Pass4itsure > Lpi > Lpic Level 2 > 202-450 > 202-450 Online Practice Questions and Answers

202-450 Online Practice Questions and Answers

Questions 4

FILL BLANK

What is the name of the root element of the LDAP tree holding the configuration of an OpenLDAP server that is using directory based configuration? (Specify ONLY the element's name without any additional information.)

Buy Now
Questions 5

A server was rebuilt using a full system backup but with a different disk setup. The kernel won't boot, complaining it cannot find the root filesystem. Which of the following commands will fix this error by pointing the kernel image to the new root partition?

A. mkbootdisk

B. tune2fs

C. rdev

D. grub-install

E. fdisk

Buy Now
Questions 6

Which keys are stored in the authorized_keys file?

A. public

Buy Now
Questions 7

Why should the Postfix parameter disable_vrfy_command be set to yes on a publicly accessible mail server?

A. It prevents e-mail delivery attempts to a non-existent user.

B. It prevents some techniques of gathering existing e-mail addresses.

C. It enables verification attempts on the sender e-mail address.

D. It speeds up forwarding of relayed e-mail.

Buy Now
Questions 8

Which of these tools, without any options, provides the most information when performing DNS queries?

A. dig

B. nslookup

C. host

D. named-checkconf

E. named-checkzone

Buy Now
Questions 9

Which server program will understand and can reply to NetBIOS name service requests?

A. netbios

B. nmbd

C. smbd

D. winbindd

Buy Now
Questions 10

Which of the following sshd configuration should be set to no in order to fully disable password based logins? (Choose two.)

A. PAMAuthentication

B. ChallengegeResponseAuthentication

C. PermitPlaintextLogin

D. UsePasswords

E. PasswordAuthentication

Buy Now
Questions 11

In order to protect a directory on an Apache HTTPD web server with a password, this configuration was added to an .htaccess file in the respective directory: Furthermore, a file /var/www/dir/ .htpasswd was created with the following content: usera:S3cr3t

Given that all these files were correctly processed by the web server processes, which of the following statements is true about requests to the directory?

A. The user usera can access the site using the password s3cr3t

B. Accessing the directory as usera raises HTTP error code 442 (User Not Existent)

C. Requests are answered with HTTP error code 500 (Internal Server Error)

D. The browser prompts the visitor for a username and password but logins for usera do not seem to work

E. The web server delivers the content of the directory without requesting authentication

Buy Now
Questions 12

Given the following Squid configuration excerpt:

cache_dir ufs /var/spool/squid3/ 1024 16 256

Which of the following directories will exist directly within the directory: /var/spool/squid3/? (Choose two.)

A. 0F

B. A0

C. 0b

D. FF

E. 00

Buy Now
Questions 13

Which Apache HTTPD configuration directive is used to specify the method of authentication, e.g. None or Basic?

A. AuthUser

B. AllowedAuthUser

C. AuthType

D. AllowAuth

Buy Now
Exam Code: 202-450
Exam Name: LPIC-2 Exam 202 Part 2 of 2 version 4.5
Last Update: Apr 13, 2024
Questions: 373
10%OFF Coupon Code: SAVE10

PDF (Q&A)

$45.99

VCE

$49.99

PDF + VCE

$59.99