Windows 2000 Implementation & Administration
Network Infrastructure


1. You manage a computer running Windows 2000 Server that is configured as a router. You need to add a static route to one of your corporation's subnets on which the host addresses range from 192.168.10.129 to 192.169.10.190. In the Routing and Remote Access console, you select New Static Route from the context menu of the Static Routes node. You enter the Destination as 192.168.10.128. What value should you enter in the Network Mask field to define this route?

A. 255.255.255.240
B. 255.255.255.128
C. 255.255.255.192
D. 255.255.255.224

>> !
Answer: C

You should enter the subnet mask 255.255.255.192. This subnet mask is used to define the subnets 192.168.10.0, 192.168.10.64, 192.168.10.128, and 192.168.10.192. The host addresses supported on the subnet 192.168.10.128 are 192.168.10.129 through 192.168.10.190. The host addresses supported on subnet 192.168.10.128 with the subnet mask 255.255.255.128 are 192.168.10.129 through 192.168.10.254. The host addresses supported on subnet 192.168.10.128 with the subnet mask 255.255.255.224 are 192.168.10.129 through 192.168.10.158. The host addresses supported on subnet 192.168.10.128 with the subnet mask 255.255.255.240 are 192.168.10.129 through 192.168.10.142.


2. You manage a Windows 2000-based network. The network includes a computer running Windows 2000 Server and the Dynamic Host Configuration Protocol (DHCP) Server service, a computer running Windows 2000 Server and the Domain Name System (DNS) Server service, and twenty computers running Windows 2000 Professional. All of the computers belong to the same Windows 2000 domain. The computers running Windows 2000 Professional are DHCP clients. You enable support for dynamic updates on both the forward lookup zone and the reverse lookup zone on the DNS server. You want to increase the length of time that a resource record created using dynamic registration is cached by resolvers and other DNS servers. How should you modify the Time-to-Live (TTL) value to increase the amount of time these records are cached?

A. Use the DNS console to modify the default TTL value in the Start of Authority (SOA) record for each zone.
B. Use the registry editor on each DNS client to modify the TTL setting for each network adapter card to which TCP/IP is bound.
C. Use the DHCP console to modify the server options.
D. Use the registry editor on each DNS client to modify the TTL setting for the TCP/IP service.

>> !
Answer: D

You should use the registry editor on each DNS client to modify the setting DefaultRegistrationTTL for the TCP/IP service. You could also modify this value by defining the setting in a Group Policy Object (GPO) that is linked to a site, domain, or organizational unit (OU) to which the computers are assigned. You do not need to modify the TTL setting for each network adapter card on the DNS client. You modify the default TTL value in the SOA record for each zone to define the minimum TTL for static records created in the zone. The server options for DHCP do not include an option to define the TTL for a DNS resource record.


3. You manage a computer running Windows 2000 Server that is configured as a Virtual Private Network (VPN) server. You want to allow users who establish Point-to-Point Tunneling Protocol (PPTP) connections to encrypt the data being sent to the VPN server. What authentication protocols should you enable to support data encryption?

A. Transport Layer Security (TLS) and Microsoft Challenge-Handshake Authentication Protocol (MS-CHAP)
B. Microsoft Challenge-Handshake Authentication Protocol (MS-CHAP) and Password Authentication Protocol (PAP)
C. Password Authentication Protocol (PAP) and Challenge Handshake Authentication Protocol (CHAP)
D. Challenge Handshake Authentication Protocol (CHAP) and Transport Layer Security (TLS)

>> !
Answer: A

You should enable TLS and MS-CHAP as the authentication protocols. Microsoft Point-to-Point Encryption (MPPE) is used to encrypt data with both of these authentication protocols. TLS is an Extensible Authentication Protocol (EAP). CHAP does not support data encryption. PAP does not support data encryption.


4. You manage SQLSrv1, a computer running Windows 2000 Server, NWLink, and SQL Server. SQLSrv1 has one network adapter card. You need to enable access to SQL for client computers running Windows 98 and a NetWare client from Novell. The NetWare servers on your network are running NetWare version 4.11. What step must you take to allow the NetWare client computers to run SQL applications?

A. Configure a unique external network number for SQLSrv1.
B. Set the frame type for NWLink on SQLSrv1 to 802.3.
C. Install File and Print Services for NetWare on SQLSrv1.
D. Configure a unique internal network number for SQLSrv1.

>> !
Answer: D

You must configure a unique internal network number in the properties of NWLink for SQLSrv1. A service, such as SQL, that runs on a computer running Windows 2000 and advertises its availability using the Service Advertising Protocol (SAP) must advertise a unique internal (or virtual) network number. You configure an external network number to uniquely identify each network segment in a routed IPX network. You install File and Print Services for NetWare on a computer running Windows 2000 Server if NetWare clients need access to files and printers on the Windows 2000 server. It is not needed to allow access to applications on the Windows 2000 server.
File and Print Services for NetWare is not included in Windows 2000 Server, and it must be purchased separately. You should not set the frame type for NWLink to 802.3. The frame type used for NetWare 4.11 communications is 802.2. Frame type 802.2 is the default frame type set by NWLink when it is installed on a computer running Windows 2000 if multiple frame types, only the 802.2 frame type, or no frame types are detected on the network when NWLink is installed.


5. Until earlier this year, you made your living breaking into financial institutions electronically. It was a pretty good way to make a living because they were reluctant to tell their shareholders that a twenty-year-old could seize control of their network at will, and they were too cheap to employ anyone smart enough to keep you out. One day, however, you heard a voice calling your name as you lay awake in bed. You weren't sure if you had indeed heard it, but then the voice repeated itself. "God?", you asked aloud. Just then the door came crashing down and 30 federal agents surrounded you with their guns pointed at your head. It seems the last bank you broke into electronically was one of the Federal Reserve Branches.
What the government lacked in well paid smarties, they made up for in sheer numbers. Suddenly, you were in the kind of trouble that even books from Loompanics cannot get you out of.These days, you are working as a spook, er, I mean contract security consultant. You are hardening a very sensitive network at a defense contractor that uses IPSec for all communication on the wire. Knowing what you do about how easy most encryption is to break, you never allow session keys to be reused. However, you also recognize that heavy encryption can place a load on systems, and that performance has its importance. How do you configure IPSec policies on the networks you are responsible for?

A. You always select the Perfect Forward Secrecy for the Master key.
B. You always select the Perfect Forward Secrecy for the Principle key.
C. You always select the Perfect Forward Secrecy for the Secondary key.
D. You always select the Perfect Forward Secrecy for the Session key.

>> !
Answer: D

There are two types of keys that can be configured with Perfect Forward Secrecy, the Master and Session keys. Forcing Perfect Forward Secrecy for the Master key is the most secure option, however it can place an additional load on the network's domain controllers because it requires re-authentication. Session keys are generated from the Master key. Although regeneration of these is not as secure, it is still highly secure and it meets the question's requirements for both security and limiting performance reductions.Windows 2000 Help, Search for the article entitled: Key exchange.


6. You manage a computer running Windows 2000 Server. The computer uses a modem to connect to the Internet and a network adapter card to connect to the internal network. You enable Routing and Remote Access on the computer and create interfaces for the modem and the network adapter card. You add the Network Address Translation (NAT) protocol. What is the next step you should take to enable NAT?

A. Configure the properties of the modem to enable NAT.
B. Restart the Routing and Remote Access service.
C. Add the internal and external interfaces to the NAT routing protocol.
D. Define static routes.

>> !
Answer: C

You should add the internal and external interfaces to the NAT routing protocol. You should then configure the properties of the external interface to define any public Internet Protocol (IP) addresses that are to be mapped to computers on the private network. You do not need to configure static routes for NAT. The goal of NAT is to provide shared access to the Internet. Defining static routes to Internet resources is not recommended. You do not need to restart the Routing and Remote Access service. You do not enable support for NAT from the Properties dialog box of the modem. You create a demand-dial interface that uses the modem, add the interface to NAT, and then manage the NAT configuration of the interface from the Properties dialog box of the interface in the NAT node.


7. You manage a computer running Windows 2000 Server that is configured as a Virtual Private Network (VPN) server. You want to ensure that data sent between the server and client computers running Windows 98 is encrypted using a 56-bit encryption scheme. How should you configure the server to support Microsoft Point-to-Point Encryption (MPPE) using a 56-bit scheme?

A. Enable support for CHAP authentication and strong encryption.
B. Enable support for MS-CHAP authentication and strong encryption.
C. Enable support for EAP-TLS authentication and basic encryption.
D. Enable support for MD5-CHAP authentication and basic encryption.

>> !
Answer: B

You should enable support for the Microsoft Challenge Handshake Authentication Protocol (MS-CHAP, version 1 or 2) to allow data to be encrypted. You should then select the strong encryption option for the dial-in profile associated with the applicable remote access policy to provide 56-bit encryption. The basic encryption option provides 40-bit encryption. The Challenge Handshake Authentication Protocol (known as CHAP and MD5-CHAP) does not support data encryption. The Extensible Authentication Protocol-Transport Layer Security (EAP-TLS) authentication method also supports data encryption using MPPE.


8. You manage a standalone computer running Windows 2000 Server. You want to disable the Encrypting File System (EFS) on the computer. You want to accomplish the following goals: Back up the Encrypting File System (EFS) recovery agent certificate. Back up the EFS recovery agent's private key. Remove the recovery agent's certificate. Remove the recovery agent's private key. You take the following actions: Log on with the built-in Administrator account. Open the Local Security Policies console and expand the Public Key Policies node. Export the certificate issued to Administrator for file recovery in the Encrypted Data Recovery Agents node. Select the option to export the private key. Select the option to delete the private key if the export is successful. Save the certificate and private key on a floppy disk. Delete the certificate issued to Administrator for file recovery. Which result or results do these actions produce? (Choose all that apply)

A. Back up the EFS recovery agent's private key.
B. Remove the recovery agent's certificate.
C. Back up the Encrypting File System (EFS) recovery agent certificate.
D. Remove the recovery agent's private key.

>> !
Answer: A & C

You accomplish the goals of backing up the certificate and the private key, but you do not accomplish the goals of removing the recovery agent's certificate and private key. You must restart the computer to complete the removal. The built-in Administrator account is the default recovery agent for a stand-alone computer. The Local Security Policy console is the correct utility to use to export and remove the file recovery certificate and the related private key.


9. You manage a computer running Windows 2000 Server that is configured as a Remote Access server. You provide support for multilinking. You want to enable the ability to uniquely identify each link that can be dialed to add a link from a client during a remote access session. When configuring a remote access policy, which option should you enable to allow you to define unique identifiers?

A. Require BAP for dynamic Multilink requests
B. Extensible Authentication Protocol
C. Dynamic bandwidth control using BAP or BACP
D. Link control protocol (LCP) extensions

>> !
Answer: D

You should enable support for the Link Control Protocol (LCP) extensions. You do this on the PPP tab of the Properties dialog box of a remote access server in the Routing and Remote Access console. You then use the Properties dialog box of the Ports node in the Routing and Remote Access console to configure each port to be used for multilink with a phone number for the link. You enable support for Bandwidth Allocation Protocol (BAP) and Bandwidth Allocation Control Protocol (BACP) to allow links to be dynamically added and dropped as needed during a multilink session. You enable this option by selecting "Dynamic bandwidth control using BAP or BACP" on the PPP tab of the Properties dialog box of a remote access server in the Routing and Remote Access console. You enable support for the Extensible Authentication Protocol (EAP) if you want to allow the use of smart cards or Transport Layer Security (TLS) for authentication. Support for EAP is configured on the Authentication tab of the Properties dialog box of a remote access profile. You enable the option "Require BAP for dynamic Multilink requests" to allow multilink requests to be honored only from clients that are configured to use BAP. You enable this option on the Multilink tab of the Properties dialog box of a remote access profile.


10. You want to ensure that the DNS Server service on a computer running Windows 2000 is functional. What utility should you use to both test DNS and fix DNS problems?

A. nbtstat
B. netstat
C. netdiag
D. hostname

>> !
Answer: C

The netdiag utility can be used to test and fix DNS problems. Netdiag is one of the Windows 2000 support tools that can be installed from the \Support\Tools folder of a Windows 2000 installation CD-ROM. Netdiag runs a series of tests that determine the state of the network client on a computer. One of the tests is the DNS test. This test insures that the DNS cache service is running and determines whether or not resource records for the computers are registered correctly in DNS. If netdiag is run with the /fix option, it will attempt to reregister the resource records if the records are not registered correctly. The netstat utility is used to display information about existing TCP/IP connections and sessions. The nbtstat utility is used to display and manage information in the NetBIOS name cache. The hostname utility is used to display the host name of the computer.


11. You install the Domain Name System (DNS) service on a computer running Windows 2000 Server and connect to the server in the DNS console. You do not create any zones on this computer because you want to use it as a caching-only server. You also want the server to cache information about name resolution requests that cannot be resolved. What step should you take to enable support for this feature?

A. Ensure that the Retry time for the DNS server is greater than zero.
B. Ensure that the cache.dns file contains a time value greater than zero.
C. Ensure that the registry value NegativeTimeCache is greater than zero.
D. Ensure that the Expire time for the DNS server is greater than zero.

>> !
Answer: C

You should ensure that the registry value NegativeTimeCache in the key HKEY_Local_Machine\System\CurrentControlSet\Services\DNSCache\Parameters is set to a value greater than zero. The maximum setting for this value is 900 seconds (15 minutes). This feature is referred to as negative caching. This feature helps to minimize the number of queries submitted to resolve a name that cannot be found. You set the Retry time in the Start of Authority record for a zone to define the number of seconds that a secondary name server will wait before it attempts to retry a zone transfer that has failed. You set the Expire time in the Start of Authority record for a zone to define the number of seconds that a secondary name server will continue to respond to client queries even if it cannot complete a successful zone transfer from its master name server. You use the cache.dns file to define the Internet Protocol (IP) addresses of root name servers.


12. You manage a computer running Windows 2000 Server. You enable Routing and Remote Access on the computer and add the Network Address Translation (NAT) protocol. You add two interfaces to NAT - External, which is a demand-dial interface used to connect to the Internet, and LocalNet, which is the network adapter card connected to the local private network. You want to allow users on your internal network to access applications on the Internet. Which component in the Routing and Remote Access console should you use to enable access to these applications?

A. The Properties dialog box of the NAT interface External.
B. The Properties dialog box of the NAT interface LocalNet.
C. The Properties dialog box of NAT.
D. The Properties dialog box of the remote access server.

>> !
Answer: C

You should use the Translation tab of the Properties dialog box of NAT. From this tab, you select Applications to display a dialog box from which you can define the specific applications, the related port numbers on the remote servers, and the incoming response ports. You use the Properties dialog box of the interface to the Internet to define it as an external interface, to define a pool of public addresses that can be mapped to computers on the internal network, and to define ports and addresses on the internal network to which incoming sessions should be mapped. You use the Properties dialog box of the interface to the local private network to define it as an internal interface. You use the properties dialog box of the remote access server to define whether it is enabled as a router or a remote access server (or both) and to configure the logging level and parameters for remote connections.


13. You want to provide a remote access solution that enables dynamic multilinking and smart card authentication. Which protocols should you enable?

A. Extensible Authentication Protocol (EAP) and Bandwidth Allocation Protocol (BAP)
B. Extensible Authentication Protocol (EAP) and Layer Two Tunneling Protocol (L2TP)
C. Microsoft Challenge Handshake Authentication Protocol (MS-CHAP) and Bandwidth Allocation Protocol (BAP)
D. Microsoft Challenge Handshake Authentication Protocol (MS-CHAP) and Layer Two Tunneling Protocol (L2TP)

>> !
Answer: A

You should enable BAP to provide support for dynamic multilinking. If a remote access client and server are enabled to use BAP, a client can request use of an additional line, as needed, and a server can disconnect a line from one connection and use it for another connection. You should enable EAP to provide support for smart card authentication. L2TP is a protocol used to establish a Virtual Private Network (VPN). Internet Protocol Security (IPSec) is a protocol that is often used with L2TP to encrypt data being sent using L2TP. MS-CHAP can be used as an authentication protocol for a remote access server, but it does not support smart card authentication.


14. You manage a computer running Windows 2000 Server. You want to protect the data that is transferred between this computer and client computers with an Internet Protocol Security (IPSec) policy. When configuring security methods for the policy, which integrity algorithms can you choose? (Choose all that apply)

A. 56-bit DES
B. SHA
C. MD5
D. MS-CHAP
E. 3DES

>> !
Answer: B & C

You can choose either the Secure Hash Algorithm (SHA) or Message Digest 5 (MD5). An integrity algorithm defines the method used to provide encrypted authentication between computers using IPSec. Data transferred using IPSec can be encrypted with 56-bit Data Encryption Standard (DES), 40-bit DES, or Triple DES (3DES). 40-bit DES is not RFC-compliant, but is available for use with applications exported to France. MS-CHAP is not supported for IPSec encrypted authentication.


15. You manage RAS1, a computer running Windows 2000 Server that is a member of a Windows 2000 domain. You enable Routing and Remote Access on RAS1 and configure the computer as a remote access server. You enable support for the Bandwidth Allocation Protocol (BAP) on the server and on the client computers. The client computers are running Windows 2000 Professional. What step should you take to ensure that the client computers can call additional phone numbers as needed if lines are available?

A. Define phone numbers for all links in the list of alternate phone numbers for each client connection.
B. Define phone numbers for each port in the Ports object in Routing and Remote Access on RAS1.
C. Enable support for round robin on RAS1.
D. Enable support for callback on RAS1.

>> !
Answer: B

You should define a phone number for each port in the Ports object in Routing and Remote Access on RAS1. When the client is configured to support multilink and BAP, a Callback-Request message is sent to the remote access server when utilization of the current link (or links) exceeds the defined threshold. The remote access server responds with a Call-Response message that contains the phone number of an available port. The client then uses this number to request an additional link. You define a list of alternate phone numbers for each client connection when you want multiple phone numbers to be available for the initial attempt to dial a remote access server. If the first number in the list is not available, Dial-up Networking (DUN) will attempt to use the other numbers. Callback is a feature of Routing and Remote Access that allows the remote access server to disconnect after a client computer makes an initial connection and then call the client computer back.
Round robin is a feature of the Domain Name System (DNS) service that allows multiple IP addresses to be assigned to the same name. When round robin is enabled, the DNS server rotates the order in which it returns the related IP addresses for each request. The DNS client uses the first name in the list, in general, so the clients will alternate among the IP addresses when accessing the requested service (such as a web site).


16. You manage ServerN, a computer running Windows 2000 Server. You install Gateway Service for NetWare (GSNW) on ServerN. You use the Add Printer wizard to create NWPrt, a printer on ServerN that sends print jobs to \\nwsrv\printmkt. The computer named nwsrv is a NetWare server that uses bindery security. A user who works at a computer running Windows 2000 Professional reports that he cannot locate NWPrt when using the Add Printer wizard on his computer. What step should you take to enable the user to connect to NWPrt?

A. Share NWPrt.
B. Install NWLink on the user's computer.
C. Add the user to the group NTGATEWAY.
D. Change the frame type on the user's computer.

>> !
Answer: A

You should share NWPrt. You can share a printer when using the Add Printer wizard or you can share it after it has been created. You do not need to install NWLink on the user's computer. When you install GSNW on a server, NWLink is also installed on that server. ServerN communicates with the NetWare server using NWLink, but computers running Windows 2000 Professional can use TCP/IP to send print jobs to ServerN. You do not need to add the user to the group NTGATEWAY. The group NTGATEWAY must be created on the NetWare server, and the account you use to create NWPrt must be a member of NTGATEWAY. The group NTGATEWAY or the account you use to create NWPrt must be able to use the printer on the NetWare server. Jobs submitted by users to NWPrt will be sent to the NetWare server using the security context of the account you used to create NWPrt. You change the frame type on a computer running Windows 2000 Professional if the computer is using NWLink to access another computer and the frame types configured on the two computers are different.


17. You manage the servers for the Sales department of your corporation. The Information Technology department implemented Active Directory for the corporation with permissions compatible only with Windows 2000 servers. All users in the corporation have been given user accounts in the corporation's Windows 2000 mixed-mode domain.
There are three Windows 2000 domain controllers and two Windows NT 4.0 Backup Domain Controllers (BDCs) in the domain. The servers and laptop computers in the Sales department run Windows NT 4.0 and cannot be upgraded to Windows 2000 until the completion of a current project. When employees of the Sales department dial in to RAS10, the Routing and Remote Access Service server that is running Windows NT 4.0 Server for their department, they are not able to consistently make a successful connection. The latest service packs are installed on RAS10. What step should you or your domain Administrator take to enable the users to consistently make a successful connection to RAS10?

A. Add the computer accounts for the BDCs to the RAS and IAS Servers group.
B. Add the group Everyone to the Pre-Windows 2000 Compatible Access domain group.
C. Add the computer accounts for the Sales department's laptops to the Pre-Windows 2000 Compatible Access domain group.
D. Configure support for Microsoft Handshake Authentication Protocol version 2 (MS-CHAP v2) on RAS10.

