It is more faster and easier to pass the Microsoft 70-411 exam by using Printable Microsoft Administering Windows Server 2012 questuins and answers. Immediate access to the Leading 70-411 Exam and find the same core area 70-411 questions with professionally verified answers, then PASS your exam with a high score now.

2021 Dec 70-411 practice test

Q91. Your network contains an Active Directory domain named contoso.com. The domain contains domain controllers that run Windows Server 2008, Windows Server 2008 R2 Windows Server 2012, and Windows Server 2012 R2. 

A domain controller named DC1 runs Windows Server 2012 R2. DC1 is backed up daily. 

During routine maintenance, you delete a group named Group1. 

You need to recover Group1 and identify the names of the users who were members of Group1 prior to its deletion. You want to achieve this goal by using the minimum amount of administrative effort. 

What should you do first? 

A. Perform an authoritative restore of Group1. 

B. Mount the most recent Active Directory backup. 

C. Use the Recycle Bin to restore Group1. 

D. Reactivate the tombstone of Group1. 

Answer:

Explanation: 

The Active Directory Recycle Bin does not have the ability to track simple changes to objects. If the object itself is not deleted, no element is moved to the Recycle Bin for possible recovery in the future. In other words, there is no rollback capacity for changes to object properties, or, in other words, to the values of these properties. There is another approach you should be aware of. Tombstone reanimation (which has nothing to do with zombies) provides the only way to recover deleted objects without taking a DC offline, and it's the only way to recover a deleted object's identity information, such as its objectGUID and objectSid attributes. It neatly solves the problem of recreating a deleted user or group and having to fix up all the old access control list (ACL) references, which contain the objectSid of the deleted object. Restores domain controllers to a specific point in time, and marks objects in Active Directory as being authoritative with respect to their replication partners. 


Q92. Your network contains an Active Directory domain named adatum.com. All domain controllers run Windows Server 2012 R2. The domain contains a virtual machine named DC2. 

On DC2, you run Get-ADDCCIoningExcludedApplicationList and receive the output shown in the following table. 

You need to ensure that you can clone DC2. 

Which two actions should you perform? (Each correct answer presents part of the solution. Choose two.) 

A. Option A 

B. Option B 

C. Option C 

D. Option D 

E. Option E 

Answer: A,E 

Explanation: 

Because domain controllers provide a distributed environment, you could not safely clone an Active Directory domain controller in the past. 

Before, if you cloned any server, the server would end up with the same domain or forest, which is unsupported with the same domain or forest. You would then have to run sysprep, which would remove the unique security information before cloning and then promote a domain controller manually. When you clone a domain controller, you perform safe cloning, which a cloned domain controller automatically runs a subset of the sysprep process and promotes the server to a domain controller automatically. 

The four primary steps to deploy a cloned virtualized domain controller are as follows: 

. Grant the source virtualized domain controller the permission to be cloned by 

adding the source virtualized domain controller to the Cloneable Domain 

Controllers group. 

. Run Get-ADDCCloningExcludedApplicationListcmdlet in Windows PowerShell to determine which services and applications on the domain controller are not compatible with the cloning. 

. Run New-ADDCCloneConfigFile to create the clone configuration file, which is stored in the C:\Windows\NTDS. 

. In Hyper-V, export and then import the virtual machine of the source domain controller. 

Run Get-ADDCCloningExcludedApplicationListcmdlet In this procedure, run the Get-ADDCCloningExcludedApplicationListcmdlet on the source virtualized domain controller to identify any programs or services that are not evaluated for cloning. You need to run the Get-ADDCCloningExcludedApplicationListcmdlet before the New-ADDCCloneConfigFilecmdlet because if the New-ADDCCloneConfigFilecmdlet detects an excluded application, it will not create a DCCloneConfig.xml file. To identify applications or services that run on a source domain controller which have not been evaluated for cloning. 

