Labour Day Sale - Limited Time 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 575363r9

Welcome To DumpsPedia

303 Sample Questions Answers

Questions 4

A BIG-IP Administrator is working with a BIG-IP device and discovers that one of the Interfaces on a

Trunk is DOWN.

What is the reason for this Interface status?

Options:

A.

The switch is NOT connected to the Interface

B.

There is NO transceiver installed on the Interface

C.

There is NO default route configured for this trunk

D.

The media speed of the interface has NOT been set

Buy Now
Questions 5

A virtual server is configured to offload SSL from a pool of backend servers. When users connect to the virtual server, they successfully establish an SSL connection but no content is displayed. A packet trace performed on the server shows that the server receives and responds to the request. What should a BIG-IP Administrator do to resolve the problem?

Options:

A.

enable Server SSL profile

B.

disable Server SSL profile

C.

disable SNAT

D.

enable SNAT

Buy Now
Questions 6

A 816-IP Administrator recently deployed an application Users are experiencing slow performance with

the application on some remote networks.

Which two modifications can the BIG-IP Administrator make to address this issue? (Choose two)

Options:

A.

Apply dest addr profile to the Virtual Server

B.

Apply f5-tcp-wan profile to the Virtual Server

C.

Apply f5-tcp-lan profile to the Virtual Server

D.

Apply source_addr profile to the Virtual Server

E.

Apply fasti_4 profile to the Virtual Server

Buy Now
Questions 7

A web application sends information about message integrity and content life time to the client.

Which two HTTP headers should be used in sending the client information? (Choose two.)

Options:

A.

ETag

B.

Expect

C.

Expires

D.

Content-MD5

E.

Content-Range

F.

Content-Length

Buy Now
Questions 8

Six servers have a varying number of connections that change based on the user load.

Which load balancing method should an LTM Specialist apply to divided the web application traffic to the servers on therelative performance trend?

Options:

A.

Least Sessions

B.

Least Connections

C.

Predictive

D.

Ratio

Buy Now
Questions 9

An LTM Specialist is customizing local traffic logging.

Which traffic management OS alert level provides the most detail?

Options:

A.

Alert

B.

Notice

C.

Critical

D.

Emergency

E.

Informational

Buy Now
Questions 10

In which file would the LTM Specialist find virtual server configurations?

Options:

A.

bigip.conf

B.

bigip_sys.conf

C.

bigip_base.conf

D.

profile_base.conf

Buy Now
Questions 11

-- Exhibit –

-- Exhibit --

Refer to the exhibits.

An LTM Specialist is troubleshooting an issue with one of the virtual servers on an LTM device, and all requests are receiving errors. Testing directly against the server generates no errors. The LTM Specialist has captured the request and response on both client and server sides of the LTM device.

What should the LTM Specialist do to fix this issue?

Options:

A.

Remove "header-erase Host" in http profile.

B.

Configure SNAT Automap on the virtual server.

C.

Assign OneConnect profile to the virtual server.

D.

Set "redirect-rewrite" to "selective" in http profile.

Buy Now
Questions 12

Exhibit.

An LTM Specialist needs to configure VS^HTTP and VS_DB for an online shopping site. The VS HTTP passes the client requests to the webservers. The webservers query the database serversthrough the VS_DB. Initially, the LTM Specialist finds the database servers directly return the packets to the webservers.

which setting must be enabled for the configuration to function correctly?

Options:

A.

VS_HTTP snat auto map

B.

VS.HTTP auto last hop

C.

VS DB auto last hop

D.

VS_DB snat auto map

Buy Now
Questions 13

A client is attempting to log in to a web application that requires authentication. The following HTTP headers are sent by the client:

GET /owa/ HTTP/1.1

Authorization: Basic dXNlcm5hbWU6cGFzc3dvcmQ=

User-Agent: curl/7.26.0

Host: 10.0.0.14

Accept: */*

Accept-EncodinG. gzip,deflate

The web server is responding with the following HTTP headers:

HTTP/1.1 401 Unauthorized

Content-TypE. text/html

Server: Microsoft-IIS/7.5

WWW-AuthenticatE. NTLM

DatE. Wed, 16 Aug 1977 19:12:31 GMT

Content-LengtH. 1293

The client has checked the login credentials and believes the correct details are being entered.

What is the reason the destination web server is sending an HTTP 401 response?

Options:

A.

The username and password are incorrect.

B.

The server has an incorrect date configured.

C.

The client is using the wrong type of browser.

D.

The wrong authentication mechanism is being used.

Buy Now
Questions 14

AN LTM Specialist receives reports that an external company application is having reliability issues. The F5 Administrator finds the following in /vat/log/ltm file.