>> !
Answer: B

You should add the group Everyone to the "Pre-Windows 2000 Compatible Access" group. The Routing and Remote Access Service on the computer running Windows NT 4.0 Server uses the LocalSystem account. This account cannot be used to establish a Null session with a domain controller running Windows 2000 Server when the domain is configured to use permissions compatible with Windows 2000 servers only. The account can be used to establish a Null session to a BDC running Windows NT 4.0 Server.
Therefore, when RAS10 contacts a BDC to authenticate a user, the connection can be established successfully because the BDC can verify the user's dial-in access in its local Security Accounts Manager (SAM) database. When RAS10 contacts a domain controller running Windows 2000, a Null session cannot be established. Since it is RAS10 that must be able to communicate with all domain controllers, adding the computer account for the Sales department's laptops will not provide the support needed. You do not need to configure support for MS-CHAP v2 on RAS10, since Windows NT 4.0 clients can use MS-CHAP v2 only for Virtual Private Network (VPN) connections, not for dial-up connections. You should not add the computer accounts for the BDCs to the "RAS and IAS Servers" group. Members of this group can access user account properties related to remote access.


18. You manage computers running Windows 2000 Server, Windows 2000 Professional, Windows 95, and OS/2 with LAN Manager 2.2c. The computers are all on the same subnet. You want applications on the OS/2 client that use NetBIOS names to be able to resolve the NetBIOS names to IP addresses from a Windows Internet Name Service (WINS) database. You install the Windows Internet Name Service on one of the computers that is running Windows 2000 Server. What step should you take to enable applications on the computer running OS/2 to resolve names to IP addresses from the WINS database?

A. Create an LMHOSTS file on the computer running OS/2 with an entry for the WINS server.
B. Configure the IP address of the WINS server in the TCP/IP parameters of the OS/2 client.
C. Configure one of the computers running Windows 2000 Professional as a WINS proxy.
D. Configure a static mapping for the OS/2 client in the WINS database.

>> !
Answer: C

You should configure one of the computers running Windows 2000 Professional as a WINS proxy. A WINS proxy is a computer that responds to NetBIOS name resolution broadcasts. If the WINS proxy does not have a mapping of the requested name to an IP address in its NetBIOS name cache, it sends a request to the configured WINS server. Once it receives a response from the WINS server, it can reply to the original requester. WINS does not support LAN Manager for OS/2 as a WINS client, so you cannot configure the IP address of the WINS server in the TCP/IP properties of the client. Configuring a static mapping for the OS/2 client in the WINS database will not allow applications on the OS/2 client to resolve NetBIOS names to IP addresses. Configuring a static mapping will allow other computers to determine the IP address of the OS/2 client. You should not create an LMHOSTS file on the computer running OS/2 with an entry for the WINS server. This would not enable the client to send name resolution requests to the WINS server.


19. You manage a Windows 2000-based network for your corporation. The network includes three computers running Windows 2000 Server and the Windows Internet Name Service (WINS). Each WINS server is located on a separate subnet. There are computers running Windows 2000 Professional that are configured as WINS clients on these three subnets as well as four other subnets. You select the option "Enable automatic partner configuration" on the Advanced tab of the Properties dialog box of the Replication Partners node in the WINS console for each server. What other step must you take to ensure that the WINS servers discover each other and self-configure?

A. Configure the routers between the subnets on which the WINS servers are located to support multicasting.
B. Configure a WINS proxy agent on each subnet on which there is no WINS server.
C. In the WINS console for each WINS server, add the other two WINS servers as replication partners from the context menu of the Replication Partners node.
D. In the WINS console for each WINS server, configure a static mapping for each of the other two WINS servers.

>> !
Answer: A

You should ensure that the routers between the subnets on which the WINS servers are located are configured for multicasting. When automatic partner configuration is enabled, the WINS servers use the multicast address 224.0.1.24 to discover each other. Once the WINS servers discover each other, each pair of WINS servers is automatically configured as push and pull partners with replication occurring every two hours. You do not have to configure a WINS proxy agent on each subnet on which there is no WINS server to enable the WINS servers to discover each other. You use a WINS proxy agent to respond to name resolution request broadcasts on the subnet on which the WINS proxy agent is installed. The proxy agent forwards the request to its configured WINS server and then returns the reply to the non-WINS client that issued the broadcast.
In the situation described here the client computers are configured as WINS clients, so WINS proxy agents are not needed at all. You do not need to add the other two WINS servers as replication partners from the context menu of the Replication Partners node for each WINS server. Once the servers discover each other via multicasting, they will be automatically configured as partners. You should not create static mappings on each WINS server for the other WINS servers. You create static mappings for computers that use NetBIOS but cannot be configured as WINS clients. The static mappings ensure that applications running on computers configured as WINS clients can locate the computers that are not WINS clients.


20. You manage Area1BR, a computer running Windows 2000 Server that is configured as an area border router (ABR). Area1BR is connected to Area 0.0.0.0 and to Area1. For Area 1, Area1BR advertises the summarized route 172.16.0.0/18. Which two Internet Protocol (IP) addresses define subnets that you can include in Area1? (Choose all that apply)

A. 172.31.224.0/18
B. 172.31.192.0/18
C. 172.31.160.0/18
D. 172.31.96.0/18
E. 172.31.128.0/18

>> !
Answer: B & E

You can include the subnets 172.21.128.0/18 and 172.31.192.0/18 in Area1. With the routing protocol Open Shortest Path First (OSPF), an area consists of contiguous subnets that can be represented via route summarization. The network prefix "/18" indicates that the first 18 bits represent the subnet identifiers (IDs). This includes the first two bits of the third octet. The subnets that can be defined in this octet are represented in binary notation as 00000000, 01000000, 10000000, and 11000000. In decimal notation, the value of the subnet ID in the third octet can be 0, 64, 128, or 192. The address 172.31.96.0 represents a host on subnet 172.31.64.0. The address 172.31.160.0 represents a host on subnet 172.31.128.0. The address 172.31.224.0 represents a host on subnet 172.31.192.0.


21. You manage VPN2, a computer running Windows 2000 Server on which Routing and Remote Access is enabled. You configure the server as a Virtual Private Network (VPN) server supporting the Point-to-Point Tunneling Protocol (PPTP). You use a laptop computer running Windows 2000 Professional when you travel, and you are the only person who uses this laptop. You use the Network Connection Wizard on the laptop computer and choose the Connect to a Private Network Through the Internet option to create a connection named VPN. You configure this connection to use an existing dial-up connection to connect to the Internet. You attempt to test the VPN connection by selecting the Log On Using Dial-up Connection option in the logon dialog box of the laptop. In the Network and Dial-up Connections dialog box that is displayed, VPN is not included in the drop-down list of available connections. What step should you take to enable the ability to log on using a VPN connection?

A. Enable Internet Connection Sharing (ICS) for the VPN connection.
B. Create a new VPN connection and select the For All Users Option in the Network Connection Wizard.
C. Configure the VPN connection to automatically use your Windows domain, logon name, and password.
D. From the drop-down list of available connections in the Network and Dial-up Connections dialog box, choose the dial-up connection that the VPN connection is configured to use.

>> !
Answer: B

You should create a new VPN connection and select the option "For all users" in the Network Connection wizard. If you select the option "Only for myself", the connection is stored in your user profile and is not available until you have logged on to the computer. You do not need to enable ICS to enable the ability to log on using a VPN connection. You enable ICS to allow users on other computers connected to the same network as the laptop computer to use the connection once it is established. You do not need to configure the VPN connection to automatically use your Windows domain, logon name and password to enable the ability to log on using a VPN connection. You use this option if you are already logged on with a user account that is valid for the VPN server. You should not choose the dial-up connection that the VPN connection is enabled to use. This will allow you to log on using the dial-up connection but not the VPN connection.


22. You manage three computers running Windows 2000 Server that are configured as network routers. You add the Routing Information Protocol (RIP) for Internet Protocol (IP) to all three computers. Each computer serves as a router for three subnets. RouterABC is connected to SubnetA, SubnetB, and SubnetC. RouterCDE is connected to SubnetC, SubnetD, and SubnetE. RouterEFG is connected to SubnetE, SubnetF, and SubnetG. Although you install RIP on all three routers, employees who use computers on SubnetA are unable to communicate with computers on SubnetG. What is the first step you should take on each router to ensure that computers on SubnetA can communicate with computers on SubnetG?

A. Define the interface or interfaces that should use RIP.
B. For each interface configure the IP address of other routers connected to a common segment as default gateways.
C. Delete all static routes.
D. Enable router authentication.

>> !
Answer: A

You should define the interfaces on each router that should use RIP. When you install RIP, no interfaces are configured by default to use RIP. You do not have to delete all static routes on each router. You do not have to configure the IP address of other routers connected to a common segment as default gateways. If you have only two computers running Windows 2000 that are configured as routers, you do not need to use RIP. Instead, you can configure the default gateway on the interface on the common segment with the IP address of the other router's interface on the common segment. You do not need to enable router authentication. If you do enable authentication on an interface, you must configure other routers that make announcements to that interface to use authentication and you must configure the same passwords on the routers. Router authentication is used primarily for identification of other RIP-enabled routers. Before you can enable router authentication, you must define the interfaces that should use RIP.


23. You plan to use the round robin feature of DNS to provide load balancing for three servers that host a web site for your enterprise, Srv1, Srv2, and Srv3. What two types of resource records can you use to enable round robin? (Choose all that apply)

A. Service locator records
B. Canonical name records
C. Pointer records
D. Address records
E. Host information records

>> !
Answer: B & D

You can use either address (A) records or canonical name (CNAME) records to enable round robin. A DNS server that supports round robin rotates the order in which it returns resource records to each query. Since resolvers generally attempt to use the first record in the returned list before attempting to use the other records, requests are distributed among the servers defined for the host name or alias. Computers running Windows 2000 are not configured by default to use round robin. Instead, both DNS servers and resolvers use a feature called subnet prioritization. This method optimizes the probability that a client will use a computer on its subnet for the service being requested. You use service locator (SRV) records to locate servers that provide a specific service such as domain controllers, global catalog servers, and Lightweight Directory Access Protocol (LDAP) servers. You use pointer (PTR) records to identify the fully qualified domain name of the host given the IP address of the host. Reverse lookup zones contain PTR records. You use host information records (HINFO) to record the hardware type and operating system of a host.


24. You manage RAS1, a computer running Windows 2000 Server that is a member of a Windows 2000 domain. You enable Routing and Remote Access on RAS1 and configure the computer as a remote access server. You want to define a remote access policy with an associated remote access profile for RAS1 that defines the maximum length of a remote access session as 120 minutes, enables use of the Bandwidth Allocation Protocol (BAP), limits the type of incoming packets to Point-to-Point Protocol (PPP), allows only Microsoft Challenge Handshake Authentication Protocol (MS-CHAP) to be used as the authentication protocol, and limits the use of the policy to members of the universal group Sales-Mgrs. What steps can you take to configure these parameters?

A. Define the maximum session length, the use of BAP, and the use of MS-CHAP as the authentication protocol in the remote access profile. Define the use of only PPP and the use of the policy by members of Sales-Mgrs as conditions of the remote access policy.
B. Define the maximum session length and the use of only PPP in the remote access profile. Define the use of the policy by members of Sales-Mgr, the use of BAP, and the use of MS-CHAP as the authentication protocol as conditions of the remote access policy.
C. Define the use of only PPP and the use of the policy by members of Sales-Mgrs in the remote access profile. Define the maximum session length, the use of BAP, and the use of MS-CHAP as the authentication protocol as conditions of the remote access policy.
D. Define the use of BAP and the use of the policy by members of Sales-Mgrs in the remote access profile. Define the use of only PPP, the maximum session length, and the use of MS-CHAP as the authentication protocol as conditions of the remote access policy.

>> !
Answer: A

You can define the maximum session length, the use of BAP, and the use of MS-CHAP as the authentication protocol in the remote access profile. You can define the use of only PPP and the use of the policy by members of Sales-Mgrs as conditions of the remote access policy. The conditions defined for a remote access policy are compared to the settings configured for a connection attempt. If the settings match all of the conditions, the settings in the profile for the policy are then applied to the connection if the user's account allows dial-in access.


25. You manage SrvIAS, a computer running Windows 2000 Server that is configured as an Internet Authentication Service (IAS) server. You are creating a remote access policy for SrvIAS. Which three conditions can you define in this policy that you do not define for a non-IAS remote access server? (Choose all that apply)

A. NAS-Identifier
B. Client-Vendor
C. Client-IP-Address
D. NAS-Port-Type
E. Framed-Protocol
F. Tunnel-Type

>> !
Answer: A, B & C When defining the conditions of a remote access policy for an IAS server, you can use five conditions in addition to those that are used for any remote access server. Those conditions include the Client-Friendly-Name, the Client-IP-Address, the Client-Vendor, the NAS-Identifier, and the NAS-IP-Address. A Network Access Server (NAS) is a computer configured as a remote access server. NAS servers are clients of an IAS server, and they use the IAS server for centralized authentication and accounting. Remote access policies for all remote access clients can be consolidated on the IAS server. The policies that include conditions specific to IAS servers will not match conditions of the connection from a client computer to a remote access server, and will therefore not be applied to client connection attempts. The Client-IP-Address is a character string that defines the IP address of an IAS client (the NAS).
The Client-Vendor is a character string that identifies the manufacturer of the NAS that is requesting authentication. This attribute allows you to configure policies unique to each NAS manufacturer. The NAS-Identifier is a character string that identifies the originator (the NAS) of a request to the IAS server. The NAS-Port-Type identifies the type of media used by the caller. This can include phone lines, ISDN lines, and Virtual Private Networks (VPN). The Framed-Protocol identifies the protocol that is used to frame incoming packets. This can include Point-to-Point Protocol (PPP), Serial Line Internet Protocol (SLIP), AppleTalk, X.25, and Frame Relay. The Tunnel-Type identifies which tunneling protocol is being used. This can be either Point-to-Point Tunneling Protocol (PPTP) or Layer Two Tunneling Protocol (L2TP).


26. You manage the domain controllers in your corporation's Windows 2000 domain. You want to ensure that all traffic between two of the domain controllers is encrypted. The domain controllers are on different subnets. How should you implement Internet Protocol Security (IPSec) to protect this traffic?

A. Create an IPSec policy that includes a rule configured for tunnel mode. Configure the rule to use Kerberos for authentication.
B. Create an IPSec policy that includes a rule configured for transport mode. Configure the rule to use certificates for authentication.
C. Create an IPSec policy that includes a rule configured for tunnel mode. Configure the rule to use certificates for authentication.
D. Create an IPSec policy that includes a rule configured for transport mode. Configure the rule to use Kerberos for authentication.

>> !
Answer: B

You should create an IPSec policy that includes a rule configured for transport mode. Configure the rule to use certificates for authentication. You should create a filter list that manages all traffic from the IP address of one domain controller (DC) to the other DC and mirror it for traffic in the other direction. Since you want to encrypt all traffic between the DSs, you should use certificate authentication. Kerberos cannot be protected with IPSec transport filters. You use tunnel mode to protect data traveling between two networks across an unsecured network. Only one tunnel mode connection can be active at a time on a computer.


27. You manage DNS1, a computer running Windows 2000 Server and the Domain Name System (DNS) server service. You create the DNS domain corp.com and a child domain of corp.com named west.corp.com. The zone corp.com is the only zone hosted on DNS1. You use the Add New Delegation Wizard in the DNS console to delegate authority of west.corp.com to DNS5, a computer running Windows 2000 Server and the DNS server service. In the Properties dialog box for TCP/IP on DNS5, you enter the IP address of DNS5 in the Preferred DNS server field. What step should you take to enable the DNS server service on DNS5 to communicate with DNS1?

A. Configure DNS1 as a forwarder for DNS5.
B. Configure DNS1 as an alternate DNS server for DNS5.
C. Configure DNS1 as a master name server for DNS5.
D. Configure DNS1 in the root hints of DNS5.

>> !
Answer: A

You should configure DNS1 as a forwarder for DNS5. A forwarder is a DNS server to which a DNS server forwards queries. For example, if DNS1 is configured as a forwarder for DNS5, and DNS5 receives a query that it cannot answer from its own set of records or the information in the DNS server cache, it forwards the query to DNS5 for resolution. You should not configure DNS1 as a master name server for DNS5 because the servers host separate zones. A master name server is either a primary or a secondary name server for a zone from which a secondary name server can receive zone transfers. You should not configure DNS1 in the root hints of DNS5, since DNS1 does not host a root zone. On both servers, the root hints should contain information about the name servers that host the root zone on the Internet. This information is loaded by default from the preconfigured file cache.dns. You should not configure DNS1 as an alternate server for DNS5. You configure an alternate server to allow the DNS resolver to contact a second server if the resolver cannot contact the primary DNS server. The DNS server service does not use this information to locate an alternate server.


28. You plan to use Internet Protocol Security (IPSec) to secure communications between two computers running Windows 2000 Server. When you define an IPSec policy rule, which three authentication methods can you use? (Choose all that apply)

A. Certificates
B. Basic authentication
C. Integrated Windows authentication
D. Digest authentication
E. Kerberos
F. Pre-shared key

>> !
Answer: A, E & F

You can configure Kerberos, Certificates, or a Pre-shared key for authentication when defining an IPSec policy rule. Kerberos is the default. A rule can be configured to use one or more authentication methods. You can use Basic authentication, Integrated Windows authentication, and Digest authentication to authenticate users attempting to access the Internet Information Service on a computer running Windows 2000 Server.


29. You manage VPN1, a computer running Windows 2000 Server that is a member of a Windows 2000 domain. You enable Routing and Remote Access on VPN1 and configure the computer as a Virtual Private Network (VPN) gateway. You want to provide access to the server from computers running Windows 2000 Professional that are located at a remote office. You want the connections to use Point-to-Point Tunneling Protocol (PPTP), you want to enable mutual authentication between the clients and VPN1, and you want to support data encryption. How should you configure the remote access policy for this server?

A. Define the NAS-Port-Type as Ethernet. Enable support for MS-CHAP.
B. Define the NAS-Port-Type as Virtual. Enable support for MD5-CHAP.
C. Define the NAS-Port-Type as Virtual. Enable support for MS-CHAP v2.
D. Define the NAS-Port-Type as Ethernet. Enable support for MD5-CHAP.

>> !
Answer: C

You should define the NAS-Port-Type condition of the remote access policy as Virtual. You should enable support for Microsoft Challenge Handshake Authentication Protocol Version 2 (MS-CHAP v2) for the server and in the remote access profile defined for the remote access policy. MS-CHAP v2 supports both mutual authentication and data encryption. Message Digest 5 Challenge Handshake Authentication Protocol (MD5-CHAP) does not support data encryption or mutual authentication. Microsoft Challenge Handshake Authentication Protocol (MS-CHAP) supports data encryption but does not support mutual authentication. Setting the NAS-Port-Type as Ethernet allows a user to connect to the server from the local area network (LAN).


30. You manage a Windows 2000-based network for your corporation. You want to determine if the routers between the main office and a branch office are working. Which utility should you use to determine if packets are being dropped by the routers?

A. Network Monitor
B. Tracert
C. Netstat
D. PathPing

>> !
Answer: D

You should use PathPing. PathPing sends packets to the destination and analyzes information returned from each router in the path to determine if packets are being dropped. You use tracert to determine each router that is used to reach a destination. Tracert provides information about the length of time that a packet stays at each router, but it does not report packet loss. You use netstat to display statistics for current TCP/IP connections and protocols in use for an individual computer. You use Network Monitor to capture and display packets that are sent to or from a computer. It is not used to detect if packets are lost while traveling to a remote destination.


31. You manage a Windows 2000 mixed-mode domain for your corporation. You configure a Dial-on-Demand connection between a router running Windows 2000 Server at the main office of the corporation and a router running Windows 2000 Server at a branch office. From the Routing and Remote Access console, you add the RIP Version 2 for Internet Protocol routing protocol to both routers. What configuration should you implement to allow the routers to share Routing Information Protocol (RIP) routes but avoid the overhead of RIP multicasts over the demand-dial connection?

A. Enable ICMP router discovery.
B. Configure RIP for periodic update mode on the demand-dial interfaces.
C. Configure a static route to the remote router for the user account used for the demand-dial interfaces.
D. Configure RIP for autostatic update mode on the demand-dial interfaces.

>> !
Answer: D

You should configure RIP for autostatic update mode on the demand-dial interfaces. Autostatic update mode is the default configuration for demand-dial interfaces. In this mode, the routers exchange routes only when initiated by an administrator. You initiate an update by selecting "Update routes" from the context menu of the demand-dial interface in the General node of the IP Routing node in the Routing and Remote Access console. You can also create a batch file that uses the netsh utility to execute autostatic updates, and then use Task Scheduler to run the batch job periodically. You should not configure RIP for periodic update mode on the demand-dial interfaces. Periodic update mode initiates RIP updates every 30 seconds. This mode generates too much traffic for a demand-dial interface.
In a mixed-mode domain, you cannot configure a static route on a user account. In a native-mode domain, this attribute is available on the Dial-in tab of the Properties dialog box of a user account. This attribute is used to define static routes for a demand-dial connection. You enable ICMP router discovery to allow a computer running Windows 2000 Professional or Server to detect routers on the same subnet as the computer. If a default gateway is not configured for a host or the configured default gateway is not available, the host can send a router solicitation message to discover a router to use as a default gateway.


32. You manage two Organizational Units (OUs) in the Windows 2000 domain for your enterprise. The computers in the Mgt-Servers OU contain confidential employee data. The computers in the Mgt-Clients OU are used by managers who have permission to access the employee data. The computers in both OUs are located in the same office building. You want to ensure that this data is protected while it is being transferred from the servers to the managers' computers. You create Internet Protocol Security (IPSec) policies for the Group Policy Objects (GPOs) that are linked to each of the OUs. In each IPSec policy, how should you configure the mode in the rule that governs the communication between the servers and the managers' computers?

