Download LPIC-2 Exam 202.202-450.PracticeTest.2018-07-15.33q.vcex

Vendor: LPI
Exam Code: 202-450
Exam Name: LPIC-2 Exam 202
Date: Jul 15, 2018
File Size: 215 KB

How to open VCEX files?

Files with VCEX extension can be opened by ProfExam Simulator.

Demo Questions

Question 1
Which Linux user is used by vsftpd to perform file system operations for anonymous FTP users?
  1. The Linux user which runs the vsftpd process
  2. The Linux user that owns the root FTP directory served by vsftpd
  3. The Linux user with the same user name that was used to anonymously log into the FTP server
  4. The Linux user root, but vsftpd grants access to anonymous users only to globally read-/writeable files
  5. The Linux user specified in the configuration option ftp_username
Correct answer: E
Question 2
Which of the following sshd configuration should be set to no in order to fully disable password based logins? (Choose two.) 
  1. PAMAuthentication
  2. ChallengegeResponseAuthentication
  3. PermitPlaintextLogin
  4. UsePasswords
  5. PasswordAuthentication
Correct answer: BE
Question 3
When the default policy for the netfilter INPUT chain is set to DROP, why should a rule allowing traffic to localhost exist?
  1. All traffic to localhost must always be allowed
  2. It doesn’t matter; netfilter never affects packets addressed to localhost
  3. Some applications use the localhost interface to communicate with other applications
  4. syslogd receives messages on localhost
  5. The iptables command communicates with the netfilter management daemon netfilterd on localhost to create and change packet filter rules
Correct answer: C
Question 4
What command creates a SSH key pair? (Specify ONLY the command without any path or parameters)
  1. ssh-keygen
Correct answer: 1
Question 5
The content of which local file has to be transmitted to a remote SSH server in order to be able to log into the remote server using SSH keys?
  1. ~/.ssh/authorized_keys
  2. ~/.ssh/config
  3. ~/.ssh/id_rsa.pub
  4. ~/.ssh/id_rsa
  5. ~./ssh/known_hosts
Correct answer: A
Explanation:
Reference: https://www.digitalocean.com/community/tutorials/ssh-essentials-working-with-ssh-servers-clients-and-keys
Reference: https://www.digitalocean.com/community/tutorials/ssh-essentials-working-with-ssh-servers-clients-and-keys
Question 6
What is the name of the network security scanner project which, at the core, is a server with a set of network vulnerability tests?
  1. NetMap
  2. OpenVAS
  3. Smartscan
  4. Wireshark
Correct answer: B
Question 7
With fail2ban, what is a ‘jail’?
  1. A netfilter rules chain blocking offending IP addresses for a particular service
  2. A group of services on the server which should be monitored for similar attack patterns in the log files
  3. A filter definition and a set of one or more actions to take when the filter is matched
  4. The chroot environment in which fail2ban runs
Correct answer: C
Explanation:
Reference: https://docs.plesk.com/en-US/onyx/administrator-guide/server-administration/protection-against-brute-force-attacks-fail2ban/fail2ban-jails-management.73382/
Reference: https://docs.plesk.com/en-US/onyx/administrator-guide/server-administration/protection-against-brute-force-attacks-fail2ban/fail2ban-jails-management.73382/
Question 8
The program vsftpd, running in a chroot jail, gives the following error:
  
Which of the following actions would fix the error?
  1. The file /etc/ld.so.conf in the root filesystem must contain the path to the appropriate lib directory in the chroot jail
  2. Create a symbolic link that points to the required library outside the chroot jail
  3. Copy the required library to the appropriate lib directory in the chroot jail
  4. Run the program using the command chroot and the option--static_libs
Correct answer: C
Question 9
Which of the following Samba configuration parameters is functionally identical to the parameter read only=yes? 
  1. browseable=no
  2. read write=no
  3. writeable=no
  4. write only=no
  5. write access=no
Correct answer: C
Question 10
How must Samba be configured such that it can check CIFS passwords against those found in /etc/passwd and /etc/shadow?
  1. Set the parameters “encrypt passwords = yes” and “password file = /etc/passwd”
  2. Set the parameters “encrypt passwords = yes”, “password file = /etc/passwd” and “password algorithm = crypt”
  3. Delete the smbpasswd file and create a symbolic link to the passwd and shadow file
  4. It is not possible for Samba to use /etc/passwd and /etc/shadow directly
  5. Run smbpasswd to convert /etc/passwd and /etc/shadow to a Samba password file
Correct answer: D
HOW TO OPEN VCE FILES

Use VCE Exam Simulator to open VCE files
Avanaset

HOW TO OPEN VCEX AND EXAM FILES

Use ProfExam Simulator to open VCEX and EXAM files
ProfExam Screen

ProfExam
ProfExam at a 20% markdown

You have the opportunity to purchase ProfExam at a 20% reduced price

Get Now!