网友您好, 请在下方输入框内输入要搜索的题目:

题目内容 (请给出正确答案)

our network contains two Active Directory forests named contoso.com and adatum.com. The  functional level of both forests is Windows Server 2008 R2. Each forest contains one domain.  Active Directory Certificate Services (AD CS) is configured in the contoso.com forest to allow sers from   The safer , easier way to help you pass any IT exams.  3 / 90   both forests to automatically enroll user certificates.   You need to ensure that all users in the adatum.com forest have a user certificate from the contoso.com   certification authority (CA).   What should you configure in the adatum.com domain()

  • A、From the Default Domain Controllers Policy, modify the Enterprise Trust settings.
  • B、From the Default Domain Controllers Policy, modify the Trusted Publishers settings.
  • C、From the Default Domain Policy, modify the Certificate Enrollment policy.
  • D、From the Default Domain Policy, modify the Trusted Root Certification Authority settings.

参考答案

更多 “ our network contains two Active Directory forests named contoso.com and adatum.com. The  functional level of both forests is Windows Server 2008 R2. Each forest contains one domain.  Active Directory Certificate Services (AD CS) is configured in the contoso.com forest to allow sers from   The safer , easier way to help you pass any IT exams.  3 / 90   both forests to automatically enroll user certificates.   You need to ensure that all users in the adatum.com forest have a user certificate from the contoso.com   certification authority (CA).   What should you configure in the adatum.com domain()A、From the Default Domain Controllers Policy, modify the Enterprise Trust settings.B、From the Default Domain Controllers Policy, modify the Trusted Publishers settings.C、From the Default Domain Policy, modify the Certificate Enrollment policy.D、From the Default Domain Policy, modify the Trusted Root Certification Authority settings.” 相关考题
考题 Your company has a single Active Directory directory service forest named contoso.com. A partner organization has a forest named fabrikam.com. Both forests are set to the Windows 2000 forest functional  level. Domains named contoso.com and fabrikam.com are set to Windows 2000 Native Mode. You plan to create a forest trust relationship between contoso.com and fabrikam.com. You need to be able to configure selective authentication for the trust relationship. What should you do?()A、 Raise the forest functional level on contoso.com and fabrikam.com to Windows Server 2003.B、 Raise the domain functional level on contoso.com and fabrikam.com to Windows Server 2003.C、 Raise the domain functional level and the forest functional level on contoso.com to Windows Server 2003.D、 Raise the domain functional level and the forest functional level on fabrikam.com to Windows Server 2003.

考题 You are designing the Windows Server 2003 Active Directory forest structure to meet the business and technical requirements.Which forest structure should you use?()A、One Active Directory forest with one domain.B、One Active Directory forest with three domains.C、One Active Directory forest with four domains.D、Two Active Directory forests with one domain in each forest.E、Three Active Directory forests with one domain in each forest.

考题 Your company has an Active Directory Rights Management Services (AD RMS) server. Users  have Windows Vista computers. An Active Directory domain is configured at the Windows Server  2003 functional level.     You need to configure AD RMS so that users are able to protect their documents.     What should you do()A、Install the AD RMS client 2.0 on each client computer.B、Add the RMS service account to the local administrators group on the AD RMS server.C、Establish an e-mail account in Active Directory Domain Services (AD DS) for each RMS user.D、Upgrade the Active Directory domain to the functional level of Windows Server 2008.

考题 Your network contains an Active Directory domain. The domain contains two Active Directory  sites named Site1 and Site2. Site1 contains two domain controllers named DC1 and DC2. Site2  contains two domain controller named DC3 and DC4.   The functional level of the domain is Windows Server 2008 R2. The functional level of the forest  is Windows Server 2003.     Active Directory replication between Site1 and Site2 occurs from 20:00 to 01:00 every day. At  07:00, an administrator deletes a user account while he is logged on to DC1. You need to restore  the deleted user account. You want to achieve this goal by using the minimum amount of  administrative effort.     What should you do()A、On DC1, run the Restore-ADObject cmdlet.B、On DC3, run the Restore-ADObject cmdlet.C、On DC1, stop Active Directory Domain Services, restore the System State, and then start Active Directory DomainD、On DC3, stop Active Directory Domain Services, perform an authoritative restore, and then start Active Directory Do

考题 Your network contains a single Active Directory domain. The functional level of the forest is Windows  Server 2008. The functional level of the domain is Windows Server 2008 R2.   All DNS servers run Windows Server 2008. All domain controllers run Windows Server 2008 R2.  You need to ensure that you can enable the Active Directory Recycle Bin.   What should you do()A、Change the functional level of the forest.B、Change the functional level of the domain.C、Modify the Active Directory schema.D、Modify the Universal Group Membership Caching settings.

