70-411 Premium Bundle

70-411 Premium Bundle

Administering Windows Server 2012 Certification Exam

4.5 
(24915 ratings)
0 QuestionsPractice Tests
0 PDFPrint version
November 21, 2024Last update

Microsoft 70-411 Free Practice Questions

Q1. DRAG DROP 

Your network contains an Active Directory domain named contoso.com. The domain contains two member servers named Server1 and Server2. All servers run Windows Server 2012 R2. 

You generalize Server2. 

You install the Windows Deployment Services (WDS) server role on Server1. 

You need to capture an image of Server2 on Server1. 

Which three actions should you perform? 

To answer, move the three appropriate actions from the list of actions to the answer area and arrange them in the correct order. 

Answer:  

Q2. HOTSPOT 

Your network contains an Active Directory domain named contoso.com. The domain contains two servers named Server1 and Server2. Server1 has the Network Policy Server server role installed. Server2 has the DHCP Server server role installed. Both servers run Windows Server 2012 R2. 

You are configuring Network Access Protection (NAP) to use DHCP enforcement. 

You configure a DHCP scope as shown in the exhibit. (Click the Exhibit button.) 

You need to ensure that non-compliant NAP clients receive different DHCP options than compliant NAP clients. 

What should you configure on each server? To answer, select the appropriate options for each server in the answer area. 

Answer:  

Q3. Your network contains an Active Directory domain named contoso.com. All client computers run Windows 8.1. 

The network contains a shared folder named FinancialData that contains five files. 

You need to ensure that the FinancialData folder and its contents are copied to all of the client computers. 

Which two Group Policy preferences should you configure? (Each correct answer presents part of the solution. Choose two.) 

A. Shortcuts 

B. Network Shares 

C. Environment 

D. Folders 

E. Files 

Answer: D,E 

Explanation: 

Folder preference items allow you to create, update, replace, and delete folders and their contents. (To configure individual files rather than folders, see Files Extension.) Before you create a Folder preference item, you should review the behavior of each type of action possible with this extension. File preference items allow you to copy, modify the attributes of, replace, and delete files. (To configure folders rather than individual files, see Folders Extension.) Before you create a File preference item, you should review the behavior of each type of action possible with this extension. 

Q4. Your network contains an Active Directory domain named contoso.com. The domain contains a domain controller named DC1. DC1 is a DNS server for contoso.com. The properties of the contoso.com zone are configured as shown in the exhibit. (Click the Exhibit button.) 

The domain contains a server named Server1 that is part of a workgroup named Workgroup. Server1 is configured to use DC1 as a DNS server. 

You need to ensure that Server1 dynamically registers a host (A) record in the contoso.com zone. 

What should you configure? 

A. The workgroup name of Server1 

B. The Security settings of the contoso.com zone 

C. The Dynamic updates setting of the contoso.com zone 

D. The primary DNS suffix of Server1 

Answer:

Explanation: 

When any computer or a standalone server is added to a domain as a member, the network identifies that computer with its Fully Qualified Domain Name or FQDN. A Fully Qualified Domain Name consist of a hostname and the DNs suffix separated by a “. ” called period. An example for this can be server01. msftdomain.com where “server01 is the hostname of the computer and “msftdomain.com” is the DNS suffix which follows the hostname. A complete FQDN of a client computer or a member server uniquely identifies that computer in the entire domain. 

Primary DNS suffix must manually be added in Windows 8 computer to change its hostname to Fully Qualified Domain Name so that it becomes eligible to send queries and receive responses from the DNS server. Following are the steps which can be implemented to add primary DNS suffix to a Windows 8 computer hostname: 

Log on to Windows 8 computer with administrator account. 

From the options available on the screen click Control Panel. 

On the opened window click More Settings from the left pane. 

On the next window click System and Security category and on the appeared window click System. 

On View basic information about your computer window click Change settings under Computer name, domain, and workgroup settings section. 

On System Properties box make sure that Computer Name tab is selected and click Change button. 

On Computer Name/Domain Changes box click More button. 

On DNS Suffix and NetBIOS Computer Name box type in the DNS domain name as the DNS suffix to the Windows 8 computer under Primary DNS suffix of this computer field. 

