Labour Day Special Limited Time Flat 70% Discount offer - Ends in 0d 00h 00m 00s - Coupon code: 70spcl

LPI 202-450 Linux Professional Institute Exam Practice Test

Page: 1 / 12
Total 119 questions

Linux Professional Institute Questions and Answers

Question 1

How must Samba be configured such that it can check CIFS passwords against those found in /etc/passwd and /etc/shadow?

Options:

A.

Set the parameters “encrypt passwords = yes” and “password file = /etc/passwd”

B.

Set the parameters “encrypt passwords = yes”, “password file = /etc/passwd” and “password algorithm = crypt”

C.

Delete the smbpasswd file and create a symbolic link to the passwd and shadow file

D.

It is not possible for Samba to use /etc/passwd and /etc/shadow directly

E.

Run smbpasswd to convert /etc/passwd and /etc/shadow to a Samba password file

Question 2

Which of the following statements in the ISC DHCPD configuration is used to specify whether or not an address pool can be used by nodes which have a corresponding host section in the configuration?

Options:

A.

identified-nodes

B.

unconfigured-hosts

C.

missing-peers

D.

unmatched-hwaddr

E.

unknown-clients

Question 3

Which configuration parameter on a Postfix server modifies only the sender address and not the recipient address?

Options:

A.

alias_maps

B.

alias_rewrite_maps

C.

sender_canonical_maps

D.

sender_rewrite_maps

Question 4

What is DNSSEC used for?

Options:

A.

Encrypted DNS queries between nameservers

B.

Cryptographic authentication of DNS zones

C.

Secondary DNS queries for local zones

D.

Authentication of the user that initiated the DNS query

E.

Encrypting DNS queries and answers

Question 5

Which of the following lines is valid in a configuration file in /etc/pam.d/?

Options:

A.

authrequired pam_unix.sotry_first_pass nullok

B.

authtry_first_pass nullok, require pam_unix.so

C.

authrequired:pam_unix.so(try_first_pass nullok)

D.

authpam_unix.so(required try_first_pass nullok)

Question 6

What is the standard port used by OpenVPN?

Options:

A.

1723

B.

4500

C.

500

D.

1194

Question 7

According to the configuration below, what is the full e-mail address of the administrator for this domain?

Question # 7

Options:

Question 8

What is the name of the network security scanner project which, at the core, is a server with a set of network vulnerability tests?

Options:

A.

NetMap

B.

OpenVAS

C.

Smartscan

D.

Wireshark

Question 9

What is the name of the Dovecot configuration variable that specifies the location of user mail?

Options:

A.

mbox

B.

mail_location

C.

user_dir

D.

maildir

E.

user_mail_dir

Question 10

What option for BIND is required in the global options to disable recursive queries on the DNS server by default?

Options:

A.

allow-recursive-query (none; );

B.

allow-recursive-query off;

C.

recursion {disabled; };

D.

recursion {none; };

E.

recursion no;

Question 11

Which of the following OpenVPN configuration options makes OpenVPN forward network packets between VPN clients itself instead of passing the packets on to the Linux host which runs the OpenVPN server for further processing?

Options:

A.

inter-client-traffic

B.

client-to-client

C.

client-router

D.

client-pass

E.

grant-client-traffic

Question 12

Which of the following nmap parameters scans a target for open TCP ports? (Choose two.)

Options:

A.

-sO

B.

-sZ

C.

-sT

D.

-sU

E.

-sS

Question 13

Which of these sets of entries does the following command return?

Question # 13

Options:

A.

Entries that don’t have a cn of marie or don’t have a telephoneNumber that begins with 9.

B.

Entries that have a cn of marie or don’t have a telephoneNumber beginning with 9.

C.

Entries that have a cn of marie and a telephoneNumber that ending with 9.

D.

Entries that don’t have a cn of marie and don’t have a telephoneNumber beginning with 9.

E.

Entries that have a cn of marie or have a telephoneNumber beginning with 9.

Question 14

After the installation of Dovecot, it is observed that the dovecot processes are shown in ps ax like this:

Question # 14

In order to associate the processes with users and peers, the username, IP address of the peer and the connection status, which of the following options must be set?

Options:

A.

--with-linux-extprocnames for ./configure when building Dovecot

B.

sys.ps.allow_descriptions = 1 in sysct1.conf or /proc

C.

proc.all.show_status = 1 in sysctl.conf or /proc

D.

verbose_proctitle = yes in the Dovecot configuration

E.

process_format = “%u %I %s” in the Dovecot configuration

Question 15

What command creates a SSH key pair? (Specify ONLY the command without any path or parameters)

Options:

Question 16

Select the alternative that shows the correct way to disable a user login for all users except root.

Options:

A.

The use of the pam_block module along with the /etc/login configuration file.

B.

The use of the pam_deny module along with the /etc/deny configuration file.

C.

The use of the pam_pwdb module along with the /etc/pwdv.conf configuration file.

D.

The use of the pam_nologin module along with the /etc/nologin configuration file.

Question 17

Which http_access directive for Squid allows users in the ACL named sales_net to only access the Internet at times specified in the time_acl named sales_time?

Options:

A.

http_access deny sales_time sales_net

B.

http_access allow sales_net sales_time

C.

http_access allow sales_net and sales-time

D.

allow http_access sales_net sales_time

E.

http_access sales_net sales_time

Question 18

According to this LDIF excerpt, which organizational unit is Robert Smith part of? (Specify only the organizational unit.)

