Link to home
Start Free TrialLog in
Avatar of amigan_99
amigan_99Flag for United States of America

asked on

TCP Reset from Server

User generated imageI have some clients who are failing to access a server via SSL. On the PAN firewall the reason for the end of all sessions is TCP-RST-from-server. The clients that success get tcp-rst-from-client - several before later getting from server. Is there a way at the remote Windows server to troubleshoot why it would be sending TCP resets?
SOLUTION
Avatar of masnrock
masnrock
Flag of United States of America image

Link to home
membership
This solution is only available to members.
To access this solution, you must be a member of Experts Exchange.
Start Free Trial
ASKER CERTIFIED SOLUTION
Link to home
membership
This solution is only available to members.
To access this solution, you must be a member of Experts Exchange.
Start Free Trial
Avatar of amigan_99

ASKER

So the issue turned out to be that prior to entering the VPN tunnel PAN traffic had egressed  another PAN. BUT the return traffic to the original sender of the SYN took a route that bypassed the first PAN. SO there were syn-syn-ack-ack sequences but TLS at the server was perceiving something was not right about the packet integrity. Monitoring in the PAN before Tunnel PAN did did not see the traffic because it was set to log at the END of a session. If I had run a packet capture on that PAN I would have seen the one way traffic and figured this out sooner. Not seeing the traffic in Monitoring convinced me early on that the traffic was not passing through that device.