Labour Day - Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: dpm65

301b LTM Specialist: Maintain & Troubleshoot Questions and Answers

Questions 4

Which iRule statement demotes a virtual server from CMP?

Options:

A.

set ::foo 123

B.

set static::foo 123

C.

persist source_addr 1800

D.

[ class match $HTTP_CONTENT contains my_data_class ]

Buy Now
Questions 5

An LTM Specialist is troubleshooting a problem on an eCommerce website. The user browses the online store using port 80, adding items to the shopping cart. The user then clicks the "Checkout" button on the site, which redirects the user to port 443 for the checkout process. Suddenly, the user's shopping cart is shown as empty. The shopping cart data is stored in memory on the server, and the default source address persistence profile is used on both virtual servers.

How should the LTM Specialist resolve this issue?

Options:

A.

Add an HTTP profile to both virtual servers.

B.

Enable SNAT Automap on both virtual servers.

C.

Create a custom persistence profile and enable "Map Proxies."

D.

Create a custom persistence profile and enable "Match Across Services."

Buy Now
Questions 6

An LTM Specialist uploaded new releases .iso and .md5 files titled "BIGIP-FILENAME" via the GUI.

Which commands are run via the command line from the root directory to verify the integrity of the new .iso file?

Options:

A.

cd /var/shared/images

md5sum --check BIGIP-FILENAME.iso

B.

cd /shared/images

md5sum --check BIGIP-FILENAME.iso

C.

cd /var/shared/images

md5sum --check BIGIP-FILENAME.iso.md5

D.

cd /shared/images

md5sum --check BIGIP-FILENAME.iso.md5

Buy Now
Questions 7

An F5 LTM Specialist needs to perform an LTM device configuration backup prior to RMA swap.

Which command should be executed on the command line interface to create a backup?

Options:

A.

bigpipe config save /var/tmp/backup.ucs

B.

tmsh save /sys ucs /var/tmp/backup.ucs

C.

tmsh save /sys config /var/tmp/backup.ucs

D.

tmsh save /sys config ucs /var/tmp/backup.ucs

Buy Now
Questions 8

The active LTM device in a high-availability (HA) pair performs a failover at the same time the network team reports an outage of a switch on the network.

Which two items could have caused the failover event? (Choose two.)

Options:

A.

a VLAN fail-safe setting

B.

a monitor on a pool in an HA group

C.

the standby LTM that was rebooted

D.

an Auditor role that has access to the GUI

E.

the standby LTM that lost connectivity on the failover VLAN

Buy Now
Questions 9

An LTM device pair is configured for failover and connection mirroring. The LTM devices are configured with virtual servers for HTTP, HTTPS with SSL offload, and SSH. An event occurs that causes a failover. HTTP and SSH sessions active at the time of failover remain active, but HTTPS sessions are dropped.

What is the root cause of this problem?

Options:

A.

The SSL certificates on the LTM devices do NOT match.

B.

Connection mirroring is incompatible with clientssl profiles.

C.

SNAT automap was NOT enabled for the HTTPS virtual servers.

D.

Connection mirroring was NOT enabled for the HTTPS virtual servers.

Buy Now
Questions 10

-- Exhibit –

301b Question 10

-- Exhibit --

Refer to the exhibit.

An LTM Specialist is troubleshooting an issue with a new virtual server. When connecting through the virtual server, clients receive the message "The connection was reset" in the browser. Connections directly to the pool member show the application is functioning correctly.

What is the issue?

Options:

A.

The pool member is failing the monitor check.

B.

The pool member default gateway is set incorrectly.

C.

The virtual server is configured with the incorrect SNAT address.

D.

The virtual server is processing encrypted traffic as plain-text HTTP.

Buy Now
Questions 11

An LTM HTTP pool has an associated monitor that sends a string equal to 'GET /test.html'.

Which two configurations could an LTM Specialist implement to allow server administrators to disable their pool member servers without logging into the LTM device? (Choose two.)

Options:

A.

Set monitor to transparent and ask the server team to set string ‘TRANSPARENT’ in test.html.

B.

Set ‘receive string’ equal to 'SERVER UP and ask the server team to set string ‘SERVER DOWN’ in test.html.

C.

Set ‘alias’ equal to 'SERVER DOWN’ and ask the server team to set string ‘SERVER DOWN’ in test.html.

D.

Set ‘receive disable string’ equal to 'SERVER DOWN’ and ask the server team to set string ‘SERVER DOWN’ in test.html.