The LTM Specialist determines that the F5 LTMdevice is entering into Aggressive Mode Adaptive Reaping, which is causing the site reliability issues.

What is the most likely reason that the LTM device has entered into Aggressive Mode Adaptive Reaping?

Options:

A.

The LTM device exceeds licensed traffic limits.

B.

The site has too many licensed modules.

C.

The LTM device has not provisioned AVR.

D.

The site is under DDOS attack

Buy Now
Questions 15

An LTM Specialist configures an HTTP monitor as follows:

ltm monitor http stats_http_monitor {

defaults-from http

destination *:*

interval 5

recv "Health check: OK"

send "GET /stats/stats.html HTTP/1.1\\r\\nHost: www.example.com\\r\\nAccept-EncodinG. gzip, deflate\\r\\nConnection: close\\r\\n\\r\\n"

time-until-up 0

timeout 16

}

The monitor is marking all nodes as down. A trace of the HTTP conversation shows the following:

GET /stats/stats.html HTTP/1.1

Host: www.example.com

Accept-EncodinG. gzip, deflate

Connection: close

HTTP/1.1 401 Authorization Required

DatE. Tue, 23 Oct 2012 19:38:56 GMT

Server: Apache/2.2.15 (Unix)

WWW-AuthenticatE. Basic realm="Please enter your credentials"

Content-LengtH. 480

Connection: close

Content-TypE. text/html; charset=iso-8859-1

Which action will resolve the problem?

Options:

A.

Add an NTLM profile to the virtual server.

B.

Add a valid username and password to the monitor.

C.

Use an HTTPS monitor with a valid certificate instead.

D.

Add a backslash before the colon in the receive string.

Buy Now
Questions 16

A configuration change is made on the standby member of a device group.

What is displayed as "Recommended Action" on the Device Management Overview screen?

Options:

A.

Force active member of device group to standby

B.

Activate device with the most recent configuration

C.

Synchronize the active member configuration to the group.

D.

Synchronize the standby member configuration to the group

Buy Now
Questions 17

A node is a member of various pools and hosts different web applications. If a web application is unavailable, the BIG-IP appliance needs to mark the pool member down for that application pool. What should a BIG-IP Administrator deploy at the pool level to accomplish this?

Options:

A.

A UDP monitor with a custom interval/timeout

B.

A combination of ICMP + TCP monitor

C.

An HTTP monitor with custom send/receive strings

D.

A TCP monitor with a custom interval/timeout

Buy Now
Questions 18

-- Exhibit –

-- Exhibit --

Refer to the exhibit.

An LTM Specialist is troubleshooting a new HTTP monitor on a pool. The pool member is functioning correctly when accessed directly through a browser. However, the monitor is marking the member as down. The LTM Specialist captures the monitor traffic via tcpdump.

What is the issue?

Options:

A.

The server is marking the connection as closed.

B.

The pool member is rejecting the monitor request.

C.

The monitor request is NOT returning the page body.

D.

The 'time-until-up' setting on the monitor is incorrect.

Buy Now
Questions 19

-- Exhibit –

-- Exhibit --

Refer to the exhibit.

Which step should an LTM Specialist take next to finish upgrading to HD1.3?

Options:

A.

Install image to HD1.3

B.

Install hotfix to HD1.3

C.

Activate HD1.3

D.

Relicense HD1.3

Buy Now
Questions 20

-- Exhibit –

-- Exhibit --

Refer to the exhibit.

A client attempts to connect from a Google Chrome browser to a virtual server on a BIG-IP LTM. The virtual server is SSL Offloaded. When the client connects, the client receives an SSL error. After trying Mozilla Firefox and Internet Explorer browsers, the client still receives the same errors.

The LTM Specialist does an ssldump on the virtual server and receives the results as per the exhibit.

What is the problem?

Options:

A.

The SSL key length is incorrect.

B.

The BIG-IP LTM is NOT serving a certificate.

C.

The BIG-IP LTM is NOT listening on port 443.

D.

The client needs to be upgraded to the appropriate cipher-suite.

Buy Now
Questions 21

A virtual server is using a TCP profile based on thetop-wan-optimized profile for a streaming application Users report videos are loading slowly.

Which setting should be modified in the TCP profile to optimize the application?

Options:

A.

Disable Slow Start

B.

Disable Selective ACKs

C.

Disable Nagle's Algorithm

D.

Disable Reset on Timeout

Buy Now
Questions 22

Which file should be modified to create custom SNMP alerts?

Options:

A.

/config/alert.conf

B.

/etc/alertd/alert.conf

C.

/config/user_alert.conf

D.

/etc/alertd/user_alert.conf

Buy Now
Questions 23

-- Exhibit –

-- Exhibit --

Refer to the exhibit.

A user is unable to access an HTTP application via a virtual server.

