Friday, August 9, 2013

15 # SCCM 2012 Interview Questions/FAQs - Part 1 (Fundamentals)


SCCM 2012 Fundamentals – FAQS

1) In SCCM 2012, is it possible to enable remote control for only a few subset of computers in a ConfigMgr site?
 
Ans: Yes.


Explanation: In SCCM 2012, Client settings are no longer restricted to sites. You can configure custom client settings and assign them to collections. For example, you can configure a specific collection to have remote control enabled.
 

2) Does SCCM 2012 still have mixed mode and native mode?


Ans: No.

Explanation: The SCCM 2007 concept of mixed mode and native mode sites to define how clients communicate to site systems in the site has been replaced by site system roles that can independently support HTTP or HTTPS client communications.


3) In SCCM 2012, Does client status (used to be client status reporting) now support automatic remediation?


Ans: Yes.

Explanation: Typical client problems that are detected are automatically remediated in SCCM 2012.
 

4) In SCCM 2012, Can users now exclude their computers from power management settings that you configure?


Ans: Yes.

Explanation: You can now enable a client setting option that allows users to exclude their own computers from power management.

 
5) Can SCCM 2012 automatically upgrade a SCCM 2007 Client?


Ans: Yes

Explanation: SCCM 2012 can automatically upgrade SCCM 2007 and SCCM 2012 Clients to the latest version of SCCM 2012 client when they are below a version that you specify.
 


6) Does SCCM 2012 still have a central site?


Ans: No

Explanation: The Top-level SCCM 2007 site in a multi-primary site hierarchy was known as a central site. In System Center 2012 ConfigMgr the central site is replaced by Central Administration site. The Central Administration site is not a primary site at the top of the hierarchy, but rather a site that is used for reporting and to facilitate communication between Primary sites in hierarchy.


7) Can you create a collection without specifying a limiting collection?


Ans: No.

Explanation: In SCCM 2012, a collection is always a subset of its limiting collection. When you create a collection, you must specify a limiting collection.


8) SCCM 2012 uses SQL 2008 Reporting services reports builder 2.0 as the exclusive authoring and editing tool for reports, must you first install report builder 2.0 before you can create or modify a report?


Ans: No.

Explanation: Report Builder 2.0 is automatically installed when you create or modify a report for the first time.
 

9) Can you sue the Exchange Server Connector to find which mobile devices are connecting to your Exchange Online Services?


Ans: Yes.

Explanation: In SCCM 2012, the Exchange Server Connector allows you to find and manage devices that connect to Exchange Server (On-premise or hosted) by using Exchange ActiveSync protocol.

Wednesday, August 7, 2013

14 # Comparison between LTI, ZTI, and UDI Deployments strategies:


Comparison between LTI, ZTI, and UDI Deployments strategies:
 
This post is for you to get to know the different types of OS deployment strategies, their requirements and will help you understand which strategy suits the best with the resources available with you.
 
SCCM 2007/2012 supports the following types Operating System deployment strategies,

  1. LTI – Light Touch Installation
  2. ZTI – Zero Touch Installation
  3. UDI – User Driven Installation

There is one more type called HTI – High Touch Installation which is carried out by using Retail Media (Installation DVD) and/or Standard Image. The way we used to install Operating System earlier, carrying CD/DVDs around.
 

 

LTI deployment

ZTI deployment

UDI deployment

Allows selection of the level of automation

Supports only fully automated deployments

Allows selection of the level of automation

Has minimal infrastructure requirements

Requires Configuration Manager 2012 or Configuration Manager 2007 R3

Requires Configuration Manager 2012 or Configuration Manager 2007 R3

Supports deployments over a network using a shared folder or locally using removable storage such as a CD, DVD, or UFD

Supports deployments only from Configuration Manager 2012 or Configuration Manager 2007 R3 distribution points

Supports deployments only from Configuration Manager 2012 or Configuration Manager 2007 R3 distribution points

The deployment process can be initiated manually or automatically using Windows Deployment Services

The installation process can be initiated by Configuration Manager 2012, Configuration Manager 2007 R3, or Windows Deployment Services

The installation process can be initiated by Configuration Manager 2012, Configuration Manager 2007 R3, or Windows Deployment Services

The deployment process is configured using the Deployment Workbench

The deployment process is configured using the Configuration Manager console in Configuration Manager 2012 or Configuration Manager 2007 R3

The deployment process is configured using the Configuration Manager console in Configuration Manager 2012 or Configuration Manager 2007 R3 and the UDI Wizard Designer.

