Authenticated SMTP/SSL over port 465

Does Oracle E-mail support authenticated SMTP over SSL on port 465? - E

Yes,
both TLS and SSL are possible with 10.1.1. Tried myself. A little bit tweaking essmi's accordingly, applying certificates, and adjusting listener.ora for LISTENER_ES.
Note: essmi only.
- Torsten

Similar Messages

  • Is SMTP SSL on port 587 possible ?

    Hi,
    I read that TLS is fully supported but is SMTP/S submission on port 587 possible ?
    Thx for your help
    Emmanuel

    Have you specifically configured your mail server to use port 465?
    By default, Mac OS X Server doesn't use this port.
    Port 465 is used by SSMTP but Mac OS X Server doesn't implement this. It uses the more common SMTPS (SMTP w/ TLS).
    The main difference is that SSMTP encrypts the entire connection (like HTTPS vs HTTP) whereas SMTPS starts off unencrypted and then switches to SSL when both the client and the server recognize that each other support it. SMTPS is far more widely implemented (and it's what Mail.app, amongst others, uses).

  • SMTP  SSL StartTLS Auth

    I need / would like have the CFMX 6.1 admin default
    connection to our SMTP server use either of these connection
    methods:
    SMTP AUTH over SSL on port 465
    OR
    STARTTLS on ports 587 or 25
    Is this possible with CFMX 6.1 ?
    ... any assistance would be appreciated....
    John

    jeiBean wrote:
    > I need / would like have the CFMX 6.1 admin default
    connection to our SMTP
    > server use either of these connection methods:
    >
    > SMTP AUTH over SSL on port 465
    >
    > OR
    >
    > STARTTLS on ports 587 or 25
    >
    > Is this possible with CFMX 6.1 ?
    SMTP AUTH over SSL on port 465 can be done if you set up a
    stunnel
    http://www.stunnel.org/) and
    then you don't need changes to your code.
    In all other cases you need to change code to use some
    component.
    Jochem
    Jochem van Dieten
    Adobe Community Expert for ColdFusion

  • Firewall settings for Authenticated SMTP over SSL?

    I'm trying to set up mail servives on a server hosted at a host company with a firewall. I think I need to open ports 587 and 465 but the hosting company says I should only open port 465 for this SMTP over SSL. When I try to send email locally thru an account on the server using the server's SMTP server, Apple Mail says it can't. I think part of the problem is the firewall at my end hosted by my ISP might be interacting with everything else.
    Should i have both ports open? Thanks!

    You will need to open the ports that you have added/enabled in Postfix. By default, Postfix only listens to port 25.
    Typically, port 587 should be used. Often you will also need port 465 for backwards compatibility with some Microsoft mail clients.
    To enable those ports in Postfix, see this:
    http://mac007.com/?Tips:AlternateSMTPPorts
    HTH,
    Alex

  • SMTPS - Use Port 465?

    My mail is working properly (IMAPS:993/SMTP:25) so long as I leave port 25 as my email clients SMTP port, but specify SSL. (Testing with Leopard:Mail and Thunderbird also on Leopard.)
    I have a valid certificate set to 'Require' for both IMAP and SMTP.
    Added an entry to allow port 465 thru the firewall, 25 & 993 are also allowed.
    I edited /etc/services and added 'smtps 465/tcp'
    A port scan of the server however shows that it's not listening on 465 for anything.
    I need to be able to have my mobile users send mail via port 465 as many hotels block port 25.
    What am I missing to enable SMTPS on 465?

    You need to tell postfix to listen to port 465 as well.
    See here:
    http://mac007.com/?Tips:AlternateSMTPPorts

  • How do I install stunnel on Yosemite server 4 so my mail relay works on port 465?

    My ISP blocks outbound smtp mail and insists I point to their relay server on port 465.  After I set up mail relaying in the server config app I get SMTP log errors saying it's unimplemented.  After some research it looks like I need to install a SSL tunnel package called stunnel.  Has anyone had an success getting stunnel installed?  Or, has anyone had any luck using Yosemite Server 4 to mail relay through verizon.net (port 465)?  Any suggestions are much appreciated.

    I'll assume that you have to authenticate to the mail relay with a name and password. The Server GUI doesn't provide for this use case.
    Take the following steps to configure Postfix to relay mail to a remote SMTP server with password authentication over SSL. Substitute as required for strings in italics below. Address is the fully-qualified domain name of the relay host. The value of port is usually either 25, 465, or 587. Username and password refer to your credentials on the relay host.
    In the current version of OS X Server (but not necessarily in older versions), Steps 1 and 3 should be done for you when you enable relaying and relay authentication in the Server application.
    1. If necessary, create or update the relayhost directive in
         /Library/Server/Mail/Config/postfix/main.cf
    It should look like this:
         relayhost = [address]:port
    2. Add these lines, above the section at the end that begins with the comment "# Mac OS X Server":
         smtp_sasl_security_options =
         smtp_tls_CAfile = /etc/certificates/relayhost.pem
         smtp_tls_session_cache_database = btree:$data_directory/smtp_tls_session_cache
         smtp_use_tls = yes
    3. If it doesn't already exist, create the password file
         /Library/Server/Mail/Config/postfix/sasl/passwd
    with this content:
         [address]:port
         username:password
    Here address must match $relayhost.
    Then create the password database:
    sudo postmap /Library/Server/Mail/Config/postfix/sasl/passwd
    This action creates the file
         /Library/Server/Mail/Config/postfix/sasl/passwd.db
    The two password files should be readable by root only.
    4. Create the file
         /etc/certificates/relayhost.pem
    with the CA certificate(s) to be trusted for authentication of the remote host. You get those certificates from the service provider. If you can't find a link to download them, try this:
    openssl s_client -connect address:port -showcerts < /dev/null | sed -n '/-BEGIN /,/-END /p' | sudo sh -c 'cat > /etc/certificates/relayhost.pem'
    The command may produce an error message that isn't necessarily significant. For servers that use the older STARTTLS protocol, rather than straight TLS or SSL, this command may need to be modified.
    5. Restart the Mail service.

  • Anyone else having problems using Entourage 2008 with port 465?

    Hello,
    We all know by now that Verizon needs us to change our email settings. I've resisted because everytime I change the SMTP server settings to: smtp.verizon.net, enable SSL, and put in port 465, I CANNOT send emails properly.
    I say "properly," because here's what happens. I compose an email and hit send. I then get an immediate error message saying that the email could not sent. But it appears in my outbox. So I open it and hit send again. Same thing. Then I open it a second time from the outbox and hit send and it finally sends. This happens on EVERY email (with or without attachments). And it happens on both of my macs running Entourage 2008. When I change the settings back to: outgoing.verizon.net, no SSL, and port 25 -- everythings works perfectly.
    The new settings do work on my iphone. So I'm wondering if Entourage 2008 is the problem.
    Has anyone else encourntered this problem?
    Thanks for your help. 
    Redfran

    Me too!
    Finally tried to comply with Verizon’s “THIRD AND FINAL WARNING”
    “to change the settings on my email server”; despite numerous postings
    saying it didn’t work, you should keep current settings, sometime in the
    future it will inevitably be required. Tried; New settings don’t work;  now
    going back to old settings DISABLES my outgoing email.
    Verizon doesn’t even recognize the problem, nor give me a human voice
    to talk to. Many frustrating dead-ends trying to navigate their Byzantine
    website: 1.” web-link for guidance just leads to an ad for Verizon’s email.
    2. Their automaton has extensive decision-tree links that do not even let
    you ask about VERIZON’S REQUEST. 3. Verizon’s “chat forum”
    has similar problems checked off as “solved” w/non-solutions.
    4. finally found way to “live chat” = typing to someone in India
    who mostly says “I’m sorry”.
    Still my email is silenced DUE TO TRYING TO COMPLY W/VERIZON
    DIRECTIVE. They caused a problem yet WON’T EVEN RECOGNIZE IT!
    Makes me physically nauseous/dizzy. REMIND YOU OF ANYTHING?
    “Error : Error in sending email An error was reported in response to a recipient address.
    The SMTP server may refuse to handle mail for unknown recipients.
    The following email could not be sent.”

  • Email sending Problem:smtps---SSL---TLS??

