Download as docx, pdf, or txt
Download as docx, pdf, or txt
You are on page 1of 39

1.

Debbie committed some changes to the Opportunity


Layout but, after deploying her changes from DEV to
INT, she found her changes were not there due to an
auto-resolved Git conflict she was not aware of. How
can she prevent this from happening again in all future
promotions?
A. Add Layout to the Exclude From Auto Resolve multi-
select picklist field in the Pipeline record.(Correct ans)
B. Manually promote and remove Layout from the
Exclude From Auto Resolve multi-select picklist field
in the Promotion record.
C. Remove Layout from the Exclude From Auto Resolve
multi-select picklist field in the Pipeline record.
D. Manually promote and add Layout to the Exclude
From Auto Resolve multi-select picklist field in the
Promotion rec

2. Who can see the Advanced button in button on the


Commit Changes page?
A. Any user with access to Destructive Changes Git
operation.
B. Anyone with the Copado User managed permission
set assigned. (Correct)
C. Any user with Edit User Story Commit Base Branch
custom permission assigned.
D. Just the owner of the user story.

3. Debbie is deploying a user story with Apex components


from UAT to production. The promotion test level on the
user story is set to NoTestRun. What test level is going
to be enforced in the deployment to production?
A. Run Specified Tests.
B. No Test Run.
C. Run Local Tests. (Correct)
D. Run All Tests In Org

4. Which IS TRUE about Static Code Analysis using Code


Scan?
A. The rule set includes built-in rule records.
B. The score is calculated by subtracting the selected
rule priority from 5.
C. You can review the violations from the Static Code
Analysis Result
related list on the User Story record. (Correct)
D. You can generate a default rule set from Copado.

5. After pushing changes using the Copado CLI, you notice


that the feature branch is being merged to a different
environment branch in your remote repository. What
could be the reason behind this?
A. The Copado CLI push command doesn't trigger the
merge of the feature branch with the environment
branch.
B. The Copado CLI push command doesn't trigger the
merge of the feature branch with the promotion
branch.
C. The environment and org credential of the related
user story were accidentally changed to a different
one.(Not Sure)
D. Copado doesn't merge the feature branch with the
environment source branch.

6. While having work in progress in dev1, you are trying to


deploy a small change to the Admin profile using the
Copado CLI. After pushing and validating your changes,
the validation deployment is failing. why?
A. The CLI push creates a deployment of the complete
profile file which could include dependencies to work
in progress.
B. Copado has auto resolved the Git conflict in the
profile with changes that are not available in the
feature bcoranch.
C. The resulting validation deployment will always
include work in progress from the dev1 environment.
D. Copado has auto resolved the Git conflict in the
profile with changes that are not available in the
source environment.

7. Which of the following expressions is a correct regex


expression that finds the value in the required tag of a
field?
A. required field:
'<required>___REPLACEVALUE___</required>'.
B. required field: '(?s)(\n\s*<fields>(?:(?!<fields>).)*?
<required>___REPLACEVALUE___</required>(?:(?!
<fields>).)*?</fields>)'.
C. required field: '(?s)(\n\s*<object>(?:(?!<fields>).)*?
<fullName>___REPLACEVALUE___</fullName>(?:(?!
<fields>).)*?</object>)'.
D. required field: '(?s)(\n\s*<customobject>(?:(?!
<customfields>).)*?
<required>___REPLACEVALUE___</required>(?:(?!
<customfields>).)*?</customobject>)'.

8.
Dave is getting an error message when trying to promote and
deploy his Apex classes and components to the integration
environment. What could be the issue? Select all that apply!
The Apex code coverage is below the minimum Apex code
coverage defined on the environment. (Correct)
Apex tests were not executed on the user story
The minimum Apex code coverage defined on the user
story is below the code coverage defined on the environment.
The Apex code coverage is below the minimum Apex code
coverage defined in the Minimum Apex Code Coverage field
on the user story. (Correct)

9.
You want to give an existing PMD rule the lowest priority.
How can you do this?
Change the rule priority in the PMD Default RuleSet to
Low Priority.
Change the rule priority in the PMD Default RuleSet to 0.
Change the rule priority in the PMD Default RuleSet to 5.
(Correct)
Change the rule priority in the PMD Default RuleSet to
Info.
10.
You have a PMD static code analysis rule with priority 2. If
this rule is violated once, what will be the violation score?
3
4 (Correct)
6
2
11.
As part of your development process, developers can only
create scratch orgs from Git packages. How can you ensure
that developers can't select a different metadata source?
Select Git Packages in the Copado DX Mode picklist field
in the User Story record.
Set the Copado DX Mode picklist field to Git Packages in
all the environments.
Select Git Packages In the Copado DX Mode picklist field
in the Pipeline record.
Remove from the developer profile the object level
permissions to all metadata sources except for Git packages.
12.
You have committed a custom field, but when you look at the
feature branch, you don't see any updates. What do you need
to check in order to troubleshoot the issue?
Verify if the field is excluded in a YAML.
Verify if the field is excluded in the metadata filter of the
org credential.
Verify if the field is excluded in an environment variable.
Verify if the field is excluded in the .gitignore file.
(Correct)

