Link to home
Start Free TrialLog in
Avatar of rafael araya
rafael arayaFlag for United States of America

asked on

Unable to load PDF files from imaging server.

I have multiple VLAN one for servers, one for workstations, and so on.  Towards the end of the year users started NOT being able to load PDF files off a server on the server vlan (user on the workstation vlan).  The way users access the file is by way of an icon on their core application (financial core system) that allows them to search for a variety of documents.  The user is able to reach the portal by way of the method just mentioned and if they are looking for a PDF - they get a message (not always) saying that the file is corrupted or unable to load.

If I log onto the server and attempt to load files (PDFs) - No issue.  No to bore you with a long story, the last test I conducted was to move a workstation to the server vlan.   Boom, things are working again.  I had a vendor we work with, check on our network but nothing was found to be blocking anything as far as they can tell.  This server is running SQL, IIS and another test I conducted was to place a PDF on the www folder to attempt to access the PDF this way, it works on the 2nd try.  On the first try I close the browser and re-open it, go to the PDF using http:\\serverIP\PDFname and boom it load, no problem.  Only after the 2nd attempt.  If anyone has any ideas of what I could do to resolve this issue, would be greatly appreciated.  Thanks all!
Avatar of David Favor
David Favor
Flag of United States of America image

An odd one.

Likely you'll use curl on the command line to debug this.

Use something like...

curl -I -L $URL-of-your-pdf-file

Open in new window


Comparing results. All headers should be the same be identical each time. If they change... whew... this is the problem... Unsure what the solution might be in this case.

Note: Best test a direct path to a PDF, if possible. If you're running a bunch of oddball Javascript + session management wrapping your PDF URL, you'll have much more to debug.
Are you using something that might be inspecting/blocking traffic like Firepower? Wonder if it's looking at the file or traffic as an abnormality.
Avatar of rafael araya

ASKER

Thank you for the assistance.  I have gone ahead and turned off the threat protection on the meraki firewall we have to see if this helps.  Other than that  I only have an endpoint security suite from McAfee but nothing else running.  I will wait an hour or so before testing.  I appreciate the suggestions and comments on this issue.
ASKER CERTIFIED SOLUTION
Avatar of rafael araya
rafael araya
Flag of United States of America image

Link to home
membership
This solution is only available to members.
To access this solution, you must be a member of Experts Exchange.
Start Free Trial