HTTPS and a Proxy server?

Does the plugin-in still not work with HTTPS and a proxy server?
From plug-in docs -
"Java Plug-in supports http, ftp, gopher and SOCKS v4 protocols through the proxy server. Currently, Java Plug-in does not support https (SSL). "

Hello
I am making HTTPS calls from within my applet code and this works fine using the basic Java Plug-in support for HTTPS.
This means my code basically does:
URL url = new URL("https://myhost.com/servlet/Test");
URLConnection conn = url.openConnection();
etc..
We are using Java 1.4.2. I've read in the "How HTTPS Works in Java Plug-in" for 1.3, that the plugin uses the browsers API for making HTTPS connections. Is this still the case for 1.4?
My basic problem is that it all works fine if the browser is NOT configured to use a proxy server. If a proxy server is configured we get the following Exception in the client:
java.io.IOException: Unable to tunnel through proxy. Proxy returns "HTTP/1.1 400 Bad Request ( The data is invalid. )"
I have read that "Sun's Java Secure Socket Extension (JSSE) library allows you to access a secure Web server from behind a firewall via proxy tunnelling. However, JSSE expects the proxy's reply to the tunnelling request to begin with "HTTP 1.0"; otherwise, it throws an IOException" (http://www.javaworld.com/javatips/jw-javatip111_p.html)
The article talks about using the JSSE library but it seems to be assuming the client is an application not an applet.
How do I use JSSE from within an applet if all the proxy information I seem to need to set in the JSSE code is held by the browser?
Will JSSE support proxies returning responses beginning HTTP 1.1 in the future?
Any help on this would be greatly appreciated.
Many thanks
mark

Similar Messages

  • Give me description about JAVA Proxy Runtime and JAVA Proxy Server

    Give me description about JAVA Proxy Runtime and JAVA Proxy Server with some examples.

    Hi,
    Java proxy runtime :
    Using the Java proxy runtime you can receive messages or send messages to the Integration Server.
    This will help you
    http://help.sap.com/saphelp_nw04/helpdata/en/64/7e5e3c754e476ee10000000a11405a/frameset.htm
    Java proxy server :
    The connection to the Integration Server by using the Java proxy runtime.
    This will help you
    http://help.sap.com/saphelp_nw04/helpdata/en/87/5305adc23540b8ac7bce08dbe96bd5/frameset.htm
    Regards
    Agasthuri Doss

  • Re: (forte-users) HTTP request through proxy server

    Daniel -
    No, it does not. ;)
    How do you say to HTTPRequest to go through proxy?
    Thanks,
    Taras
    Daniel Nguyen wrote:
    >
    Hi,
    It works very well. I have experienced this model for a distant Forte client
    calling a Forte Server service Object for instance without any environment
    and without TCP access (passing through firewall for instance).
    It has also worked very well to make an injectot to improve Web Enterprise
    and IIS using the SendRequest from HTTPAccess.
    Hope this helps,
    Daniel Nguyen
    Freelance Forte Consultant
    http://perso.club-internet.fr/dnguyen/
    Taras Katkov a écrit:
    HTTP request through proxy server using forte HTTP library?
    Any experience?
    Thanks,
    Taras
    For the archives, go to: http://lists.xpedior.com/forte-users and use
    the login: forte and the password: archive. To unsubscribe, send in a new
    email the word: 'Unsubscribe' to: forte-users-requestlists.xpedior.com--
    For the archives, go to: http://lists.xpedior.com/forte-users and use
    the login: forte and the password: archive. To unsubscribe, send in a new
    email the word: 'Unsubscribe' to: forte-users-requestlists.xpedior.com

    You can also use the HTTP-DC project.... You don't
    need Web Enterprise for this. From what I can tell,
    this is available in L.x on....
    There is api documentation in M.2 (with scant
    examples.)
    There's a special process to put the project in your
    repository (it isn't installed in the repository in
    the standard install,) the documentation in M.2
    (probably in M.0 too, AFAIK) that tells you how to do
    this (look for HTTP-DC in the online help.)
    I haven't done much with it yet, I've just installed
    it. If anybody out there has examples, that'd be
    great. I'll try to contribute more the moment I get a
    chance to explore it....
    Christopher Fury
    BellSouth Communications Systems
    --- Daniel Nguyen <dnguyenclub-internet.fr> wrote:
    Hi,
    If you have Web Enterprise, you can user
    HttpAccess.SendRequest().
    Hope this helps,
    Daniel Nguyen
    Freelance Forte Consultant
    Amin, Kamran a &eacute;crit:
    Is there any way to make a HTTP request from TOOLto another HTTP Service?
    thanks in advance.
    For the archives, go to:
    http://lists.xpedior.com/forte-users and use
    the login: forte and the password: archive. Tounsubscribe, send in a new
    email the word: 'Unsubscribe' to:forte-users-requestlists.xpedior.com
    For the archives, go to:
    http://lists.xpedior.com/forte-users and use
    the login: forte and the password: archive. To
    unsubscribe, send in a new
    email the word: 'Unsubscribe' to:
    forte-users-requestlists.xpedior.com
    Kick off your party with Yahoo! Invites.
    http://invites.yahoo.com/

