PrepAway - Latest Free Exam Questions & Answers

You need to ensure that the domain controllers can be recovered in the event of a failure

Your environment contains one Active Directory Domain Services (AD DS) domain. All domain controllers have
Windows Server 2012 R2 installed. All domain controllers are virtualized domain controllers.
You design a disaster recovery strategy. You have the following requirements:
The domain controllers can be recovered in the event that a Hyper-V host server fails.
The AD DS domain must be restorable to a consistentstate.
You must minimize the data loss.
You need to ensure that the domain controllers can be recovered in the event of a failure.
What should you do?

PrepAway - Latest Free Exam Questions & Answers

A.
Clone the domain controller that holds the PDC Emulator role to a different Hyper-V host server.
Schedule a Windows PowerShell job to run the Checkpoint-VM cmdlet on each virtual domain controller.

B.
Run Windows Azure Hyper-V Recovery Manager.

C.
On each guest operating system, run Windows Server Backup.

D.
on the host operating system, run Windows Server Backup.

E.
Schedule a Windows PowerShell job to back up eachdomain controller’s virtual hard disk (VHD) file.

24 Comments on “You need to ensure that the domain controllers can be recovered in the event of a failure

    1. kees says:

      checkpoints aren’t backups and certainly not recommended for DC’s

      in this case for disaster recovery you need to rely on traditional back-ups of the system state

      answer: C




      0



      0
  1. Plesho says:

    Why not “Run Windows Azure Hyper-V Recovery Manager.”
    “The domain controllers can be recovered in the event that a Hyper-V host server fails.” But we don’t know how many hosts we have. It may be only one and if it fails.. we better have a backup somewhere in the cloud




    0



    0
  2. KameX says:

    Answer is A

    Cloning a DC: http://blogs.technet.com/b/canitpro/archive/2013/06/12/step-by-step-domain-controller-cloning.aspx

    Checkpoint-VM cmdlet: http://technet.microsoft.com/en-us/library/hh848539.aspx

    Restoring a virtual machine domain controller from any kind of snapshot can cause a USN roll back that breaks Active Directory. This is resolved with Windows Server 2012 domain controllers that are running on GenerationID-aware virtualization such as Windows Server 2012 Hyper-V and vSphere 5.1 (or later).




    0



    0
  3. Iprocomp says:

    To me answer A seems like you’re creating a scenario with two DCs running the PDC Emulator role at the same time on two different Hyper-v Hosts.

    Also for the second part of the answer, if the Hyper-V host server failes (as is the given scenario in the question), all the checkpoints are lost as well, making running the checkpoint-vm command worthless in the context of the question.

    I would say D is the only viable answer. You can backup the entire virtual machine to a network location off of the hyper-v host server, which can be restored on another Hyper-v host server.

    http://technet.microsoft.com/en-us/library/bb740891.aspx




    0



    0
  4. Arie says:

    The correct answer is A. Since all DCs are virtualized, it is possible to clone the PDC emulator. Since Windows Server 2012, AD DS employs safeguards on virtual DCs hosted on VM-GenerationID aware hypervisors and ensures that the accidental application of snapshots that could “rollback” a VM’s state for example does not disrupt the AD DS environment.

    Sources:
    http://technet.microsoft.com/en-us/library/jj574118.aspx
    http://technet.microsoft.com/en-us/library/jj574223.aspx http://technet.microsoft.com/en-us/library/hh831734.aspx




    0



    0
  5. Hey! I know this is kinda off topic but I was wondering which blog platform are you using
    for this site? I’m getting fed up of WordPress because I’ve had issues with
    hackers and I’m looking at alternatives for another platform.
    I would be fantastic if you could point me in the direction of a good platform.




    0



    0
  6. Rameshwara says:

    The answer is C:

    As said earlier Cloning and checkpoint is supported in server 2012 R2. But also the checkpoint will be stored in the location where the parent VHD file is. The question didn’t mentioned anything about the VHD location so if the file is stored in host itself, the checkpoint will also be in the same location ( that is host ). In the event of a hardware failure You cant do anything with that checkpoint.

    It is not recommended to copy a DC vhd also

    So taking a guest level backup is a good choise. So the answer is c only




    0



    0
    1. DK says:

      Hymm, maybe not.. Copying of vhd would also work, but –
      “There is one supported way to perform backup and restore of a virtualized domain controller:
      Run Windows Server Backup in the guest operating system.”

      “By using a copy of the virtual hard disk (VHD) file, you bypass the critical step of updating the database version of a domain controller after it has been restored. Replication will proceed with inappropriate tracking numbers, resulting in an inconsistent database among domain controller replicas.”

      C is seams to be a correct answer.




      0



      0
  7. Dennis says:

    AD has more roles then only PDC emulator.
    If RID-master resides on an other AD-server you want to be able to restore this one as well.

    The domain needs to be in 2012-r2 mode to be able to use checkpoints.
    Maybe the domain is here in windows 2008 mode?

    Based on that the answer has to be C.




    0



    0
  8. Remzo says:

    IPROCOMP is the only one making sense.

    answer D

    many of you are talking about cloning or VM-GenerationID but are missing the point.
    Checkpoints are not for backup, running VM’s with checkpoints is not recommended.
    DC Cloning is for cloning, not for backup.

    VM-GenerationID makes it possible to restore a Virtual DC as in a non-authoritative restore of a backup. So just make a backup of the VM and restore it when needed (this can be done to the same Hyper-V host or another)




    0



    0

Leave a Reply