网友您好, 请在下方输入框内输入要搜索的题目:

题目内容 (请给出正确答案)
多选题
You are the network administrator for. The network consists of a single Active Directory forest that contains two domains. You have not modified the default Active Directory site configurations. The functional level of both domains is Windows 2000 native. Servers run either Windows Server 2003 or Windows 2000 Server. TestKing's internal domain is named testking.local. Testking's external domain is named . The external domain is accessed only by TestKing's business partners. You install a Windows Server 2003 computer named Testking7 in the domain. You install and configure Terminal Services on Testking7. Testking7 is configured as a member server in the domain. You install a secure database application on Testking7 that will be accessed by TestKing's business partnersA few months later, users report that they can no longer establish Terminal Services session to Testking7. You verify that only the default ports for HTTP, HTTPS, and Terminal Services on your firewall are open to the Internet. You need to ensure that TestKing's business partners can establish Terminal Services sessions to Testking7. What are two possible ways to achieve this goal?() (Each correct answer presents a complete solution. Choose two)
A

Install Terminal Services Licensing on a Windows 2000 Server computer in testking.local. Configure the computer as an Enterprise License Server.

B

Install Terminal Services Licensing on a Windows 2000 Server computer in extranet.testking.com. Configure the computer as an Enterprise License Server

C

Install Terminal Services Licensing on a Windows Server 2003 computer in extranet.testking.com. Configure the computer as an Enterprise License Server.

D

Install Terminal Services Licensing on a Windows Server 2003 computer in testking.local. Configure the computer as an Enterprise License Server.

E

Instruct TestKing's business partners to connect by using the Terminal Services Advanced Client (TSAC) over HTTPS.


参考答案

参考解析
解析: 暂无解析
更多 “多选题You are the network administrator for. The network consists of a single Active Directory forest that contains two domains. You have not modified the default Active Directory site configurations. The functional level of both domains is Windows 2000 native. Servers run either Windows Server 2003 or Windows 2000 Server. TestKing's internal domain is named testking.local. Testking's external domain is named . The external domain is accessed only by TestKing's business partners. You install a Windows Server 2003 computer named Testking7 in the domain. You install and configure Terminal Services on Testking7. Testking7 is configured as a member server in the domain. You install a secure database application on Testking7 that will be accessed by TestKing's business partnersA few months later, users report that they can no longer establish Terminal Services session to Testking7. You verify that only the default ports for HTTP, HTTPS, and Terminal Services on your firewall are open to the Internet. You need to ensure that TestKing's business partners can establish Terminal Services sessions to Testking7. What are two possible ways to achieve this goal?() (Each correct answer presents a complete solution. Choose two)AInstall Terminal Services Licensing on a Windows 2000 Server computer in testking.local. Configure the computer as an Enterprise License Server.BInstall Terminal Services Licensing on a Windows 2000 Server computer in extranet.testking.com. Configure the computer as an Enterprise License ServerCInstall Terminal Services Licensing on a Windows Server 2003 computer in extranet.testking.com. Configure the computer as an Enterprise License Server.DInstall Terminal Services Licensing on a Windows Server 2003 computer in testking.local. Configure the computer as an Enterprise License Server.EInstruct TestKing's business partners to connect by using the Terminal Services Advanced Client (TSAC) over HTTPS.” 相关考题
考题 You are the network administrator for TestKing. The network consists of a single Active Directory forest that contains three domains. The functional level of the forest is Windows 2000. The NetBIOS names of the domains are TesKing1, TesKing2, TestKing3. The functional level of all three domains is Windows 2000mixed. You manage resources in TesKing1.A new file server is added to TesKing1. Users in all three domains need access to resources on the file server.You need to create a group that will be used to grant access to the file server in TesKing1.Which two actions should you perform? Each correct answer presents part of the solution. Select two.()A. Create a security group.B. Create a distribution group.C. Configure the group to be a global group.D. Configure the group to be a universal group.E. Configure the group to be a domain local group.

考题 You work as a network exchange administrator at examways.com.the examways.com network  currently consists of a single active directory forest containing a single domain named company.com.both the forest and the domain operate at the windows server 2003 functional level.the company.com organization currently makes use of microsoft exchange server 2003 service pack 2 (sp2) as their messaging solution.during the course of the business week you receive instruction from company.com to migrate the messaging system to exchange server 2010 whilst preparing the active directory environment for the deployment of microsoft exchange server 2010. what should you do first?()A、you should prepare the active directory forest by having the setup.com /adprep.exe /forest prep command run.B、you should prepare the active directory forest by having the setup.com /pre pare schema command run.C、you should prepare the active directory domain by having the setup.com /pre paread command run.D、you should prepare the active directory domain by having the setup.com /pre pare domain command run.