What is the cause of the failure?

Options:

A.

The host header requires a host name.

B.

The virtual server is in the disabled state.

C.

The Connection: Keep-Alive header is set.

D.

There is no pool member available to service the request.

Buy Now
Questions 24

An LTM device pool has suddenly been marked down by a monitor. The pool consists of members 10.0.1.1:443 and 10.0.1.2:443 and are verified to be listening. The affected virtual server is 10.0.0.1:80.

Which two tools should the LTM Specialist use to troubleshoot the associated HTTPS pool monitor via the command line interface? (Choose two.)

Options:

A.

curl

B.

telnet

C.

ssldump

D.

tcpdump

Buy Now
Questions 25

A set of servers is used for an FTP application as well as an HTTP website via separate BIG-IP Pools. The

server support team reports that some servers are receiving a lot more traffic than others.

Which Load Balancing Method should the BIG-IP Administrator apply to even out the connection count?

Options:

A.

Ratio (Member)

B.

Least Connections (Member)

C.

Least Connections (Node)

D.

Ratio (Node)

Buy Now
Questions 26

Some users who connect to a busy Virtual Server have connections reset by the BIG-IP system. Pool member resources are NOT a factor in this behavior. What is a possible cause for this behavior?

Options:

A.

The Connection Rate Limit is set too high

B.

The server SSL Profile has NOT been reconfigured.

C.

The Connection Limit is set too low.

D.

The Rewrite Profile has NOT been configured.

Buy Now
Questions 27

Which two alerting capabilities can be enabled from within an application visibility reporting (AVR) analytics profile? (Choose two.)

Options:

A.

sFlow

B.

SNMP

C.

e-mail

D.

LCD panel alert

E.

high speed logging (HSL)

Buy Now
Questions 28

An LTM Specialist configured a virtual server to load balance a custom application. The application works when it is tested from within the firewall but it fails when tested externally. The pool member address is 192.168.200.10:80. A capture from an external client shows:

GET /index.jsp HTTP/1.1

Host: 207.206.201.100

User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:15.0) Gecko/20100101 Firefox/15.0.1

Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8

Connection: keep-alive

HTTP/1.1 302 Found

DatE. Wed, 17 Oct 2012 23:09:55 GMT

Server: Apache/2.2.15 (CentOS)

Location: http://192.168.200.10/user/home.jsp

Content-LengtH. 304

Connection: close

What is the solution to this issue?

Options:

A.

Assign a SNAT pool to the virtual server.

B.

Add a Web Acceleration Profile to the virtual server.

C.

Configure redirect rewrite option in the HTTP profile.

D.

Configure a content filter on the backend web server.

Buy Now
Questions 29

-- Exhibit –

-- Exhibit --

Refer to the exhibit.

An LTM Specialist configures a virtual server to perform client-side encryption while allowing the server-side traffic to be unencrypted. Application owners report that images are failing to load through the virtual server; however, images load when going directly to the server.

What is the problem with the images loading through the virtual server?

Options:

A.

Image references are for HTTP objects, not HTTPS.

B.

Image references are for HTTPS objects, not HTTP.

C.

The virtual server does not have "SSL Offloading" enabled.

D.

The virtual server does not have an HTTP profile associated.

Buy Now
Questions 30

-- Exhibit --

-- Exhibit --

Refer to the exhibit.

A company uses a complex piece of client software that connects to one or more virtual servers (VS) hosted on an LTM device. The client software is experiencing issues. An LTM Specialist must determine the cause of the problem.

The LTM Specialist is seeing a client source IP of 168.210.232.5 in the tcpdump. However, the client source IP is actually 10.123.17.12.

Why does the IP address of 10.123.17.12 fail to appear in the tcpdump?

Options:

A.

The LTM device performed NAT on the individual's IP address.

B.

The Secure Network Address Translation (SNAT) pool on the virtual server is activated.

C.

Network Address Translation (NAT) has occurred in the path between the client and the LTM device.

D.

The individual's data stream is being routed to the LTM device by a means other than the default route.

Buy Now
Questions 31

TWO BIG-IP appliances need to be configured to load balance multiple firewall in a firewall sandwich,

Which health monitor setting should be used to verify that the firewalls are able to forward traffic?

Options:

A.

Adaptive

B.

Reverse

C.

Transparent

D.

Up internal

Buy Now
Questions 32

A web server's default gateway is the network router. The LTM Specialist needs to introduce an LTM device to load balance to the web servers without changing the server's default gateway.

Which deployment method and settings should the LTM Specialist use to ensure correct traffic flow and that the web servers can obtain the actual con IP addresses?

Options:

A.

route deployment with Automap configured and X-Forwarded-For inserted in HTTP headers

B.

route deployment without SNAT configuration

C.

