Shop Categories

 [email protected]

The following 202-450 questions are part of our Lpi 202-450 real exam questions full version. There are 119 in our 202-450 full version. All of our 202-450 real exam questions can guarantee you success in the first attempt. If you fail 202-450 exam with our Lpi 202-450 real exam questions, you will get full payment fee refund. Want to practice and study full verion of 202-450 real exam questions? Go now!

 Get 202-450 Full Version

Lpi 202-450 Exam Actual Questions

The questions for 202-450 were last updated on Apr 18,2024 .

Viewing page 1 out of 4 pages.

Viewing questions 1 out of 20 questions

Question#1

A user requests a “hidden” Samba share, named confidential, similar to the Windows Administration Share.
How can this be configured?








A. Option A
B. Option B
C. Option C
D. Option D
E. Option E

Question#2

Which of the following statements is true regarding the NFSv4 pseudo file system on the NFS server?

A. It must be called /exports
B. It usually contains bind mounts of the directory trees to be exported
C. It must be a dedicated partition on the server
D. It is defined in the option Nfsv4-Root in /etc/pathmapd.conf
E. It usually contains symlinks to the directory trees to be exported

Question#3

Which of the following Samba services handles the membership of a file server in an Active Directory domain?

A. winbindd
B. nmbd
C. msadd
D. admemb
E. samba

Question#4

In which CIFS share must printer drivers be placed to allow Point’n’Print driver deployment on Windows?

A. winx64drv$
B. print$
C. The name of the share is specified in the option print driver share within each printable share in smb.conf
D. pnpdrivers$
E. NETLOGON

Question#5

How must Samba be configured such that it can check CIFS passwords against those found in /etc/passwd and /etc/shadow?

A. Set the parameters “encrypt passwords = yes” and “password file = /etc/passwd”
B. Set the parameters “encrypt passwords = yes”, “password file = /etc/passwd” and “password algorithm = crypt”
C. Delete the smbpasswd file and create a symbolic link to the passwd and shadow file
D. It is not possible for Samba to use /etc/passwd and /etc/shadow directly
E. Run smbpasswd to convert /etc/passwd and /etc/shadow to a Samba password file

Exam Code: 202-450Q & A: 119 Q&AsUpdated:  Apr 18,2024

 Get 202-450 Full Version

TOP Exams