Download LTM Specialist: Maintain & Troubleshoot.301B.CertDumps.2018-07-21.114q.vcex

Vendor: F5
Exam Code: 301B
Exam Name: LTM Specialist: Maintain & Troubleshoot
Date: Jul 21, 2018
File Size: 8 MB
Downloads: 1

How to open VCEX files?

Files with VCEX extension can be opened by ProfExam Simulator.

Demo Questions

Question 1
Which two alerting capabilities can be enabled from within an application visibility reporting (AVR) analytics profile? (Choose two.)
  1. sFlow
  2. SNMP
  3. e-mail
  4. LCD panel alert
  5. high speed logging (HSL)
Correct answer: BC
Question 2
What is a benefit provided by F5 Enterprise Manager?
  1. Enterprise Manager allows administrators to analyze traffic flow and create custom application IPS signatures.
  2. Enterprise Manager allows administrators to establish baseline application usage and generate an alert if an administratively set threshold for the application is exceeded.
  3. Enterprise Manager allows administrators to identify application vulnerabilities. Virtual patches are then automatically generated and applied to remediate the detected application vulnerability.
  4. Enterprise Manager allows administrators to monitor all application traffic. Configuration optimization suggestions based on the observed traffic patterns are then generated for the administrator to review and apply.
Correct answer: B
Question 3
Which two items can be logged by the Application Visibility Reporting analytics profile? (Choose two.)
  1. User Agent
  2. HTTP version
  3. HTTP Response Codes
  4. Per Virtual Server CPU Utilization
Correct answer: AC
Question 4
Which file should be modified to create custom SNMP alerts?
  1. /config/alert.conf
  2. /etc/alertd/alert.conf
  3. /config/user_alert.conf
  4. /etc/alertd/user_alert.conf
Correct answer: C
Question 5
Which iRule will reject any connection originating from a 10.0.0.0/8 network?
  1. when CLIENT_ACCEPTED { 
    set remote_ip [IP::addr [IP::remote_addr] mask 8]
    switch $remote_ip { 
      "10.0.0.0" { reject } 
      "11.0.0.0" { pool pool_http1} 
      default { pool http_pool } 
    }
  2. when CLIENT_ACCEPTED { 
    set remote_ip [IP::addr [IP::local_addr] mask 8]
    switch $remote_ip { 
      "10.0.0.0" { reject } 
      "11.0.0.0" { pool pool_http1} 
      default { pool http_pool } 
    }
  3. when CLIENT_ACCEPTED { 
    set remote_ip [IP::addr [IP::client_addr] mask 255.0.0.0]
    switch $remote_ip { 
      "10.0.0.0" { reject } 
      "11.0.0.0" { pool pool_http1} 
      default { pool http_pool } 
    }
  4. when CLIENT_ACCEPTED { 
    set remote_ip [IP::addr [IP::local_addr] mask 255.0.0.0]
    switch $remote_ip { 
      "10.0.0.0" { reject } 
      "11.0.0.0" { pool pool_http1} 
      default { pool http_pool } 
    }
Correct answer: C
Question 6
There is a fault with an LTM device load balanced trading application that resides on directly connected VLAN vlan-301. The application virtual server is 10.0.0.1:80 with trading application backend servers on subnet 192.168.0.0/25. The LTM Specialist wants to save a packet capture with complete payload for external analysis.
Which command should the LTM Specialist execute on the LTM device command line interface?
  1. tcpdump -vvv -w /var/tmp/trace.cap 'net 192.168.0.0/25'
  2. tcpdump -vvv -s 0 -w /var/tmp/trace.cap 'net 192.168.0.0/25'
  3. tcpdump -vvv -nni vlan-301 -w /var/tmp/trace.cap 'net 192.168.0.0/25'
  4. tcpdump -vvv -s 0 -nni vlan-301 -w /var/tmp/trace.cap 'net 192.168.0.0/25'
Correct answer: D
Question 7
An LTM Specialist has just captured trace /var/tmp/trace.cap for site www.example.com while listening on virtual address 10.0.0.1:443 configured on partition ApplicationA. The data payload being captured is SSL encrypted.
Which command should the LTM Specialist execute to decrypt the data payload?
  1. ssldump -Aed -nr /var/tmp/trace.cap -k /config/filestore/files_d/Common_d/certificate_d/:Common:www.example.com.crt_1
  2. ssldump -Aed -nr /var/tmp/trace.cap -k /config/filestore/files_d/Common_d/certificate_key_d/:Common:www.example.com.key_1
  3. ssldump -Aed -nr /var/tmp/trace.cap -k /config/filestore/files_d/ApplicationA_d/certificate_d/:ApplicationA:www.example.com.crt_1
  4. ssldump -Aed -nr /var/tmp/trace.cap -k /config/filestore/files_d/ApplicationA_d/certificate_key_d/:ApplicationA:www.example.com.key_1
Correct answer: B
Question 8
An LTM Specialist must perform a packet capture on a virtual server with an applied standard FastL4 profile. The virtual server 10.0.0.1:443 resides on vlan301.
Which steps should the LTM Specialist take to capture the data payload successfully while ensuring no other virtual servers are affected?
  1. The standard FastL4 profile should have PVA acceleration disabled. Then the packet capture tcpdump -ni vlan301 should be executed on the command line interface.
  2. The packet capture tcpdump -ni vlan301 should be executed on the command line interface. There is no need to change profiles or PVA acceleration.
  3. A new FastL4 profile should be created and applied to the virtual server with PVA acceleration disabled. Then the packet capture tcpdump -ni vlan301 should be executed on the command line interface.
  4. The LTM device is under light load. The traffic should be mirrored to a dedicated sniffing device. On the sniffing device, the packet capture tcpdump -ni vlan301 should be executed.
Correct answer: C
Question 9
A new VLAN vlan301 has been configured on a highly available LTM device in partition ApplicationA. A new directly connected backend server has been placed on vlan301. However, there are connectivity issues pinging the default gateway. The VLAN self IPs configured on the LTM devices are 192.168.0.251 and 192.168.0.252 with floating IP 192.168.0.253. The LTM Specialist needs to perform a packet capture to assist with troubleshooting the connectivity. 
Which command should the LTM Specialist execute on the LTM device command line interface to capture the attempted pings to the LTM device default gateway on VLAN vlan301?
  1. tcpdump -ni /ApplicationA/vlan301 'host 192.168.0.253'
  2. tcpdump -ni vlan301 'host 192.168.0.253'
  3. tcpdump -ni /ApplicationA/vlan301 'host 192.168.0.251 or host 192.168.0.252'
  4. tcpdump -ni vlan301 'host 192.168.0.251 or host 192.168.0.252'
Correct answer: A
Question 10
An LTM device pool has suddenly been marked down by a monitor. The pool consists of members 10.0.1.1:443 and 10.0.1.2:443 and are verified to be listening. The affected virtual server is 10.0.0.1:80.
Which two tools should the LTM Specialist use to troubleshoot the associated HTTPS pool monitor via the command line interface? (Choose two.)
  1. curl
  2. telnet
  3. ssldump
  4. tcpdump
Correct answer: AC
HOW TO OPEN VCE FILES

Use VCE Exam Simulator to open VCE files
Avanaset

HOW TO OPEN VCEX AND EXAM FILES

Use ProfExam Simulator to open VCEX and EXAM files
ProfExam Screen

ProfExam
ProfExam at a 20% markdown

You have the opportunity to purchase ProfExam at a 20% reduced price

Get Now!