For more information regarding the security incident at F5, the actions we are taking to address it, and our ongoing efforts to protect our customers, click here.

Forum Discussion

zafar's avatar
zafar
Icon for Nimbostratus rankNimbostratus
Feb 10, 2022

SSL cert deployment using AS3 API not working

Hi Team,

I am trying to deploy an SSL cert following steps in the below link and running into an issue.

https://clouddocs.f5.com/products/extensions/f5-appsvcs-extension/latest/declarations/tls-encryption.html#using-multiple-ssl-tls-certificates-in-a-single-profile

HTTP/1.1 100 Continue
* We are completely uploaded and fine
< HTTP/1.1 500 Server Error
< Date: Thu, 10 Feb 2022 13:22:57 GMT
< Server: Jetty(9.2.22.v20170606)
< Set-Cookie: BIGIPAuthCookie=n0VOdiMPboD6wvL6DASRNOQTxu1qsziZzoG3u5aN; path=/; Secure; HttpOnly
< Set-Cookie: BIGIPAuthUsernameCookie=admin; path=/; Secure; HttpOnly
< X-Frame-Options: SAMEORIGIN
< Strict-Transport-Security: max-age=16070400; includeSubDomains
< Content-Security-Policy: default-src 'self

Has anyone tried this and 
< Date: Thu, 10 Feb 2022 13:22:57 GMT
< Server: Jetty(9.2.22.v20170606)
< Set-Cookie: BIGIPAuthCookie=n0VOdiMPboD6wvL6DASRNOQTxu1qsziZzoG3u5aN; path=/; Secure; HttpOnly
< Set-Cookie: BIGIPAuthUsernameCookie=admin; path=/; Secure; HttpOnly
< X-Frame-Options: SAMEORIGIN
< Strict-Transport-Security: max-age=16070400; includeSubDomains
< Content-Type: application/json; charset=UTF-8

Has anyone tried this and have a working example?

 

No RepliesBe the first to reply