Custom Query (2297 matches)

Filters
 
Or
 
  
 
Columns

Show under each result:


Results (55 - 57 of 2297)

Ticket Resolution Summary Owner Reporter
#2402 invalid Not right to skip location rewrite phase for server null location. akf00000@…
Description

Not right to skip location rewrite phase for server null location or not match any location. In function ngx_http_rewrite_handler, the contidion to skip is not right. we should change it like this:

@@ -147,7 +147,7 @@ ngx_http_rewrite_handler(ngx_http_request_t *r)
     cscf = ngx_http_get_module_srv_conf(r, ngx_http_core_module);
     index = cmcf->phase_engine.location_rewrite_index;
 
-    if (r->phase_handler == index && r->loc_conf == cscf->ctx->loc_conf) {
+    if (r->phase_handler >= index && r->loc_conf == cscf->ctx->loc_conf) {
         /* skipping location rewrite phase for server null location */
         return NGX_DECLINED;
     }

#2494 invalid large_client_header_buffers not working - When cookie size is more than 8k and taking default akhileshdwivedi@…
Description

server {

listen 443 ssl default_server; server_name _; ssl_certificate /etc/ssl/certs/localhost.crt; ssl_certificate_key /etc/ssl/private/localhost.key; ssl_dhparam /etc/nginx/ssl/dhparam.pem; ssl_protocols TLSv1.2; ssl_prefer_server_ciphers on; ssl_ciphers ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES256-SHA256:AES256-SHA:AES128-GCM-SHA256:AES128-SHA256;

# ssl_session_cache none; # keepalive_timeout 60s; # ssl_session_timeout 5m;

keepalive_requests 250; keepalive_timeout 75 75;

client_header_buffer_size 64k; client_body_buffer_size 64K; large_client_header_buffers 4 64k;

add_header X-Frame-Options SAMEORIGIN; add_header X-Content-Type-Options nosniff; add_header X-XSS-Protection "1; mode=block"; add_header Strict-Transport-Security max-age=15768000 always; access_log /var/log/nginx/access.log mainattr; error_log /var/log/nginx/error.log debug;

location / {

proxy_buffering off; proxy_request_buffering off; proxy_pass http://sasbackend/; proxy_http_version 1.1; proxy_set_header Proxy ""; proxy_set_header Connection ""; proxy_set_header Host $http_host; proxy_set_header X-Real-IP $remote_addr; proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;

}

location /health {

proxy_pass http://sasbackend/v1/HealthCheck; proxy_http_version 1.1; proxy_set_header Proxy ""; proxy_set_header Connection ""; proxy_set_header Host $http_host;

}

}

#707 wontfix Failure to process cookies containing a dot Alan Orth
Description

I have an application which sets a cookie of the form app.current.user.id and I'm attempting to use that with proxy_cache_bypass etc, but it seems nginx can't process that cookie.

config snippet:

location /test {
    return 200 'http_cookie=$http_cookie cookie_app.current.user.id=$cookie_app.current.user.id cookie_control=$cookie_control\n';
}

test:

$ curl -b "app.current.user.id=MjAxNS0wMS0yOFQxNDoxNTo0M1pYM0ZUSFBZOXVhQTh2c3Z4MlJMWDQ3;control=works" https://server/test -k
http_cookie=app.current.user.id=MjAxNS0wMS0yOFQxNDoxNTo0M1pYM0ZUSFBZOXVhQTh2c3Z4MlJMWDQ3;control=works cookie_app.current.user.id=.current.user.id cookie_control=works
Batch Modify
Note: See TracBatchModify for help on using batch modify.
Note: See TracQuery for help on using queries.