    Hi,
    I Have a Problem bei Sending a email with Attachement from extranet, I have writting my Programm which will send my email Through TLS, with Thunderbird
    I can sending there alle emails through TLS, I have taking the seem Properties :
    emai Server Name, Protocol:smtp port:25 und througt TLS, so Now I will show you my Code und the compile Failure, I appreciate so much your Help, I don't find any Help here in Forum.
    My Code:
    public void sendAttachment(String ausgangsMailServer, String user, String password,String sender, String receiver, String filename) throws MessagingException{
              Properties properties = System.getProperties();          
              properties.put("mail.transport.protocol","smtps");
              properties.put("mail.smtps.ssl", "true");
              properties.put("mail.smtps.starttls.enable","true");
              properties.put("mail.smtps.auth", "true");
              properties.put("mail.smtps.debug", "true");
              properties.put("mail.smtps.socketFactory.port", "25");
              properties.put("mail.smtps.socketFactory.class", "javax.net.ssl.SSLSocketFactory");
              properties.put("mail.smtps.socketFactory.fallback", "false");
    SecurityManager security = System.getSecurityManager();
              Session session = Session.getInstance(properties, new MailAuthenticator());                         
              Transport transport = session.getTransport("smtps");                    
              transport.connect(ausgangsMailServer, user, password);          
              Message message = getMessage(session, sender, receiver,filename);
              message.saveChanges();
              transport.sendMessage(message, message.getAllRecipients());          
              transport.close();
         public Message getMessage(Session session, String sender, String receiver, String filename) throws MessagingException{          
         Message message = new MimeMessage(session);                                                                                                                   
    message.setSubject("attachment");
         message.setFrom(new InternetAddress(sender));
         message.addRecipient(Message.RecipientType.TO, new InternetAddress(receiver));
         Multipart multipart = new MimeMultipart();
         BodyPart bp = new MimeBodyPart();
         bp.setText("Attachment Mail");
         multipart.addBodyPart(bp);
         bp = new MimeBodyPart();
         DataSource source = new FileDataSource(filename);
         bp.setDataHandler(new DataHandler(source));
         bp.setFileName(filename);     
         multipart.addBodyPart(bp);
         message.setContent(multipart);                              
         return message;
         public class MailAuthenticator extends Authenticator{
              public MailAuthenticator(){
              public PasswordAuthentication getPasswordAuthentication(){
                   return new PasswordAuthentication("radouane","mypaaword");
    And I call the methode sendAttachment in a EJB Methode I Use Jboss als Server in my web application.
    This is now my failure:
    05:07:21,382 INFO [STDOUT] javax.mail.NoSuchProviderException: smtps
    05:07:21,382 INFO [STDOUT] at javax.mail.Session.getService(Session.java:76
    4)
    05:07:21,382 INFO [STDOUT] at javax.mail.Session.getTransport(Session.java:
    689)
    05:07:21,382 INFO [STDOUT] at javax.mail.Session.getTransport(Session.java:
    632)
    05:07:21,382 INFO [STDOUT] at javax.mail.Session.getTransport(Session.java:
    612)
    I have Using a smtps protocol , by using smtp I Had this Failure:
    14:15:11,164 INFO [STDOUT] javax.mail.MessagingException: Exception reading res
    ponse;
    nested exception is:
    javax.net.ssl.SSLException: Unrecognized SSL message, plaintext connecti
    on?
    14:15:11,164 INFO [STDOUT] at com.sun.mail.smtp.SMTPTransport.readServerRes
    ponse(SMTPTransport.java:1090)
    14:15:11,164 INFO [STDOUT] at com.sun.mail.smtp.SMTPTransport.openServer(SM
    TPTransport.java:986)
    14:15:11,164 INFO [STDOUT] at com.sun.mail.smtp.SMTPTransport.protocolConne
    ct(SMTPTransport.java:197)
    14:15:11,164 INFO [STDOUT] at javax.mail.Service.connect(Service.java:233)
    14:15:11,164 INFO [STDOUT] at javax.mail.Service.connect(Service.java:134)
    For your help I say Thanks.
    Radouane

    Hi,
    I want just writtefor you my javamail debug Infomationen by J2SE Application and bei J2EE application. By j2se was that sending successful, by j2ee application is a problem by TSL.
    Hier Debug for j2se application:
    DEBUG: setDebug: JavaMail version 1.4ea
    DEBUG: getProvider() returning javax.mail.Provider[TRANSPORT,smtp,com.sun.mail.smtp.SMTPTransport,Sun Microsys
    tems, Inc]
    DEBUG SMTP: useEhlo true, useAuth true
    DEBUG SMTP: useEhlo true, useAuth true
    DEBUG SMTP: trying to connect to host "mail.cs.tu-berlin.de", port 25, isSSL false
    220 mailhost.cs.tu-berlin.de ESMTP Postfix
    DEBUG SMTP: connected to host "mail.cs.tu-berlin.de", port: 25
    EHLO meknes
    250-mailhost.cs.tu-berlin.de
    250-PIPELINING
    250-SIZE
    250-VRFY
    250-ETRN
    250-STARTTLS
    250-ENHANCEDSTATUSCODES
    250 8BITMIME
    DEBUG SMTP: Found extension "PIPELINING", arg ""
    DEBUG SMTP: Found extension "SIZE", arg ""
    DEBUG SMTP: Found extension "VRFY", arg ""
    DEBUG SMTP: Found extension "ETRN", arg ""
    DEBUG SMTP: Found extension "STARTTLS", arg ""
    DEBUG SMTP: Found extension "ENHANCEDSTATUSCODES", arg ""
    DEBUG SMTP: Found extension "8BITMIME", arg ""
    STARTTLS
    220 2.0.0 Ready to start TLS
    EHLO meknes
    250-mailhost.cs.tu-berlin.de
    250-PIPELINING
    250-SIZE
    250-VRFY
    250-ETRN
    250-AUTH PLAIN LOGIN
    250-ENHANCEDSTATUSCODES
    250 8BITMIME
    DEBUG SMTP: Found extension "PIPELINING", arg ""
    DEBUG SMTP: Found extension "SIZE", arg ""
    DEBUG SMTP: Found extension "VRFY", arg ""
    DEBUG SMTP: Found extension "ETRN", arg ""
    DEBUG SMTP: Found extension "AUTH", arg "PLAIN LOGIN"
    DEBUG SMTP: Found extension "ENHANCEDSTATUSCODES", arg ""
    DEBUG SMTP: Found extension "8BITMIME", arg ""
    DEBUG SMTP: Attempt to authenticate
    AUTH LOGIN
    334 oioohbzfavsa7
    mnhgvas8799800U=
    30987hasabhsasa6
    Y2hiijsasisas=
    235 2.0.0 Authentication successful
    DEBUG SMTP: use8bit false
    MAIL FROM:<[email protected]>
    250 2.1.0 Ok
    RCPT TO:<[email protected]>
    250 2.1.5 Ok
    DEBUG SMTP: Verified Addresses
    DEBUG SMTP: [email protected]
    DATA
    354 End data with <CR><LF>.<CR><LF>
    From: [email protected]
    To: [email protected]
    Message-ID: <9971081.01168741860633.JavaMail.radouane@meknes>
    Subject: attachment
    MIME-Version: 1.0
    Content-Type: multipart/mixed;
    boundary="----=_Part_0_25199001.1168741860423"
    ------=_Part_0_25199001.1168741860423
    Content-Type: text/plain; charset=us-ascii
    Content-Transfer-Encoding: 7bit
    Attachment Mail
    ------=_Part_0_25199001.1168741860423
    Content-Type: application/octet-stream; name=filename
    Content-Transfer-Encoding: 7bit
    Content-Disposition: attachment; filename=filename
    Now by J2ee application---I use jboss:
    2007-01-14 03:27:28,769 INFO [STDOUT] DEBUG: getProvider() returning javax.mail.Provider[TRANSPORT,smtp,com.sun.mail.smtp.SMTPTransport,Sun Microsystems, Inc]
    2007-01-14 03:27:28,769 INFO [STDOUT] DEBUG SMTP: useEhlo true, useAuth true
    2007-01-14 03:27:28,769 INFO [STDOUT] DEBUG SMTP: trying to connect to host "mail.cs.tu-berlin.de", port 25
    2007-01-14 03:27:28,909 INFO [STDOUT] 220 mailhost.cs.tu-berlin.de ESMTP Postfix
    2007-01-14 03:27:28,909 INFO [STDOUT] DEBUG SMTP: connected to host "mail.cs.tu-berlin.de", port: 25
    2007-01-14 03:27:28,909 INFO [STDOUT] EHLO meknes
    2007-01-14 03:27:28,979 INFO [STDOUT] 250-mailhost.cs.tu-berlin.de
    250-PIPELINING
    250-SIZE
    250-VRFY
    250-ETRN
    250-STARTTLS
    250-ENHANCEDSTATUSCODES
    250 8BITMIME
    2007-01-14 03:27:28,979 INFO [STDOUT] DEBUG SMTP: Found extension "PIPELINING", arg ""
    2007-01-14 03:27:28,979 INFO [STDOUT] DEBUG SMTP: Found extension "SIZE", arg ""
    2007-01-14 03:27:28,979 INFO [STDOUT] DEBUG SMTP: Found extension "VRFY", arg ""
    2007-01-14 03:27:28,979 INFO [STDOUT] DEBUG SMTP: Found extension "ETRN", arg ""
    2007-01-14 03:27:28,979 INFO [STDOUT] DEBUG SMTP: Found extension "STARTTLS", arg ""
    2007-01-14 03:27:28,979 INFO [STDOUT] DEBUG SMTP: Found extension "ENHANCEDSTATUSCODES", arg ""
    2007-01-14 03:27:28,979 INFO [STDOUT] DEBUG SMTP: Found extension "8BITMIME", arg ""
    2007-01-14 03:27:28,979 INFO [STDOUT] DEBUG SMTP: use8bit false
    2007-01-14 03:27:28,979 INFO [STDOUT] MAIL FROM:<[email protected]>
    2007-01-14 03:27:29,049 INFO [STDOUT] 250 2.1.0 Ok
    2007-01-14 03:27:29,049 INFO [STDOUT] RCPT TO:<[email protected]>
    2007-01-14 03:27:29,159 INFO [STDOUT] 554 5.7.1 <[email protected]>: Recipient address rejected: Access denied
    2007-01-14 03:27:29,159 INFO [STDOUT] DEBUG SMTP: Invalid Addresses
    2007-01-14 03:27:29,159 INFO [STDOUT] DEBUG SMTP: [email protected]
    2007-01-14 03:27:29,159 INFO [STDOUT] DEBUG SMTP: Sending failed because of invalid destination addresses
    2007-01-14 03:27:29,159 INFO [STDOUT] RSET
    2007-01-14 03:27:29,229 INFO [STDOUT] 250 2.0.0 Ok
    2007-01-14 03:27:29,229 INFO [STDOUT] QUIT
    2007-01-14 03:27:29,229 INFO [STDOUT] Error Sending:
    2007-01-14 03:27:29,229 INFO [STDOUT] Sending failed;
    nested exception is:
         class javax.mail.SendFailedException: Invalid Addresses;
    nested exception is:
         class javax.mail.SendFailedException: 554 5.7.1 <[email protected]>: Recipient address rejected: Access denied
    2007-01-14 03:27:29,229 INFO [STDOUT] java.lang.NullPointerException
    can someone tell me, where is my problem by j2ee application, it's a ejb class -using jboss-.
    Thanks ,
    Radouane
    Message was edited by:
    radouane.marjani

