microsoft 70-640 - andyfx + maxbox = cobbler

185
Microsoft 70-640 - Andyfx + Maxbox = Cobbler Number : 70-640 Passing Score : 700 Time Limit : 145 min File Version : v2 http://www.gratisexam.com/ 70-640 Exam Windows Server 2008 Active Directory Configuring MANY THANKS TO MAXBOX, NEWTON, MMFSH AND EVERYONE ELSE THAT HAS CONTRIBUTED - added one exhibit in Exam J - added two questions from maxbox previously missed - answers in Exam J per Gur & TJ

Upload: others

Post on 13-May-2022

5 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Number: 70-640Passing Score: 700Time Limit: 145 minFile Version: v2

http://www.gratisexam.com/

70-640 Exam

Windows Server 2008 Active Directory Configuring

MANY THANKS TO MAXBOX, NEWTON, MMFSH AND EVERYONE ELSE THAT HAS CONTRIBUTED

- added one exhibit in Exam J- added two questions from maxbox previously missed- answers in Exam J per Gur & TJ

Page 2: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Exam A

QUESTION 1You have a single Active Directory domain. All domain controllers run Windows Server 2008 and are configuredas DNS servers. The domain contains one Active Directory-integrated DNS zone. You need to ensure thatoutdated DNS records are automatically removed from the DNS zone.What should you do?

A. From the properties of the zone, modify the TTL of the SOA record.B. From the properties of the zone, enable scavenging.C. From the command prompt, run ipconfig /flushdns.D. From the properties of the zone, disable dynamic updates.

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 2Your network consists of a single Active Directory domain. All domain controllers run Windows Server 2008 R2.The Audit account management policy setting and Audit directory services access setting are enabled for theentire domain. You need to ensure that changes made to Active Directory objects can be logged. The loggedchanges must include the old and new values of any attributes.

What should you do?

A. Run auditpol.exe and then configure the Security settings of the Domain Controllers OU.B. From the Default Domain Controllers policy, enable the Audit directory service access setting and enable

directory service changes.C. Enable the Audit account management policy in the Default Domain Controller Policy.D. Run auditpol.exe and then enable the Audit directory service access setting in the Default Domain policy.

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 3Your company, Contoso Ltd has a main office and a branch office. The offices are connected by a WAN link.Contoso has an Active Directory forest that contains a single domain named ad.contoso.com.

The ad.contoso.com domain contains one domain controller named DC1 that is located in the main office. DC1is configured as a DNS server for the ad.contoso.com DNS zone. This zone is configured as a standardprimary zone.

You install a new domain controller named DC2 in the branch office. You install DNS on DC2.

You need to ensure that the DNS service can update records and resolve DNS queries in the event that a WANlink fails.

What should you do?

A. Create a new stub zone named ad.contoso.com on DC2.

Page 3: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

B. Create a new standard secondary zone named ad.contoso.com on DC2.C. Configure the DNS server on DC2 to forward requests to DC1.D. Convert the ad.contoso.com zone on DC1 to an Active Directory-integrated zone.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 4Your company has a server that runs an instance of Active Directory Lightweight Directory Service (AD LDS).You need to create new organizational units in the AD LDS application directory partition. What should you do?

A. Use the dsmod OU <OrganizationalUnitDN> command to create the organizational units.B. Use the Active Directory Users and Computers snap-in to create the organizational units on the AD LDS

application directory partition.C. Use the dsadd OU <OrganizationalUnitDN> command to create the organizational units.D. Use the ADSI Edit snap-in to create the organizational units on the AD LDS application directory partition.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 5Your company has an Active Directory domain. The company has two domain controllers named DC1 andDC2. DC1 holds the Schema Master role.

DC1 fails. You log on to Active Directory by using the administrator account. You are not able to transfer theSchema Master operations role.

You need to ensure that DC2 holds the Schema Master role.

What should you do?

A. Configure DC2 as a bridgehead server.B. On DC2, seize the Schema Master role.C. Log off and log on again to Active Directory by using an account that is a member of the Schema

Administrators group. Start the Active Directory Schema snap-in.D. Register the Schmmgmt.dll. Start the Active Directory Schema snap-in.

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 6Your company has an Active Directory forest that runs at the functional level of Windows Server 2008.

You implement Active Directory Rights Management Services (AD RMS).

Page 4: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

You install Microsoft SQL Server 2005. When you attempt to open the AD RMS administration Web site, youreceive the following error message: "SQL Server does not exist or access denied."

You need to open the AD RMS administration Web site.

Which two actions should you perform? (Each correct answer presents part of the solution.Choose two.)

A. Restart IIS.B. Manually delete the Service Connection Point in AD DS and restart AD RMS.C. Install Message Queuing.D. Start the MSSQLSVC service.

Correct Answer: ADSection: (none)Explanation

Explanation/Reference:

QUESTION 7Your network consists of an Active Directory forest that contains one domain named contoso.com. All domaincontrollers run Windows Server 2008 R2 and are configured as DNS servers. You have two Active Directory-integrated zones: contoso.com and nwtraders.com. You need to ensure a user is able to modify records in thecontoso.com zone. You must prevent the user from modifying the SOA record in the nwtraders.com zone.What should you do?

A. From the Active Directory Users and Computers console, run the Delegation of Control Wizard.B. From the Active Directory Users and Computers console, modify the permissions of the Domain Controllers

organizational unit (OU).C. From the DNS Manager console, modify the permissions of the contoso.com zone.D. From the DNS Manager console, modify the permissions of the nwtraders.com zone.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 8Your company has an Active Directory domain. All servers run Windows Server 2008 R2. Your company usesan Enterprise Root certificate authority (CA). You need to ensure that revoked certificate information is highlyavailable. What should you do?

http://www.gratisexam.com/

A. Implement an Online Certificate Status Protocol (OCSP) responder by using an Internet Security andAcceleration Server array.

Page 5: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

B. Publish the trusted certificate authorities list to the domain by using a Group Policy Object (GPO).C. Implement an Online Certificate Status Protocol (OCSP) responder by using Network Load Balancing.D. Create a new Group Policy Object (GPO) that allows users to trust peer certificates. Link the GPO to the

domain.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 9You have two servers named Server1 and Server2. Both servers run Windows Server 2008 R2. Server1 isconfigured as an enterprise root certification authority (CA). You install the Online Responder role service onServer2. You need to configure Server1 to support the Online Responder. What should you do?

A. Import the enterprise root CA certificate.B. Configure the Certificate Revocation List Distribution Point extension.C. Configure the Authority Information Access (AIA) extension.D. Add the Server2 computer account to the CertPublishers group.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 10Your company has an Active Directory domain. A user attempts to log on to a computer that was turned off fortwelve weeks. The administrator receives an error message that authentication has failed. You need to ensurethat the user is able to log on to the computer. What should you do?

A. Run the netsh command with the set and machine options.B. Reset the computer account. Disjoin the computer from the domain, and then rejoin the computer to the

domain.C. Run the netdom TRUST /reset command.D. Run the Active Directory Users and Computers console to disable, and then enable the computer account.

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 11Your company has an Active Directory forest that contains a single domain. The domain member server has anActive Directory Federation Services (AD FS) role installed. You need to configure AD FS to ensure that AD FStokens contain information from the Active Directory domain. What should you do?

A. Add and configure a new account partner.B. Add and configure a new resource partner.C. Add and configure a new account store.

Page 6: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

D. Add and configure a Claims-aware application.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 12You network consists of a single Active Directory domain. All domain controllers run Windows Server 2008 R2.You need to reset the Directory Services Restore Mode (DSRM) password on a domain controller.

What tool should you use?

A. Active Directory Users and Computers snap-inB. ntdsutilC. Local Users and Groups snap-inD. dsmod

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 13Your company has a main office and a branch office. You deploy a read-only domain controller (RODC) thatruns Microsoft Windows Server 2008 to the branch office. You need to ensure that users at the branch officeare able to log on to the domain by using the RODC. What should you do?

A. Add another RODC to the branch office.B. Configure a new bridgehead server in the main office.C. Decrease the replication interval for all connection objects by using the Active Directory Sites and Services

console.D. Configure the Password Replication Policy on the RODC.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 14Your company has a single Active Directory domain named intranet.adatum.com. The domain controllers runWindows Server 2008 and the DNS server role. All computers, including non-domain members, dynamicallyregister their DNS records. You need to configure the intranet.adatum.com zone to allow only domain membersto dynamically register DNS records.What should you do?

A. Set dynamic updates to Secure Only.B. Remove the Authenticated Users group.C. Enable zone transfers to Name Servers.D. Deny the Everyone group the Create All Child Objects permission.

Page 7: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 15Your network consists of a single Active Directory domain. All domain controllers run Windows Server 2008 R2and are configured as DNS servers. A domain controller named DC1 has a standard primary zone forcontoso.com. A domain controller named DC2 has a standard secondary zone for contoso.com. You need toensure that the replication of the contoso.com zone is encrypted. You must not lose any zone data. Whatshould you do?

A. Convert the primary zone into an Active Directory-integrated stub zone. Delete the secondary zone.B. Convert the primary zone into an Active Directory-integrated zone. Delete the secondary zone.C. Configure the zone transfer settings of the standard primary zone. Modify the Master Servers lists on the

secondary zone.D. On both servers, modify the interface that the DNS server listens on.

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 16You are decommissioning domain controllers that hold all forest-wide operations master roles. You need totransfer all forest-wide operations master roles to another domain controller. Which two roles should youtransfer? (Each correct answer presents part of the solution. Choose two.)

A. Domain naming masterB. Infrastructure masterC. RID masterD. PDC emulatorE. Schema master

Correct Answer: AESection: (none)Explanation

Explanation/Reference:

QUESTION 17Contoso, Ltd. has an Active Directory domain named ad.contoso.com. Fabrikam, Inc. has an Active Directorydomain named intranet.fabrikam.com. Fabrikam's security policy prohibits the transfer of internal DNS zonedata outside the Fabrikam network. You need to ensure that the Contoso users are able to resolve names fromthe intranet.fabrikam.com domain.

What should you do?

A. Create a new stub zone for the intranet.fabrikam.com domain.B. Configure conditional forwarding for the intranet.fabrikam.com domain.

Page 8: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

C. Create a standard secondary zone for the intranet.fabrikam.com domain.D. Create an Active DirectoryCintegrated zone for the intranet.fabrikam.com domain.

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 18An Active Directory database is installed on the C volume of a domain controller. You need to move the ActiveDirectory database to a new volume. What should you do?

A. Copy the ntds.dit file to the new volume by using the ROBOCOPY command.B. Move the ntds.dit file to the new volume by using Windows Explorer.C. Move the ntds.dit file to the new volume by running the Move-item command in Microsoft Windows

PowerShell.D. Move the ntds.dit file to the new volume by using the Files option in the Ntdsutil utility.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 19Your company has file servers located in an organizational unit named Payroll. The file servers contain payrollfiles located in a folder named Payroll. You create a GPO. You need to track which employees access thePayroll files on the file servers. What should you do?

A. Enable the Audit process tracking option. Link the GPO to the Domain Controllers organizational unit. Onthe file servers, configure Auditing for the Authenticated Users group in the Payroll folder.

B. Enable the Audit object access option. Link the GPO to the Payroll organizational unit. On the file servers,configure Auditing for the Everyone group in the Payroll folder.

C. Enable the Audit process tracking option. Link the GPO to the Payroll organizational unit. On the fileservers, configure Auditing for the Everyone group in the Payroll folder.

D. Enable the Audit object access option. Link the GPO to the domain. On the domain controllers, configureAuditing for the Authenticated Users group in the Payroll folder.

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 20Your company uses a Windows 2008 Enterprise certificate authority (CA) to issue certificates. You need toimplement key archival. What should you do?

A. Configure the certificate for automatic enrollment for the computers that store encrypted files.B. Install an Enterprise Subordinate CA and issue a user certificate to users of the encrypted files.C. Apply the Hisecdc security template to the domain controllers.D. Archive the private key on the server.

Page 9: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 21Your company has an Active Directory domain that runs Windows Server 2008 R2. The Sales OU contains anOU for Computers, an OU for Groups, and an OU for Users. You perform nightly backups. An administratordeletes the Groups OU. You need to restore the Groups OU without affecting users and computers in the SalesOU. What should you do?

A. Perform an authoritative restore of the Sales OU.B. Perform a non-authoritative restore of the Sales OU.C. Perform an authoritative restore of the Groups OU.D. Perform a non-authoritative restore of the Groups OU.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 22Your network consists of a single Active Directory domain. The functional level of the forest is Windows Server2008 R2. You need to create multiple password policies for users in your domain. What should you do?

A. From the Group Policy Management snap-in, create multiple Group Policy objects.B. From the Schema snap-in, create multiple class schema objects.C. From the ADSI Edit snap-in, create multiple Password Setting objects.D. From the Security Configuration Wizard, create multiple security policies.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 23You have a domain controller that runs Windows Server 2008 R2 and is configured as a DNS server. You needto record all inbound DNS queries to the server. What should you configure in the DNS Manager console?

A. Enable debug logging.B. Enable automatic testing for simple queries.C. Configure event logging to log errors and warnings.D. Enable automatic testing for recursive queries.

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

Page 10: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

QUESTION 24Your company has a main office and a branch office. The company has a single-domain Active Directory forest.The main office has two domain controllers named DC1 and DC2 that run Windows Server 2008 R2. Thebranch office has a Windows Server 2008 R2 read-only domain controller (RODC) named DC3. All domaincontrollers hold the DNS Server role and are configured as Active Directory-integrated zones. The DNS zonesonly allow secure updates. You need to enable dynamic DNS updates on DC3. What should you do?

A. Run the Dnscmd.exe /ZoneResetType command on DC3.B. Reinstall Active Directory Domain Services on DC3 as a writable domain controller.C. Create a custom application directory partition on DC1. Configure the partition to store Active Directory-

integrated zones.D. Run the Ntdsutil.exe > DS Behavior commands on DC3.

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 25Your company has an Active Directory domain named ad.contoso.com. The domain has two domain controllersnamed DC1 and DC2. Both domain controllers have the DNS server role installed.

You install a new DNS server named DNS1.contoso.com on the perimeter network. You configure DC1 toforward all unresolved name requests to DNS1.contoso.com.

You discover that the DNS forwarding option is unavailable on DC2.

You need to configure DNS forwarding on the DC2 server to point to the DNS1.contoso.com server.

Which two actions should you perform? (Each correct answer presents part of the solution.Choose two.)

A. Clear the DNS cache on DC2.B. Configure conditional forwarding on DC2.C. Configure the Listen On address on DC2.D. Delete the Root zone on DC2.

Correct Answer: BDSection: (none)Explanation

Explanation/Reference:

QUESTION 26Your company has an organizational unit named Production. The Production organizational unit has a childorganizational unit named R&D. You create a GPO named Software Deployment and link it to the Productionorganizational unit.

You create a shadow group for the R&D organizational unit. You need to deploy an application to users in theProduction organizational unit.

You also need to ensure that the application is not deployed to users in the R&D organizational unit.

Page 11: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

What are two possible ways to achieve this goal? (Each correct answer presents a complete solution. Choosetwo.)

A. Configure the Block Inheritance setting on the R&D organizational unit.B. Configure the Enforce setting on the software deployment GPO.C. Configure security filtering on the Software Deployment GPO to Deny Apply group policy for the R&D

security group.D. Configure the Block Inheritance setting on the Production organizational unit.

Correct Answer: ACSection: (none)Explanation

Explanation/Reference:

QUESTION 27Your company has a branch office that is configured as a separate Active Directory site and has an ActiveDirectory domain controller. The Active Directory site requires a local Global Catalog server to support a newapplication. You need to configure the domain controller as a Global Catalog server. Which tool should youuse?

A. The Server Manager consoleB. The Active Directory Sites and Services consoleC. The Dcpromo.exe utilityD. The Computer Management consoleE. The Active Directory Domains and Trusts console

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 28Your company has a main office and three branch offices. The company has an Active Directory forest that hasa single domain. Each office has one domain controller. Each office is configured as an Active Directory site. Allsites are connected with the DEFAULTIPSITELINK object. You need to decrease the replication latencybetween the domain controllers. What should you do?

A. Decrease the replication schedule for the DEFAULTIPSITELINK object.B. Decrease the replication interval for the DEFAULTIPSITELINK object.C. Decrease the cost between the connection objects.D. Decrease the replication interval for all connection objects.

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 29Your company has two Active Directory forests named contoso.com and fabrikam.com. Both forests run only

Page 12: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

domain controllers that run Windows Server 2008. The domain functional level of contoso.com is WindowsServer 2008. The domain functional level of fabrikam.com is Windows Server 2003 Native mode. You configurean external trust between contoso.com and fabrikam.com. You need to enable the Kerberos AES encryptionoption. What should you do?

A. Raise the forest functional level of fabrikam.com to Windows Server 2008.B. Raise the domain functional level of fabrikam.com to Windows Server 2008.C. Raise the forest functional level of contoso.com to Windows Server 2008.D. Create a new forest trust and enable forest-wide authentication.

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 30All consultants belong to a global group named TempWorkers. You place three file servers in a neworganizational unit named SecureServers. The three file servers contain confidential data located in sharedfolders. You need to record any failed attempts made by the consultants to access the confidential data. Whichtwo actions should you perform? (Each correct answer presents part of the solution. Choose two.)

A. Create and link a new GPO to the SecureServers organizational unit. Configure the Deny access to thiscomputer from the network user rights setting for the TempWorkers global group.

B. Create and link a new GPO to the SecureServers organizational unit. Configure the Audit privilege useFailure audit policy setting.

C. Create and link a new GPO to the SecureServers organizational unit. Configure the Audit object accessFailure audit policy setting.

D. On each shared folder on the three file servers, add the three servers to the Auditing tab. Configure theFailed Full control setting in the Auditing Entry dialog box.

E. On each shared folder on the three file servers, add the TempWorkers global group to the Auditing tab.Configure the Failed Full control setting in the Auditing Entry dialog box.

Correct Answer: CESection: (none)Explanation

Explanation/Reference:

QUESTION 31You have two servers named Server1 and Server2. Both servers run Windows Server 2008 R2. Server1 isconfigured as an Enterprise Root certification authority (CA). You install the Online Responder role service onServer2. You need to configure Server2 to issue certificate revocation lists (CRLs) for the enterprise root CA.Which two tasks should you perform? (Each correct answer presents part of the solution. Choose two.)

A. Import the enterprise root CA certificate.B. Import the OCSP Response Signing certificate.C. Add the Server1 computer account to the CertPublishers group.D. Set the Startup Type of the Certificate Propagation service to Automatic.

Correct Answer: ABSection: (none)Explanation

Page 13: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Explanation/Reference:

QUESTION 32Your company has an Active Directory forest. The forest includes organizational units corresponding to thefollowing four locations:

LondonChicagoNew YorkMadrid

Each location has a child organizational unit named Sales. The Sales organizational unit contains all the usersand computers from the sales department.

The offices in London, Chicago, and New York are connected by T1 connections. The office in Madrid isconnected by a 256-Kbps ISDN connection.

You need to install an application on all the computers in the sales department.

Which two actions should you perform? (Each correct answer presents part of the solution. Choose two.)

A. Create a Group Policy Object (GPO) named OfficeInstall that assigns the application to users.Link the GPO to each Sales organizational unit.

B. Disable the slow link detection setting in the Group Policy Object (GPO).C. Configure the slow link detection threshold setting to 1,544 Kbps (T1) in the Group Policy Object (GPO).D. Create a Group Policy Object (GPO) named OfficeInstall that assigns the application to the computers. Link

the GPO to each Sales organizational unit.

Correct Answer: BDSection: (none)Explanation

Explanation/Reference:

QUESTION 33Your company has a domain controller server that runs the Windows Server 2008 R2 operating system. Theserver is a backup server. The server has a single 500-GB hard disk that has three partitions for the operatingsystem, applications, and data. You perform daily backups of the server.

The hard disk fails. You replace the hard disk with a new hard disk of the same capacity. You restart thecomputer on the installation media. You select the Repair your computer option.

You need to restore the operating system and all files.

What should you do?

A. Select the System Image Recovery option.B. Run the Imagex utility at the command prompt.C. Run the Wbadmin utility at the command prompt.D. Run the Rollback utility at the command prompt.

Correct Answer: CSection: (none)Explanation

Page 14: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Explanation/Reference:

QUESTION 34You need to remove the Active Directory Domain Services role from a domain controller named DC1. Whatshould you do?

A. Run the netdom remove DC1 command.B. Run the Dcpromo utility. Remove the Active Directory Domain Services role.C. Run the nltest /remove_server: DC1 command.D. Reset the Domain Controller computer account by using the Active Directory Users and Computers utility.

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 35Your company has an Active Directory forest. The company has branch offices in three locations. Each locationhas an organizational unit. You need to ensure that the branch office administrators are able to create andapply GPOs only to their respective organizational units. Which two actions should you perform? (Each correctanswer presents part of the solution. Choose two.)

A. Run the Delegation of Control wizard and delegate the right to link GPOs for their branch organizationalunits to the branch office administrators.

B. Add the user accounts of the branch office administrators to the Group Policy Creator Owners Group.C. Modify the Managed By tab in each organizational unit to add the branch office administrators to their

respective organizational units.D. Run the Delegation of Control wizard and delegate the right to link GPOs for the domain to the branch office

administrators.

Correct Answer: ABSection: (none)Explanation

Explanation/Reference:

QUESTION 36Your company has an Active Directory domain. A user attempts to log on to the domain from a client computerand receives the following message: "This user account has expired. Ask your administrator to reactivate theaccount." You need to ensure that the user is able to log on to the domain. What should you do?

A. Modify the properties of the user account to set the account to never expire.B. Modify the properties of the user account to extend the Logon Hours setting.C. Modify the default domain policy to decrease the account lockout duration.D. Modify the properties of the user account to set the password to never expire.

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

Page 15: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

QUESTION 37You have an existing Active Directory site named Site1. You create a new Active Directory site and name itSite2.

You need to configure Active Directory replication between Site1 and Site2. You install a new domain controller.

You create the site link between Site1 and Site2.

What should you do next?

A. Use the Active Directory Sites and Services console to assign a new IP subnet to Site2. Move the newdomain controller object to Site2.

B. Use the Active Directory Sites and Services console to configure a new site link bridge object.C. Use the Active Directory Sites and Services console to decrease the site link cost between Site1 and Site2.D. Use the Active Directory Sites and Services console to configure the new domain controller as a preferred

bridgehead server for Site1.

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 38Your company has an Active Directory forest. Each branch office has an organizational unit and a childorganizational unit named Sales. The Sales organizational unit contains all users and computers of the salesdepartment. You need to install an Office 2007 application only on the computers in the Sales organizationalunit. You create a GPO named SalesApp GPO. What should you do next?

A. Configure the GPO to assign the application to the computer account. Link the SalesAPP GPO to the Salesorganizational unit in each location.

B. Configure the GPO to assign the application to the computer account. Link the SalesAPP GPO to thedomain.

C. Configure the GPO to publish the application to the user account. Link the SalesAPP GPO to the Salesorganizational unit in each location.

D. Configure the GPO to assign the application to the user account. Link the SalesAPP GPO to the Salesorganizational unit in each location.

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 39Your network consists of an Active Directory forest that contains one domain. All domain controllers runWindows Server 2008 R2 and are configured as DNS servers. You have an Active Directory- integrated zone.

You have two Active Directory sites. Each site contains five domain controllers.

You add a new NS record to the zone.

You need to ensure that all domain controllers immediately receive the new NS record.

Page 16: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

http://www.gratisexam.com/

What should you do?

A. From the DNS Manager console, reload the zone.B. From the DNS Manager console, increase the version number of the SOA record.C. From the command prompt, run repadmin /syncall.D. From the Services snap-in, restart the DNS Server service.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 40Your company has a single Active Directory domain named intranet.contoso.com. All domain controllers runWindows Server 2008 R2. The domain functional level is Windows 2000 native and the forest functional level isWindows 2000.

You need to ensure the UPN suffix for contoso.com is available for user accounts.

What should you do first?

A. Raise the intranet.contoso.com forest functional level to Windows Server 2003 or higher.B. Raise the intranet.contoso.com domain functional level to Windows Server 2003 or higher.C. Add the new UPN suffix to the forest.D. Change the Primary DNS Suffix option in the Default Domain Controllers Group Policy Object (GPO) to

contoso.com.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 41You have a Windows Server 2008 R2 Enterprise Root CA . Security policy prevents port 443 and port 80 frombeing opened on domain controllers and on the issuing CA .

You need to allow users to request certificates from a Web interface. You install the Active Directory CertificateServices (AD CS) server role.

What should you do next?

A. Configure the Online Responder Role Service on a member server.B. Configure the Online Responder Role Service on a domain controller.C. Configure the Certificate Enrollment Web Service role service on a member server.

Page 17: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

D. Configure the Certificate Enrollment Web Service role service on a domain controller.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 42You need to relocate the existing user and computer objects in your company to different organizational units.What are two possible ways to achieve this goal? (Each correct answer presents a complete solution. Choosetwo.)

A. Run the move-item command in the Microsoft Windows PowerShell utility.B. Run the Active Directory Users and Computers utility.C. Run the Dsmove utility.D. Run the Active Directory Migration Tool (ADMT).

Correct Answer: BCSection: (none)Explanation

Explanation/Reference:

QUESTION 43Your network consists of an Active Directory forest named contoso.com. All servers run Windows Server 2008R2. All domain controllers are configured as DNS servers. The contoso.com DNS zone is stored in theForestDnsZones Active Directory application partition. You have a member server that contains a standardprimary DNS zone for dev.contoso.com. You need to ensure that all domain controllers can resolve names fordev.contoso.com. What should you do?

A. Modify the properties of the SOA record in the contoso.com zone.B. Create a NS record in the contoso.com zone.C. Create a delegation in the contoso.com zone.D. Create a standard secondary zone on a Global Catalog server.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 44Your company has a single Active Directory domain. All domain controllers run Windows Server 2003.

You install Windows Server 2008 R2 on a server.

You need to add the new server as a domain controller in your domain.

What should you do first?

A. On a domain controller run adprep /rodcprep.B. On the new server, run dcpromo /adv.

Page 18: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

C. On the new server, run dcpromo /createdcaccount.D. On a domain controller, run adprep /forestprep.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 45Your company has a main office and three branch offices. Each office is configured as a separate ActiveDirectory site that has its own domain controller. You disable an account that has administrative rights. Youneed to immediately replicate the disabled account information to all sites. What are two possible ways toachieve this goal? (Each correct answer presents a complete solution. Choose two.)

A. From the Active Directory Sites and Services console, configure all domain controllers as global catalogservers.

B. From the Active Directory Sites and Services console, select the existing connection objects and forcereplication.

C. Use Repadmin.exe to force replication between the site connection objects.D. Use Dsmod.exe to configure all domain controllers as global catalog servers.

Correct Answer: BCSection: (none)Explanation

Explanation/Reference:

QUESTION 46Your network consists of a single Active Directory domain. All domain controllers run Windows Server 2008 R2.You need to capture all replication errors from all domain controllers to a central location. What should you do?

A. Start the Active Directory Diagnostics data collector set.B. Start the System Performance data collector set.C. Install Network Monitor and create a new a new capture.D. Configure event log subscriptions.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 47Your company has an Active Directory forest that contains client computers that run Windows Vista andMicrosoft Windows XP. You need to ensure that users are able to install approved application updates on theircomputers. Which two actions should you perform? (Each correct answer presents part of the solution. Choosetwo.)

A. Set up Automatic Updates through Control Panel on the client computers.B. Create a GPO and link it to the Domain Controllers organizational unit. Configure the GPO to automatically

search for updates on the Microsoft Update site.C. Create a GPO and link it to the domain. Configure the GPO to direct the client computers to the Windows

Page 19: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Server Update Services (WSUS) server for approved updates.D. Install the Windows Server Update Services (WSUS). Configure the server to search for new updates on

the Internet. Approve all required updates.

Correct Answer: CDSection: (none)Explanation

Explanation/Reference:

QUESTION 48Your company has an Active Directory domain that has an organizational unit named Sales. The Salesorganizational unit contains two global security groups named sales managers and sales executives. You needto apply desktop restrictions to the sales executives group. You must not apply these desktop restrictions to thesales managers group. You create a GPO named DesktopLockdown and link it to the Sales organizational unit.What should you do next?