13.
How can you link the Copado CLI with the org where Copado
is installed? Select all that apply!
You can use the command sfdx plugins:install
@copado/copado-cli.
You can use the command sfdx copado:auth:set -a
[myOrgAlias]. (Correct)
You can use the command sfdx force:auth:web:login.
You can use the command sfdx copado:auth:set -u
[user@mycompany.com]. (Correct)

14.
Rob is deploying an important release from uat to production
and would like to temporarily freeze some users to ensure
they don't make any changes during the release window that
could have a negative impact on the release. What would be
the easiest way to do this?
Rob can create a manual task to manually freeze the users
in production.
Rob can create a pre-deployment Apex task that freezes the
users using an Advanced (multi-step) deployment with an
Apex deployment step. (Correct)
Rob can create a post-deployment Apex task that freezes
the users using an Advanced (multi-step) deployment with an
Apex deployment step.
Rob can send an email notification to the relevant users to
inform them of the release window so that they don't make
any changes during that period of time.
15.
After passing Apex tests on a user story and deploying an
Apex hotfix user story from dev to uat, other tests are failing
in the validation deployment in production. How is this
possible if the deployment didn't fail before? Select all that
apply!
The promotion test level on the user story was set to
RunSpecifiedTests but the Run All Tests checkbox is enabled
in the Production Environment record. (Correct)
The promotion test level on the user story was set to
NoTestRun. (Correct)
The test level in the Promotion record was set to
RunLocalTests in previous deployments.
The test level in the Promotion record was set to
RunAllTests in previous deployments.
16.
As part of post scratch org creation, you would like to run a
script to schedule a class in the scratch org. How you can
accomplish this?
Create a deployment with an Apex step and add the script
there. In the extensions in the scratch org wizard, select the
deployment you have just created.
In the extensions in the scratch org wizard, add the script
that you want to execute.
In the user story from where you are creating the scratch
org, create an Apex deployment task and add the script there.
A and C. (Correct)
17.
Debbie is attempting to deploy a profile from a sandbox on
the latest Salesforce Preview Instance to production on the
latest Salesforce GA version. She is receiving errors due to
new user permissions which have been introduced in the
Preview Instance that do not exist in the GA version of
Salesforce. How can Debbie move her deployment forward?
She can remove all profiles from the deployment and push
them once production has been upgraded by Salesforce.
In the Git Promotion deployment step, she can leverage the
Find and Replace feature to exclude the user permissions
introduced in the higher API version and redeploy.
Log a case with Copado Support.
She can use environment variables to exclude the user
permissions introduced in the higher API version and
redeploy.
18.
Which of the following examples could potentially create a
Git conflict?
Merge the release branch into the destination branch.
Merge the feature branch into the source org's branch.
Merge the feature branch into the promotion branch.
(Correct)
B and C.
19.
After deleting a component in Dev1, Debbie has created a
new user story to delete the component from the repository
and upper environments. She has refreshed the metadata index
before selecting the component. What can she do now in order
to perform a destructive change commit of the component?
Change the org credential and the environment on the user
story and find the component in another org.
Edit the metadata attachment on the user story and add the
component.
Click on Revert Metadata Index to return to the previous
status.
Use the Add Row button on the Commit Changes page and
add the API name of the component. (Correct)
20.
Why the commits on a user story could display the
status Commit not in branch?
The committed component had no changes compared to the
master branch.
Someone has deleted the commits directly in the feature
branch.
The commit process failed.
Someone has used the Re-Create Feature Branch on the
user story (Correct)