  • Cox adds authenticated smtp, email working seemlessly between wifi and 3g

    I had a problem, but it just went away. Background: I have Cox high speed internet at home (in Tucson), and Cox would not let any email go out to any smtp server (authenticated or not, ssl, didn't matter) other than their own. Which meant when my iphone was on wifi at home I HAD to use smtp.west.cox.net, but as soon as I left my email wouldn't send because I was no longer on cox over the air. So I could either optimize for home or road - either set my smtp server priority for cox, or set it for authenticated gmail, or cwmx.com, or whatever. It was sort of messy at best with a list of smtp servers and trying to get the right one into the priority slot (is that game?). BUT, my life has recently changed, although it's a sad thing when an adult prances around saying "cox has authenticated smtp now, yay!" But they do, and it works from anywhere. So what I have now on my iphone is my 3 email accounts, and just a single solitary smtp server - cox. Obviously you need to be a cox subscriber, and you need to know your cox user name, but the steps are here:
    http://support.cox.com/knowledgecenter/cox_hsikb_defcontent_view.asp?sprt_cid=1689d919-54ca-496a-b081-cc3617a7d7 f3&sprtver=5
    I hope this helps someone who is dealing with smt pcraziness and cox.

    Thanks for this! I had figured out the problem on my wife's iPhone due to the outbound smtp servers not being on the cox network when on the ATT EDGE, and wanted to let Apple fix it for us by having another option on the mail account settings: If I'm on WiFi - try smtp.cox.net for outbound email, if I'm on EDGE, use ATT's outbound email.
    Glad to see the Authenticated SMTP for Cox and will try that later tonight.
    I don't think I'll do the prancing , but my wife will be grateful for this!

