Download LPIC-2 Exam 202.202-450.ExamsKey.2019-01-11.60q.vcex

Vendor: LPI
Exam Code: 202-450
Exam Name: LPIC-2 Exam 202
Date: Jan 11, 2019
File Size: 427 KB

How to open VCEX files?

Files with VCEX extension can be opened by ProfExam Simulator.

Demo Questions

Question 1
When the default policy for the netfilter INPUT chain is set to DROP, why should a rule allowing traffic to localhost exist? 
  1. All traffic to localhost must always be allowed
  2. It doesn’t matter; netfilter never affects packets addressed to localhost
  3. Some applications use the localhost interface to communicate with other applications
  4. syslogd receives messages on localhost
  5. The iptables command communicates with the netfilter management daemon netfilterd on localhost to create and change packet filter rules
Correct answer: C
Question 2
The content of which local file has to be transmitted to a remote SSH server in order to be able to log into the remote server using SSH keys?
  1. ~/.ssh/authorized_keys
  2. ~/.ssh/config
  3. ~/.ssh/id_rsa.pub
  4. ~/.ssh/id_rsa
  5. ~./ssh/known_hosts
Correct answer: A
Explanation:
Reference: https://www.digitalocean.com/community/tutorials/ssh-essentials-working-with-ssh-servers-clients-and-keys
Reference: https://www.digitalocean.com/community/tutorials/ssh-essentials-working-with-ssh-servers-clients-and-keys
Question 3
What is the name of the network security scanner project which, at the core, is a server with a set of network vulnerability tests?
  1. NetMap
  2. OpenVAS
  3. Smartscan
  4. Wireshark
Correct answer: B
Question 4
With fail2ban, what is a ‘jail’?
  1. A netfilter rules chain blocking offending IP addresses for a particular service
  2. A group of services on the server which should be monitored for similar attack patterns in the log files
  3. A filter definition and a set of one or more actions to take when the filter is matched
  4. The chroot environment in which fail2ban runs
Correct answer: C
Explanation:
Reference: https://docs.plesk.com/en-US/onyx/administrator-guide/server-administration/protection-against-brute-force-attacks-fail2ban/fail2ban-jails-management.73382/
Reference: https://docs.plesk.com/en-US/onyx/administrator-guide/server-administration/protection-against-brute-force-attacks-fail2ban/fail2ban-jails-management.73382/
Question 5
Which of the following Samba configuration parameters is functionally identical to the parameter read only=yes? 
  1. browseable=no
  2. read write=no
  3. writeable=no
  4. write only=no
  5. write access=no
Correct answer: C
Question 6
How must Samba be configured such that it can check CIFS passwords against those found in /etc/passwd and /etc/shadow?
  1. Set the parameters “encrypt passwords = yes” and “password file = /etc/passwd”
  2. Set the parameters “encrypt passwords = yes”, “password file = /etc/passwd” and “password algorithm = crypt”
  3. Delete the smbpasswd file and create a symbolic link to the passwd and shadow file
  4. It is not possible for Samba to use /etc/passwd and /etc/shadow directly
  5. Run smbpasswd to convert /etc/passwd and /etc/shadow to a Samba password file
Correct answer: D
Question 7
Which of the following statements is true regarding the NFSv4 pseudo file system on the NFS server?
  1. It must be called /exports
  2. It usually contains bind mounts of the directory trees to be exported
  3. It must be a dedicated partition on the server
  4. It is defined in the option Nfsv4-Root in /etc/pathmapd.conf
  5. It usually contains symlinks to the directory trees to be exported
Correct answer: B
Question 8
A user requests a “hidden” Samba share, named confidential, similar to the Windows Administration Share. How can this be configured?
  1.   
  2.   
  3.   
  4.   
  5.   
Correct answer: E
Explanation:
Question 9
Which of the following options are valid in /etc/exports? (Choose two.) 
  1. rw
  2. ro
  3. rootsquash
  4. norootsquash
  5. uid
Correct answer: AB
Question 10
Which of these tools, without any options, provides the most information when performing DNS queries? 
  1. dig
  2. nslookup
  3. host
  4. named-checkconf
  5. named-checkzone
Correct answer: A
HOW TO OPEN VCE FILES

Use VCE Exam Simulator to open VCE files
Avanaset

HOW TO OPEN VCEX AND EXAM FILES

Use ProfExam Simulator to open VCEX and EXAM files
ProfExam Screen

ProfExam
ProfExam at a 20% markdown

You have the opportunity to purchase ProfExam at a 20% reduced price

Get Now!