DON'T WANT TO MISS A THING?

Certification Exam Passing Tips

Latest exam news and discount info

Curated and up-to-date by our experts

Yes, send me the newsletter

Comprehensive F5 301b Exam Practice Questions & Answers, 301B – BIG-IP LTM Specialist | SPOTO

Prepare comprehensively for the F5 301B exam with SPOTO's comprehensive exam practice questions and answers! The 301B – BIG-IP LTM Specialist: Maintain and Troubleshoot exam is crucial for achieving F5 Certified Technology Specialist, Local Traffic Manager (F5-CTS, LTM) status, demonstrating your proficiency in managing and troubleshooting BIG-IP LTM solutions. SPOTO offers a wide range of exam resources, including practice tests, exam dumps, sample questions, and exam materials, meticulously designed to enhance your exam preparation. Access free tests to assess your readiness and utilize our exam simulator for realistic practice scenarios. With SPOTO's expert guidance and proven strategies, you can confidently tackle exam questions, master key concepts, and achieve certification quickly. Trust SPOTO to be your partner in success as you advance your career in network management.
Take other online exams

Question #1
An application is configured on an LTM device: Virtual server: 10.0.0.1:80 (VLAN vlan301) SNAT IP: 10.0.0.1 Pool members: 10.0.1.1:8080, 10.0.1.2:8080, 10.0.1.3:8080 (VLAN vlan302) Which packet capture should the LTM Specialist perform on the LTM device command line interface to capture only client traffic specifically for this virtual server?
A. tcpdump -ni 0
B. tcpdump -ni vlan301 -s 0 'port 80 and host 10
C. tcpdump -ni vlan301 -s 0 'port 8080 and host 10
D. tcpdump -ni vlan302 -s 0 'port 8080 and host 10
E. tcpdump -ni 0
View answer
Correct Answer: AC
Question #2
An LTM Specialist has been asked to configure a virtual server to distribute connections between a pool of two application servers with addresses 172.16.20.1 and 172.16.20.2. The application servers are listening on TCP ports 80 and 443. The application administrators have asked that clients be directed to the same node for both HTTP and HTTPS requests within the same session. Virtual servers vs_http and vs_https have been created, listening on 1.2.3.100:80 and 1.2.3.100:443, respectively. Which configurati
A. Create pool app_pool with members 172
B. Create pool http_pool with members 172
C. Create pool http_pool with members 172
D. Create pool http_pool with members 172
View answer
Correct Answer: B
Question #3
A client (10.10.1.30) connecting to an HTTPS virtual server (10.10.1.100) with a clientssl profile is getting an SSL error. Which options will trace this issue?
A. tcpdump -i external -X -e -nn -vvv -w /shared/ssl_problem
B. tcpdump -i external -s 0 -w /shared/ssl_problem
C. tcpdump -i external -X -s 0 -vvv src host 10
D. tcpdump -i external -X -e -nn -vv port 443 and host 10
View answer
Correct Answer: BC
Question #4
An LTM Specialist is troubleshooting virtual server 10.0.0.1:443 residing on VLAN vlan301. The web application is accessed via www.example.com. The LTM Specialist wants to save a packet capture with complete decrypted payload for external analysis. Which command should the LTM Specialist execute on the LTM device command line interface?
A. tcpdump -vvv -s 0 'host 10
B. tcpdump -vvv -s 0 -ni vlan301 'host 10
C. ssldump -Aed -k /config/filestore/files_d/Common_d/certificate_key_d/:Common:www
D. ssldump -Aed -ni vlan301 -k /config/filestore/files_d/Common_d/certificate_key_d/:Common:www
View answer
Correct Answer: CD
Question #5
An LTM Specialist needs to modify the logging level for tcpdump execution events. Checking the BigDB Key, the following is currently configured: sys db log.tcpdump.level { value "Notice" } Which command should the LTM Specialist execute on the LTM device to change the logging level to informational?
A. tmsh set /sys db log
B. tmsh set /sys db log
C. tmsh modify /sys db log
D. tmsh modify /sys db log
View answer
Correct Answer: A
Question #6
An LTM device pool has suddenly been marked down by a monitor. The pool consists of members 10.0.1.1:443 and 10.0.1.2:443 and are verified to be listening. The affected virtual server is 10.0.0.1:80. Which two tools should the LTM Specialist use to troubleshoot the associated HTTPS pool monitor via the command line interface? (Choose two.)
A. curl
B. telnet
C. ssldump
D. tcpdump
View answer
Correct Answer: C
Question #7
