Advanced Solutions of Microsoft SharePoint Server 2013 v12.0 (70-332)

Page:    1 / 12   
Total 180 questions

A Sales team creates proposals by using Microsoft Word. Sales team members store and review the proposal documents in the Sales team site collection.
New proposals are uploaded to the team site for approval.
You need to ensure that approved proposals are automatically converted to PDF format and then routed to a records center site collection.
Which two features should you implement? (Each correct answer presents part of the solution. Choose two.)

  • A. Send To Connections
  • B. Content deployment
  • C. Document Conversion Service
  • D. Machine Translation Service
  • E. Word Automation Services


Answer : A,C

Explanation: A: A connection is a path used for sending documents to a document center or a records center. The connection specifies the web application that documents will be sent from, the document center or records center that they will be sent to, and certain aspects of how the documents are sent. A records center is a site that is designed for records management.
Connections are created by a farm administrator in SharePoint 2013. The farm administrator configures the connection to copy content, to move content, or to move the content and leave a link in the source site collection.
C: Document Conversion Service enables automatic conversion from Word to PDF.
Incorrect:
Not D: Machine translation services is used to translate text from one language to another.

You have a SharePoint Server 2013 server farm.
You discover that many site collection administrators deploy a solution named Soil that contains a feature named Feature1. The administrators do not have farm administrator rights.
You discover that Feature1 has a memory leak.
You need to prevent Feature1 from being used in the farm.
Which link should you use? (To answer, select the appropriate link in the answer area.)




Answer :

Explanation:


C:\Users\Kamran\Desktop\image - Copy.jpg
Note:

Manage User solutions -
The administrator can control blocked solutions and load balancing by selecting System
Settings\Manage User Solutions. On this page, the farm administrator can browse to solution packages that should be blocked and add them to the blocked list. Blocked solutions are not allowed to execute on the farm.

You are a SharePoint architect for Contoso, Ltd. The environment has the following servers:


You must support a streamlined topology.
You need to design the distribution of services and other components in the farm.
Use the drop-down menus to select the answer choice that answers each question.



Answer :

Explanation:


* Business Data Connectivity services should be placed on the Front-end servers.
We include the SPServer1 which has the distributed cache.
* The Word Automation Service should be placed on the Batch application server.
* Microsoft SharePoint Foundation Subscription Settings Service should be placed on the
Web server or application server. Here we use the web servers SPWeb1 and SpWeb2.
Note: Streamlined topologies The distribution of services and other components in a farm is intended to maximize system resources of server hardware. Streamlined architectures include front-end servers, batch-processing servers, and database servers.

You are configuring a SharePoint farm in an environment that includes Microsoft Exchange
Server 2013.
You need to ensure that specified SharePoint users can search the Exchange mailboxes of all employees, place holds on mailbox data, and export mailbox data.
What should you do first?

  • A. Configure forms-based authentication between SharePoint and Exchange.
  • B. Create an external content type for Exchange mailbox information.
  • C. Define a group target application in the Secure Store that contains Exchange connection information.
  • D. Configure SharePoint and Exchange to use the same realm name.


Answer : A

You administer a SharePoint 2013 farm for Contoso, Ltd.
Company policy requires that minimal permissions are granted to users to perform their tasks.
You need to add User1 as Full Control on the User Profile Service Application.
How should you complete the relevant Windows PowerShell commands? To answer, select the appropriate Windows PowerShell segment from each list in the answer area.




Answer :

Explanation:
* The New-SPClaimsPrincipal cmdlet creates a claims principal.
* Parameter IdentityType specifies the type of the new claims principal.
We use WindowsSamAccountName to specify the user name.
Note: The type must be one of the following: WindowsSamAccountName,
WindowsSecurityGroupSid, FormsUser, FormsRole, or EncodedClaim.
Example: Assigning an Administrator to the User Profile Service
$userServiceApp = Get-SPServiceApplication | where {$_.DisplayName -eq "User Profile
Service Application"}
$security = Get-SPServiceApplicationSecurity $userServiceAp
p -Admin
$principalUser = New-SPClaimsPrincipal -Identity "sp2010\mangler" -IdentityType

WindowsSamAccountName -
Grant-SPObjectSecurity $security -Principal $principalUser -Rights "Full Control"
Set-SPServiceApplicationSecurity -Identity $serviceApp.Id -ObjectSecurity $security

Admin -

An organization plans to install apps in its production SharePoint environment hosted at sharepoint.contoso.com.
The services necessary to host and enable apps have not been configured.
You need to configure the environment to host SharePoint apps.
Which three actions should you perform in sequence? (To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.)




Answer :

Explanation: Box 1:


Box 2:

Box 3:

Note:
*
To create a wildcard Alias (CNAME) record for the new domain name
-> Verify that the user account that performs this procedure is a local administrator on the domain controller.
-> In DNS Manager, under Forward Lookup Zones, right-click the new app domain name, and then click New Alias (CNAME). (box 1)
-> In the New Resource Record dialog box, in the Alias name (uses parent domain if left blank) box, type *.
The Fully qualified domain name (FQDN) box displays *. followed by the domain name that you created for apps. For example, *.ContosoApps.com or *.Contoso-Apps.com. (box 2)
-> Next to the Fully qualified domain name (FQDN) for target host box, type the
FQDN of the server that hosts the SharePoint sites. (box 3)
* Overview of how to configure an environment for apps for SharePoint

* SharePoint-hosted apps for SharePoint are installed on a SharePoint 2013 website, called the host web, and that have their resources hosted on an isolated subsite of a host web, called the app web. This approach enables you to reuse common SharePoint artifacts, such as lists and Web Parts. When you take this approach, you can use only
JavaScript and you cannot use any server-side code.

You need to ensure that users can install apps from the App Catalog.
Which permission or permissions should you grant to the users?

  • A. Use Client Integration Features
  • B. Manage Web Site and Create Subsites
  • C. Use Self-Service Site Creation
  • D. Add and Customize Pages


Answer : B

You recently upgraded from SharePoint Server 2010 to SharePoint Server 2013.
You have not upgraded any site collections.
You have a site collection that contains an InfoPath form library. The InfoPath form library has a content type named CT1.
You need to verify whether CT1 will conflict with any of the content types in SharePoint
Server 2013.
What should you do?

  • A. From Site Settings, navigate to Site collection upgrade.
  • B. Run the Test-SPContentDatabasecmdlet.
  • C. From Site Settings, navigate to Site collection health checks.
  • D. From Site Settings, navigate to Content type publishing.


Answer : C

Explanation: Conflicting content types were found during site collection health check
When you run a site collection health check before upgrading to SharePoint 2013,
SharePoint will check to see if there are any conflicts between existing content types and content types that are created when you upgrade the site to SharePoint 2013. A conflict occurs when both content types have the same name.
To fix this issue, you need to rename the existing content type before upgrading.

You are designing a SharePoint search solution.
The search solution must meet the following requirements:
-> Run search queries against specific SharePoint columns.
-> Run search queries against specific document properties.
You need to ensure the search solution meets the requirements.
What should you do? (To answer, select the appropriate option from each drop-down list in the answer area.)





Answer :

Explanation:


Note:
* To include the content and metadata of crawled properties in the search index, you map crawled properties to managed properties.
* A crawled property is content and metadata that is extracted from an item, such as a document or a URL, during a crawl. A crawled property can be an author, title, or subject.
To include the content and metadata of crawled properties in the search index, you map crawled properties to managed properties. Managed properties can have a large number of settings, or attributes. These attributes determine how the contents are shown in search results. The search schema contains the attributes on managed properties and the mapping between crawled properties and managed properties.

You are migrating a SharePoint Server 2010 My Site site collection to SharePoint Server
2013 by using the database attach method. You copy the content databases to the
SharePoint 2013 farm.
You need to verify that all required objects have been successfully added to the SharePoint
2013 farm before upgrading the content database.
What should you do?

  • A. In the SharePoint 2013 site collection, run the site collection health checks.
  • B. Run the Windows PowerShell cmdlet Test-SPContentDatabase on the SharePoint 2013 farm.
  • C. Run the Windows PowerShell cmdlet Test-SPContentDatabase on the SharePoint 2010 farm.
  • D. In the SharePoint 2010 site collection, run the site collection health checks.
  • E. Run the Windows PowerShell cmdlet Mount-SPContentDatabase on the SharePoint 2010 farm.
  • F. Run the Windows PowerShell cmdlet Mount-SPContentDatabase on the SharePoint 2013 farm.


Answer : B

You are implementing a claims-based authentication solution for a SharePoint farm in an
Active Directory Domain Services domain. You install and configure Active Directory
Federation Services (AD FS).
You need to ensure that all web applications in the farm support SAML-based claims authentication.
What should you do? (Each correct answer presents part of the solution. Choose all that apply.)

  • A. Configure AD FS with the web application as a relying party.
  • B. Configure web applications to use forms-based authentication and AD FS as the trusted identity provider.
  • C. Configure web applications to use claims-based authentication and AD FS as the trusted identity provider
  • D. Configure web applications to use classic mode authentication and AD FS as the trusted identity provider.
  • E. Configure SharePoint to trust AD FS as an identity provider.


Answer : A,C,E

Explanation: Configure SAML-based claims authentication with AD FS in SharePoint 2013
This configuration has the following phases that must be performed in consecutive order:
Phase 1: Install and configure an AD FS server
(A) Phase 2: Configure AD FS with the web application as a relying party
(E) Phase 3: Configure SharePoint 2013 to trust AD FS as an identity provider
(C) Phase 4: Configure web applications to use claims-based authentication and AD FS as the trusted identity provider
Reference: Configure SAML-based claims authentication with AD FS in SharePoint 2013

You provision and configure a new SharePoint farm. The content databases are stored in
Microsoft SQL Server 2012.
You need to configure the databases for high availability.
Which four actions should you perform in sequence? (To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.)




Answer :

Explanation:
Box 1: Create a Windows Server failover cluster.
Box 2: Enable AlwaysOn and Named Pipes on the server.
Box 3: Create and configure an availability group for the relevant nodes.
Box 4: Add the necessary databases to the availability group.
Note:
* Process overview
We recommend the following installation sequence and key configuration steps to deploy a
SharePoint farm that uses an AlwaysOn availability group:
(step 1) Select or create a Windows Server failover cluster.
Install SQL Server 2012 on each cluster node.
(step 3) Create and configure an availability group.
Install and configure SharePoint 2013.
(step 4) Add the SharePoint databases to the availability group.
Test failover for the availability group.
* (step 2) Before you can create an Availability Group for SharePoint Foundation 2013 or
SharePoint Server 2013, you must prepare the SQL Server 2012 environment. To prepare the environment, complete the following tasks:
Install the SQL Server prerequisites.
Install SQL Server.
Enable Named Pipes.
Enable AlwaysOn.

You are moving a customized SharePoint site collection to a new farm. You attach and mount the source content database in the destination farm.
You need to ensure that all customizations from the source farm are available in the destination farm.
What should you do?

  • A. Copy all search indexes from the source farm to the destination farm.
  • B. Configure alternate access mappings on the source server.
  • C. Copy all custom master pages from the source site collection to the Style Library in the destination site collection.
  • D. Copy all custom site definitions from the file system of the source farm to the destination farm.


Answer : D

Explanation: Note:
* SharePoint Server 2013 customers can create their own site definitions that customize and extend standard SharePoint site templates.
* To create a custom site definition with one or more custom site definition configurations on front-end servers, you must create a copy of an existing site definition directory.
* For backup/restore and migration operations, you must restore your site to a server that has the same front-end customizations as the server from which you backed up or migrated.
Reference: Guidelines for Using Custom Site Definitions, Configurations, and Templates

An organization is deploying a SharePoint farm that will provide a records-management solution.
Users must be able to perform the following actions:
-> Create in-place holds on content stored in SharePoint and in Microsoft Exchange
2013.
-> Search for content and place holds based on the search query.
You need to create a site collection that meets the requirements.
Which type of site collection should you create? (To answer, select the appropriate template in the answer area.)




Answer :

Explanation:


Note:
* Site holds
SharePoint preserves content on the site level. When you preserve a site, its lists, libraries, and subsites are preserved. If you preserve a root site collection, all documents, pages, lists, and subsites in that site collection are preserved.
To hold a site, create a Discovery Case in the eDiscovery Center. A case is a container for all of the queries, content, and preservations associated with specific litigation. After you create the case, create a Discovery Set to specify the site. To validate the site, just enter its
URL address.

A company named Contoso, Ltd. has a SharePoint 2010 site collection at www.contoso.com. You are preparing to upgrade the site collection to SharePoint 2013.
The root site collection has had extensive customizations made to pages by using
SharePoint Designer.
You need to test the site collection customizations before the upgrade.
What should you do?

  • A. Use the visual upgrade feature in preview mode.
  • B. Use the page upgrade feature in preview mode for each customized page.
  • C. Run the Get-SPSite -identity http://www.contoso.com | $_.GetVisualReport() | Format- Table Windows PowerShell cmdlet.
  • D. Request an upgrade evaluation site collection.


Answer : D

Page:    1 / 12   
Total 180 questions