[prev in list] [next in list] [prev in thread] [next in thread] 

List:       apache-httpd-bugs
Subject:    [Bug 60717] mod_proxy_http fails with 502 when backend sends 401 and closes connection immediately
From:       bugzilla () apache ! org
Date:       2020-05-20 20:30:37
Message-ID: bug-60717-7868-VHDag9t7G4 () https ! bz ! apache ! org/bugzilla/
[Download RAW message or body]

https://bz.apache.org/bugzilla/show_bug.cgi?id=60717

Yann Ylavic <ylavic.dev@gmail.com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
             Status|NEW                         |RESOLVED
         Resolution|---                         |FIXED

--- Comment #4 from Yann Ylavic <ylavic.dev@gmail.com> ---
This is fixed in 2.4.43 with end to end 100-continue negotiation.

If the backend (Jetty) responds with a final status to a 100-continue request
then mod_proxy will forward the response without ever trying to forward the
request body.

-- 
You are receiving this mail because:
You are the assignee for the bug.
---------------------------------------------------------------------
To unsubscribe, e-mail: bugs-unsubscribe@httpd.apache.org
For additional commands, e-mail: bugs-help@httpd.apache.org

[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic