Labour Day Special - 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: c4sdisc65

202-450 PDF

$38.5

$109.99

3 Months Free Update

  • Printable Format
  • Value of Money
  • 100% Pass Assurance
  • Verified Answers
  • Researched by Industry Experts
  • Based on Real Exams Scenarios
  • 100% Real Questions

202-450 PDF + Testing Engine

$61.6

$175.99

3 Months Free Update

  • Exam Name: LPIC-2 - Exam 202 (part 2 of 2), version 4.5
  • Last Update: May 4, 2024
  • Questions and Answers: 119
  • Free Real Questions Demo
  • Recommended by Industry Experts
  • Best Economical Package
  • Immediate Access

202-450 Engine

$46.2

$131.99

3 Months Free Update

  • Best Testing Engine
  • One Click installation
  • Recommended by Teachers
  • Easy to use
  • 3 Modes of Learning
  • State of Art Technology
  • 100% Real Questions included

202-450 Practice Exam Questions with Answers LPIC-2 - Exam 202 (part 2 of 2), version 4.5 Certification

Question # 6

Which global option in squid.conf sets the port number or numbers that Squid will use to listen for client requests?

A.

port

B.

client_port

C.

http_port

D.

server_port

E.

squid_port

Full Access
Question # 7

In a PAM configuration file, which of the following is true about the required control flag?

A.

If the module returns success, no more modules of the same type will be invoked

B.

The success of the module is needed for the module-type facility to succeed. If it returns a failure, control is returned to the calling application

C.

The success of the module is needed for the module-type facility to succeed. However, all remaining modules of the same type will be invoked

D.

The module is not critical and whether it returns success or failure is not important

E.

If the module returns failure, no more modules of the same type will be invoked

Full Access
Question # 8

Which of these tools, without any options, provides the most information when performing DNS queries?

A.

dig

B.

nslookup

C.

host

D.

named-checkconf

E.

named-checkzone

Full Access
Question # 9

Which of the following PAM modules allows the system administrator to use an arbitrary file containing a list of user and group names with restrictions on the system resources available to them?

A.

pam_filter

B.

pam_limits

C.

pam_listfile

D.

pam_unix

Full Access
Question # 10

There is a restricted area in a site hosted by Apache HTTPD, which requires users to authenticate against the file /srv/www/security/site­passwd.

Which command is used to CHANGE the password of existing users, without losing data, when Basic authentication is being used?

A.

htpasswd –c /srv/www/security/site­passwd user

B.

htpasswd /srv/www/security/site­passwd user

C.

htpasswd –n /srv/www/security/site­passwd user

D.

htpasswd –D /srv/www/security/site­passwd user

Full Access
Question # 11

On a Linux router, packet forwarding for IPv4 has been enabled. After a reboot, the machine no longer forwards IP packets from other hosts. The command:

echo 1 > /proc/sys/net/ipv4/ip_forward

temporarily resolves this issue.

Which one of the following options is the best way to ensure this setting is saved across system restarts?

A.

Add echo 1 > /proc/sys/net/ipv4/ip_forward to the root user login script

B.

Add echo 1 > /proc/sys/net/ipv4/ip_forward to any user login script

C.

In /etc/sysct1.conf change net.ipv4.ip_forward to 1

D.

In /etc/rc.local add net.ipv4.ip_forward = 1

E.

In /etc/sysconfig/iptables-config add ipv4.ip_forward = 1

Full Access
Question # 12

To allow X connections to be forwarded from or through an SSH server, what configuration keyword must be set to yes in the sshd configuration file?

A.

AllowForwarding

B.

ForwardingAllow

C.

XllForwardingAllow

D.

XllForwarding

Full Access
Question # 13

In the main Postfix configuration file, how are service definitions continued on the next line?

A.

It isn’t possible. The service definition must fit on one line.

B.

The initial line must end with a backslash character (\).

C.

The following line must begin with a plus character (+).

D.

The following line must begin with white space indentation.

E.

The service definition continues on the following lines until all of the required fields are specified.

Full Access
Question # 14

The Samba configuration file contains the following lines:

202-450 question answer

A workstation is on the wired network with an IP address of 192.168.1.177 but is unable to access the Samba server. A wireless laptop with an IP address 192.168.2.93 can access the Samba server. Additional trouble shooting shows that almost every machine on the wired network is unable to access the Samba server.

Which alternate host allow declaration will permit wired workstations to connect to the Samba server without denying access to anyone else?

A.

host allow = 192.168.1.1-255

B.

host allow = 192.168.1.100192.168.2.200localhost

C.

host deny = 192.168.1.100/255.255.255.0192.168.2.31localhost

D.

host deny = 192.168.2.200/255.255.255.0192.168.2.31localhost

E.

host allow = 192.168.1.0/255.255.255.0192.168.2.0/255.255.255.0 localhost

Full Access
Question # 15

Which of the following PAM modules sets and unsets environment variables?

A.

pam_set

B.

pam_shell

C.

pam-vars

D.

pam-env

E.

pam_export

Full Access
Question # 16

Which configuration parameter on a Postfix server modifies only the sender address and not the recipient address?

A.

alias_maps

B.

alias_rewrite_maps

C.

sender_canonical_maps

D.

sender_rewrite_maps

Full Access
Question # 17

Which of the following statements are true regarding Server Name Indication (SNI)? (Choose two.)

A.

It supports transparent failover of TLS sessions from one web server to another.

B.

It allows multiple SSL/TLS secured virtual HTTP hosts to coexist on the same IP address.

C.

It enables HTTP servers to update the DNS of their virtual hosts’ names using the X 509 certificates of the virtual hosts.

