Forum Discussion

sandy16's avatar
sandy16
Icon for Altostratus rankAltostratus
Jul 08, 2015

LTM policies

Hi, there is a requirement from my client to use the same public VS for various applications. Which means i will have to forward traffic based on the host-names/fqdns to the respective pools and also at the same time apply seperate ASM policies to them. I know this is doable using the LTM policies, but my question is can I achieve this by one single policy OR two? We are on 11.5.1 HF7.

 

thnx

 

3 Replies

  • THi's avatar
    THi
    Icon for Nimbostratus rankNimbostratus

    We did this kind of publishing with layered virtual server, where the first virtual server is the public facing one (behind firewall) and has LTM policy to forward to second layer of virtual servers based on hostname. Then each application has its own virtual server, privately addressed, and can have its own config, profiles etc.

     

  • hi THi, thats a good option but we dont want to have an internal VS for every internal application. Any idea on how to apply different ASM policies based on different applications on the public facing VS?

     

  • should be possible with one local traffic policy with multiple rules. just build you policy and based on the Host header assign different ASM policies.