Todd White wrote:
if there was a means by which i could strip out the Authorization header
in the client request, this would force a 401 response from the server
which would also satisfy my specific need.

is there a means by which i can manipulate an incoming request header from
the client?

<Location /foo> PerlInitHandler 'sub { shift->headers_out->unset("Authorization"); 0 }' </Location>

or something similar - you get the idea :)

--Geoff



Reply via email to