21.
Where can you set the Maximum Static Code Analysis Score?
In the Org Credential record.
In the Pipeline record.
In the Environment record. (Correct)
In the User Story record.
22.
Dave has been asked to delete a custom object that has been
deployed only to UAT. He has committed the object using
the Destructive Changes Git operation. While reviewing the
commits, he finds out that the commit has the status No
changes. What could be the reason for this?
He doesn't have permissions to use the Destructive Changes
Git operation.
He does not have CRED access to the object in the source
org.
The base branch was set to master branch. (Correct)
None are correct.
23.
When deploying US1 and US2 in the same promotion, the old
code in US2 is overwritting the most up-to-date code in US1.
How can a developer resolve this issue?
Resolve the conflict manually using the Online Conflict
Resolution feature. (Might be this ans)
Commit the code again in US1 before deploying.
Use the Order User Stories by field in the Promotion
record.
Commit the code again in US2 before deploying.
24.
Debbie has created a new custom field in Dev1. She commits
it on a user story together with the permission set to deploy
FLS. After committing the changes, she realizes she forgot to
grant the permission set access to the field in Dev1, so she
goes back to Dev1 and updates the FLS. What is the easiest
way to ensure the FLS is deployed to the next environment
together with the field?
She can go back to the user story where she committed the
changes and use the Recommit Files Git operation. (Correct)
She needs to create a new user story and commit again the
permission set.
She needs to delete the user story, create a new one and
commit again the field and the permission set.
She needs to create a new user story and commit again the
custom field.
25.
Rob’s team wants to use data templates to import actual data
into dev1 in order to test a feature they have developed in that
environment. What is the easiest way for them to ensure no
sensitive data is imported into dev1? Select all that apply!
They will need to manually update the data included in
sensitive fields one the deployment to dev1 is completed.
They can create a Manual Task deployment step and
manually remove the sensitive fields from dev1 once the
deployment is completed.
They can use the Replace Value option in the Object Fields
tab of their data templates and enter a random value in the
fields that contain sensitive data.
They can use the Scramble Value option in the Object
Fields tab of their data templates for fields that contain
sensitive data, and Copado will replace the characters in the
original value with random characters while deploying.
26.
Within the same sprint, Debbie added, a defaultPhone method
and Dave added a defaultUrl method, both to the account
operations class. Since, Debbie and Dave are working in their
individual sandboxes, after promoting the second user story, a
Git conflict arose. They teamed up to solve the conflict using
Copado's online conflict resolution feature. What happens
when both user stories are mass back-promoted?
The defaultPhone method overwrites the other method.
Copado uses semantic conflict resolution.
The defaultUrl method overwrites the other method.
Copado uses the conflict solution that was previously
created. (Correct)
27. Rob would like to define the following quality gates:
1. Run an Apex Test with Validation for Apex classes and
triggers.
2. Run a Compliance Check for profiles and permission
sets.
What is the minimum number of metadata groups he needs to
create?
2, one for Apex classes and triggers and one for profiles
and permission sets. (This is correct ans)
3, one for profiles and permission sets, one for Apex classes
and one for Apex triggers.
4, one for each metadata type.
3, one for the Apex components (classes and triggers), one
for profiles and one for permission sets.
28.
When working with data templates, how can you avoid
getting validation rule errors when deploying your templates
to the next environment?
You can use a manual task to manually deactivate the
validation rule before executing the deployment and reactivate
it once the deployment is completed.
You can do a validation deployment to make sure you don't
have any offending records.
You can enable the Bypass Validation Rules checkbox in
the data template.
All are correct.
29.
For which of the following components would you enable the
Online Conflict Resolution feature? Select all that apply!
Custom object translations
Apex triggers (Correct)
Apex classes(Correct)
Profiles

30.
Dave has set up the following connection behavior in INT:

He has created a new profile in dev1 and is going to commit it


on a user story. What will happen after he clicks on Submit
Changes? 
If the profile passes the compliance check, the user story
will be displayed in the count of user stories ahead on the
Pipeline page and Dave will have to manually promote it from
there by clicking on Promote & Deploy.
If the profile passes the compliance check, Copado will
create a Promotion and a Deployment record and Dave will
need to click on Deploy from the Deployment record.
If the profile passes the compliance check, Copado will
create a Promotion and a Deployment record and will
automatically deploy it to INT.
If the profile passes the compliance check, Copado will
create a Promotion and a Deployment record and Dave will
need to click on Promote & Deploy from the Deployment
record.

1.
Rob, would like to enforce the following quality gates
when deploying to INT:
 A static code analysis for all Apex classes and

triggers.
 A validation deployment for all Apex classes and

triggers.
 A validation deployment for profiles.

What is the easiest way for him to address these


requirements?
He needs to set up 1 connection behavior in INT with
2 quality gates, a Static Code Analysis for Apex classes
and triggers and a validation for profiles and for Apex
classes and triggers.
He needs to set up 1 connection behavior in DEV with
3 quality gates, one Static Code Analysis for Apex
classes and triggers, one validation for Apex classes
and triggers and one validation for profiles.
He needs to set up 3 connection behaviors in INT,
one for the Static Code Analysis, one for the validation
of Apex classes and triggers and one for the validation
of profiles. (Correct)
He needs to set up 2 connection behaviors in INT,
one for the Static Code Analysis and one for the
validation.
The PMD rule Avoid SOQL queries inside loops should
have the highest priority when running a static code
analysis scan. How you can set this?
Set the rule violation score in the PMD Default
RuleSet to 1.
Change the rule priority in the PMD Default RuleSet to
1. (I think this is correct as priority start from 1 still we
need to check in PMD doc)
Change the rule priority in the PMD Default RuleSet to
0.
Create a new rule and set the priority to Blocker.
Then, add it to the Default RuleSet.

