Forum Discussion

N__197982's avatar
N__197982
Icon for Nimbostratus rankNimbostratus
Apr 17, 2018

HTTP Monitor issue when Send String is added.

Folks, We have created a HTTPS monitor with a send string as follows:

 

GET /LogoutUser.jsp HTTP/1.1\r\nHost: vip-01.abc.com\r\nConnection: Close\r\n\r\n and the receive string should be: HTTP/1.1 200

 

However, this does not work correctly on the F5 and we are not able to understand the reason for this. In order to troubleshoot the issue how do I run the GET command from the actual F5 Linux CLI?

 

If we do this on a normal Linux box the output is seen correctly. From a Linux box: echo -e "GET /LogoutUser.jsp HTTP/1.1\r\nHost: vip-01.abc.com\r\nConnection: Close\r\n\r\n" | nc --ssl node-01.abc.com 443 |grep HTTP

 

I get: HTTP/1.1 200

 

What would be your advice to get this working? Does F5 also use echo to query the servers as per the health monitors?

 

Thanks!!! N.

 

2 Replies

  • to add to this, the monitor works perfectly in 13.0.0 version of code. The version which is giving us issue is 11.4.1

     

  • Hi,

    You can connect to F5 system (Linux)using root and run curl or wget. From tmsh you can jump to bash using:

    tmsh run util bash
    

    If it is working with version 13 and it is the same send and receive string, maybe is due to TLS protocol used for F5 monitor. Note: TLS1.2 monitor support was added in 11.5.0. You can check cipher configuration running the next command in F5:

    openssl ciphers -v ''
    

    Cipher string is 'cipherlist' monitor setting.