Can require less initial IT administration configuration time

Requires more initial IT administration configuration time

Requires more initial IT administration configuration time

Can require interaction by the user or deployment technician

Requires no interaction by the user or deployment technician

Can require interaction by the user or deployment technician

Increases the risk of introducing configuration errors

Reduces the risk of introducing configuration errors

Increases the risk of introducing configuration errors

Requires users or deployment technicians to have credentials with elevated permissions

Users and deployment technicians are not required to have credentials with elevated permissions

Requires users or deployment technicians to have credentials with elevated permissions

Requires that users or deployment technicians know some configuration settings prior to initiating the MDT deployment process

Users and deployment technicians do not need to know configuration settings prior to initiating the MDT deployment process

Requires that users or deployment technicians know some configuration settings prior to initiating the MDT deployment process

Can be used with slow connections or in instances where no network connectivity exists

Requires a high-speed, persistent connection

Requires a high-speed, persistent connection

Requires little or no infrastructure to support deployment

Requires an infrastructure sufficient to deploy operating system images

Requires an infrastructure sufficient to deploy operating system images

Supports deployment over the network or local to the computer from media

Supports only network deployments

Supports only network deployments

Does not require management of target computers using Configuration Manager 2012 or Configuration Manager 2007 R3

Requires that target computers be managed using Configuration Manager 2012 or Configuration Manager 2007 R3

Requires that target computers be managed using Configuration Manager 2012 or Configuration Manager 2007 R3

Supports security policies in which automatic software installation is prohibited

Supports only security in which automatic software installation is allowed.

Supports only security in which automatic software installation is allowed.

Supports deployment to target computers isolated by firewalls

Requires remote procedure call (RPC) communication with target computers

Requires RPC communication with target computers
 

 
 
At some point in the process of Operating System Deployment, you must provide all the information necessary to install Windows and the applications on target computers. The question is, when do you provide this information? The more information you provide in advance, the less interaction is required during deployment.

13 # SCCM 2012 Schema Extension - Classes and Attributes

What are the Attributes and Classes that gets added by the Configuration Manager Schema Extensions?

 

Ans: When you extend the Active Directory schema for ConfigMgr 2012, the following attributes and classes are added to Active Directory Domain Services:
 
Attributes:
  1. cn=mS-SMS-Assignment-Site-Code

  2. cn=mS-SMS-Capabilities


  3. cn=MS-SMS-Default-MP


  4. cn=mS-SMS-Device-Management-Point


  5. cn=mS-SMS-Health-State


  6. cn=MS-SMS-MP-Address


  7. cn=MS-SMS-MP-Name


  8. cn=MS-SMS-Ranged-IP-High


  9. cn=MS-SMS-Ranged-IP-Low


  10. cn=MS-SMS-Roaming-Boundaries


  11. cn=MS-SMS-Site-Boundaries


  12. cn=MS-SMS-Site-Code


  13. cn=mS-SMS-Source-Forest


  14. cn=mS-SMS-Version

 
Classes:
  1. cn=MS-SMS-Management-Point

  2. cn=MS-SMS-Roaming-Boundary-Range


  3. cn=MS-SMS-Server-Locator-Point


  4. cn=MS-SMS-Site


 

Also, the Active Directory schema extensions might include attributes and classes that are carried forward from previous versions of the product but not used by ConfigMgr 2012.
For example:
  1. Attribute: cn=MS-SMS-Site-Boundaries

  2. Class: cn=MS-SMS-Server-Locator-Point