Skip to content

Avoid permanent redirect to current version #74

Open
@mlocati

Description

@mlocati

When browsing to the URL of a package on powershellgallery.com, the server returns a 301 Moved Permanently redirect to the latest version:

C:\>curl -I https://www.powershellgallery.com/packages/PhpManager
HTTP/1.1 301 Moved Permanently
Cache-Control: private
Content-Length: 148
Content-Type: text/html; charset=utf-8
Location: /packages/PhpManager/1.21.0.266
Server: Microsoft-IIS/10.0
Content-Security-Policy: frame-ancestors 'none'
X-Frame-Options: deny
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000
Date: Fri, 29 Nov 2019 11:02:19 GMT

That implies that, when a new package version is released, and we browse to the package url again, we are redirected to the previous version (because of the permanent redirect).

What about using a 302 (or 307) redirect instead?

Metadata

Metadata

Assignees

No one assigned

    Type

    No type

    Projects

    No projects

    Relationships

    None yet

    Development

    No branches or pull requests

    Issue actions