On Thu, 27 May 2021, Shikha Sharma via curl-library wrote:

HTTP2 connection with prior knowledge initiated by curl, No TLS. Server sends GoAway frame after processing each request.

I suspect the problem/bug here is that the request that reads the trailing GOAWAY isn't properly considered as a "dead connection" to get retried on a new connection.

Have you figured out a way to reproduce this issue against public URL with a small code snippet that you can share with us?

--

 / daniel.haxx.se
 | Commercial curl support up to 24x7 is available!
 | Private help, bug fixes, support, ports, new features
 | https://www.wolfssl.com/contact/
-------------------------------------------------------------------
Unsubscribe: https://cool.haxx.se/list/listinfo/curl-library
Etiquette:   https://curl.se/mail/etiquette.html

Reply via email to