A. Configure the rule in the policy for Mgt-Servers to use transport mode. Configure the rule in the policy for Mgt-Clients to use tunnel mode.
B. Configure the rule in the policy for each OU to use tunnel mode.
C. Configure the rule in the policy for each OU to use transport mode.
D. Configure the rule in the policy for Mgt-Servers to use tunnel mode. Configure the rule in the policy for Mgt-Clients to use transport mode.

>> !
Answer: C

You should configure the rule in the policy in each OU to use transport mode. This will ensure that data being transferred from any servers in Mgt-Servers to or from any of the client computers in Mgt-Clients is protected. You use tunnel mode if you want to insure that data being transferred between two specific computers is protected, even if these computers are not the final destination for the data. Once the data is received by one of the computers, it may be forwarded to the final destination computer without using IPSec. Tunnel mode is generally used to ensure that data traveling between two networks across an unsecured network, such as the Internet, is protected. The rules that govern communication between two computers must be configured to use the same mode, either transport mode or tunnel mode. A computer can support multiple simultaneous connections in transport mode. In tunnel mode, only one tunnel connection can be active at a time. A rule must be defined for each tunnel connection.


33. You want to add six static routes to the routing table of a computer running Windows 2000 Server. What two command-line utilities can you use to add the routes? (Choose all that apply)

A. Route
B. Netstat
C. Arp
D. Netsh
E. Ipconfig

>> !
Answer: A & D

You can use the Route command or the Netsh command to add static routes to a routing table. With the Route command, you use the add option to add a route. You can also use the add option in conjunction with the "-p" option to make the route entry persistent. The "-p" option adds the entry to the HKEY_LOCAL_MACHINE portion of the registry. The Netsh command uses helpers (dynamic link libraries) to execute commands related to various networking contexts such as routing, Dynamic Host Configuration Protocol (DHCP), Remote Access (RAS), and Windows Internet Name Service (WINS). You use Netstat to display information about existing TCP/IP connections and sessions. You use Arp to view and manage the Address Resolution Protocol (ARP) cache. The ARP cache contains a list of the Media Access Control (MAC) addresses that have been identified for related Internet Protocol (IP) addresses. You use Ipconfig to view and manage IP address configuration parameters.


33. You use the Group Policy Editor to create an Internet Protocol Security (IPSec) policy for the Group Policy Object (GPO) linked to an Organizational Unit (OU) in your Windows 2000 domain. What is the first step you should take to ensure that the policy is applied to the four computers in the OU?

A. Run ipsecmon.
B. Use the IP Security Policies node in Group Policy Editor to assign the policy.
C. Run secedit /refreshpolicy machine_policy on each of the four computers.
D. Restart the policy agent on each of the four computers.

>> !
Answer: B

The first step you should take to activate an IPSec policy is to assign the policy in the IP Security Policies node in the Group Policy Editor. If you create a new IPSec policy or want to put a predefined policy into effect, you must first assign the policy. You use the utility Secedit with the refreshpolicy option to propagate changes to the settings of a GPO immediately rather than at the next scheduled update. By default the settings are updated every 90 minutes on a client computer. If the IPSec policy has not been assigned, no changes to settings for the policy would be propagated. You use the IP Security Monitor (ipsecmon.exe) to view IP Security associations and IPSec statistics. You should restart the policy agent on a computer if you want to insure that changes you have made to an IPSec policy are effective. However, the changes will not take effect if the policy has not been applied.


34. You install Windows 2000 Advanced Server on a computer and use the Active Directory Installation wizard to create the first Windows 2000 domain for your company. You install the DNS (Domain Name System) service on that computer during the installation of Active Directory. You configure the computer to use this DNS service. You use Nslookup to verify that the necessary service resource records were created. However, you receive timeout errors from Nslookup. What is the most likely cause of the timeout errors?

A. A forwarder has not been configured.
B. The forward lookup zone is not configured for dynamic updates.
C. A reverse lookup zone does not exist.
D. A forward lookup zone does not exist.

>> !
Answer: C

The most likely cause of the timeout errors is that a reverse lookup zone does not exist. When you issue an Nslookup command, Nslookup attempts to contact the DNS server that the computer is configured to use. The first step it takes is to resolve the Internet Protocol (IP) address of the DNS server to a name using the reverse lookup process. If a reverse lookup zone containing a PTR record for the server does not exist, Nslookup will display timeout errors because the DNS server cannot respond to the reverse lookup request. Nslookup will be able to display any resource records from the forward lookup zones even if it cannot display the DNS server's name.
When you install the DNS service on a computer during the installation of Active Directory, a forward lookup zone is created. A reverse lookup zone is not created, though, so you should create that manually if you want to enable the DNS server to respond to reverse lookup requests. The forward lookup zone created during the installation of Active Directory is configured, by default, for dynamic updates. If you create a reverse lookup zone, you should enable it to accept dynamic updates. You do not need to configure a forwarder to use Nslookup. A forwarder is a DNS server to which another DNS server forwards requests. This is often done to minimize the number of computers on a network that contact the root DNS servers for information about external domain names.


35. You want to test the DNS (Domain Name System) Server service after you install it on a computer running Windows 2000 Server. When you attempt to run the query tests available on the Monitoring tab, the simple query succeeds, but the recursive query fails. What is the most likely reason that the recursive query fails?

A. A DNS reverse lookup zone has not been configured.
B. The necessary SRV (service) resource records were not created.
C. An alternate DNS server has not been configured.
D. The root zone is not available or has been deleted.

>> !
Answer: D

The most likely reason that the recursive query fails is that the root zone is not available or has been deleted. The recursive query test attempts to forward a recursive query to the configured servers for the root zone, and the test fails if the root zone is not available. You do not need SRV resource records to do a recursive query. SRV records are used to identify servers that provide specific services such as Lightweight Directory Access Protocol (LDAP) servers, domain controllers, and global catalog servers. You do not need to configure an alternate DNS server to do a recursive query. You configure an alternate DNS server to allow a DNS client to contact the alternate DNS server if the primary DNS server is not available. You do not need to configure a reverse lookup zone to do a recursive query. You create a reverse lookup zone to enable a DNS server to respond to queries to return a domain name for a specific Internet Protocol (IP) address.


36. You want to use Transport Layer Security (TLS) for smart card authentication on the Remote Access server that you manage. What should you do to enable support for TLS?

A. Enable the Extensible Authentication Protocol (EAP).
B. Enable Internet Protocol Security (IPSec) for L2TP (Layer Two Tunneling Protocol) connections.
C. Enable the Microsoft Challenge Handshake Authentication Protocol (MS-CHAP).
D. Enable the Password Authentication Protocol (PAP).

>> !
Answer: A

The use of TLS for smart card authentication requires that you enable support for EAP. L2TP is a protocol used to establish a Virtual Private Network (VPN). IPSec is a protocol that is often used with L2TP to encrypt data being sent using L2TP. PAP and MS-CHAP can be used as authentication protocols for a remote access server, but they do not support smart card authentication.


37. Your enterprise uses a proxy server to access computers on the Internet. You are deploying the Active Directory directory service and the DNS Server service for the enterprise. You install the DNS Server service on three computers running Windows 2000 Server: DNSSrv1, DNSSrv2, and DNSSrv3. You configure DNSSrv1 to host the DNS, domain company.com. DNSSrv2 will host the DNS domain, europe.company.com. DNSSrv3 will host the DNS domain, asia.company.com. You plan to create three Active Directory domains using these DNS domain names. What steps should you take to enable all three DNS servers to resolve names for all of the computers in the Windows 2000 domains?

A. Create a root zone on DNSSrv1. Configure the cache.dns file on DNSSrv1 with name server records for DNSSrv2 and DNSSrv3.
B. Configure the cache.dns file on DNSSrv1 with name server records of the computers that maintain the root DNS domain for the Internet. Configure the cache.dns file on DNSSrv2 and DNSSrv3 with name server records for DNSSrv1.
C. Create a root zone on DNSSrv1, DNSSrv2, and DNSSrv3. Configure the cache.dns file on each DNS server with name server records for the other two DNS servers.
D. Create a root zone on DNSSrv1. Configure the cache.dns file on DNSSrv2 and DNSSrv3 with name server records for DNSSrv1.

>> !
Answer: D

You should configure a root zone on DNSSrv1. You should also configure the cache.dns file on DNSSrv2 and DNSSrv3 with name server records for DNSSrv1 instead of the default name server records for computers that maintain the root DNS domain for the Internet. You should also insure that the Root Hints tab in the Properties dialog box of DNSSrv1 in the DNS Manager does not contain entries for the computers that maintain the root DNS domain for the Internet. You can also do this by deleting the default records in the cache.dns file. You should not create root zones on DNSSrv2 or DNSSrv3 nor should you configure the cache.dns file on DNSSrv1 with name server records of the other DNS servers.


38. You run dcpromo.exe to promote Srv1, a computer running Windows 2000 Server, to the first domain controller for corpdom.com, the root domain of your organization's Windows 2000 forest. From the Active Directory Installation Wizard, you also install the Domain Name System (DNS) service on Srv1. You install Windows 2000 Professional on ten computers. You assign a static IP address to each of the ten computers and configure the IP address of Srv1 as the DNS server for these computers. What step must you take to ensure that both the A records and the PTR records for the computers running Windows 2000 Professional are recorded correctly on Srv1 when you add the computers to corpdom.com?

A. Create a reverse lookup zone for the network and enable the zone to accept dynamic updates.
B. Enable Srv1 to accept dynamic updates.
C. Configure the computers running Windows 2000 Professional to send dynamic updates to Srv1.
D. Convert the zone corpdom.com to an Active Directory integrated zone.

>> !
Answer: A

When you install DNS at the same time you promote a computer to a domain controller for a Windows 2000 domain, the forward lookup zone for the domain is created automatically and configured to accept dynamic updates. However, the corresponding reverse lookup zone is not created. You must create the reverse lookup zone and enable this zone to accept dynamic updates. You must enable dynamic updates for each zone hosted on a DNS server, not for the DNS server itself. Windows 2000 Professional computers are enabled by default to send updates to a DNS server that accepts dynamic updates, so you do not need to configure this option on the client computers. A zone does not have to be an Active Directory integrated zone to accept dynamic updates. A zone that is integrated with Active Directory can be configured to allow only secure dynamic updates. If a zone is configured to allow only secure dynamic updates, new registrations are allowed only from computers that have a computer account in Active Directory. Updates to DNS entries in a zone that allows only secure dynamic updates can only be done by the computer that originally registered the record being updated.


39. You want to secure communications between two subnets in your organization using Internet Protocol Security (IPSec) in tunnel mode. When you define a security rule in an IPSec policy to ensure secure communication between the subnets, what is the finest granularity for which you can define the tunnel?

A. A TCP or UDP port
B. An IP address
C. An IP protocol
D. An application-layer protocol

>> !
Answer: B

IPSec in tunnel mode for Windows 2000 supports tunnels defined between IP subnets. Port-specific, protocol-specific, and application-specific tunnels cannot be defined. When a rule for a tunnel is defined, you must specify the IP address of the tunnel endpoint on the destination subnet when defining a filter for the rule. There must be a rule for each endpoint of the tunnel in the IPSec policy.


40. You manage ten computers running Windows 2000 Professional that belong to a Windows 2000 domain. One of the computers is resolving the name of a server in the domain incorrectly. What utility can you use to flush the name cache on the client computer?

A. nbtstat
B. nslookup
C. netstat
D. ipconfig

>> !
Answer: D

Since the computer is a member of a Windows 2000 domain, DNS is the primary name resolution service, so the incorrect name is most likely in the host name cache. The command "ipconfig /flushdns" can be used to clear the host name cache (or resolver cache) on a computer. The command "ipconfig /displaydns" can be used to view the contents of the cache. The command "nbtstat -R" is used to clear and reload the NetBIOS name cache on a computer. The nslookup utility is used to issue queries to a DNS server. The netstat utility is used to display information about existing TCP/IP connections and sessions.


41. You manage RASA, a computer running Windows 2000 Server that is a member of a Windows 2000 domain. You enable Routing and Remote Access (RRAS) on RASA and configure the computer as a remote access server. You enable support for the Bandwidth Allocation Protocol (BAP) on the server and on the client computers. You want to enable tracing so you can determine how frequently BAP is being used. However, you cannot find the BAP subkey of HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing in the registry on RASA. What step should you take to create this subkey with the least amount of administrative effort?

A. Use the Routing and Remote Access console on RASA to enable logging for BAP.
B. Use the Network Connection Wizard to create a dial-up connection on RASA.
C. Use the Registry Editor to create the subkey and required values.
D. Use Phone and Modem options to enable logging.

>> !
Answer: B

You should use the Network Connection wizard to create a dial-up connection on RASA. This will create keys for BAP, IPBOOTP, PPP, and other RRAS-related features such as the authentication protocols. Although tracing (logging) for some features, such as the Point-to-Point Protocol (PPP) can be enabled in the Routing and Remote Access console, tracing for other protocols must be enabled in the registry. As always, you should use caution when using the Registry Editor. In the subkey for each component, you can enable tracing and define the size and location of the log file in which data is to be recorded as well as the level of logging desired. Note that tracing uses system resources and should not be left enabled on a long-term basis. You can use the Registry Editor to create the subkey and its associated values, but mistakes can be made easily in doing this. This is not the recommended method. Phone and Modem Options in the Control Panel can be used to enable logging of all modem communications for a computer.


42. You walk the halls murmuring that you are in client support hell. Your network is comprised of every Windows operating system from 3.1 to Windows 2000. All of your clients use DHCP. Your clients are having problems communicating with computers that are on another network segment. They have no problem communicating with computers on the same segment.You have lost enough hair over the years and decide to solve your problem by installing WINS and configuring DHCP to hand out the WINS server address to all of the clients on the network. The next day you come in expecting to have a network full of happy WINS clients. Instead you learn that your clients are still having problems communicating with computers on other segments. What can you do to resolve this issue?

A. Update the DHCP lease on the client. On each client, type ipconfig /renew at the command prompt.
B. Update the DHCP lease on the client. On each client, type ipconfig /release.
C. Install a WINS server on each network segment.
D. Install a WINS server on each network segment and configure the WINS servers to replicate their databases.

>> !
Answer: A

By default clients will seek to refresh their lease automatically at 50% of the address lease time. To make changes that are made to the options in a lease effective immediately, you must use the ipconfig.exe /renew command. The /renew switch forces the clients to renew their lease. This renewal process will also update the client with any changes made to its address lease, including changes in configured options such as its default router.Windows 2000 Help, Search for the article entitleD. To verify, release, or renew a client address lease.


43. Your branch office is assigned the Internet Protocol (IP) network 192.168.10.0. You want to configure three ranges of addresses to be assigned by a DHCP server to computers on a specific subnet. The ranges are: 192.168.10.10 - 192.168.10.50 192.168.10.75 - 192.168.10.150 192.168.10.200 - 192.168.10.250 These are the only addresses that you want the DHCP server to assign. You use the subnet mask 255.255.255.0. Which feature of DHCP should you use to define these addresses?

A. Superscope
B. Address exclusion
C. Multicast scope
D. Option class

>> !
Answer: B

You can only define one scope of addresses per subnet so, in this case, you should configure a scope that encompasses all potential addresses on the subnet and then exclude all addresses other than those listed in the question. You create a multicast scope to configure a set of addresses to be allocated for use with multicasting. Collaboration applications such as NetMeeting use multicasting. Each user who wants to receive a multicast must configure a subscription to the multicast address assigned to a multicast session. You configure a superscope to allow addresses for multiple logical subnets to be assigned to computers on the same physical network segment. You use this feature when the number of computers on the segment is greater than the number of addresses available in a single logical subnet. You use an option class to distinguish one type of client from another to assign unique configuration parameters based on the client type. For example, you may choose to assign a shorter lease to laptop computers than to desktop computers.


44. They call you "Harry the Psychic" because of how in touch you are with the mysterious inner working of your network. One night you bolt upright in bed with the shakes after an especially bad dream about the amount of DNS traffic on your mixed Windows 2000 and NT 4.0 network. You assume that something must be wrong and decide to take a look. You use Network Monitor and System Monitor to analyze DNS activity. You notice what seems like a high amount of SOA requests in Network Monitor going from your Secondary DNS servers to your Primary DNS server. In System Monitor you verify this using the DNS: Zone Transfer SOA Requests Sent counter. What can you do to reduce the amount of this traffic on your network? (Choose all that apply)

A. Upgrade all DNS servers to Windows 2000.
B. Add the Secondary DNS servers to the notify list on the Primary DNS server.
C. Lower the Refresh interval in the Start of Authority (SOA) record.
D. Increase the Refresh interval in the Start of Authority (SOA) record.

>> !
Answer: B & D

The DNS:Zone Transfer SOA Request Sent counter is the total number of zone transfer SOA requests sent by the Secondary DNS server. The SOA record contains the number that identifies which version of the database is on the Primary DNS server. That number is compared against the local database version on the Secondary server to determine if a zone transfer is needed.To minimize the bandwidth required for this traffic you can do one of two things. First, you can increase the Refresh interval in the SOA record. This governs the amount of time Secondary servers wait before contacting the Primary server to check the database versions and determine if an update is needed. You could also configure the notify list on the Primary server. This will allow the Primary server to notify the Secondary servers when changes are made. If a high Refresh interval is set, it does not matter because the Primary server will directly notify Secondary servers when changes are made to the zone.Windows 2000 Help, Search for the articles entitleD. Understanding zones and zone transfer; and Monitoring server performance.


45. You love the bleeding edge of technology. You love it so much that you have implemented it in company after company, just before each one fired you for messing up what worked with your schemes. Hey, it is not your fault that you were ahead of your time and not appreciated by the peasants you have to work for. Needless to say you are at it again. You moved into a new company that ran a mixed Windows NT 4.0 and 98 network and immediately started to move them to Windows 2000. Now your clients are really mixed. The technology group uses all Windows 2000 clients. As one of your other innovations, you converted their help desk application to an Internet based application. The application is hosted on a Windows NT 4.0 IIS server. After installing the app on the IIS server you verified that it could connect to every computer in the technology group. However, when you tested access from the clients to the server, none of the Windows 2000 clients could connect. What can you do to solve this problem?

A. Run ipconfig /renew on the IIS server.
B. Set the DHCP server to Enable updates for DNS clients that do not support dynamic update.
C. Set the DHCP server not to Enable updates for DNS clients that do not support dynamic update.
D. Run ipconfig /renew on all client systems.

>> !
Answer: B

Windows 2000 uses DNS for name resolution. All computers on the network that clients need to communicate with should have a corresponding resource record in DNS. Windows 2000 computers automatically have their forward DNS records registered by DHCP. By default, DHCP does not register records for downlevel (pre-Windows 2000) computers such as Windows NT or 98.In order for the Windows 2000 computers to access the Windows NT server, it needs to have a resource record in DNS. One can be added manually, or the DHCP server can be configured to register DNS records for clients that do not support dynamic updates, such as Windows NT.This option can be set in the DHCP console. In the DHCP console, right click a server and select Properties. Select the DNS tab and check the box next to Enable updates for DNS clients that do not support dynamic update. The DHCP console is accessed by going to Start => Programs => Administrative Tools => DHCP.Windows 2000 Help, Search for the article entitleD. Using DNS servers with DHCP.


46. As you sit at your desk at 3:30 in the morning, you cannot help but wonder if it was wise of you to enter the dot com world. You have just completed the last domain controller upgrade and have converted your network to native mode. You're startled when the phone rings and even more startled when it's your boss. You knew the woman didn't eat, but doesn't she sleep either? She has been having trouble dialing in to the network and wants you to make sure that RAS is configured for around the clock access. You tell her that you have been thinking about going home to get some sleep and she just laughs.Because you are unfamiliar with Windows 2000 RAS, you bring up Help. In it you find a reference to the default remote access policy. You check the RAS server and see that the default policy has been deleted. You are not sure what to make of this and you read on. The help file says to grant Allow Access dial-in permission to all users that require remote access, which you do. Despite this your boss still cannot dial in to the server, and you know that you will not be getting any sleep until she can. What can you do to ensure that she can establish a connection?

A. Add a new remote access policy that grants around the clock dial-in access to members of the Domain Users built-in group.
B. Restore the default remote access policy from backup.
C. Reset the default remote access polices on the server by using the RASRESTR command at the command prompt.
D. Resign and go back to a big company that has a pension plan and 9 to 5 hours.
E. Restore the default remote access policy by reinstalling the service.

>> !
Answer: A

This question refers to the Access by user administrative model for dial in connections. In this model two things must occur in order for users to successfully dial in. First, their user account must be set to Allow access. This is done on the Dial-in tab in the user account's properties.Second, a remote access policy must be in place on the RRAS server that allows them to dial in. Remote access policies are used to set the conditions of a dial up connection. They can be set to allow certain groups access, place time restrictions on remote access, etc. If the conditions do not match the user's dial up attempt, the user is not allowed to establish a connection.Windows 2000 Help, Search for the articles entitleD. Accepting a connection attempt; and Remote access policy administrative models.


47. Apparently you've been living in a cave for the past five years or so and have not heard all of the stories. Well, to make a long one short, you recently decided to install WINS. You have a complex, routed network environment with servers on every subnet. Because you like to sleep from time to time, you use DHCP to configure the hosts on your network. When you installed WINS you configured DHCP with an option so that every DHCP client would be automatically configured to use WINS. Prior to this you installed WINS on one of the servers in your network. Clients that are on the same subnet as the WINS server are not reporting any problems. All other clients in the network can access every computer by its NetBIOS name except for the WINS server. What can you do to solve this problem?