SNAT deployment with automap configured and X-Forwarded-For inserted in HTTP headers

D.

SNAT deployment with automap configured

Buy Now
Questions 33

Refer to the exhibit.

During a planned upgrade lo a BIG-IP HA pair running Active/Standby, an outage to application traffic is reported shortly after the Active unit is forced to Standby Reverting the flower resolves the outage. What should the BIG-IP Administrator modify to avoid an outage during the next for over event?

Options:

A.

The Tag voice on the Standby device

B.

The interface on the Active device to 1.1

C.

The Tag value on the Active device

D.

The Interface on the Standby device to 1.1

Buy Now
Questions 34

AN LTM Specialist is setting up a new HTTPS virtual server to decrypt client traffic. SNAT the traffic and send the encrypted traffic to the poor member, the client's IP address must be included in the traffic

sent to the pool member.

What is a complete set of profiles that must be configured for the virtual server to meet these requirements?

Options:

A.

TCP, Client SSL, Server SSL

B.

TCP , Server SSL, HTTP

C.

TCP, Client SSL, HTTP

D.

TCP, Client SSL, Server SSL, HTTP

Buy Now
Questions 35

-- Exhibit –

-- Exhibit --

Refer to the exhibit.

An LTM Specialist has uploaded a qkview to F5 iHealth.

Within the GUI, what is the correct procedure to comply with the recommendation shown in the exhibit?

Options:

A.

Obtain product version image from release.f5.com.

Overwrite existing image with new product version image.

Select product version image and click Install.

Select the available disk and volume set name.

B.

Obtain product version image from images.f5.com.

Overwrite existing image with new product version image.

Select product version image and click Install.

Select the available disk and volume set name.

C.

Obtain product version image from downloads.f5.com.

Import product version image.

Install image onto BIG-IP platform.

Select product version image and click Install.

Select the available disk and volume set name.

D.

Log a call requesting the product version image via websupport.f5.com

Import product version image.

Install image onto BIG-IP platform.

Select product version image and click Install.

Select the available disk and volume set name.

Buy Now
Questions 36

Refer to the exhibit.

A BIG-IP Administrator configures a now VLAN on an HA pair of devices that does NOT yet have any

traffic. This action causes the assigned traffic group to fail over to the standby device.

Which VLAN setting should be changed to prevent this issue?

Options:

A.

Auto Last Hop

B.

Fail-safe

C.

Customer Tag

D.

Source Check

Buy Now
Questions 37

-- Exhibit –

-- Exhibit --

Refer to the exhibit.

Which profile could be removed or changed on this virtual server to reduce CPU load on the LTM device without increasing server side bandwidth usage?

Options:

A.

tcp

B.

http

C.

httpcompression

D.

optimized-caching

Buy Now
Questions 38

Refer to the exhibit

The BIG-IP Administrator is unable to access the management console via Self-IP 10.10 1.33 and port 443.

What is the reason for this problem?

Options:

A.

Packet Filter needs to be configured to allow a source

B.

Self IP is configured to allow TCP All

C.

Self IP is configured to allow UDP 443

D.

Packet Filter is configured to allow port 443

Buy Now
Questions 39

An LTM Specialist receives a request to monitor the network path through a member, but NOT the member itself.

Which monitor option should the LTM Specialist enable or configure?

Options:

A.

Reverse

B.

Up interval

C.

Transparent

D.

Alias address

E.

Time until up

Buy Now
Questions 40

-- Exhibit –

-- Exhibit --

Refer to the exhibits.

Users are able to access the application when connecting directly to the web server but are unsuccessful when connecting to the virtual server.

What is the cause of the application access problem?

Options:

A.

The virtual server has SNAT disabled.

B.

The client has no route to the web server.

C.

The virtual server has address translation disabled.

D.

The web server is NOT responding on the correct port.

E.

The virtual server is NOT configured to listen on port 80.

Buy Now
Questions 41

A BIG-IP Administrator notices that one of the servers that runs an application is NOT receiving any traffic. The BIG-IP Administrator examines the configuration status of the application and observes the displayed monitor configuration and affected Pool Member status. What is the possible cause of this issue?

Options:

A.

The Node Health Monitor is NOT responding.

B.

The application is NOT responding with the expected Receive String.

C.

HTTP 1.1 is NOT appropriate for monitoring purposes.

D.

The BIG-IP device is NOT able to reach the Pool.

Buy Now
Questions 42

One of the two members of a device group has been decommissioned. The BIG-IP Administrator tries to

delete the device group, but is unsuccessful.

Prior to removing the device group, which action should be performed?

Options:

A.

Disable the device group

B.

Remove all members from the device group

C.

Remove the decommissioned device from the device group

D.

