Re: HttpClient SSL Connection Issue

2016-02-22 Thread Oleg Kalnichevski
_ > > From: Murat Balkan > > Sent: Tuesday, 23 February 2016 8:38 a.m. > > To: HttpClient User Discussion > > Subject: Re: HttpClient SSL Connection Issue > > > > Hi, Please find it below: The version does not matter. Whatever version I

Re: HttpClient SSL Connection Issue

2016-02-22 Thread Philippe Mouawad
Hi Oleg, I was wrong as per my N-1 mail . On Mon, Feb 22, 2016 at 9:13 PM, Oleg Kalnichevski wrote: > On Mon, 2016-02-22 at 21:08 +0100, Philippe Mouawad wrote: > > Hi Oleg, > > I tried the URL using JMeter and HttpClient 4.5.2 it fails. > > > > I don't see big differences when comparing ssl l

Re: HttpClient SSL Connection Issue

2016-02-22 Thread Oleg Kalnichevski
On Mon, 2016-02-22 at 21:08 +0100, Philippe Mouawad wrote: > Hi Oleg, > I tried the URL using JMeter and HttpClient 4.5.2 it fails. > > I don't see big differences when comparing ssl logs: > Thread Group 1-1, handling exception: java.net.SocketException: Connection > reset > %% Invalidated: [Sess

Re: HttpClient SSL Connection Issue

2016-02-22 Thread Philippe Mouawad
mage/webp,*/*;q=0.8"); > > Tim > > From: Murat Balkan > Sent: Tuesday, 23 February 2016 8:38 a.m. > To: HttpClient User Discussion > Subject: Re: HttpClient SSL Connection Issue > > Hi, Please find it below: The version does not matter. Whatever version

Re: HttpClient SSL Connection Issue

2016-02-22 Thread Philippe Mouawad
Hi Oleg, I tried the URL using JMeter and HttpClient 4.5.2 it fails. I don't see big differences when comparing ssl logs: Thread Group 1-1, handling exception: java.net.SocketException: Connection reset %% Invalidated: [Session-4, TLS_RSA_WITH_AES_128_CBC_SHA] Thread Group 1-1, SEND TLSv1 ALERT:

Re: HttpClient SSL Connection Issue

2016-02-22 Thread Murat Balkan
Balkan > Sent: Tuesday, 23 February 2016 8:38 a.m. > To: HttpClient User Discussion > Subject: Re: HttpClient SSL Connection Issue > > Hi, Please find it below: The version does not matter. Whatever version I > tried failed. I even installed Java 8 to test. My current versions in th

Re: HttpClient SSL Connection Issue

2016-02-22 Thread Tim Jacomb [DATACOM]
n Sent: Tuesday, 23 February 2016 8:38 a.m. To: HttpClient User Discussion Subject: Re: HttpClient SSL Connection Issue Hi, Please find it below: The version does not matter. Whatever version I tried failed. I even installed Java 8 to test. My current versions in the built path are: httpclien

Re: HttpClient SSL Connection Issue

2016-02-22 Thread Murat Balkan
Hi, Please find it below: The version does not matter. Whatever version I tried failed. I even installed Java 8 to test. My current versions in the built path are: httpclient4.5.1,httpcore4.4.3,httpmime 4.5.1, jna 4.1.0, jna-platform4.1.0,httpclient-cache4.5.1 SSLContext sslContext = SSLContexts.c

Re: HttpClient SSL Connection Issue

2016-02-22 Thread Philippe Mouawad
hi, Can you show your httpclient code and mention which versions you used for httpcore and httpclient and java exact version thx On Monday, February 22, 2016, Murat Balkan wrote: > I tried the following with URL class this time: > > URL my_url = new URL("https://so.n11.com";); > Buffere

Re: HttpClient SSL Connection Issue

2016-02-22 Thread Murat Balkan
I tried the following with URL class this time: URL my_url = new URL("https://so.n11.com";); BufferedReader br = new BufferedReader(new InputStreamReader(my_url.openStream())); String strTemp = ""; while(null != (strTemp = br.readLine())){ System.out.println(strTemp

Re: HttpClient SSL Connection Issue

2016-02-22 Thread Oleg Kalnichevski
On Mon, 2016-02-22 at 11:27 -0500, Murat Balkan wrote: > Can you please suggest me how HttpClient can get the page like > HttpUrlConnection? or Google Chrome? Capture a session between a browser or HttpUrlConnection using Wireshark or browser plugin of your choosing. Configure HttpClient to genera

