Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Empty response. #6022

Open
Zensey opened this issue Mar 20, 2024 · 1 comment
Open

Empty response. #6022

Zensey opened this issue Mar 20, 2024 · 1 comment
Assignees
Labels

Comments

@Zensey
Copy link
Contributor

Zensey commented Mar 20, 2024

Describe the bug
When connected to certain nodes all TCP responses are empty.

To Reproduce
Steps to reproduce the behavior:

  1. Connect
  2. Run command:
curl.exe -v http://hello-world:8080/index123
*   Trying hello-world:8080...
* Connected to hello-world (hello-world) port 8080
> GET /index123 HTTP/1.1
> Host: hello-world:8080
> User-Agent: curl/8.4.0
> Accept: */*
>
* Empty reply from server
* Closing connection
curl: (52) Empty reply from server

Nodes that are known to have an empty TCP responses:
windows:
0x07ca2cd1079490a005e551da5d2f8a2dc516222f
0x0733df3b8cb3ed5f13ba860d19c686e88437189f
darwin:
0x1a52807858619c4acb2a075b659a86dbe459bc98
0x0f7689807782b66d0569783ea6e56883b02240b5

@Zensey Zensey added the bug label Mar 20, 2024
@Zensey Zensey self-assigned this Mar 20, 2024
@Zensey
Copy link
Contributor Author

Zensey commented Mar 20, 2024

Logs from my web server show that it gets a correct request and reply is also done successfully,
so I suspect some firewall rule or app is what interferes.

Zensey added a commit that referenced this issue Apr 9, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Projects
None yet
Development

No branches or pull requests

1 participant