考题 Your network contains two Active Directory forests named contoso.com and adatum.com. The  functional level of both forests is Windows Server 2008 R2. Each forest contains one domain.  Active Directory Certificate Services (AD CS) is configured in the contoso.com forest to allow  users from both forests to automatically enroll user certificates.   You need to ensure that all users in the adatum.com forest have a user certificate from the  contoso.com certification authority (CA).   What should you configure in the adatum.com domain()A、From the Default Domain Controllers Policy, modify the Enterprise Trust settings.B、From the Default Domain Controllers Policy, modify the Trusted Publishers settings.C、From the Default Domain Policy, modify the Certificate Enrollment policy.D、From the Default Domain Policy, modify the Trusted Root Certification Authority settings.

考题 Your company has an Active Directory forest that contains only Windows Server 2008 domain  controllers.     You need to prepare the Active Directory domain to install Windows Server 2008 R2 domain  controllers.     Which two tasks should you perform()A、Run the adprep /forestprep command.B、Run the adprep /domainprep command.C、Raise the forest functional level to Windows Server 2008.D、Raise the domain functional level to Windows Server 2008.

考题 Your network contains a single Active Directory domain. The functional level of the forest is Windows  Server 2008 R2.   You need to enable the Active Directory Recycle Bin.   What should you use()A、the Dsmod toolB、the Enable-ADOptionalFeature cmdletC、the Ntdsutil toolD、the Set-ADDomainMode cmdlet

考题 Your company has an Active Directory forest that contains only Windows Server 2003 domain controllers. You need to prepare the Active Directory domain to install Windows Server 2008 domain controllers. Which two tasks should you perform()A、Run the adprep /forestprep command.B、Run the adprep /domainprep command.C、Raise the forest functional level to Windows Server 2008.D、Raise the domain functional level to Windows Server 2008.

考题 Your network contains a single Active Directory domain. The functional level of the forest is  Windows Server 2008. The functional level of the domain is Windows Server 2008 R2. All DNS servers run Windows Server 2008. All domain controllers run Windows Server 2008 R2. You need to ensure that you can enable the Active Directory Recycle Bin. What should you do()A、Change the functional level of the forest.B、Change the functional level of the domain.C、Modify the Active Directory schema.D、Modify the Universal Group Membership Caching settings.

考题 Your network contains a server named Server1 that runs Windows Server 2008 R2. You create  an Active Directory Lightweight Directory Services (AD LDS) instance on Server1.     You need to create an additional AD LDS application directory partition in the existing instance.     Which tool should you use()A、AdaminstallB、DsaddC、DsmodD、Ldp

考题 Your network contains an Active Directory domain named contoso.com. All domain controllers run Windows Server 2008 R2. The functional level of the domain is Windows Server 2008 R2. The functional  level of the forest is Windows Server 2008.   You have a member server named Server1 that runs Windows Server 2008.   You need to ensure that you can add Server1 to contoso.com as a domain controller.   What should you run before you promote Server1()A、dcpromo.exe /CreateDCAccountB、dcpromo.exe /ReplicaOrNewDomain:replicaC、Set-ADDomainMode -Identity contoso.com -DomainMode Windows2008DomainD、Set-ADForestMode -Identity contoso.com -ForestMode Windows2008R2Forest

考题 Your network contains an Active Directory forest. All domain controllers run Windows Server  2008 Standard. The functional level of the domain is Windows Server 2003. You have a  certification authority (CA).   The relevant servers in the domain are configured as shown in the following table:     Server name  Operating system  Server role   Server1  Windows Server 2003  Enterprise root CA  Server2  Windows Server 2008  Enterprise subordinate CA  Server3  Windows Server 2008 R2  Web Server   You need to ensure that you can install the Active Directory Certificate Services (AD CS)  Certificate Enrollment Web Service on the network.     What should you do()A、Upgrade Server1 to Windows Server 2008 R2.B、Upgrade Server2 to Windows Server 2008 R2.C、Raise the functional level of the domain to Windows Server 2008.D、Install the Windows Server 2008 R2 Active Directory Schema updates.

考题 Your network contains two Active Directory forests named contoso.com and adatum.com. Active  Directory Rights Management Services (AD RMS) is deployed in contoso.com. An AD RMS  trusted user domain (TUD) exists between contoso.com and adatum.com.     From the AD RMS logs, you discover that some clients that have IP addresses in the  adatum.com forest are authenticating as users from contoso.com.     You need to prevent users from impersonating contoso.com users.     What should you do()A、Configure trusted e-mail domains.B、Enable lockbox exclusion in AD RMS.C、Create a forest trust between adatum.com and contoso.com.D、Add a certificate from a third-party trusted certification authority (CA).

