203 Non-Authoritative Information

The HTTP 203 means the request has been modified by the proxy or intermediate server.

The proxy server (also known as gateway) sits in between the client and the upstream server. Proxies can serve multiple purposes: caching, content filtering, security, TLS termination, performance improvement, etc…

For example, a proxy in a corporate network can monitor all incoming traffic to filter out inappropriate content. In such cases, 203 Non-Authoritative Information might be a semantically correct status code to use.

RFC 7231 alludes that the 214 Transformation Applied status code included in the Warning header might be a better fit for such cases. However, the Warning header isn’t widely used and soon to be deprecated.

In general, avoid using both the 203 status code and the Warning header, as they do not have widespread support and obscure the original status code from the upstream server.