A. Configure the Deny Apply Group Policy permission for Authenticated Users on the DesktopLockdown GPO.B. Configure the Deny Apply Group Policy permission for the sales executives on the DesktopLockdown GPO.C. Configure the Allow Apply Group Policy permission for Authenticated Users on the DesktopLockdown GPO.D. Configure the Deny Apply Group Policy permission for the sales managers on the DesktopLockdown GPO.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 49Your company network has an Active Directory forest that has one parent domain and one child domain. Thechild domain has two domain controllers that run Windows Server 2008. All user accounts from the childdomain are migrated to the parent domain. The child domain is scheduled to be decommissioned. You need toremove the child domain from the Active Directory forest. What are two possible ways to achieve this goal?(Each correct answer presents a complete solution. Choose two.)

A. Run the Computer Management console to stop the Domain Controller service on both domain controllersin the child domain.

B. Delete the computer accounts for each domain controller in the child domain. Remove the trust relationshipbetween the parent domain and the child domain.

C. Use Server Manager on both domain controllers in the child domain to uninstall the Active Directory domainservices role.

D. Run the Dcpromo tool that has individual answer files on each domain controller in the child domain.

Correct Answer: CDSection: (none)Explanation

Explanation/Reference:

QUESTION 50Your network consists of a single Active Directory domain. The domain contains 10 domain controllers. Thedomain controllers run Windows Server 2008 R2 and are configured as DNS servers. You plan to create a newActive Directory-integrated zone. You need to ensure that the new zone is only replicated to four of your domaincontrollers. What should you do first?

Page 20: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

A. From the command prompt, run dnscmd and specify the /createdirectorypartition parameter.B. Create a new delegation in the ForestDnsZones application directory partition.C. From the command prompt, run dnscmd and specify the /enlistdirectorypartition parameter.D. Create a new delegation in the DomainDnsZones application directory partition.

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

Page 21: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Exam B

QUESTION 1You have a domain controller named DC1 that runs Windows Server 2008 R2. DC1 is configured as a DNSServer for contoso.com. You install the DNS Server role on a member server named Server1 and then youcreate a standard secondary zone for contoso.com. You configure DC1 as the master server for the zone. Youneed to ensure that Server1 receives zone updates from DC1. What should you do?

A. On DC1, modify the permissions of contoso.com zone.B. On Server1, add a conditional forwarder.C. On DC1, modify the zone transfer settings for the contoso.com zone.D. Add the Server1 computer account to the DNSUpdateProxy group.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 2Your company has an Active Directory domain. All servers run Windows Server 2008 R2. Your company runsan Enterprise Root certification authority (CA).

You need to ensure that only administrators can sign code.

Which two tasks should you perform? (Each correct answer presents part of the solution. Choose two.)

A. Edit the local computer policy of the Enterprise Root CA to allow only administrators to manage TrustedPublishers.

B. Modify the security settings on the template to allow only administrators to request code signing certificates.C. Edit the local computer policy of the Enterprise Root CA to allow users to trust peer certificates and allow

only administrators to apply the policy.D. Publish the code signing template.

Correct Answer: BDSection: (none)Explanation

Explanation/Reference:

QUESTION 3Your company has an Active Directory forest. You plan to install an Enterprise certification authority (CA) on adedicated stand-alone server. When you attempt to add the Active Directory Certificate Services (AD CS) role,you find that the Enterprise CA option is not available. You need to install the AD CS role as an Enterprise CA.What should you do first?

A. Add the DNS Server role.B. Add the Active Directory Lightweight Directory Service (AD LDS) role.C. Add the Web server (IIS) role and the AD CS role.D. Join the server to the domain.

Correct Answer: DSection: (none)Explanation

Page 22: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Explanation/Reference:

QUESTION 4Your company has an Active Directory domain named contoso.com. The company network has two DNSservers named DNS1 and DNS2.

The DNS servers are configured as shown in the following table.

Domain users, who are configured to use DNS2 as the preferred DNS server, are unable to connect to InternetWeb sites.

You need to enable Internet name resolution for all client computers.

What should you do?

A. Update the list of root hints servers on DNS2.B. Create a copy of the .(root) zone on DNS1.C. Delete the .(root) zone from DNS2. Configure conditional forwarding on DNS2.D. Update the Cache.dns file on DNS2. Configure conditional forwarding on DNS1.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 5Your network consists of a single Active Directory domain. All domain controllers run Windows Server 2003.You upgrade all domain controllers to Windows Server 2008. You need to configure the Active Directoryenvironment to support the application of multiple password policies. What should you do?

A. Raise the functional level of the domain to Windows Server 2008.B. On one domain controller, run dcpromo /adv.C. Create multiple Active Directory sites.D. On all domain controllers, run dcpromo /adv.

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 6Your company has two Active Directory forests named contoso.com and fabrikam.com.

The company network has three DNS servers named DNS1, DNS2, and DNS3. The DNS servers areconfigured as shown in the following table.

Page 23: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

All computers that belong to the fabrikam.com domain have DNS3 configured as the preferred DNS server. Allother computers use DNS1 as the preferred DNS server.

Users from the fabrikam.com domain are unable to connect to the servers that belong to the contoso.comdomain.

You need to ensure users in the fabrikam.com domain are able to resolve all contoso.com queries.

What should you do?

A. Configure conditional forwarding on DNS1 and DNS2 to forward fabrikam.com queries to DNS3.B. Create a copy of the _msdcs.contoso.com zone on the DNS3 server.C. Create a copy of the fabrikam.com zone on the DNS1 server and the DNS2 server.D. Configure conditional forwarding on DNS3 to forward contoso.com queries to DNS1.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 7Your company, Contoso Ltd, has offices in North America and Europe. Contoso has an Active Directory forestthat has three domains. You need to reduce the time required to authenticate users from thelabs.eu.contoso.com domain when they access resources in the eng.na.contoso.com domain. What should youdo?

A. Decrease the replication interval for all Connection objects.B. Decrease the replication interval for the DEFAULTIPSITELINK site link.C. Set up a one-way shortcut trust from eng.na.contoso.com to labs.eu.contoso.com.D. Set up a one-way shortcut trust from labs.eu.contoso.com to eng.na.contoso.com.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 8Your company purchases a new application to deploy on 200 computers. The application requires that youmodify the registry on each target computer before you install the application. The registry modifications are in afile that has an .adm extension. You need to prepare the target computers for the application. What should youdo?

A. Import the .adm file into a new Group Policy Object (GPO). Edit the GPO and link it to an organizational unitthat contains the target computers.

B. Create a Microsoft Windows PowerShell script to copy the .adm file to each computer. Run the REDIRUsrCONTAINER-DN command on each target computer.

Page 24: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

C. Create a Microsoft Windows PowerShell script to copy the .adm file to the startup folder of each targetcomputer.

D. Create a Microsoft Windows PowerShell script to copy the .adm file to each computer. Run the REDIRCmpCONTAINER-DN command on each target computer.

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 9Your company has an Active Directory forest that contains eight linked Group Policy Objects (GPOs). One ofthese GPOs publishes applications to user objects. A user reports that the application is not available forinstallation. You need to identify whether the GPO has been applied. What should you do?

A. Run the Group Policy Results utility for the user.B. Run the GPRESULT /S <system name> /Z command at the command prompt.C. Run the GPRESULT /SCOPE COMPUTER command at the command prompt.D. Run the Group Policy Results utility for the computer.

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 10Your company has an Active Directory domain.

You plan to install the Active Directory Certificate Services (AD CS) server role on a member server that runsWindows Server 2008 R2.

You need to ensure that members of the Account Operators group are able to issue smartcard credentials.They should not be able to revoke certificates.

Which three actions should you perform? (Each correct answer presents part of the solution. Choose three.)

A. Create an Enrollment Agent certificate.B. Create a Smartcard logon certificate.C. Restrict enrollment agents for the Smartcard logon certificate to the Account Operator group.D. Install the AD CS role and configure it as an Enterprise Root CA.E. Install the AD CS role and configure it as a Standalone CA.F. Restrict certificate managers for the Smartcard logon certificate to the Account Operator group.

Correct Answer: BCDSection: (none)Explanation

Explanation/Reference:

QUESTION 11You create 200 new user accounts. The users are located in six different sites. New users report that they

Page 25: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

receive the following error message when they try to log on: "The username or password is incorrect."

You confirm that the user accounts exist and are enabled. You also confirm that the user name and passwordinformation supplied are correct.

You need to identify the cause of the failure. You also need to ensure that the new users are able to log on.

Which utility should you run?

A. Active Directory Domains and TrustsB. RepadminC. RstoolsD. Rsdiag

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 12Your network contains an Active Directory forest. All domain controllers run Windows Server 2008 R2 and areconfigured as DNS servers. You have an Active Directory-integrated zone for contoso.com. You have a Unix-based DNS server. You need to configure your Windows Server 2008 R2 environment to allow zone transfersof the contoso.com zone to the Unix-based DNS server. What should you do in the DNS Manager console?

A. Enable BIND secondariesB. Create a stub zoneC. Disable recursionD. Create a secondary zone

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 13Your company has an Active Directory domain. You log on to the domain controller. The Active DirectorySchema snap-in is not available in the Microsoft Management Console (MMC). You need to access the ActiveDirectory Schema snap-in. What should you do?

A. Add the Active Directory Lightweight Directory Services (AD LDS) role to the domain controller by usingServer Manager.

B. Log off and log on again by using an account that is a member of the Schema Administrators group.C. Use the Ntdsutil.exe command to connect to the Schema Master operations master and open the schema

for writing.D. Register Schmmgmt.dll.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

Page 26: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

QUESTION 14Your company has a server that runs Windows Server 2008 R2. Active Directory Certificate Services (AD CS)is configured as a standalone Certification Authority (CA) on the server.

You need to audit changes to the CA configuration settings and the CA security settings.

Which two tasks should you perform? (Each correct answer presents part of the solution. Choose two.)

A. Configure auditing in the Certification Authority snap-in.B. Enable auditing of successful and failed attempts to change permissions on files in the %SYSTEM32%

\CertSrv directory.C. Enable auditing of successful and failed attempts to write to files in the %SYSTEM32%\CertLog directory.D. Enable the Audit object access setting in the Local Security Policy for the Active Directory Certificate

Services (AD CS) server.

Correct Answer: ADSection: (none)Explanation

Explanation/Reference:

QUESTION 15Your company has a single-domain Active Directory forest. The functional level of the domain is WindowsServer 2008.

You perform the following activities:

Create a global distribution group.Add users to the global distribution group.Create a shared folder on a Windows Server 2008 member server.Place the global distribution group in a domain local group that has access to the shared folder.

You need to ensure that the users have access to the shared folder.

What should you do?

A. Add the global distribution group to the Domain Administrators group.B. Change the group type of the global distribution group to a security group.C. Change the scope of the global distribution group to a Universal distribution group.D. Raise the forest functional level to Windows Server 2008.

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 16Your company hires 10 new employees. You want the new employees to connect to the main office through aVPN connection. You create new user accounts and grant the new employees they Allow Read and AllowExecute permissions to shared resources in the main office. The new employees are unable to access sharedresources in the main office. You need to ensure that users are able to establish a VPN connection to the mainoffice. What should you do?

Page 27: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

A. Grant the new employees the Allow Access Dial-in permission.B. Grant the new employees the Allow Full control permission.C. Add the new employees to the Remote Desktop Users security group.D. Add the new employees to the Windows Authorization Access security group.

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 17Your network consists of a single Active Directory domain. All domain controllers run Windows Server 2008 R2.

You need to identify the Lightweight Directory Access Protocol (LDAP) clients that are using the largest amountof available CPU resources on a domain controller.

What should you do?

A. Review performance data in Resource Monitor.B. Review the Hardware Events log in the Event Viewer.C. Run the Active Directory Diagnostics Data Collector Set. Review the Active Directory Diagnostics report.D. Run the LAN Diagnostics Data Collector Set. Review the LAN Diagnostics report.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 18Your company has an Active Directory forest that contains only Windows Server 2008 domain controllers.

You need to prepare the Active Directory domain to install Windows Server 2008 R2 domain controllers.

Which two tasks should you perform? (Each correct answer presents part of the solution. Choose two.)

A. Run the adprep /domainprep command.B. Raise the forest functional level to Windows Server 2008.C. Raise the domain functional level to Windows Server 2008.D. Run the adprep /forestprep command.

Correct Answer: ADSection: (none)Explanation

Explanation/Reference:

QUESTION 19You need to identify all failed logon attempts on the domain controllers. What should you do?

A. View the Netlogon.log file.

Page 28: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

B. View the Security tab on the domain controller computer object.C. Run Event Viewer.D. Run the Security and Configuration Wizard.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 20Your company has a DNS server that has 10 Active Directory integrated zones. You need to provide copies ofthe zone files of the DNS server to the security department. What should you do?

A. Run the dnscmd /ZoneInfo command.B. Run the ipconfig /registerdns command.C. Run the dnscmd /ZoneExport command.D. Run the ntdsutil > Partition Management > List commands.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 21Your company has an Active Directory forest. The company has three locations. Each location has anorganizational unit and a child organizational unit named Sales. The Sales organizational unit contains all usersand computers of the sales department. The company plans to deploy a Microsoft Office 2007 application on allcomputers within the three Sales organizational units. You need to ensure that the Office 2007 application isinstalled only on the computers in the Sales organizational units. What should you do?

A. Create a Group Policy Object (GPO) named SalesAPP GPO. Configure the GPO to assign the applicationto the computer account. Link the SalesAPP GPO to the domain.

B. Create a Group Policy Object (GPO) named SalesAPP GPO. Configure the GPO to assign the applicationto the user account. Link the SalesAPP GPO to the Sales organizational unit in each location.

C. Create a Group Policy Object (GPO) named SalesAPP GPO. Configure the GPO to assign the applicationto the computer account. Link the SalesAPP GPO to the Sales organizational unit in each location.

D. Create a Group Policy Object (GPO) named SalesAPP GPO. Configure the GPO to publish the applicationto the user account. Link the SalesAPP GPO to the Sales organizational unit in each location.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 22Your company has a main office and 10 branch offices. Each branch office has an Active Directory site thatcontains one domain controller. Only domain controllers in the main office are configured as Global Catalogservers. You need to deactivate the Universal Group Membership Caching (UGMC) option on the domaincontrollers in the branch offices. At which level should you deactivate UGMC?

Page 29: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

A. ServerB. Connection objectC. DomainD. Site

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 23Your network consists of a single Active Directory domain. All domain controllers run Windows Server 2003.You upgrade all domain controllers to Windows Server 2008 R2. You need to ensure that the Sysvol sharereplicates by using DFS Replication (DFS-R). What should you do?

A. From the command prompt, run dfsutil /addroot:sysvol.B. From the command prompt, run netdom /reset.C. From the command prompt, run dcpromo /unattend:unattendfile.xml.D. Raise the functional level of the domain to Windows Server 2008 R2.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 24Your company has a main office and a branch office that are configured as a single Active Directory forest. Thefunctional level of the Active Directory forest is Windows Server 2003. There are four Windows Server 2003domain controllers in the main office. You need to ensure that you are able to deploy a read-only domaincontroller (RODC) at the branch office. Which two actions should you perform? (Each correct answer presentspart of the solution. Choose two.)

A. Raise the functional level of the forest to Windows Server 2008.B. Deploy a Windows Server 2008 domain controller at the main office.C. Raise the functional level of the domain to Windows Server 2008.D. Run the adprep/rodcprep command.

Correct Answer: BDSection: (none)Explanation

Explanation/Reference:

QUESTION 25Your company has an Active Directory forest that contains Windows Server 2008 R2 domain controllers andDNS servers. All client computers run Windows XP SP3. You need to use your client computers to editdomainbased GPOs by using the ADMX files that are stored in the ADMX central store.

What should you do?

A. Add your account to the Domain Admins group.

Page 30: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

B. Upgrade your client computers to Windows 7.C. Install .NET Framework 3.0 on your client computers.D. Create a folder on PDC emulator for the domain in the PolicyDefinitions path. Copy the ADMX files to the

PolicyDefinitions folder.

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 26Your company has a domain controller that runs Windows Server 2008. The domain controller has the backupfeatures installed. You need to perform a non-authoritative restore of the doman controller using an existingbackup file. What should you do?

A. Restart the domain controller in Directory Services Restore Mode and use wbadmin to restore criticalvolume

B. Restart the domain controller in Directory Services Restore Mode and use the backup snap-in to restorecritical volume

C. Restart the domain controller in Safe Mode and use wbadmin to restore critical volumeD. Restart the domain controller in Safe Mode and use the backup snap-in to restore critical volume

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 27Your company has an Active Directory domain. All servers run Windows Server. You deploy a CertificationAuthority (CA) server. You create a new global security group named CertIssuers.

You need to ensure that members of the CertIssuers group can issue, approve, and revoke certificates. Whatshould you do?

A. Assign the Certificate Manager role to the CertIssuers groupB. Place CertIssuers group in the Certificate Publisher groupC. Run the certsrv -add CertIssuers command promt of the certificate serverD. Run the add -member-membertype memberset CertIssuers command by using Microsoft Windows

Powershell

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 28Your company has an Active Directory domain. The company has purchased 100 new computers. You want todeploy the computers as members of the domain. You need to create the computer accounts in an OU. Whatshould you do?

Page 31: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

A. Run the csvde -f computers.csv commandB. Run the ldifde -f computers.ldf commandC. Run the dsadd computer <computerdn> commandD. Run the dsmod computer <computerdn> command

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 29Your network consists of a single Active Directory domain. You have a domain controller and a member serverthat run Windows Server 2008 R2. Both servers are configured as DNS servers. Client computers run eitherWindows XP Service Pack 3 or Windows 7. You have a standard primary zone on the domain controller. Themember server hosts a secondary copy of the zone.

You need to ensure that only authenticated users are allowed to update host (A) records in the DNS zone.

What should you do first?

A. On the member server, add a conditional forwarder.B. On the member server, install Active Directory Domain Services.C. Add all computer accounts to the DNS UpdateProxy group.D. Convert the standard primary zone to an Active Directory-integrated zone.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 30Your company has two domain controllers that are configured as internal DNS servers. All zones on the DNSservers are Active Directory-integrated zones. The zones allow all dynamic updates.

You discover that the contoso.com zone has multiple entries for the host names of computers that do not exist.

You need to configure the contoso.com zone to automatically remove expired records.

What should you do?

A. Enable only secure updates on the contoso.com zone,B. Enable scavenging and configure the refresh interval on the contoso.com zone.C. From the Start of Authority tab, decrease the default refresh interval on the contoso.com zone.D. From the Start of Authority tab, increase the default expiration interval on the contoso.com zone

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

Page 32: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

QUESTION 31You have an Active Directory domain that runs Windows Server 2008 R2.

You need to implement a certification authority (CA) server that meets the following requirements:

Allows the certification authority to automatically issue certificatesIntegrates with Active Directory Domain Services

What should you do?

A. Install and configure the Active Directory Certificate Services server role as a Standalone Root CA.B. Install and configure the Active Directory Certificate Services server role as an Enterprise Root CA.C. Purchase a certificate from a third-party certification authority, Install and configure the Active Directory

Certificate Services server role as a Standalone Subordinate CA.D. Purchase a certificate from a third-party certification authority, Import the certificate into the computer store

of the schema master.

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 32You have a Windows Server 2008 R2 Enterprise Root certification authority (CA).

You need to grant members of the Account Operators group the ability to only manage Basic EFS certificates.

You grant the Account Operators group the Issue and Manage Certificates permission on the CA.

Which three tasks should you perform next? (Each correct answer presents part of the solution.Choose three.)

A. Enable the Restrict Enrollment Agents option on the CA.B. Enable the Restrict Certificate Managers option on the CA.C. Add the Basic EFS certificate template for the Account Operators group.D. Grant the Account Operators group the Manage CA permission on the CA.E. Remove all unnecessary certificate templates that are assigned to the Account Operators group.

Correct Answer: BCESection: (none)Explanation

Explanation/Reference:

QUESTION 33Your company has an Active Directory domain. You have a two-tier PKI infrastructure that contains an offlineroot CA and an online issuing CA. The Enterprise certification authority is running Windows Server 2008 R2.

You need to ensure users are able to enroll new certificates.

What should you do?

A. Renew the Certificate Revocation List (CRL) on the root CA. Copy the CRL to the CertEnroll folder on theissuing CA.

Page 33: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

B. Renew the Certificate Revocation List (CRL) on the issuing CA, Copy the CRL to the SysternCertificatesfolder in the users' profile.

C. Import the root CA certificate into the Trusted Root Certification Authorities store on all client workstations.D. Import the issuing CA certificate into the Intermediate Certification Authorities store on all client

workstations,

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 34Your company has an Active Directory domain. All servers run Windows Server 2008 R2. Your company usesan Enterprise Root certification authority (CA) and an Enterprise Intermediate CA.

The Enterprise Intermediate CA certificate expires.

You need to deploy a new Enterprise Intermediate CA certificate to all computers in the domain.

What should you do?

A. Import the new certificate into the Intermediate Certification Store on the Enterprise Root CA server.B. Import the new certificate into the Intermediate Certification Store on the Enterprise Intermediate CA server.C. Import the new certificate into the Intermediate Certification Store in the Default Domain Controllers group

policy object.D. Import the new certificate into the Intermediate Certification Store in the Default Domain group policy object.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 35Your company has recently acquired a new subsidiary company in Quebec. The Active Directory administratorsof the subsidiary company must use the French-language version of the administrative templates.

You create a folder on the PDC emulator for the subsidiary domain in the path %systemroot%\SYSVOL\domain\Policies\PolicyDefinitions\FR . You need to ensure that the French-language version of the templates isavailable.

What should you do?

A. Download the Conf.adm, System.adm, Wuau.adm, and Inetres.adm files from the Microsoft Web site. Copythe ADM files to the FR folder.

B. Copy the ADML files from the French local installation media for Windows Server 2008 R2 to the FR folderon the subsidiary PDC emulator.

C. Copy the Install.WIM file from the French local installation media for Windows Server 2008 R2 to the FRfolder on the subsidiary PDC emulator.

D. Copy the ADMX files from the French local installation media for Windows Server 2008 R2 to the FR folderon the subsidiary PDC emulator.

Correct Answer: BSection: (none)

Page 34: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Explanation

Explanation/Reference:

QUESTION 36A user in a branch office of your company attempts to join a computer to the domain, but the attempt fails.

You need to enable the user to join a single computer to the domain. You must ensure that the user is deniedany additional rights beyond those required to complete the task.

What should you do?

A. Prestage the computer account in the Active Directory domain.B. Add the user to the Domain Administrators group for one day.C. Add the user to the Server Operators group in the Active Directory domain.D. Grant the user the right to log on locally by using a Group Policy Object (GPO).

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 37The default domain GPO in your company is configured by using the following account policy settings:

- Minimum password length: 8 characters- Maximum password age: 30 days- Enforce password history: 12 passwords remembered- Account lockout threshold: 3 invalid logon attempts- Account lockout duration: 30 minutes

You install Microsoft SQL Server on a computer named Server1 that runs Windows Server 2008 R2. The SQLServer application uses a service account named SQLSrv. The SQLSrv account has domain user rights.

The SQL Server computer fails after running successfully for several weeks. The SQLSrv user account is notlocked out.

You need to resolve the server failure and prevent recurrence of the failure. Which two actions should youperform? (Each correct answer presents part of the solution. Choose two.)

A. Reset the password of the SQLSrv user account.B. Configure the local security policy on Serverl to grant the Logon as a service right on the SQLSrv user

account.C. Configure the properties of the SQLSrv account to Password never expires.D. Configure the properties of the SQLSrv account to User cannot change password.E. Configure the local security policy on Serverl to explicitly grant the SQLSrv user account the Allow logon

locally user right.

Correct Answer: ACSection: (none)Explanation

Explanation/Reference:

Page 35: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

QUESTION 38Your company has two Active Directory forests named Forest1 and Forest2, The forest functional level and thedomain functional level of Forest1 are set to Windows Server 2008.

The forest functional level of Forest2 is set to Windows 2000, and the domain functional levels in Forest2 areset to Windows Server 2003.

You need to set up a transitive forest trust between Forestl and Forest2,

What should you do first?

A. Raise the forest functional level of Forest2 to Windows Server 2003 Interim mode.B. Raise the forest functional level of Forest2 to Windows Server 2003.C. Upgrade the domain controllers in Forest2 to Windows Server 2008.D. Upgrade the domain controllers in Forest2 to Windows Server 2003.

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 39Your company has an Active Directory forest that contains two domains, The forest has universal groups thatcontain members from each domain. A branch office has a domain controller named DC1, Users at the branchoffice report that the logon process takes too long,

You need to decrease the amount of time it takes for the branch office users to logon.

What should you do?

A. Configure DC1 as a Global Catalog server.B. Configure DC1 as a bridgehead server for the branch office site.C. Decrease the replication interval on the site link that connects the branch office to the corporate network.D. Increase the replication interval on the site link that connects the branch office to the corporate network.

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 40Your company has an Active Directory domain. The main office has a DNS server named DNS1 that isconfigured with Active Directory-integrated DNS. The branch office has a DNS server named DNS2 thatcontains a secondary copy of the zone from DNS1. The two offices are connected with an unreliable WAN link.

You add a new server to the main office. Five minutes after adding the server, a user from the branch officereports that he is unable to connect to the new server. You need to ensure that the user is able to connect tothe new server.

What should you do?

A. Clear the cache on DNS2.

Page 36: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

B. Reload the zone on DNS1.C. Refresh the zone on DNS2.D. Export the zone from DNS1 and import the zone to DNS2.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 41You need to validate whether Active Directory successfully replicated between two domain controllers.

What should you do?

A. Run the DSget command.B. Run the Dsquery command.C. Run the RepAdmin command.D. Run the Windows System Resource Manager.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 42You have a domain controller that runs Windows Server 2008 R2. The Windows Server Backup feature isinstalled on the domain controller.

You need to perform a non-authoritative restore of the domain controller by using an existing backup file.

What should you do?

A. Restart the domain controller in Directory Services Restore Mode. Use the WBADMIN command to performa critical volume restore.

B. Restart the domain controller in Directory Services Restore Mode. Use the Windows Server Backup snap-into perform a critical volume restore.

C. Restart the domain controller in safe mode. Use the Windows Server Backup snap-in to perform a criticalvolume restore.

D. Restart the domain controller in safe mode. Use the WBADMIN command to perform a critical volumerestore.

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 43Your company has an Active Directory forest. Not all domain controllers in the forest are configured as GlobalCatalog Servers. Your domain structure contains one root domain and one child domain. You modify the folderpermissions on a file server that is in the child domain. You discover that some Access Control entries start with

Page 37: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

S-1-5-21 and that no account name is listed. You need to list the account names. What should you do?

A. Move the RID master role in the child domain to a domain controller that holds the Global Catalog.B. Modify the schema to enable replication of the friendlynames attribute to the Global Catalog.C. Move the RID master role in the child domain to a domain controller that does not hold the Global Catalog.D. Move the infrastructure master role in the child domain to a domain controller that does not hold the Global

Catalog.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 44Your company security policy requires complex passwords.

You have a comma delimited file named import.csv that contains user account information.

You need to create user account in the domain by using the import.csv file. You also need to ensure that thenew user accounts are set to use default passwords and are disabled.

What shoulld you do?

A. Modify the userAccountControl attribute to disabled. Run the csvde i k f import.csv command. Run theDSMOD utility to set default passwords for the user accounts.

B. Modify the userAccountControl attribute to accounts disabled. Run the csvde -f import.csv command. Runthe DSMOD utility to set default passwords for the user accounts.

C. Modify the userAccountControl attribute to disabled. Run the wscript import.csv command. Run the DSADDutility to set default passwords for the imported user accounts.

D. Modify the userAccountControl attribute to disabled. Run ldifde -i -f import.csv command. Run the DSADDutility to set passwords for the imported user accounts.

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 45You are installing an application on a computer that runs Windows Server 2008 R2. During installation, theapplication will need to install new attributes and classes to the Active Directory database. You need to ensurethat you can install the application. What should you do?