E.

Set ‘disable pool member’ equal to 'SERVER UP’ and ask the server team to set string ‘SERVER DOWN’ in test.html.

Buy Now
Questions 12

The following decoded TCPDump capture shows the trace of a failing health monitor.

00:00:13.245104 IP 10.29.29.60.51947 > 10.0.0.12.http: P 1:59(58) ack 1 win 46 out slot1/tmm3 lis=

0x0000: 4500 006e 3b19 4000 4006 ce0c 0a1d 1d3c E..n;.@.@......<

0x0010: 0a00 000c caeb 0050 8be5 aca3 dd65 e3e1 .......P.....e..

0x0020: 8018 002e 1b41 0000 0101 080a 94b3 5b5c .....A........[\

0x0030: 0e30 90ad 4745 5420 2f74 6573 745f 7061 .0..GET./test_pa

0x0040: 6765 2e68 746d 6c20 4854 5450 312e 310d ge.html.HTTP1.1.

0x0050: 0a48 6f73 743a 200d 0a43 6f6e 6e65 6374 .Host:...Connect

0x0060: 696f 6e3a 2043 6c6f 7365 0d0a 0d0a 0105 ion:.Close......

0x0070: 0100 0003 00 .....

00:00:13.245284 IP 10.0.0.12.http > 10.29.29.60.51947: . ack 59 win 362 in slot1/tmm3 lis=

0x0000 0ffd 0800 4500 00c9 6f68 4000 8006 755d ....E...oh@...u]

0x0010 0a29 0015 0a29 0103 0050 e0d6 4929 90eb .)...)...P..I)..

0x0020 6f12 d83c 8019 fab3 9b31 0000 0101 080a o..<.....1......

0x0030 0068 4e10 5240 6150 4854 5450 2f31 2e31 .hN.R@aPHTTP/1.1

0x0040 2034 3030 2042 6164 2052 6571 7565 7374 .400.Bad.Request

0x0050 0d0a 436f 6e74 656e 742d 5479 7065 3a20 ..Content-Type:.

0x0060 7465 7874 2f68 746d 6c0d 0a44 6174 653a text/html..Date:

0x0070 2054 6875 2c20 3231 204a 616e 2032 3031 .Mon,.01.Jan.201

0x0080 3020 3138 3a35 383a 3537 2047 4d54 0d0a 2.00:00:01.GMT..

0x0090 436f 6e6e 6563 7469 6f6e 3a20 636c 6f73 Connection:.clos

0x00a0 650d 0a43 6f6e 7465 6e74 2d4c 656e 6774 e..Content-Lengt

0x00b0 683a 2032 300d 0a0d 0a3c 6831 3e42 6164 h:.20....Bad

0x00c0 2052 6571 7565 7374 3c2f 6831 3e .Request

The health monitor is sending the string shown in the capture; however, the server response is NOT as expected. The correct response should be an HTML page including the string 'SERVER IS UP'.

What is the issue?

Options:

A.

The /test_page.html does NOT exist on the web server.

B.

Incorrect syntax in send string. 'HTTP1.1' should be 'HTTP/1.1'.

C.

Incorrect syntax in send string. 'Connection: Close' should be 'Connection: Open'.

D.

The wrong HTTP version is specified in the send string. Version 1.2 should be used instead of version 1.1.

Buy Now
Questions 13

The LTM device is configured to provide load balancing to a set of web servers that implement access control lists (ACL) based on the source IP address of the client. The ACL is at the network level and the web server is configured to send a TCP reset back to the client if it is NOT permitted to connect.

The virtual server is configured with the default OneConnect profile.

The ACL is defined on the web server as:

Permit: 192.168.136.0/24

Deny: 192.168.116.0/24

The packet capture is taken of two individual client flows to a virtual server with IP address 192.168.136.100.