D.

It provides a list of available virtual hosts to the client during the TLS handshake.

E.

It submits the host name of the requested URL during the TLS handshake.

Full Access
Question # 18

In order to specify alterations to an LDAP entry, what keyword is missing from the following LDIF file excerpt?

202-450 question answer

Specify the keyword only and no other information.

Full Access
Question # 19

Which of the following statements is INCORRECT regarding the LDIF file format?

A.

It contains a dn line that indicates where the attributes listed in the following lines of the file must be added.

B.

In the file, a blank line separates one entry from another one.

C.

If an attribute contains binary data, some specific configurations must be made for this entry.

D.

The LDIF file accepts any type of file encoding.

Full Access
Question # 20

Which of the following actions are available in Sieve core filters? (Choose three.)

A.

drop

B.

discard

C.

fileinto

D.

relay

E.

reject

Full Access
Question # 21

What does the samba-tool testparm command confirm regarding the Samba configuration?

A.

The configuration loads successfully.

B.

The service operates as expected.

C.

The Samba services are started automatically when the system boots.

D.

The netfilter configuration on the Samba server does not block any access to the services defined in the configuration.

E.

All running Samba processes use the most recent configuration version.

Full Access
Question # 22

Which of the following lines is valid in a configuration file in /etc/pam.d/?

A.

authrequired pam_unix.sotry_first_pass nullok

B.

authtry_first_pass nullok, require pam_unix.so

C.

authrequired:pam_unix.so(try_first_pass nullok)

D.

authpam_unix.so(required try_first_pass nullok)

Full Access
Question # 23

In response to a certificate signing request, a certification authority sent a web server certificate along with the certificate of an intermediate certification authority that signed the web server certificate. What should be done with the intermediate certificate in order to use the web server certificate with Apache HTTPD?

A.

The intermediate certificate should be merged with the web server’s certificate into one file that is specified in SSLCertificateFile

B.

The intermediate certificate should be used to verify the certificate before its deployment on the web server and can be deleted

C.

The intermediate certificate should be stored in its own file which is referenced in SSLCaCertificateFile

D.

The intermediate certificate should be improved into the certificate store of the web browser used to test the correct operation of the web server

E.

The intermediate certificate should be archived and resent to the certification authority in order to request a renewal of the certificate

Full Access
Question # 24

Which Apache HTTPD directive enables HTTPS protocol support?

A.

HTTPSEngine on

B.

SSLEngine on

C.

SSLEnable on

D.

HTTPSEnable on

E.

StartTLS on

Full Access
Question # 25

Which of the following statements allow the logical combinations of conditions in Sieve filters? (Choose two.)

A.

allof

B.

anyof

C.

noneof

D.

and

E.

or

Full Access
Question # 26

What is the name of the network security scanner project which, at the core, is a server with a set of network vulnerability tests?

A.

NetMap

B.

OpenVAS

C.

Smartscan

D.

Wireshark

Full Access
Question # 27

Which Postfix command can be used to rebuild all of the alias database files with a single invocation and without the need for any command line arguments?

A.

makealiases

B.

newaliases

C.

postalias

D.

postmapbuild

Full Access
Question # 28

Which attitude of an object in LDAP defines which other attributes can be set for the object? (Specify ONLY the attribute name without any values.)

Full Access
Question # 29

Which option in named.conf specifies which host are permitted to ask for domain name information from the server?

A.

allowed-hosts

B.

accept-query

C.

permit-query

D.

allow-query

E.

query-group

Full Access
Question # 30

Which of the following DNS records could be a glue record?

A.

ns1.labA198.51.100.53

B.

labNS198.51.100.53

C.

ns1.labNS198.51.100.53

D.

ns1.A198.51.100.53

E.

ns1.labGLUE198.51.100.53

Full Access
Question # 31

When using mod_authz_core, which of the following strings can be used as an argument to Require in an Apache HTTPD configuration file to specify the authentication provider? (Choose three.)

A.

method

B.

all

C.

regex

D.

header

E.

expr

Full Access
Question # 32

Which statements about the Alias and Redirect directives in Apache HTTPD’s configuration file are true? (Choose two.)

A.

Alias can only reference files under DocumentRoot

B.

Redirect works with regular expressions

C.

Redirect is handled on the client side

D.

Alias is handled on the server side

E.

Alias is not a valid configuration directive

Full Access
Question # 33

With fail2ban, what is a ‘jail’?

A.

A netfilter rules chain blocking offending IP addresses for a particular service

B.

A group of services on the server which should be monitored for similar attack patterns in the log files

C.

A filter definition and a set of one or more actions to take when the filter is matched

D.

The chroot environment in which fail2ban runs

Full Access
Question # 34

After the installation of Dovecot, it is observed that the dovecot processes are shown in ps ax like this:

202-450 question answer

In order to associate the processes with users and peers, the username, IP address of the peer and the connection status, which of the following options must be set?

A.

--with-linux-extprocnames for ./configure when building Dovecot

B.

sys.ps.allow_descriptions = 1 in sysct1.conf or /proc

C.

proc.all.show_status = 1 in sysctl.conf or /proc

D.

verbose_proctitle = yes in the Dovecot configuration

E.

process_format = “%u %I %s” in the Dovecot configuration

Full Access
Question # 35

Which of the following OpenVPN configuration options makes OpenVPN forward network packets between VPN clients itself instead of passing the packets on to the Linux host which runs the OpenVPN server for further processing?

A.

inter-client-traffic

B.

client-to-client

C.

client-router

D.

client-pass

E.

grant-client-traffic

Full Access