  • ASA DMZ zone and Unix proxy server

    Hi.
    i have router which all nat translation done at here. i have a asa and core sw.
    192.168.1930.0/24 subnet my user and some server are located at this subnet. this subnet created at core sw.
    int vlan 393
    ip address 192.168.193.1 255.255.255.0
    core sw connected to asa inside interface.asa inside interface ip 172.30.30.1 and at core sw site this port access vlan 8 which is
    int vlan 8
    ip address 172.30.30.2
    at core sw at i have a default route to asa.
    ip route 0.0.0.0 0.0.0.0 172.30.30.1
    and asa site
    route inside 192.168.193.0 255.255.255.0 172.30.30.2
    all of them are ok.
    i think that is ok.
    at asa i have dmz zone which ip address:
    interface Ethernet0/1
    description connect to CoreSW
    nameif inside
    security-level 100
    ip address 172.30.30.1 255.255.255.0 standby 172.30.30.3
    interface Ethernet0/2
    description DMZ zone connect mail server
    nameif DMZ
    security-level 50
    ip address 172.16.10.1 255.255.255.0 standby 172.16.10.2
    my proxy server inside interface connected to asa dmz zone and ip address 172.16.10.254 and outside interface is connected asa outside site which mean that is same subnet of asa outside interface which is 10.0.0.254 and then 10.0.0.254 i do static nat at router. i have no problem at nat translation.
    i want my 192.168.193.0 subnet pass througth from proxy when this subnet want to connet internet.
    i wrote
    static (inside,DMZ) 192.168.193.0 192.168.193.0 netmask 255.255.255.0
    and access-list
    access-list from_dmz_to_in extended permit ip host 172.16.10.254 any
    access-group from_dmz_to_in in interface DMZ
    at this time what is up?
    the user can not access internet and what i do? i wrote proxy server inside ip and default port 3128 at user internet explorer properties.
    internet explorerr--tools-properties-connection-lan settting and show there 172.16.10.254 and port 3128.
    at this time my user connect internet when i wrote this. when i remove this they can not connect internet
    but i  do not  want write anything at my user. how i solved this?
    after that one problem occur.
    when my server to  do nslookup it can not work.
    i thnik that it is true because we have only one port 3128 is open and my server need udp 53.so it can not work
    how i solve this issue?
    as you see my access-list all of is open and i do
    static (inside,DMZ) 192.168.193.0 192.168.193.0 netmask 255.255.255.0
    it is this wrong proxy connection???
    musti change proxy server inside interface to other device or asa other interface?
    thanks.

    There is 2 way the proxy server can work, ie: either transparent or explicit proxy.
    From your explaination, explicit proxy works just fine when you configure the proxy settings on your browser.
    The reason why transparent proxy does not work is because:
    1) When user browser connects to the Internet, the ASA default gateway is via the outside interface, that is why the Internet traffic is not being routed transparently towards your proxy server which is connected to the DMZ interface.
    The static NAT statement configured on the ASA does not perform redirection. If you would like to transparently route the internet traffic towards the proxy server on DMZ, you would need to route the traffic towards the proxy server. With the current topology that you have, it is not achievable on the ASA. ASA does not support Policy Based Routing, nor it supports WCCP when the user and the proxy server is on different interfaces.
    2) Also need to find out if the proxy server itself supports transparent proxy.
    Otherwise, since explicit proxy works, why don't you just push the proxy settings to the browser via Active Directory Group Policy?

  • HTTP tunneling and reverse proxy server

    We're currently using Windows Media Services (WMS) to stream
    video on our website. There is an option WMS to use the HTTP
    protocol and to specify the port you'd like to use. This has
    allowed us to stream video through our external firewall, through
    our reverse proxy server, and through our internal firewall to our
    media server. I've been trying for two days now to get Flash Media
    Server (FMS) to do the same thing. For some reason the HTTP
    tunneling (RTMPT) protocol doesn't appear to be acting like the
    HTTP protocol that WMS is using. Anyone have some tips on this
    configuration. I've scoured web resources and documentation as best
    I could. Any help would be greatly appreciated.
    Thanks.

    To give a better picture, here's a more complete description of set up and goals
    Static IP hits external interface of ASA. ASA has a static nat rule to forward it to my DMZ server.
    DMZ server is running IIS 8. Here are what some of the sites look like.
    jira.xxxxx.com -> 10.1.10.21 (ubuntu server) | port 80
    email.xxxxx.com - > 10.1.10.16 (domain joined server 2012) port 80, 443
    media.xxxxx.com -> 10.1.10.14 (domain joined server 2012) port 80, 443
    other stuff like this -> 10.1.10.x port 80 or others
    All of the A records for those domain names point to the static which routes to the ASA and then is NAT'd to the DMZ server. 
    What do I need to do in IIS to have those sites get directed to the proper internal locations?
    Thanks!!