3.
Debbie is getting an error while trying to modify
the Minimum Apex Code Coverage field on the user
story. What could be the reason for this?
The minimum Apex code coverage of the user story
cannot be below the minimum Apex code coverage of
the environment.
The minimum Apex code coverage of the user story
cannot be above the minimum Apex code coverage of
the environment.
The minimum Apex code coverage of the user story
cannot be different from the minimum Apex code
coverage of the environment. (Correct)
The minimum Apex code coverage on the user story
cannot be modified.

7.
After deleting the component in Dev1, Dave has
accidentally refreshed the metadata index. What can he
do now in order to perform a destructive changes
commit of the component? Select all that apply!
He can recreate the component in Dev 1 and refresh
the metadata index again. (Correct)
He can use the Org Credential lookup field in the
Commit Changes page and find the component in
another org.
He can the Add Row button in the Commit Changes
page and add the API name of the component. (Correct)
He can edit the metadata attachment on the user
story and add the component.

8.
Which IS TRUE about Static Code Analysis using
CodeScan?
You can generate a default rule set from Copado.
You can review the violations from the Static Code
Analysis Result related list on the User Story record.
(Correct)
The rule set includes built-in rule records.
The score is calculated by subtracting the selected
rule priority from 5.

10.
Where can you control the available metadata sources
when you create a scratch org from a user story?
In the Copado DX Mode picklist field in the Pipeline
record. (Correct)
In the Copado DX Mode picklist in the Environment
record.
In the Copado DX Mode picklist field in the User Story
record.
In the Copado DX Mode picklist field in the Dev Hub
Org Credential record.

11.
You have created two different Account page layouts in
Dev1, one for sales reps and and another one for the
support team. You have committed the two page layouts
on a user story and you are ready to deploy them to the
next environment. However, the sales manager makes a
last-minute decision for his team to continue using the
standard Account page layout for now. What is the
easiest way to prevent the sales reps layout from being
deployed while deploying the support team layout?
Delete the user story, create a new one and commit
just the layout for the support team.
Use the Recommit Files Git operation, flag the Create
New Feature Branch checkbox and select only the
layout for the support team.
Use the Recommit Files Git operation, flag the Re-
Create Feature Branch checkbox and select only the
layout for the support team.
Go to the user story and use the Destructive Changes
Git operation to delete the sales reps layout. Then, use
Commit Changes and just commit the layout for the
support team.

12.
Dave comitted a new method on the AccountOperations
class but, after deploying his changes from DEV to INT,
he found his changes were not there due to an auto-
resolved Git conflict he was not aware of. What could he
have done to prevent this from happening just in this
particular promotion?
Manually promote and remove ApexClass from the
Exclude From Auto Resolve multi-select picklist field in
the Promotion record.
Manually promote and add ApexClass to the Exclude
From Autore Solve multi-select picklist field in the
Promotion record.
Remove ApexClass from the Exclude From Auto
Resolve multi-select picklist field in the Pipeline record.
Add ApexClass to the Exclude From Auto Resolve
multi-select picklist field in the Pipeline record.

13.
When attempting to deploy a profile from a sandbox in
the latest Salesforce Preview Instance to production in
the latest Salesforce GA version, Debbie is receiving
errors due to new user permissions introduced in the
Preview Instance that do not exist in the GA version of
Salesforce. What can she do to move her changes
forward?
Update the .gitignore file in the master branch to
exclude the user permissions introduced in the higher
API version and redeploy.
Use the Find and Replace feature in the Git Promotion
deployment step to exclude the user permissions
introduced in the higher API version and redeploy.
(Correct)
Manually remove the ManageSandboxes permission
from the destination branch and redeploy.
Log a case with Salesforce support to get the
permissions enabled in production.

14.
You would like to create a scratch org that has a
duration of 15 days. Where can you set this value?
In the project template
In the extensions.
In the user story.
In the scratch org definition. (Correct)

15.
You are using the auto-resolve conflict resolution
feature, Copado will stop the merge of the feature
branch into the promotion branch if it detects a conflict.
True
False (I think this is correct, because in auto resolve
copado merge it when there is conflict)

16.
For which of the following components is it not
recommended to use auto-resolve? Select all that apply!
You have reached the max number of allowed answers
Profiles
Custom objects
Apex triggers
Visualforce pages

https://docs.copado.com/article/k40u4rllf2-online-conflict-
resolution

18.
Even though Dave has defined NoTestRun in the
Promotion Test Level field on his user story, the
deployment to production is running local tests. What
could be the reason for this?
NoTestRun can never be specified for a deployment
to production.
Deployments to production will always run the test
level specified in the Promotion record.
Deployments of Apex components to production will
use RunLocalTest even though the test level on the user
story is NoTestRun. (Correct)
Deployments of Apex components to production will
always run the test level specified in the Promotion
record.

