You are viewing a plain text version of this content. The canonical link for it is here.
Posted to dev@httpd.apache.org by Petr Sumbera <pe...@oracle.com> on 2020/06/12 12:24:01 UTC

Re: Re: proxy_http:error (20014)Internal error

On 15.04.2020 6:47, Ruediger Pluem wrote:
> 
> 
> On 4/14/20 10:02 PM, Petr Sumbera wrote:
>> Hi,
>>
>> we have got several reports similar to:
>>
>> https://bz.apache.org/bugzilla/show_bug.cgi?id=63229
>>
>> One is:
>>
>> Tue Feb 25 09:17:53.486933 2020] [proxy_http:error] [pid 27500:tid 9]
>> (20014)Internal error (specific information not available): [client
>> XXX:XXX] AH01102: error reading status line from remote server
>> XXX:XXX
> 
> 
> Difficult to say what the real root cause is. May require further log lines, probably at higher log levels.
> So if you don't have them and you cannot reproduce it, it likely remains unresolved.

Below is more verbose log output.

[authz_core:debug] [pid x:tid y] mod_authz_core.c(817): [client c] 
AH01626: authorization result of Require ip c d e f g: granted
[authz_core:debug] [pid x:tid y] mod_authz_core.c(817): [client c] 
AH01626: authorization result of <RequireAny>: granted
[proxy:debug] [pid x:tid y] mod_proxy.c(1247): [client c] AH01143: 
Running scheme https handler (attempt 0)
[proxy:debug] [pid x:tid y] proxy_util.c(2325): AH00942: HTTPS: has 
acquired connection for (SER_NAME)
[proxy:debug] [pid x:tid y] proxy_util.c(2379): [client c] AH00944: 
connecting https://SER_NAME/PATH to SER_NAME_2:443
[proxy:debug] [pid x:tid y] proxy_util.c(2588): [client c] AH00947: 
connected /PATH to SER_NAME:443
[proxy:debug] [pid x:tid y] proxy_util.c(2889): AH00951: HTTPS: backend 
socket is disconnected.
[proxy:debug] [pid x:tid y] proxy_util.c(3054): AH02824: HTTPS: 
connection established with SER_IP:PORT (SER_NAME)
[proxy:debug] [pid x:tid y] proxy_util.c(3240): AH00962: HTTPS: 
connection complete to SER_IP:PORT (SER_NAME)
[ssl:info] [pid x:tid y] [remote SER_IP:PORT] AH01964: Connection to 
child 0 established (server SER_NAME_3:PORT)
[ssl:info] [pid x:tid y] [remote SER_IP:PORT] AH02003: SSL Proxy connect 
failed
[ssl:info] [pid x:tid y] [remote SER_IP:PORT] AH01998: Connection closed 
to child 0 with abortive shutdown (server SER_NAME_3:PORT)
[ssl:info] [pid x:tid y] [remote SER_IP:PORT] AH01997: SSL handshake 
failed: sending 502
[proxy:error] [pid x:tid y] (20014)Internal error (specific information 
not available): [client c] AH01084: pass request body failed to 
SER_IP:PORT (SER_NAME)
[proxy:error] [pid x:tid y] [client c] AH00898: Error during SSL 
Handshake with remote server returned by /PATH
[proxy_http:error] [pid x:tid y] [client c] AH01097: pass request body 
failed to SER_IP:PORT (SER_NAME) from c ()
[proxy:debug] [pid x:tid y] proxy_util.c(2340): AH00943: HTTPS: has 
released connection for (SER_NAME)

---

I have found similar report is being reported for example here:

https://serverfault.com/questions/966555/apache-ah01997-ssl-handshake-failed-sending-502

Any idea?

Thanks!

Petr

Re: proxy_http:error (20014)Internal error

Posted by Ruediger Pluem <rp...@apache.org>.

On 6/12/20 2:24 PM, Petr Sumbera wrote:
> On 15.04.2020 6:47, Ruediger Pluem wrote:
>>
>>
>> On 4/14/20 10:02 PM, Petr Sumbera wrote:
>>> Hi,
>>>
>>> we have got several reports similar to:
>>>
>>> https://bz.apache.org/bugzilla/show_bug.cgi?id=63229
>>>
>>> One is:
>>>
>>> Tue Feb 25 09:17:53.486933 2020] [proxy_http:error] [pid 27500:tid 9]
>>> (20014)Internal error (specific information not available): [client
>>> XXX:XXX] AH01102: error reading status line from remote server
>>> XXX:XXX
>>
>>
>> Difficult to say what the real root cause is. May require further log lines, probably at higher log levels.
>> So if you don't have them and you cannot reproduce it, it likely remains unresolved.
> 
> Below is more verbose log output.
> 
> [authz_core:debug] [pid x:tid y] mod_authz_core.c(817): [client c] AH01626: authorization result of Require ip c d e f g: granted
> [authz_core:debug] [pid x:tid y] mod_authz_core.c(817): [client c] AH01626: authorization result of <RequireAny>: granted
> [proxy:debug] [pid x:tid y] mod_proxy.c(1247): [client c] AH01143: Running scheme https handler (attempt 0)
> [proxy:debug] [pid x:tid y] proxy_util.c(2325): AH00942: HTTPS: has acquired connection for (SER_NAME)
> [proxy:debug] [pid x:tid y] proxy_util.c(2379): [client c] AH00944: connecting https://SER_NAME/PATH to SER_NAME_2:443
> [proxy:debug] [pid x:tid y] proxy_util.c(2588): [client c] AH00947: connected /PATH to SER_NAME:443
> [proxy:debug] [pid x:tid y] proxy_util.c(2889): AH00951: HTTPS: backend socket is disconnected.
> [proxy:debug] [pid x:tid y] proxy_util.c(3054): AH02824: HTTPS: connection established with SER_IP:PORT (SER_NAME)
> [proxy:debug] [pid x:tid y] proxy_util.c(3240): AH00962: HTTPS: connection complete to SER_IP:PORT (SER_NAME)
> [ssl:info] [pid x:tid y] [remote SER_IP:PORT] AH01964: Connection to child 0 established (server SER_NAME_3:PORT)
> [ssl:info] [pid x:tid y] [remote SER_IP:PORT] AH02003: SSL Proxy connect failed
> [ssl:info] [pid x:tid y] [remote SER_IP:PORT] AH01998: Connection closed to child 0 with abortive shutdown (server SER_NAME_3:PORT)
> [ssl:info] [pid x:tid y] [remote SER_IP:PORT] AH01997: SSL handshake failed: sending 502
> [proxy:error] [pid x:tid y] (20014)Internal error (specific information not available): [client c] AH01084: pass request body
> failed to SER_IP:PORT (SER_NAME)
> [proxy:error] [pid x:tid y] [client c] AH00898: Error during SSL Handshake with remote server returned by /PATH
> [proxy_http:error] [pid x:tid y] [client c] AH01097: pass request body failed to SER_IP:PORT (SER_NAME) from c ()
> [proxy:debug] [pid x:tid y] proxy_util.c(2340): AH00943: HTTPS: has released connection for (SER_NAME)
> 
> ---
> 
> I have found similar report is being reported for example here:
> 
> https://serverfault.com/questions/966555/apache-ah01997-ssl-handshake-failed-sending-502
> 
> Any idea?

Please check if this is the same as https://bz.apache.org/bugzilla/show_bug.cgi?id=64437

Regards

RĂ¼diger