Make sure all members of the device group are in sync

Buy Now
Questions 43

Users are experiencing low throughput when downloading large files over a high-speed WAN connection. Extensive packet loss was found to be an issue but CANNOT be eliminated.

Which two TCP profile settings should be modified to compensate for the packet loss in the network? (Choose two.)

Options:

A.

slow start

B.

proxy options

C.

proxy buffer low

D.

proxy buffer high

E.

Nagle's algorithm

Buy Now
Questions 44

In an iApp, which configuration protects against accidental changes to an application Services configuration?

Options:

A.

Components

B.

Strict Updates

C.

Name

D.

Template

Buy Now
Questions 45

An LTM Specialist has trouble with SNMP traps in the management network The ITM Specialist takes the network capture shown to troubleshoot:

Whatshould the UM Specialist change to capture packets related to this workflow?

Options:

A.

the interface

B.

the tcpdump filter expression

C.

the verbose level

D.

the port

Buy Now
Questions 46

AN LTM Specialist is using an external monitor evaluate the hard drive usage of a node. The monitor has marked the node down because it exceeded the specific threshold. The disk usage on the server has been corrected below the threshold, however, the node remains offline.

Which feature is causing this problem?

Options:

A.

The parameter Time Until UP has a value greater than 0

B.

The value of Manual Resume is set to No

C.

The value for UP interval is enable with a value greater than 0

D.

The value for Manual Resume is set to Yes

Buy Now
Questions 47

An LTM device an application that requires all connections to be secured via SSL The device must verify that request contain a specific cookie before allowing the request to be sent to the pool member.

Which virtual server type should an LTM Specialist configure on the LTM device?

Options:

A.

Stateless

B.

Performance (HTTP)

C.

Standard

D.

Performance (Layer 4)

E.

Forwarding (IP)

Buy Now
Questions 48

An LTM Specialist has just captured trace /var/tmp/trace.cap for site www.example.com while listening on virtual address 10.0.0.1:443 configured on partition ApplicationA. The data payload being captured is SSL encrypted.

Which command should the LTM Specialist execute to decrypt the data payload?

Buy Now
Questions 49

-- Exhibit –

-- Exhibit --

Refer to the exhibit.

An LTM Specialist is upgrading the LTM devices.

Which device should be upgraded first?

Options:

A.

Device A

B.

Device B

C.

Device C

D.

Device D

Buy Now
Questions 50

-- Exhibit –

-- Exhibit --

Refer to the exhibit.

An LTM Specialist sets up AVR alerts and notifications for a specific virtual server if the server latency exceeds 50ms. The LTM Specialist simulates a fault so that the server latency is consistently exceeding the 50ms threshold; however, no alerts are being received.

Which configuration should the LTM Specialist modify to achieve the expected results?

Options:

A.

The rule should be adjusted to trigger when server latency is above 50ms.

B.

SNMP alerting should be enabled to allow e-mail to be sent to the support team.

C.

User Agents needs to be enabled to ensure the correct information is collected to trigger the alert.

D.

The metric "Page Load Time" needs to be enabled to ensure that the correct information is collected.

Buy Now
Questions 51

A pool of four servers has been partially upgraded for two new servers with more memory and CPU capacity. The BIG-IP Administrator must change the load balance method to consider more connections for the two new servers. Which load balancing method considers pool member CPU and memory load?

Options:

A.

Round Robin

B.

Dynamic Ratio

C.

Ratio

D.

Least Connection

Buy Now
Questions 52

A user wants to use the iHealth Upgrade Advisor to determine any issues with upgrading TMOS from 13.0 to 13.1.

Where can the user generate the QKView to upload to iHealth?

Options:

A.

System > Software Management

B.

System > Archives

C.

System > Configuration

D.

System > Support

Buy Now
Questions 53

A design requires the LTM device to become HA standby when the one of the two physical interface on the External trunk is down the Externaltrunk is an interface on the External VLAN

Which TMOS command enables this behavior?

Options:

A.

tmsh modify net van External failsafe enabled

B.

tmsh create sys ha-group External trunks add Externally

C.

tmsh create sys ha-group External trunks add External threshold 2 weight 101)

D.

tmsh create sys ha-group External trunks add ( External( attribute percent up-members 100))

Buy Now
Questions 54

An LTM Specialist is working with an LTM device configured with 10 virtual servers on the same domain with a different key/cert pair per virtual. For examplE. www.example.com; ftp.example.com; ssh.example.com; ftps.example.com.

What should the LTM Specialist do to reduce the number of objects on the LTM device?

Options:

A.

create a 0 port virtual server and have it answer for all protocols

B.

create a 0.0.0.0:0 virtual server thus eliminating all virtual servers

C.

create a transparent virtual server thus eliminating all virtual servers

D.

create a wildcard certificate and use it on all *.example.com virtual servers

Buy Now
Questions 55

An LTM Specialist needs to create a pool with a set of monitor that checks both the pool members and corresponding application service ports. The pool members have services on port 80. The application service is on port 8009.

