Download LPIC-2 Exam 202.202-450.CertLeader.2024-04-22.119q.vcex

Vendor: LPI
Exam Code: 202-450
Exam Name: LPIC-2 Exam 202
Date: Apr 22, 2024
File Size: 2 MB
Downloads: 1

How to open VCEX files?

Files with VCEX extension can be opened by ProfExam Simulator.

Demo Questions

Question 1
On a Linux router, packet forwarding for IPv4 has been enabled. After a reboot, the machine no longer forwards IP packets from other hosts. The command:
echo 1 > /proc/sys/net/ipv4/ip_forward temporarily resolves this issue.
Which one of the following options is the best way to ensure this setting is saved across system restarts?
  1. Add echo 1 > /proc/sys/net/ipv4/ip_forward to the root user login script
  2. Add echo 1 > /proc/sys/net/ipv4/ip_forward to any user login script
  3. In /etc/sysct1.conf change net.ipv4.ip_forward to 1
  4. In /etc/rc.local add net.ipv4.ip_forward = 1
  5. In /etc/sysconfig/iptables-config add ipv4.ip_forward = 1
Correct answer: C
Question 2
What information can be found in the file specified by the status parameter in an OpenVPN server configuration file? (Choose two.)
  1. Errors and warnings generated by the openvpn daemon
  2. Routing information
  3. Statistical information regarding the currently running openvpn daemon
  4. A list of currently connected clients
  5. A history of all clients who have connected at some point
Correct answer: BD
Question 3
Which of the following lines in the sshd configuration file should, if present, be changed in order to increase the security of the server? (Choose two.)
  1. Protocol 2, 1
  2. PermitEmptyPasswords no
  3. Port 22
  4. PermitRootLogin yes
  5. IgnoreRhosts yes
Correct answer: AD
Question 4
Which of the following nmap parameters scans a target for open TCP ports? (Choose two.)
  1. -sO
  2. -sZ
  3. -sT
  4. -sU
  5. -sS
Correct answer: CE
Question 5
Which of the statements below are correct regarding the following commands, which are executed on a Linux router? (Choose two.)
  1. Packets with source or destination addresses from fe80::/64 will never occur in the FORWARD chain
  2. The rules disable packet forwarding because network nodes always use addresses from fe80::/64 toidentify routers in their routing tables
  3. ip6tables returns an error for the second command because the affected network is already part ofanother rule
  4. Both ip6tables commands complete without an error message or warning
  5. The rules suppress any automatic configuration through router advertisements or DHCPv6
Correct answer: DE
Question 6
What option in the client configuration file would tell OpenVPN to use a dynamic source port when making a connection to a peer?
  1. src-port
  2. remote
  3. source-port
  4. nobind
  5. dynamic-bind
Correct answer: D
Question 7
Which Linux user is used by vsftpd to perform file system operations for anonymous FTP users?
  1. The Linux user which runs the vsftpd process
  2. The Linux user that owns the root FTP directory served by vsftpd
  3. The Linux user with the same user name that was used to anonymously log into the FTP server
  4. The Linux user root, but vsftpd grants access to anonymous users only to globally read-/writeable files
  5. The Linux user specified in the configuration option ftp_username
Correct answer: E
Question 8
Which of the following sshd configuration should be set to no in order to fully disable password based logins? (Choose two.)
  1. PAMAuthentication
  2. ChallengegeResponseAuthentication
  3. PermitPlaintextLogin
  4. UsePasswords
  5. PasswordAuthentication
Correct answer: BE
Question 9
When the default policy for the netfilter INPUT chain is set to DROP, why should a rule allowing traffic to localhost exist?
  1. All traffic to localhost must always be allowed
  2. It doesn’t matter; netfilter never affects packets addressed to localhost
  3. Some applications use the localhost interface to communicate with other applications
  4. syslogd receives messages on localhost
  5. The iptables command communicates with the netfilter management daemon netfilterd on localhost tocreate and change packet filter rules
Correct answer: C
Question 10
What command creates a SSH key pair? (Specify ONLY the command without any path or parameters)
  1. ssh-keygen
Correct answer: 1
HOW TO OPEN VCE FILES

Use VCE Exam Simulator to open VCE files
Avanaset

HOW TO OPEN VCEX AND EXAM FILES

Use ProfExam Simulator to open VCEX and EXAM files
ProfExam Screen

ProfExam
ProfExam at a 20% markdown

You have the opportunity to purchase ProfExam at a 20% reduced price

Get Now!