Handsome Savings - Limited Time Offer 30% OFF - Ends In 0d 0h 0m 0s Coupon code: 50OFF
Welcome to QA4Exam
Logo

- Trusted Worldwide Questions & Answers

LPI 300-300 Exam Actual Questions

The questions for 300-300 were last updated on Oct 1, 2024.
  • Viewing page 1 out of 11 pages.
  • Viewing questions 1-5 out of 53 questions
Unlock Access to All 53 Questions & Answers
Question No. 1

Which of the following sections is always present in sssd.conf?

Show Answer Hide Answer
Correct Answer: D

The sssd.conf file is the configuration file for the System Security Services Daemon (SSSD). SSSD provides access to different identity and authentication providers. The configuration file typically contains multiple sections, but the [sssd] section is always present. This section provides global options that apply to all other sections of the file.

Example:

[sssd] config_file_version = 2 services = nss, pam domains = LDAP


SSSD Configuration

SSSD Man Pages

Question No. 2

Which of the following sections in the Kerberos configuration file may contain the option default_realm?

Show Answer Hide Answer
Correct Answer: C

The Kerberos configuration file, typically located at /etc/krb5.conf, contains several sections, each with different settings that control the behavior of Kerberos. The libdefaults section is where default settings for Kerberos libraries are defined, and it may include the default_realm option.

Example:

[libdefaults] default_realm = EXAMPLE.COM dns_lookup_realm = false dns_lookup_kdc = true


Kerberos Configuration

Red Hat Kerberos Configuration

Question No. 3

Which of the following names identify services within a SSSD configuration file? (Choose three.)

Show Answer Hide Answer
Correct Answer: A, D, E

In the SSSD (System Security Services Daemon) configuration file, various services can be defined to handle different types of access and authentication. The services listed in the SSSD configuration file under the [sssd] section can include:

kerberos: This service allows SSSD to handle Kerberos authentication.

nss (Name Service Switch): This service provides name resolution and manages user and group information.

sudo: This service enables SSSD to provide sudo rules based on the identity provider.

These services are specified in the services attribute of the [sssd] section of the sssd.conf file.

Example:

[sssd] services = nss, pam, sudo domains = LDAP [nss] filter_users = root filter_groups = root [sudo] sudo_provider = ldap


SSSD Services

SSSD Man Pages

Question No. 4

Which smbclient invocation displays a list of the available SMB shares on the remote Samba server FileSrv1?

Show Answer Hide Answer
Correct Answer: E

The smbclient command is used to access shared resources on a network that uses the SMB (Server Message Block) protocol. To list the available SMB shares on a remote Samba server, the correct invocation is smbclient -L <server_name>. Here, -L stands for 'list' and <server_name> is the name of the Samba server. Therefore, smbclient -L FileSrv1 will list all the available SMB shares on the server named FileSrv1.


smbclient man page

Samba: smbclient Command

Question No. 5

Which parameter in a user object defines on which share the user's roaming profile is stored?

Show Answer Hide Answer
Correct Answer: C

The profilePath parameter in a user object specifies the path to the user's roaming profile. A roaming profile is a feature in Windows that allows user profile data to be stored on a network share so that users can access their profiles from any workstation within the network. By setting the profilePath, administrators can define where on the network the profile data is stored.


Roaming User Profiles

User Account Properties

Product Image

Unlock All Questions for LPI 300-300 Exam

Full Exam Access, Actual Exam Questions, Validated Answers, Anytime Anywhere, No Download Limits, No Practice Limits

Get All 53 Questions & Answers