A. Change the functional level of the forest to Windows Server 2008 R2.B. Log on by using an account that has Server Operator rights.C. Log on by using an account that has Schema Administrator rights and the appropriate rights to install the

application.D. Log on by using an account that has the Enterprise Administrator rights and the appropriate rights to install

the application.

Correct Answer: CSection: (none)Explanation

Page 38: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Explanation/Reference:

QUESTION 46Your company has an Active Directory forest. The company has servers that run Windows Server 2008 R2 andclient computers that run Windows 7. The domain uses a set of GPO administrative templates that have beenapproved to support regulatory compliance requirements. Your partner company has an Active Directory forestthat contains a single domain. The company has servers that run Windows Server 2008 R2 and clientcomputers that run Windows 7. You need to configure your partner company's domain to use the approved setof administrative templates.

What should you do?

A. Use the Group Policy Management Console (GPMC) utility to back up the GPO to a file. In each site, importthe GPO to the default domain policy.

B. Copy the ADMX files from your company's PDC emulator to the PolicyDefinitions folder on the partnercompany's PDC emulator.

C. Copy the ADML files from your company's PDC emulator to the PolicyDefinitions folder on the partnercompany's PDC emulator.

D. Download the conf.adm, system.adm, wuau.adm, and inetres.adm files from the Microsoft Updates Website. Copy the ADM files to the PolicyDefinitions folder on thr partner company's emulator.

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 47You need to ensure that users who enter three successive invalid passwords within 5 minutes are locked outfor 5 minutes.

Which three actions should you perform? (Each correct answer presents part of the solution.Choose three.)

A. Set the Minimum password age setting to one day.B. Set the Maximum password age setting to one day.C. Set the Account lockout duration setting to 5 minutes.D. Set the Reset account lockout counter after setting to 5 minutes.E. Set the Account lockout threshold setting to 3 invalid logon attempts.F. Set the Enforce password history setting to 3 passswords remembered.

Correct Answer: CDESection: (none)Explanation

Explanation/Reference:

Page 39: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Exam C

QUESTION 1Your company has an Active Directory domain and an organizational unit. The organizational unit is namedWeb. You configure and test new security settings for Internet Information Service (IIS) Servers on a servernamed IISServerA. You need to deploy the new security settings only on the IIS servers that are members ofthe Web organizational unit. What should you do?

A. Run secedit /configure /db iis.inf from the command prompt on IISServerA, then run secedit /configure /dbwebou.inf from the comand prompt.

B. Export the settings on IISServerA to create a security template. Import the security template into a GPO andlink the GPO to the Web organizational unit.

C. Export the settings on IISServerA to create a security template. Run secedit /configure /db webou.inf fromthe comand prompt.

D. Import the hisecws.inf file template into a GPO and link the GPO to the Web organizational unit.

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 2Your network consists of an Active Directory forest that contains two domains. All servers run Windows Server2008 R2. All domain controllers are configured as DNS Servers. You have a standard primary zone for dev.contoso.com that is stored on a member server. You need to ensure that all domain controllers can resolvenames from the dev.contoso.com zone. What should you do?

A. On the member server, create a stub zone.B. On the member server, create a NS record for each domain controller.C. On one domain controller, create a conditional forwarder. Configure the conditional forwarder to replicate to

all DNS servers in the forest.D. On one domain controller, create a conditional forwarder. Configure the conditional forwarder to replicate to

all DNS servers in the domain.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 3Your company has an Active Directory domain. You install a new domain controller in the domain. Twenty usersreport that they are unable to log on to the domain. You need to register the SRV records. Which commandshould you run on the new domain controller?

A. Run the netsh interface reset command.B. Run the ipconfig /flushdns command.C. Run the dnscmd /EnlistDirectoryPartition command.D. Run the sc stop netlogon command followed by the sc start netlogon command.

Correct Answer: DSection: (none)Explanation

Page 40: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Explanation/Reference:

QUESTION 4You have a Windows Server 2008 R2 that has the Active Directory Certificate Services server role installed.

You need to minimize the amount of time it takes for client computers to download a certificate revocation list(CRL).

What should you do?

A. Install and configure an Online Responder.B. Import the Issuing CA certificate into the Trusted Root Certification Authorities store on all client

workstations.C. Install and configure an additional domain controller.D. Import the Root CA certificate into the Trusted Root Certification Authorities store on all client workstations.

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 5You want users to log on to Active Directory by using a new Principal Name (UPN). You need to modify theUPN suffix for all user accounts. Which tool should you use?

A. DsmodB. NetdomC. RedirusrD. Active Directory Domains and Trusts

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 6Your network consists of a single Active Directory domain. All domain controllers run Windows Server 2008 R2.Auditing is configured to log changes made to the Managed By attribute on group objects in an organizationalunit named OU1.

You need to log changes made to the Description attribute on all group objects in OU1 only.

What should you do?

A. Run auditpol.exe.B. Modify the auditing entry for OU1.C. Modify the auditing entry for the domain.D. Create a new Group Policy Object (GPO). Enable Audit account management policy setting. Link the GPO

to OU1.

Page 41: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 7Your company uses shared folders. Users are granted access to the shared folders by using domain localgroups. One of the shared folders contains confidential data. You need to ensure that unauthorized users arenot able to access the shared folder that contains confidential data. What should you do?

A. Enable the Do not trust this computer for delegation property on all the computers of unauthorized users byusing the Dsmod utility.

B. Instruct the unauthorized users to log on by using the Guest account. Configure the Deny Full controlpermission on the shared folders that hold the confidential data for the Guest account.

C. Create a Global Group named Deny DLG. Place the global group that contains the unauthorized users in tothe Deny DLG group. Configure the Allow Full control permission on the shared folder that hold theconfidential data for the Deny DLG group.

D. Create a Domain Local Group named Deny DLG. Place the global group that contains the unauthorizedusers in to the Deny DLG group. Configure the Deny Full control permission on the shared folder that holdthe confidential data for the Deny DLG group.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 8Your company has an Active Directory domain. You install an Enterprise Root certification authority (CA) on amember server named Server1. You need to ensure that only the Security Manager is authorized to revokecertificates that are supplied by Server1. What should you do?

A. Remove the Request Certificates permission from the Domain Users group.B. Remove the Request Certificated permission from the Authenticated Users group.C. Assign the Allow - Manage CA permission toonly the Security Manager user Account.D. Assign the Allow - Issue and Manage Certificates permission to only the Security Manger user account

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 9You need to deploy a read-only domain controller (RODC) that runs Windows Server 2008 R2.

What is the minimal forest functional level that you should use?

A. Windows Server 2008 R2B. Windows Server 2008C. Windows Server 2003D. Windows 2000

Page 42: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 10Your company has three Active Directory domains in a single forest. You install a new Active Directory enabledapplication. The application ads new user attributes to the Active Directory schema. You discover that theActive Directory replication traffic to the Global Catalogs has increased. You need to prevent the new attributesfrom being replicated to the Global Catalog. You must achieve this goal without affecting applicationfunctionality. What should you do?

A. Change the replication interval for the DEFAULTIPSITELINK object to 9990.B. Change the cost for the DEFAULTIPSITELINK object to 9990.C. Make the new attributes in the Active Directory as defunct.D. Modify the properties in the Active Directory schema for the new attributes.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 11You are decommissioning one of the domain controllers in a child domain. You need to transfer all domainoperations master roles within the child domain to a newly installed domain controller in the same child domain.

Which three domain operations master roles should you transfer? (Each correct answer presents part of thesolution. Choose three.)

A. RID masterB. PDC emulatorC. Schema masterD. Infrastructure masterE. Domain naming master

Correct Answer: ABDSection: (none)Explanation

Explanation/Reference:

QUESTION 12There are 100 servers and 2000 computers present at your company's headquarters.

The DHCP service is installed on a two-node Microsoft failover cluster named CKMFO to ensure the highavailability of the service.

The nodes are named as CKMFON1 and CKMFON2.

The cluster on CKMFO has one physical shared disk of 400 GB capacity.

Page 43: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

A 200GB single volume is configured on the shared disk.

Company has decided to host a Windows Internet Naming Service (WINS) on CKMFON1.

The DHCP and WINS services will be hosted on other nodes.

Using High Availability Wizard, you begin creating the WINS service group on cluster available on CKMFON1node.

The wizard shows an error "no disks are available" during configuration.

Which action should you perform to configure storage volumes on CKMFON1 to successfully add the WINSService group to CKMFON1?

A. Backup all data on the single volume on CKMFON1 and configure the disk with GUID partition table andcreate two volumes. Restore the backed up data on one of the volumes and use the other for WINS servicegroup

B. Add a new physical shared disk to the CKMFON1 cluster and configure a new volume on it. Use this volumeto fix the error in the wizard.

C. Add new physical shared disks to CKMFON1 and EMBFON2. Configure the volumes onthese disk anddirect CKMOFONI to use CKMFON2 volume for the WINS service group

D. Add and configure a new volume on the existing shared disk which has 400GB of space. Use this volume tofix the error in the wizard

E. None of the above

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 13Exhibit:

Company servers run Windows Server 2008. It has a single Active Directory domain. A server called S4 has fileservices role installed. You install some disk for additional storage. The disks are configured as shown in theexhibit.

To support data stripping with parity, you have to create a new drive volume.

Page 44: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

What should you do to achieve this objective?

A. Build a new spanned volume by combining Disk0 and Disk1B. Create a new Raid-5 volume by adding another disk.C. Create a new virtual volume by combining Disk 1 and Disk 2D. Build a new striped volume by combining Disk0 and Disk 2

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 14Your company asks you to implement Windows Cardspace in the domain. You want to use WindowsCardspace at your home. Your home and office computers run Windows Vista Ultimate.

What should you do to create a backup copy of Windows Cardspace cards to be used at home?

A. Log on with your administrator account and copy \Windows\ServiceProfiles folder to your USB driveB. Backup \Windows\Globalization folder by using backup status and save the folder on your USB driveC. Back up the system state data by using backup status tool on your USB driveD. Employ Windows Cardspace application to backup the data on your USB drive.E. Reformat the C: DriveF. None of the above

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 15Company has servers on the main network that run Windows Server 2008. It also has two domain controllers.Active Directory services are running on a domain controller named CKDC1. You have to perform criticalupdates of Windows Server 2008 on CKDC1 without rebooting the server.

What should you do to perform offline critical updates on CKDC1 without rebooting the server?

A. Start the Active Directory Domain Services on CKDC1B. Disconnect from the network and start the Windows update featureC. Stop the Active Directory domain services and install the updates. Start the Active Directory domain

services after installing the updates.D. Stop Active Directory domain services and install updates. Disconnect from the network and then connect

again.E. None of the above

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

Page 45: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

QUESTION 16One of the remote branch offices is running a Windows Server 2008 read only domain controller (RODC). Forsecurity reasons you don't want some critical credentials like (passwords, encryption keys) to be stored onRODC.

What should you do so that these credentials are not replicated to any RODC's in the forest? (Select 2)

A. Configure RODC filtered attribute set on the serverB. Configure RODC filtered set on the server that holds Schema Operations Master role.C. Delegate local administrative permissions for an RODC to any domain user without granting that user any

user rights for the domainD. Configure forest functional level server for Windows server 2008 to configure filtered attribute set.E. None of the above

Correct Answer: BDSection: (none)Explanation

Explanation/Reference:

QUESTION 17Company has a server with Active Directory Rights Management Services (AD RMS) server installed. Usershave computers with Windows Vista installed on them with an Active Directory domain installed at WindowsServer 2003 functional level. As an administrator at Company, you discover that the users are unable to benefitfrom AD RMS to protect their documents. You need to configure AD RMS to enable users to use it and protecttheir documents.

What should you do to achieve this functionality?

A. Configure an email account in Active Directory Domain Services (AD DS) for each user.B. Add and configure ADRMSADMIN account in local administrators group on the user computersC. Add and configure the ADRMSSRVC account in AD RMS server's local administrator groupD. Reinstall the Active Directory domain on user computersE. All of the above

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 18Company has an active directory forest on a single domain.

Company needs a distributed application that employs a custom application. The application is directorypartition software named PARDAT. You need to implement this application for data replication.

Which two tools should you use to achieve this task? (Choose two answers. Each answer is a part of acomplete solution)

A. Dnscmd.B. Ntdsutil.

Page 46: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

C. IpconfigD. DnsutilE. All of the above

Correct Answer: ABSection: (none)Explanation

Explanation/Reference:

QUESTION 19Company has an Active Directory forest with six domains. The company has 5 sites. The company requires anew distributed application that uses a custom application directory partition named ResData for datareplication.

The application is installed on one member server in five sites.

You need to configure the five member servers to receive the ResData application directory partition for datareplication. What should you do?

A. Run the Dcpromo utility on the five member servers.B. Run the Regsvr32 command on the five member serversC. Run the Webadmin command on the five member serversD. Run the RacAgent utility on the five member servers

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 20As an administrator at Company, you have installed an Active Directory forest that has a single domain. Youhave installed an Active Directory Federation services (AD FS) on the domain member server. What should youdo to configure AD FS to make sure that AD FS token contains information from the active directory domain?

A. Add a new account store and configure it.B. Add a new resource partner and configure itC. Add a new resource store and configure itD. Add a new administrator account on AD FS and configure itE. None of the above

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 21Company runs Window Server 2008 on all of its servers. It has a single Active Directory domain and it usesEnterprise Certificate Authority. The security policy at ABC.com makes it necessary to examine revokedcertificate information.

Page 47: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

You need to make sure that the revoked certificate information is available at all times. What should you do toachieve that?

A. Add and configure a new GPO (Group Policy Object) that enables users to accept peer certificates and linkthe GPO to the domain.

B. Configure and use a GPO to publish a list of trusted certificate authorities to the domainC. Configure and publish an OCSP (Online certificate status protocol) responder through ISAS (Internet

Security and Acceleration Server) array.D. Use network load balancing and publish an OCSP responder.E. None of the above

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 22As the Company administrator you had installed a read-only domain controller (RODC) server at remotelocation.

The remote location doesn't provide enough physical security for the server.

What should you do to allow administrative accounts to replicate authentication information to Read-OnlyDomain Controllers?

A. Remove any administrative accounts from RODC's groupB. Add administrative accounts to the domain Allowed RODC Password Replication groupC. Set the Deny on Receive as permission for administrative accounts on the RODC computer account

Security tab for the Group Policy Object (GPO)D. Configure a new Group Policy Object (GPO) with the Account Lockout settings enabled. Link the GPO to

the remote location. Activate the Read Allow and the Apply group policy Allow permissions for theadministrators on the Security tab for the GPO.

E. None of the above

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 23ABC.com boasts a two-node Network Load Balancing cluster which is called web. CK1.com. The purpose ofthis cluster is to provide load balancing and high availability of the intranet website only.

With monitoring the cluster, you discover that the users can view the Network Load Balancing cluster in theirNetwork Neighborhood and they can use it to connect to various services by using the name web.CK1.com.

You also discover that there is only one port rule configured for Network Load Balancing cluster. You have toconfigure web.CK1.com NLB cluster to accept HTTP traffic only. Which two actions should you perform toachieve this objective? (Choose two answers. Each answer is part of the complete solution)

A. Create a new rule for TCP port 80 by using the Network Load Balancing Cluster consoleB. Run the wlbs disable command on the cluster nodes

Page 48: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

C. Assign a unique port rule for NLB cluster by using the NLB Cluster consoleD. Delete the default port rules through Network Load Balancing Cluster console

Correct Answer: ADSection: (none)Explanation

Explanation/Reference:

QUESTION 24ABC.com has a main office and a branch office. ABC.com's network consists of a single Active Directory forest.Some of the servers in the network run Windows Server 2008 and the rest run Windows server 2003.

You are the administrator at ABC.com. You have installed Active Directory Domain Services (AD DS) on acomputer that runs Windows Server 2008. The branch office is located in a physically insecure place. It has noIT personnel onsite and there are no administrators over there. You need to setup a Read-Only DomainController (RODC) on the Server Core installation computer in the branch office.

What should you do to setup RODC on the computer in branch office?

A. Execute an attended installation of AD DSB. Execute an unattended installation of AD DSC. Execute RODC through AD DSD. Execute AD DS by using deploying the image of AD DSE. none of the above

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 25You had installed an Active Directory Federation Services (AD FS) role on a Windows server 2008 in yourorganization.

Now you need to test the connectivity of clients in the network to ensure that they can successfully reach thenew Federation server and Federation server is operational.

What should you do? (Select all that apply)

A. Go to Services tab, and check if Active Directory Federation Services is runningB. In the event viewer, Applications, Event ID column look for event ID 674.C. Open a browser window, and then type the Federation Service URL for the new federation server.D. None of the above

Correct Answer: BCSection: (none)Explanation

Explanation/Reference:

QUESTION 26

Page 49: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

ABC.com has purchased laptop computers that will be used to connect to a wireless network. You create alaptop organizational unit and create a Group Policy Object (GPO) and configure user profiles by utilizing thenames of approved wireless networks. You link the GPO to the laptop organizational unit. The new laptop userscomplain to you that they cannot connect to a wireless network.

What should you do to enforce the group policy wireless settings to the laptop computers?

A. Execute gpupdate/target:computer command at the command prompt on laptop computersB. Execute Add a network command and leave the SSID (service set identifier) blankC. Execute gpupdate/boot command at the command prompt on laptops computersD. Connect each laptop computer to a wired network and log off the laptop computer and then login again.E. None of the above

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 27The Company has a Windows 2008 domain controller server. This server is routinely backed up over thenetwork from a dedicated backup server that is running Windows 2003 OS.

You need to prepare the domain controller for disaster recovery apart from the routine backup procedures. Youare unable to launch the backup utility while attempting to back up the system state data for the data controller.

You need to backup system state data from the Windows Server 2008 domain controller server.What should you do?

A. Add your user account to the local Backup Operators groupB. Install the Windows Server backup feature using the Server Manager feature.C. Install the Removable Storage Manager feature using the Server Manager featureD. Deactivating the backup job that is configured to backup Windows 2008 server domain controller on the

Windows 2003 server.E. None of the above

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 28You are an administrator at ABC.com. Company has a RODC (read-only domain controller) server at a remotelocation. The remote location doesn't have proper physical security. You need to activate nonadministrativeaccounts passwords on that RODC server. Which of the following action should be considered to populate theRODC server with non-administrative accounts passwords?

A. Delete all administrative accounts from the RODC's groupB. Configure the permission to Deny on Receive for administrative accounts on the security tab for Group

Policy Object (GPO)C. Configure the administrative accounts to be added in the Domain RODC Password Replication Denied

groupD. Add a new GPO and enable Account Lockout settings. Link it to the remote RODC server and on the

Page 50: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

security tab on GPO, check the Read Allow and the Apply group policy permissions for the administrators.E. None of the above

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 29ABC.com has a network that is comprise of a single Active Directory Domain.

As an administrator at ABC.com, you install Active Directory Lightweight Directory Services (AD LDS) on aserver that runs Windows Server 2008. To enable Secure Sockets Layer (SSL) based connections to the ADLDS server, you install certificates from a trusted Certification Authority (CA) on the AD LDS server and clientcomputers.

Which tool should you use to test the certificate with AD LDS?

A. Ldp.exeB. Active Directory Domain servicesC. ntdsutil.exeD. Lds.exeE. wsamain.exeF. None of the above

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 30ABC.com boosts a main office and 20 branch offices. Configured as a separate site, each branch office has aRead-Only Domain Controller (RODC) server installed.

Users in remote offices complain that they are unable to log on to their accounts.

What should you do to make sure that the cached credentials for user accounts are only stored in their localbranch office RODC server?

A. Open the RODC computer account security tab and set Allow on the Receive as permission only for theusers that are unable to log on to their accounts

B. Add a password replication policy to the main Domain RODC and add user accounts in the security groupC. Configure a unique security group for each branch office and add user accounts to the respective security

group. Add the security groups to the password replication allowed group on the main RODC serverD. Configure and add a separate password replication policy on each RODC computer account

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

Page 51: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

QUESTION 31The corporate network of Company consists of a Windows Server 2008 single Active Directory domain. Thedomain has two servers named Company 1 and Company 2.

To ensure central monitoring of events you decided to collect all the events on one server, to collect eventsfrom Company, and transfer them to Company 1.

You configure the required event subscriptions.

You selected the Normal option for the Event delivery optimization setting by using the HTTP protocol.

However, you discovered that none of the subscriptions work.

Which of the following actions would you perform to configure the event collection and event forwarding on thetwo servers? (Select three. Each answer is a part of the complete solution).

A. Run window execute the winrm quickconfig command on Company 2.B. Run window execute the wecutil qc command on Company 2.C. Add the Company 1 account to the Administrators group on Company 2.D. Run window execute the winrm quickconfig command on Company 1.E. Add the Company 2 account to the Administrators group on Company 1.F. Run window execute the wecutil qc command on Company 1.

Correct Answer: ABFSection: (none)Explanation

Explanation/Reference:

QUESTION 32Your company has a main office and 40 branch offices. Each branch office is configured as a separate ActiveDirectory site that has a dedicated read-only domain controller (RODC). An RODC server is stolen from one ofthe branch offices. You need to identify the user accounts that were cached on the stolen RODC server.

Which utility should you use?

A. Dsmod.exeB. Ntdsutil.exeC. Active Directory Sites and ServicesD. Active Directory Users and Computers

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 33ABC.com has a software evaluation lab. There is a server in the evaluation lab named as CKT. CKT runsWindows Server 2008 and Microsoft Virtual Server 2005 R2. CKT has 200 virtual servers running on anisolated virtual segment to evaluate software. To connect to the internet, it uses physical network interface card.

ABC.com requires every server in the company to access Internet.

Page 52: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

ABC.com security policy dictates that the IP address space used by software evaluation lab must not be usedby other networks. Similarly, it states the IP address space used by other networks should not be used by theevaluation lab network. As an administrator you find you that the applications tested in the software evaluationlab need to access normal network to connect to the vendors update servers on the internet. You need toconfigure all virtual servers on the CKT server to access the internet. You also need to comply with company'ssecurity policy.

Which two actions should you perform to achieve this task? (Choose two answers. Each answer is a part of thecomplete solution)

A. Trigger the Virtual DHCP server for the external virtual network and run ipconfig/renew command on eachvirtual server

B. On CKT's physical network interface, activate the Internet Connection Sharing (ICS)C. Use ABC.com intranet IP addresses on all virtual servers on CKT.D. Add and install a Microsoft Loopback Adapter network interface on CKT. Use a new network interface and

create a new virtual network.E. None of the above

Correct Answer: ADSection: (none)Explanation

Explanation/Reference:

QUESTION 34You are an administrator at ABC.com. Company has a network of 5 member servers acting as file servers. Ithas an Active Directory domain. You have installed a software application on the servers. As soon as theapplication is installed, one of the member servers shuts down itself. To trace and rectify the problem, youcreate a Group Policy Object (GPO). You need to change the domain security settings to trace the shutdownsand identify the cause of it.

What should you do to perform this task?

A. Link the GPO to the domain and enable System Events optionB. Link the GPO to the domain and enable Audit Object Access optionC. Link the GPO to the Domain Controllers and enable Audit Object Access optionD. Link the GPO to the Domain Controllers and enable Audit Process tracking optionE. Perform all of the above actions

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 35ABC.com has a network that consists of a single Active Directory domain. A technician has accidently deletedan Organizational unit (OU) on the domain controller. As an administrator of ABC.com, you are in process ofrestoring the OU. You need to execute a non-authoritative restore before an authoritative restore of the OU.Which backup should you use to perform non- authoritative restore of Active Directory Domain Services (ADDS) without disturbing other data stored on domain controller?

A. Critical volume backupB. Backup of all the volumes

Page 53: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

C. Backup of the volume that hosts Operating systemD. Backup of AD DS foldersE. all of the above

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 36ABC.com has a network that consists of a single Active Directory domain.Windows Server 2008 is installed onall domain controllers in the network. You are instructed to capture all replication errors from all domaincontrollers to a central location.

What should you do to achieve this task?

A. Initiate the Active Directory Diagnostics data collector setB. Set event log subscriptions and configure itC. Initiate the System Performance data collector setD. Create a new capture in the Network Monitor

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 37Company has a single domain network with Windows 2000, Windows 2003, and Windows 2008 servers. Clientcomputers running Windows XP and Windows Vista. All domain controllers are running Windows server 2008.

You need to deploy Active Directory Rights Management System (AD RMS) to secure all documents,spreadsheets and to provide user authentication. What do you need to configure, in order to complete thedeployment of AD RMS?

A. Upgrade all client computers to Windows Vista. Install AD RMS on domain controller Company _DC1B. Ensure that all Windows XP computers have the latest service pack and install the RMS client on all

systems. Install AD RMS on domain controller Company _DC1C. Upgrade all client computers to Windows Vista. Install AD RMS on Company _SRV5D. Ensure that all Windows XP computers have the latest service pack and install the RMS client on all

systems. Install AD RMS on domain controller Company _SRV5E. None of the above

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

Page 54: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

QUESTION 38You are formulating the backup strategy for Active Directory Lightweight Directory Services (AD LDS) to ensurethat data and log files are backed up regularly. This will also ensure the continued availability of data toapplications and users in the event of a system failure. Because you have limited media resources, you decidedto backup only specific ADLDS instance instead of taking backup of the entire volume.

What should you do to accomplish this task?

A. Use Windows Server backup utility and enable checkbox to take only backup of database and log files ofAD LDS

B. Use Dsdbutil.exe tool to create installation media that corresponds only to the ADLDS instanceC. Move AD LDS database and log files on a separate volume and use windows server backup utilityD. None of the above

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 39You had installed Windows Server 2008 on a computer and configured it as a file server, named FileSrv1. TheFileSrv1 computer contains four hard disks, which are configured as basic disks. For fault tolerance andperformance you want to configure Redundant Array of Independent Disks (RAID) 0 +1 on FileSrv1.

Which utility you will use to convert basic disks to dynamic disks on FileSrv1?

A. Diskpart.exeB. Chkdsk.exeC. Fsutil.exeD. Fdisk.exeE. None of the above

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 40ABC.com has a domain controller that runs Windows Server 2008. The ABC.com network boasts 40 WindowsVista client machines. As an administrator at ABC.com, you want to deploy Active Directory Certificate service(AD CS) to authorize the network users by issuing digital certificates.

What should you do to manage certificate settings on all machines in a domain from one main location?

A. Configure Enterprise CA certificate settingsB. Configure Enterprise trust certificate settingsC. Configure Advance CA certificate settingsD. Configure Group Policy certificate settingsE. All of the above

Page 55: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 41A domain controller named DC12 runs critical services. Restructuring of the organizational unit hierarchy for thedomain has been completed and unnecessary objects have been deleted. You need to perform an offlinedefragmentation of the Active Directory database on DC12. You also need to ensure that the critical servicesremain online.

What should you do?

A. Start the domain controller in the Directory Services restore mode. Run the Defrag utility.B. Start the domain controller in the Directory Services restore mode. Run the Ntdsutil utility.C. Stop the Domain Controller service in the Services (local) Microsoft Management Console (MMC). Run the

Defrag utility.D. Stop the Domain Controller service in the Services (local) Microsoft Management Console (MMC). Run the

Ntdsutil utility.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 42Your company has a server that runs Windows Server 2008 R2. The server runs an instance of ActiveDirectory Lightweight Directory Services (AD LDS).

You need to replicate the AD LDS instance on a test computer that is located on the network.

What should you do?

A. Run the repadmin /kcc <servername> command on the test computer.B. Create a naming context by running the Dsmgmt command on the test computer.C. Create a new directory partition by running the Dsmgmt command on the test computer.D. Create and install a replica by running the AD LDS Setup wizard on the test computer.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 43Your network contains an Active Directory domain. The relevant servers in the domain are configured as shownin the following table.

Server name Operating System Server role

Server1 Windows 2008 Domain controller

Page 56: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Server2 Windows 2008 R2 Enterprise root certification authority (CA)

Server3 Windows 2008 R2 Network Device Enrollment Service (NDES)

You need to ensure that all device certificate requests use the MD5 hash algorithm.

What should you do?

