Exam4Training

Lpi 202-450 LPIC-2 Exam 202, Part 2 of 2, version 4.5 Online Training

Question #1

On a Linux router, packet forwarding for IPv4 has been enabled. After a reboot, the machine no longer forwards IP packets from other hosts. The command:

echo 1 > /proc/sys/net/ipv4/ip_forward

temporarily resolves this issue.

Which one of the following options is the best way to ensure this setting is saved across system restarts?

  • A . Add echo 1 > /proc/sys/net/ipv4/ip_forward to the root user login script
  • B . Add echo 1 > /proc/sys/net/ipv4/ip_forward to any user login script
  • C . In /etc/sysct1.conf change net.ipv4.ip_forward to 1
  • D . In /etc/rc.local add net.ipv4.ip_forward = 1
  • E . In /etc/sysconfig/iptables-config add ipv4.ip_forward = 1

Reveal Solution Hide Solution

Correct Answer: C
Question #2

What information can be found in the file specified by the status parameter in an OpenVPN server configuration file? (Choose two.)

  • A . Errors and warnings generated by the openvpn daemon
  • B . Routing information
  • C . Statistical information regarding the currently running openvpn daemon
  • D . A list of currently connected clients
  • E . A history of all clients who have connected at some point

Reveal Solution Hide Solution

Correct Answer: B,D
Question #3

Which of the following lines in the sshd configuration file should, if present, be changed in order to increase the security of the server? (Choose two.)

  • A . Protocol 2, 1
  • B . PermitEmptyPasswords no
  • C . Port 22
  • D . PermitRootLogin yes
  • E . IgnoreRhosts yes

Reveal Solution Hide Solution

Correct Answer: A,D
Question #4

Which of the following nmap parameters scans a target for open TCP ports? (Choose two.)

  • A . -sO
  • B . -sZ
  • C . -sT
  • D . -sU
  • E . -sS

Reveal Solution Hide Solution

Correct Answer: C,E
Question #5

Which of the statements below are correct regarding the following commands, which are executed on a Linux router? (Choose two.)

  • A . Packets with source or destination addresses from fe80::/64 will never occur in the FORWARD chain
  • B . The rules disable packet forwarding because network nodes always use addresses from fe80::/64 to identify routers in their routing tables
  • C . ip6tables returns an error for the second command because the affected network is already part of another rule
  • D . Both ip6tables commands complete without an error message or warning
  • E . The rules suppress any automatic configuration through router advertisements or DHCPv6

Reveal Solution Hide Solution

Correct Answer: AD
Question #6

What option in the client configuration file would tell OpenVPN to use a dynamic source port when making a connection to a peer?

  • A . src-port
  • B . remote
  • C . source-port
  • D . nobind
  • E . dynamic-bind

Reveal Solution Hide Solution

Correct Answer: D
Question #7

Which Linux user is used by vsftpd to perform file system operations for anonymous FTP users?

  • A . The Linux user which runs the vsftpd process
  • B . The Linux user that owns the root FTP directory served by vsftpd
  • C . The Linux user with the same user name that was used to anonymously log into the FTP server
  • D . The Linux user root, but vsftpd grants access to anonymous users only to globally read-/writeable files
  • E . The Linux user specified in the configuration option ftp_username

Reveal Solution Hide Solution

Correct Answer: E
Question #8

Which of the following sshd configuration should be set to no in order to fully disable password based logins? (Choose two.)

  • A . PAMAuthentication
  • B . ChallengegeResponseAuthentication
  • C . PermitPlaintextLogin
  • D . UsePasswords
  • E . PasswordAuthentication

Reveal Solution Hide Solution

Correct Answer: B,E
Question #9

When the default policy for the netfilter INPUT chain is set to DROP, why should a rule allowing traffic to localhost exist?

  • A . All traffic to localhost must always be allowed
  • B . It doesn’t matter; netfilter never affects packets addressed to localhost
  • C . Some applications use the localhost interface to communicate with other applications
  • D . syslogd receives messages on localhost
  • E . The iptables command communicates with the netfilter management daemon netfilterd on localhost to create and change packet filter rules

Reveal Solution Hide Solution

Correct Answer: C
Question #10

CORRECT TEXT

What command creates a SSH key pair? (Specify ONLY the command without any path or parameters)

Reveal Solution Hide Solution

Correct Answer: ssh-keygen

Question #11

The content of which local file has to be transmitted to a remote SSH server in order to be able to log into the remote server using SSH keys?

  • A . ~/.ssh/authorized_keys
  • B . ~/.ssh/config
  • C . ~/.ssh/id_rsa.pub
  • D . ~/.ssh/id_rsa
  • E . ~./ssh/known_hosts

Reveal Solution Hide Solution

Correct Answer: C
Question #12

What is the name of the network security scanner project which, at the core, is a server with a set of network vulnerability tests?

  • A . NetMap
  • B . OpenVAS
  • C . Smartscan
  • D . Wireshark

Reveal Solution Hide Solution

Correct Answer: B
Question #13

With fail2ban, what is a ‘jail’?

