Pass the LPI LPIC-2 Certified Linux Engineer 202-450 Questions and answers with CertsForce

Viewing page 3 out of 4 pages
Viewing questions 21-30 out of questions
Questions # 21:

Given the following Squid configuration excerpt:

cache_dir ufs /var/spool/squid3/ 1024 16 256

Which of the following directories will exist directly within the directory /var/spool/squid3/? (Choose two.)

Options:

A.

0F


B.

A0


C.

0b


D.

FF


E.

00


Expert Solution
Questions # 22:

Which http_access directive for Squid allows users in the ACL named sales_net to only access the Internet at times specified in the time_acl named sales_time?

Options:

A.

http_access deny sales_time sales_net


B.

http_access allow sales_net sales_time


C.

http_access allow sales_net and sales-time


D.

allow http_access sales_net sales_time


E.

http_access sales_net sales_time


Expert Solution
Questions # 23:

How must Samba be configured such that it can check CIFS passwords against those found in /etc/passwd and /etc/shadow?

Options:

A.

Set the parameters “encrypt passwords = yes” and “password file = /etc/passwd”


B.

Set the parameters “encrypt passwords = yes”, “password file = /etc/passwd” and “password algorithm = crypt”


C.

Delete the smbpasswd file and create a symbolic link to the passwd and shadow file


D.

It is not possible for Samba to use /etc/passwd and /etc/shadow directly


E.

Run smbpasswd to convert /etc/passwd and /etc/shadow to a Samba password file


Expert Solution
Questions # 24:

What command creates a SSH key pair? (Specify ONLY the command without any path or parameters)


Expert Solution
Questions # 25:

Which of the following PAM modules sets and unsets environment variables?

Options:

A.

pam_set


B.

pam_shell


C.

pam-vars


D.

pam-env


E.

pam_export


Expert Solution
Questions # 26:

With fail2ban, what is a ‘jail’?

Options:

A.

A netfilter rules chain blocking offending IP addresses for a particular service


B.

A group of services on the server which should be monitored for similar attack patterns in the log files


C.

A filter definition and a set of one or more actions to take when the filter is matched


D.

The chroot environment in which fail2ban runs


Expert Solution
Questions # 27:

After running ssh-keygen and accepting the default values, which of the following files are changed or created? (Choose two.)

Options:

A.

~/.ssh/id_rsa.key


B.

~/.ssh/id_rsa.pub


C.

~/.ssh/id_rsa.prv


D.

~/.ssh/id_rsa.crt


E.

~/.ssh/id_rsa


Expert Solution
Questions # 28:

What is the name of the network security scanner project which, at the core, is a server with a set of network vulnerability tests?

Options:

A.

NetMap


B.

OpenVAS


C.

Smartscan


D.

Wireshark


Expert Solution
Questions # 29:

Which of the following information has to be submitted to a certification authority in order to request a web server certificate?

Options:

A.

The web server’s private key.


B.

The IP address of the web server.


C.

The list of ciphers supported by the web server.


D.

The web server’s SSL configuration file.


E.

The certificate signing request.


Expert Solution
Questions # 30:

The program vsftpd, running in a chroot jail, gives the following error:

Question # 30

Which of the following actions would fix the error?

Options:

A.

The file /etc/ld.so.conf in the root filesystem must contain the path to the appropriate lib directory in the chroot jail


B.

Create a symbolic link that points to the required library outside the chroot jail


C.

Copy the required library to the appropriate lib directory in the chroot jail


D.

Run the program using the command chroot and the option--static_libs


Expert Solution
Viewing page 3 out of 4 pages
Viewing questions 21-30 out of questions