19.
What test level is applied to the deployment when you
check the Promote & Deploy checkbox?
The test level specified in the destination Org
Credential record.
The test level specified in the Promotion Test Level
field on the User Story record. (Correct)
The test level specified in the Test Level field of the
destination environment.
The test level specified in the source environment.
ResetPreviousNextSubmit

22.
Rob, has set up the following connection behavior in
UAT:
Dave, the lead developer, has committed an Apex class
in dev1 and is going to deploy it to UAT. What will
happen once the user story is successfully deployed to
UAT?
The user story will be displayed in the user stories
behind count on the Pipeline page, and Dave will have
to manually back-promote it by clicking on Back
Promote & Deploy.
Copado will re-run the quality checks and
automatically back-promote the user story to the other
lower environments connected with UAT only if the
relevant Apex tests pass. (This might be correct, still
need to check)
Copado will send Dave a notification to let him know
that the user story is ready to be back-promoted to other
lower environments connected with UAT.
Copado will automatically back-promote the user story
to other lower environments connected with UAT.

23.
You're unable to see the Advanced button on
the Commit Changes page with the Destructive
Changes Git operation selected. What could be the
reason?
You have not been assigned the Edit User Story
Commit Base Branch custom permission.
The Advanced button has not been added to the
Commit Changes page layout.
You have not been assigned the Edit User Story
Commit Base Branch permission set.
The Base Branch field on the user story was left
blank. (This is the correct ans)

24.
What happens if you execute the command sfdx
copado:auth:set -u [user@mycompany.com]?
Your org credential will be authenticated.
The Copado CLI will be linked to the org where
Copado is installed. (Correct)
The Copado CLI will be installed.
The Salesforce CLI will be linked to the Copado CLI.
25.
What happens when you use the Recommit Files Git
operation and select the Re-Create Feature
Branch checkbox? Select all that apply!
You have reached the max number of allowed answers
Both old and new Git commits are included in the
feature branch.
Previous commits are not included in the newlly
created feature branch.
The status of previous commit records is set to
Commit not in branch. (Correct)
Previous commit records will be removed from the
user story.(Correct)

28.
You have work in progress in dev1. After retrieving from
the org and pushing a hotfix for your Admin profile from
the Copado CLI, the validation deployment is failing.
Why?
The CLI push creates a deployment that includes the
nested components in the profile file without including
dependencies to work in progress.
Copado has auto-resolved the Git conflict in the profile
with changes that are not available in the feature
branch.
Copado has auto-resolved the Git conflict in the profile
with changes that are not available in the source
environment.
While pushing your changes from the CLI, Copado
deploys the complete profile file which could contain
references to other work in progress in dev1.

29.
You would like to receive an alert whenever the static
code analysis score of a user story is above 15. How
you can achieve this?
In the Environment record, set the Maximum SCA
Score field to 15. Correct
In the Org Credential record, set the Maximum SCA
Score field to 15.
In the Pipeline record, set the Maximum SCA Score to
15.
In the User Story record, set the Maximum SCA Score
field to 15.

30.
You would like to create a YAML file to remove all
references to Field Level Security from managed fields
in profiles. Which value should you use in the
replace_values parameter?
packagePrefix__.*?.
packagePrefix__fieldName1,
packagePrefix__fieldName2,
packagePrefix__fieldName3 and so on.
{!Environment.classes/packagePrefix__.*}.
This is not possible.

When you use the Recommit Files operation on a user


story and flag the Re-Create Feature Branch checkbox,
what happens to the status of previous commit records
on the same user story?
The status changes to Commit not in branch.
The status is left blank.
The status changes to Outdated.
The status changes to Not Committed.
Debbie comitted some changes to the Opportunity
Layout but, after deploying her changes from DEV to
INT, she found her changes were not there due to an
auto-resolved Git conflict she was not aware of. How
can she prevent this from happening again in all future
promotions?
Manually promote and add Layout to the Exclude
From Auto Resolve multi-select picklist field in the
Promotion record.
Remove Layout from the Exclude From Auto Resolve
multi-select picklist field in the Pipeline record.
Manually promote and remove Layout from the
Exclude From Auto Resolve multi-select picklist field in
the Promotion record.
Add Layout to the Exclude From Auto Resolve multi-
select picklist field in the Pipeline record.