Client A - Src IP 192.168.136.1 - Virtual Server 192.168.136.100:

Clientside:

09:35:11.073623 IP 192.168.136.1.55684 > 192.168.136.100.80: S 869998901:869998901(0) win 8192

09:35:11.073931 IP 192.168.136.100.80 > 192.168.136.1.55684: S 2273668949:2273668949(0) ack 869998902 win 4380

09:35:11.074928 IP 192.168.136.1.55684 > 192.168.136.100.80: . ack 1 win 16425

09:35:11.080936 IP 192.168.136.1.55684 > 192.168.136.100.80: P 1:299(298) ack 1 win 16425

09:35:11.081029 IP 192.168.136.100.80 > 192.168.136.1.55684: . ack 299 win 4678

Serverside:

09:35:11.081022 IP 192.168.136.1.55684 > 192.168.116.128.80: S 685865802:685865802(0) win 4380

09:35:11.081928 IP 192.168.116.128.80 > 192.168.136.1.55684: S 4193259095:4193259095(0) ack 685865803 win 5840

09:35:11.081943 IP 192.168.136.1.55684 > 192.168.116.128.80: . ack 1 win 4380

09:35:11.081955 IP 192.168.136.1.55684 > 192.168.116.128.80: P 1:299(298) ack 1 win 4380

09:35:11.083765 IP 192.168.116.128.80 > 192.168.136.1.55684: . ack 299 win 108

Client B - Src IP 192.168.116.1 - Virtual Server 192.168.136.100:

Clientside:

09:36:11.244040 IP 192.168.116.1.55769 > 192.168.136.100.80: S 3320618938:3320618938(0) win 8192

09:36:11.244152 IP 192.168.136.100.80 > 192.168.116.1.55769: S 3878120666:3878120666(0) ack 3320618939 win 4380

09:36:11.244839 IP 192.168.116.1.55769 > 192.168.136.100.80: . ack 1 win 16425

09:36:11.245830 IP 192.168.116.1.55769 > 192.168.136.100.80: P 1:299(298) ack 1 win 16425

09:36:11.245922 IP 192.168.136.100.80 > 192.168.116.1.55769: . ack 299 win 4678

Serverside:

09:36:11.245940 IP 192.168.136.1.55684 > 192.168.116.128.80: P 599:897(298) ack 4525 win 8904

09:36:11.247847 IP 192.168.116.128.80 > 192.168.136.1.55684: P 4525:5001(476) ack 897 win 142

Why was the second client flow permitted by the web server?

Options:

A.

A global SNAT is defined.

B.

SNAT automap was enabled on the virtual server.

C.

The idle TCP session from the first client was re-used.

D.

A source address persistence profile is assigned to the virtual server.

Buy Now
Questions 14

An LTM Specialist is troubleshooting an issue with a new virtual server. When connecting through the virtual server, clients receive the message "The connection was reset" in the browser, although connections directly to the pool member show the application is functioning correctly.

ltm pool srv1_https_pool {

members {

192.168.2.1:https{

address 192.168.2.1

}

}

}

ltm virtual https_example_vs {

destination 192.168.1.155:https

ip-protocol tcp

mask 255.255.255.255

pool srv1_https_pool

profiles {

http { }

tcp { }

}

snat automap

vlans-disabled

}

How should the LTM Specialist resolve this issue?

Options:

A.

Enable HTTP monitoring on the pool.

B.

Add a ClientSSL profile to the virtual server.

C.

Disable SNAT Automap on the virtual server.

D.

Remove the HTTP profile from the virtual server.

Buy Now
Questions 15

-- Exhibit –

301b Question 15

-- Exhibit --

Refer to the exhibit.

A client attempts to connect from a Google Chrome browser to a virtual server on a BIG-IP LTM. The virtual server is SSL Offloaded. When the client connects, the client receives an SSL error. The client receives the same errors when trying Mozilla Firefox and Internet Explorer browsers.

The LTM Specialist does an ssldump on the virtual server and receives the results as per the exhibit.

How should this be resolved?

Options:

A.

Set the virtual server to listen on port 443 (HTTPS).

B.

Upgrade the client to support the appropriate SSL cipher suite.

C.

Select the appropriate "SSL Profile (Client)" in the virtual server settings.

D.

Adjust the SSL key length in the SSL profile to match the minimum required by the client.

Buy Now
Questions 16

-- Exhibit –

301b Question 16

-- Exhibit --

Refer to the exhibit.

A company uses a complex piece of client software that connects to one or more virtual servers (VS) hosted on an LTM device. The client software is experiencing issues. An LTM Specialist is tasked with finding the cause of the problem.

The LTM Specialist has the tcpdump extract and knows the client software has at least one connection to a VS on port 1990. However, when a tcpdump runs on the internal VLAN, there is no record of port 1990 in the tcpdump.

Why is there no record of port 1990 in the tcpdump?

Options:

A.

The LTM device drops the connection.

B.

Port 1990 is a well-known port, so its use is restricted.

C.

The LTM device performs a Port Address Translation (PAT).

D.

The LTM device performs a Network Address Translation (NAT).

Buy Now
Questions 17

An LTM Specialist connects to an LTM device via the serial console cable and receives unreadable output. The LTM Specialist is using the appropriate cable and connecting it to the correct serial port.

Which command should the LTM Specialist run through ssh to verify that the baud rate settings for the serial port are correct on the LTM device?

Options:

A.

tmsh list /sys console

B.

tmsh edit /sys console

C.

tmsh show /sys console

D.

tmsh show /ltm console

Buy Now
Questions 18

An LTM Specialist configured a virtual server to load balance a custom application. The application works when it is tested from within the firewall but it fails when tested externally. The pool member address is 192.168.200.10:80. A capture from an external client shows:

GET /index.jsp HTTP/1.1

Host: 207.206.201.100

User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:15.0) Gecko/20100101 Firefox/15.0.1

Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8

Connection: keep-alive

HTTP/1.1 302 Found

DatE. Wed, 17 Oct 2012 23:09:55 GMT

Server: Apache/2.2.15 (CentOS)

Location: http://192.168.200.10/user/home.jsp

Content-LengtH. 304

Connection: close

What is the solution to this issue?

Options:

A.

Assign a SNAT pool to the virtual server.

B.

Add a Web Acceleration Profile to the virtual server.

C.

Configure redirect rewrite option in the HTTP profile.

D.

Configure a content filter on the backend web server.

Buy Now
Questions 19

-- Exhibit –

301b Question 19

-- Exhibit --

Refer to the exhibit.

Based on the output of the tmsh interface show command, what is the issue?

Options:

A.

There is a duplex mismatch on the management interface.

B.

Interfaces 2.1 and 2.2 are defective and need replacement.

C.

Flow Control is NOT configured on the management interface.

D.

There are too many drops on inbound traffic on interface 1.1.

Buy Now
Questions 20

An LTM Specialist is troubleshooting virtual server 10.0.0.1:443 residing on VLAN vlan301. The web application is accessed via www.example.com. The LTM Specialist wants to save a packet capture with complete decrypted payload for external analysis.

Which command should the LTM Specialist execute on the LTM device command line interface?

Options:

A.

tcpdump -vvv -s 0 'host 10.0.0.1 and port 443' -w /var/tmp/trace.cap

B.

tcpdump -vvv -s 0 -ni vlan301 'host 10.0.0.1 and port 443' -w /var/tmp/trace.cap

C.

ssldump -Aed -k /config/filestore/files_d/Common_d/certificate_key_d/:Common:www.example.com.key_1 > /var/tmp/trace.cap

D.

ssldump -Aed -ni vlan301 -k /config/filestore/files_d/Common_d/certificate_key_d/:Common:www.example.com.key_1 > /var/tmp/trace.cap

Buy Now
Questions 21

Which two subsystems could the LTM Specialist utilize to access an LTM device with lost management interface connectivity? (Choose two.)

Options:

A.

AOM

B.

ILO

C.

SCCP

D.

ALOM

Buy Now
Questions 22

-- Exhibit –

301b Question 22

-- Exhibit --

Refer to the exhibit.

An LTM Specialist is troubleshooting a new HTTP monitor on a pool. The pool member is functioning correctly when accessed directly through a browser, although the monitor is marking the member as down. As part of the troubleshooting, the LTM Specialist has captured the monitor traffic via tcpdump.

How should the LTM Specialist resolve this issue?

Options:

A.

Add the 'http' monitor to the pool.

B.

Add the 'icmp' monitor to the node.

C.

Modify the receive string to valid content.

D.

Correct the firewall rules on the pool member.

Buy Now
Questions 23

Users are experiencing low throughput when downloading large files over a high-speed WAN connection. Extensive packet loss was found to be an issue but CANNOT be eliminated.

Which two TCP profile settings should be modified to compensate for the packet loss in the network? (Choose two.)

Options:

A.

slow start

B.

proxy options

C.

proxy buffer low

D.

proxy buffer high

E.

Nagle's algorithm

Buy Now
Questions 24

An LTM device pool has suddenly been marked down by a monitor. The pool consists of members 10.0.1.1:443 and 10.0.1.2:443 and are verified to be listening. The affected virtual server is 10.0.0.1:80.

Which two tools should the LTM Specialist use to troubleshoot the associated HTTPS pool monitor via the command line interface? (Choose two.)

