Forum Discussion

F5userBR_162793's avatar
F5userBR_162793
Icon for Nimbostratus rankNimbostratus
Jul 03, 2014

RFC2616 - content-disposition with special characters - Problem to export file

Hello people.

 

I have one problem

 

I am having problems to export a excel file, bigger than 96K. When the file is smaller than 96K the problem dosent occurs, but with files bigger than 96K the F5 send a reset packet.

 

In SOL5922 : Error Message: http_process_state_prepend - Invalid action EV_INGRESS_DATA during ST_HTTP_PREPEND_HEADERS

 

I identificated this erros, The sol said that Any response that is not compliant with RFC2616 causes this error message.

 

In a Httpwatch a can see that in content-disposition there is special characteres like example:

 

content-disposition= attachement;filename=FILE_teste_01/01/2001 10:08:01.xlsx;size=196...

 

Probably these special characters in content that is not compliant with RFC2616.

 

if that behavior can not be corrected the application side, can I solve that with some irule? irule Replace content can resolve? If someone can quote some example that would answer thank you very much

 

thank you very much

 

6 Replies

  • Hello

     

    The cause of the problem, is like the SOL said, a back end answer that not compliance with the RCF.

     

    We are analyzing the tcpdump captures and httpwatch.

     

    Until this moment we identify one beahvior. content-disposition there is special characteres like example:

     

    content-disposition= attachement;filename=FILE_teste_01/01/2001 10:08:01.xlsx;size=196...

     

    Probably these special characters in content that is not compliant with RFC2616.

     

    if that behavior can not be corrected the application side, can I solve that with some irule? irule Replace content can resolve? If someone can quote some example that would answer

     

    thank you very much

     

  • Lucas_Thompson_'s avatar
    Lucas_Thompson_
    Historic F5 Account

    You can turn off HTTP processing altogether by either removing the HTTP profile from the virtual or using the HTTP::disable command in an irule after connecting to that server.

     

    https://devcentral.f5.com/wiki/iRules.http__disable.ashx

     

  • In my scenario I have no irule.

     

    Only a VS with http profile and cookie persistence

     

  • We are analyzing the tcpdump captures and httpwatch.

     

    Until this moment we identify one beahvior. content-disposition there is special characteres like example:

     

    content-disposition= attachement;filename=FILE_teste_01/01/2001 10:08:01.xlsx;size=196...

     

    Probably these special characters in content that is not compliant with RFC2616.

     

    if that behavior can not be corrected the application side, can I solve that with some irule? irule Replace content can resolve? The Vs use http profile and cook persistence.

     

    If someone can quote some example that would answer

     

    thanks a lot