You have been assigned the task of deleting a custom


field. After deleting the custom field in a sandbox, you
have created a user story to delete the field in Git and in
upper environments, but you refreshed the medata grid
before selecting the custom field. What can you do now
in order to perform a destructive changes commit of the
field? Select all that apply!
Use the Org Credential lookup field on the Commit
Changes page and find the component in another org.
Change the Org Credential lookup field on the user
story and find the component in another org.
Use the Add Row button on the Commit Changes
page and add the API name of the component.
Change the base branch on the user story to locate
the field in another branch.
Debbie and Dave were modifying the same Apex class
on their individual sandboxes, Debbie deployed first
without any issue, but when Dave tried to deploy, a Git
conflict arose, so they teamed up and resolved it
manually with Copado's online conflict resolution
feature. What happens when both user stories are
moved to the next environment?
No conflict is reported. Copado uses the auto-resolve
conflict resolution feature to apply the changes from the
latest deployment to the Apex class.
The conflict is reported again but just as a warning.
They are able to deploy.
Copado reports the conflict again and they need to fix
it manually to be able to deploy.
Copado uses the conflict solution that was previously
created.

What happens with a component that is added to


the .gitignore file and is later committed on a user story?
An error will be returned when committing.
If the component has never been committed
successfully to Git, it won't be created in Git. If the
component has already been tracked by Git, it won't be
updated in Git.
If the component has never been committed
successfully to Git, it won't be created in Git. If the
component has already been tracked by Git, even if it is
added to the .gitignore file, it will be updated in Git.
If the component has never been committed
successfully to Git, it will be created in Git. If the
component has already been tracked by Git, it won't be
updated in Git.
In a sandbox, you have made some changes in the
System Admin profile. When you try to deploy the
profile, you are getting the error "Unknown User
Permission: ManageSandboxes." What can you do in
order to move your changes forward? Select all that
apply!
Create a YAML file to exclude the ManageSandboxes
permission, add it to the pipeline and redeploy.
In the Git Promotion deployment step, use the Find
and Replace feature to exclude the ManageSandboxes
permission and redeploy.
Manually remove the ManageSandboxes permission
from the destination branch and redeploy.
Update the .gitignore file in the uat branch to exclude
the user permissions introduced in the higher API
version and redeploy.

What is the command sfdx copado:auth:set -a


[myOrgAlias] used for?
It is used to link the Copado CLI with the org where
Copado is installed.
It is used to log in to the org where Copado is
installed.
It is used to authenticate the org credential of the org
where Copado is installed.
It is used to install the Copado CLI.

1.
While working in Dev1 Debbie has committed a new
custom field “Amount” and a validation rule “Mandatory
Amount” in the same user story. Later, during the sprint,
the business analyst decided that the validation rule
should not be included in this sprint but rather moved to
the next sprint. Nonetheless, the custom field must
remain and be delivered in the current sprint. How can
Debbie accomplish this?
 On the same user story, use the Destructive
Changes Git operation to delete the validation rule.
 Delete the user story, create a new one and commit
only the custom field as retrieve only this time.
 On the same user story, use the Recommit Files Git
operation and deselect the validation rule.
 On the same user story, use the Recommit Files Git
operation, check the Re-Create Feature Branch
checkbox, deselect the validation rule and
recommit.
2.
To which of the following components does Copado
apply the resolution strategy "branch A wins over
branch B"? Select all that apply!
 Apex classes
 Custom objects
 Profiles
 Layouts

3
Ana is the new NextGen networks admin. She has
taken a Git snapshot in dev1 but when looking at
the dev1 branch, she can't find the translation files.
What could be the reason?
 Her user in the Dev1 environment does not have
access to Translation Workbench.
 The translations are excluded in the .gitignore file.
 The translations are excluded in a YAML file.

4 Dave has been assigned the task of deleting a
custom object that has not been used in production
for a long time. After committing the destructive
changes, he notices that no feature branch has
been created. What could be the reason?
 The base branch was set to master branch, and the
component was not yet in production.
 He did not have rights to delete the component in
the source org.
 The Re-Create Feature Branch checkbox was not
flagged.
 While adding a row, Dave misspelled the metadata
API name of the component he wanted to delete in
the metadata grid.

5 The Staging Environment record has the Run all


local tests checkbox enabled. A user story with
Apex components and the promotion test level set
to RunSpecifiedTests is being promoted and
deployed. What test level is going to be enforced?
 If the Run all local tests checkbox is enabled in the
destination environment, every Copado deployment
will always run all local tests.
 The promotion test level on the user story will win
over the run all local tests specified in the
environment.
 If the Run all local tests checkbox is enabled in the
source environment, every Copado deployment will
always run all local tests.
 Copado will run specified tests.