An LTM Specialist must perform a packet capture on a virtual server with an applied standard FastL4 profile. The virtual server 10.0.0.1:443 resides on vlan301. Which steps should the LTM Specialist take to capture the data payload successfully while ensuring no other virtual servers are affected?
A. The standard FastL4 profile should have PVA acceleration disabled
B. The packet capture tcpdump -ni vlan301 should be executed on the command line interface
C. A new FastL4 profile should be created and applied to the virtual server with PVA acceleration disabled
D. The LTM device is under light load
View answer
Correct Answer: D
Question #8
Given a tcpdump on an LTM device from both sides of a connection on the External and Internal VLANs, how should an LTM Specialist determine if SNAT is enabled for a particular pool?
A. by checking to see if the Source IP is carried through from the External Vlan to the Internal Vlan
B. by checking to see if the Destination port is carried through from the External Vlan to the Internal Vlan
C. by checking to see if the Source port is carried through from the External Vlan to the Internal Vlan
D. by checking to see if the Destination IP is carried through from the External Vlan to the Internal Vlan
View answer
Correct Answer: A
Question #9
An LTM Specialist is running the following packet capture on an LTM device: ssldump -Aed -ni vlan301 'port 443' Which two SSL record message details will the ssldump utility display by default? (Choose two.)
A. HTTP Version
B. User-Agent
C. ClientHello
D. ServerHello
E. Issuer
View answer
Correct Answer: C
Question #10
A user is having issues with connectivity to an HTTPS virtual server. The virtual server is on the LTM device's external vlan, and the pools associated with the virtual server are on the internal vlan. An LTM Specialist does a tcpdump on the external interface and notices that the host header is incomplete. In which location should the LTM Specialist put a traffic analyzer to gather the most pertinent data?
A. server
B. external VLAN
C. internal VLAN
D. client machine
View answer
Correct Answer: AB
Question #11
An LTM device has a virtual server configured as a Performance Layer 4 virtual listening on 0.0.0.0:0 to perform routing of packets to an upstream router. The client machine at IP address 192.168.0.4 is attempting to contact a host upstream of the LTM device on IP address 10.0.0.99. The network flow is asymmetrical, and the following TCP capture displays: # tcpdump -nnni 0.0 'host 192.168.0.4 and host 10.0.0.99' tcpdump: verbose output suppressed, use -v or -vv for full protocol decode listening on 0.0, lin
A. Loose Close
B. Loose Initiation
C. Reset on Timeout
D. Generate Initial Sequence Number
View answer
Correct Answer: D
Question #12
An LTM Specialist has configured a virtual server for www.example.com, load balancing connections to a pool of application servers that provide a shopping cart application. Cookie persistence is enabled on the virtual server. Users are able to connect to the application, but the user's shopping cart fails to update. A traffic capture shows the following: Request: GET /cart/updatecart.php HTTP/1.1 Host: www.example.com Connection: keep-alive Cache-Control: max-age=0 User-Agent: Mozilla/5.0 (Macintosh; Intel
A. Use an iRule to rewrite the cartID cookie domain
B. Create a universal persistence profile on the cartID cookie
C. Enable source address persistence as a fallback persistence method
D. Create a cookie persistence profile with "match across services" enabled
View answer
Correct Answer: B
Question #13
A virtual server for a set of web services is constructed on an LTM device. The LTM Specialist has created an iRule and applied this iRule to the virtual server: when HTTP_REQUEST { switch [HTTP::uri] { "/WS1/ws.jsp" { log local0. "[HTTP::uri]-Redirected to JSP Pool" pool JSP } default { log local0. "[HTTP::uri]-Redirected to Non-JSP Pool" pool NonJSP } } } However, the iRule is NOT behaving as expected. Below is a snapshot of the log: /WS1/ws.jsp-Redirected to JSP Pool /WS1/ws.jsp-Redirected to JSP Pool /W
A. The condition in the iRule is case sensitive
B. The 'switch' command in the iRule has been used incorrectly
C. The pool members of both pools need to be set up as case-insensitive members
D. The "Process Case-Insensitivity" option for the virtual server needs to be selected
View answer
Correct Answer: C

View Answers after Submission

Please submit your email and WhatsApp to get the answers of questions.

Note: Please make sure your email ID and Whatsapp are valid so that you can get the correct exam results.

Email:
Whatsapp/phone number: