Re: HttpClient SSL Connection Issue

2016-02-22 Thread Oleg Kalnichevski
t; > > > From: Murat Balkan <mrbal...@gmail.com> > > Sent: Tuesday, 23 February 2016 8:38 a.m. > > To: HttpClient User Discussion > > Subject: Re: HttpClient SSL Connection Issue > > > > Hi, Please find it below: The v

Re: HttpClient SSL Connection Issue

2016-02-22 Thread Philippe Mouawad
Hi Oleg, I was wrong as per my N-1 mail . On Mon, Feb 22, 2016 at 9:13 PM, Oleg Kalnichevski wrote: > On Mon, 2016-02-22 at 21:08 +0100, Philippe Mouawad wrote: > > Hi Oleg, > > I tried the URL using JMeter and HttpClient 4.5.2 it fails. > > > > I don't see big differences

Re: HttpClient SSL Connection Issue

2016-02-22 Thread Oleg Kalnichevski
On Mon, 2016-02-22 at 21:08 +0100, Philippe Mouawad wrote: > Hi Oleg, > I tried the URL using JMeter and HttpClient 4.5.2 it fails. > > I don't see big differences when comparing ssl logs: > Thread Group 1-1, handling exception: java.net.SocketException: Connection > reset > %% Invalidated:

Re: HttpClient SSL Connection Issue

2016-02-22 Thread Philippe Mouawad
=0.9,image/webp,*/*;q=0.8"); > > Tim > > From: Murat Balkan <mrbal...@gmail.com> > Sent: Tuesday, 23 February 2016 8:38 a.m. > To: HttpClient User Discussion > Subject: Re: HttpClient SSL Connection Issue > > Hi, Please find i

Re: HttpClient SSL Connection Issue

2016-02-22 Thread Philippe Mouawad
Hi Oleg, I tried the URL using JMeter and HttpClient 4.5.2 it fails. I don't see big differences when comparing ssl logs: Thread Group 1-1, handling exception: java.net.SocketException: Connection reset %% Invalidated: [Session-4, TLS_RSA_WITH_AES_128_CBC_SHA] Thread Group 1-1, SEND TLSv1 ALERT:

Re: HttpClient SSL Connection Issue

2016-02-22 Thread Murat Balkan
___ > From: Murat Balkan <mrbal...@gmail.com> > Sent: Tuesday, 23 February 2016 8:38 a.m. > To: HttpClient User Discussion > Subject: Re: HttpClient SSL Connection Issue > > Hi, Please find it below: The version does not matter. Whatever version I >

Re: HttpClient SSL Connection Issue

2016-02-22 Thread Tim Jacomb [DATACOM]
<mrbal...@gmail.com> Sent: Tuesday, 23 February 2016 8:38 a.m. To: HttpClient User Discussion Subject: Re: HttpClient SSL Connection Issue Hi, Please find it below: The version does not matter. Whatever version I tried failed. I even installed Java 8 to test. My current versions in the built

Re: HttpClient SSL Connection Issue

2016-02-22 Thread Murat Balkan
Hi, Please find it below: The version does not matter. Whatever version I tried failed. I even installed Java 8 to test. My current versions in the built path are: httpclient4.5.1,httpcore4.4.3,httpmime 4.5.1, jna 4.1.0, jna-platform4.1.0,httpclient-cache4.5.1 SSLContext sslContext =

Re: HttpClient SSL Connection Issue

2016-02-22 Thread Philippe Mouawad
hi, Can you show your httpclient code and mention which versions you used for httpcore and httpclient and java exact version thx On Monday, February 22, 2016, Murat Balkan wrote: > I tried the following with URL class this time: > > URL my_url = new

Re: HttpClient SSL Connection Issue

2016-02-22 Thread Murat Balkan
I tried the following with URL class this time: URL my_url = new URL("https://so.n11.com;); BufferedReader br = new BufferedReader(new InputStreamReader(my_url.openStream())); String strTemp = ""; while(null != (strTemp = br.readLine())){

Re: HttpClient SSL Connection Issue

2016-02-22 Thread Oleg Kalnichevski
On Mon, 2016-02-22 at 11:27 -0500, Murat Balkan wrote: > Can you please suggest me how HttpClient can get the page like > HttpUrlConnection? or Google Chrome? Capture a session between a browser or HttpUrlConnection using Wireshark or browser plugin of your choosing. Configure HttpClient to