6 The development team is complaining that when


they try to select a metadata source in the scratch
org wizard, they can only see Branches.
Developers should be able to select any
metadata source. How you can fix this?
 Set the Copado DX Mode picklist field in the
Pipeline record to 'All Metadata Sources'.
 Set the Copado DX Mode picklist field to 'Branches'
in all the environments.
 Give the developer profile the correct object level
permissions to all metadata sources.
 Set the Copado DX Mode picklist field in the
Pipeline record to 'None'.

7 - A developer has deployed a user story from a Dev


sandbox that contains an old version of the code. While
deploying, the auto-resolution engine has overwritten
the most up-to-date version of the code in UAT. How
can you prevent this from happening again in the future?
Commit the code again before deploying.
Resolve the conflict manually using the Online Conflict
Resolution.
Change the user story base branch to 'Dev'
All are correct.

8-Which is TRUE about Static Code Analysis using


CodeScan?
You don't need to have a CodeScan account.
CodeScan is only recommended to check Apex classes.
You need to create Static Code Analysis Settings with
CodeScan record type.
All are correct.

9- Dave is taking a look at some of the data they have


imported from production to dev2 for testing purposes
using data templates, and he has noticed the data in
some of the fields doesn't match that of the production
environment. What could be the reason for this? Select
all that apply!
You have reached the max number of allowed answers
The user who created the data templates used
Scramble with Format in some of the fields to avoid
moving sensitive data.
Dave has imported the wrong data template.
The user who created the data templates used
Scramble Value in some of the fields to leave out
sensitive data.
They used the Global Find and Replace feature to
scramble the values

10 - Rob wants to deploy a data template to production


and wants to disable active validation rules in production
to make sure the template is successfully migrated. To
this end, he creates a Manual Task deployment step.
and then adds a Data Template deployment step. What
would be the deployment process in this case?

Rob will need to deactivate the validation rules in


production and set the Manual Task deployment step to
Complete. After this, he will receive an email informing
him the task has been completed and the deployment of
the data template will be triggered.

Rob will need to deactivate the validation rules in


production. Once this is done, the data template will be
deployed. Lastly, he will need to set the manual task to
Complete.

The data template will be migrated and, once this is


done, Rob will receive an email notification for the
manual task to be completed. He will then deactivate the
validation rules in production and set the manual task to
Complete.

Rob will receive an email notification for the manual task


to deactivate the validation rules in production. Once he
deactivates the validation rules, he will need to set the
Manual Task deployment step to Complete. Next, the
template will be deployed.

Your company has multiple developers working in


separate environments and sometimes your Apex
classes get overwritten. What can you do to prevent
this?
Activate Online Conflict Resolution feature by
removing Apex classes from the Exclude From Auto
Resolve field in the Promotion record.
Activate the Online Conflict Resolution feature by
removing Apex classes from the Exclude From Auto
Resolve field in the Pipeline record
Activate the Online Conflict Resolution feature by
including Apex classes in the Exclude From Auto
Resolve field in the Pipeline record
Create a validation rule to prevent the same Apex
component from being committed in different
environments.
ResetNextSubmit

A PMD static code analysis rule has been violated. If the


violation score of the rule is 2, what was the priority set
for this rule?
4
3
2
1
ResetPreviousNextSubmit
You would like to create a YAML file to remove all
references to Field Level Security from managed fields
in profiles. Which value should you use in the
replace_values parameter?
This is not possible.
{!Environment.classes/packagePrefix__.*}.
packagePrefix__.*?.
packagePrefix__fieldName1,
packagePrefix__fieldName2,
packagePrefix__fieldName3 and so on.
What is the minimum Apex code coverage on a user
story?
The minimum test code coverage you specify on the
environment.
The minimum test code coverage you specify on the
org credential.
75%, which is the minimum code coverage required
by Salesforce.
85%, which is the minimum code coverage required
by Salesforce.

The development team is complaining that when they try


to select a metadata source in the scratch org wizard,
they can only see Branches. Developers should be able
to select any metadata source. How you can fix this?
Set the Copado DX Mode picklist field in the Pipeline
record to 'None'.
Set the Copado DX Mode picklist field in the Pipeline
record to 'All Metadata Sources'.
Give the developer profile the correct object level
permissions to all metadata sources.
Set the Copado DX Mode picklist field to 'Branches' in
all the environments.

