System::ConfigSync

Introduced : BIG-IP_v9.0
The ConfigSync interface enables you to work with configuration files. For example, use the ConfigSync interface to retrieve a configuration file list, roll up and save a specified configuration, install a configuration on a device, synchronize configuration setups, roll back a configuration, and upload or download a configuration. This interface does not support transactions.

Methods

Method Description Introduced
delete_configuration Deletes the specified configuration from the archive directory. If the specified file doesn&apost exist, an exception will be raised. The specified configuration should not contain any path information since it is restricted to be in the archive directory. NOTE: File names containing the following characters will be considered invalid: ` ~ / \ : ; * ? ” < > | & BIG-IP_v9.0
delete_file Deletes the specified file from the device. If the specified file doesn&apost exist or an error occurs, an exception will be raised. NOTE: File names containing the following characters will be considered invalid: ` ~ \ : ; * ? ” < > | & BIG-IP_v9.2.0
delete_single_configuration_file Deletes the specified configuration from the SCF directory. If the specified file doesn&apost exist, an exception will be raised. The specified configuration should not contain any path information since it is restricted to be in the SCF directory. If there is a default TAR file archive in the same directory of the form [filepath].tar, it will be deleted as well. If a non-default TAR filename was specified when the SCF file was created, it can be deleted separately with this same method. NOTE: File names containing the following characters will be considered invalid: ` ~ / \ : ; * ? ” < > | & BIG-IP_v12.1.0
download_configuration Downloads the configurations from the device. BIG-IP_v9.0
download_file A generic file download mechanism to download a file from the device. Depending on your system settings (including settings like appliance mode, FIPS, and Common Criteria), the set of files that can be operated on may be restricted. If any of these restrictions occur, an OperationFailed error will be generated. BIG-IP_v9.0
get_configuration_list Gets a list of all available configuration archives on the system. BIG-IP_v9.0
get_single_configuration_file_list Gets a list of all available single configuration files (SCF) on the system. Note that because you have the ability to specify an SCF file without a .scf extension, this will return all files in the /var/local/scf directory, except for files with an explicit “.tar” extension. BIG-IP_v12.1.0
get_version Gets the version information for this interface. BIG-IP_v9.0
install_all_configuration Installs the configurations contained in the specified archive to the local device using the &aposall&apos flag. BIG-IP_v9.0
install_all_encrypted_configuration Installs the encrypted configurations contained in the specified archive to the local device using the &aposall&apos flag. If the specified archive is not already encrypted, then the passphrase is ignored, and installation will take place as normal. BIG-IP_v9.2.0
install_configuration Installs the configurations contained in the specified archive to the local device. BIG-IP_v9.0
install_configuration_quietly Installs the configurations contained in the specified archive to the local device, suppressing output. This is intended for system use only. BIG-IP_v11.0.0
install_encrypted_configuration Installs the encrypted configurations contained in the specified archive to the local device. If the specified archive is not already encrypted, then the passphrase is ignored, and installation will take place as normal. BIG-IP_v9.2.0
install_encrypted_configuration_quietly Installs the encrypted configurations contained in the specified archive to the local device, suppressing the output. If the specified archive is not already encrypted, then the passphrase is ignored, and installation will take place as normal. This is intended for system use only. BIG-IP_v11.0.0
install_single_configuration_file Installs the configurations contained in the specified single configuration file (SCF) to the local device. BIG-IP_v12.1.0
load_configuration Load the system configuration. As of BIG-IP_v11.0.0, the filename argument is ignored. Only the official system configuration files will be loaded. BIG-IP_v9.2.0
move_file A generic file move mechanism to move files on a device. This call does a rename of the file and will not work across filesystem boundaries. BIG-IP_v9.0
rollback_configuration Rolls back to the previous configuration. BIG-IP_v9.0
save_configuration Saves the current configurations to the specified archive. If the “save_flag” is either SAVE_HIGH_LEVEL_CONFIG or SAVE_BASE_LEVEL_CONFIG, the specified filename will be ignored, since by default, configuration will be saved into /config/bigip.conf or /config/bigip_base.conf respectively. BIG-IP_v9.0
save_encrypted_configuration Saves and encrypts the current configurations to the specified archive. This method is used to save whole configuration archive, not just what&aposs in bigip.conf or bigip_base.conf. BIG-IP_v9.2.0
save_partial_configuration Saves the current configurations to the specified archive. If the “save_flag” is either SAVE_HIGH_LEVEL_CONFIG or SAVE_BASE_LEVEL_CONFIG, the specified filename will be ignored, since by default, configuration will be saved into /config/bigip.conf or /config/bigip_base.conf respectively. If any “features_to_exclude” components are specified, those components are excluded from the configuration. If any “features_to_include” components are specified, those components are included from the configuration. Note that feature inclusion/exclusion will only work when the save flag is “SAVE_FULL”. BIG-IP_v9.4.0
save_partial_encrypted_configuration Saves and encrypts the current configurations to the specified archive. This method is used to save whole configuration archive, not just what&aposs in bigip.conf or bigip_base.conf. If any “features_to_exclude” components are specified, those components are excluded from the configuration. If any “features_to_include” components are specified, those components are included from the configuration. Note that feature inclusion/exclusion will only work when the save flag is “SAVE_FULL”. BIG-IP_v9.4.0
save_partition_configuration Saves the current configuration in the partitions specified based on the save flag provided. BIG-IP_v11.4.0
save_single_configuration_file Saves the current configurations to the specified single configuration file (SCF). An SCF file is a flat file that holds an entire config, as opposed to an archive. The file can be encrypted by specifying a passphrase. Files in the system filestore in the /config/filestore directory will not be saved into the SCF file. For the files in filestore that are being referenced by the SCF configuration file, they will be automatically saved into a separate TAR file when a copy of the SCF file is saved. This TAR file can be specified. If the “save_flag” is SAVE_BASE_LEVEL_CONFIG, tarfile cannot be specified. If it is SAVE_EXCLUDE_GTM_CONFIG, neither passphrase nor tarfile can be specified. SAVE_HIGH_LEVEL_CONFIG is not supported for this feature. BIG-IP_v12.1.0
synchronize_configuration Note: This method has been deprecated, because syncing has changed radically with the Centralized Management Infrastructure feature. Please use synchronize_to_group_v2 and synchronize_from_group instead. This method now finds all the device groups of which the local device is a member, and runs synchronize_to_group on those groups. It does not support the sync_flag anymore – that flag is now ignored. Synchronizes the configurations between the two devices in a redundant system. In the case of cache devices, synchronizes the configurations across the cluster. BIG-IP_v9.0
synchronize_from_group Synchronize the configuration from the given group. This method updates the local device with the configuration from the device in the given device group with the most recently changed configuration. If the local device has configuration that has not yet been pushed to the rest of the device group, then this does nothing in order to prevent the accidental deleting of configuration. BIG-IP_v11.0.0
synchronize_to_group Note: This method has been deprecated. Please use the synchronize_to_group_v2 method instead. Synchronize the configuration to the given group. This method causes the configuration for the local device to be pushed to all members of the given device group, provided that the current device has the newest configuration in the device group. If this is not the case, then this method does nothing. BIG-IP_v11.0.0
synchronize_to_group_v2 Synchronize the configuration from the specified device to the given group. This method causes the configuration for the specified device to be pushed to all members of the given device group. If force is true, then the configuration will be pushed unconditionally. If force is false, then update all devices in the device group that have configuration older than the specified device. It is required to have force true in order to synchronize a device other than the local device to the group. BIG-IP_v11.2.0
upload_configuration Uploads the configurations to the device. BIG-IP_v9.0
upload_file A generic file upload mechanism to transfer a file to the device. Depending on your system settings (including settings like appliance mode, FIPS, and Common Criteria), the set of files that can be operated on may be restricted. If any of these restrictions occur, an OperationFailed error will be generated. BIG-IP_v9.0

