Download as pdf or txt
Download as pdf or txt
You are on page 1of 2

0789737914_Tearcard.

qxd 8/14/08 4:34 PM Page 1

. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

CONFIGURING THE ACTIVE DIRECTORY 20. When upgrading a forest and domain to Windows 31. Global catalog (GC) servers maintain a subset of 42. You can install any of these roles or many other
Server 2008, you must run the Adprep information pertaining to all objects located in its roles included with Windows Server 2008 from
INFRASTRUCTURE /forestprep command on the schema master domain, plus summary information pertaining to Server Manager, which provides the Add Roles
15. Before installing AD DS, your server must meet the and then run the Adprep /domainprep objects in other domains of the forest. The GC Wizard that guides you through installation and
following requirements: command on the infrastructure master of each server validates universal group memberships initial configuration of these roles.
. It must be running the Standard, Enterprise, domain where you want to introduce a Windows at logon and enables users to search for 43. Introduced in Windows Server 2003 as Active
or Datacenter edition of Windows Server Server 2008 domain controller. resources in other domains of the forest. Directory Application Mode (ADAM), AD LDS
2008. The Web Server edition does not 21. The types of trusts available in Windows Server 32. You can use universal group membership provides additional directory services for
support AD DS. 2008 are Transitive, Forest, External, Realm, and caching to store a user’s universal group Windows networks and applications without
The 70-640 Cram Sheet . It must have at least 500MB of disk space
for the database and SYSVOL folder, plus at
Shortcut.
22. Domains map the logical structure of your organi-
information when he logs on to that domain
controller the first time. During subsequent
the need to deploy additional domains or
domain controllers.
least 100MB for the transaction log files. zation, whereas sites relate to the physical layout logons, the domain controller can then verify 44. AD LDS enables you to have a series of
. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . the user’s universal group membership without
. It must have a disk volume formatted with of the network. The domain namespace is likewise instances, each of which includes its own
the NTFS file system. unrelated to the physical sites. contacting a GC server. directory service with a configuration partition,
This Cram Sheet contains the distilled, key facts about Exam 70-640, “TS: Windows Server 2008 23. Because of the separation of physical and logical 33. Operations masters include five roles that can be a schema partition, and one or more applica-
. A DNS server must be available. The installa-
Active Directory, Configuring.” Review this information as the last thing you do before you enter tion wizard will offer to install a DNS server structures, a site can support multiple domains. configured from only a single designated domain tion directory partitions. AD LDS instances do
the testing center, paying special attention to those areas where you feel that you need the most if one is not available. controller. The schema master and domain not include domain partitions.
24. The primary function of a site is to consolidate AD
review. A good exam strategy is to transfer all the facts you can recall from this tool onto the naming master are forestwide roles held on only 45. You can manage an AD LDS instance using
. You must be logged on with an administra- DS requests within a high-speed connection area
plastic sheet provided when you sit down for the exam. one server in the forest, and the primary domain many of the same tools used with AD DS,
tive user account. and to control replication with external domain
controller (PDC) emulator, relative identifier including the Active Directory Services Interface
16. The Add Roles Wizard in Server Manager enables controllers. Sites provide the following features:
(RID) master, and infrastructure master are (ADSI) snap-in, the Active Directory Schema
8. Zone delegation involves the delegation of zone you to install AD DS on your server. This installs the . Directory services such as authentication are domainwide roles held on only one server in
CONFIGURING DOMAIN NAME SYSTEM (DNS) provided by the closest domain controller, if
snap-in, the Active Directory Sites and Services
management to other locations or workgroups and software needed to run AD DS but does not install each domain of the forest. snap-in, and the Ldp.exe utility.
FOR ACTIVE DIRECTORY involves creating delegation records that point to a domain. one is located within the site.
