getcertified4sure.com

An Expert interview about 70 412 exam




Actual of mcsa 70 412 free practice test materials and answers for Microsoft certification for examinee, Real Success Guaranteed with Updated 70 412 vce pdf dumps vce Materials. 100% PASS Configuring Advanced Windows Server 2012 Services exam Today!

Q61. You have a server named Server1 that runs Windows Server 2012 R2. 

You modify the properties of a system driver and you restart Server1. 

You discover that Server1 continuously restarts without starting Windows Server 2012 R2. 

You need to start Windows Server 2012 R2 on Server1 in the least amount of time. The 

solution must minimize the amount of data loss. 

Which Advanced Boot Option should you select? 

A. Repair Your Computer 

B. Last Known Good Configuration (advanced) 

C. Disable Driver Signature Enforcement 

D. Disable automatic restart on system failure 

Answer:

Explanation: 

Try using Last Known Good Configuration if you can't start Windows, but it started correctly the last time you turned on the computer. 

Reference: Using Last Known Good Configuration 


Q62. You have a server named Server1 that runs Windows Server 2012 R2. 

From Server Manager, you install the Active Directory Certificate Services server role on 

Server1. 

A domain administrator named Admin1 logs on to Server1. 

When Admin1 runs the Certification Authority console, Admin1 receive the following error message. 

You need to ensure that when Admin1 opens the Certification Authority console on Server1, the error message does not appear. 

What should you do? 

A. Run the Install-AdcsCertificationAuthority cmdlet. 

B. Install the Active Directory Certificate Services (AD CS) tools. 

C. Modify the PATH system variable. 

D. Add Admin1 to the Cert Publishers group. 

Answer:

Explanation: 

* Cannot manage Active Directory Certificate Services 

The error message is related to missing role configuration. 

* Cannot Manage Active Directory Certificate Services Resolution: configure the two Certification Authority and Certification Authority Web Enrollment Roles. 

* Active Directory Certificate Services (AD CS) is an Active Directory tool that lets administrators customize services in order to issue and manage public key certificates. 

AD CS included: 

CA Web enrollment - connects users to a CA with a Web browser 

Certification authorities (CAs) - manages certificate validation and issues certificates 

Etc. 

Incorrect: 

Not A. The CA is installed, it just need to be configured correctly. 

Note: Install-AdcsCertificationAuthority 

The Install-AdcsCertificationAuthority cmdlet performs installation and configuration of the 

AD CS CA role service. 

Reference: Cannot manage Active Directory Certificate Services in Server 2012 Error 

0x800070002; Active Directory Certificate Services (AD CS) Definition 

http://searchwindowsserver.techtarget.com/definition/Active-Directory-Certificate-Services-

AD-CS 


Q63. HOTSPOT 

You have a server named Server1 that runs Windows Server 2012 R2. 

You are configuring a storage space on Server1. 

You need to ensure that the storage space supports tiered storage. 

Which settings should you configure? 

To answer, select the appropriate options in the answer area. 

Answer: 


Q64. HOTSPOT 

Your company has a main office and a branch office. An Active Directory site exists for each office. 

The network contains an Active Directory forest named contoso.com. The contoso.com domain contains three member servers named Server1, Server2, and Server3. All servers run Windows Server 2012 R2. 

In the main office, you configure Server1 as a file server that uses BranchCache. 

In the branch office, you configure Server2 and Server3 as BranchCache hosted cache servers. 

You are creating a Group Policy for the branch office site. 

Which two Group Policy settings should you configure? 

To answer, select the appropriate two settings in the answer area. 

Answer: 


Q65. DRAG DROP 

Your network contains an Active Directory domain named contoso.com. The domain contains a file server named Server1. All servers run Windows Server 2012 R2. 

All domain user accounts have the Division attribute automatically populated as part of the user provisioning process. The Support for Dynamic Access Control and Kerberos armoring policy is enabled for the domain. 

You need to control access to the file shares on Server1 based on the values in the Division attribute and the Division resource property. 

Which three actions should you perform in sequence? 

Answer: 


Q66. Your network contains two servers named Server1 and Server2 that run Windows Server 2012 R2. Server1 and Server2 are configured as shown in the following table. 

You need to ensure that when new targets are added to Server1, the targets are registered on Server2 automatically. 

What should you do on Server1? 

A. Configure the Discovery settings of the iSCSI initiator. 

B. Configure the security settings of the iSCSI target. 

C. Run the Set-WmiInstance cmdlet. 

D. Run the Set-IscsiServerTarget cmdlet. 

Answer:

Explanation: 

Explanation/Reference: 

Manage iSNS server registration 

The iSNS server registration can be done using the following cmdlets, which manages the 

WMI objects. 

To add an iSNS server: 

Set-WmiInstance -Namespace root\wmi -Class WT_iSNSServer –Arguments 

@{ServerName="ISNSservername"} 

Note: The Set-WmiInstance cmdlet creates or updates an instance of an existing WMI 

class. The created or updated instance is written to the WMI repository. 

Reference: iSCSI Target cmdlet reference 

http://blogs.technet.com/b/filecab/archive/2012/06/08/iscsi-target-cmdlet-reference.aspx 


Q67. Your network contains an Active Directory domain named contoso.com. The domain 

contains a server named Server1 that runs Windows Server 2012 R2. Server1 has the Active Directory Rights Management Services server role installed. 

Your company works with a partner organization that does not have its own Active Directory Rights Management Services (AD RMS) implementation. 

You need to create a trust policy for the partner organization. 

The solution must meet the following requirements: 

. Grant users in the partner organization access to protected content. . Provide users in the partner organization with the ability to create protected content. 