The LTM device should load balance traffic to the pool member when the pool member and corresponding application service pass monitor.

Which monitor and parameter set meets this requirement?

Options:

A.

TCP monitor for port*

Plus a custom TCPmonitor with alias port 8009,

And the pool’s availability requirements set to the ALL

B.

TCP monitor for port

Plus a ustom TCP monitor with alias port 8009,

And the pool’s availability requirement set to All

C.

TCP monitor for port*

Plus a custom TCP monitor with alias port 8009

And the pool ‘s availability requirement set to 1.

D.

TCP monitor for port

Plus a custom TCP monitor with alias port 80

And the pool’s availability requirement set to ALL

Buy Now
Questions 56

An LTM Specialist upgrades the switchinginfrastructure and the backend servers on the LAN segments.

The LTM Specialist notices a 20% memory usage increase on the BIG-IP device while handling the same number of concurrent connections.

A comparison of statistics pre-upgrade and post-upgrade showsa significant reduction on the following:

-RTT between the BIG-IP device and the backend servers

-Packet drops in the switch

Time to First Byte (TTFB)

The LTM Specialist is concerned with the scalability of the number of concurrent connections with the newmemory usage.

Which setting should be changed to reduce the memory usage on the BIG-IP device?

Options:

A.

Reduce the proxy buffer high setting on the server-side TCP profile

B.

Increase the receive window of the client-side TCP profile

C.

Increase the proxy buffer high setting on the server-side TCP profile

D.

Reduce the idle of the client-side TCP profile

Buy Now
Questions 57

Exhibit.

The LTM devicesLTM1 and LTM2 are configured in a Device Group (Sync Failover) with Network Failover configured on both the management and HA and Internal VLANS. and ConfigSync is confined in a Device Group (Sync Failover) with Network Failover and internal are tagged ona single trunk with subnets Connection Mirroring is configured on both the HA interlace directly connected between LTM1 and LTM2, and the management interlace is connected to a management switch. The LTM devices have four Traffic Groups defined, and both LTM devices are healthy and capable of passing traffic for any of the Traffic Groups.

An LTM Specialist disconnects the cable for the HA network in an effort to test failover.

Which HA functionality works in this case?

Options:

A.

ConfigSync does NOT work. Connection Mirroring floes NOT work.

B.

ConfigSync works Connection Mirroring works

C.

ConfigSync works. Connection Mirroring docs NOT work

D.

ConfigSync does NOT work; Connection Mirroring works

Buy Now
Questions 58

Refer to the exhibit

The network team creates a new VLAN on the switches. The BIG-IP Administrator needs to create a

configuration on the BIG-IP device. The BIG-IP Administrator creates a new VLAN and Self IP, but the

servers on the new VLAN are NOT reachable from the BIG-IP device.

Which action should the BIG-IP Administrators to resolve this issue?

Options:

A.

Set Port Lockdown of Set IP to Allow All

B.

Change Auto Last Hop to enabled

C.

Assign a physical interface to the new VLAN

D.

Create a Floating Set IP Address

Buy Now
Questions 59

A new VLAN vlan301 has been configured on a highly available LTM device in partition ApplicationA. A new directly connected backend server has been placed on vlan301. However, there are connectivity issues pinging the default gateway. The VLAN self IPs configured on the LTM devices are 192.168.0.251 and 192.168.0.252 with floating IP 192.168.0.253. The LTM Specialist needs to perform a packet capture to assist with troubleshooting the connectivity.

Which command should the LTM Specialist execute on the LTM device command line interface to capture the attempted pings to the LTM device default gateway on VLAN vlan301?

Options:

A.

tcpdump -ni /ApplicationA/vlan301 'host 192.168.0.253'

B.

tcpdump -ni vlan301 'host 192.168.0.253'

C.

tcpdump -ni /ApplicationA/vlan301 'host 192.168.0.251 or host 192.168.0.252'

D.

tcpdump -ni vlan301 'host 192.168.0.251 or host 192.168.0.252'

Buy Now
Questions 60

Refer of the exhibit.

The 816-IP Administrator runs the command shown and observes a device trust issue between BIG-IP

devices in a device group. The issue prevents config sync on device bigip3.local.

What is preventing the config sync?

Options:

A.

Next Active Load factor is 0 on bigip1.local

B.

Both devices are standby

C.

Next Active Load factor is 1 on bigip1.local

D.

Time Delta to local system is 12

Buy Now
Questions 61

Remote users who access the LTM device are authenticated via Radius. The default remote user role is Guest Some users need LTM device with the Administrator role. The F5 Radius attributes are configure on the Radius server.

