LPIC-2 (202-450) Certified Linux Engineer Sample Questions

  1. Home
  2. LPIC-2 (202-450) Certified Linux Engineer Sample Questions
LPIC-2 (202-450) Certified Linux Engineer Sample Questions
Question 1 – NFSv4 provides which of the following services that do not exist in NFSv3?
  • A. rpc.idmapd
  • B. rpc.statd
  • C. nfsd
  • D. rpc.mountd

Correct Answer: A

Reference: https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/5/html/deployment_guide/ch-nfs

Question 2 – When smb passwd is used to change the encrypted Samba password, which of the following actions synchronizes UNIX passwords with Samba passwords?
  • A. There are no actions to accomplish this since is not possible.
  • B. Run net vamp regularly, to convert the passwords.
  • C. Run winbind “”sync, to synchronize the passwords.
  • D. Add Unix password sync = yes to smb.conf
  • E. Add smb Unix password = sync to smb.conf

Correct Answer: D

Reference: https://www.oreilly.com/openbook/samba/book/ch06_04.html

Question 3 – Using the samba-tool test parm command, what does it confirm about the Samba configuration?
  • A. The configuration loads successfully.
  • B. The service operates as expected.
  • C. The Samba services are started automatically when the system boots.
  • D. Netfilter is not blocking access to the services specified in the configuration on the Samba server.
  • E. All running Samba processes use the most recent configuration version.

Correct Answer: A

Reference: https://www.samba.org/samba/docs/current/man-html/testparm.1.html

Question 4 – If the main goal is to set up a guest printer service, which Samba option should be selected?
  • A. security = cups
  • B. security = ldap
  • C. security = pam
  • D. security = share
  • E. security = printing

Correct Answer: D

Question 5 – What command is used for displaying NFC kernel statistics?

Correct Answer: nfsstat

Reference: https://www.systutorials.com/docs/linux/man/8-nfsstat/

Question 6 – In Squid configuration, which keyword is used to define networks and times used to limit access?
  • A. acl
  • B. allow
  • C. http_allow
  • D. permit

Correct Answer: A

Reference: https://www.tecmint.com/configure-squid-server-in-linux/

Question 7 – Given the following Squid configuration excerpt: cache_dir ufs /var/spool/squid3/ 1024 16 256
Directly within the directory will exist the following directories: /var/spool/squid3/?
  • A. 0F
  • B. A0
  • C. 0b
  • D. FF
  • E. 00

Correct Answer: AC

Question 8 – What is true about Server Name Indication (SNI)? (Choose two.)
  • A. supports transparent failover of TLS sessions from one web server to another.
  • B. allows multiple SSL/TLS secured virtual HTTP hosts to coexist on the same IP address.
  • C. enables HTTP servers for updating the DNS of their virtual hosts’ names using the X 509 certificates of the virtual hosts.
  • D. provides a list of available virtual hosts to the client during the TLS handshake.
  • E. submits the hostname of the requested URL during the TLS handshake.

Correct Answer: BE

Question 9 – When the SSL certificate for the server was generated, which Apache HTTPD configuration directive used the RSA private key?
  • A. SSLCertificateKeyFile
  • B. SSLKeyFile
  • C. SSLPrivateKeyFile
  • D. SSLRSAKeyFile

Correct Answer: A

Reference: https://httpd.apache.org/docs/2.4/ssl/ssl_faq.html#aboutcerts

Question 10 – On a site hosted by Apache HTTPD, users are required to authenticate against the /srv/www/security/sitepasswd file in order to access a restricted area. If Basic authentication is used, how can existing users change their passwords without losing data?
  • A. htpasswd “”c /srv/www/security/sitepasswd user
  • B. htpasswd /srv/www/security/sitepasswd user
  • C. htpasswd “”n /srv/www/security/sitepasswd user
  • D. htpasswd “”D /srv/www/security/sitepasswd user

Correct Answer: A

Reference: https://httpd.apache.org/docs/2.4/howto/auth.html

Question 11 – What Apache HTTPD configuration directive specifies the authentication method, eg, Basic or None?
  • A. AuthUser
  • B. AllowedAuthUser
  • C. AuthType
  • D. AllowAuth

Correct Answer: C

Reference: https://httpd.apache.org/docs/2.4/howto/auth.html

Question 12 – The IPv4 packet forwarding for a Linux router has been enabled. Rebooting the machine stops it from forwarding IP packets from other hosts. The command: echo 1 > /proc/sys/net/ipv4/ip_forward can temporarily resolve this issue. In order to keep this setting across system restarts, which of the following options is best?
  • A. Adding echo 1 > /proc/sys/net/ipv4/ip_forward to the root user login script
  • B. Adding echo 1 > /proc/sys/net/ipv4/ip_forward to any user login script
  • C. In /etc/sysct1.conf change net.ipv4.ip_forward to 1
  • D. In /etc/rc.local add net.ipv4.ip_forward = 1
  • E. In /etc/sysconfig/iptables-config add ipv4.ip_forward = 1

Correct Answer: C

Question 13 – When an OpenVPN server configuration file specifies a status parameter, what information can be found in that file? (Choose two.)
  • A. Errors and warnings generated by the OpenVPN daemon
  • B. Routing information
  • C. Statistical information regarding the currently running OpenVPN daemon
  • D. A list of currently connected clients
  • E. A history of all clients who have connected at some point

Correct Answer: BD

Question 14 – To increase the security of the server, which of the following lines should be changed in the sshd configuration file? (Choose two.)
  • A. Protocol 2, 1
  • B. PermitEmptyPasswords no
  • C. Port 22
  • D. PermitRootLogin yes
  • E. IgnoreRhosts yes

Correct Answer: AD

Question 15 – In which Nmap parameter does Nmap scan a target for open TCP ports? (Choose two.)
  • A. -sO
  • B. -sZ
  • C. -sT
  • D. -sU
  • E. -sS

Correct Answer: CE

Question 16 – Is there an option in the client configuration file that would permit OpenVPN to connect to a peer using a dynamic source port?
  • A. src-port
  • B. remote
  • C. source-port
  • D. nobind
  • E. dynamic-bind

Correct Answer: D

Question 17 – In order to provide anonymous FTP users with file system operations, which Linux user is used by vsftpd?
  • A. The Linux user which runs the vsftpd process
  • B. The Linux user that owns the root FTP directory served by vsftpd
  • C. The Linux user having the same user name that was used to anonymously log into the FTP server
  • D. The Linux user root, but vsftpd grants access to anonymous users only to globally read-/writeable files
  • E. The Linux user specified in the configuration option ftp_username

Correct Answer: E

Question 18 – If you want to disable password-based logins altogether, what sshd configuration should be set to no? (Choose two.)
  • A. PAMAuthentication
  • B. ChallengegeResponseAuthentication
  • C. PermitPlaintextLogin
  • D. UsePasswords
  • E. PasswordAuthentication

Correct Answer: BE

Question 19 – DROP is the default policy for the Netfilter INPUT chain, so why would a rule allowing traffic to localhost is necessary?
  • A. All traffic to localhost must always be allowed
  • B. It doesn’t matter; Netfilter never affects packets addressed to localhost
  • C. Some applications use the localhost interface to communicate with other applications
  • D. syslogd receives messages on localhost
  • E. Via iptables, packet filter rules can be created and changed using the Netfiltered daemon on localhost

Correct Answer: C

Question 20 – SSH key pairs are created with what command? (Specify ONLY the command without any path or parameters)

Correct Answer: ssh-keygen

Menu