34. The schema master is responsible for main- 46. AD RMS enables you to create and work with
1. The Internet namespace is divided into discrete the authoritative DNS servers. 17. Running dcpromo will do the following: . Latency is minimized for replication within taining the only writable copy of the schema
portions called zones. Each DNS server that is rights-protected files and folders and to ensure
9. Scavenging is the process of removing old . Install AD DS if you have not already done so a site. in AD DS.
responsible for a zone is considered to be that only authorized users have access to
resource records related to computers that have from the Add Roles Wizard. . Bandwidth utilization for replication is 35. The domain naming master manages the addi- this data.
authoritative for that zone. been removed from the network. DNS permits you minimized between sites.
. Create a domain controller for a new domain. tion and deletion of domains within the forest. 47. AD RMS uses a system of rights account
2. When you install Active Directory Domain Services to enable the automatic scavenging of stale . You can schedule intersite replication
(AD DS) on a Windows Server 2008 computer, records that are older than a specified period . Create a new domain tree or join an existing 36. The PDC emulator processes requests for certificates to identify users who are granted
domain as a child domain. according to the network utilization. password changes, replication, and user access to rights-protected information.
DNS is automatically installed with an Active (7 days by default).
. Create a new forest of domain trees or join 25. Windows Server 2008 creates the first site auto- authentication to clients that do not run Active 48. A read-only domain controller (RODC) contains
Directory–integrated zone for the domain you’re 10. The Dnscmd.exe utility enables you to perform
an existing forest. matically when you install AD DS. This site is Directory client software. It also provides time a read-only copy of the AD DS database and
creating. most of the DNS administrative tasks from the named Default-First-Site-Name and includes all the synchronization services for the domain. is especially useful when the physical security
3. An Active Directory–integrated zone stores its zone command line. It is useful for scripting purposes . Enable you to specify an answer file that domain controllers.
data in an application directory partition that is or on Server Core computers. includes a series of options for unattended 37. The RID master assigns pools of RIDs to each of the server might be an issue, such as in
installation of AD DS if you add the /answer 26. The sites are connected by means of site links, domain controller. The domain controllers use branch offices. All replication to an RODC is
replicated to other DNS servers as part of AD DS 11. The zone replication scope refers to the subset of
switch. which are typically lower bandwidth than the LAN these RIDs to uniquely identify each AD DS inbound only.
replication. DNS servers that participate in replicating the speeds within the site or unreliable/occasional object being created in its domain. 49. You can configure a local user with administra-
4. The following zone types are available: zone. You must modify this scope if Windows 2000 . Enable advanced user options including the connections between sites.
DNS servers are present on your network. installation of a domain controller from 38. The infrastructure master updates references tive rights to the RODC without adding the user
. Primary—A master copy of zone data 27. A site link bridge is a collection of site links. You in its domain from objects such as domain to the Domain Admins group.
stored on an authoritative DNS server 12. Two types of zone transfer are available: Full zone backup files if you add the /adv switch
(dcpromo /adv). create site links and add them to the site link bridge. group membership changes to objects in other 50. Each RODC is partnered with a writable domain
. Secondary—An additional copy of DNS transfer (AXFR) replicates all zone data, and incre- domains. It processes these changes and
18. An alternative user principal name (UPN) suffix 28. Intersite replication uses two different protocols: controller for password replication purposes.
zone data obtained from the primary mental zone transfer (IXFR) replicates only the replicates them to other domain controllers in
modified portion of each zone file. You can modify enables users to log on with a logon name . Remote Procedure Call (RPC)—Used for The password cache enables users to log on to
DNS server, used for redundancy and its domain. an RODC without contacting a writable domain
the scope of zone transfers from the Zone specified in the format of an email address (such replication of all AD DS partitions across
load-balancing purposes 39. The infrastructure master should not be placed controller. Users must contact the writable
Transfers tab of a zone’s Properties dialog box. as user@domain.com). Use Active Directory reliable site links.