  • Attempting to use SSL over RMI from a web application to a RMI server

    Hi,
    I am attempting to use SSL over RMI to a server. The client is the web
    application that is hosted on WebLogic and that attempts to connect to the
    server. There is no client or server verification at either the client or
    the server end. The code works outside of WebLogic 7/8 but has the following
    issues when running the web application inside weblogic:
    java.rmi.ConnectException: Connection refused to host: gkhanna1; nested
    exception is:
    java.net.ConnectException: Connection refused: connect
    java.net.ConnectException: Connection refused: connect
    at java.net.PlainSocketImpl.socketConnect(Native Method)
    at java.net.PlainSocketImpl.doConnect(PlainSocketImpl.java:350)
    at java.net.PlainSocketImpl.connectToAddress(PlainSocketImpl.java:137)
    at java.net.PlainSocketImpl.connect(PlainSocketImpl.java:124)
    at java.net.Socket.<init>(Socket.java:268)
    at java.net.Socket.<init>(Socket.java:95)
    at
    sun.rmi.transport.proxy.RMIDirectSocketFactory.createSocket(RMIDirectSocketF
    actory.java:20)
    at
    sun.rmi.transport.proxy.RMIMasterSocketFactory.createSocket(RMIMasterSocketF
    actory.java:115)
    at sun.rmi.transport.tcp.TCPEndpoint.newSocket(TCPEndpoint.java:494)
    at sun.rmi.transport.tcp.TCPChannel.createConnection(TCPChannel.java:185)
    at sun.rmi.transport.tcp.TCPChannel.newConnection(TCPChannel.java:169)
    at sun.rmi.server.UnicastRef.newCall(UnicastRef.java:313)
    at sun.rmi.registry.RegistryImpl_Stub.lookup(Unknown Source)
    at java.rmi.Naming.lookup(Naming.java:79)
    at
    com.hyperion.css.spi.impl.ntlm.NTLMConnectionClient.initConnection(NTLMConne
    ctionClient.java:59)
    at
    com.hyperion.css.spi.impl.ntlm.NTLMConnectionClient.getUsers(NTLMConnectionC
    lient.java:197)
    at com.hyperion.css.CSSAPIImpl.getUsers(Unknown Source)
    at com.hyperion.css.CSSAPIImpl.initialize(Unknown Source)
    at com.hyperion.css.CSSAPIImpl.initialize(Unknown Source)
    at jsp_servlet._jsp._app1.__app1signin._jspService(__app1signin.java:133)
    at weblogic.servlet.jsp.JspBase.service(JspBase.java:27)
    at
    weblogic.servlet.internal.ServletStubImpl$ServletInvocationAction.run(Servle
    tStubImpl.java:1058)
    at
    weblogic.servlet.internal.ServletStubImpl.invokeServlet(ServletStubImpl.java
    :401)
    at
    weblogic.servlet.internal.ServletStubImpl.invokeServlet(ServletStubImpl.java
    :445)
    at
    weblogic.servlet.internal.ServletStubImpl.invokeServlet(ServletStubImpl.java
    :306)
    at
    weblogic.servlet.internal.WebAppServletContext$ServletInvocationAction.run(W
    ebAppServletContext.java:5445)
    at
    weblogic.security.service.SecurityServiceManager.runAs(SecurityServiceManage
    r.java:780)
    at
    weblogic.servlet.internal.WebAppServletContext.invokeServlet(WebAppServletCo
    ntext.java:3105)
    at
    weblogic.servlet.internal.ServletRequestImpl.execute(ServletRequestImpl.java
    :2588)
    at weblogic.kernel.ExecuteThread.execute(ExecuteThread.java:213)
    at weblogic.kernel.ExecuteThread.run(ExecuteThread.java:189)
    The code at the client that initiates the connection:
    socketFactory = (SSLSocketFactory) SSLSocketFactory.getDefault();
    SSLSocket socket = (SSLSocket) socketFactory.createSocket(host, port);
    socket.setEnabledCipherSuites(CIPHERS);
    socket.setEnableSessionCreation(true);
    Any ideas?
    Thanks