Click Ok button on all the boxes and restart the computer to allow changes to take effect. 

For years, Windows DNS has supported dynamic updates, whereas a DNS client host registers and dynamically updates the resource records with a DNS server. If a host’s IP address changes, the resource record (particularly the A record) for the host is automatically updated, while the host utilizes the DHCP server to dynamically update its Pointer (PTR) resource record. Therefore, when a user or service needs to contact a client PC, it can look up the IP address of the host. With larger organizations, this becomes an essential feature, especially for clients that frequently move or change locations and use DHCP to automatically obtain an IP address. For dynamic DNS updates to succeed, the zone must be configured to accept dynamic updates: 

References: 

http: //technet. microsoft. com/en-us/library/cc778792%28v=ws. 10%29. aspx 

http: //technet. microsoft. com/en-us/library/cc778792%28v=ws. 10%29. aspx 

http: //www. advicehow. com/adding-primary-dns-suffix-in-microsoft-windows-8/ 

http: //technet. microsoft. com/en-us/library/cc959611. aspx 

Q5. Your network contains an Active Directory domain named contoso.com. Domain controllers run either Windows Server 2003, Windows Server 2008 R2, or Windows Server 2012 R2. 

A support technician accidentally deletes a user account named User1. 

You need to use tombstone reanimation to restore the User1 account. 

Which tool should you use? 

A. Active Directory Administrative Center 

B. Ntdsutil 

C. Ldp 

D. Esentutl 

Answer:

Explanation: 

Use Ldp.exe to restore a single, deleted Active Directory object This feature takes advantage of the fact that Active Directory keeps deleted objects in the database for a period of time before physically removing them. use Ldp.exe to restore a single, deleted Active Directory object 

The LPD.exe tool, included with Windows Server 2012, allows users to perform operations against any LDAP-compatible directory, including Active Directory. LDP is used to view objects stored in Active Directory along with their metadata, such as security descriptors and replication metadata. 

References: 

http: //www. petri. co. il/manually-undeleting-objects-windows-active-directory-ad. htm 

http: //www. petri. co. il/manually-undeleting-objects-windows-active-directory-ad. htm 

http: //technet. microsoft. com/en-us/magazine/2007. 09. tombstones. aspx 

http: //technet. microsoft. com/nl-nl/library/dd379509(v=ws. 10). aspx#BKMK_2 

http: //technet. microsoft. com/en-us/library/hh875546. aspx 

http: //technet. microsoft. com/en-us/library/dd560651(v=ws. 10). aspx 

Q6. Your network contains an Active Directory domain named contoso.com. The domain contains a read-only domain controller (RODC) named RODC1. 

You create a global group named RODC_Admins. 

You need to provide the members of RODC_Admins with the ability to manage the hardware and the software on R0DC1. The solution must not provide RODC_Admins with the ability to manage Active Directory objects. 

What should you do? 

A. From Active Directory Site and Services, configure the Security settings of the RODC1 server object. 

B. From Windows PowerShell, run the Set-ADAccountControlcmdlet. 

C. From a command prompt, run the dsmgmt local roles command. 

D. From Active Directory Users and Computers, configure the Member Of settings of the RODC1 account. 

Answer:

Explanation: 

RODC: using the dsmgmt.exe utility to manage local administrators One of the benefits of RODC is that you can add local administrators who do not have full access to the domain administration. This gives them the ability to manage the server but not add or change active directory objects unless those roles are delegated. Adding this type of user is done using the dsmdmt.exe utility at the command prompt. 

Q7. Your network contains a domain controller named DC1 that runs Windows Server 2012 R2. You create a custom Data Collector Set (DCS) named DCS1. 

You need to configure DCS1 to collect the following information: 

. The amount of Active Directory data replicated between DC1 and the other domain controllers 

. The current values of several registry settings 

Which two should you configure in DCS1? (Each correct answer presents part of the solution. Choose two.) 

A. Event trace data 

B. A Performance Counter Alert 

C. System configuration information 

D. A performance counter 

Answer: B,C 

Explanation: 

Automatically run a program when the amount of total free disk space on Server1 drops below 10 percent of capacity. 

You can also configure alerts to start applications and performance logs Log the current values of several registry settings. 