考题 Your network consists of a single Active Directory domain that has three Active Directory sites. Each site contains two Active Directory domain controllers.  All domain controllers run Windows Server 2003 Service Pack 2 (SP2). All domain controllers have Windows Support Tools installed. You need to verify the replication status of Active Directory.  Which tool should you use?()A、Active Directory Sites and ServicesB、Nltest.exeC、Network MonitorD、Replmon.exe

考题 Your network consists of a single Active Directory domain that has three Active Directory sites. Each site contains two Active Directory domain controllers. All domain controllers run Windows Server 2003 Service Pack 2 (SP2). All domain controllers have Windows Support Tools installed. You need to verify the replication status of Active Directory.  Which tool should you use?()A、Active Directory Sites and Services B、Nltest.exe C、Network Monitor D、Replmon.exe

考题 ou are the network administrator for your company. The network consists of a single Active Directory forest that contains one domain. The functional level of the forest is Windows 2000, and the functional level of the domain is Windows 2000 mixed. The domain contains four domain controllers named DC1, DC2, DC3, and DC4. There are two sites in the forest. DC1 and DC2 are in one site. DC3 and DC4 are in the other site. DC1 fails. You need to wait until the following week to restore DC1. While connected to DC3, you perform a bulk import of user accounts and receive an error message stating that a number of the user accounts could not be created. You need to ensure that the user accounts can be created.  What should you do?()A、 Seize the PDC emulator role to DC3.B、 Seize the relative ID (RID) master role to DC3. C、 Create a replication object to connect DC3 to DC2.D、 Raise the functional level of the domain and the functional level of the forest to Windows Server 2003.

考题 Your network consists of a single Active Directory domain. All domain controllers run Windows Server 2003 Service Pack 2 (SP2). You have an organizational unit (OU) that contains 1,000 computer accounts. You need to move the computer accounts to a new OU. Which tool should you use? ()A、Active Directory Domains and TrustsB、Active Directory Users and ComputersC、Csvde.exeD、Dsmod.exe

考题 Your network contains an Active Directory forest. The forest contains one domain and three sites.  Each site contains two domain controllers. All domain controllers are DNS servers.     You create a new Active Directory-integrated zone.     You need to ensure that the new zone is replicated to the domain controllers in only one of the  sites.   What should you do first()A、Modify the NTDS Site Settings object for the site.B、Modify the replication settings of the default site link.C、Create an Active Directory connection object.D、Create an Active Directory application directory partition.

考题 Your network contains an Active Directory domain. The domain contains two Active Directory  sites named Site1 and Site2. Site1 contains two domain controllers named DC1 and DC2. Site2  contains two domain controller named DC3 and DC4.   The functional level of the domain is Windows Server 2008 R2. The functional level of the forest  is Windows Server 2003.     Active Directory replication between Site1 and Site2 occurs from 20:00 to 01:00 every day. At  07:00, an administrator deletes a user account while he is logged on to DC1. You need to restore  the deleted user account. You want to achieve this goal by using the minimum amount of  administrative effort.     What should you do()A、On DC1, run the Restore-ADObject cmdlet.B、On DC3, run the Restore-ADObject cmdlet.C、On DC1, stop Active Directory Domain Services, restore the System State, and then start Active Directory DomainD、On DC3, stop Active Directory Domain Services, perform an authoritative restore, and then start Active Directory Do

考题 Your network contains a single Active Directory domain. The functional level of the forest is Windows  Server 2008. The functional level of the domain is Windows Server 2008 R2.   All DNS servers run Windows Server 2008. All domain controllers run Windows Server 2008 R2.  You need to ensure that you can enable the Active Directory Recycle Bin.   What should you do()A、Change the functional level of the forest.B、Change the functional level of the domain.C、Modify the Active Directory schema.D、Modify the Universal Group Membership Caching settings.