Options:

A.

curl

B.

telnet

C.

ssldump

D.

tcpdump

Buy Now
Questions 25

-- Exhibit –

301b Question 25

-- Exhibit --

Refer to the exhibit.

A client attempts to connect from a Google Chrome browser to a virtual server on a BIG-IP LTM. The virtual server is SSL Offloaded. When the client connects, the client receives an SSL error. After trying Mozilla Firefox and Internet Explorer browsers, the client still receives the same errors.

The LTM Specialist does an ssldump on the virtual server and receives the results as per the exhibit.

What is the problem?

Options:

A.

The SSL key length is incorrect.

B.

The BIG-IP LTM is NOT serving a certificate.

C.

The BIG-IP LTM is NOT listening on port 443.

D.

The client needs to be upgraded to the appropriate cipher-suite.

Buy Now
Questions 26

An LTM device is monitoring three pool members. One pool member is being marked down.

What should the LTM Specialist enable to prevent the server from being flooded with connections once its monitor determines it is up?

Options:

A.

manual resume

B.

packet shaping

C.

hold down timer

D.

slow ramp timer

E.

fastest load balance algorithm

Buy Now
Questions 27

An LTM Specialist realizes that a datacenter engineer has changed the console baud rate.

Which command determines the current baud rate via the command line interface?

Options:

A.

tmsh show /ltm console

B.

tmsh show /sys console

C.

tmsh list /sys baud-rate

D.

tmsh list /net baud-rate

Buy Now
Questions 28

-- Exhibit –

301b Question 28

-- Exhibit --

Refer to the exhibit.

An administrator created a monitor to a pool member web server, which resulted in a pool member that is marked red. The administrator knows the web server is working when it is accessed from another computer.

What should the administrator do to correct the problem?

Options:

A.

Change the default gateway on the server.

B.

Create a SNAT in the LTM device configuration.

C.

Change the route to the client in the LTM configuration.

D.

Change the username and/or password on the monitor.

Buy Now
Questions 29

A failover event is recorded in the following log messages:

Jan 01 00:56:56 BIG-IP notice mcpd[5318]: 01070727:5: Pool /Common/my-pool member /Common/10.0.0.10:80 monitor status down.

Jan 01 00:56:56 BIG-IP notice sod[5855]: 010c0045:5: Leaving active, group score 10 peer group score 20.

Jan 01 00:56:56 BIG-IP notice sod[5855]: 010c0052:5: Standby for traffic group /Common/traffic-group-1.

Jan 01 00:56:56 BIG-IP notice sod[5855]: 010c0018:5: Standby

Jan 01 00:57:06 BIG-IP notice logger: /usr/bin/tmipsecd --tmmcount 4 ==> /usr/bin/bigstart stop racoon

What is the cause of the failover?

Options:

A.

The HA group score changed.

B.

No traffic is seen on traffic-group-1.

C.

The peer device left the traffic group.

D.

The racoon service stopped responding.

Buy Now
Questions 30

-- Exhibit –

301b Question 30

-- Exhibit --

Refer to the exhibit.

An LTM Specialist is investigating intermittent page load issues being reported by users.

What should the LTM Specialist do to resolve the issue?

Options:

A.

Remove HTTP monitor on the pool.

B.

Assign an HTTP monitor to the pool.

C.

Select least connections load balancing method on virtual server.

D.

Remove least connections load balancing method on virtual server.

Buy Now
Questions 31

An LTM device is load balancing SIP traffic. An LTM Specialist notices that sometimes the SIP request is being load balanced to the same server as the initial connection.

Which setting in the UDP profile will make the LTM device more evenly distribute the SIP traffic?

Options:

A.

Enable Datagram LB

B.

Disable Datagram LB

C.

Set Timeout to Indefinite

D.

Set Timeout to Immediate

Buy Now
Exam Code: 301b
Exam Name: LTM Specialist: Maintain & Troubleshoot
Last Update: Apr 30, 2024
Questions: 209

PDF + Testing Engine

$56  $159.99

Testing Engine

$42  $119.99
buy now 301b testing engine

PDF (Q&A)

$35  $99.99
buy now 301b pdf
dumpsmate guaranteed to pass
24/7 Customer Support

DumpsMate's team of experts is always available to respond your queries on exam preparation. Get professional answers on any topic of the certification syllabus. Our experts will thoroughly satisfy you.

Site Secure

mcafee secure

TESTED 02 May 2024