Re: HttpClient SSL Connection Issue

2016-02-22 Thread Murat Balkan
Can you please suggest me how HttpClient can get the page like HttpUrlConnection? or Google Chrome? If I go to the site admin, wouldnt he say the site is totally reachable? On Mon, Feb 22, 2016 at 11:22 AM, Oleg Kalnichevski wrote: > On Mon, 2016-02-22 at 11:18 -0500, Murat Balkan wrote: > > Hi

Re: HttpClient SSL Connection Issue

2016-02-22 Thread Oleg Kalnichevski
On Mon, 2016-02-22 at 11:18 -0500, Murat Balkan wrote: > Hi Oleg, > I do not aggree, other Http libraries does not have this problem. As I said > HttpUrlConnection gets the page, all types of browsers can get the page. It > is clear that this is an error that is related with the Apache Client. > Th

Re: HttpClient SSL Connection Issue

2016-02-22 Thread Murat Balkan
Hi Oleg, I do not aggree, other Http libraries does not have this problem. As I said HttpUrlConnection gets the page, all types of browsers can get the page. It is clear that this is an error that is related with the Apache Client. Thnaks Murat On Mon, Feb 22, 2016 at 11:14 AM, Oleg Kalnichevski

Re: HttpClient SSL Connection Issue

2016-02-22 Thread Oleg Kalnichevski
On Mon, 2016-02-22 at 10:57 -0500, Murat Balkan wrote: > I enabled the debug log and it seems the connection is established . Any > ideas? Attaching below: > > 2016/02/22 10:49:45:146 EST [DEBUG] DefaultHttpClientConnectionOperator - > Connection established 142.133.240.86:34018<->176.41.133.12:44

Re: HttpClient SSL Connection Issue

2016-02-22 Thread Murat Balkan
I enabled the debug log and it seems the connection is established . Any ideas? Attaching below: 2016/02/22 10:49:45:146 EST [DEBUG] DefaultHttpClientConnectionOperator - Connection established 142.133.240.86:34018<->176.41.133.12:443 2016/02/22 10:49:45:146 EST [DEBUG] MainClientExec - Executing

Re: HttpClient SSL Connection Issue

2016-02-21 Thread Murat Balkan
How should i force it to use the correct chipher. I dont know why HttpUrlConnection is working fine but the apache fails. On Feb 21, 2016 12:12 PM, "Oleg Kalnichevski" wrote: > On Sat, 2016-02-20 at 22:51 -0500, Murat Balkan wrote: > > Hi, > > > > I have a problem with HttpClient. (All versions,

Re: HttpClient SSL Connection Issue

2016-02-21 Thread Oleg Kalnichevski
On Sat, 2016-02-20 at 22:51 -0500, Murat Balkan wrote: > Hi, > > I have a problem with HttpClient. (All versions, seems to have the same) > > When I try to connect an Https site (specifically so.n11.com) I got a > connection reset error after the handshake is finalized. If I try to call > the sa

HttpClient SSL Connection Issue

2016-02-20 Thread Murat Balkan
Hi, I have a problem with HttpClient. (All versions, seems to have the same) When I try to connect an Https site (specifically so.n11.com) I got a connection reset error after the handshake is finalized. If I try to call the same URL with HttpUrlConnection, I dont get any errors. The browsers do

Re: Input on solution for "Could not generate DH keypair" error w/SSL connection

2015-09-08 Thread Ryan Fulghum
We did the same thing in our Android app to remove unwanted Ciphers. We queried for enabled cipher suites in prepareSocket() and evicted the unwanted. On Sep 8, 2015 09:36, "Stefan Magnus Landrø" wrote: > I fully agree. Hardening ssl config both client and server side makes a lot > of sense. Most

Re: Input on solution for "Could not generate DH keypair" error w/SSL connection

2015-09-08 Thread Stefan Magnus Landrø
I fully agree. Hardening ssl config both client and server side makes a lot of sense. Most folks focus on the server config, but client config is equally important. Stefan 2015-09-08 10:20 GMT+02:00 Oleg Kalnichevski : > On Mon, 2015-09-07 at 11:06 -0700, Ken Krugler wrote: > > Hi there, > > > >