Which configuration item needs to be created?

Options:

A.

Remote User role

B.

Admin account

C.

User role

D.

Useraccount

Buy Now
Questions 62

A BIG-IP Administrator finds the following log entry:

tnm tmm[7141]: 011e0002:4: sweeperjjpdate: aggressive mode activated.

Which action should the BIG-IP Administrator to mitigate this memory issue?

Options:

A.

Configure the redundant par to be active-active

B.

Decrease the TCP profile ide Timeout value

C.

increase the TCP profile ide Timeout value

D.

Configure the serve to use Connection Mirroring

Buy Now
Questions 63

A BIG-IP Administrator reviews the log files to determine the cause of a recent problem and finds the

following entry.

Mar 27.07.58.48 local/BIG-IP notice mcpd {5140} 010707275 Pool member 172.16.20.1.10029 monitor

status down.

What is the cause of this log message?

Options:

A.

The pool member has been disabled.

B.

The pool member has been marked as Down by the BIG-IP Administrator.

C.

The monitor attached to the pool member needs a higher timeout value.

D.

The monitor attached to the pool member has failed.

Buy Now
Questions 64

A 8IG-IP Administrator configures a Virtual Server to load balance traffic between 50 webservers for an

ecommerce website Traffic is being load balanced using the Least Connections (node) method.

The webserver administrators report that customers are losing the contents from their shopping carts

and are unable to complete their orders.

What should the BIG-IP Administrator do to resolve the issue?

Options:

A.

Change Default Persistence Profile setting to cookie

B.

Change Load Balancing method to Ratio (member)

C.

Change Default Persistence Profile setting to sipjnfo

D.

Change Load Balancing method to Ratio (node)

Buy Now
Questions 65

Refer to the exhibit.

A user attempts to connect to 10.10.10.1.80 using FTP over SSL with an FTPS client. Which virtual server will match and attempt to process the request?

Options:

A.

vsjutps

B.

vs_ftp

C.

vs_http

D.

nvfs

Buy Now
Questions 66

For a given Virtual Server, the BIG-IP must perform SSL Offload and negotiate secure communication

overTLSvl.2only.

What should the BIG-IP Administrator do to meet this requirement?

Options:

A.

Configure a custom SSL Profile (Client) and select no TLSvl in the options list

B.

Configure a custom SSL Profile (Client) with a custom TLSV1.2 cipher string

C.

Configure a custom SSL Profile (Server) and select no TLSvl in the options list

D.

Configure a custom SSL Profile (Server) with a custom TLSV1.2 cipher string

Buy Now
Questions 67

-- Exhibit –

-- Exhibit --

Refer to the exhibit.

A client attempts to connect from a Google Chrome browser to a virtual server on a BIG-IP LTM. The virtual server is SSL Offloaded. When the client connects, the client receives an SSL error. The client receives the same errors when trying Mozilla Firefox and Internet Explorer browsers.

The LTM Specialist does an ssldump on the virtual server and receives the results as per the exhibit.

How should this be resolved?

Options:

A.

Set the virtual server to listen on port 443 (HTTPS).

B.

Upgrade the client to support the appropriate SSL cipher suite.

C.

Select the appropriate "SSL Profile (Client)" in the virtual server settings.

D.

Adjust the SSL key length in the SSL profile to match the minimum required by the client.

Buy Now
Questions 68

A user needs to determine known security vulnerabilities on an existing BIG-IP appliance and how to

remediate these vulnerabilities.

Which action should the BIG-IP Administrator recommend?

Options:

A.

Verify the TMOS version and review the release notes

B.

Create a UCS archive and upload to Health

C.

Create a UCS archive and open an F5 Support request

D.

Generate a view and upload to Heath

Buy Now
Questions 69

What should the BIG-IP Administrator do to apply and activate a hotfix to a BIG-IP device that is currently running version 11.0.0 on active partition HD1.1?

Options:

A.

1. confirm that 11.0.0 is installed on inactive partition HD1.2

2. apply a hotfix to partition HD 1.2

3. activate partition HD1.2

B.

1. reactivate the license on partition HD1.1

2. apply a hotfix to partition HD1.1

C.

1. activate partition HD1.2

2 confirm version 11.0.0 on partition HD1.2

3. install a hotfix on partition HD1.2

D.

1. set partition HD1.2 active

2. apply a hotfix to partition HD1.2

Buy Now
Questions 70

-- Exhibit –

-- Exhibit --

Refer to the exhibit.

An administrator created a monitor to a pool member web server, which resulted in a pool member that is marked red. The administrator knows the web server is working when it is accessed from another computer.

What should the administrator do to correct the problem?