System configuration information allows you to record the state of, and changes to, registry keys. 

Total free disk space 

Registry settings 

Run a program on alert 

Reference: http: //technet. microsoft. com/en-us/library/cc766404. aspx 

Q8. HOTSPOT 

You have a server named Server1 that runs Windows Server 2012 R2. Server1 has the Remote Access server role installed. 

You need to configure the ports on Server1 to ensure that client computers can establish VPN connections to Server1 by using TCP port 443. 

What should you modify? To answer, select the appropriate object in the answer area. 

Answer:  

Q9. Your network contains an Active Directory domain named contoso.com. The domain contains a server named NPS1 that has the Network Policy Server server role installed. All servers run Windows Server 2012 R2. 

You install the Remote Access server role on 10 servers. 

You need to ensure that all of the Remote Access servers use the same network policies. 

Which two actions should you perform? (Each correct answer presents part of the solution. Choose two.) 

A. Configure each Remote Access server to use the Routing and Remote Access service (RRAS) to authenticate connection requests. 

B. On NPS1, create a remote RADIUS server group. Add all of the Remote Access servers to the remote RADIUS server group. 

C. On NPS1, create a new connection request policy and add a Tunnel-Type and a Service-Type condition. 

D. Configure each Remote Access server to use a RADIUS server named NPS1. 

E. On NPS1, create a RADIUS client template and use the template to create RADIUS clients. 

Answer: C,D 

Explanation: 

Connection request policies are sets of conditions and settings that allow network administrators to designate which RADIUS servers perform the authentication and authorization of connection requests that the server running Network Policy Server (NPS) receives from RADIUS clients. Connection request policies can be configured to designate which RADIUS servers are used for RADIUS accounting. When you configure Network Policy Server (NPS) as a Remote Authentication Dial-In User Service (RADIUS) proxy, you use NPS to forward connection requests to RADIUS servers that are capable of processing the connection requests because they can perform authentication and authorization in the domain where the user or computer account is located. For example, if you want to forward connection requests to one or more RADIUS servers in untrusted domains, you can configure NPS as a RADIUS proxy to forward the requests to the remote RADIUS servers in the untrusted domain. To configure NPS as a RADIUS proxy, you must create a connection request policy that contains all of the information required for NPS to evaluate which messages to forward and where to send the messages. 

: http://technet.microsoft.com/en-us/library/cc730866(v=ws.10).aspx 

Q10. Your network contains two servers named Served and Server 2. Both servers run Windows Server 2012 R2 and have the DNS Server server role installed. 

On Server1, you create a standard primary zone named contoso.com. 

You plan to create a standard primary zone for ad.contoso.com on Server2. 

You need to ensure that Server1 forwards all queries for ad.contoso.com to Server2. 

What should you do from Server1? 

A. Create a trust anchor named Server2. 

B. Create a conditional forward that points to Server2. 

C. Add Server2 as a name server. 

D. Create a zone delegation that points to Server2. 

Answer:

Explanation: 

You can divide your Domain Name System (DNS) namespace into one or more zones. You can delegate management of part of your namespace to another location or department in your organization by delegating the management of the corresponding zone. For more information, see Understanding Zone Delegation. 

Q11. Your network contains an Active Directory domain named contoso.com. 

You create a user account named User1. The properties of User1 are shown in the exhibit. (Click the Exhibit button.) 

You plan to use the User1 account as a service account. The service will forward authentication requests to other servers. 

You need to ensure that you can view the Delegation tab from the properties of the User1 account. 

What should you do first? 

A. Configure the Name Mappings of User1. 

B. Modify the user principal name (UPN) of User1. 

C. Configure a Service Principal Name (SPN) for User1. 

D. Modify the Security settings of User1. 

Answer:

Explanation: 

If you cannot see the Delegation tab, do one or both of the following: 

Register a Service Principal Name (SPN) for the user account with the Setspn utility in the 

support tools on your CD. Delegation is only intended to be used by service accounts, 

which should have registered SPNs, as opposed to a regular user account which typically 

does not have SPNs. 

Raise the functional level of your domain to Windows Server 2003. For more information, 

see Related Topics. 

