Determine Header Size

T

Tom B

hello all,

Our central site has set up a VPN for us so we can access our network from
home.

Unfortunately, our Intranet won't come up.

We've been told it is because the Intrusion Prevention System on the
firewall is blocking it because the headers are too large.

How can I determine how large the headers are?

Would it be the total of all of the Request.ServerVariables?

They tell me the default settings are 2000 bytes. Which seems awfully small
to me.

Thanks for any suggestions

Tom B
 
D

Dave Anderson

Tom said:
Our central site has set up a VPN for us so we can access our network
from home.

Unfortunately, our Intranet won't come up.

We've been told it is because the Intrusion Prevention System on the
firewall is blocking it because the headers are too large.

Request headers or response headers?


How can I determine how large the headers are?

This is what I use:
http://livehttpheaders.mozdev.org/



--
Dave Anderson

Unsolicited commercial email will be read at a cost of $500 per message. Use
of this email address implies consent to these terms. Please do not contact
me directly or ask me to contact you directly for assistance. If your
question is worth asking, it's worth posting.
 
T

Tom B

I assume Request headers as the firewall is responding.

I'll take a look at the link you sent.

Thanks
 

Ask a Question

Want to reply to this thread or ask your own question?

You'll need to choose a username for the site, which only take a couple of moments. After that, you can post your question and our members will help you out.

Ask a Question

Staff online

Members online

Forum statistics

Threads
473,769
Messages
2,569,577
Members
45,054
Latest member
LucyCarper

Latest Threads

Top