  • Safari 3.x (Leopard) and Web Proxy Server Problems:

    I have a Squid proxy server running on Linux. Users web traffic is directed through it via WPAD server which hosts a simple PAC file. The PAC files is very clean and small. It basically points all external (Internet) web traffic to our Proxy server. All of our Windows, Linux and Tiger clients work fine. However, Leopard (Safari 3.x) doesn't work quite right. Here's what happens:
    Mac user logs into a Leopard 10.5 Mac. User launches Safari and tries to go to an external (Internet) site. The WPAD server is contacted and the Mac User is prompted to authenticate to the Proxy server. This is totally normal behavior thus far. Then, however, every few minutes the Leopard Mac user will be prompted to authenticate again (sometimes 2 or 3 times in a row!). Firefox 2.0.x, when configured to use the WPAD/PAC server and Proxy server, works fine in Leopard. Only Safari 3 in Leopard is having the problem.
    All the Macs (Tiger and Leopard) are configured to use the Proxy server via OS X's Network Pref Pane (using the "Automatic Proxy Configuaration"). Reminder: Tiger works fine (even with the Safari betas), but Leopard's doesnt not.
    I have attached our PAC file inline below (some things edited for privacy):
    // SIMR automatic configuration for Mozilla and friends
    // $Id: wpad.dat,v 1.8 2005/12/14 20:18:23 dct Exp $
    // Edit carefully, since many may be relying on this...
    function FindProxyForURL(url, host) {
    // Bypass the proxy for internal addresses
    if (!url.match("http:")
    || url.match("http://127.0.")
    || url.match("http://10.")
    || url.match("http://192.168.")
    || isPlainHostName(host)
    return "DIRECT";
    // These are exceptions given in the IE config for Windows.
    if (host == "www.ncbi.nlm.nih.gov"
    || host == "chabry.caltech.edu"
    || host == "flybase.bio.indiana.edu"
    || host == "www.fedex.com"
    || host == "domain.org"
    return "DIRECT";
    return "PROXY <proxy server>:8080";
    }

    I think I have a similar problem. I am a Mac connecting to an otherwise all PC school network.
    A new location with all correct proxies has been set up. However, Safari always crashes on first attempt to negotiate its way through our server to the internet. Internet explorer gets through because in its preferences it is possible to include the name of the school domain as well as my user name and password.
    We have been unable to find any way of including the domain name into Location in Network or into Safari.
    However, once Internet Explorer has negotiated with the server I can launch Safari and it works as normal.
    Safari/Network seems to lack this option of including a domain name that my PC server requires.
    Make sense to anyone?
    Worth mentioning that my copy of Internet Explorer (5.2) often crashes, but usually it has done its job by then. I quite like the concept of Internet Explorer sacrificing itself to clear a path for Safari.

  • IMAPS and SMTPS proxy server

    Hi,
    I come from Germany. We use Lotus Domino in our enterprise. After evaluating Lotus Ultralite we would like to use a imaps/smtps proxy server for email access.
    Normaly we would use a Cisco ASA, but there seems to be a problem/incompatility with the iPhone Mail client.
    The mail account can be set up on the iPhone and is succesfully verified. But when I try to access my mails I only get an "server not found". The debug log on the ASA shows that the imap server reports an error and quits. I can access my mails with other mail clients like Apple Mail on 10.5.
    So I am looking for an alternative. Which proxy server (soft- or hardware) can you recommend?

    Hello
    I am making HTTPS calls from within my applet code and this works fine using the basic Java Plug-in support for HTTPS.
    This means my code basically does:
    URL url = new URL("https://myhost.com/servlet/Test");
    URLConnection conn = url.openConnection();
    etc..
    We are using Java 1.4.2. I've read in the "How HTTPS Works in Java Plug-in" for 1.3, that the plugin uses the browsers API for making HTTPS connections. Is this still the case for 1.4?
    My basic problem is that it all works fine if the browser is NOT configured to use a proxy server. If a proxy server is configured we get the following Exception in the client:
    java.io.IOException: Unable to tunnel through proxy. Proxy returns "HTTP/1.1 400 Bad Request ( The data is invalid. )"
    I have read that "Sun's Java Secure Socket Extension (JSSE) library allows you to access a secure Web server from behind a firewall via proxy tunnelling. However, JSSE expects the proxy's reply to the tunnelling request to begin with "HTTP 1.0"; otherwise, it throws an IOException" (http://www.javaworld.com/javatips/jw-javatip111_p.html)
    The article talks about using the JSSE library but it seems to be assuming the client is an application not an applet.
    How do I use JSSE from within an applet if all the proxy information I seem to need to set in the JSSE code is held by the browser?
    Will JSSE support proxies returning responses beginning HTTP 1.1 in the future?
    Any help on this would be greatly appreciated.
    Many thanks
    mark

  • AAD Connect Health and outbound proxy server

    Fired up the Azure AD Connect Health preview on some AD FS 2012 R2 servers today. Installation went fine and the servers show up in the portal, but no data is flowing. Event log shows repeated exceptions trying to connect to:
    https://policykeyservice.dc.ad.msft.net/clientregistrationmanager.svc/AgentUpdateCheck?tenant=<mytenantguidhere>&env=adfs&productname=Microsoft.Identity.Health.Agent¤tversion=1.0.15022.0
    The machines are on private IP addresses but have a proxy server configured (netsh winhttp set proxy). I'm not seeing any requests hit the proxy log, so I'm guessing the initial install used my IE proxy settings, but the service is not using the system proxy
    config as it should.
    Seems like a bug. Am I doing something wrong?
    Cheers.

    Event 171 from source Monitoring Agent. Not a simple HTTP 403 or 404 error -- the proxy is not being used so the system cannot be reached at all.
    UpdateChecker.ThrottleUpdateInterval;Scheduling next attempt in 5 minutes. Exception: There was no endpoint listening at
    https://policykeyservice.dc.ad.msft.net/clientregistrationmanager.svc/AgentUpdateCheck?tenant=my-tenant-guid&env=adfs&productname=Microsoft.Identity.Health.Agent&currentversion=1.0.15022.0 that could accept the message. This is often caused
    by an incorrect address or SOAP action. See InnerException, if present, for more details. Unable to connect to the remote server
    System.ServiceModel.EndpointNotFoundException: There was no endpoint listening at
    https://policykeyservice.dc.ad.msft.net/clientregistrationmanager.svc/AgentUpdateCheck?tenant=my-tenant-guid&env=adfs&productname=Microsoft.Identity.Health.Agent&currentversion=1.0.15022.0 that could accept the message. This is often caused
    by an incorrect address or SOAP action. See InnerException, if present, for more details. ---> System.Net.WebException: Unable to connect to the remote server ---> System.Net.Sockets.SocketException: A connection attempt failed because the connected
    party did not properly respond after a period of time, or established connection failed because connected host has failed to respond 168.61.179.146:443
       at System.Net.Sockets.Socket.DoConnect(EndPoint endPointSnapshot, SocketAddress socketAddress)
       at System.Net.ServicePoint.ConnectSocketInternal(Boolean connectFailure, Socket s4, Socket s6, Socket& socket, IPAddress& address, ConnectSocketState state, IAsyncResult asyncResult, Exception& exception)
       --- End of inner exception stack trace ---
       at System.Net.HttpWebRequest.GetResponse()
       at System.ServiceModel.Channels.HttpChannelFactory`1.HttpRequestChannel.HttpChannelRequest.WaitForReply(TimeSpan timeout)
       --- End of inner exception stack trace ---
    Server stack trace:
       at System.ServiceModel.Channels.HttpChannelUtilities.ProcessGetResponseWebException(WebException webException, HttpWebRequest request, HttpAbortReason abortReason)
       at System.ServiceModel.Channels.HttpChannelFactory`1.HttpRequestChannel.HttpChannelRequest.WaitForReply(TimeSpan timeout)
       at System.ServiceModel.Channels.RequestChannel.Request(Message message, TimeSpan timeout)
       at System.ServiceModel.Channels.ServiceChannel.Call(String action, Boolean oneway, ProxyOperationRuntime operation, Object[] ins, Object[] outs, TimeSpan timeout)
       at System.ServiceModel.Channels.ServiceChannelProxy.InvokeService(IMethodCallMessage methodCall, ProxyOperationRuntime operation)
       at System.ServiceModel.Channels.ServiceChannelProxy.Invoke(IMessage message)
    Exception rethrown at [0]:
       at System.Runtime.Remoting.Proxies.RealProxy.HandleReturnMessage(IMessage reqMsg, IMessage retMsg)
       at System.Runtime.Remoting.Proxies.RealProxy.PrivateInvoke(MessageData& msgData, Int32 type)
       at Microsoft.Online.KeyAndPolicyService.Contracts.IClientRegistrationManager.CheckForAgentUpdate(String tenantName, String environment, String productName, String currentVersion)
       at Microsoft.Online.Reporting.MonitoringAgent.ClientRegistration.CheckForUpdates()
       at Microsoft.Online.Reporting.MonitoringAgent.UpdateChecker.CheckForUpdates()
       at Microsoft.Online.Reporting.MonitoringAgent.UpdateChecker.CheckForAndApplyUpdates(TimeSpan curUpdateCheckInterval)
       at Microsoft.Online.Reporting.MonitoringAgent.UpdateChecker.RunUpdateChecker(TimeSpan curUpdateCheckInterval)
    There's also event 137 from Monitoring Agent with the same basic issue:
    Agent.DownloadPolicyAndUpdateProcessors;DownloadPolicyFailed:There was no endpoint listening at
    https://policykeyservice.dc.ad.msft.net/policymanager.svc/MonitoringPolicy/my-tenant-guid/adfs that could accept the message. This is often caused by an incorrect address or SOAP action. See InnerException, if present, for more details. Unable to connect
    to the remote server
    System.ServiceModel.EndpointNotFoundException: There was no endpoint listening at
    https://policykeyservice.dc.ad.msft.net/policymanager.svc/MonitoringPolicy/my-tenant-guid/adfs that could accept the message. This is often caused by an incorrect address or SOAP action. See InnerException, if present, for more details. ---> System.Net.WebException:
    Unable to connect to the remote server ---> System.Net.Sockets.SocketException: A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to
    respond 168.61.179.146:443
       at System.Net.Sockets.Socket.DoConnect(EndPoint endPointSnapshot, SocketAddress socketAddress)
       at System.Net.ServicePoint.ConnectSocketInternal(Boolean connectFailure, Socket s4, Socket s6, Socket& socket, IPAddress& address, ConnectSocketState state, IAsyncResult asyncResult, Exception& exception)
       --- End of inner exception stack trace ---
       at System.Net.HttpWebRequest.GetResponse()
       at System.ServiceModel.Channels.HttpChannelFactory`1.HttpRequestChannel.HttpChannelRequest.WaitForReply(TimeSpan timeout)
       --- End of inner exception stack trace ---

  • InPrivate Browsing and a Proxy Server

    Is it possible to have IE8 InPrivate Browsing use a proxy server and not regular IE8 not using the proxy without changing the settings every time I use IPB?