References: 

http: //blogs. msdn. com/b/mattlind/archive/2010/01/14/delegation-tab-in-aduc-not-available-until-a-spn-is-set. aspx 

http: //blogs. msdn. com/b/mattlind/archive/2010/01/14/delegation-tab-in-aduc-not-available-until-a-spn-is-set. aspx 

http: //technet. microsoft. com/en-us/library/cc739474(v=ws. 10). aspx 

http: //blogs. msdn. com/b/mattlind/archive/2010/01/14/delegation-tab-in-aduc-not-available-until-a-spn-is-set. aspx 

Q12. Your network contains an Active Directory domain named contoso.com. The domain contains more than 100 Group Policy objects (GPOs). Currently, there are no enforced GPOs. 

The domain is renamed to adatum.com. 

Group Policies no longer function correctly. 

You need to ensure that the existing GPOs are applied to users and computers. You want to achieve this goal by using the minimum amount of administrative effort. 

What should you use? 

A. Dcgpofix 

B. Get-GPOReport 

C. Gpfixup 

D. Gpresult 

E. Gpedit. msc 

F. Import-GPO 

G. Restore-GPO 

H. Set-GPInheritance 

I. Set-GPLink 

J. Set-GPPermission 

K. Gpupdate 

L. Add-ADGroupMember 

Answer:

Explanation: 

You can use the gpfixup command-line tool to fix the dependencies that Group Policy objects (GPOs) and Group Policy links in Active Directory Domain Services (AD DS) have on Domain Name System (DNS) and NetBIOS names after a domain rename operation. 

Reference: http: //technet. microsoft. com/en-us/library/hh852336(v=ws. 10). aspx 

Q13. Your network contains an Active Directory domain named contoso.com. The domain contains domain controllers that run Windows Server 2008, Windows Server 2008 R2 Windows Server 2012, and Windows Server 2012 R2. 

A domain controller named DC1 runs Windows Server 2012 R2. DC1 is backed up daily. 

During routine maintenance, you delete a group named Group1. 

You need to recover Group1 and identify the names of the users who were members of Group1 prior to its deletion. You want to achieve this goal by using the minimum amount of administrative effort. 

What should you do first? 

A. Perform an authoritative restore of Group1. 

B. Mount the most recent Active Directory backup. 

C. Use the Recycle Bin to restore Group1. 

D. Reactivate the tombstone of Group1. 

Answer:

Explanation: 

The Active Directory Recycle Bin does not have the ability to track simple changes to objects. If the object itself is not deleted, no element is moved to the Recycle Bin for possible recovery in the future. In other words, there is no rollback capacity for changes to object properties, or, in other words, to the values of these properties. There is another approach you should be aware of. Tombstone reanimation (which has nothing to do with zombies) provides the only way to recover deleted objects without taking a DC offline, and it's the only way to recover a deleted object's identity information, such as its objectGUID and objectSid attributes. It neatly solves the problem of recreating a deleted user or group and having to fix up all the old access control list (ACL) references, which contain the objectSid of the deleted object. Restores domain controllers to a specific point in time, and marks objects in Active Directory as being authoritative with respect to their replication partners. 

Q14. Your network contains a Hyper-V host named Server1 that hosts 20 virtual machines. 

You need to view the amount of memory resources and processor resources each virtual machine uses currently. 

Which tool should you use on Server1? 

A. Hyper-V Manager 

B. Task Manager 

C. Windows System Resource Manager (WSRM) 

D. Resource Monitor 

Answer:

Q15. Your network contains one Active Directory domain named contoso.com. The forest functional level is Windows Server 2012. All servers run Windows Server 2012 R2. All client computers run Windows 8.1. 

The domain contains 10 domain controllers and a read-only domain controller (RODC) named RODC01. All domain controllers and RODCs are hosted on a Hyper-V host that runs Windows Server 2012 R2. 

You need to identify which security principals are authorized to have their password cached on RODC1. 

Which cmdlet should you use? 

A. Get-ADGroupMember 

B. Get-ADDomainControllerPasswordReplicationPolicy 

C. Get-ADDomainControllerPasswordReplicationPolicyUsage 

D. Get-ADDomain 

E. Get-ADOptionalFeature 

F. Get-ADAccountAuthorizationGroup 

Answer:

START 70-411 EXAM