    I don't see anything that indicates SSL was directly a factor in the
    failure.
    From the exception stack it looks like a more basic connectivity issue,
    maybe the URL for the
    RMI server is incorrect for some reason or the server was down.
    It looks like you are doing something like this:
    SSL client -> WLS server with servletA, servletA RMI client
    (com.hyperion.css) -> RMI server
    The connection failure appears to be the connection from servletA RMI client
    to the RMI server.
    Is that a correct picture?
    Tony
    "Gaurav Khanna" <[email protected]> wrote in message
    news:[email protected]...
    Hi,
    I am attempting to use SSL over RMI to a server. The client is the web
    application that is hosted on WebLogic and that attempts to connect to the
    server. There is no client or server verification at either the client or
    the server end. The code works outside of WebLogic 7/8 but has thefollowing
    issues when running the web application inside weblogic:
    java.rmi.ConnectException: Connection refused to host: gkhanna1; nested
    exception is:
    java.net.ConnectException: Connection refused: connect
    java.net.ConnectException: Connection refused: connect
    at java.net.PlainSocketImpl.socketConnect(Native Method)
    at java.net.PlainSocketImpl.doConnect(PlainSocketImpl.java:350)
    at java.net.PlainSocketImpl.connectToAddress(PlainSocketImpl.java:137)
    at java.net.PlainSocketImpl.connect(PlainSocketImpl.java:124)
    at java.net.Socket.<init>(Socket.java:268)
    at java.net.Socket.<init>(Socket.java:95)
    at
    sun.rmi.transport.proxy.RMIDirectSocketFactory.createSocket(RMIDirectSocketF
    actory.java:20)
    at
    sun.rmi.transport.proxy.RMIMasterSocketFactory.createSocket(RMIMasterSocketF
    actory.java:115)
    at sun.rmi.transport.tcp.TCPEndpoint.newSocket(TCPEndpoint.java:494)
    at sun.rmi.transport.tcp.TCPChannel.createConnection(TCPChannel.java:185)
    at sun.rmi.transport.tcp.TCPChannel.newConnection(TCPChannel.java:169)
    at sun.rmi.server.UnicastRef.newCall(UnicastRef.java:313)
    at sun.rmi.registry.RegistryImpl_Stub.lookup(Unknown Source)
    at java.rmi.Naming.lookup(Naming.java:79)
    at
    com.hyperion.css.spi.impl.ntlm.NTLMConnectionClient.initConnection(NTLMConne
    ctionClient.java:59)
    at
    com.hyperion.css.spi.impl.ntlm.NTLMConnectionClient.getUsers(NTLMConnectionC
    lient.java:197)
    at com.hyperion.css.CSSAPIImpl.getUsers(Unknown Source)
    at com.hyperion.css.CSSAPIImpl.initialize(Unknown Source)
    at com.hyperion.css.CSSAPIImpl.initialize(Unknown Source)
    at jsp_servlet._jsp._app1.__app1signin._jspService(__app1signin.java:133)
    at weblogic.servlet.jsp.JspBase.service(JspBase.java:27)
    at
    weblogic.servlet.internal.ServletStubImpl$ServletInvocationAction.run(Servle
    tStubImpl.java:1058)
    at
    weblogic.servlet.internal.ServletStubImpl.invokeServlet(ServletStubImpl.java
    :401)
    at
    weblogic.servlet.internal.ServletStubImpl.invokeServlet(ServletStubImpl.java
    :445)
    at
    weblogic.servlet.internal.ServletStubImpl.invokeServlet(ServletStubImpl.java
    :306)
    at
    weblogic.servlet.internal.WebAppServletContext$ServletInvocationAction.run(W
    ebAppServletContext.java:5445)
    at
    weblogic.security.service.SecurityServiceManager.runAs(SecurityServiceManage
    r.java:780)
    at
    weblogic.servlet.internal.WebAppServletContext.invokeServlet(WebAppServletCo
    ntext.java:3105)
    at
    weblogic.servlet.internal.ServletRequestImpl.execute(ServletRequestImpl.java
    :2588)
    at weblogic.kernel.ExecuteThread.execute(ExecuteThread.java:213)
    at weblogic.kernel.ExecuteThread.run(ExecuteThread.java:189)
    The code at the client that initiates the connection:
    socketFactory = (SSLSocketFactory) SSLSocketFactory.getDefault();
    SSLSocket socket = (SSLSocket) socketFactory.createSocket(host, port);
    socket.setEnabledCipherSuites(CIPHERS);
    socket.setEnableSessionCreation(true);
    Any ideas?
    Thanks

  • Certificate Based Authentication and SSL

    To whom it may concern,
    I have installed SJES on Solaris 9 x386 (intel version). Everything is running fine, the mails are also coming and going.
    Now, I need Certificate based authentication and SSL. I have downloaded versign.com trial certificate and have install it succesfully in the Messaging Server Console -- > Manage Certificates. The certificate is also visible in its tab.
    Next, I followed the documentation and enable ssl by using ./configutil utility. And also restarted the server.
    I am running my Messenger express (http) like this :
    http://testing.xyz.com:8100
    (I am using port 8100 for http access to mails). After restarting the mail server, I tried :
    https://testing.xyz.com:8100 also,
    http://testing.xyz.com:443 also,
    https://testing.xyz.com:443 also,
    but I cannot see the login page of the mail server. All the above mention url i tried and just given error "the connection was refused when attempting to contact testing.xyz.com. I CAN ONLY SEE THE LOGIN PAGE WHEN I WRITE THE OLD HTTP ADDRESS: i.e. http://testing.xyz.com:8100
    And I also checked the logs and the server is having no problem in starting and there is not a single word regarding SSL enabling in the logs.
    Please help me out, it's really a strange behaviour. I am using SunONE Messaging Server 6.0.
    Thanking you,
    Farhan Ahmed,
    System Engineer
    Dubai, UAE.