    Hi,
    Thank for posting in Microsoft TechNet Forum.
    Inprivate Browsing only affect following items:
    Information
    How it is affected by InPrivate Browsing
    Cookies
    Kept in memory so pages work correctly, but cleared when you close the browser.
    Temporary Internet Files
    Stored on disk so pages work correctly, but deleted when you close the browser.
    Webpage history
    This information is not stored.
    Form data and passwords
    This information is not stored.
    Anti-phishing cache
    Temporary information is encrypted and stored so pages work correctly.
    Address bar and search AutoComplete
    This information is not stored.
    Automatic Crash Restore (ACR)
    ACR can restore when a tab crashes in a session, but if the whole window crashes, data is deleted and the window cannot be restored.
    Document Object Model (DOM) storage
    The DOM storage is a kind of "super cookie" web developers can use to retain information. Like regular cookies, they are not kept after the window is closed.
    Based on my know, we cannot use a proxy server separately for Inprivate Browsing.
    Hope it helps.
    Regards,
    Alex Zhao
    TechNet
    Subscriber Support
    in forum. If you have any feedback on our support, please contact
    [email protected]
    Please remember to click “Mark as Answer” on the post that helps you, and to click “Unmark as Answer” if a marked post does not actually answer your question. This can be beneficial to other community members reading the thread.

  • Elicensing and ISA proxy server

    Hello
    Our organization uses Micrsoft ISA server to secure port 80 traffic. If we choose to have Adobe host our licensing service will this work with ISA. Does it pick up the IE proxy settings or can you specify this somewhere in the client configuration file.
    thanks Daron

    The license manager component embedded into Acrobat 8 picks up the IE proxy settings, so it should work fine without any settings in the Client Setup file (also know as configuration file or just Adobeconfig.xml)
    Make sure to follow the instructions in the "Configuring Acrobat 8 with ALM" document to prepare your installation image. The document is available at: http://www.adobe.com/elicensing/licensemanagement/alm/pdfs/ConfiguringAdobeAcrobat8withAL M_EN.pdf

  • HTTP connection from OSB web service to external system via a Proxy Server

    Dear experts,
    May I know has anyone tried to use HTTP protocol to send a request from OSB web service to external system via a proxy server? Heard that we need to establish some sort of tunnel (socket) to talk to Proxy Server. Can you please any have sample code or configuration steps to share?
    Thank you very much!!

    http://download.oracle.com/docs/cd/E13159_01/osb/docs10gr3/consolehelp/global_resources.html#wp1137294
    Adding Proxy Servers
    Use the Summary of Proxy Servers page to add and configure Proxy Server resources and make them available in Oracle Service Bus as a system resource. You must be in an active session to configure or reconfigure Proxy Server resources.
    1. If you have not already done so, click Create to create a new session or click Edit to enter an existing session. See Using the Change Center.
    2. Select System Administration > Proxy Servers.
    3. Click Add.
    4. In the Name field, enter a name for the Proxy Server resource. This is a required field.
    5. In the Description field, enter a short description for the Proxy Server resource.
    6. In the Host-Port Parameters section, enter the following information:
    1. In the Server Host field, enter the host name or IP address of the Proxy Server. This is a required field.
    The Server Host name for the Oracle Service Bus proxy server must be identical to the server host name of the actual proxy server.
    2. In the Clear Text Port field, enter the Proxy Server clear-text port number.
    3. In the SSL Port field, enter the Proxy Server SSL port number. You must enter either a clear text or SSL port number.
    4. Click Add.
    You can configure multiple Proxy Servers for each Proxy Server resource. This enables Oracle Service Bus to perform load balancing and offer fault tolerance features for the Proxy Server resource.
    7. If the Proxy Server performs proxy authentication, enter a user name in the User Name field, and the associated password in the Password and Confirm Password fields.
    These fields are optional, and required only if the Proxy Server is secured.
    8. Click Save to create and save the Proxy Server resource in the current session.
    9. To end the session and deploy the configuration to the run time, click Activate under Change Center.

  • After auto update from 3.6.3 to 3.6.13, "proxy server refuses connection". I have to uninstall 3.6.13 and install 3.6.3 in order for it to work again.

    I have been very satisfied with Mozilla Firefox until recently. I have Firefox 3.6.3. Every time a box appears with "installing updates" it installs updates then the screen goes to "problem loading page" and "the proxy server is refusing connections". The only way I can get internet access is to go to "control panel" then "add or remove programs" then I have to "uninstall mozilla firefox 3.6.13. Then I click on my "Firefox Setup 3.6.3, and I install that version. Once I do that, everything works fine again. It is such a headache because I can't prevent the "installing updates" from happening and once it happens, it does not work, as described above.
    Any thoughts???????
    Russ Carlson ''moderator removed email address and cellphone number''

    I have this problem also.
    Can't bring up the Hotmail screen.
    I am looking for a simple way to
    get rid of 3.6.13.
    I tried restoring to a point
    before the Dec 10 upgrade but when system
    restored Firefox was still 3.6.13
    I guess I will have to abandon MOZILLA FIREFOX
    and start using MICROSOFT IE

  • Calling WS from WebLogic server 8.1 that is behind a Proxy server

    Hi,
    I have a web application deployed on WebLogic server 8.1 sp1. And my server is
    behind a http proxy server. Now one of the components in the application makes
    a web service call to a service located external to the system, and it always
    throws "java.net.UnknownHostException". I have set the Java system properties
    http.proxyHost = my proxy server, http.proxySet = true and http.proxyPort = 80
    and it still does not help.
    If I try to evaluate the web service component as a stand alone client using WebLogic's
    webserviceclient.jar, everything works fine. I can't figure what I have to do
    to get this component working from within the WebLogic server. Can anybody provide
    me with inputs, comments or suggestions.
    Naveen.

    Found solution. Followed Part 2 of the solution as explained in http://support.bea.com/application?namespace=askbea&origin=ask_bea_answer.jsp&event=link.view_answer_page_solution&answerpage=solution&page=wlw/S-19283.htm
    What surprises me is that this solution to a common problem is hidden and hard
    to find. If I am correct, no part of WLS 8.1 documentation suggests this. Rather
    the doc says, set the system properties for the standard JDK 1.4 network properties
    and it should work fine. If it is actually supposed to work like this, is it a
    bug then?
    "Naveen Kumar" <[email protected]> wrote:
    >
    Hi,
    I have a web application deployed on WebLogic server 8.1 sp1. And my
    server is
    behind a http proxy server. Now one of the components in the application
    makes
    a web service call to a service located external to the system, and it
    always
    throws "java.net.UnknownHostException". I have set the Java system properties
    http.proxyHost = my proxy server, http.proxySet = true and http.proxyPort
    = 80
    and it still does not help.
    If I try to evaluate the web service component as a stand alone client
    using WebLogic's
    webserviceclient.jar, everything works fine. I can't figure what I have
    to do
    to get this component working from within the WebLogic server. Can anybody
    provide
    me with inputs, comments or suggestions.
    Naveen.