Re: Input on solution for "Could not generate DH keypair" error w/SSL connection

2015-09-08 Thread Oleg Kalnichevski
On Mon, 2015-09-07 at 11:06 -0700, Ken Krugler wrote: > Hi there, > > Some background first… > > I was using a fairly old version of HttpClient (4.2.5) to access some > Wikipedia pages, and started getting SSLPeerUnverifiedException errors while > connecting. > > One change was that Wikipedia

Input on solution for "Could not generate DH keypair" error w/SSL connection

2015-09-07 Thread Ken Krugler
Hi there, Some background first… I was using a fairly old version of HttpClient (4.2.5) to access some Wikipedia pages, and started getting SSLPeerUnverifiedException errors while connecting. One change was that Wikipedia recently started only supporting https connections - see http://venture

RE: SSL connection

2013-12-02 Thread Joan Balagueró
com [mailto:thc...@gmail.com] Enviado el: lunes, 2 de diciembre de 2013 19:40 Para: HttpClient User Discussion Asunto: Re: SSL connection Hi. > That's why I though this was something related to Http pool, as if the > connections were not expired. But if you say that you don't pri

Re: SSL connection

2013-12-02 Thread thc202
o say that they don't > print these messages, and me neither). > > Anyway, thanks, > > Joan. > > > -Mensaje original- > De: Oleg Kalnichevski [mailto:ol...@apache.org] > Enviado el: lunes, 2 de diciembre de 2013 16:12 > Para: HttpClient User Discussion > Asun

RE: SSL connection

2013-12-02 Thread Oleg Kalnichevski
s, > >Joan. > > >-Mensaje original----- >De: Oleg Kalnichevski [mailto:ol...@apache.org] >Enviado el: lunes, 2 de diciembre de 2013 16:12 >Para: HttpClient User Discussion >Asunto: Re: SSL connection > >On Mon, 2013-12-02 at 11:16 +0100, Joan Balagueró wrote: &g

RE: SSL connection

2013-12-02 Thread Joan Balagueró
t print these messages, then I am a bit lost (because tomcat guys also say that they don't print these messages, and me neither). Anyway, thanks, Joan. -Mensaje original- De: Oleg Kalnichevski [mailto:ol...@apache.org] Enviado el: lunes, 2 de diciembre de 2013 16:12 Para: HttpClie

Re: SSL connection

2013-12-02 Thread Oleg Kalnichevski
Kalnichevski [mailto:ol...@apache.org] > Enviado el: lunes, 2 de diciembre de 2013 10:36 > Para: HttpClient User Discussion > Asunto: Re: SSL connection > > On Sat, 2013-11-30 at 23:52 +0100, Joan Balagueró wrote: > > Hello Oleg, > > > > Thanks for you help. Ever

RE: SSL connection

2013-12-02 Thread Joan Balagueró
Enviado el: lunes, 2 de diciembre de 2013 10:36 Para: HttpClient User Discussion Asunto: Re: SSL connection On Sat, 2013-11-30 at 23:52 +0100, Joan Balagueró wrote: > Hello Oleg, > > Thanks for you help. Everything works fine now. > > Just one more question: when I shutdown Tomca

Re: SSL connection

2013-12-02 Thread Oleg Kalnichevski
the connection pool on the client side? Oleg > > -Mensaje original- > De: Oleg Kalnichevski [mailto:o...@ok2consulting.com] > Enviado el: jueves, 28 de noviembre de 2013 22:12 > Para: HttpClient User Discussion > Asunto: Re: SSL connection > > On Thu, 2013-11-28 at 20

RE: SSL connection

2013-11-30 Thread Joan Balagueró
lnichevski [mailto:o...@ok2consulting.com] Enviado el: jueves, 28 de noviembre de 2013 22:12 Para: HttpClient User Discussion Asunto: Re: SSL connection On Thu, 2013-11-28 at 20:11 +0100, Joan Balagueró wrote: > Hello Oleg, > > Thanks. I've been seeing some HttpClient sampl

Re: SSL connection

2013-11-28 Thread Oleg Kalnichevski
On Thu, 2013-11-28 at 22:12 +0100, Oleg Kalnichevski wrote: > On Thu, 2013-11-28 at 20:11 +0100, Joan Balagueró wrote: .. > > Furthermore, when using SSLContext we need to create an instance > using the secure socket protocol. Is there any way to accept all > secure protocols? > > I am not sure

