Proxy Authentication Support

All,
Just figured I'd share this workaround.
We've been trying to use 10.1.0.4's proxy authentication functionality with our ISA Proxy servers and it just doesn't work with ISA servers due to well...Microsoft's inability to conform to industry standards... :-/
Anyway, Came up with create and stable workaround. We stood up a copy of this:
http://ntlmaps.sourceforge.net/
Which is basically a NTLM Authentication - Proxy Forwarder. Extremely simple Python based daemon.
Figured this might save you some trouble if you're company forces NTLM Proxy based auth to get to the net and you're wondering how to hook OEM up to Metalink.

Actually, there's quite a bit more to it than that.
proxyHost= IP address of the proxy server
proxyPort= port number of the proxy server
proxyUser= User name for proxy server authorization
proxyPwd= password for proxy server authorization
proxyRealm= proxy server realm
proxyPropsEncrypted= flag indicating whether proxyUser and proxyPwd are encrypted values.
However, when configuring for proxy auth by specifying the realm user and pwd for the authentication user, it doesn't work with an Microsoft ISA Proxy despite the fact that both the ISA Proxy is configured for basic auth support and httpclient.jar supports basic auth as well.
It has "issues" in the negotiation phase. The issue's being worked with Oracle Development. Hence, the reason for my original post. Those who run into the problem will appreciate finding a solution in the search engine. :)

Similar Messages

  • Is iPlanet Web Proxy Server support OpenLdap authentication ?

    Do you know Is iPlanet Web Proxy Server support OpenLdap authentication ?
    Thanks
    Regards,

    Hi
    This as per the HTTP/1.1 RFC (RFC2616)
    The Connection general-header field allows the sender to specify options that are desired for that particular connection and MUST NOT be communicated by proxies over further connections.
    The Connection header has the following grammar:
    Connection = "Connection" ":" 1#(connection-token)
    connection-token = token
    HTTP/1.1 proxies MUST parse the Connection header field before a message is forwarded and, for each connection-token in this field, remove any header field(s) from the message with the same name as the connection-token. Connection options are signaled by the presence of a connection-token in the Connection header field, not by any corresponding additional header field(s), since the additional header field may not be sent if there are no parameters associated with that connection option.
    Read the following at
    http://www.w3.org/Protocols/rfc2616/rfc2616-sec8.html#sec8.1.3
    and
    http://www.w3.org/Protocols/rfc2616/rfc2616-sec14.html#sec14.10
    Regards
    Nagendra HK

  • Mac Adobe Flash Player not supporting Web Proxy Authentication

    Anyone else got an enterprise network where you use web proxies with web authentication and no traffic allowed out except through the proxies?
    You may need to be in the UK for this, but try accessing BBC iPlayer content - http://www.bbc.co.uk/iplayer and you should discover that the content won't play. the error says "This content doesn't seem to be working. Try again later.". The content will never work as the Mac version of Flash (currently 10.1.53.64) is not able to respond to web proxy authentication requests. The BBC use various streaming server which are randomly selected when a user starts a stream and they have no DNS. Just IP addresses. They don't publish a list for security reasons. So it is almost impossible to exempt all their servers from authentication.
    I've logged a bug with Adobe. If you have this issue too, please add a comment and vote so that they can begin to grasp the impact of this problem:
    https://bugs.adobe.com/jira/browse/FP-5161

    I have the same issues in Australia trying to access flash content from the ABC website. The strange thing is the content will play if your leave the browser open for 5min.
    After several packet data captures we identified that it has to do with the amount of time it takes the Mac timeout from the proxy before it plays the video content.
    No solution yet.

  • Powershell Error for SharePoint Online -"The remote server returned an error: (407) Proxy Authentication Required."