Options:

A.

Change the default gateway on the server.

B.

Create a SNAT in the LTM device configuration.

C.

Change the route to the client in the LTM configuration.

D.

Change the username and/or password on the monitor.

Buy Now
Questions 71

Given the iRule:

when HTTP_REQUEST {

if {([HTTP::username] ne "") and ([HTTP::password] ne "") } {

log local0. "client ip [IP::remote_addr] credentials provided [HTTP::username] [HTTP::password]"}

else {

pool old_application_pool

}

}

The associated virtual server has a default pool named new_application_pool.

Which functionality does the iRule provide?

Options:

A.

Allows clients with credentials to access the old_application_pool and logs the access of clients without credentials to the new_application_pool.

B.

Allows clients without credentials to access the old_application_pool and logs the access of clients with credentials to the new_application_pool.

C.

Allows clients with credentials to access the old_application_pool and logs the attempted access of clients with credentials to the new_application_pool.

D.

Allows clients without credentials to access the old_application_pool and logs the attempted access of clients without credentials to the new_application_pool.

Buy Now
Questions 72

A BIG-IP Administrator needs to find which modules have been licensed for use on the BIG-IP system. In which section of the Configuration Utility can the BIG-IP Administrator find this information?

Options:

A.

System > Services

B.

System > Resource Provisioning

C.

System > Platform

D.

System > Support

Buy Now
Questions 73

Exhibit.

- The ITM devices LTM 1 and LTM2 are configured in Device Group X (Sync-Failover)

- LTM3 and LTM4 are configured in Device Group Y (Sync-Only)

- An LTM specialist configures Device Group Z (Sync-Only) to keep several profiles in (sync-Only) to keep several profiles in sync across all devices.

- Device GROUP X has four Traffic Groups A.B.C and D configured.

- Device Group Y has four Traffic Groups E, F. G, and H configured

- Auto Fallback IS NOT Enabled.

- Each Device group is healthy and able to pass traffic for any traffic groupassigned to that Device

Group.

The data center that contains LTM2 and LTM4 loses power. After 10 minutes; power is restored and all devices are up and healthy.

What is the state of each Traffic Group on each ITM device after power is restored?

A)

B)

C)

D)

Options:

A.

Option A

B.

Option B

C.

Option C

D.

Option D

Buy Now
Questions 74

A 8IG-IP Administrator is making adjustments to an iRule and needs to identify which of the 235 virtual

server configured on the BIG-IP device will be affected.

How should the administrator obtain this information in an effective way?

Options:

A.

Local Traffic > Virtual Server

B.

Local traffio Pools

C.

LOCAL Traffic > Network Map

D.

Local traffic > Rules

Buy Now
Questions 75

An LTM Specialist needs to terminate client SSL traffic and based on the cookie presented by client.

Which set of profiles should the LTM Specialist use?

Options:

A.

HTTPS, Client SSL, Cookie Persistence Profile

B.

HTTP, Server SSL, SSL Cookie Profile

C.

HTTPS, Server SSL, SSL Cookie Profile

D.

HTTP, Client SSL, Cookie Persistence Profile,

Buy Now
Questions 76

An LTM device has a virtual server mapped to www5f.com with a pool assigned. The objects are defined

as follows:

Virtual server. Destination 192.168.245.100.443 netmask 255.255.255.0

Persistence: Source address persistence netmask 255.0.0.0

SNAT:AutoMap

Profiles: HnP/TCP

How should the BIG-IP Administrator modify the persistence profile so that each unique IP address

creates a persistence record?

Options:

A.

netmask 0.0.0.0

B.

netmask 255.255.255.255

C.

netmask 255.255.0.0

D.

netmask 255.256.255.0

Buy Now
Questions 77

A BIG-IP device has only LTM and ASM modules provisioned. Both have nominal provisioning level. The BI6-IP Administrator wants to dedicate more resources to the LTM module. The ASM module must remain enabled. Which tmsh command should the BIG-IP Administrator execute to obtain the desired result?

Options:

A.

modify/sys provision asm level minimum

B.

modify /sys provision Itm level dedicated

C.

modify /sys provision asm level none

D.

modify /sys provision Itm level minimum

Buy Now
Questions 78

-- Exhibit –

-- Exhibit --

Refer to the exhibits.

Users are able to access the application when connecting to the virtual server but are unsuccessful when connecting directly to the application servers. The LTM Specialist wants to allow direct access to the application servers.

Which configuration change resolves this problem?

Options:

A.

Enable port 443 on the virtual server.

B.

Configure a SNAT pool on the LTM device.

C.

Disable address translation on the virtual server.

D.

Configure an IP Forwarding virtual server on the LTM device.

E.

Configure a route to the web server subnet on the network router.

Buy Now