Re: SSL connection

2013-11-28 Thread Oleg Kalnichevski
..@apache.org] > Enviado el: jueves, 28 de noviembre de 2013 10:24 > Para: HttpClient User Discussion > Asunto: Re: SSL connection > > On Wed, 2013-11-27 at 19:24 +0100, Joan Balagueró wrote: > > Hello, > > > > > > > > I have an applicatio

RE: SSL connection

2013-11-28 Thread Joan Balagueró
User Discussion Asunto: Re: SSL connection On Wed, 2013-11-27 at 19:24 +0100, Joan Balagueró wrote: > Hello, > > > > I have an application (servlet running on tomcat) that must send a > https request to a server that requires client authentication. > > > >

Re: SSL connection

2013-11-28 Thread Grigoriy A. Polyakov
public GPSSL() { String URLs = "https://myserver.doamin.kz";; URL url = new URL(URLs); con = (HttpsURLConnection) url.openConnection(); con.setSSLSocketFactory(getFactory(new File("key/keys.p12"), "1234")); Authenticator.setDefault(new MyAuthenticator());

Re: SSL connection

2013-11-28 Thread Oleg Kalnichevski
On Wed, 2013-11-27 at 19:24 +0100, Joan Balagueró wrote: > Hello, > > > > I have an application (servlet running on tomcat) that must send a https > request to a server that requires client authentication. > > > > Tomcat has correctly installed the truststore and keystore. But I understand

SSL connection

2013-11-27 Thread Joan Balagueró
Hello, I have an application (servlet running on tomcat) that must send a https request to a server that requires client authentication. Tomcat has correctly installed the truststore and keystore. But I understand that when our app sends the https request, I have to attach the client authe

SSL Connection with webclient.getpage from Java client error 403

2012-01-11 Thread corwin56
r higher) which contained AuthSSLProtocolSocketFactory is deprecated and no longer able to supply, resulting in the protection error 403, the launch of getPage. I have to use the WebClient to simulate clicks of buttons and links. What can I do? -- View this message in context: http://old.nabbl

Re: SSL connection with client certificate authentication closing randomly

2011-04-01 Thread Pololang
Hello Mike, we have been running into the same issue, but with HttpClient 4.1.1. Did you find a solution ? Regards, Florent -- View this message in context: http://old.nabble.com/SSL-connection-with-client-certificate-authentication-closing-randomly-tp30762412p31293233.html Sent from the

Re: SSL connection with client certificate authentication closing randomly

2011-01-25 Thread Michael Lam
I forgot to mention that I am using HttpClient 3.1. On Tue, Jan 25, 2011 at 2:07 PM, Michael Lam wrote: > Hi all, > > We have been running into an issue lately where our client certificate > authenticated SSL connections are randomly closing with a TLS alert > "close_notify". The strang

SSL connection with client certificate authentication closing randomly

2011-01-25 Thread Michael Lam
Hi all, We have been running into an issue lately where our client certificate authenticated SSL connections are randomly closing with a TLS alert "close_notify". The strange thing is that out of 10 tries, the connection may work maybe around 2-3 times. All other times, the connections w

SSL connection + client certificate authentication with HttpClient

2010-01-18 Thread Eric Chow
Hello, How can I estatblish a (SSL connection + client certificate authenticate ) to the web server and get a web page? For example: web page: https://www.mydomain.com/mypage.html CA cert: myca.cert trusted client cert: mycert.cert Would you please to teach me and show my a simple example

Re: how to handle server auth during SSL connection through HttpClient

2008-03-07 Thread Oleg Kalnichevski
On Fri, 2008-03-07 at 08:12 +0800, [EMAIL PROTECTED] wrote: > Hi > > I'm quite satisfied with newest HttpClient (version is > httpcomponents-client-4.0-alpha3), but I encounter a difficulty now. > > It supports secure connections with a custom SSL context > (refer to > http://svn.apa

how to handle server auth during SSL connection through HttpClient

2008-03-06 Thread Xiao . L . Liu
Hi I'm quite satisfied with newest HttpClient (version is httpcomponents-client-4.0-alpha3), but I encounter a difficulty now. It supports secure connections with a custom SSL context (refer to http://svn.apache.org/repos/asf/httpcomponents/httpclient/trunk/module-client/src/examples