★ Pass on Your First TRY ★ 100% Money Back Guarantee ★ Realistic Practice Exam Questions

Free Instant Download NEW 70-411 Exam Dumps (PDF & VCE):
Available on: https://www.certleader.com/70-411-dumps.html


Pass4sure offers free demo for 70 411 exam exam. "Administering Windows Server 2012", also known as 70 411 exam exam, is a Microsoft Certification. This set of posts, Passing the Microsoft mcsa 70 411 exam, will help you answer those questions. The 70 411 pdf Questions & Answers covers all the knowledge points of the real exam. 100% real Microsoft 70 411 pdf exams and revised by experts!

Q51. Your network contains an Active Directory domain named contoso.com. The domain contains domain controllers that run Windows Server 2008, Windows Server 2008 R2 Windows Server 2012, and Windows Server 2012 R2. 

A domain controller named DC1 runs Windows Server 2012 R2. DC1 is backed up daily. 

During routine maintenance, you delete a group named Group1. 

You need to recover Group1 and identify the names of the users who were members of Group1 prior to its deletion. You want to achieve this goal by using the minimum amount of administrative effort. 

What should you do first? 

A. Perform an authoritative restore of Group1. 

B. Mount the most recent Active Directory backup. 

C. Use the Recycle Bin to restore Group1. 

D. Reactivate the tombstone of Group1. 

Answer:

Explanation: 

The Active Directory Recycle Bin does not have the ability to track simple changes to objects. If the object itself is not deleted, no element is moved to the Recycle Bin for possible recovery in the future. In other words, there is no rollback capacity for changes to object properties, or, in other words, to the values of these properties. There is another approach you should be aware of. Tombstone reanimation (which has nothing to do with zombies) provides the only way to recover deleted objects without taking a DC offline, and it's the only way to recover a deleted object's identity information, such as its objectGUID and objectSid attributes. It neatly solves the problem of recreating a deleted user or group and having to fix up all the old access control list (ACL) references, which contain the objectSid of the deleted object. Restores domain controllers to a specific point in time, and marks objects in Active Directory as being authoritative with respect to their replication partners. 


Q52. Your network contains an Active Directory forest named contoso.com. The functional level of the forest is Windows Server 2008 R2. 

All of the user accounts in the marketing department are members of a group named Contoso\MarketingUsers. All of the computer accounts in the marketing department are members of a group named Contoso\MarketingComputers. 

A domain user named User1 is a member of the Contoso\MarketingUsers group. A computer named Computer1 is a member of the Contoso\MarketingComputers group. 

You have five Password Settings objects (PSOs). The PSOs are defined as shown in the following table. 

When User1 logs on to Computer1 and attempts to change her password, she receives an error message indicating that her password is too short. 

You need to tell User1 what her minimum password length is. 

What should you tell User1? 

A. 10 

B. 11 

C. 12 

D. 14 

Answer:

Explanation: 

One PSO has a precedence value of 2 and the other PSO has a precedence value of 4. In this case, the PSO that has the precedence value of 2 has a higher rank and, hence, is applied to the object. 


Q53. Your network contains an Active Directory domain named contoso.com. The domain contains more than 100 Group Policy objects (GPOs). Currently, there are no enforced GPOs. 

A network administrator accidentally deletes the Default Domain Policy GPO. 

You do not have a backup of any of the GPOs. 

You need to recreate the Default Domain Policy GPO. 

What should you use? 

A. Dcgpofix 

B. Get-GPOReport 

C. Gpfixup 

D. Gpresult 

E. Gpedit. msc 

F. Import-GPO 

G. Restore-GPO 

H. Set-GPInheritance 

I. Set-GPLink 

J. Set-GPPermission 

K. Gpupdate 

L. Add-ADGroupMember 

Answer:

Explanation: 

Dcgpofix Restores the default Group Policy objects to their original state (that is, the default state after initial installation). 

Reference: http: //technet. microsoft. com/en-us/library/hh875588(v=ws. 10). aspx 


Q54. DRAG DROP 

Your network contains an Active Directory domain named contoso.com. All domain controllers run Windows Server 2012 R2. 

The domain contains an organizational unit (OU) named OU1. OU1 contains an OU named OU2. OU2 contains a user named user1. 

User1 is the member of a group named Group1. Group1 is in the Users container. 

You create five Group Policy objects (GPO). The GPOs are configured as shown in the following table. 