. Stub—Source information about authorita- on a domain controller serving as a GC server. domain controller when they log on for the first
13. Application directory partitions contain application- Domains and Trusts to create an alternate UPN . Simple Mail Transport Protocol (SMTP)—
tive names servers in its zone only time or when they change their password.
specific data that is replicated to a specific set of suffix. Used only when intersite connections are 40. An administrator must be a member of the
5. A forward lookup zone contains information that unreliable. It replicates only the configuration Schema Admins group to modify the schema. 51. AD FS provides a single sign-on capability for
domain controllers in one or more domains of the 19. Domains and forests in Windows Server 2008
resolves a fully qualified domain name (FQDN) to and schema partitions and only between You must use the regsvr32.dll command authenticating users in one forest to web-
forest. DNS uses the ForestDnsZones and support three functional levels according to the
its corresponding IP address, and a reverse lookup different domains. to register the Schema snap-in and then install based applications in another forest without
DomainDnsZones application directory partitions functionality supported by previous Windows
zone resolves an IP address to its corresponding this snap-in to its own MMC console before establishing a trust relationship. The federation
to hold forestwide and domainwide DNS data, Server versions: 29. The site link cost is a numeric parameter that
FQDN. you can modify the schema. server authenticates a user in the account
respectively. . Windows 2000—Supports domain specifies which one of multiple links will be used
6. Dynamic DNS (DDNS) enables automatic updating for intersite replication. Its default value is 100. The partner domain to access resources in the
14. DNS supports a series of debug logging options controllers running Windows 2000, Windows
of DNS zone data whenever client computers total cost between two sites that are not directly CONFIGURING ADDITIONAL ACTIVE resource partner domain.
that log the contents of packets sent to and from Server 2003, and Windows Server 2008
update their TCP/IP information. Secure dynamic connected is equal to the sum of the costs of all DIRECTORY SERVER ROLES 52. A claim is a statement made in AD FS about a
DNS (SDDNS) enables updates from only authorized the DNS server. DNS also supports several levels . Windows Server 2003 native—Supports
of event logging, which writes information to the links crossed in making the connection. By default, client, such as its name, identity, key, group
client computers in an Active Directory–integrated domain controllers running Windows Server 41. Windows Server 2008 provides a series of
DNS log that you can then view from Event Viewer. replication uses the available site link with the privilege, or capability. You can have identity
zone. 2003 and Windows Server 2008 server roles, which are specific functions that a
lowest cost. claims (UPN, email, or common name), group
. Windows Server 2008 native—Supports server can perform on the network, such as claims, or custom claims.
7. Forwarding refers to the relaying of DNS requests 30. The bridgehead server is the domain controller that
domain controllers running Windows Server Active Directory Lightweight Directory Services
from one server to another one, when the controls intersite replication within each site. This
2008 only (AD LDS), Active Directory Federation Services
first server is unable to process the request. server should be well connected to the WAN links (AD FS), Active Directory Rights Management
A conditional forwarder handles requests for to other sites. You can designate which server acts Services (AD RMS), and Active Directory
specified domains only. as the bridgehead server from Active Directory Certificate Services (AD CS).
Sites and Services.
. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
0789737914_Tearcard.qxd 8/14/08 4:34 PM Page 2

. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

CREATING AND MAINTAINING ACTIVE network access, folder redirection, 72. Published software is not available on the Start 84. You can restore data from backup by restarting the 94. You can archive the private key of specific certifi-
logon/logoff/startup/shutdown scripts, applica- menu but is available from Control Panel Add or domain controller in Directory Services Restore cates so that you can recover it if it becomes lost.
DIRECTORY OBJECTS tion deployment, and security options. It is Remove Programs or when the user double-clicks Mode. A normal (nonauthoritative) restore is a You can configure specific users or groups as key
53. You can have three types of user accounts: processed in sets known as Group Policy an associated document. simple restore from backup. When you restart the recovery agents for this purpose.
domain user accounts, which enable users to objects (GPOs). 73. You can configure many software package server normally, AD DS replication updates the data 95. The Network Device Enrollment Service (NDES)
gain access to resources in an AD DS domain; 61. In Windows Server 2008, Group Policy deployment properties in Group Policy, including to the current condition. enables you to create certificates for network
local user accounts, which are local to the Management Console (GPMC) is the sole loca- the behavior of software upgrades. 85. An authoritative restore ensures that mistakenly devices such as routers or switches, which do not
computer where they are configured and tion for managing all aspects of Group Policy. deleted objects are not deleted again when have machine accounts in AD DS.