Structures

Structure

Description

ConfigFileEntry

A struct that describes a configuration file entry.

FileTransferContext

A struct that describes a file transfer context.


Enumerations

Enumeration Description
ConfigExcludeComponent An enumeration of excluded component flags used in configuration save.
ConfigIncludeComponent An enumeration of included component flags used in configuration save.
LoadMode An enumeration that indicates different loading modes.
SaveMode An enumeration of save flags used in configuration save.
SyncMode An enumeration of synchronization flags used in configuration sync.

Exceptions

Exception Description

Constants

Constant Type Value Description

Aliases

Alias Type Description
ConfigExcludeComponentSequence ConfigExcludeComponent [] A sequence of excluded configuration components.
ConfigFileSequence ConfigFileEntry [] A sequence of configuration files.
ConfigIncludeComponentSequence ConfigIncludeComponent [] A sequence of included configuration components.

See Also

Warning

The links to the sample code below are remnants of the old DevCentral wiki and will result in a 404 error. For best results, please copy the link text and search the codeshare directly on DevCentral.

Sample Code


The BIG-IP API Reference documentation contains community-contributed content. F5 does not monitor or control community code contributions. We make no guarantees or warranties regarding the available code, and it may contain errors, defects, bugs, inaccuracies, or security vulnerabilities. Your access to and use of any code available in the BIG-IP API reference guides is solely at your own risk.