A. On Server2, run the Certutil tool.B. On Server1, update the CEP Encryption certificate template.C. On Server1, update the Exchange Enrollment Agent (Offline Request) template.D. On Server3, set the value of the HKLM\Software\Microsoft\Cryptography\MSCEP\ HashAlgorithm

\HashAlgorithm registry key.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 44Your network contains an Active Directory domain.

You have a server named Server1 that runs Windows Server 2008 R2. Server1 is an enterprise rootcertification authority (CA).

You have a client computer named Computer1 that runs Windows 7. You enable automatic certificateenrollment for all client computers that run Windows 7. You need to verify that the Windows 7 client computerscan automatically enroll for certificates.

Which command should you run on Computer1?

A. certreq.exe retrieveB. certreq.exe submitC. certutil.exe getkeyD. certutil.exe pulse

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 45Your network contains two Active Directory forests named contoso.com and adatum.com. The functional levelof both forests is Windows Server 2008 R2. Each forest contains one domain. Active Directory CertificateServices (AD CS) is configured in the contoso.com forest to allow users from both forests to automaticallyenroll user certificates. You need to ensure that all users in the adatum.com forest have a user certificate fromthe contoso.com certification authority (CA).

What should you configure in the adatum.com domain?

A. From the Default Domain Controllers Policy, modify the Enterprise Trust settings.B. From the Default Domain Controllers Policy, modify the Trusted Publishers settings.

Page 57: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

C. From the Default Domain Policy, modify the Certificate Enrollment policy.D. From the Default Domain Policy, modify the Trusted Root Certification Authority settings.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 46You have a server named Server1 that has the following Active Directory Certificate Services (AD CS) roleservices installed:

Enterprise root certification authority (CA)Certificate Enrollment Web ServiceCertificate Enrollment Policy Web Service

You create a new certificate template.

External users report that the new template is unavailable when they request a new certificate. You verify thatall other templates are available to the external users. You need to ensure that the external users can requestcertificates by using the new template.

What should you do on Server1?

A. Run iisreset.exe /restart.B. Run gpupdate.exe /force.C. Run certutil.exe dspublish.D. Restart the Active Directory Certificate Services service.

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 47Your network contains an enterprise root certification authority (CA). You need to ensure that a certificateissued by the CA is valid.

What should you do?

A. Run syskey.exe and use the Update option.B. Run sigverif.exe and use the Advanced option.C. Run certutil.exe and specify the -verify parameter.D. Run certreq.exe and specify the -retrieve parameter.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 48

Page 58: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

You have an enterprise subordinate certification authority (CA). The CA issues smart card logon certificates.

Users are required to log on to the domain by using a smart card. Your company's corporate security policystates that when an employee resigns, his ability to log on to the network must be immediately revoked. Anemployee resigns.

You need to immediately prevent the employee from logging on to the domain.

What should you do?

A. Revoke the employee's smart card certificate.B. Disable the employee's Active Directory account.C. Publish a new delta certificate revocation list (CRL).D. Reset the password for the employee's Active Directory account.

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

Page 59: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Exam D

QUESTION 1You add an Online Responder to an Online Responder Array. You need to ensure that the new OnlineResponder resolves synchronization conflicts for all members of the Array.

What should you do?

A. From Network Load Balancing Manager, set the priority ID of the new Online Responder to 1.B. From Network Load Balancing Manager, set the priority ID of the new Online Responder to 32.C. From the Online Responder Management Console, select the new Online Responder, and then select Set

as Array Controller.D. From the Online Responder Management Console, select the new Online Responder, and then select

Synchronize Members with Array Controller.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 2Your network contains a server that runs Windows Server 2008 R2. The server is configured as an enterpriseroot certification authority (CA).

You have a Web site that uses x.509 certificates for authentication. The Web site is configured to use a many-to-one mapping.

You revoke a certificate issued to an external partner. You need to prevent the external partner from accessingthe Web site.

What should you do?

A. Run certutil.exe -crl.B. Run certutil.exe -delkey.C. From Active Directory Users and Computers, modify the membership of the IIS_IUSRS group.D. From Active Directory Users and Computers, modify the Contact object for the external partner.

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 3Your company has a main office and five branch offices that are connected by WAN links. The company has anActive Directory domain named contoso.com. Each branch office has a member server configured as a DNSserver. All branch office DNS servers host a secondary zone for contoso.com.

You need to configure the contoso.com zone to resolve client queries for at least four days in the event that aWAN link fails.

What should you do?

A. Configure the Expires after option for the contoso.com zone to 4 days.

Page 60: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

B. Configure the Retry interval option for the contoso.com zone to 4 days.C. Configure the Refresh interval option for the contoso.com zone to 4 days.D. Configure the Minimum (default) TTL option for the contoso.com zone to 4 days.

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 4Your company has an Active Directory domain named contoso.com. FS1 is a member server in contoso.com.

You add a second network interface card, NIC2, to FS1 and connect NIC2 to a subnet that contains computersin a DNS domain named fabrikam.com. Fabrikam.com has a DHCP server and a DNS server.

Users in fabrikam.com are unable to resolve FS1 by using DNS. You need to ensure that FS1 has an A recordin the fabrikam.com DNS zone. What are two possible ways to achieve this goal? (Each correct answerpresents a complete solution. Choose two.)

A. Configure the DHCP server in fabrikam.com with the scope option 044 WINS/NBNS Servers.B. Configure the DHCP server in fabrikam.com by setting the scope option 015 DNS Domain Name to the

domain name fabrikam.com.C. Configure NIC2 by configuring the Append these DNS suffixes (in order): option.D. Configure NIC2 by configuring the Use this connection's DNS suffix in DNS registration option.E. Configure the DHCP server in contoso.com by setting the scope option 015 DNS Domain Name to the

domain name fabrikam.com.

Correct Answer: BDSection: (none)Explanation

Explanation/Reference:

QUESTION 5Your company Datum Corporation, has a single Active Directory domain named intranet.adatum.com. Thedomain has two domain controllers that run Windows Server 2008 R2 operating system. The domaincontrollers also run DNS servers.

The intranet.adatum.com DNS zone is configured as an Active Directory-integrated zone with the

Dynamic updates setting configured to Secure only.

A new corporate security policy requires that the intranet.adatum.com DNS zone must be updated only bydomain controllers or member servers.

You need to configure the intranet.adatum.com zone to meet the new security policy requirement.

Which two actions should you perform? (Each correct answer presents part of the solution.Choose two.)

A. Remove the Authenticated Users account from the Security tab of the intranet.adatum.com DNS zoneproperties.

B. Assign the SELF Account Deny on Write permission on the Security tab of the intranet.adatum.com DNSzone properties.

Page 61: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

C. Assign the server computer accounts the Allow on Write All Properties permission on the Security tab of theintranet.adatum.com DNS zone properties.

D. Assign the server computer accounts the Allow on Create All Child Objects permission on the Security tabof the intranet.adatum.com DNS zone properties.

Correct Answer: ADSection: (none)Explanation

Explanation/Reference:

QUESTION 6Your company has two Active Directory forests as shown in the following table.

Forest name Forest functional level Domain(s)

contoso.com Windows Server 2008 contoso.com

fabrikam.com Windows Server 2008 fabrikam.com eng.fabrikam.com

The forests are connected by using a two-way forest trust. Each trust direction is configured with forest-wideauthentication. The new security policy of the company prohibits users from the eng.fabrikam.com domain toaccess resources in the contoso.com domain. You need to configure the forest trust to meet the new securitypolicy requirement.

What should you do?

A. Delete the outgoing forest trust in the contoso.com domain.B. Delete the incoming forest trust in the contoso.com domain.C. Change the properties of the existing incoming forest trust in the contoso.com domain from Forest-wide

authentication to Selective authentication.D. Change the properties of the existing outgoing forest trust in the contoso.com domain to exclude *.eng.

fabrikam.com from the Name Suffix Routing trust properties.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 7Your company has an Active Directory Rights Management Services (AD RMS) server. Users have WindowsVista computers. An Active Directory domain is configured at the Windows Server 2003 functional level.

You need to configure AD RMS so that users are able to protect their documents.

What should you do?

A. Install the AD RMS client 2.0 on each client computer.B. Add the RMS service account to the local administrators group on the AD RMS server.C. Establish an e-mail account in Active Directory Domain Services (AD DS) for each RMS user.D. Upgrade the Active Directory domain to the functional level of Windows Server 2008.

Correct Answer: CSection: (none)

Page 62: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Explanation

Explanation/Reference:

QUESTION 8Your company has an Active Directory domain. All consultants belong to a global group named TempWorkers.

The TempWorkers group is not nested in any other groups. You move the computer objects of three fileservers to a new organizational unit named SecureServers. These file servers contain only confidential data inshared folders. You need to prevent members of the TempWorkers group from accessing the confidential dataon the file servers. You must achieve this goal without affecting access to other domain resources.

What should you do?

A. Create a new GPO and link it to the SecureServers organizational unit. Assign the Deny access to thiscomputer from the network user right to the TempWorkers global group.

B. Create a new GPO and link it to the domain. Assign the Deny access to this computer from the networkuser right to the TempWorkers global group.

C. Create a new GPO and link it to the domain. Assign the Deny log on locally user right to the TempWorkersglobal group.

D. Create a new GPO and link it to the SecureServers organizational unit. Assign the Deny log on locally userright to the TempWorkers global group.

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 9Your network consists of a single Active Directory domain. User accounts for engineering department arelocated in an OU named Engineering.

You need to create a password policy for the engineering department that is different from your domainpassword policy.

What should you do?

A. Create a new GPO. Link the GPO to the Engineering OU.B. Create a new GPO. Link the GPO to the domain. Block policy inheritance on all OUs except for the

Engineering OU.C. Create a global security group and add all the user accounts for the engineering department to the group.

Create a new Password Policy Object (PSO) and apply it to the group.D. Create a domain local security group and add all the user accounts for the engineering department to the

group. From the Active Directory Users and Computer console, select the group and run the Delegation ofControl Wizard.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 10

Page 63: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Your network contains an Active Directory domain. The domain contains two domain controllers named DC1and DC2.

DC1 hosts a standard primary DNS zone for the domain. Dynamic updates are enabled on the zone. DC2 hostsa standard secondary DNS zone for the domain. You need to configure DNS to allow only secure dynamicupdates.

What should you do first?

A. On DC1 and DC2, configure a trust anchor.B. On DC1 and DC2, configure a connection security rule.C. On DC1, configure the zone transfer settings.D. On DC1, configure the zone to be stored in Active Directory.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 11Your network contains a domain controller that has two network connections named Internal and Private.

Internal has an IP address of 192.168.0.20. Private has an IP address of 10.10.10.5. You need to prevent thedomain controller from registering Host (A) records for the 10.10.10.5 IP address.

What should you do?

A. Modify the netlogon.dns file on the domain controller.B. Modify the Name Server settings of the DNS zone for the domain.C. Modify the properties of the Private network connection on the domain controller.D. Disable netmask ordering on the DNS server that hosts the DNS zone for the domain.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 12Your network contains an Active Directory forest named contoso.com. You plan to add a new domain namednwtraders.com to the forest. All DNS servers are domain controllers.

You need to ensure that the computers in nwtraders.com can update their Host (A) records on any of the DNSservers in the forest.

What should you do?

A. Add the computer accounts of all the domain controllers to the DnsAdmins group.B. Add the computer accounts of all the domain controllers to the DnsUpdateProxy group.C. Create a standard primary zone on a domain controller in the forest root domain.D. Create an Active Directory-integrated zone on a domain controller in the forest root domain.

Correct Answer: D

Page 64: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Section: (none)Explanation

Explanation/Reference:

QUESTION 13Your network contains an Active Directory domain named contoso.com. The domain contains a domaincontroller named DC1. DC1 hosts a standard primary zone for contoso.com.

You discover that non-domain member computers register records in the contoso.com zone.

You need to prevent the non-domain member computers from registering records in the contoso.com zone.

All domain member computers must be allowed to register records in the contoso.com zone.

What should you do first?

A. Configure a trust anchor.B. Run the Security Configuration Wizard (SCW).C. Change the contoso.com zone to an Active Directory-integrated zone.D. Modify the security settings of the %SystemRoot%\System32\Dns folder.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 14Your network contains an Active Directory domain named contoso.com. You create a GlobalNames zone. Youadd an alias (CNAME) resource record named Server1 to the zone. The target host of the record is server2.contoso.com. When you ping Server1, you discover that the name fails to resolve.

You successfully resolve server2.contoso.com.

You need to ensure that you can resolve names by using the GlobalNames zone.

What should you do?

A. From the command prompt, use the netsh tool.B. From the command prompt, use the dnscmd tool.C. From DNS Manager, modify the properties of the GlobalNames zone.D. From DNS Manager, modify the advanced settings of the DNS server.

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 15Your company has a main office and a branch office.

The network contains an Active Directory domain named contoso.com. The DNS zone for contoso.com is

Page 65: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

configured as an Active Directory-integrated zone and is replicated to all domain controllers in the domain.

The main office contains a writable domain controller named DC1. The branch office contains a read- onlydomain controller (RODC) named RODC1. All domain controllers run Windows Server 2008 R2 and areconfigured as DNS servers.

You uninstall the DNS server role from RODC1.

You need to prevent DNS records from replicating to RODC1.

What should you do?

A. Modify the replication scope for the contoso.com zone.B. Flush the DNS cache and enable cache locking on RODC1.C. Configure conditional forwarding for the contoso.com zone.D. Modify the zone transfer settings for the contoso.com zone.

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 16Your network contains an Active Directory domain named contoso.com. The domain contains the serversshown in the following table.

The functional level of the forest is Windows Server 2003. The functional level of the domain is WindowsServer 2003.

DNS1 and DNS2 host the contoso.com zone.

All client computers run Windows 7 Enterprise.

You need to ensure that all of the names in the contoso.com zone are secured by using DNSSEC.

What should you do first?

A. Change the functional level of the forest.B. Change the functional level of the domain.C. Upgrade DC1 to Windows Server 2008 R2.D. Upgrade DNS1 to Windows Server 2008 R2.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

Page 66: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

QUESTION 17Your network contains a domain controller that is configured as a DNS server. The server hosts an ActiveDirectory-integrated zone for the domain.

You need to reduce how long it takes until stale records are deleted from the zone.

What should you do?

A. From the configuration directory partition of the forest, modify the tombstone lifetime.B. From the configuration directory partition of the forest, modify the garbage collection interval.C. From the aging properties of the zone, modify the no-refresh interval and the refresh interval.D. From the start of authority (SOA) record of the zone, modify the refresh interval and the expire interval.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 18You have an Active Directory domain named contoso.com. You have a domain controller named Server1 that isconfigured as a DNS server. Server1 hosts a standard primary zone for contoso.com. The DNS configuration ofServer1 is shown in the exhibit. (Click the Exhibit button.)

Page 67: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

You discover that stale resource records are not automatically removed from the contoso.com zone. You needto ensure that the stale resource records are automatically removed from the contoso.com zone.

What should you do?

A. Set the scavenging period of Server1 to 0 days.B. Modify the Server Aging/Scavenging properties.C. Configure the aging properties for the contoso.com zone.D. Convert the contoso.com zone to an Active Directory-integrated zone.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 19Your network contains an Active Directory domain named contoso.com.

You remove several computers from the network.

You need to ensure that the host (A) records for the removed computers are automatically deleted from thecontoso.com DNS zone.

Page 68: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

What should you do?

A. Configure dynamic updates.B. Configure aging and scavenging.C. Create a scheduled task that runs the Dnscmd /ClearCache command.D. Create a scheduled task that runs the Dnscmd /ZoneReload contoso.com command.

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 20You need to force a domain controller to register all service location (SRV) resource records in DNS.

Which command should you run?

A. ipconfig.exe /registerdnsB. net.exe stop dnscache & net.exe start dnscacheC. net.exe stop netlogon & net.exe start netlogonD. regsvr32.exe dnsrslvr.dll

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 21Your network contains an Active Directory domain named contoso.com.

You plan to deploy a child domain named sales.contoso.com.

The domain controllers in sales.contoso.com will be DNS servers for sales.contoso.com.

You need to ensure that users in contoso.com can connect to servers in sales.contoso.com by using fullyqualified domain names (FQDNs).

What should you do?

A. Create a DNS forwarder.B. Create a DNS delegation.C. Configure root hint servers.D. Configure an alternate DNS server on all client computers.

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 22

Page 69: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Your network contains a single Active Directory domain named contoso.com. The domain contains two domaincontrollers named DC1 and DC2 that run Windows Server 2008 R2. DC1 hosts a primary zone forcontoso.com.

DC2 hosts a secondary zone for contosto.com. On DC1, you change the zone to an Active Directory-integratedzone and configure the zone to accept secure dynamic updates only.

You need to ensure that DC2 can accept secure dynamic updates to the contoso.com zone.

Which command should you run?

A. dnscmd.exe dc2.contoso.com /createdirectorypartition dns.contoso.comB. dnscmd.exe dc2.contoso.com /zoneresettype contoso.com /dsprimaryC. dnslint.exe /qlD. repadmin.exe /syncall /force

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 23Your network contains an Active Directory domain named contoso.com. You run nslookup.exe as shown in thefollowing Command Prompt window.

You need to ensure that you can use Nslookup to list all of the service location (SRV) resource records forcontoso.com.

What should you modify?

A. the root hints of the DNS serverB. the security settings of the zoneC. the Windows Firewall settings on the DNS serverD. the zone transfer settings of the zone

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 24Your network contains an Active Directory domain named contoso.com.

The contoso.com DNS zone is stored in Active Directory. All domain controllers run Windows Server 2008 R2.

Page 70: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

You need to identify if all of the DNS records used for Active Directory replication are correctly registered.

What should you do?

A. From the command prompt, use netsh.exe.B. From the command prompt, use dnslint.exe.C. From the Active Directory Module for Windows PowerShell, run the Get-ADRootDSE cmdlet.D. From the Active Directory Module for Windows PowerShell, run the Get-ADDomainController cmdlet.

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 25Your network contains an Active Directory forest. The forest contains one domain and three sites. Each sitecontains two domain controllers. All domain controllers are DNS servers.

You create a new Active Directory-integrated zone.

You need to ensure that the new zone is replicated to the domain controllers in only one of the sites.

What should you do first?

A. Modify the NTDS Site Settings object for the site.B. Modify the replication settings of the default site link.C. Create an Active Directory connection object.D. Create an Active Directory application directory partition.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 26Your network contains a single Active Directory forest. The forest contains two domains named contoso.comand sales.contoso.com. The domain controllers are configured as shown in the following table.

All domain controllers run Windows Server 2008 R2. All zones are configured as Active Directory- integratedzones.

You need to ensure that contoso.com records are available on DC3.

Which command should you run?

Page 71: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

A. dnscmd.exe DC1.contoso.com /ZoneChangeDirectoryPartition contoso.com /domainB. dnscmd.exe DC1.contoso.com /ZoneChangeDirectoryPartition contoso.com /forestC. dnscmd.exe DC3.contoso.com /ZoneChangeDirectoryPartition contoso.com /domainD. dnscmd.exe DC3.contoso.com /ZoneChangeDirectoryPartition contoso.com /forest

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 27You have a DNS zone that is stored in a custom application directory partition.

You install a new domain controller.

You need to ensure that the custom application directory partition replicates to the new domain controller.

What should you use?

A. the Active Directory Administrative Center consoleB. the Active Directory Sites and Services consoleC. the DNS Manager consoleD. the Dnscmd tool

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 28Your network contains an Active Directory domain named contoso.com. All domain controllers run WindowsServer 2008 R2. The functional level of the domain is Windows Server 2008 R2. The functional level of theforest is Windows Server 2008.

You have a member server named Server1 that runs Windows Server 2008.

You need to ensure that you can add Server1 to contoso.com as a domain controller.

What should you run before you promote Server1?

A. dcpromo.exe /CreateDCAccountB. dcpromo.exe /ReplicaOrNewDomain:replicaC. Set-ADDomainMode -Identity contoso.com -DomainMode Windows2008DomainD. Set-ADForestMode -Identity contoso.com -ForestMode Windows2008R2Forest

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

Page 72: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

QUESTION 29Your network contains an Active Directory forest. The forest contains a single domain. You want to accessresources in a domain that is located in another forest. You need to configure a trust between the domain inyour forest and the domain in the other forest.

What should you create?

A. an incoming external trustB. an incoming realm trustC. an outgoing external trustD. an outgoing realm trust

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 30Your network contains two Active Directory forests. One forest contains two domains named contoso.com andna.contoso.com. The other forest contains a domain named nwtraders.com. A forest trust is configuredbetween the two forests.

You have a user named User1 in the na.contoso.com domain. User1 reports that he fails to log on to acomputer in the nwtraders.com domain by using the user name NA\User1.

Other users from na.contoso.com report that they can log on to the computers in the nwtraders.com domain.

You need to ensure that User1 can log on to the computer in the nwtraders.com domain.

What should you do?

A. Enable selective authentication over the forest trust.B. Create an external one-way trust from na.contoso.com to nwtraders.com.C. Instruct User1 to log on to the computer by using his user principal name (UPN).D. Instruct User1 to log on to the computer by using the user name nwtraders\User1.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 31Your company has a main office and a branch office. The main office contains two domain controllers.

You create an Active Directory site named BranchOfficeSite. You deploy a domain controller in the branchoffice, and then add the domain controller to the BranchOfficeSite site.

You discover that users in the branch office are randomly authenticated by either the domain controller in thebranch office or the domain controllers in the main office. You need to ensure that the users in the branch officealways attempt to authenticate to the domain controller in the branch office first.

What should you do?

Page 73: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

A. Create organizational units (OUs).B. Create Active Directory subnet objects.C. Modify the slow link detection threshold.D. Modify the Location attribute of the computer objects.

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 32Your company has a main office and 50 branch offices. Each office contains multiple subnets.

You need to automate the creation of Active Directory subnet objects.

What should you use?

A. the Dsadd toolB. the Netsh toolC. the New-ADObject cmdletD. the New-Object cmdlet

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 33Your network contains an Active Directory forest. The forest contains multiple sites.

You need to enable universal group membership caching for a site.

What should you do?

A. From Active Directory Sites and Services, modify the NTDS Settings.B. From Active Directory Sites and Services, modify the NTDS Site Settings.C. From Active Directory Users and Computers, modify the properties of all universal groups used in the site.D. From Active Directory Users and Computers, modify the computer objects for the domain controllers in the

site.

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 34You need to ensure that domain controllers only replicate between domain controllers in adjacent sites. Whatshould you configure from Active Directory Sites and Services?

A. From the IP properties, select Ignore all schedules.

Page 74: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

B. From the IP properties, select Disable site link bridging.C. From the NTDS Settings object, manually configure the Active Directory Domain Services connection

objects.D. From the properties of the NTDS Site Settings object, configure the Inter-Site Topology Generator for each

site.

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 35Your company has a main office and a branch office.

You discover that when you disable IPv4 on a computer in the branch office, the computer authenticates byusing a domain controller in the main office. You need to ensure that IPv6-only computers authenticate todomain controllers in the same site.

What should you do?

A. Configure the NTDS Site Settings object.B. Create Active Directory subnet objects.C. Create Active Directory Domain Services connection objects.D. Install an Intra-Site Automatic Tunnel Addressing Protocol (ISATAP) router.

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 36Your network contains an Active Directory domain. The domain is configured as shown in the following table.

Users in Branch2 sometimes authenticate to a domain controller in Branch1. You need to ensure that users inBranch2 only authenticate to the domain controllers in Main.

What should you do?

A. On DC3, set the AutoSiteCoverage value to 0.B. On DC3, set the AutoSiteCoverage value to 1.C. On DC1 and DC2, set the AutoSiteCoverage value to 0.D. On DC1 and DC2, set the AutoSiteCoverage value to 1.

Correct Answer: ASection: (none)Explanation

Page 75: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Explanation/Reference:

QUESTION 37Your network contains a single Active Directory domain that has two sites named Site1 and Site2. Site1 has twodomain controllers named DC1 and DC2. Site2 has two domain controllers named DC3 and DC4.

DC3 fails.

You discover that replication no longer occurs between the sites. You verify the connectivity between DC4 andthe domain controllers in Site1.

On DC4, you run repadmin.exe /kcc.

Replication between the sites continues to fail.

You need to ensure that Active Directory data replicates between the sites.

What should you do?

A. From Active Directory Sites and Services, modify the properties of DC3.B. From Active Directory Sites and Services, modify the NTDS Site Settings of Site2.C. From Active Directory Users and Computers, modify the location settings of DC4.D. From Active Directory Users and Computers, modify the delegation settings of DC4.

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 38Your network contains an Active Directory domain. The functional level of the domain is Windows Server 2003.

The domain contains five domain controllers that run Windows Server 2008 and five domain controllers that runWindows Server 2008 R2.

You need to ensure that SYSVOL is replicated by using Distributed File System Replication (DFSR).

What should you do first?

A. Run dfsrdiag.exe PollAD.B. Run dfsrmig.exe /SetGlobalState 0.C. Upgrade all domain controllers to Windows Server 2008 R2.D. Raise the functional level of the domain to Windows Server 2008.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 39Your network contains an Active Directory forest. The forest contains two domains named contoso.com and

Page 76: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

woodgrovebank.com.

You have a custom attribute named Attibute1 in Active Directory. Attribute1 is associated to User objects.

You need to ensure that Attribute1 is replicated to the global catalog.

What should you do?

A. In Active Directory Sites and Services, configure the NTDS Settings.B. In Active Directory Sites and Services, configure the universal group membership caching.C. From the Active Directory Schema snap-in, modify the properties of the User class schema object.D. From the Active Directory Schema snap-in, modify the properties of the Attibute1 class schema attribute.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 40Your network contains an Active Directory domain. The domain contains three domain controllers.

One of the domain controllers fails.

Seven days later, the help desk reports that it can no longer create user accounts. You need to ensure that thehelp desk can create new user accounts.

Which operations master role should you seize?

A. domain naming masterB. infrastructure masterC. primary domain controller (PDC) emulatorD. RID masterE. schema master

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 41Your network contains two standalone servers named Server1 and Server2 that have Active DirectoryLightweight Directory Services (AD LDS) installed.

Server1 has an AD LDS instance.

You need to ensure that you can replicate the instance from Server1 to Server2.

What should you do on both servers?

A. Obtain a server certificate.B. Import the MS-User.ldf file.C. Create a service user account for AD LDS.

Page 77: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

D. Register the service location (SRV) resource records.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 42Your network contains a server named Server1 that runs Windows Server 2008 R2. You create an ActiveDirectory Lightweight Directory Services (AD LDS) instance on Server1. You need to create an additional ADLDS application directory partition in the existing instance.

Which tool should you use?

A. AdaminstallB. DsaddC. DsmodD. Ldp

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 43Your network contains a server named Server1 that runs Windows Server 2008 R2. On Server1, you create anActive Directory Lightweight Directory Services (AD LDS) instance named Instance1.

You connect to Instance1 by using ADSI Edit.

You run the Create Object wizard and you discover that there is no User object class. You need to ensure thatyou can create user objects in Instance1.

What should you do?

A. Run the AD LDS Setup Wizard.B. Modify the schema of Instance1.C. Modify the properties of the Instance1 service.D. Install the Remote Server Administration Tools (RSAT).

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 44Your network contains an Active Directory domain. The domain contains a server named Server1.

Server1 runs Windows Server 2008 R2.

You need to mount an Active Directory Lightweight Directory Services (AD LDS) snapshot from Server1.

Page 78: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

What should you do?

A. Run ldp.exe and use the Bind option.B. Run diskpart.exe and use the Attach option.C. Run dsdbutil.exe and use the snapshot option.D. Run imagex.exe and specify the /mount parameter.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 45Your network contains a single Active Directory domain. Active Directory Rights Management Services (ADRMS) is deployed on the network.

A user named User1 is a member of only the AD RMS Enterprise Administrators group.

You need to ensure that User1 can change the service connection point (SCP) for the AD RMS installation.

The solution must minimize the administrative rights of User1.

To which group should you add User1?

A. AD RMS AuditorsB. AD RMS Service GroupC. Domain AdminsD. Schema Admins

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 46Your network contains two Active Directory forests named contoso.com and adatum.com. Active DirectoryRights Management Services (AD RMS) is deployed in contoso.com. An AD RMS trusted user domain (TUD)exists between contoso.com and adatum.com. From the AD RMS logs, you discover that some clients thathave IP addresses in the adatum.com forest are authenticating as users from contoso.com. You need toprevent users from impersonating contoso.com users.

What should you do?

A. Configure trusted e-mail domains.B. Enable lockbox exclusion in AD RMS.C. Create a forest trust between adatum.com and contoso.com.D. Add a certificate from a third-party trusted certification authority (CA).

Correct Answer: ASection: (none)Explanation

Page 79: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Explanation/Reference:

QUESTION 47Your network contains an Active Directory domain named contoso.com. The network contains client computersthat run either Windows Vista or Windows 7. Active Directory Rights Management Services (AD RMS) isdeployed on the network.

You create a new AD RMS template that is distributed by using the AD RMS pipeline. The template is updatedevery month.

You need to ensure that all the computers can use the most up-to-date version of the AD RMS template. Youwant to achieve this goal by using the minimum amount of administrative effort.

What should you do?

A. Upgrade all of the Windows Vista computers to Windows 7.B. Upgrade all of the Windows Vista computers to Windows Vista Service Pack 2 (SP2).C. Assign the Microsoft Windows Rights Management Services (RMS) Client Service Pack 2 (SP2) to all users

by using a Software Installation extension of Group Policy.D. Assign the Microsoft Windows Rights Management Services (RMS) Client Service Pack 2 (SP2) to all

computers by using a Software Installation extension of Group Policy.

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 48Active Directory Rights Management Services (AD RMS) is deployed on your network. Users who haveWindows Mobile 6 devices report that they cannot access documents that are protected by AD RMS.

You need to ensure that all users can access AD RMS protected content by using Windows Mobile 6 devices.

What should you do?

A. Modify the security of the ServerCertification.asmx file.B. Modify the security of the MobileDeviceCertification.asmx file.C. Enable anonymous authentication for the _wmcs virtual directory.D. Enable anonymous authentication for the certification virtual directory.

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 49Your network contains a server named Server1. The Active Directory Rights Management Services (AD RMS)server role is installed on Server1.

An administrator changes the password of the user account that is used by AD RMS.

Page 80: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

You need to update AD RMS to use the new password.

Which console should you use?

A. Active Directory Rights Management ServicesB. Active Directory Users and ComputersC. Component ServicesD. Services

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 50Your network contains an Active Directory Rights Management Services (AD RMS) cluster. You have severalcustom policy templates. The custom policy templates are updated frequently. Some

users report that it takes as many as 30 days to receive the updated policy templates. You need to ensure thatusers receive the updated custom policy templates within seven days.

What should you do?

A. Modify the registry on the AD RMS servers.B. Modify the registry on the users' computers.C. Change the schedule of the AD RMS Rights Policy Template Management (Manual) scheduled task.D. Change the schedule of the AD RMS Rights Policy Template Management (Automated) scheduled task.

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

Page 81: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Exam E

QUESTION 1Your company has a main office and a branch office. The branch office contains a read-only domain controllernamed RODC1.

You need to ensure that a user named Admin1 can install updates on RODC1. The solution must preventAdmin1 from logging on to other domain controllers.

What should you do?

A. Run ntdsutil.exe and use the Roles option.B. Run dsmgmt.exe and use the Local Roles option.C. From Active Directory Sites and Services, modify the NTDS Site Settings.D. From Active Directory Users and Computers, add the user to the Server Operators group.

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 2You install a read-only domain controller (RODC) named RODC1. You need to ensure that a user namedUser1 can administer RODC1. The solution must minimize the number of permissions assigned to User1.

Which tool should you use?

A. Active Directory Administrative CenterB. Active Directory Users and ComputersC. DsaddD. Dsmgmt

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 3Your network contains an Active Directory domain. The domain contains two sites named Site1 and Site2. Site1contains four domain controllers. Site2 contains a read-only domain controller (RODC). You add a user namedUser1 to the Allowed RODC Password Replication Group.

The WAN link between Site1 and Site2 fails.

User1 restarts his computer and reports that he is unable to log on to the domain. The WAN link is restored andUser1 reports that he is able to log on to the domain. You need to prevent the problem from reoccurring if theWAN link fails.

What should you do?

A. Create a Password Settings object (PSO) and link the PSO to User1's user account.B. Create a Password Settings object (PSO) and link the PSO to the Domain Users group.C. Add the computer account of the RODC to the Allowed RODC Password Replication Group.

Page 82: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

D. Add the computer account of User1's computer to the Allowed RODC Password Replication Group.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 4Your company has a main office and a branch office.

The network contains an Active Directory domain.

The main office contains a writable domain controller named DC1. The branch office contains a read- onlydomain controller (RODC) named DC2.

You discover that the password of an administrator named Admin1 is cached on DC2. You need to preventAdmin1's password from being cached on DC2.

What should you do?

A. Modify the NTDS Site Settings.B. Modify the properties of the domain.C. Create a Password Setting object (PSO).D. Modify the properties of DC2's computer account.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 5Your network contains an Active Directory domain named contoso.com. The network has a branch office sitethat contains a read-only domain controller (RODC) named RODC1. RODC1 runs Windows Server 2008 R2.

A user named User1 logs on to a computer in the branch office site. You discover that the password of User1 isnot stored on RODC1. You need to ensure that User1's password is stored on RODC1.

What should you modify?

A. the Member Of properties of RODC1B. the Member Of properties of User1C. the Security properties of RODC1D. the Security properties of User1

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 6Your company has a main office and a branch office. The branch office has an Active Directory site that

Page 83: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

contains a read-only domain controller (RODC).

A user from the branch office reports that his account is locked out. From a writable domain controller in themain office, you discover that the user's account is not locked out.

You need to ensure that the user can log on to the domain.

What should you do?

A. Modify the Password Replication Policy.B. Reset the password of the user account.C. Run the Knowledge Consistency Checker (KCC) on the RODC.D. Restore network communication between the branch office and the main office.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 7Your network contains a single Active Directory domain. The domain contains five read-only domain controllers(RODCs) and five writable domain controllers. All servers run Windows Server 2008. You plan to install a newRODC that runs Windows Server 2008 R2. You need to ensure that you can add the new RODC to the domain.

You want to achieve this goal by using the minimum amount of administrative effort.

http://www.gratisexam.com/

Which two actions should you perform? (Each correct answer presents part of the solution.Choose two.)

A. At the command prompt, run adprep.exe /rodcprep.B. At the command prompt, run adprep.exe /forestprep.C. At the command prompt, run adprep.exe /domainprep.D. From Active Directory Domains and Trusts, raise the functional level of the domain.E. From Active Directory Users and Computers, pre-stage the RODC computer account.

Correct Answer: BCSection: (none)Explanation

Explanation/Reference:

QUESTION 8You deploy an Active Directory Federation Services (AD FS) Federation Service Proxy on a server namedServer1.

You need to configure the Windows Firewall on Server1 to allow external users to authenticate by using AD FS.

Page 84: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Which inbound TCP port should you allow on Server1?

A. 88B. 135C. 443D. 445

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 9You deploy a new Active Directory Federation Services (AD FS) federation server. You request new certificatesfor the AD FS federation server. You need to ensure that the AD FS federation server can use the newcertificates. To which certificate store should you import the certificates?

A. ComputerB. IIS Admin Service service accountC. Local AdministratorD. World Wide Web Publishing Service service account

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 10Your network contains an Active Directory domain named contoso.com. The domain contains a server namedServer1. Server1 has the Active Directory Federation Services (AD FS) role installed. You have an applicationnamed App1 that is configured to use Server1 for AD FS authentication. You deploy a new server namedServer2. Server2 is configured as an AD FS 2.0 server. You need to ensure that App1 can use Server2 forauthentication.

What should you do on Server2?

A. Add an attribute store.B. Create a relying party trust.C. Create a claims provider trust.D. Create a relaying provider trust.

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 11Your network contains an Active Directory domain named contoso.com. The domain contains a server namedServer1. The Active Directory Federation Services (AD FS) role is installed on Server1. Contoso.com is definedas an account store.

Page 85: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

A partner company has a Web-based application that uses AD FS authentication. The partner company plansto provide users from contoso.com access to the Web application. You need to configure AD FS oncontoso.com to allow contoso.com users to be authenticated by the partner company.

What should you create on Server1?

A. a new applicationB. a resource partnerC. an account partnerD. an organization claim

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 12Your network contains two servers named Server1 and Server2 that run Windows Server 2008 R2. Server1has the Active Directory Federation Services (AD FS) Federation Service role service installed.

You plan to deploy AD FS 2.0 on Server2.

You need to export the token-signing certificate from Server1, and then import the certificate to Server2.

Which format should you use to export the certificate?

A. Base-64 encoded X.509 (.cer)B. Cryptographic Message Syntax Standard PKCS #7 (.p7b)C. DER encoded binary X.509 (.cer)D. Personal Information Exchange PKCS #12 (.pfx)

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 13Your network contains two servers named Server1 and Server2 that run Windows Server 2008 R2. Server1has Active Directory Federation Services (AD FS) 2.0 installed. Server1 is a member of an AD FS farm. TheAD FS farm is configured to use a configuration database that is stored on a separate Microsoft SQL Server.

You install AD FS 2.0 on Server2.

You need to add Server2 to the existing AD FS farm.

What should you do?

A. On Server1, run fsconfig.exe.B. On Server1, run fsconfigwizard.exe.C. On Server2, run fsconfig.exe.D. On Server2, run fsconfigwizard.exe.

Page 86: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 14Your network contains an Active Directory forest.

You set the Windows PowerShell execution policy to allow unsigned scripts on a domain controller in thenetwork. You create a Windows PowerShell script named new-users.ps1 that contains the following lines:

new-aduser user1new-aduser user2new-aduser user3new-aduser user4new-aduser user5

On the domain controller, you double-click the script and the script runs. You discover that the script fails tocreate the user accounts.

You need to ensure that the script creates the user accounts.

Which cmdlet should you add to the script?

A. Import-ModuleB. Register-ObjectEventC. Set-ADDomainD. Set-ADUser

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 15Your network contains an Active Directory forest. The forest schema contains a custom attribute for userobjects.

You need to modify the custom attribute value of 500 user accounts.

Which tool should you use?

A. CsvdeB. DsmodC. DsrmD. Ldifde

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

Page 87: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

QUESTION 16Your network contains an Active Directory forest. The forest schema contains a custom attribute for userobjects.

You need to give the human resources department a file that contains the last logon time and the customattribute values for each user in the forest.

What should you use?

A. the Dsquery toolB. the Export-CSV cmdletC. the Get-ADUser cmdletD. the Net.exe user command

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 17You have a Windows PowerShell script that contains the following code:

import-csv Accounts.csv | Foreach {New-ADUser -Name $_.Name -Enabled $true - AccountPassword$_.password}

When you run the script, you receive an error message indicating that the format of the password is incorrect.

The script fails.

You need to run a script that successfully creates the user accounts by using the password contained inaccounts.csv.

Which script should you run?

A. import-csv Accounts.csv | Foreach {New-ADUser -Name $_.Name -Enabled $true - AccountPassword(ConvertTo-SecureString "Password" -AsPlainText -force)}

B. import-csv Accounts.csv | Foreach {New-ADUser -Name $_.Name -Enabled $true - AccountPassword(ConvertTo-SecureString $_.Password -AsPlainText -force)}

C. import-csv Accounts.csv | Foreach {New-ADUser -Name $_.Name -Enabled $true - AccountPassword(Read-Host -AsSecureString "Password")}

D. import-csv Accounts.csv | Foreach {New-ADUser -Name $_.Name -Enabled $true - AccountPassword(Read-Host -AsSecureString $_.Password)}

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 18Your network contains an Active Directory forest. The functional level of the forest is Windows Server 2008 R2.

Page 88: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Your company's corporate security policy states that the password for each user account must be changed atleast every 45 days.

You have a user account named Service1. Service1 is used by a network application named Application1.

Every 45 days, Application1 fails.

After resetting the password for Service1, Application1 runs properly. You need to resolve the issue that causesApplication1 to fail. The solution must adhere to the corporate security policy.

What should you do?

A. Run the Set-ADAccountControl cmdlet.B. Run the Set-ADServiceAccount cmdlet.C. Create a new password policy.D. Create a new Password Settings object (PSO).

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 19Your network contains an Active Directory forest.

You add an additional user principal name (UPN) suffix to the forest. You need to modify the UPN suffix of allusers. You want to achieve this goal by using the minimum amount of administrative effort.

What should you use?

A. the Active Directory Domains and Trusts consoleB. the Active Directory Users and Computers consoleC. the Csvde toolD. the Ldifde tool

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 20Your network contains a single Active Directory domain. All client computers run Windows Vista Service Pack 2(SP2).

You need to prevent all users from running an application named App1.exe.

Which Group Policy settings should you configure?

A. Application CompatibilityB. AppLockerC. Software InstallationD. Software Restriction Policies

Page 89: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 21Your network contains an Active Directory domain. All domain controllers run Windows Server 2008 R2. Clientcomputers run either Windows XP Service Pack 3 (SP3) or Windows Vista. You need to ensure that all clientcomputers can apply Group Policy preferences.

What should you do?

A. Upgrade all Windows XP client computers to Windows 7.B. Create a central store that contains the Group Policy ADMX files.C. Install the Group Policy client-side extensions (CSEs) on all client computers.D. Upgrade all Windows Vista client computers to Windows Vista Service Pack 2 (SP2).

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 22Your network contains an Active Directory domain. All domain controllers run Windows Server 2008 R2. Clientcomputers run either Windows 7 or Windows Vista Service Pack 2 (SP2). You need to audit user access to theadministrative shares on the client computers.

What should you do?

A. Deploy a logon script that runs Icacls.exe.B. Deploy a logon script that runs Auditpol.exe.C. From the Default Domain Policy, modify the Advanced Audit Policy Configuration.D. From the Default Domain Controllers Policy, modify the Advanced Audit Policy Configuration.

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 23Your network contains an Active Directory domain named contoso.com. You need to create a central store forthe Group Policy Administrative templates.

What should you do?

A. Run dfsrmig.exe /createglobalobjects.B. Run adprep.exe /domainprep /gpprep.C. Copy the %SystemRoot%\PolicyDefinitions folder to the \\contoso.com\SYSVOL\contoso.com\Policies

folder.

Page 90: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

D. Copy the %SystemRoot%\System32\GroupPolicy folder to the \\contoso.com\SYSVOL\contoso.com\Policies folder.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 24You configure and deploy a Group Policy object (GPO) that contains AppLocker settings. You need to identifywhether a specific application file is allowed to run on a computer.

Which Windows PowerShell cmdlet should you use?

A. Get-AppLockerFileInformationB. Get-GPOReportC. Get-GPPermissionsD. Test-AppLockerPolicy

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 25You create a Password Settings object (PSO).

You need to apply the PSO to a domain user named User1.

What should you do?

A. Modify the properties of the PSO.B. Modify the account options of the User1 account.C. Modify the security settings of the User1 account.D. Modify the password policy of the Default Domain Policy Group Policy object (GPO).

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 26You need to create a Password Settings object (PSO).

Which tool should you use?

A. Active Directory Users and ComputersB. ADSI EditC. Group Policy Management ConsoleD. Ntdsutil

Page 91: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 27Your network contains an Active Directory domain. All servers run Windows Server 2008 R2. You need to auditthe deletion of registry keys on each server.

What should you do?

A. From Audit Policy, modify the Object Access settings and the Process Tracking settings.B. From Audit Policy, modify the System Events settings and the Privilege Use settings.C. From Advanced Audit Policy Configuration, modify the System settings and the Detailed Tracking settings.D. From Advanced Audit Policy Configuration, modify the Object Access settings and the Global Object

Access Auditing settings.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 28Your network contains a single Active Directory domain. The functional level of the forest is Windows Server2008 R2.

You need to enable the Active Directory Recycle Bin.

What should you use?

A. the Dsmod toolB. the Enable-ADOptionalFeature cmdletC. the Ntdsutil toolD. the Set-ADDomainMode cmdlet

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 29Your network contains a single Active Directory domain. You need to create an Active Directory DomainServices snapshot.

What should you do?

A. Use the Ldp tool.B. Use the NTDSUtil tool.C. Use the Wbadmin tool.

Page 92: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

D. From Windows Server Backup, perform a full backup.

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 30Your network contains a single Active Directory domain.

A domain controller named DC2 fails.

You need to remove DC2 from Active Directory.

Which two actions should you perform? (Each correct answer presents part of the solution.Choose two.)

A. At the command prompt, run dcdiag.exe /fix.B. At the command prompt, run netdom.exe remove dc2.C. From Active Directory Sites and Services, delete DC2.D. From Active Directory Users and Computers, delete DC2.

Correct Answer: CDSection: (none)Explanation

Explanation/Reference:

QUESTION 31Your network contains a single Active Directory domain. The functional level of the forest is Windows Server2008. The functional level of the domain is Windows Server 2008 R2. All DNS servers run Windows Server2008. All domain controllers run Windows Server 2008 R2. You need to ensure that you can enable the ActiveDirectory Recycle Bin.

What should you do?

A. Change the functional level of the forest.B. Change the functional level of the domain.C. Modify the Active Directory schema.D. Modify the Universal Group Membership Caching settings.

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 32Your network contains an Active Directory domain. The domain contains several domain controllers.

All domain controllers run Windows Server 2008 R2.

You need to restore the Default Domain Controllers Policy Group Policy object (GPO) to the Windows Server

Page 93: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

2008 R2 default settings.

What should you do?

A. Run dcgpofix.exe /target:dc.B. Run dcgpofix.exe /target:domain.C. Delete the link for the Default Domain Controllers Policy, and then run gpupdate.exe /sync.D. Delete the link for the Default Domain Controllers Policy, and then run gpupdate.exe /force.

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 33Your network contains an Active Directory domain. The domain contains two Active Directory sites named Site1and Site2. Site1 contains two domain controllers named DC1 and DC2. Site2 contains two domain controllernamed DC3 and DC4.

The functional level of the domain is Windows Server 2008 R2. The functional level of the forest is WindowsServer 2003.

Active Directory replication between Site1 and Site2 occurs from 20:00 to 01:00 every day. At07:00, an administrator deletes a user account while he is logged on to DC1. You need to restore the deleteduser account. You want to achieve this goal by using the minimum amount of administrative effort.

What should you do?

A. On DC1, run the Restore-ADObject cmdlet.B. On DC3, run the Restore-ADObject cmdlet.C. On DC1, stop Active Directory Domain Services, restore the System State, and then start Active Directory

Domain Services.D. On DC3, stop Active Directory Domain Services, perform an authoritative restore, and then start Active

Directory Domain Services.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 34Your network contains an Active Directory domain. The domain contains two domain controllers named DC1and DC2.

You perform a full backup of the domain controllers every night by using Windows Server Backup.

You update a script in the SYSVOL folder.

You discover that the new script fails to run properly. You need to restore the previous version of the script inthe SYSVOL folder. The solution must minimize the amount of time required to restore the script.

What should you do first?

Page 94: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

A. Run the Restore-ADObject cmdlet.B. Restore the system state to its original location.C. Restore the system state to an alternate location.D. Attach the VHD file created by Windows Server Backup.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 35Your network contains an Active Directory domain.

You need to restore a deleted computer account from the Active Directory Recycle Bin.

What should you do?

A. From the command prompt, run recover.exe.B. From the command prompt, run ntdsutil.exe.C. From the Active Directory Module for Windows PowerShell, run the Restore-Computer cmdlet.D. From the Active Directory Module for Windows PowerShell, run the Restore-ADObject cmdlet.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 36You need to back up all of the group policies in a domain. The solution must minimize the size of the backup.

What should you use?

A. the Add-WBSystemState cmdletB. the Group Policy Management consoleC. the Wbadmin toolD. the Windows Server Backup feature

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 37You have an enterprise root certification authority (CA) that runs Windows Server 2008 R2. You need to ensurethat you can recover the private key of a certificate issued to a Web server.

What should you do?

A. From the CA, run the Get-PfxCertificate cmdlet.B. From the Web server, run the Get-PfxCertificate cmdlet.

Page 95: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

C. From the CA, run the certutil.exe tool and specify the -exportpfx parameter.D. From the Web server, run the certutil.exe tool and specify the -exportpfx parameter.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 38Your company has a main office and a branch office.

The network contains a single Active Directory domain. The main office contains a domain controller namedDC1. You need to install a domain controller in the branch office by using an offline copy of the Active Directorydatabase.

What should you do first?

A. From the Ntdsutil tool, create an IFM media set.B. From the command prompt, run djoin.exe /loadfile.C. From Windows Server Backup, perform a system state backup.D. From Windows PowerShell, run the get-ADDomainController cmdlet.

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 39Your network contains an Active Directory domain. All domain controllers run Windows Server 2008. Thefunctional level of the domain is Windows Server 2003. All client computers run Windows 7. You installWindows Server 2008 R2 on a server named Server1. You need to perform an offline domain join of Server1.

Which two actions should you perform? (Each correct answer presents part of the solution.Choose two.)

A. From Server1, run djoin.exe.B. From Server1, run netdom.exe.C. From a Windows 7 computer, run djoin.exe.D. Upgrade one domain controller to Windows Server 2008 R2.E. Raise the functional level of the domain to Windows Server 2008.

Correct Answer: ACSection: (none)Explanation

Explanation/Reference:

QUESTION 40You have an Active Directory snapshot.

You need to view the contents of the organizational units (OUs) in the snapshot.

Page 96: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Which tools should you run?

A. explorer.exe, netdom.exe, and dsa.mscB. ntdsutil.exe, dsamain.exe, and dsa.mscC. wbadmin.msc, dsamain.exe, and netdom.exeD. wbadmin.msc, ntdsutil.exe, and explorer.exe

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 41Your network contains a domain controller that runs Windows Server 2008 R2. You run the following commandon the domain controller:

dsamain.exe dbpath

c:\$SNAP_201006170326_VOLUMEC$\Windows\NTDS\ntds.dit ldapport

389 - allowNonAdminAccess

The command fails.

You need to ensure that the command completes successfully.

How should you modify the command?

A. Include the path to Dsamain.B. Change the value of the -dbpath parameter.C. Change the value of the -ldapport parameter.D. Remove the allowNonAdminAccess

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 42Your network contains an Active Directory domain. The domain contains five domain controllers. A domaincontroller named DC1 has the DHCP role and the file server role installed. You need to move the ActiveDirectory database on DC1 to an alternate location. The solution must minimize impact on the network duringthe database move.

What should you do first?

A. Restart DC1 in Safe Mode.B. Restart DC1 in Directory Services Restore Mode.C. Start DC1 from Windows PE.D. Stop the Active Directory Domain Services service on DC1.

Page 97: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 43Your company has a main office and a branch office.

The network contains an Active Directory forest. The forest contains three domains. The branch office containsone domain controller named DC5. DC5 is configured as a global catalog server, a DHCP server, and a fileserver.

You remove the global catalog from DC5.

You need to reduce the size of the Active Directory database on DC5. The solution must minimize the impacton all users in the branch office.

What should you do first?

A. Start DC5 in Safe Mode.B. Start DC5 in Directory Services Restore Mode.C. On DC5, start the Protected Storage service.D. On DC5, stop the Active Directory Domain Services service.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 44Your network contains a domain controller that runs Windows Server 2008 R2. You need to change the locationof the Active Directory log files.

Which tool should you use?

A. DsamainB. DsmgmtC. DsmoveD. Ntdsutil

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 45Your network contains a single Active Directory domain. All servers run Windows Server 2008 R2. You deploy anew server that runs Windows Server 2008 R2. The server is not connected to the internal network.

You need to ensure that the new server is already joined to the domain when it first connects to the internalnetwork.

Page 98: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

What should you do?

A. From a domain controller, run sysprep.exe and specify the /oobe parameter. From the new server, runsysprep.exe and specify the /generalize parameter.

B. From a domain controller, run sysprep.exe and specify the /generalize parameter. From the new server, runsysprep.exe and specify the /oobe parameter.

C. From a domain-joined computer, run djoin.exe and specify the /provision parameter. From the new server,run djoin.exe and specify the /requestodj parameter.

D. From a domain-joined computer, run djoin.exe and specify the /requestodj parameter. From the new server,run djoin.exe and specify the /provision parameter.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 46Your network contains an Active Directory domain. The domain contains four domain controllers.

You modify the Active Directory schema.

You need to verify that all the domain controllers received the schema modification.

Which command should you run?

A. dcdiag.exe /aB. netdom.exe query fsmoC. repadmin.exe /showrepl *D. sc.exe query ntds

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 47You remotely monitor several domain controllers.

You run winrm.exe quickconfig on each domain controller. You need to create a WMI script query to retrieveinformation from the bios of each domain controller.

Which format should you use to write the query?

A. XrMLB. XMLC. WQLD. HTML

Correct Answer: CSection: (none)Explanation

Page 99: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Explanation/Reference:

QUESTION 48Your network contains an Active Directory domain named contoso.com. The domain contains five domaincontrollers.

You add a logoff script to an existing Group Policy object (GPO). You need to verify that each domain controllersuccessfully replicates the updated group policy. Which two objects should you verify on each domaincontroller? (Each correct answer presents part of the solution. Choose two.)

A. \\servername\SYSVOL\contoso.com\Policies\{GUID}\gpt.iniB. \\servername\SYSVOL\contoso.com\Policies\{GUID}\machine\registry.polC. the uSNChanged value for the CN={GUID},CN=Policies,CN=System,DC=contoso,DC=com containerD. the versionNumber value for the CN={GUID},CN=Policies,CN=System,DC=contoso,DC=com container

Correct Answer: ADSection: (none)Explanation

Explanation/Reference:

QUESTION 49Your network contains an Active Directory domain that contains five domain controllers.

You have a management computer that runs Windows 7.

From the Windows 7 computer, you need to view all account logon failures that occur in the domain.

The information must be consolidated on one list.

Which command should you run on each domain controller?

A. Wecutil.exe qcB. Wevtutil.exe gliC. Winrm.exe quickconfigD. Winrshost.exe

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 50You create a new Active Directory domain. The functional level of the domain is Windows Server 2008 R2. Thedomain contains five domain controllers. You need to monitor the replication of the group policy template files.

Which tool should you use?

A. DfsrdiagB. FsutilC. Ntdsutil

Page 100: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

D. Ntfrsutl

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

Page 101: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Exam F

QUESTION 1You create a new Active Directory domain. The functional level of the domain is Windows Server 2003. Thedomain contains five domain controllers that run Windows Server 2008 R2. You need to monitor the replicationof the group policy template files.

Which tool should you use?

A. DfsrdiagB. FsutilC. NtdsutilD. Ntfrsutl

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 2You have a domain controller named Server1 that runs Windows Server 2008 R2. You need to determine thesize of the Active Directory database on Server1.

What should you do?

A. Run the Active Directory Sizer tool.B. Run the Active Directory Diagnostics data collector set.C. From Windows Explorer, view the properties of the %systemroot%\ntds\ntds.dit file.D. From Windows Explorer, view the properties of the %systemroot%\sysvol\domain folder.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 3You need to receive an e-mail message whenever a domain user account is locked out.

Which tool should you use?

A. Active Directory Administrative CenterB. Event ViewerC. Resource MonitorD. Security Configuration Wizard

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

Page 102: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

QUESTION 4Your network contains an Active Directory domain named contoso.com.

You have a management computer named Computer1 that runs Windows 7.

You need to forward the logon events of all the domain controllers in contoso.com to Computer1.

All new domain controllers must be dynamically added to the subscription.

What should you do?

A. From Computer1, configure source-initiated event subscriptions. From a Group Policy object (GPO) linkedto the Domain Controllers organizational unit (OU), configure the Event Forwarding node.

B. From Computer1, configure collector-initiated event subscriptions. From a Group Policy object (GPO) linkedto the Domain Controllers organizational unit (OU), configure the Event Forwarding node.

C. From Computer1, configure source-initiated event subscriptions. Install a server authentication certificate onComputer1. Implement autoenrollment for the Domain Controllers organizational unit (OU).

D. From Computer1, configure collector-initiated event subscriptions. Install a server authentication certificateon Computer1. Implement autoenrollment for the Domain Controllers organizational unit (OU).

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 5Your network contains an Active Directory domain that has two sites. You need to identify whether logon scriptsare replicated to all domain controllers.

Which folder should you verify?

A. GroupPolicyB. NTDSC. SoftwareDistributionD. SYSVOL

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 6You install a standalone root certification authority (CA) on a server named Server1.

You need to ensure that every computer in the forest has a copy of the root CA certificate installed in the localcomputer's Trusted Root Certification Authorities store.

Which command should you run on Server1?

A. certreq.exe and specify the -accept parameterB. certreq.exe and specify the -retrieve parameterC. certutil.exe and specify the -dspublish parameter

Page 103: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

D. certutil.exe and specify the -importcert parameter

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 7Your network contains an Active Directory forest. The forest contains two domains. You have a standalone rootcertification authority (CA). On a server in the child domain, you run the Add Roles Wizard and discover that theoption to select an enterprise CA is disabled.

You need to install an enterprise subordinate CA on the server.

What should you use to log on to the new server?

A. an account that is a member of the Certificate Publishers group in the child domainB. an account that is a member of the Certificate Publishers group in the forest root domainC. an account that is a member of the Schema Admins group in the forest root domainD. an account that is a member of the Enterprise Admins group in the forest root domain

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 8You have an enterprise subordinate certification authority (CA).

You have a group named Group1.

You need to allow members of Group1 to publish new certificate revocation lists. Members of Group1 must notbe allowed to revoke certificates.

What should you do?

A. Add Group1 to the local Administrators group.B. Add Group1 to the Certificate Publishers group.C. Assign the Manage CA permission to Group1.D. Assign the Issue and Manage Certificates permission to Group1.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 9You have an enterprise subordinate certification authority (CA) configured for key archival. Three key recoveryagent certificates are issued.

The CA is configured to use two recovery agents.

Page 104: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

You need to ensure that all of the recovery agent certificates can be used to recover all new private keys.

What should you do?

A. Add a data recovery agent to the Default Domain Policy.B. Modify the value in the Number of recovery agents to use box.C. Revoke the current key recovery agent certificates and issue three new key recovery agent certificates.D. Assign the Issue and Manage Certificates permission to users who have the key recovery agent certificates.

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 10You have an enterprise subordinate certification authority (CA). The CA is configured to use a hardwaresecurity module. You need to back up Active Directory Certificate Services on the CA.

Which command should you run?

A. certutil.exe backupB. certutil.exe backupdbC. certutil.exe backupkeyD. certutil.exe store

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 11You have Active Directory Certificate Services (AD CS) deployed.

You create a custom certificate template.

You need to ensure that all of the users in the domain automatically enroll for a certificate based on the customcertificate template.

Which two actions should you perform? (Each correct answer presents part of the solution. Choose two.)

A. In a Group Policy object (GPO), configure the autoenrollment settings.B. In a Group Policy object (GPO), configure the Automatic Certificate Request Settings.C. On the certificate template, assign the Read and Autoenroll permission to the Authenticated Users group.D. On the certificate template, assign the Read, Enroll, and Autoenroll permission to the Domain Users group.

Correct Answer: ADSection: (none)Explanation

Explanation/Reference:

Page 105: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

QUESTION 12You have an enterprise subordinate certification authority (CA).

You have a custom Version 3 certificate template.

Users can enroll for certificates based on the custom certificate template by using the Certificates console. Thecertificate template is unavailable for Web enrollment. You need to ensure that the certificate template isavailable on the Web enrollment pages.

What should you do?

A. Run certutil.exe pulse.B. Run certutil.exe installcert.C. Change the certificate template to a Version 2 certificate template.D. On the certificate template, assign the Autoenroll permission to the users.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 13You have an enterprise subordinate certification authority (CA). You have a custom certificate template that hasa key length of 1,024 bits. The template is enabled for autoenrollment.

You increase the template key length to 2,048 bits.

You need to ensure that all current certificate holders automatically enroll for a certificate that uses the newtemplate.

Which console should you use?

A. Active Directory Administrative CenterB. Certification AuthorityC. Certificate TemplatesD. Group Policy Management

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 14Your network contains an Active Directory forest. All domain controllers run Windows Server 2008 Standard.

The functional level of the domain is Windows Server 2003.

You have a certification authority (CA).

The relevant servers in the domain are configured as shown below:

Server name Operating system Server role

Page 106: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Server1 Windows Server 2003 Enterprise root CAServer2 Windows Server 2008 Enterprise subordinate CAServer3 Windows Server 2008 R2 Web Server

You need to ensure that you can install the Active Directory Certificate Services (AD CS) Certificate EnrollmentWeb Service on the network.

What should you do?

A. Upgrade Server1 to Windows Server 2008 R2.B. Upgrade Server2 to Windows Server 2008 R2.C. Raise the functional level of the domain to Windows Server 2008.D. Install the Windows Server 2008 R2 Active Directory Schema updates.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 15You have a domain controller that runs the DHCP service. You need to perform an offline defragmentation ofthe Active Directory database on the domain controller. You must achieve this goal without affecting theavailability of the DHCP service. What should you do?

A. Restart the domain controller in Directory Services Restore Mode. Run the Disk Defragmenter utility.B. Restart the domain controller in Directory Services Restore Mode. Run the Ntdsutil utility.C. Stop the Active Directory Domain Services service. Run the Ntdsutil utility.D. Stop the Active Directory Domain Services service. Run the Disk Defragmenter utility.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 16Your network contains two Active Directory forests named contoso.com and nwtraders.com. A two-way foresttrust exists between contoso.com and nwtraders.com. The forest trust is configured to use selectiveauthentication. Contoso.com contains a server named Server1. Server1 contains a shared folder namedMarketing. Nwtraders.com contains a global group named G_Marketing. The Change share permission and theModify NTFS permission for the Marketing folder are assigned to the G_Marketing group. Members ofG_Marketing report that they cannot access the Marketing folder. You need to ensure that the G_Marketingmembers can access the folder from the network. What should you do?

A. From Windows Explorer, modify the NTFS permissions of the folder.B. From Windows Explorer, modify the share permissions of the folder.C. From Active Directory Users and Computers, modify the computer object for Server1.D. From Active Directory Users and Computers, modify the group object for G_Marketing.

Correct Answer: CSection: (none)Explanation

Page 107: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Explanation/Reference:

QUESTION 17Your network contains an Active Directory forest. You need to add a new user principal name (UPN) suffix tothe forest. Which tool should you use?

A. Active Directory Administrative CenterB. Active Directory Domains and TrustsC. Active Directory Sites and ServicesD. Active Directory Users and Computers

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 18Your network contains an Active Directory domain. The domain contains two sites named Site1 and Site2. Site1 contains five domain controllers. Site2 contains one read-only domain controller (RODC). Site1 and Site2connect to each other by using a slow WAN link.

You discover that the cached password for a user named User1 is compromised on the RODC.

On a domain controller in Site1, you change the password for User1.

You need to replicate the new password for User1 to the RODC immediately. The solution must not replicateother objects to the RODC. Which tool should you use?

A. Active Directory Sites and ServicesB. Active Directory Users and ComputersC. RepadminD. Replmon

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 19Your network contains an Active Directory domain named contoso.com. The properties of the contoso.comDNS zone are configured as shown in the exhibit. (Click the Exhibit button.)

Page 108: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

You need to update all service location (SRV) records for a domain controller in the domain. What should youdo?

A. Restart the Netlogon service.B. Restart the DNS Client service.C. Run sc.exe and specify the triggerinfo parameter.D. Run ipconfig.exe and specify the /registerdns parameter.

Correct Answer: ASection: (none)Explanation

Explanation/Reference:Explanation:

QUESTION 20Your network contains an Active Directory domain.

A user named User1 takes a leave of absence for one year.

You need to restrict access to the User1 user account while User1 is away.

What should you do?

Page 109: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

A. From the Default Domain Policy, modify the account lockout settings.B. From the Default Domain Controller Policy, modify the account lockout settings.C. From the properties of the user account, modify the Account options.D. From the properties of the user account, modify the Session settings.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 21Your network contains an Active Directory domain. The domain contains 1,000 user accounts. You have a listthat contains the mobile phone number of each user. You need to add the mobile number of each user toActive Directory. What should you do?

A. Create a file that contains the mobile phone numbers, and then run ldifde.exe.B. Create a file that contains the mobile phone numbers, and then run csvde.exe.C. From Adsiedit, select the CN=Users container, and then modify the properties of the container.D. From Active Directory Users and Computers, select all of the users, and then modify the properties of the

users.

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 22Your network contains an Active Directory domain named contoso.com. All domain controllers and memberservers run Windows Server 2008. All client computers run Windows 7. From a client computer, you create anaudit policy by using the Advanced Audit Policy Configuration settings in the Default Domain Policy GroupPolicy object (GPO). You discover that the audit policy is not applied to the member servers. The audit policy isapplied to the client computers. You need to ensure that the audit policy is applied to all member servers and allclient computers. What should you do?

A. Add a WMI filter to the Default Domain Policy GPO.B. Modify the security settings of the Default Domain Policy GPO.C. Configure a startup script that runs auditpol.exe on the member servers.D. Configure a startup script that runs auditpol.exe on the domain controllers.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 23Your network contains an Active Directory domain. The domain contains a group named Group1. The minimumpassword length for the domain is set to six characters. You need to ensure that the passwords for all users inGroup1 are at least 10 characters long. All other users must be able to use passwords that are six characterslong. What should you do first?

Page 110: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

A. Run the New-ADFineGrainedPasswordPolicy cmdlet.B. Run the Add-ADFineGrainedPasswordPolicySubject cmdlet.C. From the Default Domain Policy, modify the password policy.D. From the Default Domain Controller Policy, modify the password policy.

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 24Your company uses an application that stores data in an Active Directory Lightweight Directory Services (ADLDS) instance named Instance1. You attempt to create a snapshot of Instance1 as shown in the exhibit. (Clickthe Exhibit button.)

You need to ensure that you can take a snapshot of Instance1. What should you do?

A. At the command prompt, run net start VSS.B. At the command prompt, run net start Instance1.C. Set the Startup Type for the Instance1 service to Disabled.D. Set the Startup Type for the Volume Shadow Copy Service (VSS) to Manual.

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 25Your network contains 10 domain controllers that run Windows Server 2008 R2. The network contains amember server that is configured to collect all of the events that occur on the domain controllers. You need toensure that administrators are notified when a specific event occurs on any of the domain controllers. You want

Page 111: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

to achieve this goal by using the minimum amount of administrative effort. What should you do?

A. From Event Viewer on the member server, create a subscription.B. From Event Viewer on each domain controller, create a subscription.C. From Event Viewer on the member server, run the Create Basic Task Wizard.D. From Event Viewer on each domain controller, run the Create Basic Task Wizard.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 26Your network contains an Active Directory domain controller named DC1. DC1 runs Windows Server 2008 R2.You need to defragment the Active Directory database on DC1. The solution must minimize downtime on DC1.What should you do first?

A. At the command prompt, run net stop ntds.B. At the command prompt, run net stop netlogon.C. Restart DC1 in Safe Mode.D. Restart DC1 in Directory Services Restore Mode (DSRM).

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 27Your network contains a single Active Directory domain named contoso.com. An administrator accidentallydeletes the _msdsc.contoso.com zone. You recreate the _msdsc.contoso.com zone. You need to ensure thatthe _msdsc.contoso.com zone contains all of the required DNS records.What should you do on each domain controller?

A. Restart the Netlogon service.B. Restart the DNS Server service.C. Run dcdiag.exe /fix.D. Run ipconfig.exe /registerdns.

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 28Your network contains an Active Directory-integrated zone. All DNS servers that host the zone are domaincontrollers. You add multiple DNS records to the zone. You need to ensure that the records are replicated to allDNS servers. Which tool should you use?

A. DnslintB. Ldp

Page 112: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

C. NslookupD. Repadmin

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 29Your network contains an Active Directory forest. The forest contains two domains named contoso.com andeu.contoso.com. All domain controllers are DNS servers. The domain controllers in contoso.com host the zonefor contoso.com. The domain controllers in eu.contoso.com host the zone for eu.contoso.com. The DNS zonefor contoso.com is configured as shown in the exhibit. (Click the Exhibit button.)

You need to ensure that all domain controllers in the forest host a writable copy of _msdsc.contoso.com. Whichtwo actions should you perform? (Each correct answer presents part of the solution. Choose two.)

A. Create a zone delegation record in the contoso.com zone.B. Create a zone delegation record in the eu.contoso.com zone.C. Create an Active Directory-integrated zone for _msdsc.contoso.com.D. Create a secondary zone named _msdsc.contoso.com in eu.contoso.com.

Correct Answer: ACSection: (none)Explanation

Explanation/Reference:

QUESTION 30You need to compact an Active Directory database on a domain controller that runs Windows Server 2008 R2.What should you do?

Page 113: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

A. Run defrag.exe /a /c.B. Run defrag.exe /c /u.C. From Ntdsutil, use the Files option.D. From Ntdsutil, use the Metadata cleanup option.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 31Your network contains an Active Directory domain named contoso.com. Contoso.com contains three servers.The servers are configured as shown in the following table.

You need to ensure that users can manually enroll and renew their certificates by using the CertificateEnrollment Web Service. Which two actions should you perform? (Each correct answer presents part of thesolution. Choose two.)

A. Configure the policy module settings.B. Configure the issuance requirements for the certificate templates.C. Configure the Certificate Services Client - Certificate Enrollment Policy Group Policy setting.D. Configure the delegation settings for the Certificate Enrollment Web Service application pool account.

Correct Answer: BCSection: (none)Explanation

Explanation/Reference:

QUESTION 32Your network contains an Active Directory domain named contoso.com. Contoso.com contains a memberserver that runs Windows Server 2008 Standard. You need to install an enterprise subordinate certificationauthority (CA) that supports private key archival. You must achieve this goal by using the minimum amount ofadministrative effort. What should you do first?

A. Initialize the Trusted Platform Module (TPM).B. Upgrade the member server to Windows Server 2008 R2 Standard.C. Install the Certificate Enrollment Policy Web Service role service on the member server.D. Run the Security Configuration Wizard (SCW) and select the Active Directory Certificate Services -

Certification Authority server role template check box.

Correct Answer: BSection: (none)Explanation

Page 114: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Explanation/Reference:

QUESTION 33You have an enterprise subordinate certification authority (CA). You have a custom Version 3

certificate template. Users can enroll for certificates based on the custom certificate template by using theCertificates console. The certificate template is unavailable for Web enrollment. You need to ensure that thecertificate template is available on the Web enrollment pages. What should you do?

A. Run certutil.exe Cpulse.B. Run certutil.exe Cinstallcert.C. Change the certificate template to a Version 2 certificate template.D. On the certificate template, assign the Autoenroll permission to the users.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 34Your network contains an Active Directory domain. The domain contains a member server named Server1 thatruns Windows Server 2008 R2. You need to configure Server1 as a global catalog server. What should you do?

A. Modify the Active Directory schema.B. From Ntdsutil, use the Roles option.C. Run the Active Directory Domain Services Installation Wizard on Server1.D. Move the Server1 computer object to the Domain Controllers organizational unit (OU).

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 35Your network contains three Active Directory forests named Forest1, Forest2, and Forest3. Each forestcontains three domains.

A two-way forest trust exists between Forest1 and Forest2. A two-way forest trust exists between Forest2 andForest3.

You need to configure the forests to meet the following requirements:

Users in Forest3 must be able to access resources in Forest1Users in Forest1 must be able to access resources in Forest3.The number of trusts must be minimized.

What should you do?

A. In Forest2, modify the name suffix routing settings.B. In Forest1 and Forest3, configure selective authentication.C. In Forest1 and Forest3, modify the name suffix routing settings.

Page 115: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

D. Create a two-way forest trust between Forest1 and Forest3.E. Create a shortcut trust in Forest1 and a shortcut trust in Forest3.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 36Your network contains an Active Directory domain. All domain controller run Windows Server 2003. Youreplace all domain controllers with domain controllers that run Windows Server 2008 R2. You raise thefunctional level of the domain to Windows Server 2008 R2. You need to minimize the amount of SYSVOLreplication traffic on the network. What should you do?

A. Raise the functional level of the forest to Windows Server 2008 R2.B. Modify the path of the SYSVOL folder on all of the domain controllers.C. On a global catalog server, run repadmin.exe and specify the KCC parameter.D. On the domain controller that holds the primary domain controller (PDC) emulator FSMO role, run

dfsrmig.exe.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 37Your network contains an Active Directory forest. The forest contains two domain controllers. The domaincontrollers are configured as shown in the following table.

All client computers run Windows 7. You need to ensure that all client computers in the domain keep the sametime as an external time server. What should you do?

A. From DC1, run the time command.B. From DC2, run the time command.C. From DC1, run the w32tm.exe command.D. From DC2, run the w32tm.exe command.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

Page 116: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

QUESTION 38Your network contains an Active Directory domain named contoso.com. Contoso.com contains two domaincontrollers. The domain controllers are configured as shown in the following table.

All client computers have IP addresses in the 10.1.2.1 to 10.1.2.240 range. You need to minimize the numberof client authentication requests sent to DC2. What should you do?

A. Create a new site named Site1. Create a new subnet object that has the 10.1.1.0/24 prefix and assign thesubnet to Site1. Move DC1 to Site1.

B. Create a new site named Site1. Create a new subnet object that has the 10.1.1.1/32 prefix and assign thesubnet to Site1. Move DC1 to Site1.

C. Create a new site named Site1. Create a new subnet object that has the 10.1.1.2/32 prefix and assign thesubnet to Site1. Move DC2 to Site1.

D. Create a new site named Site1. Create a new subnet object that has the 10.1.2.0/24 prefix and assign thesubnet to Site1. Move DC2 to Site1.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 39Active Directory Rights Management Services (AD RMS) is deployed on your network. You need to configureAD RMS to use Kerberos authentication. Which two actions should you perform? (Each correct answerpresents part of the solution. Choose two.)

A. Register a service principal name (SPN) for AD RMS.B. Register a service connection point (SCP) for AD RMS.C. Configure the identity setting of the _DRMSAppPool1 application pool.D. Configure the useAppPoolCredentials attribute in the Internet Information Services (IIS)

Correct Answer: ADSection: (none)Explanation

Explanation/Reference:

QUESTION 40Your network contains an Active Directory forest. The forest contains an Active Directory site for a remoteoffice. The remote site contains a read-only domain controller (RODC). You need to configure the RODC tostore only the passwords of users in the remote site. What should you do?

A. Create a Password Settings object (PSO).B. Modify the Partial-Attribute-Set attribute of the forest.C. Add the user accounts of the remote site users to the Allowed RODC Password Replication Group.D. Add the user accounts of users who are not in the remote site to the Denied RODC Password Replication

Page 117: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Group.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 41Your company has four offices. The network contains a single Active Directory domain. Each office has adomain controller. Each office has an organizational unit (OU) that contains the user accounts for the users inthat office. In each office, support technicians perform basic troubleshooting for the users in their respectiveoffice. You need to ensure that the support technicians can reset the passwords for the user accounts in theirrespective office only. The solution must prevent the technicians from creating user accounts. What should youdo?

A. For each OU, run the Delegation of Control Wizard.B. For the domain, run the Delegation of Control Wizard.C. For each office, create an Active Directory group, and then modify the security settings for each group.D. For each office, create an Active Directory group, and then modify the controlAccessRights attribute for

each group.

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 42Your network contains a single Active Directory domain. Client computers run either Windows XP

Service Pack 3 (SP3) or Windows 7. All of the computer accounts for the client computers are located in anorganizational unit (OU) named OU1.

You link a new Group Policy object (GPO) named GPO10 to OU1.

You need to ensure that GPO10 is applied only to client computers that run Windows 7.

What should you do?

A. Create a new OU in OU1. Move the Windows XP computer accounts to the new OU.B. Enable block inheritance on OU1.C. Create a WMI filter and assign the filter to GPO10.D. Modify the permissions of OU1.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 43Your network contains an Active Directory domain named contoso.com.

Page 118: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

You need to audit changes to a service account. The solution must ensure that the audit logs contain the beforeand after values of all the changes.

Which security policy setting should you configure?

A. Audit Sensitive Privilege UseB. Audit User Account ManagementC. Audit Directory Service ChangesD. Audit Other Account Management Events

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 44Your network contains two Active Directory forests named contoso.com and nwtraders.com. Active DirectoryRights Management Services (AD RMS) is deployed in each forest. You need to ensure that users from thenwtraders.com forest can access AD RMS protected content in the contoso.com forest. What should you do?

A. Add a trusted user domain to the AD RMS cluster in the nwtraders.com domain.B. Create an external trust from nwtraders.com to contoso.com.C. Add a trusted user domain to the AD RMS cluster in the contoso.com domain.D. Create an external trust from contoso.com to nwtraders.com.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 45Your network contains a server named Server1 that runs Windows Server 2008 R2. Server1 is configured asan Active Directory Federation Services (AD FS) 2.0 standalone server.

You plan to add a new token-signing certificate to Server1.

You import the certificate to the server as shown in the exhibit. (Click the Exhibit button.)

Page 119: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

When you run the Add Token-Signing Certificate wizard, you discover that the new certificate is unavailable.You need to ensure that you can use the new certificate for AD FS. What should you do?

A. From the properties of the certificate, modify the Certificate Policy OIDs setting.B. Import the certificate to the AD FS 2.0 Windows Service personal certificate store.C. From the properties of the certificate, modify the Certificate purposes setting.D. Import the certificate to the local computer personal certificate store.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 46You need to purge the list of user accounts that were authenticated on a read-only domain controller (RODC).What should you do?

A. Run the repadmin.exe command and specify the /prp parameter.B. From Active Directory Sites and Services, modify the properties of the RODC computer object.C. From Active Directory Users and Computers, modify the properties of the RODC computer object.D. Run the dsrm.exe command and specify the -u parameter.

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 47Your company has a main office and four branch offices.

Page 120: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

An Active Directory site exists for each office. Each site contains one domain controller. Each branch office sitehas a site link to the main office site.

You discover that the domain controllers in the branch offices sometimes replicate directly to each other.

You need to ensure that the domain controllers in the branch offices only replicate to the domain controller inthe main office.

What should you do?

A. Modify the firewall settings for the main office site.B. Disable the Knowledge Consistency Checker (KCC) for each branch office site.C. Disable site link bridging.D. Modify the security settings for the main office site.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 48Your network contains an Active Directory forest. The forest contains one domain. The domain

contains two domain controllers named DC1 and DC2 that run Windows Server 2008 R2.

DC1 was installed before DC2.

DC1 fails.

You need to ensure that you can add 1,000 new user accounts to the domain.

What should you do?

A. Modify the permissions of the DC2 computer account.B. Seize the schema master FSMO role.C. Configure DC2 as a global catalog server.D. Seize the RID master FSMO role.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 49Your network contains an Active Directory domain named contoso.com. You need to identify whether the ActiveDirectory Recycle Bin is enabled. What should you do?

A. From Ldp, search for the Reanimate-Tombstones object.B. From Ldp, search for the LostAndFound container.C. From Windows PowerShell, run the Get-ADObject cmdlet.D. From Windows PowerShell, run the Get-ADOptionalFeature cmdlet.

Page 121: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 50Your network contains an Active Directory domain.

You create and mount an Active Directory snapshot.

You run dsamain.exe as shown in the exhibit. (Click the Exhibit button.)

You need to ensure that you can browse the contents of the Active Directory snapshot. What should you?

A. Stop Active Directory Domain Services (AD DS), and then rerun dsamain.exe.B. Change the value of the dbpath parameter, and then rerun dsamain.exe.C. Change the value of the ldapport parameter, and then rerun dsamain.exe.D. Restart the Volume Shadow Copy Service (VSS), and then rerun dsamain.exe.

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

Page 122: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Exam G

QUESTION 1Your network contains an Active Directory domain.

You need to back up all of the Group Policy objects (GPOs), Group Policy permissions, and Group Policy linksfor the domain.

What should you do?

A. From Group Policy Management Console (GPMC), back up the GPOs.B. From Windows Explorer, copy the content of the %systemroot%\SYSVOL folder.C. From Windows Server Backup, perform a system state backup.D. From Windows PowerShell, run the Backup-GPO cmdlet.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 2Your network contains a domain controller that runs Windows Server 2008 R2. You need to reset the DirectoryServices Restore Mode (DSRM) password on the domain controller. Which tool should you use?

A. NtdsutilB. DsamainC. Active Directory Users and ComputersD. Local Users and Groups

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 3Your network contains an Active Directory forest. All client computers run Windows 7.

The network contains a high-volume enterprise certification authority (CA).

You need to minimize the amount of network bandwidth required to validate a certificate.

What should you do?

A. Configure an LDAP publishing point for the certificate revocation list (CRL).B. Configure an Online Certification Status Protocol (OCSP) responder.C. Modify the settings of the delta certificate revocation list (CRL).D. Replicate the certificate revocation list (CRL) by using Distributed File System (DFS).

Correct Answer: BSection: (none)Explanation

Page 123: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Explanation/Reference:

QUESTION 4Your network contains an Active Directory domain. You have five organizational units (OUs) named Finance,HR, Marketing, Sales, and Dev. You link a Group Policy object named GPO1 to the domain as shown in theexhibit. (Click the Exhibit button.)

You need to ensure that GPO1 is applied to users in the Finance, HR, Marketing, and Sales OUs. The solutionmust prevent GPO1 from being applied to users in the Dev OU. What should you do?

A. Enforce GPO1.B. Modify the security settings of the Dev OU.C. Link GPO1 to the Finance OU.D. Modify the security settings of the Finance OU.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 5Your network contains an Active Directory domain. The domain contains an organizational unit (OU) namedOU1. OU1 contains all managed service accounts in the domain. You need to prevent the managed serviceaccounts from being deleted accidentally from OU1. Which cmdlet should you use?

A. Set-ADUser

Page 124: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

B. Set-ADOrganizationalUnitC. Set-ADServiceAccountD. Set-ADObject

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 6Your network contains an Active Directory domain named contoso.com. Contoso.com contains a writabledomain controller named DC1 and a read-only domain controller (RODC) named DC2. All domain controllersrun Windows Server 2008 R2. You need to install a new writable domain controller named DC3 in a remotesite. The solution must minimize the amount of replication traffic that occurs during the installation of ActiveDirectory Domain Services (AD DS) on DC3. What should you do first?

A. Run dcpromo.exe /createdcaccount on DC3.B. Run ntdsutil.exe on DC2.C. Run dcpromo.exe /adv on DC3.D. Run ntdsutil.exe on DC1.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 7Your network contains an Active Directory forest. The forest contains 10 domains. All domain controllers areconfigured as global catalog servers.

You remove the global catalog role from a domain controller named DC5.

You need to reclaim the hard disk space used by the global catalog on DC5.

What should you do?

A. From Active Directory Sites and Services, run the Knowledge Consistency Checker (KCC).B. From Active Directory Sites and Services, modify the general properties of DC5.C. From Ntdsutil, use the Semantic database analysis option.D. From Ntdsutil, use the Files option.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 8A corporate network includes an Active Directory-integrated zone. All DNS servers that host the zone aredomain controllers.

Page 125: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

You add multiple DNS records to the zone.

You need to ensure that the new records are available on all DNS servers as soon as possible.

Which tool should you use?

A. LdpB. RepadminC. NtdsutilD. NslookupE. Active Directory Sites And Services consoleF. Active Directory Domains And Trusts consoleG. DnslintH. Dnscmd

Correct Answer: HSection: (none)Explanation

Explanation/Reference:

QUESTION 9You have a DNS zone that is stored in a custom application partition. You need to add a domain controller tothe replication scope of the custom application partition. Which tool should you use?

A. DNScmdB. DNS ManagerC. Server ManagerD. Dsmod

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 10Your network contains a server named Server1 that runs Windows Server 2008 R2 Standard.

Server1 has the Active Directory Certificate Services (AD CS) role installed.

You configure a certificate template named Template1 for autoenrollment. You discover that certificates are notbeing issued to any client computers.

The event logs on the client computers do not contain any autoenrollment errors.