74. When using Group Policy to remove software, you
enable access to that computer only; and replication takes place. You use ntdsutil to
62. Group Policy is processed in the following can specify mandatory removal, which immediately 96. To enable the use of a certificate from a third-party
built-in user accounts, which exist for specific mark restored objects as authoritative.
order: Local, Site, Domain, OU, child OU. removes software from affected computers, or CA, import these certificates into the Trusted Root
administrative tasks to ease the burden of
63. You can use either of the following two optional removal, which enables users to continue 86. Windows Server 2008 allows you to stop AD DS to Certification Authorities node in an appropriate
administration.
methods for changing this default behavior: using the software but without support. perform actions such as offline defragmentation GPO. You can also import the certificate into the
54. Groups are collections of user accounts and moving the database to another volume. user’s or computer’s Trusted Root Certification
. Enforced—Prevents policies at lower 75. You can run Resultant Set of Policy (RSoP) in one
(although they can also include computers) Authorities certificate store.
levels from overwriting policies applied of two modes. Planning mode (Group Policy 87. AD DS defragmentation can occur in two modes:
that ease administration. You can have security
from a higher level. Modeling Wizard) enables you to test potential . Online mode—In this mode, the server 97. AD CS provides wizards that enable you to back up
groups, which can be used for assigning rights
policy configuration changes prior to actually remains online while the process takes or restore its database. You can also back up AD
and permissions to resources, or distribution . Block Inheritance—Prevents policies
making them. Logging mode (Group Policy Results place. CS using the System State backup.
groups, which are used for distribution from higher up in the processing order
Wizard) enables you to troubleshoot the effects of 98. AD CS provides role-based administration, which
purposes only. from being automatically applied at . Offline mode—This mode offers greater
currently applied policy. enables you to assign predefined task-based roles
55. Groups can have one of the following three lower levels. If the Enforced setting is benefits, but you must take the server offline
applied also, it takes precedence over 76. You can use Gpupdate to force the refresh of by stopping AD DS. to different individuals. Available roles include PKI
scopes:
Block Inheritance. Group Policy settings from any computer in the Administrator, Certificate Manager, Backup
. Global—Includes users, computers, and 88. You can monitor AD DS with any of the following
domain. Operator, Audit Manager, and Key Recovery
other global groups from the same 64. You can filter the effects of GPO application tools: Network Monitor, Task Manager, Event
77. Group Policy enables you to configure domain- Manager.
domain. by denying the Read and Apply Group Policy Viewer, Reliability and Performance Monitor, and
permissions to a user or group that should not based account policies, including password and Windows System Resource Manager. Each of these 99. A revoked certificate is published in the Certificate
. Domain Local—Includes users, account lockout policies. Windows Server 2008
receive the settings contained in the GPO. tools can perform a defined set of actions. Revocation List (CRL). AD CS in Windows Server
computers, and groups from any domain provides default settings for these policies that
65. Windows Management Instrumentation (WMI) 2008 publishes a full CRL and a delta CRL, which
in the forest. It provides access to provide a medium level of security. Account
resources in the domain where they are filters enable an administrator to modify the CONFIGURING ACTIVE DIRECTORY is a list of certificates that have been revoked since
policies defined in Group Policy apply at the the last publication of a full CRL. Delta CRLs enable
located. scope of a GPO according to the attributes of CERTIFICATE SERVICES
domain level only. you to publish CRL information more frequently
destination computers. 89. Windows Server 2008 provides two types of
. Universal—Includes users and groups 78. New to Windows Server 2008 is the ability to with less replication traffic.
from any domain in the forest and 66. Loopback processing is designed to reverse certification authorities (CAs):
define fine-grained password policies, which apply 100. The online responder role service is an alternative
provides access to any resource in the the normal processing rules. It has two . Enterprise CA—Integrated with AD DS;
only to a selected set of users or groups. These to publishing CRLs. It provides signed responses
forest. Note that universal groups are not settings: stores its database in Active Directory
policies are defined not in Group Policy but in a to clients requesting certificate revocation
required in a single domain forest. . Replace—Replaces user-based settings Password Settings Object (PSO). . Standalone CA—Stores its database information.
