On Fri, May 22, 2009 at 09:34:39PM +0530, Sanjeev Kumar wrote:
> Newbie question:
> 
> In response to http-health-chk string: "HEAD /index.html HTTP/1.0" ,
> if my server responds responds with only one line:
> "HTTP/1.0 200 OK " , will the health will be accepted ok.
> (HAproxy in not accepting this health-response in my setup).
> 
> Does the health-chk response needs to be complete set of headers ??

Please recheck your script's output, as haproxy only verifies HTTP/1.0 and
the first character of the status code (2 here), and is OK with that reply.
So surely there is something odd.

Regards,
Willy


Reply via email to