  • Basic auth in proxy server breaks managed server form auth

    Hi,
    I have a proxy server configured in front of 2 managed servers.
    The managed servers have secure pages and are using form auth and the
    proxy server is working properly. In other words, I point my browser
    at the proxy and I end up being services by one of the managed servers.
    If I attempt to access a secure page via the proxy I am sent to the form
    login page via the proxy.
    Now for the problem:
    If I configure the proxy server to use basic auth, and secure all
    pages in the proxy, I must provide my userid/password to the proxy
    server (this is working fine) before I can get to one of the managed
    servers. I can get to the welcome page of the managed server (which is
    not secure) There is a link to a secure page on the welcome page. When
    I click on the link to the secure page, I am sent to the form auth by
    the managed server. I authenticate, but I can never see the secure
    page. I end up being redirected to the form login page endlessly.
    Both the proxy server and the managed server are usign the default
    JSESSIONID.
    Here is a section of the web.xml for the proxy server:
    <servlet>
    <servlet-name>HttpClusterServlet</servlet-name>
    <servlet-class>weblogic.servlet.proxy.HttpClusterServlet</servlet-class>
    <init-param>
    <param-name>WebLogicCluster</param-name>
    <param-value>${ProxyConfig}</param-value>
    </init-param>
    <init-param>
    <param-name>SecureProxy</param-name>
    <param-value>ON</param-value>
    </init-param>
    <init-param>
    <param-name>Debug</param-name>
    <param-value>ON</param-value>
    </init-param>
    <init-param>
    <param-name>DebugConfigInfo</param-name>
    <param-value>ON</param-value>
    </init-param>
    <init-param>
    <param-name>CookieName</param-name>
    <param-value>JSESSIONID</param-value>
    </init-param>
    <init-param>
    <param-name>CookieName</param-name>
    <param-value>wlauthcookie_</param-value>
    </init-param>
    </servlet>
    <servlet-mapping>
    <servlet-name>HttpClusterServlet</servlet-name>
    <url-pattern>gcmgui/*</url-pattern>
    </servlet-mapping>
    <servlet-mapping>
    <servlet-name>HttpClusterServlet</servlet-name>
    <url-pattern>applauncher/*</url-pattern>
    </servlet-mapping>
    <servlet-mapping>
    <servlet-name>HttpClusterServlet</servlet-name>
    <url-pattern>ssoadmin/*</url-pattern>
    </servlet-mapping>
    <servlet-mapping>
    <servlet-name>HttpClusterServlet</servlet-name>
    <url-pattern>default/*</url-pattern>
    </servlet-mapping>
    <servlet-mapping>
    <servlet-name>HttpClusterServlet</servlet-name>
    <url-pattern>domainadmin/*</url-pattern>
    </servlet-mapping>
    <servlet-mapping>
    <servlet-name>HttpClusterServlet</servlet-name>
    <url-pattern>gsc/*</url-pattern>
    </servlet-mapping>
    <servlet-mapping>
    <servlet-name>HttpClusterServlet</servlet-name>
    <url-pattern>psr/*</url-pattern>
    </servlet-mapping>
    <servlet-mapping>
    <servlet-name>HttpClusterServlet</servlet-name>
    <url-pattern>broadcastclient/*</url-pattern>
    </servlet-mapping>
    <servlet-mapping>
    <servlet-name>HttpClusterServlet</servlet-name>
    <url-pattern>nra/*</url-pattern>
    </servlet-mapping>
    Here is the proxy debug:
    <Fri Jul 11 14:40:07 EDT 2003>: ===New Request===GET
    /applauncher/jsp/AppLaunche
    r.jsp HTTP/1.1
    <Fri Jul 11 14:40:07 EDT 2003>: Found cookie: Sf4VoFtpQwG]dTNEh9Yq
    <Fri Jul 11 14:40:07 EDT 2003>: #### Trying to connect with server
    -213061352!10
    .68.10.87!1080!10443
    <Fri Jul 11 14:40:07 EDT 2003>: Remove idle for '30' secs:
    ProxyConnection(isSec
    ureProxy=true): 10.68.10.87:10443, keep-alive='30'secs
    <Fri Jul 11 14:40:07 EDT 2003>: Create connection:
    ProxyConnection(isSecureProxy
    =true): 10.68.10.87:10443, keep-alive='30'secs
    <Fri Jul 11 14:40:07 EDT 2003>: In-bound headers:
    <Fri Jul 11 14:40:07 EDT 2003>: Accept: image/gif, image/x-xbitmap,
    image/jpeg,
    image/pjpeg, application/vnd.ms-excel, application/msword,
    application/vnd.ms-po
    werpoint, */*
    <Fri Jul 11 14:40:07 EDT 2003>: Accept-Language: en-us
    <Fri Jul 11 14:40:07 EDT 2003>: Accept-Encoding: gzip, deflate
    <Fri Jul 11 14:40:07 EDT 2003>: User-Agent: Mozilla/4.0 (compatible;
    MSIE 6.0; W
    indows NT 4.0; H010818)
    <Fri Jul 11 14:40:07 EDT 2003>: Host: localhost:18002
    <Fri Jul 11 14:40:07 EDT 2003>: Connection: Keep-Alive
    <Fri Jul 11 14:40:07 EDT 2003>: Cookie:
    JSESSIONID=1PEosMJQ9ZJrewjj1t5nZfNtYe1e5
    pWYbjyBGvZ1ExEY8YoueKTG!-213061352!NONE;
    wlauthcookie_=Sf4VoFtpQwG]dTNEh9Yq
    <Fri Jul 11 14:40:07 EDT 2003>: Authorization: Basic
    cmFwcGVsYmE6b3V0Mmx1bmNo
    <Fri Jul 11 14:40:07 EDT 2003>: HTTP/1.1 302 Moved Temporarily
    <Fri Jul 11 14:40:07 EDT 2003>: Out-bound headers:
    <Fri Jul 11 14:40:07 EDT 2003>: Date: Fri, 11 Jul 2003 18:40:07 GMT
    <Fri Jul 11 14:40:07 EDT 2003>: Location:
    https://localhost:18002/applauncher/un
    restricted/jsp/FormLogin.jsp
    <Fri Jul 11 14:40:07 EDT 2003>: Server: WebLogic WebLogic Server 8.1
    Thu Mar 20
    23:06:05 PST 2003 246620
    <Fri Jul 11 14:40:07 EDT 2003>: Transfer-Encoding: Chunked
    <Fri Jul 11 14:40:07 EDT 2003>: ===New Request===GET
    /applauncher/unrestricted/j
    sp/FormLogin.jsp HTTP/1.1
    <Fri Jul 11 14:40:07 EDT 2003>: Found cookie: UZ]OrXsBP6uEEa[0veSz
    <Fri Jul 11 14:40:07 EDT 2003>: Request successfully processed
    <Fri Jul 11 14:40:07 EDT 2003>: #### Trying to connect with server
    -213061352!10
    .68.10.87!1080!10443
    <Fri Jul 11 14:40:07 EDT 2003>: Requeue connection:
    ProxyConnection(isSecureProx
    y=true): 10.68.10.87:10443, keep-alive='30'secs
    <Fri Jul 11 14:40:07 EDT 2003>: Recycle connection:
    ProxyConnection(isSecureProx
    y=true): 10.68.10.87:10443, keep-alive='30'secs
    <Fri Jul 11 14:40:07 EDT 2003>: Request successfully processed
    <Fri Jul 11 14:40:07 EDT 2003>: In-bound headers:
    <Fri Jul 11 14:40:07 EDT 2003>: Accept: image/gif, image/x-xbitmap,
    image/jpeg,
    image/pjpeg, application/vnd.ms-excel, application/msword,
    application/vnd.ms-po
    werpoint, */*
    <Fri Jul 11 14:40:07 EDT 2003>: Accept-Language: en-us
    <Fri Jul 11 14:40:07 EDT 2003>: Accept-Encoding: gzip, deflate
    <Fri Jul 11 14:40:07 EDT 2003>: User-Agent: Mozilla/4.0 (compatible;
    MSIE 6.0; W
    indows NT 4.0; H010818)
    <Fri Jul 11 14:40:08 EDT 2003>: Host: localhost:18002
    <Fri Jul 11 14:40:08 EDT 2003>: Connection: Keep-Alive
    <Fri Jul 11 14:40:08 EDT 2003>: Authorization: Basic
    cmFwcGVsYmE6b3V0Mmx1bmNo
    <Fri Jul 11 14:40:08 EDT 2003>: Cookie:
    JSESSIONID=1PEHvo1gQIbwOMuVsU9pJnnvlGBSP
    74ZUcSHwazE7domCL8UlVA2!-937872307; wlauthcookie_=UZ]OrXsBP6uEEa[0veSz
    <Fri Jul 11 14:40:08 EDT 2003>: HTTP/1.1 200 OK
    <Fri Jul 11 14:40:08 EDT 2003>: Out-bound headers:
    <Fri Jul 11 14:40:08 EDT 2003>: Date: Fri, 11 Jul 2003 18:40:08 GMT
    <Fri Jul 11 14:40:08 EDT 2003>: Server: WebLogic WebLogic Server 8.1
    Thu Mar 20
    23:06:05 PST 2003 246620
    <Fri Jul 11 14:40:08 EDT 2003>: Content-Length: 4238
    <Fri Jul 11 14:40:08 EDT 2003>: Set-Cookie:
    JSESSIONID=1PEIxJ21oT5H3Z2ilQjPqpq1V
    kdOhEnNbbz9wviTtTTZj6IBp29b!-213061352!NONE; path=/
    <Fri Jul 11 14:40:08 EDT 2003>: Request successfully processed
    <Fri Jul 11 14:40:08 EDT 2003>: Requeue connection:
    ProxyConnection(isSecureProx
    y=true): 10.68.10.87:10443, keep-alive='30'secs
    <Fri Jul 11 14:40:08 EDT 2003>: Request successfully processed
    <Fri Jul 11 14:40:44 EDT 2003>: Trigger remove idle for '35' secs:
    ProxyConnecti
    on(isSecureProxy=true): 10.68.10.87:10443, keep-alive='30'secs
    Thanks,
    Rob

