[New 202-450 Dumps]Free LPIC-2 396Q 202-450 VCE and PDF Braindump2go Offer[349-359]

[New 202-450 Dumps]Free LPIC-2 396Q 202-450 VCE and PDF Braindump2go Offer[349-359]

greatexam August 14, 2018

2018/August Braindump2go LPIC-2 202-450 Exam Dumps with PDF and VCE New Updated! Following are some new 202-450 Real Exam Questions:

1.|2018 Latest 202-450 Exam Dumps (PDF & VCE) 396Q&As Download:

https://www.braindump2go.com/202-450.html

2.|2018 Latest 202-450 Exam Questions & Answers Download:

https://drive.google.com/drive/folders/10U01dpga9sIZSjqhfJn-2nhUZEhgcjAc?usp=sharing

QUESTION 349
There is a restricted area in a site hosted by Apache HTTPD, which requires users to authenticate against the file /srv/www/security/sitepasswd.
Which command is used to CHANGE the password of existing users, without losing data, when Basic authentication is being used?

A. htpasswd -c /srv/www/security/sitepasswd user
B. htpasswd /srv/www/security/sitepasswd user
C. htpasswd -n /srv/www/security/sitepasswd user
D. htpasswd -D /srv/www/security/sitepasswd user

Answer: A

QUESTION 350
Which Apache HTTPD configuration directive is used to specify the method of authentication, e.g.
None or Basic?

A. AuthUser
B. AllowedAuthUser
C. AuthType
D. AllowAuth

Answer: C

QUESTION 351
Which of the following are logging directives in Apache HTTPD? (Choose two.)

A. TransferLog
B. CustomLog
C. ErrorLog
D. ServerLog
E. VHostLog

Answer: AB

QUESTION 352
Which option within a Nginx server configuration section defines the file system path from which the content of the server is retrieved?

A. location
B. htdocs
C. DocumentRoot
D. root
E. base_dir

Answer: D

QUESTION 353
With Nginx, which of the following directives is used to proxy requests to a FastCGI application?

A. fastcgi_pass
B. fastcgi_proxy
C. proxy_fastcgi
D. proxy_fastcgi_pass
E. fastcgi_forward

Answer: A

QUESTION 354
Which of the following information has to be submitted to a certification authority in order to request a web server certificate?

A. The web server’s private key.
B. The IP address of the web server.
C. The list of ciphers supported by the web server.
D. The web server’s SSL configuration file.
E. The certificate signing request.

Answer: E

QUESTION 355
For what purpose is TCP/IP stack fingerprinting used by nmap?

A. It is used to determine the remote operating system.
B. It is used to filter out responses from specific servers.
C. It is used to identify duplicate responses from the same remote server.
D. It is used to masquerade the responses of remote servers.
E. It is used to uniquely identify servers on the network for forensics.

Answer: A

QUESTION 356
To allow X connections to be forwarded from or through an SSH server, what configuration keyword must be set to yes in the sshd configuration file?

A. AllowForwarding
B. ForwardingAllow
C. XllForwardingAllow
D. XllForwarding

Answer: D

QUESTION 357
What is the standard port used by OpenVPN?

A. 1723
B. 4500
C. 500
D. 1194

Answer: D

QUESTION 358
Using its standard configuration, how does fail2ban block offending SSH clients?

A. By rejecting connections due to its role as a proxy in front of SSHD.
B. By modifying and adjusting the SSHD configuration.
C. By creating and maintaining netfilter rules.
D. By creating null routes that drop any answer packets sent to the client.
E. By modifying and adjusting the TCP Wrapper configuration for SSHD.

Answer: B

QUESTION 359
Which FTP names are recognized as anonymous users in vsftp when the option anonymous_enable is set to yes in the configuration files? (Choose two.)

A. anonymous
B. ftp
C. In the described configuration, any username which neither belongs to an existing user nor has another special meaning is treated as anonymous user.
D. nobody
E. guest

Answer: AB


!!!RECOMMEND!!!

1.|2018 Latest 202-450 Exam Dumps (PDF & VCE) 396Q&As Download:

https://www.braindump2go.com/202-450.html

2.|2018 Latest 202-450 Study Guide Video:

https://youtu.be/ALcLxYpKIhg