You need to ensure that all of the client computers automatically receive certificates based on Template1.

What should you do?

A. Modify the Default Domain Policy Group Policy object (GPO).B. Modify the Default Domain Controllers Policy Group Policy object (GPO).C. Upgrade Server1 to Windows Server 2008 R2 Enterprise.

Page 126: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

D. Restart Certificate Services on Server1.

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 11Your network contains a server that has the Active Directory Lightweight Directory Services (AD LDS) roleinstalled.

You need to perform an automated installation of an AD LDS instance.

Which tool should you use?

A. Dism.exeB. Servermanagercmd.exeC. Adaminstall.exeD. Ocsetup.exe

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 12Your network contains an Active Directory domain named contoso.com. A partner company has an ActiveDirectory domain named nwtraders.com.

The networks for contoso.com and nwtraders.com connect to each other by using a WAN link.

You need to ensure that users in contoso.com can access resources in nwtraders.com and resources on theInternet.

What should you do first?

A. Modify the Trusted Root Certification Authorities store.B. Modify the Intermediate Certification Authorities store.C. Create conditional forwarders.D. Add a root hint to the DNS server.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 13Your network contains an Active Directory forest. The forest contains multiple domains.

You need to ensure that users in the human resources department can search for employees by using theemployeeNumber attribute.

Page 127: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

What should you do?

A. From Active Directory Sites and Services, modify the properties of each global catalog server.B. From the Active Directory Schema snap-in, modify the properties of the user object class.C. From Active Directory Sites and Services, modify the NTDS Settings objectof each global catalog server.D. From the Active Directory Schema snap-in, modify the properties of the employeeNumber attribute.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 14Your network contains a single Active Directory domain. The domain contains an enterprise certificationauthority (CA).

You need to ensure that the encryption keys for e-mail certificates can be recovered from the CA database.

You modify the e-mail certificate template to support key archival.

What should you do next?

A. Issue the key recovery agent certificate template.B. Run certutil.exe -recoverkey.C. Run certreq.exe-policy.D. Modify the location of the Authority Information Access (AIA) distribution point.

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 15Your network contains an Active Directory-integrated DNS zone named contoso.com. You discover that thezone includes DNS records for computers that were removed from the network. You need to ensure that theDNS records are deleted automatically from the zone. What should you do?

A. From DNS Manager, set the aging properties.B. Create a scheduled task that runs dnslint.exe /v /d contoso.com.C. From DNS Manager, modify the refresh interval of the start of authority (SOA) record.D. Create a scheduled task that runs ipconfig.exe /flushdns.

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 16Your network contains a domain controller that runs Windows Server 2008 R2.

Page 128: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

You run the following command on the domain controller:

dsamain.exe C dbpath c:\$SNAP_201006170326_VOLUMEC$\Windows\NTDS\ntds.dit C ldapport 389 -allowNonAdminAccess

The command fails. You need to ensure that the command completes successfully.

How should you modify the command?

A. Change the value of the -dbpath parameter.B. Include the path to Dsamain.C. Change the value of the -ldapport parameter.D. Remove the CallowNonAdminAccess parameter.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 17Your network contains an Active Directory domain. The domain contains 10 domain controllers that runWindows Server 2008 R2.

You need to monitor the following information on the domain controllers during the next five days:

Memory usageProcessor usageThe number of LDAP queries

What should you do?

A. Create a User Defined Data Collector Set (DCS) that uses the Active Directory Diagnostics template.B. Use the System Performance Data Collector Set (DCS).C. Create a User Defined Data Collector Set (DCS) that uses the System Performance template.D. Use the Active Directory Diagnostics Data Collector Set (DCS).

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 18Your network contains an Active Directory domain named contoso.com.

Contoso.com contains a domain controller named DC1 and a read-only domain controller (RODC) namedRODC1.

You need to view the most recent user accounts authenticated by RODC1.

What should you do first?

A. From Active Directory Sites and Services, right-click the Connection object for DC1, and then click Replicate

Page 129: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Now.B. From Active Directory Sites and Services, right-click the Connection object for DC2, and then click Replicate

Now.C. From Active Directory Users and Computers, right-click contoso.com, click Change DomainController, and

then connect to DC1.D. From Active Directory Users and Computers, right-click contoso.com, click Change Domain Controller, and

then connect to RODC1.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 19Your network contains an Active Directory domain. The domain contains 3,000 client computers.All of the client computers run Windows 7.

Users log on to their client computers by using standard user accounts.

You plan to deploy a new application named App1.

The vendor of App1 provides a Setup.exe file to install App1. Setup.exe requires administrative rights to run.

You need to deploy App1 to all client computers. The solution must meet the following requirements:

- App1 must automatically detect and replace corrupt application files.- App1 must be available from the Start menu on each client computer.

What should you do first?

A. Create a logon script that calls Setup.exe for App1.B. Create a .zap file.C. Create a startup script that calls Setup.exe for App1.D. Repackage App1 as a Windows Installer package.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 20Your network contains an Active Directory domain named contoso.com.

Contoso.com contains two sites named Site1 and Site2. Site1 contains a domain controller named DC1.

In Site1, you install a new domain controller named DC2. You ship DC2 to Site2.

You discover that certain users in Site2 authenticate to DC1.

You need to ensure that the users in Site2 always attempt to authenticate to DC2 first.

What should you do?

Page 130: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

A. From Active Directory Users and Computers, modify the Location settings of the DC2 computer object.B. From Active Directory Sites and Services, modify the Location attribute for Site2.C. From Active Directory Sites and Services, move the DC2 server object.D. From Active Directory Users and Computers, move the DC2 computer object.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 21Your network contains an Active Directory domain named contoso.com.

Contoso.com contains a server named Server2. You open the System properties on Server2 as shown in theexhibit. (Click the Exhibit button.)

When you attempt to configure Server2 as an enterprise subordinate certification authority (CA),

you discover that the enterprise subordinate CA option is unavailable.

You need to configure Server2 as an enterprise subordinate CA.

What should you do first?

Page 131: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

A. Upgrade Server2 to Windows Server 2008 R2 Enterprise.B. Log in as an administrator and run Server Manager.C. Import the root CA certificate.D. Join Server2 to the domain.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 22Your network contains an Active Directory domain. The domain contains an enterprise certification authority(CA).

You need to ensure that only members of a group named Admin1 can create certificate templates.

Which tool should you use to assign permissions to Admin1?

A. the Certification Authority consoleB. Active Directory Users and ComputersC. the Certificates snap-inD. Active Directory Sites and Services

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 23Your network contains an Active Directory domain. All DNS servers are domain controllers. You view theproperties of the DNS zone as shown in the exhibit. (Click the Exhibit button.)

Page 132: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

You need to ensure that only domain members can register DNS records in the zone. What should you do first?

A. Modify the zone type.B. Create a trust anchor.C. Modify the Advanced properties of the DNS server.D. Modify the Dynamic updates setting.

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 24Your company has a single Active Directory forest with a single domain. Consultants in different departments ofthe company require access to different network resources. The consultants belong to a global group namedTempWorkers. Three file servers are placed in a new

organizational unit named SecureServers. The file servers contain confidential data in shared folders. You needto prevent the consultants from accessing the confidential data.

What should you do?

A. Create a new Group Policy Object (GPO) and link it to the SecureServers organizational unit. Assign theDeny access to this computer from the network user right to the TempWorkers global group.

B. Create a new Group Policy Object (GPO) and link it to the domain. Assign the Deny access to this computerfrom the network user right to the TempWorkers global group.

Page 133: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

C. On the three file servers, create a share on the root of each hard disk. Configure the Deny Full controlpermission for the TempWorkers global group on the share.

D. Create a new Group Policy Object (GPO) and link it to the domain. Assign the Deny log on locally user rightto the TempWorkers global group.

E. Create a new Group Policy Object (GPO) and link it to the SecureServers organizational unit. Assign theDeny log on locally user right to the TempWorkers global group.

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 25Your network contains two Active Directory forests named contoso.com and nwtraders.com. The functionallevel of both forests is Windows Server 2003. Contoso.com contains one domain. Nwtraders.com contains twodomains. You need to ensure that users in contoso.com can access the resources in all domains. The solutionmust require the minimum number of trusts.

Which type of trust should you create?

A. externalB. forestC. realmD. shortcut

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 26You install an Active Directory domain in a test environment.

You need to reset the passwords of all the user accounts in the domain from a domain controller.

Which two Windows PowerShell commands should you run? (Each correct answer presents part of thesolution, choose two.)

A. $ newPassword = *B. Import-Module ActiveDirectoryC. Import-Module WebAdministrationD. Get- AdUser -filter * | Set- ADAccountPossword - NewPassword $ newPassword - ResetE. Set- ADAccountPossword - NewPassword - ResetF. $ newPassword = (Read-Host - Prompt "New Password" - AsSecureString )G. Import-Module ServerManager

Correct Answer: DFSection: (none)Explanation

Explanation/Reference:

Page 134: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

QUESTION 27Your network contains two forests named adatum.com and litwareinc.com. The functional level of all thedomains is Windows Server 2003. The functional level of both forests is Windows 2000.

You need to create a forest trust between adatum.com and litwareinc.com.

What should you do first?

A. Create an external trust.B. Raise the functional level of both forests.C. Configure SID filtering.D. Raise the functional level of all the domains.

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 28Your network contains an Active Directory forest named adatum.com.

All client computers used by the marketing department are in an organizational unit (OU) named MarketingComputers. All user accounts for the marketing department are in an OU named Marketing Users.

You purchase a new application.

You need to ensure that every user in the domain who logs on to a marketing department computer can use theapplication. The application must only be available from the marketing department computers.

What should you do?

A. Create and link a Group Policy object (GPO) to the Marketing Users OU. Copy the installation package to ashared folder on the network. Assign the application.

B. Create and link a Group Policy object (GPO) to the Marketing Computers OU. Copy the installation packageto a shared folder on the network. Assign the application.

C. Create and link a Group Policy object (GPO) to the Marketing Computers OU. Copy the installation packageto a local drive on each marketing department computer. Publish the application.

D. Create and link a Group Policy object (GPO) to the Marketing Users OU. Copy the installation package to afolder on each marketing department computer. Publish the application.

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 29Your network contains an Active Directory forest named adatum.com.

You need to create an Active Directory Rights Management Services (AD RMS) licensing-only cluster.

What should you install before you create the AD RMS root cluster?

Page 135: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

A. The Failover Cluster featureB. The Active Directory Certificate Services (AD CS) roleC. Microsoft Exchange Server 2010D. Microsoft SharePoint Server 2010E. Microsoft SQL Server 2008

Correct Answer: ESection: (none)Explanation

Explanation/Reference:

QUESTION 30Your network contains an Active Directory domain named contoso.com. The contoso.com domain contains adomain controller named DC1.

You create an Active Directory-integrated GlobalNames zone. You add an alias (CNAME) resource recordnamed Server1 to the zone. The target host of the record is server2.contoso.com.

When you ping Server1, you discover that the name fails to resolve. You are able to successfully pingserver2.contoso.com.

You need to ensure that you can resolve names by using the GlobalNames zone.

Which command should you run?

A. Dnscmd DCl.contoso.com /ZoneAdd GlobalNames /DsPrimary /DP /domainB. Dnscmd DCl.contoso.com /config /Enableglobalnamessupport forestC. DnscmdDCl.contoso.com/config/Enableglobalnamessupport 1D. Dnscmd DCl.contoso.com /ZoneAdd GlobalNames /DsPrimary /DP /forest

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 31Your network contains an Active Directory domain named contoso.com.

The network has a branch office site that contains a read-only domain controller (RODC) named R0DC1.R0DC1 runs Windows Server 2008 R2.

A user logs on to a computer in the branch office site.

You discover that the user's password is not stored on R0DC1.

You need to ensure that the user's password is stored on RODC1 when he logs on to a branch office sitecomputer.

What should you do?

A. Modify the RODC s password replication policy by removing the entry for the Allowed RODC PasswordReplication Group.

B. Modify the RODC's password replication policy by adding R0DC1's computer account to the list of allowed

Page 136: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

users, groups, and computers.C. Add the user's user account to the built-in Allowed RODC Password Replication Group on R0DC1.D. Add R0DC1's computer account to the built-in Allowed RODC Password Replication Group on R0DC1.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 32You deploy an Active Directory Federation Services (AD FS) Federation Service Proxy on a server namedServer1.

You need to configure the Windows Firewall on Server1 to allow external users to authenticate by using AD FS.

Which protocol should you allow on Server1?

A. KerberosB. SSLC. SMBD. RPC

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 33Your network contains an Active Directory domain named contoso.com. Contoso.com contains a memberserver that runs Windows Server 2008 R2 Standard.

You need to create an enterprise subordinate certification authority (CA) that can issue certificates based onversion 3 certificate templates.

You must achieve this goal by using the minimum amount of administrative effort.

What should you do first?

A. Run the certutil.exe - addenrollmentserver command.B. Install the Active Directory Certificate Services (AD CS) role on the member server.C. Upgrade the member server to Windows Server 2008 R2 Enterprise.D. Run the certutil.exe - installdefaulttemplates command.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 34Your network contains a server named Server1. The Active Directory Rights Management Services (AD RMS)

Page 137: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

server role is installed on Server1.

An administrator changes the password of the user account that is used by AD RMS. You need to update ADRMS to use the new password.

Which console should you use?

A. Active Directory Rights Management ServicesB. Active Directory Users and ComputersC. Local Users and GroupsD. Services

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 35Your company, Contoso, Ltd., has a main office and a branch office. The offices are connected by a WAN link.Contoso has an Active Directory forest that contains a single domain named ad.contoso.com.

The ad.contoso.com domain contains one domain controller named DC1 that is located in the main office. DC1is configured as a DNS server for the ad.contoso.com DNS zone. This zone is configured as a standardprimary zone.

You install a new domain controller named DC2 in the branch office. You install DNS on DC2.

You need to ensure that the DNS service can update records and resolve DNS queries in the event that a WANlink fails.

What should you do?

A. Create a new secondary zone named ad.contoso.com on DC2.B. Create a new stub zone named ad.contoso.com on DC2.C. Configure the DNS server on DC2 to forward requests to DC1.D. Convert the ad.contoso.com zone on DC1 to an Active Directory-integrated zone.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 36Your network contains an enterprise certification authority (CA) that runs Windows Server 2008 R2 Enterprise.

You enable key archival on the CA. The CA is configured to use custom certificate templates for Encrypted FileSystem (EFS) certificates.

You need to archive the private key for all new EFS certificates.

Which snap-in should you use?

A. Active Directory Users and Computers

Page 138: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

B. Authorization ManagerC. Group Policy ManagementD. Enterprise PKIE. Security TemplatesF. TPM ManagementG. CertificatesH. Certification AuthorityI. Certificate Templates

Correct Answer: HSection: (none)Explanation

Explanation/Reference:

QUESTION 37Your network contains an enterprise certification authority (CA) that runs Windows Server 2008 R2 Enterprise.

You need to ensure that all of the members of a group named Group1 can view the event log entries forCertificate Services.

Which snap-in should you use?

A. Certificate TemplatesB. Certification AuthorityC. Authorization ManagerD. Active Directory Users and ComputersE. TPM ManagementF. Security TemplatesG. Group Policy ManagementH. Enterprise PKII. Certificates

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 38Your network contains an enterprise certification authority (CA) that runs Windows Server 2008 R2 Enterprise.

You need to ensure that users can enroll for certificates that use the IPSEC (Offline request) certificatetemplate

Which snap-in should you use?

A. Enterprise PKIB. TPM ManagementC. CertificatesD. Active Directory Users and ComputersE. Authorization Manager

Page 139: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

F. Certification AuthorityG. Group Policy ManagementH. Security TemplatesI. Certificate Templates

Correct Answer: ISection: (none)Explanation

Explanation/Reference:

QUESTION 39Your network contains an enterprise certification authority (CA) that runs Windows Server 2008 R2 Enterprise.

You have a custom certificate template named Template 1. Template1 is published to the CA.

You need to ensure that all of the members of a group named Group1 can enroll for certificates that useTemplate1.

Which snap-in should you use?

A. Security TemplatesB. Enterprise PKIC. Certification AuthorityD. Certificate TemplatesE. CertificatesF. TPM ManagementG. Authorization ManagerH. Group Policy ManagementI. Active Directory Users and Computers

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 40Your network contains an enterprise certification authority (CA) that runs Windows Server 2008 R2 Enterprise.

You need to approve a pending certificate request.

Which snap-in should you use?

A. Active Directory Users and ComputersB. Authorization ManagerC. Certification AuthorityD. Group Policy ManagementE. Certificate TemplatesF. TPM ManagementG. CertificatesH. Enterprise PKI

Page 140: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

I. Security Templates

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

Page 141: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Exam H

QUESTION 1Your network contains an Active Directory domain named adatum.com.

You need to ensure that IP addresses can be resolved to fully qualified domain names (FQDNs).

Under which node in the DNS snap-in should you add a zone?

A. Reverse Lookup ZonesB. adatum.comC. Forward Lookup ZonesD. Conditional ForwardersE. _msdcs.adatum.com

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 2Your network contains an Active Directory domain named adatum.com. The domain contains a domaincontroller named DC1. DC1 has an IP address of 192.168.200.100.

You need to identify the zone that contains the Pointer (PTR) record for 0C1.

Which zone should you identify?

A. adatum.comB. _msdcs.adatum.comC. 100.168.192.in-addr.arpaD. 200.168.192.in-addr.arpa

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 3Your network contains an Active Directory forest named adatum.com.

The DNS infrastructure fails.

You rebuild the DNS infrastructure.

You need to force the registration of the Active Directory Service Locator (SRV) records in DNS.

Which service should you restart on the domain controllers?

A. NetlogonB. DNS ServerC. Network Location Awareness

Page 142: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

D. Network Store Interface ServiceE. Online Responder Service

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 4Your network contains an Active Directory domain named adatum.com.

The password policy of the domain requires that the passwords for all user accounts be changed every 50days.

You need to create several user accounts that will be used by services. The passwords for these accountsmust be changed automatically every 50 days.

Which tool should you use to create the accounts?

A. Active Directory Administrative CenterB. Active Directory Users and ComputersC. Active Directory Module for Windows PowerShellD. ADSI EditE. Active Directory Domains and Trusts

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 5Your network contains an Active Directory domain. The domain contains several domain controllers. You needto modify the Password Replication Policy on a read-only domain controller (RODC).

Which tool should you use?

A. Group Policy ManagementB. Active Directory Domains and TrustsC. Active Directory Users and ComputersD. Computer ManagementE. Security Configuration Wizard

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 6Your network contains an Active Directory forest. The forest contains domain controllers that run WindowsServer 2008 R2. The functional level of the forest is Windows Server 2003. The functional level of the domain is

Page 143: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Windows Server 2008.

From a domain controller, you need to perform an authoritative restore of an organizational unit (OU).

What should you do first?

A. Raise the functional level of the forestB. Modify the tombstone lifetime of the forest.C. Restore the system state.D. Raise the functional level of the domain.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 7Your network contains an Active Directory forest. The forest contains two domains named contoso.com andwoodgrovebank.com.

You have a custom attribute named Attribute 1 in Active Directory. Attribute 1 is associated to User objects.

You need to ensure that Attribute1 is included in the global catalog.

What should you do?

A. From the Active Directory Schema snap-in, modify the properties of the Attribute 1 attributeSchema object.B. In Active Directory Users and Computers, configure the permissions on the Attribute 1 attribute for User

objects.C. From the Active Directory Schema snap-in, modify the properties of the User classSchema object.D. In Active Directory Sites and Services, configure the Global Catalog settings for all domain controllers in the

forest.

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 8Your network contains a server named Server1. Server1 runs Windows Server 2008 R2 and has the ActiveDirectory Lightweight Directory Services (AD LDS) role installed. Server1 hosts two AD LDS instances namedInstance1 and Instance2.

You need to remove Instance2 from Server1 without affecting Instance1.

Which tool should you use?

A. NTDSUtilB. DsdbutilC. Programs and Features in the Control PanelD. Server Manager

Page 144: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 9Your network contains an Active Directory domain. All domain controllers run Windows Server 2008 R2.

You need to compact the Active Directory database.

What should you do?

A. Run the Get-ADForest cmdlet.B. Configure subscriptions from Event Viewer.C. Run the eventcreate.exe command.D. Configure the Active Directory Diagnostics Data Collector Set (OCS).E. Create a Data Collector Set (DCS).F. Run the repadmin.exe command.G. Run the ntdsutil.exe command.H. Run the dsquery.exe command.I. Run the dsamain.exe command.J. Create custom views from Event Viewer.

Correct Answer: GSection: (none)Explanation

Explanation/Reference:

QUESTION 10Your network contains an Active Directory domain. All domain controllers run Windows Server 2008 R2.

You need to collect all of the Directory Services events from all of the domain controllers and store the events ina single central computer.

What should you do?

A. Run the ntdsutil.exe command.B. Run the repodmin.exe command.C. Run the Get-ADForest cmdlet.D. Run the dsamain.exe command.E. Create custom views from Event Viewer.F. Run the dsquery.exe command.G. Configure the Active Directory Diagnostics Data Collector Set (DCS),H. Configure subscriptions from Event Viewer.I. Run the eventcreate.exe command.J. Create a Data Collector Set (DCS).

Correct Answer: HSection: (none)Explanation

Page 145: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Explanation/Reference:

QUESTION 11Your network contains an Active Directory domain. All domain controllers run Windows Server 2008 R2. Youneed to receive a notification when more than 100 Active Directory objects are deleted per second.

What should you do?

A. Create custom views from Event Viewer.B. Run the Get-ADForest cmdlet.C. Run the ntdsutil.exe command.D. Configure the Active Directory Diagnostics Data Collector Set (DCS).E. Create a Data Collector Set (DCS).F. Run the dsamain.exe command.G. Run the dsquery.exe command.H. Run the repadmin.exe command.I. Configure subscriptions from Event Viewer.J. Run the eventcreate.exe command.

Correct Answer: ESection: (none)Explanation

Explanation/Reference:

QUESTION 12Your network contains an Active Directory domain. All domain controllers run Windows Server 2008 R2.

You need to create a snapshot of Active Directory.

What should you do?

A. Run the dsquery.exe command.B. Run the dsamain.exe command.C. Create custom views from Event Viewer.D. Configure subscriptions from Event Viewer.E. Create a Data Collector Set (DCS).F. Configure the Active Directory Diagnostics Data Collector Set (DCS).G. Run the repadmin.exe command.H. Run the ntdsutil.exe command.I. Run the Get-ADForest cmdlet.J. Run the eventcreate.exe command.

Correct Answer: HSection: (none)Explanation

Explanation/Reference:

QUESTION 13

Page 146: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Your network contains an Active Directory domain. All domain controllers run Windows Server 2008 R2.

You mount an Active Directory snapshot.

You need to ensure that you can query the snapshot by using LDAP.

What should you do?

A. Run the dsamain.exe command.B. Create custom views from Event Viewer.C. Run the ntdsutil.exe command.D. Configure subscriptions from Event Viewer.E. Run the Get-ADForest cmdlet.F. Create a Data Collector Set (DCS).G. Run the eventcreate.exe command.H. Configure the Active Directory Diagnostics Data Collector Set (DCS).I. Run the repadmin.exe command.J. Run the dsquery.exe command.

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

Page 147: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Exam I

QUESTION 1Your network contains an Active Directory forest named adatum.com.

The forest contains four child domains named europe.adatum.com, northamerica.adatum.com,asia.adatum.com, and africa.adatum.com.

You need to create four new groups in the forest root domain. The groups must be configured as shown in thefollowing table.

What should you do?

To answer, drag the appropriate group type to the correct group name in the answer area.

Select and Place:

Correct Answer:

Page 148: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Section: (none)Explanation

Explanation/Reference:

QUESTION 2Your network contains an Active Directory domain named adatum.com.

You need to use Group Policies to deploy the line-of-business applications shown in the following table.

What should you do?

To answer, drag the appropriate deployment method to the correct application in the answer area.

Select and Place:

Page 149: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Correct Answer:

Section: (none)Explanation

Explanation/Reference:You can use Group Policy to distribute computer programs by using the following methods: Assigning SoftwareYou can assign a program distribution to users or computers. If you assign the program to a user, it is installedwhen the user logs on to the computer. When the user first runs the program, the installation is finalized. If youassign the program to a computer, it is installed when the computer starts, and it is available to all users wholog on to the computer. When a user first runs the program, the installation is finalized. Publishing SoftwareYou can publish a program distribution to users. When the user logs on to the computer, the published programis displayed in the Add or Remove Programs dialog box, and it can be installed from there.

Page 150: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

QUESTION 3Your network contains an Active Directory forest.

The DNS infrastructure fails.

You rebuild the DNS infrastructure.

You need to force the registration of the Active Directory Service Locator (SRV) records in DNS.

Which service should you restart on the domain controllers?

To answer, select the appropriate service in the answer area.

Point and Shoot:

Correct Answer:

Page 151: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Section: (none)Explanation

Explanation/Reference:The Netlogon service would be involved with this.

QUESTION 4Your network contains an Active Directory forest named contoso.com.

The password policy of the forest requires that the passwords for all of the user accounts be changed every 30days.

You need to create user accounts that will be used by services. The passwords for these accounts must bechanged automatically every 30 days.

Which tool should you use to create these accounts?

To answer, select the appropriate tool in the answer area.

Point and Shoot:

Page 152: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Correct Answer:

Section: (none)Explanation

Explanation/Reference:Creating a Managed Service Account

Applies To: Windows Server 2008 R2This topic explains how to use the Active Directory module for Windows PowerShell to create a managedservice account. Managed service accounts are used to run various services for applications that are operatingin your domain environment.Example 1The following example demonstrates how to create a service account, SQL-SRV1, in the container ManagedService Accounts in the Fabrikam.com domain:New-ADServiceAccount -Name SQL-SRV1 -Path "CN=Managed ServiceAccounts,DC=FABRIKAM,DC=COM"

Page 153: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

QUESTION 5Your network contains an Active Directory forest named contoso.com. All client computers run Windows 7Enterprise.

You need automatically to create a local group named PowerManagers on each client computer that contains abattery.

The solution must minimize the amount of administrative effort.

Which node in Group Policy Management Editor should you use?

To answer, select the appropriate node in the answer area.

Point and Shoot:

Correct Answer:

Section: (none)Explanation

Explanation/Reference:Would be a GPO applied to a computer.

Page 154: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Control Panel Settings under Preferences.Select

QUESTION 6Your network contains an Active Directory domain named contoso.com. The domain contains a domaincontroller named Server1. Server1 has an IP address of 192.168.200.100.

You need to view the Pointer (PTR) record for Server1.

Which zone should you open in the DNS snap-in to view the record?

To answer, select the appropriate zone in the answer area.

Point and Shoot:

Correct Answer:

Page 155: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Section: (none)Explanation

Explanation/Reference:the corresponding in-addr.arpa zone would be 200.168.192, assuming a default subnet of /24s

QUESTION 7Your network contains an Active Directory domain.

You need to create a new site link between two sites named Site1 and Site3. The site link must support thereplication of domain objects.

Under which node in Active Directory Sites and Services should you create the site link?

To answer, select the appropriate node in the answer area

Point and Shoot:

Page 156: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Correct Answer:

Section: (none)Explanation

Explanation/Reference:To create a site link Open Active Directory Sites and Services. To open Active Directory Sites and Services, click Start, clickAdministrative Tools, and then click Active Directory Sites and Services.In the console tree, right-click the intersite transport protocol that you want the site link to use.Where? Active Directory Sites and Services\Sites\Inter-Site Transports\IP or SMTP

Click New Site Link.In Name, type the name for the site link.In Sites not in this site link, click a site to add to the site link, and then click Add. Repeat to add more sites tothe site link. To remove a site from the site link, in Sites in this link, click the site, and then click Remove.When you have added the sites that you want to be connected by this site link, click OK.

QUESTION 8Your company has a main office and a branch office. All servers are located in the main office. The networkcontains an Active Directory forest named adatum.com. The forest contains a domain controller namedMainDC that runs Windows Server 2008 R2 Enterprise and a member server named FileServer that runsWindows Server 2008 R2 Standard. You have a kiosk computer named Public_Computer that runs Windows 7.Public_Computer is not connected to the network. You need to join Public_Computer to the adatum.comdomain.