    I typically have used Apache Commons HttpClient for anything but trivial URL connections, and especially when combining both basic auth and proxy auth. When you use it, be aware of the "preemptive authentication" flag. One server I worked with didn't send the correct parameters back on particular requests, so I had to turn on this flag to get it to work.

  • Does Sun ONE Web Proxy Server have built-in log analysis tools? What kind o

    Sun ONE Web Proxy Server automatically logs all requests using either the common log-file format or an extended log-file format. The extended log-file format includes the referrer field and user agent. You can also create your own log file format by selecting which HTTP fields you would like to log. A built-in log analysis program includes reports such as total number of requests, total bytes transfered, most commmon URLs requested, most common IP addresses making requests, performance during peak periods, cache hit rates, and estimated response time reduction. The items logged and the analysis program are completely configurable using the server manager's HTML form.

    Sun Java System Web Server is a web server; it serves web pages to web clients. Sun Java System Web Proxy Server, on the other hand, is a web proxy server; it routes requests/responses between web servers and web clients.
    You can configure Web Server to act as a simple reverse proxy by installing the Web Server 6.1 Reverse Proxy Plugin. This doesn't provide any of the forward proxy or caching proxy functionality found in Web Proxy Server.
    Both Web Server 6.1 and Web Proxy Server 4.0 are supported on Solaris 10.

Maybe you are looking for

  • CLIENT_TEXT_IO

    In ORACLE FORMS 10G use CLIENT_TEXT_IO read CSV files, Chinese whole become a topsy-turvy. Part of the code is as follows: T_FILE:= CLIENT_TEXT_IO.FOPEN ( 'E:\MRP.CSV','a'); T_LINE: = '总表编号'; CLIENT_TEXT_IO. PUT_LINE (T_FILE,T_LINE); The '总表编号' diffe

  • Failed to load database information. When previewing report in CMC

    I attempting to load reports that are from our accounting program.  The account program uses a ProvideX driver and every report I add to the CMC displays the same results Unable to retrieve Object. Failed to load database information. File xxxxxxxxx.

  • How to get full url using UCM RIDC api

    Hi, I am using RIDC api to get the full url of the document (including protocol, host, port info). I tried using DOC_INFO and GET_SEARCH_RESULTS api. The GET_SEARCH_RESULTS api returns the path but no protocol, host, port info. DOC_INFO does not cont

  • My new iPhone 5 don't have a face time program

    I bought a new iPhone 5 from UAE apple store, this phone don't have a face time...

  • Created audio only podcast, too big to post on my .Mac website

    I'm new with GB and thought it would be a easy way to record my voice for my daughter (military deployed to mid east right now). Its a basic female voice track, about 9 1/2 mins long, with no effects, no art, nothing but me talking. The podcast is ov