Get-ADDCCloningExcludedApplicationList 

Get-ADDCCloningExcludedApplicationList -GenerateXml 

The clone domain controller will be located in the same site as the source domain controller unless a different site is specified in the DCCloneConfig.xml file. 

Note: 

. The Get-ADDCCloningExcludedApplicationListcmdlet searches the local domain controller for programs and services in the installed programs database, the services control manager that are not specified in the default and user defined inclusion list. The applications in the resulting list can be added to the user defined exclusion list if they are determined to support cloning. If the applications are not cloneable, they should be removed from the source domain controller before the clone media is created. Any application that appears in cmdlet output and is not included in the user defined inclusion list will force cloning to fail. 

. The Get-ADDCCloningExcludedApplicationListcmdlet needs to be run before the New- ADDCCloneConfigFilecmdlet is used because if the New-ADDCCloneConfigFilecmdlet detects an excluded application, it will not create a DCCloneConfig.xml file. 

. DCCloneConfig.xml is an XML configuration file that contains all of the settings the cloned DC will take when it boots. This includes network settings, DNS, WINS, AD site name, new DC name and more. This file can be generated in a few different ways. 

The New-ADDCCloneConfigcmdlet in PowerShell 

By hand with an XML editor 

By editing an existing config file, again with an XML editor (Notepad is not an XML editor.) 

You can populate the XML file. . . . . doesn't need to be empty. . . . . 

References: http: //technet. microsoft. com/en-us/library/hh831734. aspx 

http: //blogs. dirteam. com/blogs/sanderberkouwer/archive/2012/09/10/new-features-in-active-directory-domain-services-in-windows-server-2012-part-13-domain-controller-cloning. aspx 


Q93. Your network contains an Active Directory domain named contoso.com. 

All user accounts reside in an organizational unit (OU) named OU1. All of the users in the marketing department are members of a group named Marketing. All of the users in the human resources department are members of a group named HR. 

You create a Group Policy object (GPO) named GPO1. You link GPO1 to OU1. You configure the Group Policy preferences of GPO1 to add two shortcuts named Link1 and Link2 to the desktop of each user. 

You need to ensure that Link1 only appears on the desktop of the users in Marketing and that Link2 only appears on the desktop of the users in HR. 

What should you configure? 

A. Security Filtering 

B. WMI Filtering 

C. Group Policy Inheritance 

D. Item-level targeting 

Answer:

Explanation: 

You can use item-level targeting to change the scope of individual preference items, so they apply only to selected users or computers. Within a single Group Policy object (GPO), you can include multiple preference items, each customized for selected users or computers and each targeted to apply settings only to the relevant users or computers. 

Reference: http://technet.microsoft.com/en-us/library/cc733022.aspx 


Q94. Your network contains an Active Directory domain named contoso.com. The domain contains more than 100 Group Policy objects (GPOs). Currently, there are no enforced GPOs. 

A network administrator accidentally deletes the Default Domain Policy GPO. 

You do not have a backup of any of the GPOs. 

You need to recreate the Default Domain Policy GPO. 

What should you use? 

A. Dcgpofix 

B. Get-GPOReport 

C. Gpfixup 

D. Gpresult 

E. Gpedit. msc 

F. Import-GPO 

G. Restore-GPO 

H. Set-GPInheritance 

I. Set-GPLink 

J. Set-GPPermission 

K. Gpupdate 

L. Add-ADGroupMember 

Answer:

Explanation: 

Dcgpofix Restores the default Group Policy objects to their original state (that is, the default state after initial installation). 

Reference: http: //technet. microsoft. com/en-us/library/hh875588(v=ws. 10). aspx 


Q95. Your network contains an Active Directory domain named contoso.com. All domain controllers run Windows Server 2012. 

You pre-create a read-only domain controller (P.QDC) account named RODC1. 

You export the settings of RODC1 to a file named Filel.txt. 

You need to promote RODC1 by using File1.txt. 

Which tool should you use? 