考题 You are a network administrator for your company. The network consists of a single Active Directory forest that contains three domains. The functional level of the forest and of all three domains is Window Server 2003. The company has a main office and 30 branch offices. Each branch office is connected to the main office by a 56-Kbps WAN connection. You configure the main office and each branch office as a separate Active Directory site. You deploy a Windows Server 2003 domain controller at the main office and at each branch office. Each domain controller is configured as a DNS server.   You can log on to the network from client computers in the branch offices at any time. However, users in the branch offices report that they cannot log on to the network during peak hours.   You need to allow users to log on to the network from branch office computers. You do not want to affect the performance of the branch office domain controllers. You need to minimize Active Directory replication traffic across the WAN connections.   What should you do? ()A、 Use Active Directory Sites and Services to enable universal group membership caching for each branch office site.B、 Use the DNS console to configure the branch office DNS servers to forward requests to a DNS server in the main office.C、 Use Active Directory Sites and Services to configure each branch office domain controller as a global catalog server.D、 Use the DNS console to configure the branch office DNS servers to use an Active Directory-integrated zone.

考题 Your network contains a single Active Directory domain. The functional level of the forest is Windows  Server 2008 R2.   You need to enable the Active Directory Recycle Bin.   What should you use()A、the Dsmod toolB、the Enable-ADOptionalFeature cmdletC、the Ntdsutil toolD、the Set-ADDomainMode cmdlet

考题 Your Windows Server 2003 environment consists of a single Active Directory directory service forest with multiple domains. The forest functional level is set to Windows 2000 Server. Your company has a main office and four branch offices. Each office has two domain controllers. The domain controllers in the main office are global catalog servers.  In the branch offices, searches for some printers in Active Directory are slow. You need to improve the performance of Active Directory printer searches in the four branch offices.  What should you do?() A、 Enable universal group membership caching in each branch office.B、 Increase the number of domain controllers in each branch office.C、 Add global catalog services to each branch office.D、 Upgrade the forest functional level to Windows Server 2003.

考题 Your company has three offices. Each office has a direct link to the Internet. The offices connect to each other by using a WAN link.  Your network consists of an Active Directory forest that contains two domains and one site. The functional level of the forest is Windows Server 2003.  All domain controllers run Windows Server 2003 R2. Each office contains two domain controllers for eachdomain.  All domain controllers are global catalog servers.  In each office, you plan to deploy Mailbox, Client Access, and Hub Transport Exchange Server 2010servers.  All e-mail messages sent to the Internet will be delivered from a local server in each office.  You need to recommend changes to the Active Directory environment to support the planned deploymentof Exchange Server 2010.  What should you recommend?()A、Disable site link bridging for the forest.B、Modify the cost values for the default IP site link.C、Create an Active Directory subnet and site object for each office.D、Upgrade one domain controller in each office to Windows Server 2008.

考题 You are the network administrator for TestKing Oil. The network consists of three Active Directory domains in a single forest. All domain controllers run Windows Server 2003. TestKing Oil enters into a business partnership with Oil Importers. The Oil Importers network consists of four Active Directory domains in a single forest. To enable the two companies to share resources, a two-way forest trust relationship with selective authentication is created. Now you need to ensure that the research data of TestKing Oil will remain inaccessible to all users in Oil Importers. First, you create a local group named No Oil. Then, you assign the Deny - Full Control permission to No Oil. What should you do next?()A、Add the Domain Guests group from each of the four domains of Oil Importers to No Oil.B、Add the Other Organization group to No Oil.C、Add the Users group from each of the four domains of Oil Importers to No Oil.D、Add the Proxy group to No Oil.

考题 You are a security administrator for your company. The network consists of three Active Directory domains. All Active Directory domains are running at a Windows Server 2003 mode functionality level.    Employees in the editorial department of your company need access to resources on file servers that are in each of the Active Directory domains. Each Active Directory domain in the company contains at least one editorial department employee user account.    You need to create a single group named Company Editors that contains all editorial department employee user accounts and that has access to the resources on file server computers.  What should you do?()A、 Create a global distribution group in the forest root domain and name it Company Editors.B、 Create a global security group in the forest root domain and name it Company Editors.C、 Create a universal distribution group in the forest root domain and name it Company Editors. D、 Create a universal security group in the forest root domain and name it Company Editors.

