Thursday, April 26, 2018

Prepare LPI 300-100 Exam - 100% Success Guaranteed With Actual Exam Questions

The LPIC-3 (300) Mixed Environments exam 300-100 is a minute assessment of 118 questions. Likewise, the LPI 300-100 Linux Enterprise Professional certification exam verifies the candidate's acquaintance and core understanding with the LDAP Configuration, Samba Configuration, and Samba Domain Integration. The exam is associated with the Linux Enterprise Professional Certification. Exam helps you to upgrade credential, as the content is aligned with the exam topics; 
  • Replication concepts, 
  • Configure OpenLDAP replication. 
  • Analyze replication log files.


Exam Code: 300-100
Exam Name: LPI Specialist Certification Exams
Exam Vendor: LPI

Exam Questions And Answers Demo:

Question: 1
Which of the following parameters is used in the database on a slave server to direct clients that want to make changes to the OpenLDAP database to the master server?

A. updatedn
B. updateserver
C. updateref
D. updateuri

Answer: C

Question: 2
It is found that changes made to an OpenLDAP directory are no longer being replicated to the slave server at 192.168.0.3.  Tests prove that the slave server is listening on the correct port and changes are being recorded properly to the replication log file. In which file would you find the replication errors?

A. replication.err
B. replication.rej
C. 192.168.0.3: 389.rej
D. 192.168.0.3: 389.err

Answer: C

Question: 3
In the example below, what is the missing argument that is required to use secret as the password to authenticate the replication push with a slave directory server?

replica uri=ldaps: //slave.example.com: 636
binddn="cn=Replicator,dc=example,dc=com"
bindmethod=simple ______________=secret

A. secure
B. master
C. credentials
D. password

Answer: C

Question: 4
When configuring OpenLDAP to use certificates, which option should be used with the TLSVerifyClient directive to ask the client for a valid certificate in order to proceed normally?

A. never
B. allow
C. try
D. demand

Answer: D

Question: 5
Which of the following procedures will test the TLS configuration of an OpenLDAP server?

A. Run the ldapsearch command with the -ZZ option, while watching network traffic with a packet analyzer.
B. Run the ldapsearch command with the -x option, while watching network traffic with a packet analyzer.
C. Run the slapcat command, while watching network traffic with a packet analyzer.
D. Verify the TLS negotiation process in the /var/log/ldap_auth.log file.
E. Verify the TLS negotiation process in the /var/log/auth.log file.

Answer: A

Question: 6
In slapd.conf, what keyword will instruct slapd to not ask the client for a certificate.
TLSVerifyClient = ________

A. never
B. nocert
C. none
D. unverified

Answer: A

Question: 7
OpenLDAP can be secured by which of these options? (Select THREE correct choices)

A. TLS (Transport Layer Security)
B. ACLs (Access Control Lists)
C. HTTPS (Hypertext Transfer Protocol Secure)
D. SSL (Secure Sockets Layer)
E. OSI-L2 (OSI Layer 2 encryption)

Answer: A, B, D

Question: 8
After modifying the indexes for a database in slapd.conf and running slapindex, the slapd daemon refuses to start when its init script is called. What is the most likely cause of this?

A. The indexes are not compatible with the init script.
B. The init script cannot be run after executing slapindex, without first signing the indexes with slapsign.
C. The init script has identified one or more invalid indexes.
D. The init script is starting slapd as an ordinary user, and the index files are owned by root.

Answer: D

Question: 9
What does cachesize 1000000 represent in the slapd.conf file?

A. The number of entries to be cached.
B. The size of the cache in Bytes.
C. The size of the cache in Bits.
D. The minimum cache size in Bytes.
E. The maximum cache size in Bytes.

Answer: A

Question: 10
What is the correct command to regenerate slapd indices based upon the current contents of the database?

A. slapd index
B. sindexd
C. slapindex
D. There is no index command, indexing is handled by the slapd daemon.

Answer: C

For More Questions And Answers Click this URL:


No comments:

Post a Comment

Tips to Pass 101-01 Riverbed VCE Exam Software With Updated Questions For Guaranteed Success

The Riverbed Certified Solutions Associate exam 101-01 is a 75 minute assessment with 231 questions. Likewise, the Riverbed 101-01 Rive...