Forum Discussion

Albert_252822's avatar
Albert_252822
Icon for Nimbostratus rankNimbostratus
Apr 28, 2016

ASM policies applied to Virtual Servers

Hi all,

 

What is the sense of applying the ASM policies to Virtual Servers instead of applying them to Pools?

 

I'd like to define a policy for a specific web application but I can't do it as the application is configured on the Pool level and the ASM policiy applies to the whole Virtual Server, so the policie can interfere with the rest of web application s hosted on the same server.

 

My scenario is one physical server hosting different web applications. Each of the applications are configured on the Virtual Server with an iRule redirecting requests (app1.com -> pool pool_app1, app2.com -> pool pool_app2). Pools pool_app1 and pool_app2 have as member my physical server.

 

How can I create a policy assuring that only are evaluated requests to an specific application?

 

Thanks in advance!

 

1 Reply

  • nathe's avatar
    nathe
    Icon for Cirrocumulus rankCirrocumulus

    Albert, you can use either an iRule or, depending on version a HTTP Class Profile or Local Traffic Policy to classify your traffic (based on host header/URI) and send to the relevant ASM policy.

     

    Hope this helps,

     

    N