Forum Discussion

Abhijith_Subban's avatar
Abhijith_Subban
Icon for Nimbostratus rankNimbostratus
Feb 19, 2018

openssl s_client in LTM host OS.

openssl s_client command doesn't show any outputs, even though my VIP or my pool member is up and running for 443.I heard if I have route domains configured, it doesn't work so just wondering if there is a way to make it to work. Say like I am in my host OS in F5 and if I do openssl s_client -connect VIP:443. Sometimes I get the output and sometimes I don't. Any thoughts please ?

 

5 Replies