  • A . A netfilter rules chain blocking offending IP addresses for a particular service
  • B . A group of services on the server which should be monitored for similar attack patterns in the log files
  • C . A filter definition and a set of one or more actions to take when the filter is matched
  • D . The chroot environment in which fail2ban runs

Reveal Solution Hide Solution

Correct Answer: C
Question #14

The program vsftpd, running in a chroot jail, gives the following error:

Which of the following actions would fix the error?

  • A . The file /etc/ld.so.conf in the root filesystem must contain the path to the appropriate lib directory in the chroot jail
  • B . Create a symbolic link that points to the required library outside the chroot jail
  • C . Copy the required library to the appropriate lib directory in the chroot jail
  • D . Run the program using the command chroot and the option–static_libs

Reveal Solution Hide Solution

Correct Answer: C
Question #15

Which of the following Samba configuration parameters is functionally identical to the parameter read only=yes?

  • A . browseable=no
  • B . read write=no
  • C . writeable=no
  • D . write only=no
  • E . write access=no

Reveal Solution Hide Solution

Correct Answer: C
Question #16

How must Samba be configured such that it can check CIFS passwords against those found in /etc/passwd and /etc/shadow?

  • A . Set the parameters “encrypt passwords = yes” and “password file = /etc/passwd”
  • B . Set the parameters “encrypt passwords = yes”, “password file = /etc/passwd” and “password algorithm = crypt”
  • C . Delete the smbpasswd file and create a symbolic link to the passwd and shadow file
  • D . It is not possible for Samba to use /etc/passwd and /etc/shadow directly
  • E . Run smbpasswd to convert /etc/passwd and /etc/shadow to a Samba password file

Reveal Solution Hide Solution

Correct Answer: D
Question #17

In which CIFS share must printer drivers be placed to allow Point’n’Print driver deployment on Windows?

  • A . winx64drv$
  • B . print$
  • C . The name of the share is specified in the option print driver share within each printable share in smb.conf
  • D . pnpdrivers$
  • E . NETLOGON

Reveal Solution Hide Solution

Correct Answer: B
Question #18

Which of the following Samba services handles the membership of a file server in an Active Directory domain?

  • A . winbindd
  • B . nmbd
  • C . msadd
  • D . admemb
  • E . samba

Reveal Solution Hide Solution

Correct Answer: E
Question #19

Which of the following statements is true regarding the NFSv4 pseudo file system on the NFS server?

  • A . It must be called /exports
  • B . It usually contains bind mounts of the directory trees to be exported
  • C . It must be a dedicated partition on the server
  • D . It is defined in the option Nfsv4-Root in /etc/pathmapd.conf
  • E . It usually contains symlinks to the directory trees to be exported

Reveal Solution Hide Solution

Correct Answer: B
Question #20

A user requests a “hidden” Samba share, named confidential, similar to the Windows Administration Share.

How can this be configured?

  • A . Option A
  • B . Option B
  • C . Option C
  • D . Option D
  • E . Option E

Reveal Solution Hide Solution

Correct Answer: E

Question #21

Which of the following options are valid in /etc/exports? (Choose two.)

  • A . rw
  • B . ro
  • C . rootsquash
  • D . norootsquash
  • E . uid

Reveal Solution Hide Solution

Correct Answer: A,B
Question #22

Which command is used to configure which file systems a NFS server makes available to clients?

  • A . exportfs
  • B . mkfs.nfs
  • C . mount
  • D . nfsservct1
  • E . telinit

Reveal Solution Hide Solution

Correct Answer: A
Question #23

Which of these tools, without any options, provides the most information when performing DNS queries?

  • A . dig
  • B . nslookup
  • C . host
  • D . named-checkconf
  • E . named-checkzone

Reveal Solution Hide Solution

Correct Answer: A
Question #24

Performing a DNS lookup with dig results in this answer:

  • A . There is no . after linuserv.example.net in the PTR record in the forward lookup zone file
  • B . There is no . after linuserv in the PTR record in the forward lookup zone file
  • C . There is no . after linuserv.example.net in the PTR record in the reverse lookup zone file
  • D . The . in the NS definition in the reverse lookup zone has to be removed

Reveal Solution Hide Solution

Correct Answer: C
Question #25

What option for BIND is required in the global options to disable recursive queries on the DNS server by default?

  • A . allow-recursive-query ( none; );
  • B . allow-recursive-query off;
  • C . recursion { disabled; };
  • D . recursion { none; };
  • E . recursion no;

Reveal Solution Hide Solution

Correct Answer: E
Question #26

Which of the following DNS records could be a glue record?

  • A . ns1.labA198.51.100.53
  • B . labNS198.51.100.53
  • C . ns1.labNS198.51.100.53
  • D . ns1.A198.51.100.53
  • E . ns1.labGLUE198.51.100.53

Reveal Solution Hide Solution

Correct Answer: A
Question #27

What is DNSSEC used for?

