LPIC-2 Certified Linux Engineer 202-450 Sample Questions
![](https://www.testpreptraining.com/tutorial/wp-content/uploads/2022/10/LPIC-2-Certified-Linux-Engineer-202-450-1-750x400.png)
The second certification in the Linux Professional Institute’s multi-level professional certification program is called LPIC-2 (LPI). The candidate’s capacity to manage small to medium-sized mixed networks will be confirmed by the LPIC-2. The article provides a list of LPIC-2 Certified Linux Engineer 202-450 Sample Questions that cover core exam topics including –
- Capacity Planning
- Linux Kernel
- System Startup
- Filesystem and Devices
- Advanced Storage Device Administration
- Networking Configuration
- System Maintenance
Q1)Packet forwarding for IPv4 has been enabled on a Linux router. The device stops forwarding IP packets from other hosts after a restart. To temporarily fix this, run the command echo 1 > /proc/sys/net/ipv4/ip forward. Which of the following solutions is the most effective strategy to guarantee that this setting is maintained throughout system restarts in LPIC-2 Certified Linux Engineer 202-450?
- A. Add echo 1 > /proc/sys/net/ipv4/ip_forward to the root user login script
- B. Add echo 1 > /proc/sys/net/ipv4/ip_forward to any user login script
- C. In /etc/sysct1.conf change net.ipv4.ip_forward to 1
- D. In /etc/rc.local add net.ipv4.ip_forward = 1
- E. In /etc/sysconfig/iptables-config add ipv4.ip_forward = 1
Correct Answer: C
Q2)What information is contained in the file that an OpenVPN server configuration file’s status parameter specifies in LPIC-2 Certified Linux Engineer 202-450? (Select two.)
- A. Openvpn daemon-generated errors and warnings
- B. Routing details
- C. Statistical data about the openvpn daemon as it is now running
- D. A list of clients who are currently connected
- E. A history of every client with whom you have interacted
Correct Answer: B and D
Q3)Which of the following lines in the sshd configuration file, if any, should be altered to improve server security? (Select two.)
- A. Protocol 2, 1
- B. PermitEmptyPasswords no
- C. Port 22
- D. PermitRootLogin yes
- E. IgnoreRhosts yes
Correct Answer: A and D
Q4)Which of the following nmap options searches for open TCP ports on a target? (Select two.)
- A. -sO
- B. -sZ
- C. -sT
- D. -sU
- E. -sS
Correct Answer: C and E
Q5)What setting in the client configuration file would instruct OpenVPN to connect to a peer using a dynamic source port in LPIC-2 Certified Linux Engineer 202-450?
- A. src-port
- B. remote
- C. source-port
- D. nobind
- E. dynamic-bind
Correct Answer: D
Q6)Which Linux user does vsftpd employ when working with the file system on behalf of anonymous FTP users?
- A. The user of Linux who controls the vsftpd process
- B. The Linux user whose computer hosts the root FTP directory that vsftpd serves.
- C. The Linux user who entered the FTP server anonymously using the same user name.
- D. The Linux user supplied in the configuration option ftp username E. The Linux user specified in the root configuration option, however vsftpd only allows anonymous users access to globally read-writeable files.
Correct Answer: E
Q7)To completely eliminate password-based logins, which of the following sshd configuration settings has to be set to no? (Select two.)
- A. PAMAuthentication
- B. ChallengegeResponseAuthentication
- C. PermitPlaintextLogin
- D. UsePasswords
- E. PasswordAuthentication
Correct Answer: B and E
Q8)Why is there a rule allowing traffic to localhost when the netfilter INPUT chain’s default policy is set to DROP?
- A. Localhost traffic must always be permitted
- B. It makes no difference because localhost-addressed packets are never impacted by netfilter.
- C. Some programmes talk with one another through the localhost interface.
- D. The iptables command interacts with the localhost netfilter management daemon netfilterd to establish and modify packet filter rules E. Syslogd gets messages on localhost
Correct Answer: C
Q9)Which local file’s content must be sent to a remote SSH server in order to use SSH keys to log into the remote server?
- A. ~/.ssh/authorized_keys
- B. ~/.ssh/config
- C. ~/.ssh/id_rsa.pub
- D. ~/.ssh/id_rsa
- E. ~./ssh/known_hosts
Correct Answer: A
Q10)What is the name of the project that consists mostly of a server running a series of network vulnerability tests?
- A. NetMap
- B. OpenVAS
- C. Smartscan
- D. Wireshark
Correct Answer: B
Q11)What exactly is a “JAIL” with fail2ban?
- A. A chain of rules in a netfilter blocking problematic IP addresses for a specific service
- B. A set of server services that need to be kept an eye out for similar attack behaviours in the log files.
- C. The definition of a filter and a list of one or more actions to be performed when the filter matches
- D. The environment in which fail2ban runs in a chroot
Correct Answer: C
Q12)Which of the following Samba configuration settings has the same purpose as the read only=yes setting?
- A. browseable=no
- B. read write=no
- C. writeable=no
- D. write only=no
- E. write access=no
Correct Answer: C
Q13)Which of the following Samba configuration settings has the same purpose as the read only=yes setting?
- A. Set the parameters “encrypt passwords = yes” and “password file = /etc/passwd”
- B. Set the parameters “encrypt passwords = yes”, “password file = /etc/passwd” and “password algorithm = crypt”
- C. Delete the smbpasswd file and create a symbolic link to the passwd and shadow file
- D. It is not possible for Samba to use /etc/passwd and /etc/shadow directly
- E. Run smbpasswd to convert /etc/passwd and /etc/shadow to a Samba password file
Correct Answer: D
Q14)Which CIFS share must printer drivers be added to in order for Windows to support Point’nPrint driver deployment?
- A. winx64drv$
- B. print$
- C. The name of the share is specified in the option print driver share within each printable share in smb.conf
- D. pnpdrivers$
- E. NETLOGON
Correct Answer: B
Q15)Which of the aforementioned Samba services manages a file server’s Active Directory domain membership?
- A. winbindd
- B. nmbd
- C. msadd
- D. admemb
- E. samba
Correct Answer: E
Q16)Which of the following statements about the NFS server’s NFSv4 pseudo file system is accurate?
- A. The URL must begin with /exports.
- B. It often includes bind mounts of the directory trees that will be exported.
- C. It must be a server-specific partition.
- D. It is specified in the /etc/pathmapd.conf option Nfsv4-Root.
- E. Normally, it has links to the directory trees that will be exported.
Correct Answer: B
Q17)Which of the following alternatives is appropriate for exports in /etc? (Select two.)
- A. rw
- B. ro
- C. rootsquash
- D. norootsquash
- E. uid
Correct Answer: A and B
Q18)Which command is used to set the available file systems for clients on an NFS server?
- A. exportfs
- B. mkfs.nfs
- C. mount
- D. nfsservct1
- E. telinit
Correct Answer: A
Q19)Which of these tools offers the most information when running DNS queries, without any options?
- A. dig
- B. nslookup
- C. host
- D. named-checkconf
- E. named-checkzone
Correct Answer: A
Q20)What BIND option must be selected in the global settings for recursive DNS server queries to be disabled by default?
- A. allow-recursive-query ( none; );
- B. allow-recursive-query off;
- C. recursion { disabled; };
- D. recursion { none; };
- E. recursion no;
Correct Answer: E
Are you preparing for the LPIC-2 (202-450) exam?Take a Quiz