igrr / axtls-8266

axTLS port for ESP8266

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

client send RST after receive SYN-ACK

tarzan115 opened this issue · comments

hi @igrr
I am use Arduino ESP8266 v2.4-rc2.
when I use MQTT to connect Server over SSL I got problem make client cannot connect to the server because not enough 3 steps handshake, some other network is working.
this is log when failed

1878 396.863587048 113.23.28.250 -> xxx.xxx.xxx.185 TCP 60 47422 > secure-mqtt [SYN] Seq=0 Win=5840 Len=0 MSS=1452
1879 396.864090440 xxx.xxx.xxx.185 -> 113.23.28.250 TCP 58 secure-mqtt > 47422 [SYN, ACK] Seq=0 Ack=1 Win=29200 Len=0 MSS=1460
1880 396.874922554 113.23.28.250 -> xxx.xxx.xxx.185 TCP 60 [TCP ACKed unseen segment] 47422 > secure-mqtt [RST, ACK] Seq=1 Ack=1709034101 Win=5840 Len=0
1881 397.095605740 113.23.28.250 -> xxx.xxx.xxx.185 TCP 60 52516 > secure-mqtt [SYN] Seq=0 Win=5840 Len=0 MSS=1452
1882 397.096226488 xxx.xxx.xxx.185 -> 113.23.28.250 TCP 58 secure-mqtt > 52516 [SYN, ACK] Seq=0 Ack=1 Win=29200 Len=0 MSS=1460
1883 397.109734631 113.23.28.250 -> xxx.xxx.xxx.185 TCP 60 [TCP ACKed unseen segment] 52516 > secure-mqtt [RST, ACK] Seq=1 Ack=1936736866 Win=5840 Len=0
1887 398.259620701 xxx.xxx.xxx.185 -> 113.23.28.250 TCP 58 [TCP Retransmission] secure-mqtt > 52516 [SYN, ACK] Seq=0 Ack=1 Win=29200 Len=0 MSS=1460
1888 398.459615529 xxx.xxx.xxx.185 -> 113.23.28.250 TCP 58 [TCP Retransmission] secure-mqtt > 47422 [SYN, ACK] Seq=0 Ack=1 Win=29200 Len=0 MSS=1460
1889 400.259771173 xxx.xxx.xxx.185 -> 113.23.28.250 TCP 58 [TCP Retransmission] secure-mqtt > 52516 [SYN, ACK] Seq=0 Ack=1 Win=29200 Len=0 MSS=1460
1893 400.460337795 xxx.xxx.xxx.185 -> 113.23.28.250 TCP 58 [TCP Retransmission] secure-mqtt > 47422 [SYN, ACK] Seq=0 Ack=1 Win=29200 Len=0 MSS=1460

when I tried another network and success with log:

499 31.139014669 117.4.247.184 -> xxx.xxx.xxx.185 TCP 60 9924 > secure-mqtt [SYN] Seq=0 Win=5840 Len=0 MSS=1412
500 31.139447463 xxx.xxx.xxx.185 -> 117.4.247.184 TCP 58 secure-mqtt > 9924 [SYN, ACK] Seq=0 Ack=1 Win=29200 Len=0 MSS=1460
502 31.149661581 117.4.247.184 -> xxx.xxx.xxx.185 TCP 60 9924 > secure-mqtt [ACK] Seq=1 Ack=1 Win=5840 Len=0

where xxx.xxx.xxx.185 is my MQTT broker.