Which is TRUE about Static Code Analysis using


CodeScan?
You don't need to have a CodeScan account.
CodeScan is only recommended to check Apex
classes.
You need to create Static Code Analysis Settings with
CodeScan record type.
All are correct.
Which is TRUE about Static Code Analysis using
CodeScan?
You can generate a default ruleset from Copado.
You need to have a CodeScan account.
CodeScan is only recommended to check Apex
classes.
All are correct.

The Staging Environment record has the Run all local


tests checkbox enabled. A user story with Apex
components and the promotion test level set
to RunSpecifiedTests is being promoted and deployed.
What test level is going to be enforced?
Copado will run specified tests.
The promotion test level on the user story will win
over the run all local tests specified in the environment.
If the Run all local tests checkbox is enabled in the
destination environment, every Copado deployment will
always run all local tests.
If the Run all local tests checkbox is enabled in the
source environment, every Copado deployment will
always run all local tests.

In Dev1, Debbie has added a new method to an Apex


class. She has committed the user story and deployed
the user story to UAT. In Dev2, Dave has added a
method to the same class and has deployed the
changes to UAT. This has reported a conflict, so Dave
has teamed up with Debbie and resolved it manually.
What happens when the user stories are moved to the
next environment?
The conflict is reported again but just as a warning.
They can deploy.
There is no Git conflict since Copado has already
stored the solution to the conflict.
No conflict is reported. Copado uses the auto-resolve
conflict resolution feature to apply the changes from the
latest deployment to the Apex class.
The conflict is reported again and they need to fix it
manually in order to be able to deploy.

Debbie is deploying a user story with Apex components


from UAT to production. The promotion test level on the
user story is set to RunSpecifiedTests. What test level is
going to be enforced in the deployment to production?
A. Deployments of Apex components to production will
run at least specified tests.
B. Deployments of Apex components to production will
always run specified tests.
C. When deploying Apex components, Copado will
always run the test level specified in the Promotion Test
Level field on the User Story record.
D. Deployments of Apex components to production will
always run all tests.

Your company has had many issues with governor limits in


the past, so you have been requested to give the highest
relevance to the PMD rule Avoid making DML operations in
Apex Class. How can you do this?
Set the rule priority in the PMD Default RuleSet to 5.
Set the rule violation score in the PMD Default RuleSet to 1.
Create a new rule and set the priority to Blocker. Then, add it
to the Default RuleSet.
Change the rule priority in the PMD Default RuleSet to 1.

You have a PMD static code analysis rule with priority 1. If


this rule is violated once, what will be the violation score?
1
4
5
3

Dave has been assigned the task of deleting a custom object.


After committing the destructive changes, he notices that no
feature branch has been created. What could be the reason?
The Re-Create Feature Branch checkbox was not flagged.
The base branch was set to master branch, and the component
was not yet in production.
He did not have rights to delete the component in the source
org.
The Re-Create Feature Branch checkbox was flagged.

You would like your scratch org to have a namespace.


Where can your set this up?
In the user story.
In the project template.
In the extensions.
In the scratch org definition.

Which is TRUE about Static Code Analysis using


CodeScan?
You don't need to have a CodeScan account.
CodeScan is only recommended to check Apex
classes.
You need to create Static Code Analysis Settings with
CodeScan record type.
All are correct

After pushing changes using the Copado CLI, you notice


that the feature branch is being merged to a different
environment branch in your remote repository. What
could be the reason behind this?
Copado doesn't merge the feature branch with the
environment source branch.
The Copado CLI push command doesn't trigger the
merge of the feature branch with the environment
branch.
The environment and org credential of the related
user story were accidentally changed to a different one.
The Copado CLI push command doesn't trigger the
merge of the feature branch with the promotion branch

Rob would like to run Apex tests for all Apex metadata
coming into the UAT environment and a compliance
check for profiles and permission sets coming into the
same environment. How can he accomplish this?
He needs to set up 3 connection behaviors in UAT
with 1 quality gate each, 1 for Apex tests, 1 for the
compliance check for permission sets and 1 for the
compliance check for profiles.
He needs to set up 1 connection behavior in UAT with
2 quality gates, an Apex test with Validation for the Apex
elements and a Compliance Check both for profiles and
for permission sets.
He needs to set up 2 connection behaviors in UAT,
one for the Apex tests and another one for the
compliance check.
He needs to set up 1 connection behavior in DEV with
2 quality gates, an Apex test with Validation for the Apex
elements and a Compliance Check both for profiles and
for permission sets.

Dave would like to change the base branch on a user


story from master to uat, but he can't see
the Advanced button. As a Copado admin, what is the
best way to fix this?
Assigning Dave the Copado User managed
permission set.
Assigning Dave the System Admin profile.
Assigning Dave the Edit User Story Commit Base
Branch custom permission.
Adding the Advanced button to the Commit Changes
page layout.

You might also like