A. Install WINS proxy agents on every router in the network. Configure them with the address of the WINS server.
B. Install a WINS server on every segment in the network. Configure the clients on each segment to use their local WINS server. Set up the WINS servers as replication partners.
C. Install a WINS server on every segment in the network. Configure the clients on each segment to use their local WINS server.
D. Configure the WINS server to be a WINS client. Assign the server's WINS client software its own IP address.

>> !
Answer: D

Just because a computer is a WINS server does not mean that the server automatically has records for itself placed in its own WINS database. The server must register with its WINS database just like any other client. You must enter the WINS server address on the WINS tab in TCP/IP Properties.Windows 2000 Help, Search for the article entitleD. To configure TCP/IP to use WINS.20


48. You work at a government lab. To supplement your meager salary, on the weekends you like to dial in to the network and download a scientific secret or two in order to earn a little extra cash on the black market. Recently, after a rash of bad publicity about the lack of security, the lab has decided that it needs to at least have the appearance of being a bit more secure. The lab's media consultants have conducted a series of focus groups and determined that Smart Cards are the way to go. It seems that the public, members of congress and the media have no idea what they are, but because they have the word "Smart" in them they figure they have to be good. As luck would have it, your job is to configure the network for this new type of dial-in authentication. What two things do you need to do to configure dial-up Smart Card access?

A. Enable the Extensible Authentication Protocol (EAP) by selecting its check box.
B. Disable the Extensible Authentication Protocol (EAP) by deselecting its check box.
C. Install a computer certificate on the server.
D. Install a user certificate on the server for each user that will be dialing in.

>> !
Answer: A & C

Extensible Authentication Protocol (EAP), was developed to support additional authentication methods including smart cards. Microsoft considers the use of smart cards the highest level of authentication supported for users in Windows 2000. The use of smart cards requires the user's computer to be equipped with a smart card reader. The dial up connection must be configured to use Extensible Authentication Protocol and "Smart Card or other Certificate (encryption enabled)" in the Advanced Security Settings dialog box of the connection's properties. The user is given a smart card that contains his or her logon credentials. When they swipe their card through the reader while at the logon prompt, it is the equivalent of hitting ctrl+alt+del. The user still must supply a password (called a PIN) to logon to the computer.
On the server side, certificates must be in use on the network. The Remote Access Server must have a machine certificate installed and EAP must be enabled. The remote access policy in use should specify smart card logons.Windows 2000 Help, Search for the articles entitled: Extensible Authentication Protocol (EAP); Using smart cards for remote access; To enable smart card or other certificate authentication; and To configure identity authentication and data encryption settings for a dial-up connection.


49. You use a computer running Windows 2000 Server and the DHCP Server service to create a DHCP scope with a lease length of 10 days and a subnet mask of 21 bits. Later, you want to reconfigure the scope to have an unlimited lease and a subnet mask of 22 bits. What steps must you take?

A. Deactivate the scope. Edit the properties of the scope to set a subnet mask of 22 bits. Edit the properties of the DHCP Server to set an unlimited lease. Activate the scope.
B. Deactivate the scope. Edit the properties of the scope to set an unlimited lease and a subnet mask of 22 bits. Activate the scope.
C. Delete the scope. Use the New Scope Wizard to create a new scope with an unlimited lease and a subnet mask of 22 bits. Activate the new scope.
D. Delete the scope. Use the new scope Wizard to create a new scope with a subnet mask of 22 bits. Edit the properties of the new scope to set an unlimited lease. Activate the new scope.

>> !
Answer: D

You must delete the scope, use the New Scope wizard to create a new scope with a subnet mask of 22 bits, and then edit the properties of the new scope to set an unlimited lease. You can then activate the scope. You cannot modify the subnet mask for a scope once the scope has been created. Also, you cannot use the New Scope wizard to define an unlimited lease. You cannot set a default lease length using the Properties dialog box of the DHCP server. You can use this dialog box to configure how the DHCP server updates a DNS server.


50. You manage four computers running Windows 2000 Server on which Routing and Remote Access has been enabled. The computers are configured as remote access servers and are members of your corporation's Windows 2000 domain. You create three remote access policies that you want to deploy for use throughout the domain. Your manager asks you to develop a procedure to centralize administration of the remote access policies for these servers. What steps should you take?

A. Create a Group Policy object (GPO). Link the GPO to the Organizational Unit (OU) or OUs to which the computer accounts for the remote access servers belong.
B. Install the Internet Authentication Service (IAS) on a computer running Windows 2000 Server. Copy the remote access policies to the IAS server and configure the remote access servers as clients of the IAS server.
C. Create a security template. Use the Security Configuration and Analysis utility on each of the remote access servers to import the template and configure each of the servers.
D. Install the Internet Authentication Service (IAS) on a computer running Windows 2000 Server and configure all remote access clients to connect to the IAS server. Copy the remote access policies to the IAS server.

>> !
Answer: B

You should install IAS on a computer running Windows 2000 Server, copy the remote access policies to the IAS server, and configure the remote access servers as clients of the IAS server. You can use the netsh command-line utility to copy remote access policies to the IAS server. IAS is Microsoft's implementation of the Remote Authentication Dial-In User Service (RADIUS). A RADIUS server provides both authentication and accounting services for remote access servers. You cannot manage remote access policies with a GPO, so you should not create a GPO and link it to the appropriate OUs.
Remote access policies are stored on each remote access server or on an IAS server. You cannot manage remote access policies by using a security template to configure a remote access server. The Security Configuration and Analysis utility allows you to import templates to a security database, compare the current security settings on a computer to the database, and configure the server using the settings in the database. You should not configure all remote access clients to connect to the IAS server. A computer on which IAS is installed may not also be configured as a remote access server. IAS is a service used by remote access servers, not by remote access clients.


51. "Wow," you exclaim out loud when the consultant from your Internet Service Provider explains that you need to configure your NAT server to use the three IP addresses they have assigned you for connection to them. The addresses are 10.123.123.1, 10.123.123.2, and 10.123.123.3. Surprised by your response, the consultant asks if there is a problem. "No sweat," you reply back into the phone, "I will get to it later today." Secretly you cannot help but wonder how on earth your dial-in connection to the ISP will support three addresses. You figure that clearly the guy's other clients have gotten it to work so you hang up and reach for TechNet. What does it tell you to do?

A. Use an address pool on the private interface of NAT. Start with the first address in the range 10.123.123.1 and configure it with a subnet mask of 255.255.255.252.
B. Use an address pool on the public interface of NAT. Start with the first address in the range 10.123.123.1 and configure it with a subnet mask of 255.255.255.252.
C. Add the address range as a new scope on your DHCP server, configure it to assign the addresses dynamically to the public interface of NAT.
D. Add the addresses in the host file on the NAT server. Map each entry to the configured address of the NAT server.

>> !
Answer: B

Multiple public IP addresses that are assigned for your use can be entered on the Address Pool tab in the Properties of the Internet (public) interface in the Routing and Remote Access console. This console can be called up by going to Start => Programs => Administrative Tools => Routing and Remote Access.Windows 2000 Help, Search for the articles entitled: To configure interface IP address ranges; and Troubleshooting network address translation.15


52. You manage two computers running Windows 2000 Server. You create a custom Internet Protocol Security (IPSec) policy to govern communications between these computers. When building the filter list for the policy, what steps should you take?

A. Use protocol-specific rules to define the authentication method. Mirror all filters that secure traffic.
B. Use IP address-specific rules to define the authentication method. Mirror all filters that secure traffic.
C. Use protocol-specific rules to define the authentication method. Mirror all filters that block traffic.
D. Use port-specific rules to define the authentication method. Mirror all filters that permit traffic.

>> !
Answer: B

You should use IP address-specific rules to define the authentication method. This allows the two computers to establish a security association (SA) before any protocol-specific or port-specific traffic is attempted. You should mirror all filters that secure traffic. This ensures that both computers are using the same method to secure traffic. You should not use protocol-specific rules to define the authentication method, since the security association must be set up prior to securing, allowing, or blocking packets for specific protocols. You should not use port-specific rules to define the authentication method, since the security association must be set up prior to securing, allowing, or blocking packets for specific ports. You do not have to mirror all filters that block traffic. You can create one-way filters to block specific traffic. You do not have to mirror all filters that permit traffic. You can create one-way filters to permit specific traffic.


53. Two words: Sniffer Jock. You are THE go to person when anyone needs traffic sniffed and analyzed on your network. Your preferred tool to use: the venerable Network Monitor. You are so into it that you have even read Ed Wilson's excellent book on the subject.One of the other tech teams at your company has been working on a difficult problem and feels that some traffic analysis might be able to shed some new light on it. They ask you to capture and analyze TBT and EDW traffic on the network. Your answer, "No problem, I've read Ed!" What two actions will you take to make it happen?

A. Make a modification to the protocol.ini file to add a reference for the .dll files you just copied over.
B. Copy the tbt.dll and edw.dll files to the Systemroot\system32 directory.
C. Copy the tbt.dll and edw.dll files to the Netmon\Parsers directory.
D. Make a modification to the parser.ini file to add a reference for the .dll files you just copied over.

>> !
Answer: C & D

In order to add a protocol parser to Network Monitor you copy the parser .dll file to the %netmon%\Parsers folder. Once completed, open the Parser.ini file from the %netmon% folder and enter the information about the parser you have just added. You must then add the parser within the graphical Network Monitor tool by selecting Default Parsers from the Options menu. Select the name of the new parser you added and click enable.Network Monitor Help, Search for the article entitled: To add a protocol parserTo open Network Monitor and access help go to Start => Programs => Administrative Tools => Network Monitor. Click on the Help menu once the tool open.


54. You have just switched jobs and joined a new company. After a week of prodding and probing in the server room you discover that users on your new network cannot browse network resources on segments other than their own. Apparently the last network administrator told the users that it was not possible to configure the network to allow them to access other segments. And, they bought it without a whimper! If these users are that passive, you figure you've got a job for life.You check the network and determine that each segment has its own WINS server and that clients are configured to use the WINS server on their local segment. The WINS servers seem to be functioning properly. What can you do to ensure that clients can browse resources on any network segment?

A. Implement LMHOSTS files on all clients.
B. Implement LMHOSTS files on all clients and servers.
C. Configure all WINS clients to use a singe WINS server.
D. Set up the WINS servers to replicate their databases to each other by configuring them as replication partners of each other.

>> !
Answer: D

On a local subnet, name resolution can be accomplished with broadcasts. Name resolution across subnets and network browsing across subnets relies on non-broadcast methods of name resolution. The two dominant forms of non-broadcast name resolution on Windows networks are LMHOSTS files and WINS.A WINS server maintains a dynamic database that maps IP addresses to NetBIOS names. When a client boots up on a WINS network, it registers its NetBIOS names and IP address with the WINS server. In order to do this, it needs to have been configured with the IP address of at least one WINS server.
A computer will only register with one WINS server. Two or more WINS servers can be configured for the client to use, but they will only be tried if the first WINS server cannot be found.Once they have registered, WINS clients can look up other computers and the resources they have available in WINS. They can also use WINS to resolve NetBIOS names into IP addresses. For example, if a WINS client is trying to communicate with a server named server1, it can look up the IP address of server1 in the WINS database. Once the WINS client has the IP address it can begin direct communication with server1.WINS servers can be configured to replicate their databases. In essence this takes two or more individual WINS databases and ensures that each database contains the information in all of the databases. Because clients only use one WINS server (unless that server becomes unavailable), they only have access to the records in that server. Database replication ensures that each of the WINS servers has all of the records in it that a client may need.Windows 2000 Help, Search for the article entitled: Configuring WINS replication.


55. Yesterday you were a travel agent. Today, mostly because you were the only one in the office who could type using more than two fingers, you're the network administrator. Life's funny that way. You have just returned from a series of training classes in Windows 2000 and are convinced you are ready to take on the world. The classes made your Windows 2000 domain seem so easy to administer.The first thing you elect to do is install DHCP. You pull out your trusty class book and follow the steps. First, you install the DHCP service on one of your member servers. Next, you configure the scope and scope options. Finally you activate the scope. To your great surprise, when you try to switch your clients from static to dynamic addressing, they do not receive IP addresses. What did you forget that your instructor tried so hard to stress?

A. The DHCP service must be started manually.
B. You must stop and restart the DHCP service after configuring a new scope in order for DHCP to recognize it.
C. On a Windows 2000 network, DHCP servers must be authorized in Active Directory.
D. On a Windows 2000 network, DHCP servers must be given the DHCPAUTHORIZED right within Active Directory.

>> !
Answer: C

Windows 2000 DHCP servers that are installed on an Active Directory network must be authorized in Active Directory. DHCP servers that are not authorized will not hand out addresses. This feature is intended to prevent rogue Windows 2000 DHCP servers from handing out addresses. The feature does not effect non-Windows 2000 DHCP servers. Non-Windows 2000 DHCP servers are able to hand out addresses without being registered.Windows 2000 Help, Search for the article entitled: Authorizing DHCP servers.


56. You need to give twenty employees at a remote office of your corporation access to the Internet. One computer running Windows 2000 Server at the office is configured with two network adapter cards. One of the network adapter cards is assigned a static IP address for Internet access. At the remote office there is also a computer running Windows 2000 Server that is configured as a Dynamic Host Configuration Protocol (DHCP) server and a Domain Name System (DNS) server. The other computers at the office run Windows 2000 Professional and are configured as DHCP clients. How can you enable Network Address Translation (NAT) on the server with Internet access to provide access to the Internet for the employees at the remote office?

A. Modify the properties of the existing connection to the Internet.
B. Use Routing and Remote Access.
C. Use Add/Remove Programs.
D. Use the Network Connection wizard.

>> !
Answer: B

You should use the Routing and Remote Access console to add the NAT routing protocol. You modify the properties of an existing connection to enable Internet Connection Sharing. You can also use the Network Connection wizard to enable Internet Connection Sharing. You use Add/Remove Programs to install many of the Windows 2000 networking components, but not to add NAT.


57. Recently your boss, the network engineer, was fired for hosting a warez FTP server from the company's network. While you agree with that decision, frankly you miss the access to software that it provided you. More distressing is the fact that you have only been in the IT industry for six months and are the only administrator left. He had been in IT for 28 years. Needless to say, you are a little worried.This week, the challenge was to install WINS on the network. Your clients are all Windows based. Your servers are mostly Windows with a few UNIX boxes that you are way to scared to touch.
Fortunately, the UNIX systems just seem to keep on plugging along forever and they have not given you any trouble.Your users report that they cannot access resources on the UNIX computers by using their NetBIOS names. You know that this hasn't been a problem in the past. The UNIX servers run SAMBA so you know they are capable of NetBIOS/SMB communication.What do you need to do to ensure that your network's clients can access the UNIX servers by NetBIOS name?

A. Install and configure the MS WINS client on the UNIX computers.
B. Install WINS on the UNIX computers. Uninstall it from the current server that is hosting it.
C. Create a static address mapping for each of the UNIX computers in the WINS database on the WINS server.
D. Create a dynamic address assignment for each of the UNIX computers in the WINS database on the WINS server.

>> !
Answer: C

UNIX machines use host names not NetBios names. In addition, UNIX computers do not use WINS. Static mappings are used to allow non-WINS enabled computers to be resolved through WINS. An administrator manually adds an IP to name mapping in the WINS database for these clients. Once added, WINS clients can query the database for the computer's name and successfully retrieve an IP address for the non-WINS enabled computer.Windows 2000 Help, Search for the article entitled: Using static mappings.


58. The first rule of corporate survival is never make the guy who signs your paycheck mad. You use an ISDN demand dial up connection to transfer information between two offices in your company. Last month, your ISDN bill was higher than your cell phone bill. This distresses you, but not nearly as much as it distresses the comptroller you work for. You are not sure what could be causing it so you go back to check it out. One thing that you notice while you are investigating the problem is that the traffic between the locations is not encrypted. You had always thought it was. What can you do ensure that traffic is encrypted when using this connection, and to cut down on the amount of time that the ISDN link is active?

A. Create a demand-dial filter that blocks NetBIOS traffic so that it will not cause the link to be established. And, use PPTP to establish the connection between the offices.
B. Create a demand-dial filter that blocks NetBEUI traffic so that it will not cause the link to be established. And, use PPTP to establish the connection between the offices.
C. Create a demand-dial filter that blocks NetBIOS traffic so that it will not cause the link to be established. And, buy a third party hardware solution to establish the connection between the offices.
D. Create a demand-dial filter that blocks NetBEUI traffic so that it will not cause the link to be established. And, use L2TP to establish the connection between the offices.
E. Create a demand-dial filter that blocks NetBIOS traffic so that it will not cause the link to be established. And, use EAP to establish the connection between the offices.

>> !
Answer: A

A PPTP connection is preferred to an L2TP connection because PPTP supports built in encryption. L2TP must use IPSec or another form of encryption to encrypt traffic. Broadcast traffic should not pass from one network segment to another. Because of this it is important to ensure that it does not cause a demand-dial connection to be established,You can configure the types of protocol traffic that are allowed for a demand dial connection. To do so, open the Routing and Remote Access console by going to Start => Programs => Administrative Tools => Routing and Remote Access. Click routing interfaces, right click the demand dial interface you wish to configure and select Properties. From the Properties menu, select Set IP Demand-dial Filters.Windows 2000 Help, Search for the articles entitled: Demand-dial routing design considerations; and PPTP-based router-to-router VPN.


59. You manage DNS1, a computer running Windows 2000 Server and the Domain Name System (DNS) server service. You create a new zone on DNS1 for the DNS domain, corp.com. You also create the child domain, division3.corp.com, in this primary zone. You create resource records for both domains. You use WKS2, a computer running Windows 2000 Professional, to administer the network. WKS2 is configured to use DNS1 as its primary DNS server. When you run the command "nslookup -ls -d division3.corp.com" on WKS2 to obtain information about computers in the child domain, you receive an error indicating that this is a non-existent domain. What should you do to obtain data about this child domain with the nslookup command?

A. In the TCP/IP properties in the Local Area Connection of WKS1, enter division3.corp.com in the Append These DNS Suffixes (in Order) field.
B. Use the command "nslookup -ls -d corp.com."
C. Create a name server (NS) record for DNS1 in division3.corp.com.
D. Configure DNS1 as a slave server.

>> !
Answer: B

You should use the command "nslookup -ls -d corp.com" to obtain information about the computers in division3.corp.com. Since there is not a separate zone for division3.corp.com, the nslookup command cannot return information when queried for division3.corp.com instead of corp.com. You should not create an NS record for DNS1 in division3.corp.com because this is a child domain, not a zone. You use the "Append these DNS suffixes (in order)" field of the TCP/IP properties of the Local Area Connection to define suffixes to use when unqualified names are to be resolved with DNS. An unqualified name is a name that does not contain a fully qualified domain name (FQDN). Configuring DNS1 as a slave server will not enable information about the child domain division3.corp.com to be obtained using nslookup with the syntax shown. A slave server is a DNS server that contacts another DNS server to resolve queries for which the slave server cannot provide information either from cache or from its zone data.


60. "You're kidding." Well, thank goodness you did not actually say that, but it was certainly what you thought when your boss told you that he wanted all dial-in clients to continue to obtain their address automatically, but always have users receive the same address when dialing in.You repeat back what you were just told. "Let me just see if I understand this. You want to leave the dial-in clients configured to obtain their IP addressing automatically, but you always want to make sure that the users, not the dial-in computers that they are using, are assigned the same address." Your boss confirms the instructions, and stresses that he wants it completed by this evening. You recently finished upgrading your network to a Windows 2000 native mode domain. You have never heard of this one before, so it is on to Windows 2000 Help. What do you read in help about how to accomplish this?

A. You read that it just simply cannot be done, just as you suspected.
B. You read that you need to use the DHCP console to assign a client reservation for each computer.
C. You read that you need to use the DHCP console to assign a client reservation for each user.
D. You read that you need to use the Active Directory Users and Computers console to configure the user accounts individually. In the Properties of each user account you need to specify a unique static address on the on the Dial-up tab.

>> !
Answer: D

Users dialing in to a Windows 2000 domain that is in Native mode can be assigned a unique static IP address at logon. This is done from the Dial-in tab of the user account properties by checking the box next to Assign a Static IP Address and entering in the address they would like the user to receive. The user account properties are accessed by going to Start => Programs => Administrative Tools => Active Directory Users and Computers. In the container that holds the user's account, right click the account and select Properties.Windows 2000 Help, Search for the articles entitled: Dial-in properties of a user account.


61. You have just taken your first job as an enterprise network administrator. Some of the equipment at some of the sites is so old it may have come off of a large ark in pairs after forty days and forty nights of rain. You have every client type under the sun, and servers that range from AS/400's to NetWare 3.11 to Windows 2000 and everything in between. Like all true administrators, you refuse to use the default client image and you install Windows 2000 professional on your main workstation.
You configure your system to use TCP/IP, NetBEUI, and NWLink IPX/SPX because of all the different types of systems on your network. You install client software for all of the major Network Operating System (NOS) vendors on your network including Microsoft, Novell, and Banyan. After some testing, you have determined that you can connect to all servers on the network, except the NetWare 3.11 servers. You have no trouble connecting to NetWare 3.12, and 4.11 servers that are located on the same subnet as the NetWare 3.11 servers. What actions can you take to ensure that you can connect to all of the servers on your network?

