Forum Discussion

SolarJeans's avatar
Feb 21, 2023

F5 HTTPS Health Mon

Hello,

I would like to set up a https health mon profile with send string "https"//x.x.x.x:1000/_check/health" and receive string is 200.

So the send string should be

GET /_check/health HTTP/1.1\r\nHost: x.x.x.x\r\nConnection: Close\r\n\r\n

Receive

200

And Alias Service Port 1000?

Thanks

1 Reply

  • SolarJeans You can leave the x.x.x.x out after the "Host:" and send it blank I believe to achieve what you would like. Ideally you want to know what the server is expecting in the header host field in order to send the appropriate request but I believe just "Host: " should meet most needs of HTTP1.1 and it expecting a header field called Host. If the pool member is configured as <IP>:1000 you shouldn't have to configure an alias port but if the pool member isn't listening on 1000 then you do have to configure the alias port as 1000. If you are only interested in the HTTP status code of 200 you can change "GET" to "HEAD" because you are only interested in the HTTP header rather than the header and body of the page. Finally, if you are looking for the full response from the server in HTTP 1.1 only you should do "HTTP/1\.1 200 OK" in the receive string instead, without the quotes, of just 200 because that could exist somewhere else in the HTTP header which would give you a false positive sometimes.