    Dear jay,
    I am pasting a line from imap and http logs ... i don't know what this error means and how to resolve it.
    [29/Dec/2004:14:42:45 +0100] testing imapd[888]: General Error: SSL initialization error: ASockSSL_Init: couldn't find cert Server-Cert (-8183)
    strange thing is that my certificate name is lowercase server-cert and also i can see in the GUI console the certificate name as lowercase and I have also set this parameter encryption.rsa.nssslpersonalityssl = server-cert (all lowercase), but the error in the log tells it as "Server-Cert" !!!! though it is "server-cert"
    i got this line from the http log:
    [29/Dec/2004:14:42:47 +0100] testing httpd[894]: General Error: SSL initialization error: ASockSSL_Init: couldn't find cert Server-Cert (-8183)
    I haven't missed the sslpassword.conf file step. I have placed the same password which i provided while generating the certificate request in the GUI.
    Help me out what this errors means and how to resolve them. I have also copied the cert7.db and key3.db to /opt/SUNWms*/config directory from the /var/opt/mps/serverroot/alias
    Thanking you,
    Farhan Ahmed,
    System Engineer,
    Dubai Internet City, Dubai, UAE.

  • SSL on port 443

    BM 3.8 sp5, Open Enterprise 6.5 SP6 - SSL - listening port 443 - Craig
    advised to change to port 444 because it conflicts with Apache on the
    server. Do my users need to type :444 when they authenticate or is this
    change will be transparent to them? Also, one of our NetAdmins indicates
    we are not running Apache...
    Please provide me with more info. on this issue.
    Thank you in advance for your help

    Is wrote:
    > BM 3.8 sp5, Open Enterprise 6.5 SP6 - SSL - listening port 443 - Craig
    > advised to change to port 444 because it conflicts with Apache on the
    > server. Do my users need to type :444 when they authenticate or is this
    > change will be transparent to them?
    I assume you're referring to proxy authentication, where the user enters
    credentials in the browser to gain access to the proxy. In this case the
    BM server automatically redirects users to the port 444 URL... they
    don't type it in. Thus, the port the proxy listens on for SSL
    *authentication* requests doesn't matter much, as long as it doesn't
    conflict with other services running on the server.
    Jim
    Support Sysop

  • IPhone 5 cannot send SMTP email over wifi

    I am having trouble sending smtp email using port 587 over wifi, when the device has wifi off it sends just fine. The same issue occurs with my iPad as well. Issue occurs on multiple wifi connections. when i use a iPhone4 it connects and sends just find over wifi. Is this a known issue with 6.1 or iPhone 5 in general? the issue started about 2 months ago for both devices and there were no changes made to wifi network.

    If your connecting from outside your mail server network you might need to authenticate
    Check your smtp settings
    Have a look at your mail setting and compare to the device that's working

  • SMTP + SSL - eliminates possibility of being a spam relay?

    Is it true that enabling SSL on the iPhone and the server side authenticates the sender and prevents an open SMTP relay from being used by 3rd party spammers - or does SSL just encrypt the traffic?
    Thanks.

    SSL is about encryption. Authenticated SMTP allows
    for selective relay by authenticated parties without
    interfering with SMTP transfers between servers.
    I am not sure why you are asking however, as your
    client cannot be configured as a relay. If you want
    to insure that you can originate or reply to messages
    outside your subnet, then you want to configure your
    server and client for authenticated SMTP. If you do
    not run your own server, then you want to pick and
    electronic mail provider who will allow you to use
    authenticated SMTP.
    Sorry to be more clear - will using SSL + SMTP + Authentication (login credentials) eliminate the risk of our firm being used to as an SMTP relay for spammers looking for open SMTP servers. Seems it would?

  • JDeveloper fails to connect after enabling SSL Listen Port

    Hi,
    When I activate SSL on port 8002 (SSL Listen Port Enabled) for my soa_server in weblogic console, JDeveloper fails to connect to the server when deploying.
    Soa server lookup takes a long time an ends in an error failed to connect to <server>:8002
    When I turn off SSL JDev can find the SOA server again.
    I use JDeveloper 11.1.1.4 and SOA Suite 11.1.1.4
    What can I do about this?
    Groeten,
    HJH

    Here's the top 3 causes for this:
    (1) make sure the database listener is running on the server with the database.
    (2) make sure the connection information that JDeveloper is using is correct.
    (3) remember that JDeveloper uses the SID and not the service name.
    Rob
    Team JDev

Maybe you are looking for