Lpi 202-450 LPIC-2 Exam 202, Part 2 of 2, version 4.5 Online Training
Lpi 202-450 Online Training
The questions for 202-450 were last updated at Dec 19,2024.
- Exam Code: 202-450
- Exam Name: LPIC-2 Exam 202, Part 2 of 2, version 4.5
- Certification Provider: Lpi
- Latest update: Dec 19,2024
The content of which local file has to be transmitted to a remote SSH server in order to be able to log into the remote server using SSH keys?
- A . ~/.ssh/authorized_keys
- B . ~/.ssh/config
- C . ~/.ssh/id_rsa.pub
- D . ~/.ssh/id_rsa
- E . ~./ssh/known_hosts
What is the name of the network security scanner project which, at the core, is a server with a set of network vulnerability tests?
- A . NetMap
- B . OpenVAS
- C . Smartscan
- D . Wireshark
With fail2ban, what is a ‘jail’?
- A . A netfilter rules chain blocking offending IP addresses for a particular service
- B . A group of services on the server which should be monitored for similar attack patterns in the log files
- C . A filter definition and a set of one or more actions to take when the filter is matched
- D . The chroot environment in which fail2ban runs
The program vsftpd, running in a chroot jail, gives the following error:
Which of the following actions would fix the error?
- A . The file /etc/ld.so.conf in the root filesystem must contain the path to the appropriate lib directory in the chroot jail
- B . Create a symbolic link that points to the required library outside the chroot jail
- C . Copy the required library to the appropriate lib directory in the chroot jail
- D . Run the program using the command chroot and the option–static_libs
Which of the following Samba configuration parameters is functionally identical to the parameter read only=yes?
- A . browseable=no
- B . read write=no
- C . writeable=no
- D . write only=no
- E . write access=no
How must Samba be configured such that it can check CIFS passwords against those found in /etc/passwd and /etc/shadow?
- A . Set the parameters “encrypt passwords = yes” and “password file = /etc/passwd”
- B . Set the parameters “encrypt passwords = yes”, “password file = /etc/passwd” and “password algorithm = crypt”
- C . Delete the smbpasswd file and create a symbolic link to the passwd and shadow file
- D . It is not possible for Samba to use /etc/passwd and /etc/shadow directly
- E . Run smbpasswd to convert /etc/passwd and /etc/shadow to a Samba password file
In which CIFS share must printer drivers be placed to allow Point’n’Print driver deployment on Windows?
- A . winx64drv$
- B . print$
- C . The name of the share is specified in the option print driver share within each printable share in smb.conf
- D . pnpdrivers$
- E . NETLOGON
Which of the following Samba services handles the membership of a file server in an Active Directory domain?
- A . winbindd
- B . nmbd
- C . msadd
- D . admemb
- E . samba
Which of the following statements is true regarding the NFSv4 pseudo file system on the NFS server?
- A . It must be called /exports
- B . It usually contains bind mounts of the directory trees to be exported
- C . It must be a dedicated partition on the server
- D . It is defined in the option Nfsv4-Root in /etc/pathmapd.conf
- E . It usually contains symlinks to the directory trees to be exported
A user requests a “hidden” Samba share, named confidential, similar to the Windows Administration Share.
How can this be configured?
- A . Option A
- B . Option B
- C . Option C
- D . Option D
- E . Option E