We provide real 70 411 exam dumps exam questions and answers braindumps in two formats. Download PDF & Practice Tests. Pass Microsoft 70 411 vce Exam quickly & easily. The exam 70 411 PDF type is available for reading and printing. You can print more and practice many times. With the help of our Microsoft exam ref 70 411 administering windows server 2012 r2 pdf dumps pdf and vce product and material, you can easily pass the 70 411 pdf exam.

Q1. Your network contains an Active Directory domain named contoso.com. The domain contains a read-only domain controller (RODC) named R0DC1. 

You create a global group named RODC_Admins. 

You need to provide the members of RODC_Admins with the ability to manage the hardware and the software on R0DC1. The solution must not provide RODC_Admins with the ability to manage Active Directory objects. 

What should you do? 

A. From Active Directory Sites and Services, run the Delegation of Control Wizard. 

B. From a command prompt, run the dsadd computer command. 

C. From Active Directory Site and Services, configure the Security settings of the R0DC1 server object. 

D. From a command prompt, run the dsmgmt local roles command. 

Answer:

Explanation: 

RODC: using the dsmgmt.exe utility to manage local administrators One of the benefits of RODC is that you can add local administrators who do not have full access to the domain administration. This gives them the ability to manage the server but not add or change active directory objects unless those roles are delegated. Adding this type of user is done using the dsmdmt.exe utility at the command prompt. 


Q2. Your network contains an Active Directory domain named adatum.com. All domain controllers run Windows Server 2012 R2. The domain contains a virtual machine named DC2. 

On DC2, you run Get-ADDCCIoningExcludedApplicationList and receive the output shown in the following table. 

You need to ensure that you can clone DC2. 

Which two actions should you perform? (Each correct answer presents part of the solution. Choose two.) 

A. Option A 

B. Option B 

C. Option C 

D. Option D 

E. Option E 

Answer: A,E 

Explanation: 

Because domain controllers provide a distributed environment, you could not safely clone an Active Directory domain controller in the past. 

Before, if you cloned any server, the server would end up with the same domain or forest, which is unsupported with the same domain or forest. You would then have to run sysprep, which would remove the unique security information before cloning and then promote a domain controller manually. When you clone a domain controller, you perform safe cloning, which a cloned domain controller automatically runs a subset of the sysprep process and promotes the server to a domain controller automatically. 

The four primary steps to deploy a cloned virtualized domain controller are as follows: 

. Grant the source virtualized domain controller the permission to be cloned by 

adding the source virtualized domain controller to the Cloneable Domain 

Controllers group. 

. Run Get-ADDCCloningExcludedApplicationListcmdlet in Windows PowerShell to determine which services and applications on the domain controller are not compatible with the cloning. 

. Run New-ADDCCloneConfigFile to create the clone configuration file, which is stored in the C:\Windows\NTDS. 

. In Hyper-V, export and then import the virtual machine of the source domain controller. 

Run Get-ADDCCloningExcludedApplicationListcmdlet In this procedure, run the Get-ADDCCloningExcludedApplicationListcmdlet on the source virtualized domain controller to identify any programs or services that are not evaluated for cloning. You need to run the Get-ADDCCloningExcludedApplicationListcmdlet before the New-ADDCCloneConfigFilecmdlet because if the New-ADDCCloneConfigFilecmdlet detects an excluded application, it will not create a DCCloneConfig.xml file. To identify applications or services that run on a source domain controller which have not been evaluated for cloning. 

Get-ADDCCloningExcludedApplicationList 

Get-ADDCCloningExcludedApplicationList -GenerateXml 

The clone domain controller will be located in the same site as the source domain controller unless a different site is specified in the DCCloneConfig.xml file. 

Note: 

. The Get-ADDCCloningExcludedApplicationListcmdlet searches the local domain controller for programs and services in the installed programs database, the services control manager that are not specified in the default and user defined inclusion list. The applications in the resulting list can be added to the user defined exclusion list if they are determined to support cloning. If the applications are not cloneable, they should be removed from the source domain controller before the clone media is created. Any application that appears in cmdlet output and is not included in the user defined inclusion list will force cloning to fail. 

. The Get-ADDCCloningExcludedApplicationListcmdlet needs to be run before the New- ADDCCloneConfigFilecmdlet is used because if the New-ADDCCloneConfigFilecmdlet detects an excluded application, it will not create a DCCloneConfig.xml file. 

. DCCloneConfig.xml is an XML configuration file that contains all of the settings the cloned DC will take when it boots. This includes network settings, DNS, WINS, AD site name, new DC name and more. This file can be generated in a few different ways. 

The New-ADDCCloneConfigcmdlet in PowerShell 

By hand with an XML editor 

By editing an existing config file, again with an XML editor (Notepad is not an XML editor.) 

You can populate the XML file. . . . . doesn't need to be empty. . . . . 

References: http: //technet. microsoft. com/en-us/library/hh831734. aspx 

http: //blogs. dirteam. com/blogs/sanderberkouwer/archive/2012/09/10/new-features-in-active-directory-domain-services-in-windows-server-2012-part-13-domain-controller-cloning. aspx 


Q3. Your network contains an Active Directory domain named contoso.com. The domain contains domain controllers that run Windows Server 2008, Windows Server 2008 R2 Windows Server 2012, and Windows Server 2012 R2. 

A domain controller named DC1 runs Windows Server 2012 R2. DC1 is backed up daily. 

During routine maintenance, you delete a group named Group1. 

You need to recover Group1 and identify the names of the users who were members of Group1 prior to its deletion. You want to achieve this goal by using the minimum amount of administrative effort. 

What should you do first? 

A. Perform an authoritative restore of Group1. 

B. Mount the most recent Active Directory backup. 

C. Use the Recycle Bin to restore Group1. 

D. Reactivate the tombstone of Group1. 

Answer:

Explanation: 

The Active Directory Recycle Bin does not have the ability to track simple changes to objects. If the object itself is not deleted, no element is moved to the Recycle Bin for possible recovery in the future. In other words, there is no rollback capacity for changes to object properties, or, in other words, to the values of these properties. There is another approach you should be aware of. Tombstone reanimation (which has nothing to do with zombies) provides the only way to recover deleted objects without taking a DC offline, and it's the only way to recover a deleted object's identity information, such as its objectGUID and objectSid attributes. It neatly solves the problem of recreating a deleted user or group and having to fix up all the old access control list (ACL) references, which contain the objectSid of the deleted object. Restores domain controllers to a specific point in time, and marks objects in Active Directory as being authoritative with respect to their replication partners. 


Q4. You have a server that runs Windows Server 2012 R2. 

You have an offline image named Windows2012.vhd that contains an installation of 

Windows Server 2012 R2. 

You plan to apply several updates to Windows2012.vhd. 

You need to mount Wmdows2012.vhd to D:\Mount. 

Which tool should you use? 

A. Server Manager 

B. Device Manager 

C. Mountvol 

D. Dism 

Answer:

Explanation: 

You can use the Deployment Image Servicing and Management (DISM) tool to mount a Windows image from a WIM or VHD file. Mounting an image maps the contents of the image to a directory so that you can service the image using DISM without booting into the image. You can also perform common file operations, such as copying, pasting, and editing on a mounted image. 

To apply packages and updates to a Windows Embedded Standard 7 image, we recommend creating a configuration set and then using Deployment Imaging Servicing and Management (DISM) to install that configuration set. Although DISM can be used to install individual updates to an image, this method carries some additional risks and is not recommended. 


Q5. Your network contains an Active Directory domain named contoso.com. 

A user named User1 creates a central store and opens the Group Policy Management Editor as shown in the exhibit. (Click the Exhibit button.) 

You need to ensure that the default Administrative Templates appear in GPO1. 

What should you do? 

A. Link a WMI filter to GPO1. 

B. Copy files from %Windir%\Policydefinitions to the central store. 

C. Configure Security Filtering in GPO1. 

D. Add User1 to the Group Policy Creator Owners group. 

Answer:

Explanation: 

In earlier operating systems, all the default Administrative Template files are added to the ADM folder of a Group Policy object (GPO) on a domain controller. The GPOs are stored in the SYSVOL folder. The SYSVOL folder is automatically replicated to other domain controllers in the same domain. A policy file uses approximately 2 megabytes (MB) of hard disk space. Because each domain controller stores a distinct version of a policy, replication traffic is increased. 

In Group Policy for Windows Server 2008 and Windows Vista, if you change Administrative template policy settings on local computers, Sysvol will not be automatically updated with the new .admX or .admL files. This change in behavior is implemented to reduce network load and disk storage requirements, and to prevent conflicts between .admX files and.admL files when edits to Administrative template policy settings are made across different locales. To make sure that any local updates are reflected in Sysvol, you must manually copy the updated .admX or .admL files from the PolicyDefinitions file on the local computer to the Sysvol\PolicyDefinitions folder on the appropriate domain controller. 