Re: HttpClient SSL Connection Issue

2016-02-22 Thread Murat Balkan
Can you please suggest me how HttpClient can get the page like HttpUrlConnection? or Google Chrome? If I go to the site admin, wouldnt he say the site is totally reachable? On Mon, Feb 22, 2016 at 11:22 AM, Oleg Kalnichevski wrote: > On Mon, 2016-02-22 at 11:18 -0500, Murat

Re: HttpClient SSL Connection Issue

2016-02-22 Thread Oleg Kalnichevski
On Mon, 2016-02-22 at 11:18 -0500, Murat Balkan wrote: > Hi Oleg, > I do not aggree, other Http libraries does not have this problem. As I said > HttpUrlConnection gets the page, all types of browsers can get the page. It > is clear that this is an error that is related with the Apache Client. >

Re: HttpClient SSL Connection Issue

2016-02-22 Thread Murat Balkan
Hi Oleg, I do not aggree, other Http libraries does not have this problem. As I said HttpUrlConnection gets the page, all types of browsers can get the page. It is clear that this is an error that is related with the Apache Client. Thnaks Murat On Mon, Feb 22, 2016 at 11:14 AM, Oleg Kalnichevski

Re: HttpClient SSL Connection Issue

2016-02-22 Thread Murat Balkan
I enabled the debug log and it seems the connection is established . Any ideas? Attaching below: 2016/02/22 10:49:45:146 EST [DEBUG] DefaultHttpClientConnectionOperator - Connection established 142.133.240.86:34018<->176.41.133.12:443 2016/02/22 10:49:45:146 EST [DEBUG] MainClientExec - Executing

Re: HttpClient SSL Connection Issue

2016-02-21 Thread Oleg Kalnichevski
On Sat, 2016-02-20 at 22:51 -0500, Murat Balkan wrote: > Hi, > > I have a problem with HttpClient. (All versions, seems to have the same) > > When I try to connect an Https site (specifically so.n11.com) I got a > connection reset error after the handshake is finalized. If I try to call > the

HttpClient SSL Connection Issue

2016-02-20 Thread Murat Balkan
Hi, I have a problem with HttpClient. (All versions, seems to have the same) When I try to connect an Https site (specifically so.n11.com) I got a connection reset error after the handshake is finalized. If I try to call the same URL with HttpUrlConnection, I dont get any errors. The browsers

Re: Input on solution for "Could not generate DH keypair" error w/SSL connection

2015-09-08 Thread Stefan Magnus Landrø
I fully agree. Hardening ssl config both client and server side makes a lot of sense. Most folks focus on the server config, but client config is equally important. Stefan 2015-09-08 10:20 GMT+02:00 Oleg Kalnichevski : > On Mon, 2015-09-07 at 11:06 -0700, Ken Krugler wrote: >

Re: SSL connection

2013-12-02 Thread Oleg Kalnichevski
...@ok2consulting.com] Enviado el: jueves, 28 de noviembre de 2013 22:12 Para: HttpClient User Discussion Asunto: Re: SSL connection On Thu, 2013-11-28 at 20:11 +0100, Joan Balagueró wrote: Hello Oleg, Thanks. I've been seeing some HttpClient samples. Some of them set the trustStore/keyStore

RE: SSL connection

2013-12-02 Thread Joan Balagueró
diciembre de 2013 10:36 Para: HttpClient User Discussion Asunto: Re: SSL connection On Sat, 2013-11-30 at 23:52 +0100, Joan Balagueró wrote: Hello Oleg, Thanks for you help. Everything works fine now. Just one more question: when I shutdown Tomcat, I see this message in catalina.out (ssl debug

Re: SSL connection

2013-12-02 Thread Oleg Kalnichevski
Asunto: Re: SSL connection On Sat, 2013-11-30 at 23:52 +0100, Joan Balagueró wrote: Hello Oleg, Thanks for you help. Everything works fine now. Just one more question: when I shutdown Tomcat, I see this message in catalina.out (ssl debug enabled): main, called close() main

RE: SSL connection

2013-12-02 Thread Joan Balagueró
tomcat guys also say that they don't print these messages, and me neither). Anyway, thanks, Joan. -Mensaje original- De: Oleg Kalnichevski [mailto:ol...@apache.org] Enviado el: lunes, 2 de diciembre de 2013 16:12 Para: HttpClient User Discussion Asunto: Re: SSL connection On Mon

RE: SSL connection

2013-12-02 Thread Oleg Kalnichevski
Discussion Asunto: Re: SSL connection On Mon, 2013-12-02 at 11:16 +0100, Joan Balagueró wrote: Oleg, I close the connection pool by using this.objHttp.getConnectionManager().shutdown(); About the expired connections, I have an idleConnectionsHandler that every 5 seconds removes expired