Which type of trust policy should you create? 

A. A federated trust 

B. Windows Live ID 

C. A trusted publishing domain 

D. A trusted user domain 

Answer:

Explanation: 

In AD RMS rights can be assigned to users who have a federated trust with Active 

Directory Federation Services (AD FS). This enables an organization to share access to 

rights-protected content with another organization without having to establish a separate 

Active Directory trust or Active Directory Rights Management Services (AD RMS) 

infrastructure. 

Incorrect: 

Not C. Trusted publishing domains allow one AD RMS server to issue use licenses that 

correspond with a publishing license issued by another AD RMS server, but in this scenario 

the partner organization does not have any Active Directory. 

Not D. A trusted user domain, often referred as a TUD, is a trust between AD RMS 

clusters, but in this scenario the partner organization does not have any Active Directory. 

Reference: AD RMS and AD FS Considerations 

http://technet.microsoft.com/en-us/library/dd772651(v=WS.10).aspx 


Q68. Your network contains an Active Directory domain named contoso.com. The domain contains a server named Server1 that runs Windows Server 2012 R2. Server1 has an enterprise root certification authority (CA) for contoso.com. 

You deploy another member server named Server2 that runs Windows Server 2012 R2 and has the Web Server (IIS) server role installed. 

You need to designate a website on Server1 as the certificate revocation list (CRL) distribution point for the CA. The solution must ensure that CRLs are published automatically to Server2. 

Which two actions should you perform? (Each correct answer presents part of the solution. Choose two.) 

A. Create an http:// CRL distribution point (CDP) entry. 

B. Configure a CA exit module. 

C. Create a file:// CRL distribution point (CDP) entry. 

D. Configure a CA policy module. 

E. Configure an enrollment agent. 

Answer: A,D 

Explanation: 

A. To specify CRL distribution points in issued certificates Open the Certification Authority snap-in. In the console tree, click the name of the CA. On the Action menu, click Properties , and then click the Extensions tab. Confirm that Select extension is set to CRL Distribution Point (CDP) .

. Do one or more of the following. (The list of CRL distribution points is in the Specify locations from which users can obtain a certificate revocation list (CRL) box.) 

/ To indicate that you want to use a URL as a CRL distribution point Click the CRL distribution point, select the Include in the CDP extension of issued certificates check box, and then click OK . 

. Click Yes to stop and restart Active Directory Certificate Services (AD CS). 

D. You can specify CRL Distribution Points (CDPs) in CAPolicy.inf. Note that any CDP in CAPolicy.inf will take precedence for certificate verifiers over the CDP's specified in the CA policy module. 

Note: 

CRLDistributionPoint 

You can specify CRL Distribution Points (CDPs) for a root CA certificate in the CAPolicy.inf. 

This section does not configure the CDP for the CA itself. After the CA has been installed 

you can configure the CDP URLs that the CA will include in each certificate that it issues. 

The URLs specified in this section of the CAPolicy.inf file are included in the root CA 

certificate itself. 

Example: 

[CRLDistributionPoint] 

URL=http://pki.wingtiptoys.com/cdp/WingtipToysRootCA.crl 


Q69. You have five servers that run Windows Server 2012 R2. The servers have the Failover Clustering feature installed. You deploy a new cluster named Cluster1. Cluster1 is configured as shown in the following table. 

Server1, Server2, and Server3 are configured as the preferred owners of the cluster roles. Dynamic quorum management is disabled. 

You plan to perform hardware maintenance on Server3. 

You need to ensure that if the WAN link between Site1 and Site2 fails while you are performing maintenance on Server3, the cluster resource will remain available in Site1. 

What should you do? 

A. Add a file share witness in Site1. 

B. Enable DrainOnShutdown on Cluster1. 

C. Remove the node vote for Server4 and Server5. 

D. Remove the node vote for Server3. 

Answer:

Explanation: 

Recommended Adjustments to Quorum Voting When enabling or disabling a given WSFC (Windows Server Failover Clustering) node’s vote, follow these guidelines: 

* Exclude secondary site (here site2) nodes (here server4 and server5). In general, do not give votes to WSFC nodes that reside at a secondary disaster recovery site. You do not want nodes in the secondary site to contribute to a decision to take the cluster offline when there is nothing wrong with the primary site. 

Reference: WSFC Quorum Modes and Voting Configuration (SQL Server) 


Q70. Your network contains an Active Directory forest named contoso.com. The forest contains three domains. All domain controllers run Windows Server 2012 R2. 

The forest has a two-way realm trust to a Kerberos realm named adatum.com. 

You discover that users in adatum.com can only access resources in the root domain of contoso.com. 

You need to ensure that the adatum.com users can access the resources in all of the domains in the forest. 

What should you do in the forest? 

A. Delete the realm trust and create a forest trust. 

B. Delete the realm trust and create three external trusts. 

C. Modify the incoming realm trust. 

D. Modify the outgoing realm trust. 

Answer:

Explanation: 

* A one-way, outgoing realm trust allows resources in your Windows Server domain (the domain that you are logged on to at the time that you run the New Trust Wizard) to be accessed by users in the Kerberos realm. 

* You can establish a realm trust between any non-Windows Kerberos version 5 (V5) realm and an Active Directory domain. This trust relationship allows cross-platform interoperability with security services that are based on other versions of the Kerberos V5 protocol, for example, UNIX and MIT implementations. Realm trusts can switch from nontransitive to transitive and back. Realm trusts can also be either one-way or two-way. 

Reference: Create a One-Way, Outgoing, Realm Trust