F5 Frontend to Vault

I set up TLS auth on Hashicorp Vault and it works if I go to port 8200 with a self-signed certificate on Vault (tls_cert_file and tls_key_file configured under tcp listener). However, I have an F5 with a normal Certificate in front of the Vault Server. The backside of the F5 connects to the Self-Signed Certificate on the Vault Server, so I have encryption to the Vault server (F5:443->Server:8200).

When I try to login using the Certificate, I am getting the following error:

Error authenticating: Error making API request. URL: PUT https://vault.example.com/v1/auth/cert/login Code: 400. Errors: * invalid certificate or no client certificate supplied