LPIC-2: Linux Engineer Exam 202-450 Dumps Questions Free

Be required to complete LPIC-2: Linux Engineer exams? LPIC-2 is the second certification in LPI’s multi-level professional certification program. The LPIC-2 will validate the candidate’s ability to administer small to medium–sized mixed networks. 202-450 exam is one of the LPIC-2: Linux Engineer Exams, which has been updated to V9.02 with 119 real exam Q&As. Just pass 202-450 exam with new version for your LPIC-2: Linux Engineer certification successfully.

LPIC-2: Linux Engineer Exam 202-450 Dumps Questions Free

1. On a Linux router, packet forwarding for IPv4 has been enabled. After a reboot, the machine no longer forwards IP packets from other hosts. The command:

echo 1 > /proc/sys/net/ipv4/ip_forward

temporarily resolves this issue.

Which one of the following options is the best way to ensure this setting is saved across system restarts?

2. What information can be found in the file specified by the status parameter in an OpenVPN server configuration file? (Choose two.)

3. Which of the following lines in the sshd configuration file should, if present, be changed in order to increase the security of the server? (Choose two.)

4. Which of the following nmap parameters scans a target for open TCP ports? (Choose two.)

5. Which of the statements below are correct regarding the following commands, which are executed on a Linux router? (Choose two.)

6. What option in the client configuration file would tell OpenVPN to use a dynamic source port when making a connection to a peer?

7. Which Linux user is used by vsftpd to perform file system operations for anonymous FTP users?

8. Which of the following sshd configuration should be set to no in order to fully disable password based logins? (Choose two.)

9. When the default policy for the netfilter INPUT chain is set to DROP, why should a rule allowing traffic to localhost exist?

10. CORRECT TEXT

What command creates a SSH key pair? (Specify ONLY the command without any path or parameters)

11. The content of which local file has to be transmitted to a remote SSH server in order to be able to log into the remote server using SSH keys?

12. What is the name of the network security scanner project which, at the core, is a server with a set of network vulnerability tests?

13. With fail2ban, what is a ‘jail’?

14. The program vsftpd, running in a chroot jail, gives the following error:

Which of the following actions would fix the error?

15. Which of the following Samba configuration parameters is functionally identical to the parameter read only=yes?

16. How must Samba be configured such that it can check CIFS passwords against those found in /etc/passwd and /etc/shadow?

17. In which CIFS share must printer drivers be placed to allow Point’n’Print driver deployment on Windows?

18. Which of the following Samba services handles the membership of a file server in an Active Directory domain?

19. Which of the following statements is true regarding the NFSv4 pseudo file system on the NFS server?

20. A user requests a “hidden” Samba share, named confidential, similar to the Windows Administration Share.

How can this be configured?

21. Which of the following options are valid in /etc/exports? (Choose two.)

22. Which command is used to configure which file systems a NFS server makes available to clients?

23. Which of these tools, without any options, provides the most information when performing DNS queries?

24. Performing a DNS lookup with dig results in this answer:

25. What option for BIND is required in the global options to disable recursive queries on the DNS server by default?

26. Which of the following DNS records could be a glue record?

27. What is DNSSEC used for?

28. What word is missing from the following excerpt of a named.conf file?

29. In a BIND zone file, what does the @ character indicate?

30. Which BIND option should be used to limit the IP addresses from which slave name servers may connect?

31. In order to protect a directory on an Apache HTTPD web server with a password, this configuration was added to an .htaccess file in the respective directory:

Furthermore, a file /var/www/dir/ .htpasswd was created with the following content:

usera:S3cr3t

Given that all these files were correctly processed by the web server processes, which of the following statements is true about requests to the directory?

32. Which Apache HTTPD directive enables HTTPS protocol support?


 

 

 

Real Lpi LPIC-3 304: Virtualization and High Availability 304-200 Dumps Questions
Online Free Questions For LPIC-1: System Administrator 102-400 Exam

Add a Comment

Your email address will not be published. Required fields are marked *