Question # 18

Options:

Question 19

In order to protect a directory on an Apache HTTPD web server with a password, this configuration was added to an .htaccess file in the respective directory:

Question # 19

Furthermore, a file /var/www/dir/ .htpasswd was created with the following content:

usera:S3cr3t

Given that all these files were correctly processed by the web server processes, which of the following statements is true about requests to the directory?

Options:

A.

The user usera can access the site using the password s3cr3t

B.

Accessing the directory as usera raises HTTP error code 442 (User Not Existent)

C.

Requests are answered with HTTP error code 500 (Internal Server Error)

D.

The browser prompts the visitor for a username and password but logins for usera do not seem to work

E.

The web server delivers the content of the directory without requesting authentication

Question 20

Which of the following types of IPv6 address assignments does DHCPv6 support? (Choose three.)

Options:

A.

Assignments of normal IPv6 addresses that can be renewed.

B.

Assignments of temporary IPv6 addresses that cannot be renewed.

C.

Assignments of blacklisted IPv6 addresses that should no longer be used.

D.

Assignments of IPv6 prefixes that can be used for routing or further assignments.

E.

Assignments of anonymous IPv6 addresses whose assignment is not logged by the DHCPv6 server.

Question 21

Using its standard configuration, how does fail2ban block offending SSH clients?

Options:

A.

By rejecting connections due to its role as a proxy in front of SSHD.

B.

By modifying and adjusting the SSHD configuration.

C.

By creating and maintaining netfilter rules.

D.

By creating null routes that drop any answer packets sent to the client.

E.

By modifying and adjusting the TCP Wrapper configuration for SSHD.

Question 22

For what purpose is TCP/IP stack fingerprinting used by nmap?

Options:

A.

It is used to determine the remote operating system.

B.

It is used to filter out responses from specific servers.

C.

It is used to identify duplicate responses from the same remote server.

D.

It is used to masquerade the responses of remote servers.

E.

It is used to uniquely identify servers on the network for forensics.

Question 23

Which doveadm sub-command displays a list of connections of Dovecot in the following format? (Specify ONLY the command without any parameters.)

Question # 23

Options:

Question 24

Which of the following lines in the sshd configuration file should, if present, be changed in order to increase the security of the server? (Choose two.)

Options:

A.

Protocol 2, 1

B.

PermitEmptyPasswords no

C.

Port 22

D.

PermitRootLogin yes

E.

IgnoreRhosts yes

Question 25

Which of these tools, without any options, provides the most information when performing DNS queries?

Options:

A.

dig

B.

nslookup

C.

host

D.

named-checkconf

E.

named-checkzone

Question 26

Which Apache HTTPD configuration directive specifies the RSA private key that was used in the generation of the SSL certificate for the server?

Options:

A.

SSLCertificateKeyFile

B.

SSLKeyFile

C.

SSLPrivateKeyFile

D.

SSLRSAKeyFile

Question 27

To which destination will a route appear in the Linux routing table after activating IPv6 on a router’s network interface, even when no global IPv6 addresses have been assigned to the interface?

Options:

A.

fe80::/10

B.

0::/128

C.

0::/0

D.

fe80::/64

E.

2000::/3

Question 28

What configuration directive of the Apache HTTPD server defines where log files are stored? (Specify ONE of the directives without any other options.)

Options:

Question 29

Which of the statements below are correct regarding the following commands, which are executed on a Linux router? (Choose two.)

Question # 29

Options:

A.

Packets with source or destination addresses from fe80::/64 will never occur in the FORWARD chain

B.

The rules disable packet forwarding because network nodes always use addresses from fe80::/64 to identify routers in their routing tables

C.

ip6tables returns an error for the second command because the affected network is already part of another rule

D.

Both ip6tables commands complete without an error message or warning

E.

The rules suppress any automatic configuration through router advertisements or DHCPv6

Question 30

Which option in named.conf specifies which host are permitted to ask for domain name information from the server?

Options:

A.

allowed-hosts

B.

accept-query

C.

permit-query

D.

allow-query

E.

query-group

Question 31

Which of the following Samba services handles the membership of a file server in an Active Directory domain?

Options:

A.

winbindd

B.

nmbd

C.

msadd

D.

admemb

E.

samba

Question 32

Which of the following commands displays an overview of the Postfix queue content to help identify remote sites that are causing excessive mail traffic?

Options:

A.

mailtraf

B.

queuequery

C.

qshape

D.

postmap

E.

poststats

Question 33

A host, called lpi, with the MAC address 08:00:2b:4c:59:23 should always be given the IP address of 192.168.1.2 by a DHCP server running ISC DHCPD.

Which of the following configurations will achieve this?

Question # 33

Options:

A.

Option A

B.

Option B

C.

Option C

D.

Option D

E.

Option E

Question 34

Which of the following sshd configuration should be set to no in order to fully disable password based logins? (Choose two.)

Options:

A.

PAM Authentication

B.

Challenge Response Authentication

C.

Permit Plaintext Login

D.

Use Passwords

E.

Password Authentication

Question 35

Which of the following actions synchronizes UNIX passwords with the Samba passwords when the encrypted Samba password is changed using smbpasswd?

Options:

A.

There are no actions to accomplish this since is not possible.

B.

Run netvamp regularly, to convert the passwords.

C.

Run winbind –sync, to synchronize the passwords.

D.

Add unix password sync = yes to smb.conf

E.

Add smb unix password = sync to smb.conf

Page: 1 / 12
Total 119 questions