Labour Day - Special 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 70dumps

202-450 Questions and Answers

Question # 6

According to the configuration below, what is the full e-mail address of the administrator for this domain?

Full Access
Question # 7

A company is transitioning to a new DNS domain name and wants to accept e-mail for both domains for all of its users on a Postfix server.

Which configuration option should be updated to accomplish this?

A.

mydomain

B.

mylocations

C.

mydestination

D.

myhosts

E.

mydomains

Full Access
Question # 8

According to this LDIF excerpt, which organizational unit is Robert Smith part of? (Specify only the organizational unit.)

Full Access
Question # 9

A BIND server should be upgraded to use TSIG. Which configuration parameters should be added if the server should use the algorithm hmac-md5 and the key skrKc4DoTzi/takIlPi7JZA==?

A.

Option A

B.

Option B

C.

Option C

D.

Option D

E.

Option E

Full Access
Question # 10

What is the standard port used by OpenVPN?

A.

1723

B.

4500

C.

500

D.

1194

Full Access
Question # 11

In order to protect a directory on an Apache HTTPD web server with a password, this configuration was added to an .htaccess file in the respective directory:

Furthermore, a file /var/www/dir/ .htpasswd was created with the following content:

usera:S3cr3t

Given that all these files were correctly processed by the web server processes, which of the following statements is true about requests to the directory?

A.

The user usera can access the site using the password s3cr3t

B.

Accessing the directory as usera raises HTTP error code 442 (User Not Existent)

C.

Requests are answered with HTTP error code 500 (Internal Server Error)

D.

The browser prompts the visitor for a username and password but logins for usera do not seem to work

E.

The web server delivers the content of the directory without requesting authentication

Full Access
Question # 12

Which Postfix command can be used to rebuild all of the alias database files with a single invocation and without the need for any command line arguments?

A.

makealiases

B.

newaliases

C.

postalias

D.

postmapbuild

Full Access
Question # 13

Which of the following is correct about this excerpt from an LDIF file?

A.

dn is the domain name.

B.

o is the operator name.

C.

cn is the common name.

D.

dn is the relative distinguished name.

E.

DC is the delegation container.

Full Access
Question # 14

Performing a DNS lookup with dig results in this answer:

A.

There is no . after linuserv.example.net in the PTR record in the forward lookup zone file

B.

There is no . after linuserv in the PTR record in the forward lookup zone file

C.

There is no . after linuserv.example.net in the PTR record in the reverse lookup zone file

D.

The . in the NS definition in the reverse lookup zone has to be removed

Full Access
Question # 15

Which option within a Nginx server configuration section defines the file system path from which the content of the server is retrieved?

A.

location

B.

htdocs

C.

DocumentRoot

D.

root

E.

base_dir

Full Access
Question # 16

Which of the following DNS records could be a glue record?

A.

ns1.labA198.51.100.53

B.

labNS198.51.100.53

C.

ns1.labNS198.51.100.53

D.

ns1.A198.51.100.53

E.

ns1.labGLUE198.51.100.53

Full Access
Question # 17

With Nginx, which of the following directives is used to proxy requests to a FastCGI application?

A.

fastcgi_pass

B.

fastcgi_proxy

C.

proxy_fastcgi

D.

proxy_fastcgi_pass

E.

fastcgi_forward

Full Access
Question # 18

Which OpenLDAP client command can be used to change the password for an LDAP entry? (Specify ONLY the command without any path or parameters.)

Full Access
Question # 19

Which of the following actions are available in Sieve core filters? (Choose three.)

A.

drop

B.

discard

C.

fileinto

D.

relay

E.

reject

Full Access
Question # 20

When using mod_authz_core, which of the following strings can be used as an argument to Require in an Apache HTTPD configuration file to specify the authentication provider? (Choose three.)

A.

method

B.

all

C.

regex

D.

header

E.

expr

Full Access
Question # 21

How must Samba be configured such that it can check CIFS passwords against those found in /etc/passwd and /etc/shadow?

A.

Set the parameters “encrypt passwords = yes” and “password file = /etc/passwd”

B.

Set the parameters “encrypt passwords = yes”, “password file = /etc/passwd” and “password algorithm = crypt”

C.

Delete the smbpasswd file and create a symbolic link to the passwd and shadow file

D.

It is not possible for Samba to use /etc/passwd and /etc/shadow directly

E.

Run smbpasswd to convert /etc/passwd and /etc/shadow to a Samba password file

Full Access
Question # 22

Which of these sets of entries does the following command return?

A.

Entries that don’t have a cn of marie or don’t have a telephoneNumber that begins with 9.

B.

Entries that have a cn of marie or don’t have a telephoneNumber beginning with 9.

C.

Entries that have a cn of marie and a telephoneNumber that ending with 9.

D.

Entries that don’t have a cn of marie and don’t have a telephoneNumber beginning with 9.

E.

Entries that have a cn of marie or have a telephoneNumber beginning with 9.

Full Access
Question # 23

Which of the following lines is valid in a configuration file in /etc/pam.d/?

A.

authrequired pam_unix.sotry_first_pass nullok

B.

authtry_first_pass nullok, require pam_unix.so

C.

authrequired:pam_unix.so(try_first_pass nullok)

D.

authpam_unix.so(required try_first_pass nullok)

Full Access
Question # 24

Which directive in a Nginx server configuration block defines the TCP ports on which the virtual host will be available, and which protocols it will use? (Specify ONLY the option name without any values.)

Full Access
Question # 25

When are Sieve filters usually applied to an email?

A.

When the email is delivered to a mailbox

B.

When the email is relayed by an SMTP server

C.

When the email is received by an SMTP smarthost

D.

When the email is sent to the first server by an MUA

E.

When the email is retrieved by an MUA

Full Access
Question # 26

The Samba configuration file contains the following lines:

A workstation is on the wired network with an IP address of 192.168.1.177 but is unable to access the Samba server. A wireless laptop with an IP address 192.168.2.93 can access the Samba server. Additional trouble shooting shows that almost every machine on the wired network is unable to access the Samba server.

Which alternate host allow declaration will permit wired workstations to connect to the Samba server without denying access to anyone else?

A.

host allow = 192.168.1.1-255

B.

host allow = 192.168.1.100192.168.2.200localhost

C.

host deny = 192.168.1.100/255.255.255.0192.168.2.31localhost

D.

host deny = 192.168.2.200/255.255.255.0192.168.2.31localhost

E.

host allow = 192.168.1.0/255.255.255.0192.168.2.0/255.255.255.0 localhost

Full Access
Question # 27

Which of the following Samba services handles the membership of a file server in an Active Directory domain?

A.

winbindd

B.

nmbd

C.

msadd

D.

admemb

E.

samba

Full Access
Question # 28

Which of the following types of IPv6 address assignments does DHCPv6 support? (Choose three.)

A.

Assignments of normal IPv6 addresses that can be renewed.

B.

Assignments of temporary IPv6 addresses that cannot be renewed.

C.

Assignments of blacklisted IPv6 addresses that should no longer be used.

D.

Assignments of IPv6 prefixes that can be used for routing or further assignments.

E.

Assignments of anonymous IPv6 addresses whose assignment is not logged by the DHCPv6 server.

Full Access
Question # 29

Which netfilter table contains built-in chains called INPUT, OUTPUT and FORWARD?

A.

ipconn

B.

filter

C.

nat

D.

default

E.

masq

Full Access
Question # 30

Which of the following sshd configuration should be set to no in order to fully disable password based logins? (Choose two.)

A.

PAM Authentication

B.

Challenge Response Authentication

C.

Permit Plaintext Login

D.

Use Passwords

E.

Password Authentication

Full Access
Question # 31

What is DNSSEC used for?

A.

Encrypted DNS queries between nameservers

B.

Cryptographic authentication of DNS zones

C.

Secondary DNS queries for local zones

D.

Authentication of the user that initiated the DNS query

E.

Encrypting DNS queries and answers

Full Access
Question # 32

Which of the following Samba configuration parameters is functionally identical to the parameter read only=yes?

A.

browseable=no

B.

read write=no

C.

writeable=no

D.

write only=no

E.

write access=no

Full Access
Question # 33

Which command is used to configure which file systems a NFS server makes available to clients?

A.

exportfs

B.

mkfs.nfs

C.

mount

D.

nfsservct1

E.

telinit

Full Access
Question # 34

What is the purpose of DANE?

A.

Verify the integrity of name information retrieved via DNS.

B.

Allow secure dynamic DNS updates.

C.

Invalidate name information stored on caching name servers to speed up DNS updates.

D.

Discover which servers within a DNS domain offer a specific service.

E.

Provide a way to verify the association of X 509 certificates to DNS host names.

Full Access
Question # 35

A user requests a “hidden” Samba share, named confidential, similar to the Windows Administration Share. How can this be configured?

A.

Option A

B.

Option B

C.

Option C

D.

Option D

E.

Option E

Full Access