To take advantage of the benefits of .admx files, you must create a Central Store in the SYSVOL folder on a domain controller. The Central Store is a file location that is checked by the Group Policy tools. The Group Policy tools use any .admx files that are in the Central Store. The files that are in the Central Store are later replicated to all domain controllers in the domain. 

To create a Central Store for .admx and .adml files, create a folder that is named PolicyDefinitions in the following location: \\FQDN\SYSVOL\FQDN\policies 

Reference: 

http: //support. microsoft. com/kb/929841 


Q6. Your network contains an Active Directory forest named contoso.com. The forest contains a single domain. All domain controllers run Windows Server 2012 R2. 

The domain contains two domain controllers. The domain controllers are configured as shown in the following table. 

Active Directory Recycle Bin is enabled. 

You discover that a support technician accidentally removed 100 users from an Active Directory group named Group1 an hour ago. 

You need to restore the membership of Group1. 

What should you do? 

A. Recover the items by using Active Directory Recycle Bin. 

B. Modify the Recycled attribute of Group1. 

C. Perform tombstone reanimation. 

D. Perform an authoritative restore. 

Answer:

Explanation: 

Active Directory Recycle Bin helps minimize directory service downtime by enhancing your ability to preserve and restore accidentally deleted Active Directory objects without restoring Active Directory data from backups, restarting Active Directory Domain Services (AD DS), or rebooting domain controllers. 

When you enable Active Directory Recycle Bin, all link-valued and non-link-valued attributes of the deleted Active Directory objects are preserved and the objects are restored in their entirety to the same consistent logical state that they were in immediately before deletion. For example, restored user accounts automatically regain all group memberships and corresponding access rights that they had immediately before deletion, within and across domains. 


Q7. HOTSPOT 

Your network contains an Active Directory domain named contoso.com. The domain contains three servers named Server2, Server3, and Server4. 

Server2 and Server4 host a Distributed File System (DFS) namespace named Namespace1. 

You open the DFS Management console as shown in the exhibit. (Click the Exhibit button.) 

To answer, complete each statement according to the information presented in the exhibit. Each correct selection is worth one point. 

Answer: 


Q8. HOTSPOT 

Your network contains an Active Directory domain named contoso.com. The domain contains a member server named Server1. Server1 runs Windows Server 2012 R2. You enable the EventLog-Application event trace session. 

You need to set the maximum size of the log file used by the trace session to 10 MB. From which tab should you perform the configuration? To answer, select the appropriate tab in the answer area. 

Answer: 


Q9. Your network contains an Active Directory domain named contoso.com. The domain contains an organizational unit (OU) named IT and an OU named Sales. 

All of the help desk user accounts are located in the IT OU. All of the sales user accounts are located in the Sales OU. The Sales OU contains a global security group named G_Sales. The IT OU contains a global security group named G_HelpDesk. 

You need to ensure that members of G_HelpDesk can perform the following tasks: 

. Reset the passwords of the sales users. 

. Force the sales users to change their password at their next logon. 

What should you do? 

A. Run the Set-ADAccountPasswordcmdlet and specify the -identity parameter. 

B. Right-click the Sales OU and select Delegate Control. 

C. Right-click the IT OU and select Delegate Control. 

D. Run the Set-ADFineGrainedPasswordPolicycmdlet and specify the -identity parameter. 

Answer:

Explanation: 

G_HelpDesk members need to be allowed to delegate control on the Sales OU as it contains the sales users (G_Sales) 

You can use the Delegation of Control Wizard to delegate the Reset Password permission to the delegated user. 

References: http: //support. microsoft. com/kb/296999/en-us 

http: //support. microsoft. com/kb/296999/en-us 

http: //technet. microsoft. com/en-us/library/cc732524. aspx 


Q10. Your network contains an Active Directory domain named contoso.com. The domain contains six domain controllers named DC1, DC2, DC3, DC4, DC5, and DC6. Each domain controller has the DNS Server server role installed and hosts an Active Directory-integrated zone for contoso.com. 

You plan to create a new Active Directory-integrated zone named litwareinc.com that will be used for testing. 

You need to ensure that the new zone will be available only on DC5 and DCG. 

What should you do first? 

A. Change the zone replication scope. 

B. Create an Active Directory connection object. 

C. Create an Active Directory site link. 

D. Create an application directory partition. 

Answer:

Explanation: 

You can store Domain Name System (DNS) zones in the domain or application directory partitions of Active Directory Domain Services (AD DS). A partition is a data structure in AD DS that distinguishes data for different replication purposes. When you create an application directory partition for DNS, you can control the scope of replication for the zone that is stored in that partition.