticate against the file /srv/www/security/site­passwd.

Which command is used to CHANGE the password of existing users, without losing data, when Basic authentication is being used?

Options:

A.  

htpasswd –c /srv/www/security/site­passwd user

B.  

htpasswd /srv/www/security/site­passwd user

C.  

htpasswd –n /srv/www/security/site­passwd user

D.  

htpasswd –D /srv/www/security/site­passwd user

Discussion 0
Questions 23

Which Apache HTTPD configuration directive specifies the RSA private key that was used in the generation of the SSL certificate for the server?

Options:

A.  

SSLCertificateKeyFile

B.  

SSLKeyFile

C.  

SSLPrivateKeyFile

D.  

SSLRSAKeyFile

Discussion 0
Questions 24

Which of the following commands is used to change user passwords in an OpenLDAP directory?

Options:

A.  

setent

B.  

ldpasswd

C.  

olppasswd

D.  

ldappasswd

E.  

ldapchpw

Discussion 0
Questions 25

When are Sieve filters usually applied to an email?

Options:

A.  

When the email is delivered to a mailbox

B.  

When the email is relayed by an SMTP server

C.  

When the email is received by an SMTP smarthost

D.  

When the email is sent to the first server by an MUA

E.  

When the email is retrieved by an MUA

Discussion 0
Questions 26

Which of the following authentication mechanisms are supported by Dovecot? (Choose three.)

Options:

A.  

ldap

B.  

digest-md5

C.  

cram-md5

D.  

plain

E.  

krb5

Discussion 0
Questions 27

Which OpenLDAP client command can be used to change the password for an LDAP entry? (Specify ONLY the command without any path or parameters.)

Options:

Discussion 0
Questions 28

Which of the following OpenVPN configuration options makes OpenVPN forward network packets between VPN clients itself instead of passing the packets on to the Linux host which runs the OpenVPN server for further processing?

Options:

A.  

inter-client-traffic

B.  

client-to-client

C.  

client-router

D.  

client-pass

E.  

grant-client-traffic

Discussion 0
Questions 29

Which of the following options are valid in /etc/exports? (Choose two.)

Options:

A.  

rw

B.  

ro

C.  

rootsquash

D.  

norootsquash

E.  

uid

Discussion 0
Questions 30

What is the name of the network security scanner project which, at the core, is a server with a set of network vulnerability tests?

Options:

A.  

NetMap

B.  

OpenVAS

C.  

Smartscan

D.  

Wireshark

Discussion 0
Questions 31

On a Linux router, packet forwarding for IPv4 has been enabled. After a reboot, the machine no longer forwards IP packets from other hosts. The command:

echo 1 > /proc/sys/net/ipv4/ip_forward

temporarily resolves this issue.

Which one of the following options is the best way to ensure this setting is saved across system restarts?

Options:

A.  

Add echo 1 > /proc/sys/net/ipv4/ip_forward to the root user login script

B.  

Add echo 1 > /proc/sys/net/ipv4/ip_forward to any user login script

C.  

In /etc/sysct1.conf change net.ipv4.ip_forward to 1

D.  

In /etc/rc.local add net.ipv4.ip_forward = 1

E.  

In /etc/sysconfig/iptables-config add ipv4.ip_forward = 1

Discussion 0
Questions 32

According to the configuration below, what is the full e-mail address of the administrator for this domain?

Options:

Discussion 0
Questions 33

What is DNSSEC used for?

Options:

A.  

Encrypted DNS queries between nameservers

B.  

Cryptographic authentication of DNS zones

C.  

Secondary DNS queries for local zones

D.  

Authentication of the user that initiated the DNS query

E.  

Encrypting DNS queries and answers

Discussion 0
Questions 34

Which of the following services belongs to NFSv4 and does not exist in NFSv3?

Options:

A.  

rpc.idmapd

B.  

rpc.statd

C.  

nfsd

D.  

rpc.mountd

Discussion 0
Questions 35

Which Postfix command can be used to rebuild all of the alias database files with a single invocation and without the need for any command line arguments?

Options:

A.  

makealiases

B.  

newaliases

C.  

postalias

D.  

postmapbuild

Discussion 0