考题 You are the network administrator for Testking.com. The network consists of a single Active Directory domain testking.com. The functional level of the domain is Windows 2000 native. Some network servers run Windows 2000 Server, and others run Windows Server 20003. All users in your accounting department are members of an existing global distribution group named Global-1. You create a new network share for the accounting users. You need to enable the members of Global-1 to access the file share. What should you do?()A、Raise the functional level of the domain to Windows Server 2003.B、Change the group type of Global-1 to security.C、Change the group scope of Global-1 to universal.D、Raise the functional level of the forest to Windows Server 2003.

考题 You are the network administrator for. The network consists of a single Active Directory forest that contains two domains. You have not modified the default Active Directory site configurations. The functional level of both domains is Windows 2000 native. Servers run either Windows Server 2003 or Windows 2000 Server. TestKing's internal domain is named testking.local. Testking's external domain is named . The external domain is accessed only by TestKing's business partners. You install a Windows Server 2003 computer named Testking7 in the domain. You install and configure Terminal Services on Testking7. Testking7 is configured as a member server in the domain. You install a secure database application on Testking7 that will be accessed by TestKing's business partnersA few months later, users report that they can no longer establish Terminal Services session to Testking7. You verify that only the default ports for HTTP, HTTPS, and Terminal Services on your firewall are open to the Internet. You need to ensure that TestKing's business partners can establish Terminal Services sessions to Testking7. What are two possible ways to achieve this goal?() (Each correct answer presents a complete solution. Choose two)A、Install Terminal Services Licensing on a Windows 2000 Server computer in testking.local. Configure the computer as an Enterprise License Server.B、Install Terminal Services Licensing on a Windows 2000 Server computer in extranet.testking.com. Configure the computer as an Enterprise License ServerC、Install Terminal Services Licensing on a Windows Server 2003 computer in extranet.testking.com. Configure the computer as an Enterprise License Server.D、Install Terminal Services Licensing on a Windows Server 2003 computer in testking.local. Configure the computer as an Enterprise License Server.E、Instruct TestKing's business partners to connect by using the Terminal Services Advanced Client (TSAC) over HTTPS.

考题 You are the network administrator for Alpine Ski House. The network consists of a single Active Directory forest that contains five domains. The functional level of the forest is Windows 2000. You have not configured any universal groups in the forest. One domain is a child domain named child1.alpineskihouse.com  that contains two domain controllers and 50 client computers. The functional level of the domain is Windows Server 2003. The network includes an Active Directory site named Site1 that contains two domain controllers. Site1 represents a remote clinic, and the location changes every few months. All of the computers in child1.alpineskihouse.com are located in the remote clinic. The single WAN connection that connects the remote clinic to the main network is often saturated or unavailable. Site1 does not include any global catalog servers. You create several new user accounts on the domain controllers located in Site1. You need to ensure that users in the remote clinic can always quickly and successfully log on to the domain.  What should you do?()A、 Enable universal group membership caching in Site1.B、 Add the HKEY_LOCAL_MACHINE/System/CurrentControlSet/Control/Lsa/IgnoreGCFailures key to the registry on both domain controllers in Site1.C、 Add the HKEY_LOCAL_MACHINE/System/CurrentControlSet/Control/Lsa/IgnoreGCFailures key to the registry on all global catalog servers in the forest.D、 Raise the functional level of the forest to Windows Server 2003.

考题 Your company has a single Active Directory directory service forest with multiple domains. The  company has a main office with 1,000 users and a single branch office with 500 users. Each office is aseparate Active Directory site. The main office Active Directory site has two domain controllers with Global  Catalog services. Company employees must be able to work in both offices. You need to plan the  placement and configuration of domain controllers.  What should you do?()A、 Deploy two additional domain controllers in the main office Active Directory site.B、 Deploy global catalog servers in the branch office Active Directory site.C、 Enable change notification on the site link between the main office Active Directory site and the branch office Active Directory site.D、 Disable change notification on the site link between the main office Active Directory site and the branch office Active Directory site.

考题 Your network contains an Active Directory domain. The domain contains two Active Directory sites  named Site1 and Site2. Site1 contains two domain controllers named DC1 and DC2. Site2 contains two  domain controller named DC3 and DC4.   The functional level of the domain is Windows Server 2008 R2. The functional level of the forest is  Windows Server 2003.   Active Directory replication between Site1 and Site2 occurs from 20:00 to 01:00 every day.  At 07:00, an administrator deletes a user account while he is logged on to DC1.   You need to restore the deleted user account. You want to achieve this goal by using the minimum  amount of administrative effort.   What should you do()A、On DC1, run the Restore-ADObject cmdlet.B、On DC3, run the Restore-ADObject cmdlet.C、On DC1, stop Active Directory Domain Services, restore the System State, and then start Active  Directory Domain Services.D、On DC3, stop Active Directory Domain Services, perform an authoritative restore, and then start Active  Directory Domain Services.