What should you do?

To answer, move the appropriate actions from the Possible Actions list to the Necessary Actions area andarrange them in the correct order.

Build List and Reorder:

Page 157: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Correct Answer:

Section: (none)Explanation

Explanation/Reference:

QUESTION 9Your network contains two forests named contoso.com and fabrikam.com. The functional level of all thedomains is Windows Server 2003. The functional level of both forests is Windows 2000. You need to create atrust between contoso.com and fabrikam.com. The solution must ensure that users from contoso.com can onlyaccess the servers in fabrikam.com that have the Allowed to Authenticate permission set.

What should you do?

To answer, move the appropriate actions from the Possible Actions list to the Necessary Actions area andarrange them in the correct order.

Build List and Reorder:

Page 158: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Correct Answer:

Section: (none)Explanation

Explanation/Reference:

QUESTION 10Your network contains an Active Directory forest named contoso.com. You need to create an Active DirectoryRights Management Services (AD RMS) licensing-only cluster.

What should you do?

To answer, move the appropriate actions from the Possible Actions list to the Necessary Actions area andarrange them in the correct order.

Build List and Reorder:

Correct Answer:

Page 159: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Section: (none)Explanation

Explanation/Reference:

QUESTION 11Your network contains an Active Directory forest named contoso.com. The forest contains a domain controllernamed DC1 that runs Windows Server 2008 R2 Enterprise and a member server named Server1 that runsWindows Server 2008 R2 Standard. You have a computer named Computer1 that runs Windows 7. Computer1is not connected to the network. You need to join Computer1 to the contoso.com domain.

What should you do?

To answer, move the appropriate actions from the Possible Actions list to the Necessary Actions area andarrange them in the correct order.

Build List and Reorder:

Correct Answer:

Section: (none)Explanation

Explanation/Reference:

Page 160: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

QUESTION 12You need to modify the Password Replication Policy on a read-only domain controller (RODC).

Which tool should you use?

To answer, select the appropriate tool in the answer area.

Point and Shoot:

Correct Answer:

Section: (none)Explanation

Explanation/Reference:

QUESTION 13Your network contains an Active Directory domain named contoso.com.

Page 161: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

You need to ensure that IP addresses can be resolved to fully qualified domain names (FQDNs).

Under which node in the DNS snap-in should you add a zone?

To answer, select the appropriate node in the answer area.

Point and Shoot:

Correct Answer:

Section: (none)Explanation

Explanation/Reference:

QUESTION 14Your company has two domain controllers named DC1 and DC2. DC1 hosts all domain and forest operationsmaster roles. DC1 fails. You need to rebuild DC1 by reinstalling the operating system. You also need to rollbackall operations master roles to their original state. You perform a metadata cleanup and remove all references ofDC1.

Which three actions should you perform next?

(To answer, move the appropriate actions from the list of actions to the answer area and arrange them in thecorrect order.)

Build List and Reorder:

Page 162: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Correct Answer:

Section: (none)Explanation

Explanation/Reference:

QUESTION 15A server named DC1 has the Active Directory Domain Services (AD DS) role and the Active DirectoryLightweight Directory Services (AD LDS) role installed. An AD LDS instance named LDS1 stores its data on theC: drive. You need to relocate the LDS1 instance to the D: drive. Which three actions should you perform insequence? (To answer, move the three appropriate actions from the list of actions to the answer area andarrange them in the correct order.)

Build List and Reorder:

Page 163: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Correct Answer:

Section: (none)Explanation

Explanation/Reference:

QUESTION 16You need to perform an offline defragmentation of an Active Directory database. Which four actions should youperform in sequence? (To answer, move the appropriate four actions from the list of actions to the answer areaand arrange them in the correct order.)

Build List and Reorder:

Page 164: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Correct Answer:

Section: (none)Explanation

Explanation/Reference:

QUESTION 17Your company has an Active Directory forest that contains multiple domain controllers. The domain controllersrun Windows Server 2008. You need to perform an an authoritative restore of a deleted orgainzational unit andits child objects. Which four actions should you perform in sequence? (To answer, move the appropriate fouractions from the list of actions to the answer area, and arrange them in the correct order.)

Build List and Reorder:

Correct Answer:

Section: (none)Explanation

Explanation/Reference:

Page 165: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

QUESTION 18BC.com has an Active Directory forest on a single domain. The domain operates Windows Server 2008. A newadministrator accidentally deletes the entire organizational unit in the Active Directory database that hosts 6000objects. You have backed up the system state data using third-party backup software. To restore backup, youstart the domain controller in the Directory Services Restore Mode (DSRM). You need to perform anauthoritative restore of the organizational unit and restore the domain controller to its original state. Which threeactions should you perform?

Build List and Reorder:

Correct Answer:

Section: (none)Explanation

Explanation/Reference:

Page 166: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Exam J

QUESTION 1Your network contains an Active Directory domain named contoso.com. The domain contians a server namedServer1 and a domain controller named DC1.

On Server1, you configure a collector-initiated subscription for the Application log of DC1. The subscription isconfigured to collect all events.

After several days, you discover that Server1 failed to collect any events from DC1, although there are morethan 100 new events in the Application log of DC1.

You need to ensure that Server1 collects events from DC1.

What should you do?

A. On Server1, run wecutil quick-config.B. On Server1, run winrm quickconfig.C. On DC1, run wecutil quick-config.D. On DC1, run winrm quickconfig.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:http://technet.microsoft.com/en-us/library/cc748890

QUESTION 2A network contains an Active Directory Domain Services (AD DS) domain. Active Directory is configured asshown in the following table.

The functional level of the domain is Windows Server 2008 R2. The functional level of the forest is WindowsServer 2003.

Active Directory replication between the Seattle site and the Chicago site occurs from 8:00 P.M. to 1:00 A.M.every day.

At 7:00 A.M. an administrator deletes a user account while he is logged on to DC001.

You need to restore the deleted user account. You must achieve this goal by using the minimum administrativeeffort.

What should you do?

A. On DC006, stop AD DS, perform an authoritative restore, and then start AD DS.B. On DC001, run the Restore-ADObject cmdlet.C. On DC006, run the Restore-ADObject cmdlet.D. On DC001, stop AD DS, restore the system state, and then start AD DS.

Correct Answer: ASection: (none)

Page 167: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Explanation

Explanation/Reference:http://technet.microsoft.com/en-us/library/cc755296(v=ws.10).aspx

QUESTION 3Your network contains an Active Directory domain. The domain is configured as shown in the exhibit.

You have a Group Policy Object (GPO) linked to the domain.

You need to ensure that the settings in the GPO are not processed by user accounts or computer accounts inthe Finance organizational unit (OU). You must achieve this goal by using the minimum amount ofadministrative effort.

What should you do?

A. Modify the Group Policy permissions.B. Configure WMI filtering.C. Enable block inheritance.D. Enable loopback processing in replace mode.E. Configure the link order.F. Configure Group Policy Preferences.G. Link the GPO to the Human Resources OU.H. Configure Restricted Groups.I. Enable loopback processing in merge mode.J. Link the GPO to the Finance OU.

Correct Answer: CSection: (none)Explanation

Page 168: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Explanation/Reference:http://technet.microsoft.com/en-us/library/cc731076.aspx

QUESTION 4Your network contains an Active Directory domain named contoso.com.

You have an organizational unit (OU) named Sales and an OU named Engineering.

You have two Group Policy Objects (GPOs) named GPO1 and GPO2. GPO1 and GPO2 are linked to the SalesOU and contain multiple settings.

You discover that GPO2 has a setting that conflicts with a setting in GPO1. When the policies are applied, thesetting in GPO2 takes effect.

You need to ensure that the settings in GPO1 supersede the settings in GPO2. The solution must ensure thatall non-conflicting settings in both GPOs are applied.

What should you do?

A. Configure Restricted Groups.B. Configure the link order.C. Link the GPO to the Sales OU.D. Link the GPO to the Engineer OU.E. Enable loopback processing in merge mode.F. Modify the Group Policy permissions.G. Configure WMI filtering.H. Configure Group Policy Permissions.I. Enable loopback processing in replace mode.J. Enable block inheritance.

Correct Answer: BSection: (none)Explanation

Explanation/Reference:http://technet.microsoft.com/en-us/library/cc757050(v=ws.10).aspx#BKMK_change

QUESTION 5All vendors belong to a global group named vendors.

You place three file servers in a new organizational unit (OU) named ConfidentialFileServers. The three fileservers contain confidential data located in shared folders.

You need to record any failed attempts made by the vendors to access the confidential data.

Which two actions should you perform? (Each correct answer presents part of the solution. Choose two.)

A. Create a new Group Policy Object (GPO) and link it to the CONFIDENTIALFILESERVERS OU. Configurethe Audit object access failure audit policy setting.

B. Create a new Group Policy Object (GPO) and link it to the CONFIDENTIALFILESERVERS OU. Configurethe Audit privilege use Failure audit policy setting.

C. On each shared folder on the three file servers, add the Vendors global group to the Auditing tab.Configure Failed Full control setting in the AuditingEntry dialog box.

D. On each shared folder on the three file servers, add the three servers to the Auditing tab. Configure FailedFull control setting in the AuditingEntry dialog box.

E. Create a new Group Policy Object (GPO) and link it to the CONFIDENTIALFILESERVERS OU. Configure

Page 169: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

the Deny access to this computer from the network user rights setting for the Vendors global group.

Correct Answer: ACSection: (none)Explanation

Explanation/Reference:

QUESTION 6A corporate network includes a single Active Directory Domain Services (AD DS) domain.

The HR department has a dedicated organizational unit (OU) named HR. The HR OU has two sub-OUs: HRUsers and HR Computers. User accounts for the HR department reside in the HR Users OU. Computeraccounts for the HR department reside in the HR Computers OU. All HR department employees belong to asecurity group named HR Employees. All HR department computers belong to a security group named HRPCs.

Company policy requires that passwords are a minimum of 6 characters.

You need to ensure that, the next time HR department employees change their passwords, the passwords arerequired to have at least 8 characters. The password length requirement should not change for employees ofany other department.

What should you do?

A. Modify the password policy in the GPO that is applied to the domain.B. Create a new GPO, with the necessary password policy, and link it to the HR Users OU.C. Create a fine-grained password policy and apply it to the HR Users OU.D. Modify the password policy in the GPO that is applied to the domain controllers OU.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 7A corporate network includes a single Active Directory Domain Services (AD DS) domain. All regular useraccounts reside in an organisational unit (OU) named Employees. All administrator accounts reside in an OUnamed Admins.

You need to ensure that any time an administrator modifies an employee's name in AD DS, the change isaudited.

What should you do first?

A. Create a Group Policy Object with the Audit directory service access setting enabled and link it to theEmployees OU.

B. Modify the searchFlags property for the Name attribute in the Schema.C. Create a Group Policy Object with the Audit directory service access setting enabled and link it to the

Admins OU.D. Use the Auditpol.exe command-line tool to enable the directoryservicechanges auditing subcategory.

Correct Answer: DSection: (none)

Page 170: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Explanation

Explanation/Reference:

QUESTION 8Your network contains an Active Directory forest named contoso.com.

You need to provide a user named User1 with the ability to create and manage subnet objects. The solutionmust minimize the number of permissions assigned to User1.

http://www.gratisexam.com/

What should you do?

A. From Active Directory Users and Computers, run the Delegation of Control wizard.B. From Active Directory Administrative Centre, add User1 to the Schema Admins group.C. From Active Directory Sites and Services, run the Delegation of Control wizard.D. From Active Directory Administrative Centre, add User1 to the Network Configuration Operators group.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 9A corporate network contains a Windows Server 2008 R2 Active Directory forest.

You need to add a User Principle Name (UPN) suffix to the forest.

What tool should you use?

A. Dsmgmt.B. Active Directory Domains and Trusts console.C. Active Directory Users and Computers console.D. Active Directory Sites and Services console.

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 10Your network contains a single Active Directory domain that has two sites named Site1 and Site2. Site1 has twodomain controllers named DC1 and DC2. Site2 has two domain controllers named DC3 and DC4.

DC3 fails.

Page 171: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

You discover that replication no longer occurs between the sites.

You verify the connectivity between DC4 and the domain controllers in Site1.

On DC4, you run repadmin.exe /kcc.

Replication between the sites continues to fail.

You need to ensure that Active Directory data replicates between the sites.

What should you do?

A. From Active Directory Sites and Services, configure the NTDS Site Settings of Site2.B. From Active Directory Sites and Services, configure DC3 so it is not a preferred bridgehead server.C. From Active Directory Users and Computers, configure the NTDS settings of DC4.D. From Active Directory Users and Computers, configure the location settings of DC4.

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 11Your network contains an Active Directory domain named contoso.com.

All domain controllers were upgraded from Windows Server 2003 to Windows Server 2008 R2 Service Pack 1(SP1). The functional level of the domain is Windows Server 2003.

You need to configure SYSVOL to use DFS Replication.

Which tools should you use? (Each correct answer presents part of the solution. Choose two.)

A. DfsrmigB. FrsdiagC. NtdsutilD. Set-ADForestE. RepadminF. Set-ADDomainModeG. DFS Management

Correct Answer: AFSection: (none)Explanation

Explanation/Reference:

QUESTION 12You manage an Active Directory forest named contoso.com.

The forest contains an empty root domain named contoso.com and a child domain named child.contoso.com.All domain controllers run Windows Server 2008. The functional level of the forest is Windows Server 2008.

You need to raise the functional level of the forest to Windows Server 2008 R2. You must achieve this goal byusing the minimum amount of administrative effort.

Page 172: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

What should you do?

To answer, move the appropriate actions from the list of actions to the answer area and arrange them in thecorrect order.

Build List and Reorder:

Correct Answer:

Section: (none)Explanation

Explanation/Reference:

QUESTION 13Your network contains an Active Directory forest. The forest contains one domain named contoso.com.

You attempt to run adprep /domainprep and the operation fails.

You discover that the first domain controller deployed to the forest failed.

You need to run adprep /domainprep successfully.

Page 173: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

What should you do?

A. Move the domain naming master role.B. Install a read-only domain controller (RODC).C. Move the PDC emulator role.D. Move the RID master role.E. Move the infrastructure master role.F. Deploy an additional global catalog server.G. Move the bridgehead server.H. Move the schema master role.I. Restart the Active Directory Domain Services (AD DS) service.J. Move the global catalog server.

Correct Answer: ESection: (none)Explanation

Explanation/Reference:

QUESTION 14Your network contains an Active Directory forest. The forest contains one domain named contoso.com.

You discover the following event in the Event log of client computers: "The time provider NtpClient was unableto find a domain controller to use as a time source. NtpClient will try again in %1 minutes."

You need to ensure that the client computers can synchronize their clocks properly.

What should you do?

A. Move the domain naming master role.B. Restart Active Directory Domain Services (AD DS) service.C. Move the PDC emulator role.D. Move the infrastructure master role.E. Move the global catalog server.F. Move the RID master role.G. Move the bridgehead server.H. Move the schema master role.I. Deploy an additional global catalog server.J. Install a read-only domain controller (RODC).

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 15Your network contains an Active Directory forest named contoso.com. The functional level of the forest isWindows Server 2008 R2.

The DNS zone for contoso.com is Active Directory-integrated.

Page 174: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

You deploy a read-only domain controller (RODC) named RODC1.

You install the DNS Server server role on RODC1.

You discover that RODC1 does not have any application directory partitions.

You need to ensure that RODC1 has a copy of the DNS application directory partition of contoso.com.

What should you do?

A. From DNS Manager, create secondary zones.B. Run Dnscmd.exe, and specify the /enlistdirectorypartition parameter.C. From DNS Manager, right-click RODC1 and click Update Server Data Files.D. Run Dnscmd.exe and specify the /createbuiltindirectorypartitions parameter.

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 16Your network contains an Active Directory forest named contoso.com.

You need to identify whether a fine-grained password policy is applied to a specific group.

Which tool should you use?

A. Credential ManagerB. Group Policy Management EditorC. Active Directory Users and ComputersD. Active Directory Sites and Services

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 17Your network contains an Active Directory domain named contoso.com.

You need to create one password policy for administrators and another password policy for all other users.

Which tool should you use?

A. Group Policy Management EditorB. Group Policy Management Console (GPMC)C. Authorization ManagerD. Ldifde

Correct Answer: DSection: (none)Explanation

Page 175: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Explanation/Reference:

QUESTION 18Your network contains two Active Directory forests named contoso.com and fabrikam.com. Each forestcontains one domain. A two-way forest trust exists between the forests.

You plan to add users from fabrikam.com to groups in contoso.com.

You need to identify which group you must use to assign users in fabrikam.com access to the shared folders incontoso.com.

To which group should you add the users?

Exhibit:

A. Group 1: Security Group - Domain Local.B. Group 2: Distribution Group - Domain Local.C. Group 3: Security Group - Global.D. Group 4: Distribution Group - Global.E. Group 5: Security Group - Universal.F. Group 6: Distribution Group - Univeral.

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 19Your network contains an Active Directory domain. The domain contains 5,000 user accounts.

You need to disable all of the user accounts that have a description of Temp.

You must achieve this goal by using the minimum amount of administrative effort.

Which tools should you use? (Each correct answer presents part of the solution. Choose two.)

Page 176: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

A. FindB. DsgetC. DsmodD. DsaddE. Net accountsF. Dsquery

Correct Answer: CFSection: (none)Explanation

Explanation/Reference:

QUESTION 20Your network contains an Active Directory domain. The domain contains two file servers. The file servers areconfigured as shown in the following table.

You create a Group Policy object (GPO) named GPO1 and you link GPO1 to OU1.

You configure the advanced audit policy.

You discover that the settings are not applied to Server1. The settings are applied to Server2.

You need to ensure that access to the file shares on Server1 is audited.

What should you do?

A. From Active Directory Users and Computers, modify the permissions of the computer account for Server1.B. From GPO1, configure the Security Options.C. From Active Directory Users and Computers, add Server1 to the Event Log Readers group.D. On Server1, run secedit.exe and specify the /configure parameter.E. On Server1, run auditpol.exe and specify the /set parameter.

Correct Answer: ESection: (none)Explanation

Explanation/Reference:

QUESTION 21Your network contains an Active Directory domain named contoso.com.

You have an organizational unit (OU) named Sales and an OU named Engineering. Each OU contains over 200user accounts.

The Sales OU and the Engineering OU contain several user accounts that are members of a universal groupnamed Group1.

Page 177: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

You have a Group Policy object (GPO) linked to the domain.

You need to prevent the GPO from being applied to the members of Group1 only.

What should you do?

A. Modify the Group Policy permissions.B. Configure Restricted Groups.C. Configure WMI filtering.D. Configure the link order.E. Enable loopback processing in merge mode.F. Link the GPO to the Sales OU.G. Configure Group Policy Preferences.H. Link the GPO to the Engineering OU.I. Enable block inheritance.J. Enable loopback processing in replace mode.

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 22Your network contains an Active Directory domain.

You have two Group Policy objects (GPOS) named GPO1 and GPO2. GPO1 and GPO2 are linked to theFinance organizational unit (OU) and contain multiple settings.

You discover that GPO2 has a setting that conflicts with a setting in GPO1. when the policies are applied, thesetting in GPO2 takes effect.

You need to ensure that the settings in GPO1 supersede the settings in GPO2. The solution must ensure thatall non-conflicting settings in both GPOs are applied.

What should you do?

A. Configure the link order.B. Configure Restricted Groups.C. Enable block inheritance.D. Link the GPO to the Finance OU.E. Enable Ioopback processing in merge mode.F. Enable Ioopback processing in replace mode.G. Link the GPO to the Human Resources OU.H. Configure Group Policy Preferences.I. Configure WMI filtering.J. Modify the Group Policy permissions.

Correct Answer: ASection: (none)Explanation

Page 178: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Explanation/Reference:

QUESTION 23You have a domain controller named DC1 that runs Windows Server 2008 R2. DC1 is configured as a DNSserver for contoso.com.

You install the DNS server server role on a member server named server1 and then you create a standardsecondary zone for contoso.com. You configure DC1 as the master server for the zone.

You need to ensure that Server1 receives zone updates from DC1.

What should you do

A. On DC1, modify the permissions of contoso.com zone.B. On Server1, add a conditional forwarder.C. Add the Server1 computer account to the DNsUpdateProxy group.D. On DC1, modify the zone transfer settings for the contoso.com zone.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 24A corporate network includes an Active Directory-integrated zone. AIl DNS servers that host the zone aredomain controllers.

You add multiple DNS records to the zone.

You need to ensure that the new records are available on all DNS servers as soon as possible.

Which tool should you use?

A. Active Directory Sites And Services consoleB. NtdsutilC. DnslintD. Nslookup

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 25Your network contains an Active Directory domain named contoso.com. Contoso.com contains two domaincontrollers named DC1 and DC2. DC1 and DC2 are configured as DNS servers and host the Active Directory-integrated zone for contoso.com.

From DNS Manager on DC1, you enable scavenging for the contoso.com zone.

You discover stale DNS records in the zone.

Page 179: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

You need to ensure that the stale DNS records are deleted from contoso.com.

What should you do?

A. From DNS Manager, enable scavenging on DC1.B. From DNS Manager, reload the zone.C. Run dnscmd.exe and specify the ageallrecords parameter.D. Run dnscmd.exe and specify the startscavenging parameter.

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 26Your network contains an Active Directory forest. The forest contains one domain named contoso.com.

You discover the following event in the Event log of domain controllers: ‘The request for a new account-identifier pool failed. The operation will be retried until the request succeeds. The error is " %1 ""

You need to ensure that the domain controllers can acquire new account-identifier pools successfully.

What should you do?

A. Move the domain naming master role.B. Move the global catalog server.C. Restart the Active Directory Domain Services (AD DS) service.D. Deploy an additional global catalog server.E. Move the infrastructure master role.F. Move the PDC emulator role.G. Install a read-only domain controller (RODC).H. Move the RID master role.I. Move the bridgehead server.J. Move the schema master role.

Correct Answer: HSection: (none)Explanation

Explanation/Reference:

QUESTION 27Your network contains an Active Directory domain named adatum.com. All servers run Windows Server 2008R2 Enterprise. All client computers run Windows 7 Professional.

The network contains an enterprise certification authority (CA).

You enable key archival on the CA. The CA is configured to use custom certificate templates for Encrypted FileSystem (EFS) certificates.

All users plan to encrypt files by using EFS.

You need to ensure that the private keys for all new EFS certificates are archived.

Page 180: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Which snap-in should you use?

A. Share and Storage ManagementB. Security Configuration wizardC. Enterprise PKID. Active Directory Administrative CenterE. Certification AuthorityF. Group Policy ManagementG. Certificate TemplatesH. Authorization ManagerI. Certificates

Correct Answer: GSection: (none)Explanation

Explanation/Reference:http://technet.microsoft.com/en-us/library/cc730721.aspx

QUESTION 28Your network contains an Active Directory domain named adatum.com. All servers run Windows Server 2008R2 Enterprise. All client computers run Windows 7 Professional.

The network contains an enterprise certification authority (CA).

You have a custom certificate template named Sales_Temp. Sales_Temp is published to the CA.

You need to ensure that all of the members of a group named Sales can enroll for certificates that useSales_Temp.

Which snap-in should you use?

A. Enterprise PKIB. Certification AuthorityC. Share and storage ManagementD. Certificate TemplatesE. Security Configuration WizardF. Authorization ManagerG. Group Policy ManagementH. CertificatesI. Active Directory Administrative Center

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 29Your network contains an Active Directory forest named adatum.com. All domain controllers currently runWindows Server 2003 Service Pack 2 (SP2). The functional level of the forest and the domain is WindowsServer 2003.

Page 181: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

You need to deploy a read-only domain controller (RODC) that runs Windows Server 2008 R2.

What should you do first?

A. Deploy a writable domain controller that runs Windows Server 2008 R2.B. Raise the functional level of the forest to Windows Server 2008.C. Run adprep.exe.D. Raise the functional level of the domain to Windows Server 2003.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 30Your network contains two Active Directory forests named contoso.com and nwtraders.com. Active DirectoryRights Management Services (AD RMS) as deployed in each forest.

You need to ensure that users from the nwtraders.com forest can access AD RMS protected content in thecontoso.com forest.

What should you do?

A. Add a trusted user domain to the AD RMS cluster in the nwtraders.corn domain.B. Add a trusted user domain to the AD RMS cluster in the contoso.com domain.C. Create an external trust from nwtraders.com to contoso.com.D. Create an external trust from contoso.com to nwtraders.corn.

Correct Answer: BSection: (none)Explanation

Explanation/Reference:http://technet.microsoft.com/en-us/library/dd772648(v=ws.10).aspx

QUESTION 31Your company plans to open a new branch office. The new office will have a Iow-speed connection to theInternet.

You plan to deploy a read-only domain controller (RODC) in the branch office.

You need to create an offline copy of the Active Directory database that can be used to install Active Directoryon the new RODC.

Which commands should you run from Ntdsutil?

To answer, move the appropriate actions from the list of actions to the answer area and arrange them in thecorrect order.

Build List and Reorder:

Page 182: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

Correct Answer:

Section: (none)Explanation

Explanation/Reference:http://technet.microsoft.com/en-us/library/cc770654.aspx

QUESTION 32Your network contains an Active Directory forest.

All users have a value set for the Department attribute.

From Active Directory Users and computers, you search a domain for all users who have a Departmentattribute value of Marketing.

The search returns 50 users.

From Active Directory Users and Computers, you search the entire directory for all users who have aDepartment attribute value of Marketing.

The search does not return any users.

You need to ensure that a search of the entire directory for users in the marketing department returns all of theusers who have the Marketing Department attribute.

What should you do?

A. Install the Windows Search Service role service on a global catalog server.B. From the Active Directory Schema snap-in, modify the properties of the Department attribute.C. Install the Indexing Service role service on a global catalog server.D. From the Active Directory Schema snap-in, modify the properties of the user class.

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

Page 183: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

QUESTION 33A corporate network includes a single Active Directory Domain Services (AD DS) domain. The AD DSinfrastructure is shown in the following graphic.

When the Montreal site domain controller is offline, authentication requests for Montreal branch office users aresent to the Toronto site domain controller.

You need to ensure that when the Montreal Site domain controller is offline, authentication requests forMontreal branch office users are sent to the Quebec City site domain controller.

What should you do?

A. Create a site link bndge between the Montreal site and the Quebec City site.B. Enable the global catalog role on the Montreal site domain controller.C. Modify the Default Domain Policy Group Policy Object.D. Delete the Toronto-Montreal Site Link

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

Page 184: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

QUESTION 34A corporate environment includes two Active Directory Domain Services (AD DS) forests, as shown in thefollowing table.

You need to ensure that users in the contoso.com domain can access resources in the eng.fabrikam.comdomain.

What should you do?

A. Enable selective authentication.B. Enable forest-wide authentication.C. Create an external trust between contoso.com and eng.fabrikam.com.D. Enable domain-wide authentication.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 35Your network contains an Active Directory domain.

You need to activate the Active Directory Recycle Bin in the domain.

Which tool should you use?

A. DsamainB. Set-ADDomainC. Add-WindowsFeatureD. Ldp

Correct Answer: DSection: (none)Explanation

Explanation/Reference:http://technet.microsoft.com/en-us/library/dd379481(v=WS.10).aspx

QUESTION 36Your network contains an Active Directory domain named contoso.com. You need to create a script that runs the Best Practices Analyzer (BPA) each week for all of the server rolesthat BPA supports on each domain controller.

Which cmdlets should you include in the script? (Each correct answer presents part of the solution. Choosethree.)

A. Get- TroubleshootingPack | Invoke- TroubleshootingPack

Page 185: Microsoft 70-640 - Andyfx + Maxbox = Cobbler

B. Import-Module BestPracticesC. Get- BPAModel | Invoke- BPAModelD. Import-Module TroubleshootingPackE. Get- BPAResult

Correct Answer: BCESection: (none)Explanation

Explanation/Reference:

QUESTION 37

A. Use info from drop down boxes above.

Correct Answer: Section: (none)Explanation

Explanation/Reference:

http://www.gratisexam.com/