  • A . Encrypted DNS queries between nameservers
  • B . Cryptographic authentication of DNS zones
  • C . Secondary DNS queries for local zones
  • D . Authentication of the user that initiated the DNS query
  • E . Encrypting DNS queries and answers

Reveal Solution Hide Solution

Correct Answer: B
Question #28

What word is missing from the following excerpt of a named.conf file?

  • A . networks
  • B . net
  • C . list
  • D . acl
  • E . group

Reveal Solution Hide Solution

Correct Answer: D
Question #29

In a BIND zone file, what does the @ character indicate?

  • A . It’s the fully qualified host name of the DNS server
  • B . It’s an alias for the e-mail address of the zone master
  • C . It’s the name of the zone as defined in the zone statement in named.conf
  • D . It’s used to create an alias between two CNAME entries

Reveal Solution Hide Solution

Correct Answer: C
Question #30

Which BIND option should be used to limit the IP addresses from which slave name servers may connect?

  • A . allow-zone-transfer
  • B . allow-transfer
  • C . allow-secondary
  • D . allow-slaves
  • E . allow-queries

Reveal Solution Hide Solution

Correct Answer: B

Question #31

In order to protect a directory on an Apache HTTPD web server with a password, this configuration was added to an .htaccess file in the respective directory:

Furthermore, a file /var/www/dir/ .htpasswd was created with the following content:

usera:S3cr3t

Given that all these files were correctly processed by the web server processes, which of the following statements is true about requests to the directory?

  • A . The user usera can access the site using the password s3cr3t
  • B . Accessing the directory as usera raises HTTP error code 442 (User Not Existent)
  • C . Requests are answered with HTTP error code 500 (Internal Server Error)
  • D . The browser prompts the visitor for a username and password but logins for usera do not seem to work
  • E . The web server delivers the content of the directory without requesting authentication

Reveal Solution Hide Solution

Correct Answer: D
Question #32

Which Apache HTTPD directive enables HTTPS protocol support?

  • A . HTTPSEngine on
  • B . SSLEngine on
  • C . SSLEnable on
  • D . HTTPSEnable on
  • E . StartTLS on

Reveal Solution Hide Solution

Correct Answer: B
Question #33

CORRECT TEXT

What configuration directive of the Apache HTTPD server defines where log files are stored? (Specify ONE of the directives without any other options.)

Reveal Solution Hide Solution

Correct Answer: ErrorLog
Question #34

Which statements about the Alias and Redirect directives in Apache HTTPD’s configuration file are true? (Choose two.)

  • A . Alias can only reference files under DocumentRoot
  • B . Redirect works with regular expressions
  • C . Redirect is handled on the client side
  • D . Alias is handled on the server side
  • E . Alias is not a valid configuration directive

Reveal Solution Hide Solution

Correct Answer: C,D
Question #35

Which http_access directive for Squid allows users in the ACL named sales_net to only access the Internet at times specified in the time_acl named sales_time?

  • A . http_access deny sales_time sales_net
  • B . http_access allow sales_net sales_time
  • C . http_access allow sales_net and sales-time
  • D . allow http_access sales_net sales_time
  • E . http_access sales_net sales_time

Reveal Solution Hide Solution

Correct Answer: B
Question #36

Which global option in squid.conf sets the port number or numbers that Squid will use to listen for client requests?

  • A . port
  • B . client_port
  • C . http_port
  • D . server_port
  • E . squid_port

Reveal Solution Hide Solution

Correct Answer: C
Question #37

When using mod_authz_core, which of the following strings can be used as an argument to Require in an Apache HTTPD configuration file to specify the authentication provider? (Choose three.)

  • A . method
  • B . all
  • C . regex
  • D . header
  • E . expr

Reveal Solution Hide Solution

Correct Answer: A,B,E
Question #38

Which tool creates a Certificate Signing Request (CSR) for serving HTTPS with Apache HTTPD?

  • A . apachect1
  • B . certgen
  • C . cartool
  • D . httpsgen
  • E . openssl

Reveal Solution Hide Solution

Correct Answer: E
Question #39

In response to a certificate signing request, a certification authority sent a web server certificate along with the certificate of an intermediate certification authority that signed the web server certificate.

What should be done with the intermediate certificate in order to use the web server certificate with Apache HTTPD?

  • A . The intermediate certificate should be merged with the web server’s certificate into one file that is specified in SSLCertificateFile
  • B . The intermediate certificate should be used to verify the certificate before its deployment on the web server and can be deleted
  • C . The intermediate certificate should be stored in its own file which is referenced in SSLCaCertificateFile
  • D . The intermediate certificate should be improved into the certificate store of the web browser used to test the correct operation of the web server
  • E . The intermediate certificate should be archived and resent to the certification authority in order to request a renewal of the certificate

Reveal Solution Hide Solution

Correct Answer: C
Question #40

CORRECT TEXT

Which directive in a Nginx server configuration block defines the TCP ports on which the virtual host will be available, and which protocols it will use? (Specify ONLY the option name without any values.)

Reveal Solution Hide Solution

Correct Answer: listen
Exit mobile version