Quotes

Wednesday, October 26, 2016

adding a header injection policy



Adding a header injection policy
Add a header injection policy to a user agent to inject an HTTP header (name-value pair) into a request to the remote server.
About this task
Several DataPower® services can also inject HTTP headers. The user agent operates on the request after the service.
Procedure
  1. In the search field, enter User Agent.
  2. From the search results, click User Agent.
  3. Click the name of a user agent configuration.
  4. Click the Inject Header Policy tab.
  5. Add a policy.
    1. Click Add.
    2. In the URL Matching Expression field, enter a shell-style expression to be the matching pattern for the URL set.
    3. Define the header to inject: Header name and value.
    4. Click Apply.
  6. Optional: Repeat the previous step to add another policy.
  7. Click Apply to save the changes to the running configuration.
  8. Optional: Click Save Configuration to save the changes to the persisted configuration.

No comments:

Post a Comment