A. The Install-WindowsFeature cmdlet 

B. The Add-WindowsFeature cmdlet 

C. The Dism command 

D. The Install-ADDSDomainController cmdlet 

E. the Dcpromo command 

Answer:


Abreast of the times 70-411 test questions:

Q96. You have Windows Server 2012 R2 installation media that contains a file named Install.wim. 

You need to identify which images are present in Install.wim. 

What should you do? 

A. Run imagex.exe and specify the /ref parameter. 

B. Run dism.exe and specify the /get-mountedwiminfo parameter. 

C. Run dism.exe and specify the /get-imageinfo parameter. 

D. Run imagex.exe and specify the /verify parameter. 

Answer:

Explanation: 

Option: 

/Get-ImageInfo 

Arguments: 

/ImageFile: <path_to_image.wim> 

[{/Index: <Image_index> | /Name: <Image_name>}] 

Displays information about the images that are contained in the .wim, vhd or .vhdx file. 

When used with the Index or /Name argument, information about the specified image is displayed, which includes if an image is a WIMBoot image, if the image is Windows 8.1 

Update, see Take Inventory of an Image or Component Using DISM. The /Name argument does not apply to VHD files. You must specify /Index: 1 for VHD files. 

References: 

http: //technet.microsoft.com/en-us/library/cc749447(v=ws.10).aspx 

http: //technet.microsoft.com/en-us/library/dd744382(v=ws.10).aspx 

http: //technet.microsoft.com/en-us/library/hh825224.aspx 


Q97. Your network contains an Active Directory forest named contoso.com. The forest functional level is Windows Server 2012 R2. The forest contains a single domain. 

You create a Password Settings object (PSO) named PSO1. 

You need to delegate the rights to apply PSO1 to the Active Directory objects in an organizational unit named OU1. 

What should you do? 

A. From Active Directory Users and Computers, run the Delegation of Control Wizard. 

B. From Active Directory Administrative Center, modify the security settings of PSO1. 

C. From Group Policy Management, create a Group Policy object (GPO) and link the GPO to OU1. 

D. From Active Directory Administrative Center, modify the security settings of OU1. 

Answer:

Explanation: 

PSOs cannot be applied to organizational units (OUs) directly. If your users are organized into OUs, consider creating global security groups that contain the users from these OUs and then applying the newly defined finegrained password and account lockout policies to them. If you move a user from one OU to another, you must update user memberships in the corresponding global security groups. Go ahead and hit "OK" and then close out of all open windows. Now that you have created a password policy, we need to apply it to a user/group. In order to do so, you must have "write" permissions on the PSO object. We're doing this in a lab, so I'm Domain Admin. Write permissions are not a problem 

1. Open Active Directory Users and Computers (Start, point to Administrative Tools, and then click Active Directory Users and Computers). 

2. On the View menu, ensure that Advanced Features is checked. 

3. In the console tree, expand Active Directory Users and Computers\yourdomain\System\Password Settings Container 

4. In the details pane, right-click the PSO, and then click Properties. 

5. Click the Attribute Editor tab. 

6. Select the msDS-PsoAppliesTo attribute, and then click Edit. 


Q98. Your company has a main office and a branch office. The main office is located in Seattle. The branch office is located in Montreal. Each office is configured as an Active Directory site. 

The network contains an Active Directory domain named adatum.com. The Seattle office contains a file server named Server1. The Montreal office contains a file server named Server2. 

The servers run Windows Server 2012 R2 and have the File and Storage Services server role, the DFS Namespaces role service, and the DFS Replication role service installed. 

Server1 and Server2 each have a share named Share1 that is replicated by using DFS Replication. 

You need to ensure that users connect to the replicated folder in their respective office when they connect to \\contoso.com\Share1. 

Which three actions should you perform? (Each correct answer presents part of the solution. Choose three.) 

