Forum Discussion

Bryan_T_'s avatar
Apr 29, 2021

AVR user sessions cookie causing app issues

Has anyone here ever heard of an application having issues or reacting to the cookie that the avr module places into the http request to the backend servers?

 

Looks like a cookie named f5avrbbbbbbbbbbbbbbb is inserted into the http request to the servers.

 

The app owner is saying their issue went away after I disabled this.

 

Thank you

No RepliesBe the first to reply