A. Using regedt32, access the registry and edit the PktType value. Enter the hexadecimal equivalents for both the 802.2 and 802.3 frame types.
B. Using regedt32, access the registry and edit the PktType value. Enter the decimal equivalents for both the 802.2 and 802.3 frame types.
C. Using regedt32, access the registry and edit the PktType value. Enter the hexadecimal equivalent for the 802.2 frame type.
D. Using regedt32, access the registry and edit the PktType value. Enter the hexadecimal equivalent for the 802.3 frame type.

>> !
Answer: A

All computers on the network that need to communicate with each other must have a frame type in common. As an example, if one computer is configured to use frame type 802.2 and another is using 802.3 the two computers will not be able to communicate with each other.When configuring NWLink you can specify automatic frame type detection or select the frame type manually. By default, NWLink uses automatic frame type detection. Though it may sound like this setting detects and configures all frame types in use, it does not. When it detects multiple frame types, it defaults to 802.2. This means that the server cannot communicate with computers running any other frame type. Most modern servers use the 802.2 frame type. However, some older servers such as NetWare 3.11 and earlier use frame type 802.3. Because the servers do not have a frame type in common, they cannot communicate with each other.
A computer can be assigned more than one frame type to communicate with. In this way it can communicate with servers that use 802.2, in addition to servers that use 802.3. Though normally configured through the NWLink Properties graphical interface, another way to configure a server for more than one frame type is to directly edit the registry. When editing the registry you should enter in the hexadecimal values for the frame types under the key: HKEY_LOCAL_MACHINE\System\CurrentControlSet(number)\Services\NwlnkIpx\Parameters\Adapters\{adapter ID}\PktTypeWindows 2000 Help, Search for the articles entitled: Setting the frame type; and To configure NWLink.


62. Usually you have to be dragged kicking and screaming to a tech class. From bad experience, you know you'll sit in a room all day with people asking the most basic questions imaginable to get maybe a half hour of useful information. Today was completely different. "WOW!" You exclaim as the instructor explains what DHCP does. Then class ends for the day. Instead of going home, you run right to work and configure your entire network for DHCP by installing a DHCP server on one of your subnets.To your dismay, it only seems to work for clients that are on the same subnet as the DHCP server. The next day in class you rail on the instructor because DHCP clearly does not work like she said it does. When the instructor is done laughing, what does she tell you?

A. Actually, she does not stop laughing.
B. She tells you to configure the DHCP Relay Agent service on one system in every subnet except the one the DHCP server is located on.
C. She tells you to configure the DHCP Relay Agent service on the DHCP server.
D. She tells you to configure the DHCP Relay Agent service on the subnet that the DHCP server is located on.

>> !
Answer: B

DHCP clients obtain their address leases by using broadcasts. Because broadcasts cannot pass over routers, they do not travel from one network segment to another. A DHCP client cannot obtain an address lease from a DHCP server that is on another network segment unless the routers support DHCP broadcasts or a DHCP relay agent is installed on the client's subnet. DHCP relay agents are configured with the address of a DHCP server. When they detect a client on their network segment that is attempting to obtain a DHCP address lease, they contact the DHCP server on behalf of the client to obtain addressing information. Once the addressing information has been obtained from the DHCP server, it is passed along to the client. The DHCP relay agent must be located on the same network as the client in order for it to hear and respond to DHCP client requests. It is not necessary to have a relay agent on the same network segment as a DHCP server.Windows 2000 Help, Search for the article entitled: DHCP Relay Agent.


63. Against your better judgement, you hired a consultant to do some router configuration for you. You are using Windows 2000 with Routing and Remote Access (RRAS) installed as the router on your network. The router is connected to the Internet. You asked the consultant to ensure that only HTTP protocol traffic would be allowed into the router from the network interface that connects it to the Internet. Your webserver provides both basic and secure HTTP content so you need to make sure ports 80 and 443 are open, but that all other traffic is blocked. Fortunately, you believe in the old Arabic saying, "Trust in God, but tie your camel".
You go back over the work done by the consultant by probing the network. You notice that traffic on ports 80 and 443 cannot get through the interface on your router that is connected to the Internet. More frightening is the fact that all other traffic can.You fire up the Routing and Remote Access management console to see what is going on. You notice that the consultant did indeed set an input filter on the interface in question. The protocols you said needed to be accessible are in fact listed on the list in the Input Filters dialog box. You also notice that the filter is set to, "Receive all packets except those that meet the criteria below." What needs to be done to block only traffic on ports 80 and 443?

A. Select the option to, "Reject all packets except those that meet the criteria below," in the Input Filters Dialog box.
B. Select the option to, "Drop all packets except those that meet the criteria below," in the Input Filters Dialog box.
C. Clear the settings on the Input Filter dialog box. Open the TCP/IP properties for the network interface and configure a filter that will allow only traffic from port 80 and 443.
D. Clear the settings on the Input Filter dialog box. Open the TCP/IP properties for the network interface and configure two separate filters. One that will allow only traffic from port 80, and another that will only allow traffic from port 443.

>> !
Answer: B

TCP/IP filters can be set in Routing and Remote Access (RRAS). There are two types of filters Input and Output. Input filters are applied to incoming traffic and output filters are applied to traffic that is leaving the router. Filters can be applied to block all traffic except for what is specified in the filter, or allow all traffic except what is specified in the filter. In this case, the filter had the wrong setting applied to it. Instead of discarding all packets except the ones configured in the filter it was doing the opposite.Windows 2000 Help, Search for the articles entitled: Packet filtering; and To add a packet filter.


64. You are the very definition of the phrase Sniffer Jock. (No, that does not mean you're the football team's towel boy. You sniff packets. PACKETS!) A perfect day in your life is one where all three meals are separated only by Network Monitor. You are so into analyzing network traffic that you have even read Ed Wilson's excellent book on the subject.One of the other tech teams at your company has been working on a difficult problem and feels that some traffic analysis might be able to shed some new light on it. They ask you to capture the source and destination IP addresses and port numbers from all frames on the network over a period of seven hours. What two actions will you take to make it happen?

A. You will increase the buffer size in the Capture Buffer Settings dialog box.
B. You will decrease the buffer size in the Capture Buffer Settings dialog box.
C. You will increase the frame size in the Capture Buffer Settings dialog box.
D. You will decrease the frame size in the Capture Buffer Settings dialog box.

>> !
Answer: A & D

A busy network can generate a lot of information in three hours. The default Buffer Size is 1MB, which will not hold much traffic. This will need to be increased to hold three hours worth of traffic. In addition, the Frame Size setting can also be adjusted. This is the amount of information you want captured from each frame. Because you only need the source IP address, destination IP address, and destination port number you do not need to capture the entire frame. Setting the Frame Size so that it only captures enough of the frame to include this information will greatly reduce the amount of storage space that your capture requires.To set the Buffer and Frame Size settings open Network Monitor by going to Start => Programs => Administrative Tools => Network Monitor. On the Capture menu select Buffer Settings.Network Monitor Help, Search for the articles entitled: Capture Buffer Settings dialog box; and To modify capture buffer size or capture bytes per frameTo access Network Monitor help, open Network Monitor as described above and click on the Help menu once the tool is open.


65. The day has finally come. Oh, you have read about it for years, heard others discussing it, maybe even feared it a little. But now junior is finally starting to grow up a little bit. That's right, you have added a second segment to your network, and you could not be more proud. There is only one slight problem, you cannot seem to get your DHCP server to hand out addresses to client computers on the other subnet.You are sure that you have done everything you should have. You created a second scope for the new network. You configured all the scope options correctly. You even activated the scope. Still clients on the other network all have IP addresses in the range of 169.254.0.0/16 instead of the 10.0.1.0/24 that they should have. What do you need to do to ensure that the clients on your new second subnet can obtain DHCP address leases?

A. Install a DHCP Relay Agent on the same subnet as the DHCP server.
B. Install a DHCP Relay Agent on the subnet that does not contain the DHCP server.
C. Install a BOOTP Relay Agent on the same subnet as the DHCP server.
D. Install a BOOTP Relay Agent on the DHCP server.

>> !
Answer: B

DHCP clients obtain their address leases by using broadcasts. Because broadcasts cannot pass over routers, they do not travel from one network segment to another. A DHCP client cannot obtain an address lease from a DHCP server that is on another network segment unless the routers support DHCP broadcasts or a DHCP relay agent is installed on the client's subnet. DHCP relay agents are configured with the address of a DHCP server. When they detect a client on their network segment that is attempting to obtain a DHCP address lease, they contact the DHCP server on behalf of the client to obtain addressing information. Once the addressing information has been obtained from the DHCP server, it is passed along to the client. The DHCP relay agent must be located on the same network as the client in order for it to hear and respond to DHCP client requests. It is not necessary to have a relay agent on the same network segment as a DHCP server.Windows 2000 Help, Search for the article entitled: DHCP Relay Agent.40


66. You manage a Windows 2000 domain. At one of your corporation's locations, there are two subnets: subnetA and subnetB. You want to automate the assignment of addresses to client computers, so you install the Dynamic Host Configuration Protocol (DHCP) Server service on a computer running Windows 2000 Server on each subnet. You configure the router that separates the subnets as a DHCP relay agent. You create a scope of addresses on each DHCP server for each subnet.
The Domain Name System (DNS) zone in which records for computers on these subnets are created and managed is configured for secure dynamic updates. Most of the client computers are running Windows 95, so you select the Enable Updates for DNS Clients That Do Not Support Dynamic Updates option on both DHCP servers. What step should you take to ensure that each of these DHCP servers will be able to update the DNS record for a client when leasing a new address to a client that received its initial lease from the other DHCP server?

A. Create a superscope on each DHCP server that includes the existing scopes and new scopes that define the addresses managed by the other DHCP server.
B. Add the computer accounts for both DHCP servers to the group DHCP Administrators.
C. Create a reservation for each of these clients on both DHCP servers.
D. Add the computer accounts for both DHCP servers to the group DNSUpdateProxy.

>> !
Answer: D

You should add the computer accounts for both DHCP servers to the group DNSUpdateProxy. When DNS records are created by members of this group, the records have no security. Therefore, neither of the DHCP servers is assigned ownership of the records, and either DHCP server can update DNS records created by the other DHCP server. You should not create a reservation for each of these clients on both DHCP servers. If the servers are not members of the group DNSUpdateProxy, the server that assigns the initial lease to a client will own the DNS record that it creates and the other DHCP server will not be able to update the DNS record. You should not add the computer accounts for both DHCP servers to the group DHCP Administrators because this group does not have the ability to update DNS records.
When you set up two DHCP servers to provide addresses for the same subnet, you create a scope on each DHCP server with the set of addresses to be managed by that server. You can expand this scope later to include additional addresses and then exclude the ones managed by the other DHCP server. However, you cannot create new scopes to define addresses managed by the other DHCP server because the address ranges with the required subnet masks will conflict with your existing scopes. You use a superscope to define multiple address ranges from different subnets in separate scopes that can be assigned to computers on the same physical segment.


67. You install Windows 2000 Professional on a computer named WK10. You install TCP/IP, NWLink and Client Services for NetWare on WK10. A user who works at WK10 needs to access files on two NetWare servers: NWData and NWApps. NWData is running NetWare 3.11. NWApps is running NetWare 4.11. The user reports that he can access the files on NWApps, but he cannot access the files on NWData. You verify that he has permissions to access the files on both servers. What step should you take to enable him to access files on NWData?

A. Move NWLink to the top of the binding order for the network adapter card on WK10.
B. Configure a unique internal network number for WK10.
C. Add the user to the group NTGateway on NWData.
D. Configure NWLink on WK10 to use frame types 802.2 and 802.3.

>> !
Answer: D

You should configure NWLink on WK10 to use both the 802.2 and the 802.3 frame types. When you install NWLink, the default installation enables the "Auto Frame Type Detection" option. If NWLink detects that multiple frame types are being used, it defaults to the 802.2 frame type. NetWare 3.11 uses frame type 802.3, while NetWare 4.11 uses frame type 802.2. You do not need to configure a unique internal network number for WK10. An internal network number must be configured on a computer if it runs a service that advertises its availability using the Service Advertising Protocol (SAP).
You do not need to add the user to the group NTGateway on NWData. If you install the Gateway Service for NetWare on a computer running Windows 2000 Server, you must use an account that is a member of the group NTGateway on the NetWare server to configure a gateway to a resource on the NetWare server. You do not need to move NWLink to the top of the binding order for the network adapter card on WK10. WK10 can use both NWLink and TCP/IP, but it will first try the one that is at the top of the binding order. If the user at WK10 primarily accesses resources on NetWare servers instead of on computers that use TCP/IP, you can improve performance by moving NWLink to the top of the binding order for the Client Services for NetWare.


68. You manage a computer running Windows 2000 Server on which the Windows Internet Name Service (WINS) is installed. This WINS server replicates data with four other WINS servers in your enterprise. You determine that one of the WINS records that your WINS server owns contains an invalid Internet Protocol (IP) address. You do not have administrative privileges on the other WINS servers. What step should you take to insure that the invalid information is removed from all of the WINS servers?

A. Tombstone the record on your WINS server.
B. Delete the record only on your WINS server.
C. Select the Verify Database Consistency option from the context menu of your WINS server in the WINS console.
D. Do an authoritative restore of a WINS database that was backed up before the invalid record was created.

>> !
Answer: A

You should tombstone the record on your WINS server. You do this by deleting the record from the WINS console and selecting the option "Replicate deletion to other servers (tombstone)" from the dialog box that is displayed when you delete the record. You should not delete the record only on your WINS server, since the other WINS servers would then continue to replicate it to each other. You select the option "Delete the record only from this server" when other WINS servers contain the correct information and can then replicate it back to your server. Since your server is the owner of this record, you should tombstone it. You should not restore a database that was backed up before the invalid record was created because the database will not contain records created since that record was created. You can do an authoritative restore of an Active Directory database but not of a WINS database.
The option "Verify Database Consistency" verifies that the local copy of each record obtained from a replication partner is identical to the record stored in the database of the WINS server that owns the record. Choosing this option will not update the invalid information in the database of your WINS server or any of the other WINS servers.


69. You manage a computer running Windows 2000 Server. You activate the Performance console from Administrative Tools. When you view the objects that you can add to the chart in System Monitor, you notice that the Network Segment object is not available. What step should you take to add the Network Segment object?

A. Install the Simple Network Management Protocol (SNMP) service.
B. Install the Connection Manager Components.
C. Install the Network Monitor driver.
D. Install Simple TCP/IP Services.

>> !
Answer: C

You should install the Network Monitor driver, which is used to collect frames from a network that can be passed to the Network Monitor utility to be viewed and analyzed. Installing the Network Monitor driver also makes the Network Segment object available in System Monitor. The Network Segment object contains counters such as %Network Utilization, Broadcast Frames Received/sec, and Total Frames Received/Sec. You install the SNMP service to provide an SNMP agent that can respond to requests for information from an SNMP management system such as HP Open View. The SNMP agent can also be configured to send a message to a management system when a specific event occurs. The information for SNMP is stored in a Management Information Base (MIB) on the client computer. Default MIBs are available for system data such as fault and configuration analysis information and logon information. You install the Connection Manager Components to help automate the creation of client computer connections for remote access and Virtual Private Networks (VPNs). You install the Simple TCP/IP Services to install such utilities as Character Generator, Daytime, Echo, and Quote of the Day.


70. You manage a computer running Windows 2000 Server. You create a custom Internet Protocol Security (IPSec) policy. You want to provide the highest level of security. What protection service can you provide when you use Encapsulating Security Payload (ESP) that is not supported with the Authentication Header (AH) security protocol?

A. Authentication
B. Antireplay
C. Confidentiality
D. Integrity

>> !
Answer: C

You can provide confidentiality with ESP but not with AH. Confidentiality is provided by encryption of the data or payload of an IP packet. Data Encryption Standard (DES) or Triple-DES (3DES) can be used to encrypt data. Authentication is provided by both AH and ESP by guaranteeing the identity of the sending computer. Authentication can be based on Kerberos, certificates, or pre-shared keys. Integrity is provided by support for hashing with both AH and ESP. Authentication encryption can be done with either Message Digest 5 (MD5) or Secure Hash Algorithm (SHA). Antireplay protection is provided by both AH and ESP. Both use sequence numbers in the header of the IP datagram to avoid replay attempts.


71. You manage a Windows 2000 domain. You plan to install the DHCP Server service on SrvA, a computer running Windows 2000 Server. You want to enable the server to dynamically update client information in DNS. The DNS Server service is installed on SrvB, a computer running Windows 2000 Server. SrvA and SrvB are on different subnets. What must you define in the properties of TCP/IP in the Local Area Connection on SrvA to support this configuration? (Choose all that apply)

A. A DNS domain name
B. A DNS server address
C. An IP address
D. A default gateway
E. A subnet mask

>> !
Answer: B, C, D & E

You must configure a static IP address on a computer on which the DHCP Server service is installed. A subnet mask is required to identify the subnet ID and host ID portions of the IP address. Since updates to a DNS server on a different subnet are required, you must supply the address of a default gateway. A DHCP server sends updates to the DNS server defined in the properties of TCP/IP in the DHCP server's Local Area Connection, so you must define the address of the DNS server. You do not configure the DNS domain name for a computer in the properties of TCP/IP. You define the DNS domain to which a computer belongs from the Network Identification tab of the System icon in the control panel. You can configure a suffix to be used for the connection in the properties of TCP/IP if the DNS suffix differs from the domain name. An entry consisting of the computer name and this suffix is added to DNS if DNS dynamic updates are enabled.


72. Your boss decided that his current projects report needed more acronyms if he was going to get additional funding. While reading a technology magazine recently he came across an article on RADIUS. He feels that it is just the acronym that has been missing from the project list.You have never heard of it before, so you do a little research. As it turns out it stands for Remote Authentication Dial-In User Service. Surprisingly it looks like it might be just what you have been looking for to centralize authentication and administration for all of the RAS servers in your branch offices.Currently, you require that all dial-in sessions use 40-bit encryption. This needs to remain unchanged after going to RADIUS. What is the easiest way to implement this on a network that uses RADIUS? (Choose all that apply)

A. Use the remote access policy setting called Enable 40-bit encryption.
B. Configure the remote access policy only on the RADIUS server.
C. Use the remote access policy setting called Basic encryption.
D. Configure the remote access policy on all RAS servers.

>> !
Answer: B & C

RADIUS infrastructures use clients and servers. In actuality both types of RADIUS computers are remote access servers. Users dial into RADIUS clients. The RADIUS clients authenticate the user by using a RADIUS server. Because all RADIUS servers are remote access servers, they all use remote access policies to determine who can and cannot attach to the network. Fortunately for administrators, only one remote access policy is needed. This is because the remote access policy specified on the RADIUS server is used by all RADIUS client servers. A 40 bit encryption level is specified in a remote access policy by using the Basic setting.Windows 2000 Help, Search for the articles entitled: Data encryption; and Using RADIUS for multiple remote access servers.30


73. Exterminators feel about bugs the way you feel about broadcasts. They should be extinct. You have just taken a new job and to your horror you find that they have not implemented WINS and are using broadcast based name resolution. All addressing information is assigned by DHCP.Immediately you install WINS on the network while murmuring, "Thank God these people found me," to yourself. Several sleepless days pass as you continuously monitor your network traffic for signs of a reduction in broadcast traffiD. To your dismay, you see absolutely no reduction in broadcast traffiD. You double check the WINS server service and it is running. You look in the Event Viewer and see no WINS reported errors. Yet, when you check the WINS database, there are no client entries in it. Sooner or later you will need to sleep and that is not going to happen until you get rid of all these broadcasts that are mocking you. What can you do to get rid of those little nasties?

A. Install WINS on the DHCP server. Uninstall it from the server it currently resides on.
B. Create a DHCP option to assign clients the NetBIOS node type of B.
C. Create a DHCP option to assign clients the address of your WINS server.
D. Stop and restart the DHCP scope that assigns addresses to the clients that should be using the WINS server.

>> !
Answer: C

dding a WINS server to a network does not automatically cause all network clients to use it. You must configure the clients to use WINS either manually or through DHCP. On a network that uses DHCP, this is accomplished by using a DHCP option that specifies the WINS server the clients should attempt to use. The NetBIOS node type should also be set so that the WINS server is used for name resolution before broadcast resolution is attempted.Windows 2000 Help, Search for the article entitled: Assigning options.


74. One of your system administrators deleted the default remote access policy on a member server of a domain running in native mode. It was the only remote access policy that had been defined on the server. How will this affect users trying to establish a dial-up connection to that server?

A. Only users with the Remote Access Permission set to Allow Access will be able to connect.
B. Only users with the Remote Access Permission set to Control Access Through Remote Access Policy will be unable to connect.
C. No users will be able to connect.
D. Only users who are allowed access through the default policy for the domain will be able to connect.

>> !
Answer: C

If there is no remote access policy, no users will be able to connect, since the connection settings will not match the settings of any policy. If there is no remote access policy defined for a remote access server, the Remote Access Permission for each user account has no effect on whether or not a user can access the server. Thus, neither those with a Remote Access Permission set to "Allow access" or to "Control access through remote access policy" will be able to connect. Remote access policies are stored on each remote access server, and there is no mechanism for defining a default policy for a domain. You could use a Remote Authentication Dial-in User Service (RADIUS) server to centralize remote access policies for a network. You then configure each remote access server to use the RADIUS server for authentication. In Windows 2000, RADIUS is implemented via the Internet Authentication Service (IAS).


75. The default Remote Access Permission for your user accounts is set to Deny Access. Forty users have a Remote Access Permission of Allow access. You change your domain from mixed mode to native mode. How will this affect the Remote Access Permission of your users? (Choose all that apply)

A. Those whose Remote Access Permission was Deny Access will have a setting of Deny Access.
B. Those whose Remote Access Permission was Deny Access will have a setting of Control Access Through Remote Access Policy.
C. Those whose Remote Access Permission was Allow Access will have a setting of Deny Access.
D. Those whose Remote Access Permission was Allow Access will have a setting of Allow Access.
E. Those whose Remote Access Permission was Allow Access will have a setting of Control Access Through Remote Access Policy.

>> !
Answer: B & D

If the Remote Access Permission for a user account is set to "Deny access", the setting will be changed to "Control access through Remote Access Policy" when a domain is converted from mixed mode to native mode. If the Remote Access Permission for a user account is set to "Allow access", the setting will be left as "Allow access" when a domain is converted from mixed mode to native mode.


76. You add the Certificate Services component to a computer running Windows 2000 Server. When the Certificate Services Installation Wizard starts, the option to install an Enterprise Root Certificate Authority (CA) is disabled. What is the most likely reason you do not have this option?

A. The computer is not a member of a Windows 2000 domain.
B. You are not a member of the Administrators group.
C. The computer is not a domain controller.
D. The computer is not a schema master.

>> !
Answer: A

The most likely reason that you do not have this option is that the computer is not a member of a Windows 2000 domain. An enterprise CA uses Active Directory to authenticate users or computers when a user or computer submits a certificate request, so you can only configure a computer as an enterprise CA if the computer is a member of a Windows 2000 domain. You must be a member of the group Enterprise Admins, not just the Administrators group, to configure a computer as an enterprise CA. To create a standalone CA, you must be a member of the Administrators group on the computer on which you install Certificate Services. The computer does not have to be a domain controller to be configured as an enterprise root CA or an enterprise subordinate CA. The computer does need to be a member of an Active Directory domain. The computer does not have to be the schema master to be configured as an enterprise root CA or an enterprise subordinate CA. The computer does need to be a member of an Active Directory domain.


77. You are installing computers at one of your corporation's new branch offices. The computers will belong to the Windows 2000 corporate domain. You need to provide access both to the Internet and to resources at the corporate headquarters office for employees at the branch office. You are trying to determine whether to implement Network Address Translation (NAT) or to install a router at the branch office. If you install a router, what two protocols will you be able to support that you cannot support with NAT? (Choose all that apply)

A. Point-to-Point Tunneling Protocol (PPTP)
B. Kerberos
C. Internet Protocol Security (IPSec)
D. Remote Procedure Call (RPC)
E. File Transfer Protocol (FTP)

>> !
Answer: B & C

NAT cannot process Kerberos and IPSec traffic because it cannot manipulate the IP address information properly for these protocols. IP information is stored in the encrypted portion of these packets and the IP information cannot be modified, therefore, the packets needed to negotiate security cannot pass through NAT. FTP headers contain IP address information, but a built-in NAT editor is used to modify the information stored outside of IP, TCP, and UPD headers. PPTP packets contain IP-related information that is stored outside of the IP, TCP, and UDP headers, but NAT includes a built-in NAT editor to modify the related information. RPC stores IP-related information outside of the IP, TCP, and UDP headers, but NAT includes proxy software to manage RPC packets.


78. You are going to install the DNS Server service on a computer running Windows 2000 Server. This is the first DNS Server to be configured. What two steps should you take before beginning the installation? (Choose all that apply)

A. You must configure a static IP address from the Properties dialog box of the Local Area Connection on the server.
B. Enter the name of the DNS domain for which this server will be responsible in the DNS Suffix for This Connection field of the TCP/IP properties of the Local Area Connection.
C. Enter the address of a DNS root name server in the DNS Server Addresses, in Order of Use field of the TCP/IP properties of the Local Area Connection.
D. Enter the name of the DNS domain for which this server will be responsible in the Append These DNS Suffixes (in Order) field of the TCP/IP properties of the Local Area Connection.
E. Verify that the server has leased a reserved address from a DHCP server or has been configured with a static IP address.

>> !
Answer: B & E

Before installing the DNS Server service on a computer, you should assign a static IP address to the computer or insure that it has leased a reserved address from a DHCP server. The computer on which the DNS Server service is installed can be a DHCP client. When the computer is a DHCP client, you will be warned that the computer should be configured with a static address when you install DNS. You can assign this address either manually or by configuring a DHCP reservation for the computer. You do not have to configure a static address from the Properties dialog box of the local area connection. You should also configure the name of the DNS domain for which the computer will be responsible. The DNS domain name should be entered in the "DNS suffix for this connection" field of the TCP/IP properties of the Local Area Connection. The dialog box for entering the DNS suffix is displayed by selecting the Advanced button on the General tab of the TCP/IP properties. Once this dialog box is displayed, the DNS tab can be used to define the DNS suffix. You should not enter the address of a DNS root name server in the "DNS server addresses, in order of use" field of the TCP/IP properties of the Local Area Connection. Instead, you should enter the address of the computer on which you are installing the DNS Server service. The "Append these DNS suffixes (in order)" field of the TCP/IP properties of the Local Area Connection is used to define suffixes to be used when unqualified names are to be resolved with DNS. An unqualified name is a name that does not contain a DNS domain name. An example of using an unqualified name is using the ping command with just the name of a computer instead of using the fully qualified domain name of the computer.


79. You are planning the Internet Protocol (IP) address configuration for your corporation. You plan to use addresses from the private IP address block 172.16.0.0/12. You want to define a single subnet mask to be used throughout the corporation. You need to plan for future growth up to 500 subnets with at most 2000 hosts on each subnet. What subnet mask should you use?

A. 255.255.252.0
B. 255.255.248.0
C. 255.255.240.0
D. 255.255.224.0

>> !
Answer: B

You should use the subnet mask 255.255.248.0. This reserves nine bits for the subnet identifier and eleven bits for the host identifier. Nine bits will allow you to define up to 510 subnets. Eleven host bits will allow you to define up to 2046 hosts on each subnet. The subnet mask 255.255.224.0 only supports 126 subnets. The subnet mask 255.255.240.0 only supports 254 subnets. The subnet mask 255.255.252.0 only supports 1022 hosts per subnet. Note: If your routers and hosts support the all-zeros and all-ones subnets, you can define up to 512 subnets with the subnet mask 255.255.248.0, 128 subnets with the subnet mask 255.255.224.0, and 256 subnets with the subnet mask 255.255.240.0. Hosts and routers running Windows 2000 Server or Professional support these special subnets.


80. You are responsible for deploying Certification Authorities (CAs) for your organization. You install Certificate Services on CA1, a computer running Windows 2000 Server, and configure CA1 as an enterprise root CA. CA1 is a member of the Windows 2000 domain sub1.corp.com, which is a child domain of corp.com. Another Windows 2000 domain, sub2.corp.com, is also a child domain of corp.com. To what computers will the CRLDistributionPoint Active Directory object for CA1 be replicated?

A. All domain controllers in the forest.
B. Only to domain controllers in sub1.corp.com and to all global catalog servers in the forest.
C. Only to domain controllers in sub1.corp.com and in corp.com.
D. Only to domain controllers in sub1.corp.com.

>> !
Answer: A

The CRLDistributionPoint object for a CA contains the published Certificate Revocation Lists (CRLs) for the CA. This object exists in the configuration partition of Active Directory, so it will be replicated to all domain controllers in the forest. A CRL contains the serial numbers of all certificates that have been revoked by the CA. The domain partition of Active Directory is only replicated to domain controllers in the same domain. User certificates reside in the domain partition, since they are published in the User object. A subset of the information in the domain partition of each domain in a forest is published to each global catalog server in the forest. User certificates are included in the information replicated to global catalog servers. The schema partition of Active Directory is published to all domain controllers in a forest.


81. You are responsible for the routers in one Open Shortest Path First (OSPF) area of your corporation's Autonomous System (AS). When you configure IP packet filtering on the routers, which Internet Protocol (IP) number should you permit to allow OSPF messages to be received by each router?

A. 1
B. 8
C. 66
D. 89

>> !
Answer: D

You should permit IP protocol number 89 to allow OSPF messages to be received on OSPF-enabled interfaces. The Internet Control Message Protocol (ICMP) is IP protocol number 1. The Exterior Gateway Protocol (EGP) is IP protocol number 8. The MIT Remote Virtual Disk (RVD) is IP protocol number 66.


82. You configure a computer as a demand-dial router at your corporate office. The server name is CorpRouter. You create a demand-dial interface named CorpRt. You create a user account named Corp and add it to the domain local group, RAS and IAS Servers. Your administrator account is CorpAdmin. You also configure a computer at a branch office as a demand-dial router. When you configure the dial-out credentials on the branch office router for the demand-dial interface to CorpRouter, what user name should you use?

A. CorpRt
B. CorpAdmin
C. Corp
D. CorpRouter

>> !
Answer: A

You should use CorpRt, the name assigned to the demand-dial interface you created on CorpRouter. The user name configured in the dial-out credentials should be the name assigned to the demand-dial interface on the destination router. On the destination router, you can configure a password to be used for remote router connections by defining the password in the dial-in credentials. The group RAS and IAS Servers is a domain local security group that is, by default, given permission to access remote access-related properties of user objects. When you enable Routing and Remote Access on a computer running Windows 2000 Server, the computer account of that server is added to the RAS and IAS Servers group. You should not use the name of the remote router computer, an administrative account, or the name of a user account that belongs to RAS and IAS Servers as the user name for the dial-out credentials.


83. You are upgrading a Windows NT 4.0 domain to Windows 2000. Your DHCP Server service is installed on a member server. After upgrading your domain controllers and member servers to Windows 2000, none of the Microsoft Windows 98 clients are receiving Internet Protocol (IP) addresses from the DHCP server. What would cause this problem?

A. The DHCP server is not authorized in Active Directory.
B. The DHCP server is not updating the DNS (Domain Name System) server correctly.
C. The DHCP server was assigned an address through Automatic Private IP Addressing (APIPA), and it can no longer communicate with the Windows 98 clients.
D. The DHCP server does not have an option class defined for Windows 98 clients.

>> !
Answer: A

The DHCP server must be authorized in Active Directory before it can lease addresses to clients. When existing DHCP servers are upgraded to Windows 2000, they are not automatically authorized in Active Directory. You must authorize each of the servers from the DHCP console. Only a member of the group Enterprise Admins can authorize a DHCP server. In both Windows NT 4.0 and Windows 2000, a computer must have a static IP address before you install the DHCP Server service on the computer, so the computer would not have an address assigned through (APIPA). You do not need to have an option class defined for Windows 98 clients to lease an address to a Windows 98 client. DHCP clients do not need access to information from a DNS server to find a DHCP server.


84. You configure a computer running Windows 2000 Server as a Windows Internet Name Service (WINS) proxy agent to provide name resolution services to non-WINS clients on one of your corporation's subnets. When the proxy agent receives a broadcast requesting a name resolution, what is the first step the proxy agent takes to resolve the name?

A. Searches its local HOSTS file.
B. Contacts its configured WINS server.
C. Checks its NetBIOS name cache.
D. Searches its local LMHOSTS file.

>> !
Answer: C

When a WINS proxy agent receives a name resolution request broadcast, the proxy agent first checks its NetBIOS name cache to determine if there is an entry in the cache that maps the name to an Internet Protocol (IP) address. You should increase the size of the name cache on the WINS proxy agent to improve the likelihood that the requested name will be in the cache. The default configuration provides a name cache that can hold 16 entries. You can configure it to hold 128 or 256 entries. You should also increase the length of time that entries are kept in the cache, which is 10 minutes by default. The cache size and timeout values can be configured in the registry key: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Netbt\Parameters. If the name request cannot be resolved using the NetBIOS name cache, the WINS proxy agent will contact its configured WINS server. The WINS proxy agent will not attempt to resolve a name resolution broadcast by searching its local LMHOSTS file. The WINS proxy agent will not attempt to resolve a name resolution broadcast by searching its local HOSTS file.


85. You configure a standalone subordinate Certificate Authority (CA) on a computer running Windows 2000 Server. What method or methods can you use to submit a request to the CA that an Internet Protocol Security (IPSec) certificate be issued for a computer running Windows 2000 Server?

A. The Certificates console only
B. The Local Security Policy console only
C. The Certificates console or the Local Security Policy console
D. Certificate Services Web Pages or the Certificates console
E. Certificate Services Web Pages only

>> !
Answer: E

The only enrollment method supported for a stand-alone CA is the Certificate Services Web Pages option. This is activated by accessing the Uniform Resource Locator (URL) http://certsrv from a web browser. You can request a certificate from an Enterprise CA using either the Certificate Services Web Pages or the Certificates console. Using the Certificates console, you can invoke the Certificate Request wizard to request a certificate. You use the Local Security Policy console to manage IPSec policies, but not to request a certificate for IPSec.


86. You configure a Virtual Private Network (VPN) server to use Layer Two Tunneling Protocol (L2TP) and Internet Protocol Security (IPSec). You want users to be authenticated with smart cards. Which protocol should you implement?

A. Password Authentication Protocol (PAP)
B. Extensible Authentication Protocol (EAP)
C. Microsoft Challenge Handshake Authentication Protocol (MS-CHAP)
D. Challenge Handshake Authentication Protocol (CHAP)

>> !
Answer: B

You should implement EAP, which provides support for smart card authentication. PAP, CHAP, and MS-CHAP can be used as authentication protocols for a VPN server, but they do not support smart card authentication.


87. You configure multiple scopes on the DHCP server that you manage. For one of the scopes, you have 150 available addresses. There are 180 clients on the subnet supported by that scope, but not all of their computers are on the network at the same time. You want to ensure that only the computers that are running have Internet Protocol (IP) addresses. What DHCP feature should you use to force the computers to release their addresses at shutdown?

A. Reservations
B. Address leases
C. Scope options
D. Server options

>> !
Answer: C

You should use scope options to configure leases that will force computers to release their addresses at shutdown, rather than keep the address the full length of time defined for the lease. You configure this choice by using a vendor-specific option as one of the scope options. The option described, "Release DHCP Lease on Shutdown", is available for Microsoft clients only. It can be configured from the Advanced tab of the Scope Options dialog box. You use server options to define options that apply to all scopes configured for a DHCP server. You use reservations to ensure that the same IP address is always assigned to a specific Media Access Control (MAC) or hardware address. You configure a lease length in the address lease properties as either unlimited or valid for a specific amount of time. You cannot configure the properties of a lease to have clients release the lease at shutdown.


88. You connect to a remote access server that is running Windows 2000 Server. However, you cannot access any other servers that are on the same subnet as the remote access server even though your permissions allow access to shares on those servers. You notice that your Internet Protocol (IP) address for the connection is 169.254.2.1 with a subnet mask of 255.255.0.0. What is the most likely reason you cannot access the other servers?

A. A DHCP server is not available.
B. The remote access server is configured as a Network Address Translation (NAT) server.
C. There is no DNS (Domain Name System) zone configured for the IP address of the connection.
D. A static route has not been configured for that subnet.

>> !
Answer: A

The most likely reason that you cannot access other servers is that a DHCP server is not available. When a computer has been configured as a DHCP client and a DHCP server is not available, an address for the computer is assigned using Automatic Private Internet Protocol Addressing (APIPA). The range of addresses reserved for APIPA is 169.254.0.1 to 169.254.255.254 with a subnet mask of 255.255.0.0. A NAT server can be configured to use a DHCP server to assign IP addresses or you can configure a range of addresses to be managed by the DHCP allocator feature of NAT. Since the other servers you are trying to access are on the same subnet as the remote access server, you do not need to configure a static route for the subnet. Even if a DNS zone is not configured that includes the IP address of the connection, you should be able to locate servers on the same subnet as the remote access server by using broadcasts to resolve the server names to IP addresses.


89. You create an Internet Protocol Security (IPSec) policy on VPN12, a standalone computer running Windows 2000 Server on which confidential data is stored. You assign the IPSec policy to VPN12. Managers at a remote office need access to the data on VPN12 over the Internet. You use Layer Two Tunneling Protocol (L2TP) to configure VPN12 as a Virtual Private Network (VPN) server, and you place VPN12 behind a firewall. You use Group Policy to assign the Client Respond Only IPSec policy to the computers used by the managers. For what two protocols should you enable IP forwarding on your firewall to allow access to the confidential data for managers at the remote office? (Choose all that apply)

A. Encapsulating Security Protocol (ESP)
B. Common Internet File System (CIFS)
C. NetBIOS Session Service (NetBT)
D. Remote Procedure Call (RPC)
E. Internet Key Exchange (IKE)

>> !
Answer: A & E

You should enable IP forwarding on the firewall for ESP (IP protocol 50) and for IKE (UDP port 500). With IPSec the payload from the application layer protocols, such as CIFS, NetBT, and RPC, is encapsulated in standard IP packets and can be routed as normal IP traffic. An ESP header provides data confidentiality. IKE is an application layer protocol responsible for setting up a security association between two computers. CIFS provides access to NetBIOS-based resources over any TCP/IP network, including the Internet. CIFS is an enhancement to the Server Message Block (SMB) protocol. NetBT is a session layer protocol that manages the network I/O for the NetBIOS presentation layer programming interface. RPC is an interprocess communication (IPC) mechanism used for client-server communication.


90. You enable automatic partner configuration for three computers running Windows 2000 Server on which the Windows Internet Name Service (WINS) is installed. Each of the computers is on a different subnet. After each server discovers the other WINS servers and configures them as replication partners, how long will the computers remain configured as replication partners?

A. Until the two computers cannot communicate due to network problems.
B. Until the WINS server service is stopped properly on one of the partners.
C. Until the Verification Interval expires.
D. Until the WINS server service is uninstalled from one of the partners.

>> !
Answer: B

The computers will remain configured as replication partners until the WINS server service is stopped properly on one of the partners. If you uninstall the WINS server service from one of the partners, the replication partner will be removed when the service is stopped during the uninstall procedure. The Verification Interval defines the length of time after which a WINS server will determine if records that it does not own are active. Even if two WINS servers cannot communicate due to network problems, they will remain configured as replication partners. If a WINS server runs the scavenge process, it will not drop records that are owned by a WINS server that is not available.


91. You enable Routing and Remote Access on a computer running Windows 2000 Server. You configure it as a Virtual Private Network (VPN) server. You need to limit access to the VPN server to employees who belong to the Windows 2000 domain local security group VPN-Access. You configure the account of each member of VPN-Access by setting the Control Access Through Remote Access Policy option. You delete the default remote access policy. What steps should you take to limit access to the VPN to only members of VPN-Access?

A. Create a remote access policy and set the condition Windows-Groups to VPN-Access in the policy.
B. Create a remote access policy and configure the permissions of the remote access policy object to allow Read only to VPN-Access.
C. Create a remote access policy and configure the remote access profile associated with the policy to allow access only to VPN-Access.
D. Configure the remote access server to use only EAP-TLS authentication.

>> !
Answer: A

You should create a remote access policy and set the condition Windows-Groups to VPN-Access in the policy. This will allow only those who are members of VPN-Access to use the policy. Since this is the only policy, the connection parameters of other users who attempt to access the VPN will not match the policy and they will be denied access. You cannot control access via permissions on the remote access policy object or by configuring the remote access profile associated with a remote access policy. You do not need to use only EAP-TLS authentication. Other methods of authentication can be used as long as the remote access policy is configured correctly.


92. You install the Domain Name System (DNS) service on a computer running Windows 2000 Server. All access to the Internet from computers in your enterprise is done through a proxy server, so you want to maintain a root zone on the DNS server. What step can you take to ensure that the Configure DNS Server Wizard creates a root zone when you use the wizard to create a forward lookup zone?

A. Ensure that the DNS server is not configured to use a forwarder.
B. Delete the file boot.dns.
C. Create a reverse lookup zone first.
D. Delete the file cache.dns.

>> !
Answer: D

You should delete the file cache.dns. If the wizard finds the cache.dns file, it uses the information in the file to configure root hints for the server. If it does not find the file, the wizard creates a root zone. A reverse lookup zone is used to determine the name associated with a given Internet Protocol (IP) address. The file boot.dns is not required but can be used to provide configuration information for a DNS server. A root name server does not use a forwarder, so, when the wizard creates the root zone, it will disable the ability to use a forwarder.


93. You enable your DNS (Domain Name System) zone to accept dynamic updates. You also enable your DHCP server to send dynamic updates. Where should you define the list of DNS servers to which the DHCP server will send dynamic updates?

A. In the Properties dialog box of the DHCP server in the DHCP console.
B. In the Properties dialog box of the DHCP scope in the DHCP console.
C. In the TCP/IP properties of the DHCP server.
D. In the DHCP scope options.

>> !
Answer: C

You should define the list of DNS servers in the TCP/IP properties of the DHCP server. If the DNS server that is authoritative for the zone in which the client's resource record is stored is not listed, the DNS servers that are listed will refer the request to the DNS server that is authoritative for the zone. You define DNS servers to be used by the DHCP clients in the DHCP scope options. You use the Properties dialog box of either the DHCP server or the DHCP scope in the DHCP console to configure the interaction between DHCP and DNS. Parameters that you can configure include when to automatically update DHCP client information in DNS and whether or not to update information for DNS clients that do not support dynamic updates.


94. You implement two Windows Internet Name Service (WINS) servers for the Windows 2000 domain you manage. The servers are located in Dallas, Texas, and Tacoma, Washington, at the two main offices of your enterprise. The servers are configured as replication partners, and each WINS server is configured as a secondary WINS server for computers at the remote office. There are 1400 computers at the Dallas office and 450 computers at the Tacoma office, all configured as WINS clients. Users typically power down their computers each Friday and restart them about 8:00 a.m. on Monday. You notice that some of the computers in Dallas register with the WINS server in Tacoma when starting up on Monday mornings. What step can you take to increase the likelihood that the computers in Dallas will register their names with the WINS server in Dallas?

A. Modify the renewal interval on the WINS server in Dallas.
B. Modify the maximum number of records verified each period on both WINS servers.
C. Modify the extinction interval on both WINS servers.
D. Modify the burst handling setting on the WINS server in Dallas.

>> !
Answer: D

You can modify the burst handling setting on the WINS server in Dallas to Low. This will allow the server to respond more quickly to registration requests when the demand is high. Burst handling enables a WINS server to issue short leases to clients without registering the names of the clients in the WINS database. When the clients send renewal requests, if the load on the server has decreased, it then issues normal leases and registers the names in the database. By setting the value of burst handling to Low, the burst handling will be triggered once 300 requests are queued. The default setting of Medium triggers burst handling when 500 requests are queued. A setting of High triggers burst handling when 1000 requests are queued. You use the extinction interval to define the period between the time an entry is marked in the WINS database as released and the time it is marked as extinct. When an entry is marked as extinct, it may then be removed from the database after the amount of time configured as the extinction timeout. You define the maximum number of records verified each period to govern the number of records in the database of a WINS server that are compared to the records in the database of the WINS server that owns the records. This setting is used when WINS servers are configured as WINS replication partners. You define the renewal interval to set the amount of time for which a name registration is valid.


95. You install and enable a smart card reader on a computer running Microsoft Windows 2000 Professional that is a member of a domain. You enable the user account setting "Smart card required for interactive logon" for the employee who uses that computer. Later, the employee reports that she cannot log on with her smart card. What is the most likely reason the smart card logon failed?

A. A domain controller is not available.
B. You have not enabled the Extensible Authentication Protocol.
C. The user has not configured a network connection for remote access.
D. The user account is set to require a change of password at the next logon.

>> !
Answer: A

The most likely reason that the smart card authentication failed is that a domain controller is not available. A user cannot log on if a domain controller is not available. This is true even if the user has logged on to the computer previously with the smart card. A password is not used during smart card authentication. Instead, the certificate that is stored on the smart card is used for the initial authentication. Therefore, a user will not be required to change his or her password when logging on with a smart card. You do not need a remote access network connection configured to use a smart card for authentication. Smart card authentication can be used for access from a local area network (LAN) or for remote access. To configure support for smart card authentication for remote access, you must enable the Extensible Authentication Protocol.


96. You install Certificate Services on a computer running Windows 2000 Server and configure the computer as an Enterprise Subordinate Certificate Authority (CA). You want to automate the certificate enrollment process for computers that are members of the Windows 2000 domain you manage. What Windows 2000 feature should you use to automate this process?

A. Certificate Request Wizard
B. Certificate Services Web Pages
C. Public Key Policies
D. Certificates Console

>> !
Answer: C

You should use Public Key Policies to automate the process of requesting, obtaining, and installing computer certificates. Public Key Policies work with autoenrollment objects in Active Directory to insure that certificates are created and issued. You use the Certificates console to request certificates and to import and export certificates. You use the Certificate Request Wizard from the Certificates Console to request a certificate from an enterprise CA. The wizard must be activated for each certificate you need. You use the Certificate Services Web Pages to request a certificate from an enterprise CA or a stand-alone CA.


97. You install the DHCP Server service on a computer running Windows 2000 Server on subnet A. You want client computers on subnet B to acquire addresses from this DHCP server. Subnets A and B are connected to the same router. What utility should you use to configure a computer running Windows 2000 Server on subnet B as a DHCP relay agent?

A. Routing and Remote Access
B. Properties dialog box of the Local Area Connection
C. Registry Editor
D. Add/Remove Programs

>> !
Answer: A

You use Routing and Remote Access (RRAS) to install and configure the DHCP relay agent. This service is added as a routing protocol in the IP routing node of RRAS. You use the registry editor to configure a computer as a WINS proxy. You use Add/Remove Programs to install the DHCP Server service, but not the DHCP relay agent. You use the Properties dialog box of the Local Area Connection to manage the properties of most networking protocols and services (other than the DHCP relay agent).


98. You install the DHCP Server service on a computer running Windows 2000 Server. You configure DHCP to dynamically update the PTR record for clients who lease addresses from the server. Where is the domain name to be used in the PTR record obtained?

A. From the server options defined for the DHCP server from which the client's address is obtained.
B. From the scope options defined for the scope from which the client's address is obtained.
C. From the DHCPREQUEST message.
D. From the DHCPDISCOVER message.

>> !
Answer: C

When a DHCP client supports dynamic updates for DNS, the client submits the Fully Qualified Domain Name (FQDN) in the DHCPREQUEST message in Option 81. The DHCP server uses this information to register a pointer (PTR) record in DNS for the client. The PTR record defines the reverse-lookup address for a host, so that, if a query is submitted requesting the name affiliated with a specific IP address, the name can be returned in response to the query. When a host leases an IP address from a DHCP server, the host can obtain a DNS domain name from the DHCP server.
The domain name can be defined in either the scope options or the server options. However, the DNS suffix can also be defined via the TCP/IP properties of the Local Area Connection of a host. This suffix would override a domain name issued as part of a DHCP lease if the option "Use this connection's DNS suffix in DNS registration" is enabled in the Advanced TCP/IP settings. Option 81 is not submitted in a DHCPDISCOVER message. The DHCPDISCOVER message is the first packet sent when a host is attempting to lease an address from a DHCP server. A DHCP server that receives this request responds with a DHCPOFFER message. The host responds to a DHCPOFFER message with a DHCPREQUEST message, and then the server responds with a DHCPACK message to confirm that the offered IP address with its associated options has been leased to the host.


99. You install the DHCP Server service on Srv3, a computer running Windows 2000 Server. Srv3 is a member of your corporation's Windows 2000 domain. When you open the DHCP console and connect to Srv3, you notice that the icon for Srv3 displays a red arrow pointing down. What step should you take to change the icon to a green arrow?

A. Use the DHCP console to configure Srv3 to update DNS.
B. Use the DHCP console to authorize Srv3.
C. Use the New Scope Wizard to create a scope.
D. Use Services in Computer Management to restart the DHCP Server service.

>> !
Answer: B

After you install the DHCP Server service on a computer, the icon for the computer will display a red arrow until the server has been authorized in Active Directory. You must use the DHCP console to authorize the server before the server can lease addresses to clients. Once the DHCP server has been authorized in Active Directory, you should attempt to restart the service if the icon for the server displays a red arrow after authorization has taken effect. You can restart the service either from Services in Computer Management or from the DHCP console. You can use the New Scope wizard to create a scope or configure the server to update DNS either before or after you authorize the DHCP server in Active Directory. Neither of these steps will change the red arrow to a green arrow, though.


100. You install the DNS Server service on a computer running Windows 2000 Server. You want to determine the number of DNS requests submitted to the DNS server over both TCP and UDP. What two utilities should you use to enable the collection of this information? (Choose all that apply)

A. Network Monitor
B. Local Security Policy
C. System Monitor
D. Group Policy Editor
E. DNS console

>> !
Answer: C & E

You can use the DNS console to enable collection of the number of DNS requests submitted to a DNS server over TCP or UDP. You configure the collection of this information from the logging tab of the Properties dialog box of the DNS server. The information will be stored in the dns.log file in %systemroot%\system32\dns. You can also use System Monitor to collect and display the number of DNS requests submitted to a DNS server over TCP or UDP. The counters "TCP requests received" and "UDP requests received" can be selected from the DNS object. The collection of this information cannot be enabled by default using either the Group Policy Editor or Local Security Policy. You could create your own template to configure the related registry setting that enables the collection of the information. You could use Network Monitor to collect the packets that are generated, but that would also require you to configure a display filter to determine which packets are generated specifically by DNS requests.


101. You install Windows 2000 Server on a computer, and you now want to install Active Directory on that computer. What methods can you use to install the Domain Name System (DNS) Server service on that computer? (Choose all that apply)

A. Add/Remove Programs dialog box in Control Panel
B. Network in Control Panel
C. Active Directory Installation Wizard
D. Services in Computer Management
E. Properties of Local Area Connection

>> !
Answer: A & C

You can install the DNS Server service using either Add/Remove Programs or when you use the Active Directory Installation wizard (dcpromo.exe) to promote a computer running Windows 2000 Server to a domain controller. You use Services in Computer Management to start, pause, stop, and restart services. You also use Services to configure the user account to be used by a service. You use the properties of a Local Area Connection in Network and Dial-up Connections to add networking protocols, client networking services, and file and printer sharing services such as the SAP Agent and Gateway Service for NetWare (GSNW). There is no Network icon in the Control Panel in Windows 2000. Most of the configuration that was done using the Network icon in Windows NT 4.0 is done from Network and Dial-up Connections in Windows 2000.


102. You install Windows 2000 Server on a computer. During the installation, you configure the computer as a member of the Windows 2000 domain sales.contoso.msft. The next day, a user tries to log on to the network using his domain account at this server. He receives an error message that a global catalog server is not available. You verify that the global catalog server is running. You log on to the computer using your Administrator account and verify that you can ping the Internet Protocol (IP) address of the global catalog server from the computer. What is the most likely reason that a global catalog server cannot be located?

A. The computer and the global catalog server are in different domains.
B. The PDC (primary domain controller) emulator is not online.
C. A DNS (Domain Name System) server is not available.
D. A DHCP server is not available.

>> !
Answer: C

The most likely reason that a global catalog server cannot be located is that there is no DNS server available. Resource records in the DNS database define where services such as domain controllers and global catalog servers can be found. Since you are able to log on to the computer and ping the address of the global catalog server, you know that both the computer at which the user is trying to log on and the global catalog server have valid IP addresses, either assigned by a DHCP server or manually assigned. An administrator can log in to the network, even if a global catalog server is not available, but a domain user cannot log in if he or she has not logged into the network from that computer before. If the user has logged in before, his or her cached credentials can be used if a global catalog server or domain controller is not available. A user can log in if the PDC emulator is not available or if the global catalog server and the computer being used to log in are in different domains, as long as the global catalog server can be located.


103. You manage a computer running Windows 2000 Professional in which two network adapter cards are installed. You want to allow only Internet Group Management Protocol (IGMP) traffic to enter one of the network adapter cards. Which protocol number should you use to define a filter to permit only IGMP traffic?

A. 2
B. 6
C. 17
D. 1

>> !
Answer: A

You should use protocol number 2. The numbers associated with each protocol are defined in the file \system32\drivers\etc\protocol. TCP/IP packet filters can be configured to permit only defined Transmission Control Protocol (TCP) ports,User Datagram Protocol (UDP) ports, or Internet Protocol (IP) protocols by selecting the Options tab from the Advanced button in the Properties dialog box of TCP/IP. Protocol number 1 is Internet Control Message Protocol (ICMP). ICMP cannot be filtered using TCP/IP filtering. It can be restricted by using Internet Protocol (IP) packet filters in Routing and Remote Access (RRAS). Protocol number 6 is TCP. Protocol number 17 is UDP.


104. You manage a computer running Windows 2000 Professional that is a member of a workgroup. The employee who uses this computer must access data on a server that requires communication using Internet Protocol Security (IPSec). You notice errors in the Event Viewer for this computer indicating that the IPSec Policy Agent cannot be started. What should you do to ensure that the IPSec Policy Agent is installed correctly on this computer?

A. Remove and reinstall the TCP/IP protocol.
B. Use the Registry Editor to enable the IPSec Policy Agent.
C. Run the IP Security Monitor.
D. Use the IP Security Policies on Local Machine node in Computer Management to assign the Client (Respond Only) policy.

>> !
Answer: A

You should remove and reinstall the TCP/IP protocol, since the IPSec components are installed with TCP/IP. The IPSec Policy Agent runs as a service. You use the IP Security Monitor (ipsecmon.exe) to view IP Security associations and IPSec statistics. You use the "IP Security Policies on Local Machine" node in Computer Management to assign the "Client (Respond Only)" policy, but doing this will not reinstall the IPSec Policy Agent. You do not need to use the Registry Editor to enable the IPSec Policy Agent. You may want to use the Registry Editor to enable logging of policy agent activities or the creation of security associations.


105. You manage a computer running Windows 2000 Professional. You use the ipconfig utility to verify the configuration of TCP/IP for the computer and notice that the subnet mask is displayed as 0.0.0.0. What is the most likely reason that the subnet mask is all zeroes?

A. The computer was assigned an IP address by Automatic Private IP Addressing (APIPA).
B. The network adapter card is not connected to the network.
C. A static route has been configured incorrectly on the computer.
D. The computer was assigned an IP address that is the same as the IP address of another host.

>> !
Answer: D

If the IP address of a computer is the same as the IP address of another host, the ipconfig utility will display the subnet mask as 0.0.0.0 on the second host that attempts to use the IP address. When an IP address is assigned to a host, the host sends a gratuitous Address Resolution Protocol (ARP) packet to determine if another host is using the assigned address. If the computer gets a response that the IP address is in use, an error is logged and the subnet mask is set to all zeroes. If the network adapter card is not connected to the network, ipconfig will display an IP address of 0.0.0.0. The Microsoft MediaSense software override feature of Windows 2000 can detect if a network card is not connected to the network. If the computer is assigned an IP address by APIPA, the subnet mask will be 255.255.0.0. If a static route is configured incorrectly on the computer, there will be no impact on the computer's IP address or subnet mask.


106. You manage a computer running Windows 2000 Professional. You want to permit only Transmission Control Protocol (TCP) traffic to enter one of the network adapter cards on the computer. Which protocol number should you use to define a filter to permit only TCP traffic?

A. 2
B. 6
C. 17
D. 1

>> !
Answer: B

You should use protocol number 6. The numbers associated with each protocol are defined in the file \system32\drivers\etc\protocol. TCP/IP packet filters can be configured to permit only defined TCP ports, User Datagram Protocol (UDP) ports, or Internet Protocol (IP) protocols by selecting the Options tab from the Advanced button in the TCP/IP Properties dialog box. Protocol number 1 is Internet Control Message Protocol (ICMP). ICMP cannot be filtered using TCP/IP filtering. It can be restricted by using Internet Protocol (IP) packet filters in Routing and Remote Access (RRAS). Protocol number 2 is Internet Group Management Protocol (IGMP). Protocol number 17 is UDP.


107. You manage a computer running Windows 2000 Server and Internet Information Services. You configure the default Web site for secure access using Secure Sockets Layer (SSL). You use the default port for SSL. The server is installed behind a firewall. What TCP port should you enable on your firewall to allow access to the Web site from the Internet?

A. 80
B. 119
C. 443
D. 563

>> !
Answer: C

You should enable traffic to pass through TCP port 443 on the firewall. This is the port reserved for Hypertext Transfer Protocol (HHTP) access when SSL is enabled. TCP port 80 is the default port for HTTP without SSL. TCP port 119 is the default port for the Network News Transport Protocol (NNTP). TCP port 563 is the default port for NNTP with SSL.


108. You manage a computer running Windows 2000 Server and the Domain Name System (DNS) Server service. You use a boot file to define the startup parameters for the DNS service. Which command should you use in the boot file to enable the DNS server to locate name servers for the root domain?

A. Secondary command
B. Directory command
C. Cache command
D. Primary command

>> !
Answer: C

You use the cache command in the boot file to define the location of the file that contains the addresses of the name servers for the root domain. When you install the DNS Server service, the file cache.dns is created in the \system32\dns folder. The file cache.dns contains the addresses of the name servers that host the root zone for the Internet. If you configure your own root zone, you should update the cache.dns file to reflect the name servers that are authoritative for your root zone. You use the directory command in the boot file to define the location of the folder in which the files defined in the boot file can be found. You use the primary command to define the domain for which the name server is authoritative and the name of the file that contains the resource records for the domain. You use the secondary command to define three configuration parameters: the domain for which the name server is a secondary name server, a list of the Internet Protocol (IP) addresses of the master name servers from which this name server can obtain resource records, and the name of the local file in which to cache records for the domain.


109. You manage a computer running Windows 2000 Server and the Dynamic Host Configuration Protocol (DHCP) Server service. You need to add a scope of addresses for a subnet that has been installed for a new department. What is the highest IP address that you can assign to a host for the subnet ID 172.16.32.0/21?

A. 172.16.63.254
B. 172.16.47.254
C. 172.16.39.254
D. 172.16.35.254

>> !
Answer: C

You can use the range of addresses 172.16.32.1 to 172.16.39.254 for hosts on this subnet. The network prefix /21 indicates that the first two octets and five bits in the third octet are reserved for the subnet ID. The lowest order bit of the five bits in the third octet represents an increment of 8 for the subnet IDs. The valid subnet IDs include 8, 16, 24, 32, 40, and 48. The range of addresses from 172.16.32.1 to 172.16.39.254 are valid host IDs for the subnet 172.16.32.0/21. The range of addresses from 172.16.32.1 to 172.16.35.254 are valid host IDs for the subnet 172.16.32.0/22. The range of addresses from 172.16.32.1 to 172.16.47.254 are valid host IDs for the subnet 172.16.32.0/20. The range of addresses from 172.16.32.1 to 172.16.63.254 are valid host IDs for the subnet 172.16.32.0/19.


110. You manage a computer running Windows 2000 Server on which Routing and Remote Access (RRAS) has been enabled. Using the Routing and Remote Access console, you add support for the Network Address Translation (NAT) protocol. You add two interfaces to NAT - External, which is a demand-dial interface used to connect to the Internet, and Localnet, the network adapter card connected to the local private network. You want the computer to manage a pool of addresses that can be assigned to Dynamic Host Configuration Protocol (DHCP) clients on the local network. Which component of the Routing and Remote Access console should you use to define the pool of addresses?

A. The Properties dialog box of NAT.
B. The Properties dialog box of the RRAS server.
C. The Properties dialog box of the NAT interface Localnet.
D. The Properties dialog box of the DHCP Relay Agent.

>> !
Answer: A

You define a pool of addresses to be assigned to DHCP clients on the local network on the Address Assignment tab of the Properties dialog box of NAT. The DHCP allocator service of NAT manages the assignment of addresses from this pool. You use the Properties dialog box of the internal NAT interface to define it as an internal interface. You use the Properties dialog box of the RRAS server to define if it is enabled as a router or remote access server (or both), to configure the logging level, and to configure parameters for remote connections. You define the pool of Internet Protocol (IP) addresses to be assigned to remote access clients on the IP tab of the Properties dialog box of the RRAS server. You use the Properties dialog box of the DHCP Relay Agent to define the address of the DHCP server to which requests for IP addresses should be sent.


111. You manage a computer running Windows 2000 Server on which Routing and Remote Access (RRAS) has been enabled. You are planning the security policies for the server. You plan to use both TCP/IP filtering and RRAS packet filters. Which protocol can you filter with RRAS packet filters that you cannot restrict using TCP/IP filtering?

A. Transmission Control Protocol (TCP)
B. User Datagram Protocol (UDP)
C. Internet Control Message Protocol (ICMP)
D. Internet Group Management Protocol (IGMP)

>> !
Answer: C

ICMP traffic cannot be filtered using TCP/IP filtering. You restrict ICMP traffic by defining RRAS packet filters. The IP protocol number for ICMP is 1. You can use TCP/IP filtering to filter IGMP traffic. The IP protocol number for IGMP is 2. You can use TCP/IP filtering to filter all TCP traffic or to filter traffic destined for specific TCP ports. The IP protocol number for TCP is 6. You can use TCP/IP filtering to filter all UDP traffic or to filter traffic destined for specific UDP ports. The IP protocol number for UDP is 17. The numbers associated with each protocol are defined in the file \system32\drivers\etc\protocol. The ports defined for each service are defined in the file \system32\drivers\etc\services.


112. You manage a computer running Windows 2000 Server on which Routing and Remote Access (RRAS) has been enabled. You configure the computer to use two routing protocols: Routing Information Protocol (RIP) version 2 for Internet Protocol (IP) and Open Shortest Path First (OSPF). The route to a remote network is learned through both RIP and OSPF. Which route will be chosen when you attempt to access a computer on that remote network from the RRAS computer?

A. The route with the lowest metric.
B. The route from the protocol that is configured as the preferred protocol.
C. The route that was learned from RIP.
D. The route that was learned from OSPF.

>> !
Answer: B

The route that is learned by the preferred routing protocol is used. You define a preferred routing protocol by configuring a preference level. This is done in the Routing and Remote Access console from the Properties dialog box of the IP Routing\General node on the Preference Levels tab. The path from the source with the lowest value in the rank field on the Preference Levels tab is chosen. If there are multiple routes learned by each routing protocol, the route with the lowest metric for that protocol will be the route that is included in the IP routing table. Since the definition of a metric varies with each routing protocol, the metric is not the determining factor when comparing routes learned from different protocols. The route that was learned from RIP is chosen only if RIP is configured as the preferred routing protocol. The route that was learned from OSPF is chosen only if OSPF is configured as the preferred routing protocol.