56. You can use any of several methods to perform with those applied to the computer. separately from Active Directory
79. You can use ADSI Edit to define the settings in a
bulk import of account creation: . Merge—Applies user-based settings PSO, and you can use Active Directory Users and 90. You can have a two- or three-tier PKI hierarchy
. Csvde—Enables the import of comma- and combines them with computer- Computers to apply the PSO to the required users composed of a root CA, an intermediate CA (three-
separated (CSV) formatted data. based ones. or groups. tier hierarchy only), plus one or more issuing CAs.
. Ldifde—Enables the import of data 67. The new ADMX Central Store provides a Only one root CA exists in any hierarchy.
80. Windows Server 2008 enables you to audit
formatted according to the LDAP Data central location within the SYSVOL folder for 91. Windows Server 2008 supports the following three
actions performed by users across the domain,
Interchange Format Data Exchange type. applying all administrative template-based types of certificate templates:
such as logging on and off or accessing files and
policy settings. It considerably reduces
. Dsadd—Enables you to add objects of folders. You can configure auditing by using either . Version 1—This type is read-only and
the quantity of space required for GPO
several types to AD DS. You can use Group Policy or the new auditpol.exe supported by computers running Windows
maintenance, especially in large domains
scripts and batch files with this tool for command-line tool. 2000 and later.
with many OUs and linked GPOs.
automating account creation. 81. To audit access to AD DS objects such as files, . Version 2—This type is editable and
68. A Starter GPO is a predefined set of policy
57. Within a single domain, Microsoft recommends folders, or printers, you must first configure the supports autoenrollment. It is supported by
settings that cannot be linked to an AD DS
the AGDLP means of nesting groups. This Audit Object Access policy. Then you must specify computers running Windows XP, Windows
container but is used as a starting point for
stands for placing accounts (A) into global which objects are to be audited by configuring Server 2003, and later.
creating new GPOs. It saves time when you
groups (G), placing the global groups into the system access control list (SACL) for each . Version 3—This type supports new features
must create several GPOs with similar (but not
domain local groups (DL), and assigning required object. such as Cryptography API:Next Generation.
identical) settings.
permissions (P) to the domain local groups. It is supported only by computers running
69. You can use Group Policy to manage all phases MAINTAINING THE ACTIVE DIRECTORY
58. A multiple domain situation adds universal Windows Vista and Windows Server 2008.
of software deployment, including installation,
groups (U), making the acronym AGUDLP.
patching, upgrading, and removal. ENVIRONMENT 92. Only versions 2 and 3 certificate templates
59. Windows Server 2008 allows you to delegate 82. Windows Server 2008 provides a new backup support autoenrollment and require that users have
70. Group Policy allows you to assign software to
various levels of control on parts of a domain. application called Windows Server Backup. This the Read, Enroll, and Autoenroll permissions to
users or computers or to publish software
The Delegation of Control Wizard assists you program works by backing up critical volumes. autoenroll certificates.
to users. You cannot publish software to
in delegating control to the appropriate users 83. Windows Server 2008 also enables you to 93. When you duplicate a certificate template, you
computers.
or groups. perform backups from the command line using have the option of creating the duplicate as a
71. Assigned software is available on the user’s
60. Group Policy is a series of configuration the new wbadmin utility. This utility enables you version 2 or 3 template.
Start menu and is installed when a user
settings that you can apply to objects in AD DS to schedule backups and perform system state
accesses it from this location or when she
and use to control the user environment in backups.
double-clicks an associated document.
contexts such as user desktop appearance,

. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

You might also like