考题 多选题You are the network administrator for TestKing. The network consists of a single Active Directory forest that contains three domains. The functional level of the forest is Windows 2000. The NetBIOS names of the domains are TesKing1, TesKing2, TestKing3. The functional level of all three domains is Windows 2000 mixed. You manage resources in TesKing1. A new file server is added to TesKing1. Users in all three domains need access to resources on the file server. You need to create a group that will be used to grant access to the file server in TesKing1. Which two actions should you perform? Each correct answer presents part of the solution. Select two.()ACreate a security group.BCreate a distribution group.CConfigure the group to be a global group.DConfigure the group to be a universal group.EConfigure the group to be a domain local group.

考题 单选题Your network consists of a single Active Directory domain that has three Active Directory sites. Each site contains two Active Directory domain controllers.  All domain controllers run Windows Server 2003 Service Pack 2 (SP2). All domain controllers have Windows Support Tools installed. You need to verify the replication status of Active Directory.  Which tool should you use?()A Active Directory Sites and ServicesB Nltest.exeC Network MonitorD Replmon.exe

考题 单选题Your network consists of a single Active Directory domain that has three Active Directory sites. Each site contains two Active Directory domain controllers. All domain controllers run Windows Server 2003 Service Pack 2 (SP2). All domain controllers have Windows Support Tools installed. You need to verify the replication status of Active Directory.  Which tool should you use?()A Active Directory Sites and Services B Nltest.exe C Network Monitor D Replmon.exe

考题 多选题Your company has an Active Directory forest that contains only Windows Server 2003 domain controllers. You need to prepare the Active Directory domain to install Windows Server 2008 domain controllers. Which two tasks should you perform()ARun the adprep /forestprep command.BRun the adprep /domainprep command.CRaise the forest functional level to Windows Server 2008.DRaise the domain functional level to Windows Server 2008.

考题 单选题Your network contains a single Active Directory domain. The functional level of the forest is Windows  Server 2008 R2.   You need to enable the Active Directory Recycle Bin.   What should you use()A the Dsmod toolB the Enable-ADOptionalFeature cmdletC the Ntdsutil toolD the Set-ADDomainMode cmdlet

考题 单选题You are a security administrator for your company. The network consists of three Active Directory domains. All Active Directory domains are running at a Windows Server 2003 mode functionality level.    Employees in the editorial department of your company need access to resources on file servers that are in each of the Active Directory domains. Each Active Directory domain in the company contains at least one editorial department employee user account.    You need to create a single group named Company Editors that contains all editorial department employee user accounts and that has access to the resources on file server computers.  What should you do?()A  Create a global distribution group in the forest root domain and name it Company Editors.B  Create a global security group in the forest root domain and name it Company Editors.C  Create a universal distribution group in the forest root domain and name it Company Editors. D  Create a universal security group in the forest root domain and name it Company Editors.

考题 单选题You are the network administrator for Alpine Ski House. The network consists of a single Active Directory forest that contains five domains. The functional level of the forest is Windows 2000. You have not configured any universal groups in the forest. One domain is a child domain named child1.alpineskihouse.com  that contains two domain controllers and 50 client computers. The functional level of the domain is Windows Server 2003. The network includes an Active Directory site named Site1 that contains two domain controllers. Site1 represents a remote clinic, and the location changes every few months. All of the computers in child1.alpineskihouse.com are located in the remote clinic. The single WAN connection that connects the remote clinic to the main network is often saturated or unavailable. Site1 does not include any global catalog servers. You create several new user accounts on the domain controllers located in Site1. You need to ensure that users in the remote clinic can always quickly and successfully log on to the domain.  What should you do?()A  Enable universal group membership caching in Site1.B  Add the HKEY_LOCAL_MACHINE/System/CurrentControlSet/Control/Lsa/IgnoreGCFailures key to the registry on both domain controllers in Site1.C  Add the HKEY_LOCAL_MACHINE/System/CurrentControlSet/Control/Lsa/IgnoreGCFailures key to the registry on all global catalog servers in the forest.D  Raise the functional level of the forest to Windows Server 2003.