The Authenticated Users group is assigned the default permissions to all of the GPOs. 

There are no site-level GPOs. 

You need to identify which three GPOs will be applied to User1 and in which order the GPOs will be applied to User1. 

Which three GPOs should you identify in sequence? To answer, move the appropriate three GPOs from the list of GPOs to the answer area and arrange them in the correct order. 

Answer: 


Q55. DRAG DROP 

Your network contains an Active Directory domain named contoso.com. The domain contains two member servers named Server1 and Server2. All servers run Windows Server 2012 R2. 

You generalize Server2. 

You install the Windows Deployment Services (WDS) server role on Server1. 

You need to capture an image of Server2 on Server1. 

Which three actions should you perform? 

To answer, move the three appropriate actions from the list of actions to the answer area and arrange them in the correct order. 

Answer: 


Q56. Your network contains an Active Directory domain named adatum.com. The domain contains 10 domain controllers that run Windows Server 2012 R2. 

You plan to create a new Active Directory-integrated zone named contoso.com. 

You need to ensure that the new zone will be replicated to only four of the domain controllers. 

What should you do first? 

A. Create an application directory partition. 

B. Create an Active Directory connection object. 

C. Create an Active Directory site link. 

D. Change the zone replication scope. 

Answer:

Explanation: 

Application directory partitions An application directory partition is a directory partition that is replicated only to specific domain controllers. A domain controller that participates in the replication of a particular application directory partition hosts a replica of that partition. Only domain controllers running Windows Server 2003 can host a replica of an application directory partition. 


Q57. HOTSPOT 

Your network contains an Active Directory forest named contoso.com. The forest contains a single domain. All domain controllers run Windows Server 2012 R2 and are configured as DNS servers. All DNS zones are Active Directory-integrated. Active Directory Recycle Bin is enabled. 

You need to modify the amount of time deleted objects are retained in the Active Directory Recycle Bin. 

Which naming context should you use? To answer, select the appropriate naming context in the answer area. 

Answer: 


Q58. Your network contains an Active Directory domain named contoso.com. All domain controllers run Windows Server 2012 R2. 

On all of the domain controllers, Windows is installed in C:\Windows and the Active Directory database is located in D:\Windows\NTDS\. 

All of the domain controllers have a third-party application installed. 

The operating system fails to recognize that the application is compatible with domain controller cloning. 

You verify with the application vendor that the application supports domain controller cloning. 

You need to prepare a domain controller for cloning. 

What should you do? 

A. In D:\Windows\NTDS\, create an XML file named DCCloneConfig.xml and add the application information to the file. 

B. In the root of a USB flash drive, add the application information to an XML file named DefaultDCCIoneAllowList.xml. 

C. In D:\Windows\NTDS\, create an XML file named CustomDCCloneAllowList.xml and add the application information to the file. 

D. In C:\Windows\System32\Sysprep\Actionfiles\, add the application information to an XML file named Respecialize.xml. 

Answer:

Explanation: 

Place the CustomDCCloneAllowList.xml file in the same folder as the Active Directory database (ntds. dit) on the source Domain Controller. 

References: 

http: //blogs. dirteam. com/blogs/sanderberkouwer/archive/2012/09/10/new-features-in-active-directory-domain-services-in-windows-server-2012-part-13-domain-controller-cloning. aspx 

http: //www. thomasmaurer. ch/2012/08/windows-server-2012-hyper-v-how-to-clone-a-virtual-domain-controller 

http: //technet. microsoft. com/en-us/library/hh831734. aspx 


Q59. DRAG DROP 

Your network contains an Active Directory forest named contoso.com. All domain controllers run Windows Server 2008 R2. 

The schema is upgraded to Windows Server 2012 R2. 

Contoso.com contains two servers. The servers are configured as shown in the following table. 

Server1 and Server2 host a load-balanced application pool named AppPool1. 

You need to ensure that AppPool1 uses a group Managed Service Account as its identity. 

Which three actions should you perform? 

To answer, move the three appropriate actions from the list of actions to the answer area and arrange them in the correct order. 

Answer: 


Q60. DRAG DROP 

You have a WIM file that contains an image of Windows Server 2012 R2. 

Recently, a technician applied a Microsoft Standalone Update Package (MSU) to the image. 

You need to remove the MSU package from the image. 

Which three actions should you perform in sequence? To answer, move the appropriate three actions from the list of actions to the answer area and arrange them in the correct order. 

Answer: