Monday, July 29, 2013

SCCM Interview Questions/FAQs - Part 7(SCCM 2007 Server Installation/Setup FAQs)

Part#7 – SCCM Installation Quiz

1)  Is it required to extend the Active Directory Schema for Configuration Manager?

Ans: No.

Explanation: It is not compulsory to extend AD Schema. But, extending schema would allow clients to retrieve many types of information related to SCCM from trusted sources. It’s just a best practice.

Reference: http://technet.microsoft.com/en-us/library/bb694066.aspx

2)  When upgrading Systems Management Server (SMS) 2003 AD Schema extensions for SCCM using ConfigMgr_ad_schema.ldf LDIF file, are additional steps required?

Ans: Yes.

Explanation: If the AD schema was previously extended for SMS 2003 sites, you must modify the ConfigMgr_ad_schema.ldf file shipped with the SCCM installation source files to allow SCCM Management point object attributes to be added to AD schema successfully.

Reference: http://technet.microsoft.com/en-us/library/bb632388.aspx

3) Is it possible to install a native mode SCCM site using the simple setting option of the SCCM setup?

Ans: No

Explanation: The simple setup installation option installs a SCCM 2007 primary site in mixed mode and configures a single computer to host all the necessary site server roles.

Reference: http://technet.microsoft.com/en-us/library/bb632792.aspx

4) Is site to site communication secured using public key infrastructure (PKI) certificates for sites configured to operate in native mode?

Ans: No.

Explanation: Native mode helps secure client to server communications only. To help protect server to server and site to site communication, consider implementing Internet Protocol Security (IPSec) or secure key exchange (applicable only site to site communications)

Reference: http://technet.microsoft.com/en-us/library/bb680658.aspx, http://technet.microsoft.com/en-us/library/bb633269.aspx and http://technet.microsoft.com/en-us/library/bb632851.aspx


5) Can the Configuration manager SMS provider be installed on a computer other than the site server or the site database server?

Ans: Yes.

Explanation: The SMS Provider can be installed on the site database server, site server or another server class third computer during SCCM 2007 setup.

Reference: http://technet.microsoft.com/en-us/library/bb680613.aspx

6) Is the SMS provider only to allow Configuration Manager Console connectivity to site database information?

Ans: No.

Explanation: The SMS Provider is used by Configuration Manager Console, Resource Explorer, tools and custom scripts used by SCCM 2007 administrations to access site information stored in the site database.

Reference: http://technet.microsoft.com/en-us/library/bb680613.aspx

7) Is the SMS Provider capable of translating data from one language to another in multilingual SCCM 2007 site hierarchies?

Ans: No.

Explanation: In multilingual SCCM 2007 site hierarchies, the site database is capable of storing information in different languages received from child sites. When site data is requested, the SMS provider determines the installed operating system language of the requesting computer and formats the data returned from the site database in a matching language format.

Reference: http://technet.microsoft.com/en-us/library/bb680613.aspx

8) Is Microsoft SQL Server 2005 database mirroring supported for the SCCM site database?

Ans: No.

Explanation: SQL Server 2005 database mirroring is not supported for the Configuration Manager Site database.  When installing SCCM 2007, the SQL Server site database can be installed on either the default instance or a named instance of SQL Server 2005. The instance used to host the site database can also be configured as a SQL Server failover cluster instance.

Reference: http://technet.microsoft.com/en-us/library/bb680717.aspx and http://technet.microsoft.com/en-us/library/bb693612.aspx

9) Is the SQL Server named pipes communication protocol required for Configuration Manager Site database installations?

Ans: No.

Explanation: The TCP/IP Protocol is required for SQL Server network communications to allow Kerberos authentication. The named pipes protocol is not required for SCCM 2007 site database operations and should be used only to troubleshoot any Kerberos authentication issues encountered when using TCP/IP protocol communications.

Reference: http://technet.microsoft.com/en-us/library/bb735877.aspx

10) Do SCCM 2007 Management Point computers configured in network load balancing (NLB) clusters in mixed-mode sites require registering a Service Principal Name (SPN) in Active Directory Domain Services?

Ans: Yes.

Explanation: To allow mixed-mode client approval processes, management point site systems configured as part of NLB clusters, in SCCM 2007 sites that are configured to operate in mixed mode, require registration of a Service Principal Name (SPN) in Active Directory Domain Services for the user name that is configured to run the CCM Windows Auth Server Framework Pool IIS application pool.

Reference: http://technet.microsoft.com/en-us/library/bb735879.aspx

No comments:

Post a Comment