考题 Your network contains an Active Directory forest. All domain controllers run Windows Server 2008   Standard. The functional level of the domain is Windows Server 2003.  You have a certification authority (CA).   The relevant servers in the domain are configured as shown in the following table.  Server name  Operating system  Server role   Server1  Windows Server 2003  Enterprise root CA  Server2  Windows Server 2008  Enterprise subordinate CA    Server3  Windows Server 2008 R2    Web Server   You need to ensure that you can install the Active Directory Certificate Services (AD CS) Certificate   Enrollment Web Service on the network.   What should you do()A、Upgrade Server1 to Windows Server 2008 R2.B、Upgrade Server2 to Windows Server 2008 R2.C、Raise the functional level of the domain to Windows Server 2008.D、Install the Windows Server 2008 R2 Active Directory Schema updates.

考题 Your network contains two Active Directory forests named contoso.com and    nwtraders.com. A  two-way forest trust exists between contoso.com and nwtraders.com. The forest trust is  configured to use selective authentication.   Contoso.com contains a server named Server1. Server1 contains a shared folder named  Marketing. Nwtraders.com contains a global group named G_Marketing. The Change share  permission and the Modify NTFS permissions for the Marketing folder are assignes to the  G_Marketing group.   Members of G_Marketing report that they cannot accesss the Marketing folder.   You need to ensure that the G_Marketing members can accesss the folder from the network.     What should you do()A、From Windows Explorer, modify the NTFS permissions of the folderB、From Windows Explorer, modify the share permissions of the folderC、From Active Directory Users and Computers, modify the computer object for Server1D、From Active Directory Users and Computers, modify the group object for G_Marketing

考题 Your company has two Active Directory forests named contoso.com and fabrikam.com. Both forests run only domain controllers that run Windows Server 2008. The domain functional level of contoso.com is Windows Server 2008. The domain functional level of fabrikam.com is Windows Server 2003 Native mode. You configure an external trust between contoso.com and fabrikam.com. You need to enable the Kerberos AES encryption option. What should you do()A、Create a new forest trust and enable forest-wide authentication.B、Raise the forest functional level of contoso.com to Windows Server 2008.C、Raise the forest functional level of fabrikam.com to Windows Server 2008.D、Raise the domain functional level of fabrikam.com to Windows Server 2008.

考题 Your network contains an Active Directory domain. The domain contains two Active Directory sites  named Site1 and Site2. Site1 contains two domain controllers named DC1 and DC2. Site2 contains two  domain controller named DC3 and DC4.   The functional level of the domain is Windows Server 2008 R2. The functional level of the forest is  Windows Server 2003.   Active Directory replication between Site1 and Site2 occurs from 20:00 to 01:00 every day.  At 07:00, an administrator deletes a user account while he is logged on to DC1.   You need to restore the deleted user account. You want to achieve this goal by using the minimum  amount of administrative effort.   What should you do()A、On DC1, run the Restore-ADObject cmdlet.B、On DC3, run the Restore-ADObject cmdlet.C、On DC1, stop Active Directory Domain Services, restore the System State, and then start Active  Directory Domain Services.D、On DC3, stop Active Directory Domain Services, perform an authoritative restore, and then start Active  Directory Domain Services.

考题 单选题You are designing the Windows Server 2003 Active Directory forest structure to meet the business and technical requirements.  Which forest structure should you use?()A  One Active Directory forest with one domain.B  One Active Directory forest with three domains.C  One Active Directory forest with four domains.D  Two Active Directory forests with one domain in each forest.E  Three Active Directory forests with one domain in each forest.

考题 单选题You are designing the Windows Server 2003 Active Directory forest structure to meet the business and technical requirements.Which forest structure should you use?()A One Active Directory forest with one domain.B One Active Directory forest with three domains.C One Active Directory forest with four domains.D Two Active Directory forests with one domain in each forest.E Three Active Directory forests with one domain in each forest.

考题 单选题Your network contains an Active Directory domain. The domain contains two Active Directory  sites named Site1 and Site2. Site1 contains two domain controllers named DC1 and DC2. Site2  contains two domain controller named DC3 and DC4.   The functional level of the domain is Windows Server 2008 R2. The functional level of the forest  is Windows Server 2003.     Active Directory replication between Site1 and Site2 occurs from 20:00 to 01:00 every day. At  07:00, an administrator deletes a user account while he is logged on to DC1. You need to restore  the deleted user account. You want to achieve this goal by using the minimum amount of  administrative effort.     What should you do()A On DC1, run the Restore-ADObject cmdlet.B On DC3, run the Restore-ADObject cmdlet.C On DC1, stop Active Directory Domain Services, restore the System State, and then start Active Directory DomainD On DC3, stop Active Directory Domain Services, perform an authoritative restore, and then start Active Directory Do

考题 单选题Your network contains a single Active Directory domain. The functional level of the forest is Windows  Server 2008 R2.   You need to enable the Active Directory Recycle Bin.   What should you use()A the Dsmod toolB the Enable-ADOptionalFeature cmdletC the Ntdsutil toolD the Set-ADDomainMode cmdlet