A. Create a replication connection. 

B. Create a namespace. 

C. Share and publish the replicated folder. 

D. Create a new topology. 

E. Modify the Referrals settings. 

Answer: B,C,E 

Explanation: 

To share a replicated folder and publish it to a DFS namespace Click Start, point to Administrative Tools, and then click DFS Management. In the console tree, under the Replication node, click the replication group that contains the replicated folder you want to share. In the details pane, on the Replicated Folders tab, right-click the replicated folder that you want to share, and then click Share and Publish in Namespace. In the Share and Publish Replicated Folder Wizard, click Share and publish the replicated folder in a 

namespace, and then follow the steps in the wizard. 

Note that: If you do not have an existing namespace, you can create one in the 

Namespace Path page in the Share and Publish Replicated Folder Wizard. To create the namespace, in the Namespace Path page, click Browse, and then click New Namespace. 

To create a namespace 

Click Start, point to Administrative Tools, and then click DFS Management. 

In the console tree, right-click the Namespaces node, and then click New Namespace. 

Follow the instructions in the New Namespace Wizard. 

To create a stand-alone namespace on a failover cluster, specify the name of a clustered file server instance on the Namespace Server page of the New Namespace Wizard. 

Important 

Do not attempt to create a domain-based namespace using the Windows Server 2008 mode unless the forest functional level is Windows Server 2003 or higher. Doing so can result in a namespace for which you cannot delete DFS folders, yielding the following error message: “The folder cannot be deleted. Cannot complete this function.” 

To share a replicated folder and publish it to a DFS namespace 

1. Click Start, point to Administrative Tools, and then click DFS Management. 

2. In the console tree, under the Replication node, click the replication group that contains the replicated folder you want to share. 

3. In the details pane, on the Replicated Folders tab, right-click the replicated folder that you want to share, and then click Share and Publish in Namespace. 

4. In the Share and Publish Replicated Folder Wizard, click Share and publish the replicated folder in a namespace, and then follow the steps in the wizard. 

"You need to ensure that users connect to the replicated folder in their respective office when they connect to \\contoso.com\Share1." 

Reference: http: //technet. microsoft. com/en-us/library/cc731531. aspx 

http: //technet. microsoft. com/en-us/library/cc772778%28v=ws. 10%29. aspx 

http: //technet. microsoft. com/en-us/library/cc732414. aspx 

http: //technet. microsoft. com/en-us/library/cc772379. aspx 

http: //technet. microsoft. com/en-us/library/cc732863%28v=ws. 10%29. aspx 

http: //technet. microsoft. com/en-us/library/cc725830. aspx 

http: //technet. microsoft. com/en-us/library/cc771978. aspx 


Q99. HOTSPOT 

Your network contains an Active Directory domain named contoso.com. The domain 

contains a server named Server1 that runs Windows Server 2012 R2. Server1 has the File Server Resource Manager role service installed. 

You need to configure Server1 to meet the following requirements: 

. Ensure that old files in a folder named Folder1 are archived automatically to a folder named Archive1. 

. Ensure that all storage reports are saved to a network share. 

Which two nodes should you configure? To answer, select the appropriate two nodes in the answer area. 

Answer: 


Q100. You have a group Managed Service Account named Service01. Three servers named Server01, Server02, and Server03 currently use the Service01 service account. 

You plan to decommission Server01. 

You need to remove the cached password of the Service01 service account from Server01. The solution must ensure that Server02 and Server 03 continue to use Service01. 

Which cmdlet should you run? 

A. Set-ADServiceAccount 

B. Remove-ADServiceAccount 

C. Uninstall-ADServiceAccount 

D. Reset-ADServiceAccountPassword 

Answer:

Explanation: The Remove-ADServiceAccount cmdlet removes an Active Directory service account. This cmdlet does not make changes to any computers that use the service account. After this operation, the service account is no longer hosted on the target computer but still exists in the directory. 

Incorrect: 

Not C: The Uninstall-ADServiceAccount cmdlet removes an Active Directory service 

account on the computer on which the cmdlet is run. The specified service account must be installed on the computer. 

Reference: Remove-ADServiceAccount 

https://technet.microsoft.com/en-us/library/ee617190.aspx