RE: SSL connection

2013-12-02 Thread Joan Balagueró
...@gmail.com] Enviado el: lunes, 2 de diciembre de 2013 19:40 Para: HttpClient User Discussion Asunto: Re: SSL connection Hi. That's why I though this was something related to Http pool, as if the connections were not expired. But if you say that you don't print these messages, then I am

Re: SSL connection

2013-11-28 Thread Oleg Kalnichevski
On Wed, 2013-11-27 at 19:24 +0100, Joan Balagueró wrote: Hello, I have an application (servlet running on tomcat) that must send a https request to a server that requires client authentication. Tomcat has correctly installed the truststore and keystore. But I understand that

Re: SSL connection

2013-11-28 Thread Grigoriy A. Polyakov
public GPSSL() { String URLs = https://myserver.doamin.kz;; URL url = new URL(URLs); con = (HttpsURLConnection) url.openConnection(); con.setSSLSocketFactory(getFactory(new File(key/keys.p12), 1234)); Authenticator.setDefault(new MyAuthenticator());

RE: SSL connection

2013-11-28 Thread Joan Balagueró
Discussion Asunto: Re: SSL connection On Wed, 2013-11-27 at 19:24 +0100, Joan Balagueró wrote: Hello, I have an application (servlet running on tomcat) that must send a https request to a server that requires client authentication. Tomcat has correctly installed the truststore

Re: SSL connection

2013-11-28 Thread Oleg Kalnichevski
Para: HttpClient User Discussion Asunto: Re: SSL connection On Wed, 2013-11-27 at 19:24 +0100, Joan Balagueró wrote: Hello, I have an application (servlet running on tomcat) that must send a https request to a server that requires client authentication. Tomcat has

Re: SSL connection

2013-11-28 Thread Oleg Kalnichevski
On Thu, 2013-11-28 at 22:12 +0100, Oleg Kalnichevski wrote: On Thu, 2013-11-28 at 20:11 +0100, Joan Balagueró wrote: .. Furthermore, when using SSLContext we need to create an instance using the secure socket protocol. Is there any way to accept all secure protocols? I am not sure what

SSL connection

2013-11-27 Thread Joan Balagueró
Hello, I have an application (servlet running on tomcat) that must send a https request to a server that requires client authentication. Tomcat has correctly installed the truststore and keystore. But I understand that when our app sends the https request, I have to attach the client

SSL Connection with webclient.getpage from Java client error 403

2012-01-11 Thread corwin56
AuthSSLProtocolSocketFactory is deprecated and no longer able to supply, resulting in the protection error 403, the launch of getPage. I have to use the WebClient to simulate clicks of buttons and links. What can I do? -- View this message in context: http://old.nabble.com/SSL-Connection

Re: SSL connection with client certificate authentication closing randomly

2011-04-01 Thread Pololang
Hello Mike, we have been running into the same issue, but with HttpClient 4.1.1. Did you find a solution ? Regards, Florent -- View this message in context: http://old.nabble.com/SSL-connection-with-client-certificate-authentication-closing-randomly-tp30762412p31293233.html Sent from

SSL connection with client certificate authentication closing randomly

2011-01-25 Thread Michael Lam
Hi all, We have been running into an issue lately where our client certificate authenticated SSL connections are randomly closing with a TLS alert close_notify. The strange thing is that out of 10 tries, the connection may work maybe around 2-3 times. All other times, the connections

Re: SSL connection with client certificate authentication closing randomly

2011-01-25 Thread Michael Lam
I forgot to mention that I am using HttpClient 3.1. On Tue, Jan 25, 2011 at 2:07 PM, Michael Lam lammg0...@gmail.com wrote: Hi all, We have been running into an issue lately where our client certificate authenticated SSL connections are randomly closing with a TLS alert

SSL connection + client certificate authentication with HttpClient

2010-01-18 Thread Eric Chow
Hello, How can I estatblish a (SSL connection + client certificate authenticate ) to the web server and get a web page? For example: web page: https://www.mydomain.com/mypage.html CA cert: myca.cert trusted client cert: mycert.cert Would you please to teach me and show my a simple example

how to handle server auth during SSL connection through HttpClient

2008-03-06 Thread Xiao . L . Liu
Hi I'm quite satisfied with newest HttpClient (version is httpcomponents-client-4.0-alpha3), but I encounter a difficulty now. It supports secure connections with a custom SSL context (refer to