113. You manage a computer running Windows 2000 Server on which Routing and Remote Access has been enabled. The computer is configured as a remote access server. You want the remote access server to acquire leases for the remote access clients from a Dynamic Host Configuration Protocol (DHCP) server. How can you configure the computer to acquire the leases from a DHCP server on a specific subnet?

A. Use Networking and Dial-up Connections to configure the properties of the Local Area Connection to the subnet.
B. Use the Properties dialog box of the remote access server in the Routing and Remote Access console.
C. Use the Configure option for the remote access modem in the Properties dialog box of the Port node in the Routing and Remote Access console.
D. Use the Properties dialog box of the remote access profile configured for each remote access policy that you create.

>> !
Answer: B

You can configure the option to use a DHCP server and specify the local area connection to use for the DHCP requests from the Properties dialog box of the remote access server in the Routing and Remote Access console. This is configured on the IP tab. You can also use this tab to configure a pool of addresses to be managed by the remote access server instead of using DHCP. You cannot configure these choices from the Properties dialog box of the local area connection in Networking and Dial-Up connections. You use this dialog box to configure the settings for services enabled on the local area connection. You use the Configure option for the remote access modem in the Properties dialog box of the Port node in the Routing and Remote Access console to enable the modem for remote access and define a phone number for the modem. You use the IP tab of the Properties dialog box of the remote access profile configured for each remote access policy that you create to designate if the remote access server must supply an address or if the client can request an address.


114. You manage a computer running Windows 2000 Server on which Routing and Remote Access has been enabled. You want to configure support for a Virtual Private Network (VPN) using the Point-to-Point Tunneling Protocol (PPTP). You want to limit the network adapter card that is used for VPN access to allow only PPTP traffic. For what Internet Protocol (IP) protocol and port numbers should you allow access in the input and output filters for the interface in the Routing and Remote Access console?

A. IP protocol number 50 and UDP port 500
B. IP protocol number 89 and UDP port 500
C. IP protocol number 47 and TCP port 1723
D. IP protocol number 47 and TCP port 1701

>> !
Answer: C

You should enable support only for IP protocol number 47, which is Generic Routing Encapsulation (GRE), and TCP port 1723, which is reserved for PPTP. The Encapsulating Security Payload (ESP) is IP protocol number 50. The Open Shortest Path First (OSPF) routing protocol is IP protocol number 89. TCP port 1701 is used for Level 2 Tunneling Protocol (L2TP) traffic. UDP port 500 is used for Internet Security Association and Key Management Protocol (ISAKMP).


115. You manage a computer running Windows 2000 Server on which Routing and Remote Access is enabled. It is configured as a remote access server and obtains addresses for remote access clients from a Dynamic Host Configuration Protocol (DHCP) server. Due to a company-wide meeting being held, most of the employees of your company are in the office today. The DHCP server does not have any addresses available for the employees who want to connect their laptop computers to the local network. The network administrator asks you to free up the addresses that are being used by the remote access server. What step should you take to make those addresses available?

A. Have each of the employees who is currently using remote access disconnect.
B. Use the command, ipconfig /release.
C. Stop the Routing and Remote Access service.
D. Disable the modem being used for remote access.

>> !
Answer: C

You should stop the Routing and Remote Access service. When this is done, the addresses obtained from the DHCP server will be released. However, this will also disconnect those who are currently using a remote access connection. The addresses will not be made available if there are no remote access clients connected, so having those who are currently using remote access disconnect will not make the addresses available. Disabling the modem being used for remote access will not make the addresses available. The command "ipconfig /release" can be used to release the current Internet Protocol (IP) address of the remote access server, but it cannot be used to release all addresses currently in use by the Routing and Remote Access service.


116. You manage a computer running Windows 2000 Server on which the Domain Name System (DNS) server service is installed. You configure a standard primary zone on the server. You configure the zone to use a Windows Internet Name Service (WINS) server to resolve NetBIOS names, as needed. When you use the nslookup utility to query the DNS server for information on a computer named Server10, you notice that the Internet Protocol (IP) address that is returned is incorrect. You issue a second nslookup request to verify that the data is incorrect. What features of the information that is returned can you use to determine if the incorrect information is being provided by the WINS server?

A. Records returned in response to the nslookup request that were obtained from a WINS server will be marked as non-authoritative, and the Time-to-Live value will be shorter on subsequent requests.
B. Records returned in response to the nslookup request that were obtained from a WINS server will be marked as authoritative, and the Time-to-Live value will be the same on subsequent requests.
C. Records returned in response to the nslookup request that were obtained from a WINS server will be marked as non-authoritative, and the Time-to-Live value will be the same on subsequent requests.
D. Records returned in response to the nslookup request that were obtained from a WINS server will be marked as authoritative, and the Time-to-Live value will be shorter on subsequent requests.

>> !
Answer: D

Records obtained by a DNS server from a WINS server will be marked as authoritative. These records are stored in the cache of the DNS server, not in a zone. The Time-to-Live (TTL) value of the records obtained from a WINS server is decreased while the records are in cache. Therefore, if a record returned from an nslookup query is marked as authoritative but the TTL decreases on subsequent queries, the information for the record came from a WINS server.


117. You manage a computer running Windows 2000 Server on which the Gateway Service for NetWare (GSNW) is installed. The computer has one network adapter card to which both TCP/IP and NWLink are bound. You want to optimize the settings on this server for access to the NetWare network. From which dialog box or menu should you configure the computer to access the NetWare network first?

A. From the Properties dialog box of the GSNW icon in the Control Panel.
B. From the Properties dialog box of the network adapter card.
C. From the Properties dialog box of NWLink in the Properties dialog box of the network adapter card.
D. From the Advanced Settings option in the Advanced menu in Network and Dial-Up Connections.

>> !
Answer: D

You should use the Advanced Settings option in the Advanced menu in Network and Dial-Up Connections to configure the order in which network providers should be accessed. On the Provider Order tab, you can move the desired Network Provider and Print Provider to the top of each list. You use the Properties dialog box of the network adapter card to enable or disable support for each installed service or protocol. You use the Properties dialog box of NWLink in the Properties dialog box of the network adapter card to define the Internal Network Number and the Frame Type for NWLink. You use the Properties dialog box of the GSNW icon in the Control Panel to create gateways from the Windows 2000 server to NetWare servers and to configure the properties of the Client Services for NetWare component of GSNW.


118. You manage a computer running Windows 2000 Server on which the Windows Internet Name Service (WINS) has been installed. You want to ensure that there is a backup copy of the WINS database in case the active database is corrupted. What is the first step you should take to configure the database to be backed up automatically with the least amount of administrative effort?

A. Use the WINS console to define a backup path on the General tab in the Properties dialog box of the WINS server.
B. Use the Windows 2000 Backup utility to configure backup of the WINS database.
C. Use the jetpack utility.
D. Configure a WINS replication partner.

>> !
Answer: A

You should use the WINS console to define a backup path on the General tab in the Properties dialog box of the WINS server. Once you define a path, WINS will automatically back up the database every three hours. You can also select an option on the General tab to back up the database when the server shuts down. You use the jetpack utility to compact the WINS database, not to back it up. The Windows 2000 Backup utility does not include a configuration option to specify that the WINS database should be backed up. You can use it to define a backup set that contains the WINS database file, which is stored by default in \system32\wins\wins.mdb. You configure a WINS replication partner for a WINS server to ensure that entries registered in the database of either partner are available in the database of the other partner. You should not restore the full database from one server to the other server, though.


119. You manage a computer running Windows 2000 Server on which you install the Network Address Translation (NAT) protocol. You have only one Internet Protocol (IP) address that is valid on the Internet. You want to ensure that requests from internal hosts for Internet resources such as Web sites are translated correctly. Which object in the Routing and Remote Access (RRAS) console should you use to ensure that these requests are processed correctly?

A. The properties of the NAT protocol.
B. The properties of the router interface for NAT.
C. The Static Routes node.
D. The properties of the server running NAT.

>> !
Answer: B

You should enable the option "Translate TCP/UPD headers (recommended)" in the properties of the router interface for NAT. This enables the router to do TCP port and UDP port translation. You use the properties of the NAT protocol to enable event logging, define how long TCP and UDP mappings should be kept, allow applications on internal computers to communicate with Internet-based applications, and to allow the computer running NAT to offer Dynamic Host Configuration (DHCP) and Domain Name System (DNS) services. You use the Static Routes node to add entries to the Routing Table. You use the properties of the server running NAT to enable the computer as a router or remote access server (or both), to configure the protocols supported for both routing and remote access, to enable the Point-to-Point Protocol (PPP) options, and to set the logging level.


120. You manage a computer running Windows 2000 Server that is a member of a workgroup. What utility can you use to configure the server to support connections from remote access clients?

A. Routing and Remote Access
B. Network Connection Wizard
C. Add/Remove Programs
D. Phone and Modem Options

>> !
Answer: B

You use the Network Connection wizard to configure inbound connections for computers running Windows 2000 Professional or those running Windows 2000 Server that belong to a workgroup rather than a Windows 2000 domain. You use Routing and Remote Access to configure inbound connections for computers running Windows 2000 Server that belong to Windows 2000 domains. You use Add/Remove Programs to add a number of networking services, but not to add support for remote access. You use Phone and Modem Options in the Control Panel to configure the properties of the modem devices that are used to host inbound and outbound connections.


121. You manage a computer running Windows 2000 Server that is a member of a workgroup. Your user account is defined as the recovery agent for the Encrypting File System (EFS). You export the encryption certificate and the associated private key for the recovery agent to a floppy disk. You select the option to delete the certificate and the private key of the recovery agent, and then you reboot the system. How will this affect your ability and the ability of users to encrypt and decrypt files on that computer?

A. Users will be able to encrypt and decrypt files. You will be able to decrypt files.
B. Users will not be able to encrypt or decrypt files. You will not be able to decrypt files.
C. Users will be able to encrypt and decrypt files. You will not be able to decrypt files.
D. Users will not be able to encrypt or decrypt files. You will be able to decrypt files.

>> !
Answer: C

Even though you export and then delete the certificate and the associated private key for the recovery agent, there is still a recovery policy defined. Therefore, users will be able to encrypt and decrypt files. You will not be able to decrypt files until you import the certificate and key using the Certificates console. If there is an empty recovery policy, that is, there are no recovery agents defined, users will not be able to encrypt or decrypt files.


122. You manage a computer running Windows 2000 Server that is configured as a remote access server. Client computers include computers running Windows 2000 Professional and computers running Windows NT 4.0 Workstation. You want to enable the most secure form of authentication that can be used by all the client computers for dial-up connections. You also want to encrypt the data that is sent between the clients and the remote access server. Which authentication protocol should you implement?

A. MS-CHAP v2
B. MS-CHAP
C. PAP
D. MD5-CHAP

>> !
Answer: B

You should implement Microsoft Challenge Handshake Authentication Protocol (MS-CHAP), since it provides the most secure form of authentication that can be used for dial-up connections from Windows NT 4.0 and Windows 9x clients. It also allows the client and server to encrypt data using Microsoft Point-to-Point Encryption (MPPE). The Password Authentication Protocol (PAP) is the least secure protocol listed due to its use of clear-text passwords. Message Digest 5 Challenge Handshake Authentication Protocol (MD5-CHAP), also known as CHAP, does not support data encryption. Microsoft Challenge Handshake Authentication Protocol version 2 (MS-CHAP v2), supports authentication of Windows NT 4.0 and Windows 98 clients for VPN connections, but not for dial-up connections.


123. You manage a computer running Windows 2000 Server that is configured as a Remote Access server. The computer is a member of a Windows 2000 domain. You enable support for the Challenge Handshake Authentication Protocol (CHAP) in the remote access profile you create for a new remote access policy. What step or steps should you take to ensure that clients who are configured to use CHAP can be authenticated?

A. Select the Do Not Require Kerberos Preauthentication option on the Accounts tab in the Properties dialog box for each user who will use CHAP.
B. Add the group Everyone to the Pre-Windows 2000 Compatible Access domain group.
C. Configure domain passwords to be stored using reversible encryption. Reset the passwords of users who will use CHAP.
D. Enable the Guest account on the Remote Access server.

>> !
Answer: C

You should configure domain passwords to be stored using reversible encryption and then reset passwords for the users who will use CHAP. You can configure the ability to store passwords using reversible encryption either by setting this option in each user's account or by enabling it in the Password Policy of a Group Policy Object (GPO) that is linked to the domain to which the user accounts are assigned. You add the group Everyone to the "Pre-Windows 2000 Compatible Access" domain group to allow computers running Windows NT 4.0 Server to access information in Active Directory. You do not need to take this step to enable support for CHAP. You should not enable the Guest account because this will provide unauthenticated access. Although CHAP is not as secure as the Microsoft Challenge Handshake Authentication Protocol (MS-CHAP), it is an authentication protocol and a user must have a valid user account and password to be authenticated. You select the option "Do not require Kerberos preauthentication" if the account object uses a different implementation of Kerberos than Windows 2000 uses.


124. You manage a computer running Windows 2000 Server that is configured as a router. You need to add a static route to one of your corporation's subnets on which the host addresses range from 10.5.64.1 to 10.5.95.254. In the Routing and Remote Access console, you select New Static Route from the context menu of the Static Routes node. You enter the Destination as 10.5.64.0. What value should you enter in the Network Mask field to define this route?

A. 255.255.192.0
B. 255.255.224.0
C. 255.255.240.0
D. 255.255.248.0

>> !
Answer: B

You should enter the subnet mask 255.255.224.0. This subnet mask is used to define the subnets 10.5.0.0, 10.5.32.0, 10.5.64.0, 10.5.96.0, and so on, in increments of 32. The host addresses supported on the subnet 10.5.64.0 are 10.5.64.1 through 10.5.95.254. The host addresses supported on subnet 10.5.64.0 with the subnet mask 255.255.192.0 are 10.5.64.1 through 10.5.127.254. The host addresses supported on subnet 10.5.64.0 with the subnet mask 255.255.240.0 are 10.5.64.1 through 10.5.79.254. The host addresses supported on subnet 10.5.64.0 with the subnet mask 255.255.248.0 are 10.5.64.1 through 10.5.71.254.


125. You manage a computer running Windows 2000 Server that is configured with a static IP address. You want to configure the computer as a DNS resolver. What step should you take?

A. Configure the computer to use DNSUpdateProxy.
B. Configure the address of the preferred DNS server in the TCP/IP properties of the Local Area Connection.
C. Install the DNS Server service on the computer.
D. Install the DNS Client service on the computer and configure it to use an account that is a member of the DNS Admins group.

>> !
Answer: B

You should configure the address of the preferred DNS server in the TCP/IP properties of the Local Area Connection. A resolver sends DNS queries to a DNS server. The DNS resolver on a computer running Windows 2000 is part of the DNS client service. The DNS client service is installed when TCP/IP is installed. This service uses the System account by default and runs as part of the process services.exe. You do not have to install the DNS Server service on a computer to enable the resolver component. DNSUpdateProxy is a new group used in Windows 2000. If a DHCP server that is a member of this group registers a host record (A record) in DNS for a client, the next authenticated account that is not a member of DNSUpdateProxy that accesses the DNS record object is assigned ownership of the record.


126. You manage a computer running Windows 2000 Server. You enable Routing and Remote Access on the computer and add the Network Address Translation (NAT) protocol. You add two interfaces to NAT - External, which is a demand-dial interface used to connect to the Internet, and LocalNet, which is the network adapter card connected to the local private network. You want to reserve three public Internet Protocol (IP) addresses for three of the computers on your private network so customers can use services on these computers. Which component in the Routing and Remote Access console should you use to reserve these addresses?

A. The Properties dialog box of the NAT interface External.
B. The Properties dialog box of the remote access server.
C. The Properties dialog box of the NAT interface LocalNet.
D. The Properties dialog box of NAT.

>> !
Answer: A

You should use the Address Pool tab of the Properties dialog box of the NAT interface External. On this tab, you first add the public addresses. You then reserve a specific public address for the private address of each computer that has a service that you want to make available from the Internet. You use the Properties dialog box of the interface to the local private network to define it as an internal interface. You use the Properties dialog box of NAT to define the logging level, the length of time to keep TCP and UDP mappings, applications on the Internet that should be available to internal users, and whether or not address assignment and name resolution services should be provided by NAT. You use the properties dialog box of the remote access server to define whether it is enabled as a router or a remote access server (or both) and to configure the logging level and parameters for remote connections.


127. You manage a computer running Windows 2000 Server. You want to implement Internet Protocol Security (IPSec) on the computer. You notice that the ISAKMP/Oakley Key Management service is not running. You attempt to start the service, but you are unable to start it. What step should you take so the ISAKMP/Oakley service can be started?

A. Create an IPSec policy for the computer.
B. Install an IPSec certificate on the computer.
C. Start the IPSec driver.
D. Start the IPSec Policy Agent service.

>> !
Answer: D

You should start the IPSec Policy Agent service. When you start this service, the agent will automatically start the ISAKMP/Oakley service. The policy agent is responsible for retrieving the IPSec policy from Active Directory or the registry and sending policy information to the IPSec driver and the ISAKMP/Oakley service. Starting the IPSec driver will not enable you to start the ISAKMP/Oakley service. When you start the IPSec Policy Agent, it will start the IPSec driver automatically. You do not have to create an IPSec policy to start the ISAKMP/Oakley service. The IPSec services can run even if no IPSec policy is assigned. You do not have to install an IPSec certificate on the computer to start the ISAKMP/Oakley service. An IPSec certificate is one of the authentication mechanisms that can be used for authentication by an IPSec policy rule. You can also use Kerberos or a pre-shared key.


128. You manage a Windows 2000-based network. The Dynamic Host Configuration Protocol (DHCP) server service is installed on one of the computers running Windows 2000 Server. You want to configure a unique set of options for all DHCP client computers that access the corporate network using a dial-up connection. You create a user-defined class in the DHCP console. You configure the address of a Domain Name System (DNS) server, DNSdun, for the user-defined class. You configure the address of a DNS server, DNScorp, in the DHCP server-level options. You also configure the address of a DNS server, DNScentral, in the options for the scope from which dial-up networking clients receive their leases. For one computer that accesses the network using a dial-up connection, Mktg5laptop, you define a reservation that uses DNSremote as the DNS server. Which DNS server will be used by Mktg5laptop when a dial-up connection to the corporate network is established?

A. DNScorp
B. DNScentral
C. DNSdun
D. DNSremote

>> !
Answer: D

The computer Mktg5laptop will use DNSremote as its DNS server. Configuration parameters defined in a client reservation supercede server-level, scope-level, and user-class options. Configuration parameters defined in options for a user-class supercede those defined at a server level or a scope level. Configuration parameters defined in options for a scope supercede those defined at a server level. Configuration options defined at the server level apply to all clients that receive leases from that server unless the options are superceded at the scope, user-class, or client level.


129. You manage a Windows 2000-based network. Three applications that are installed on client computers use NetBIOS names. You install the Windows Internet Name Service (WINS) on a computer running Windows 2000 Server to provide a NetBIOS name resolution service. You create a scope of addresses on a computer running Windows 2000 Server and the Dynamic Host Configuration Protocol (DHCP) Server to include the Internet Protocol (IP) address of the WINS server with each lease. What node type should you configure in the options for this scope?

A. M-node
B. H-node
C. P-node
D. B-node

>> !
Answer: B

You should set the node type option (option code 46) for the scope to H-node (hybrid - 0x8). If an H-node client does not have an IP address for a NetBIOS name that is referenced by an application, the client first attempts to contact its configured name server to resolve a name. If the name server cannot resolve the name, the client attempts to resolve the name using a broadcast. To insure that WINS clients contact the WINS server before doing a broadcast, you should configure the node type to H-node. You configure the node type as B-node (broadcast - 0x1) if you want clients to use a broadcast but not attempt to contact a name server to resolve a NetBIOS name. You configure the node type as P-node (peer - 0x2) if you want clients to attempt to contact a name server to resolve a NetBIOS name but not to use a broadcast to resolve the name. You configure the node type as M-node (mixed - 0x4) if you want clients to first issue a broadcast to attempt to resolve a NetBIOS name and then attempt to contact a name server if the name is not resolved using a broadcast.


130. You manage an Organizational Unit (OU) in a Windows 2000 domain. Due to a change in company procedures, you delete the Internet Protocol Security (IPSec) policy that you created in the Group Policy Object (GPO) linked to the OU. However, you notice the next day that communications between the computers to which the IPSec policy applied are still using IPSec based on the rules you had defined in the policy. What is the most likely reason that the computers are still using IPSec?

A. You did not unassign the IPSec policy in the GPO.
B. You did not use Secedit to update the GPO on the computers that are members of the OU.
C. You did not restart the IPSec Policy Agent on the computers that are members of the OU.
D. You did not run the IP Security Monitor.

>> !
Answer: A

The most likely reason that the policy is still in effect is that you did not unassign the policy before deleting it. If a policy is assigned but the IPSec Policy Agent cannot find the policy, it will use its cached copy of the policy. Restarting the IPSec Policy Agent or using Secedit to refresh the GPO will not change this behavior if the policy is deleted before being unassigned. Once you unassign the policy, the Winlogon service will detect this during its next check for changes to Group Policy. By default, this check is done every 90 minutes. The Winlogon service will then notify the IPSec Policy Agent that the IPSec policy has been unassigned, and the policy agent will discontinue using the policy. You use the IP Security Monitor (ipsecmon.exe) to view IP Security associations and IPSec statistics.