    I am trying to call sharepoint online from powershell. Below is the code. I get 
    Exception calling "ExecuteQuery" with "0" argument(s): "The remote server returned an error: (407) Proxy Authentication Required."
    $loadInfo1 = [System.Reflection.Assembly]::LoadWithPartialName("Microsoft.SharePoint.Client")
    $loadInfo2 = [System.Reflection.Assembly]::LoadWithPartialName("Microsoft.SharePoint.Client.Runtime")
    $webUrl = "ZZZZ"
    $username = "XXX"
    $password = "YYYY"
    $ctx = New-Object Microsoft.SharePoint.Client.ClientContext($webUrl) 
    $ctx.Credentials = New-Object Microsoft.SharePoint.Client.SharePointOnlineCredentials($username, $password)
    $web = $ctx.Web
    $lists = $web.Lists 
    $ctx.Load($lists)
    $ctx.ExecuteQuery()
    $lists| select -Property Title
    Raj-Shpt

    Hi,
    About how to access SharePoint online site using PowerShell, the blog below would be helpful:
    http://social.technet.microsoft.com/wiki/contents/articles/29518.csom-sharepoint-powershell-reference-and-example-codes.aspx
    Another two demos for your reference:
    http://www.hartsteve.com/2013/06/sharepoint-online-powershell/
    http://www.sharepointnutsandbolts.com/2013/12/Using-CSOM-in-PowerShell-scripts-with-Office365.html
    Thanks
    TechNet Community Support
    Please remember to mark the replies as answers if they help, and unmark the answers if they provide no help. If you have feedback for TechNet Support, contact
    [email protected]

  • Administration of APEX in SQL Developer with Proxy Authentication impossibl

    Hello!
    We are using latest version of SQL Developer to administer APEX. We are connecting to the database with proxy authentication. The syntax is:
    personal_user[apex_ws_owner]
    e.g.: mdecker[apex_demo]
    When trying to deploy APEX application I go to "Database Object" -> Application Express -> Application1 [100] -> right mouse click: "Deploy Application". Then I select the appropriate database identifier and next, I am presented with a screen showing import options. In second line, it says: "Parsing Schema: MDECKER".
    This is wrong: it has to be Parsing Schema: APEX_DEMO. It seems that managing APEX with SQL Developer does not support Proxy Authentication.
    Could you please confirm?
    Is there a way to formally ask for this enhancement?
    Best regards,
    Martin
    Update:
    I found out that if I check the flag "Proxy Authentication" in the connect details and provide both passwords, the deploy application parsing schema is set to the correct APEX_DEMO account. However, we are using Proxy Authentication in order to avoid having to know the application password.
    Edited by: mdecker on Jan 28, 2013 4:48 PM

    There is a write-up about connecting to APEX here: <a href ="http://www.oracle.com/technology/products/database/application_express/html/sql_dev_integration.html" >SQL Dev Oracle APEX Integration</a>
    <p>You do need to have updated to Oracle APEX 3.0.1.
    <p>Regards <br>
    Sue

  • Acrobat Standard Proxy Authentication

    Hi,
    When we sign our PDF's we want to use an external timestamping server
    So we have configured both a Verisign and Globalsign timestamping server and made one of them as default
    Most of the time we got a response from Acrobat saying
    "Timestamp signature property generation error:
    Transport authorization failure"
    When it fails the doc is signed, but using the computers clock and we want to avoid that
    But sometime it did work which confused us but I think we have identified the problem with the Proxy authentication
    Our proxy requires full authetication against our Active Directory
    So when it worked was just because we just before signing had been surfing on the internet and the proxy had cached the credential approvals
    So when Adobe tried to get out to the timestamp server the ID was already authorized in the proxy
    But without a previous "IE-surfing" it fails, the proxy has nothing in its cache
    A network trace confirms this,  we see a "Authentication required" request from the proxy that Acrobat never responds to
    The proxy does not accept annonymous requests
    IE is configured to use a configration script for its proxy settings
    I cant find any relevant Acrobat settings that handles this and googling indicates that Acrobat has problems in this area
    But I haven't found anything for our version/release
    Now for the question, is Adobe Acrobat Standard 9.3.0 supposed to handle proxys that requires AD authentication?
    To bypass the proxy is not an option
    Setting a proxy exception for these servers is maybe an option
    Prefered is that Acrobat handles this

    To update my own question since it might help others
    I received assistance through the Adobe support channels
    Not what I was hoping for but it clarifies the problem
    The reason I asked the question is that we don’t support Shared Review with an Authenticating Proxy server. So this customer workflow isn’t too far off the mark with having a proxy server authentication expectation in the standalone client and wanting a timestamp server time.   The only workaround to this behavior is to do exactly what they have found.  Launch an instance of Internet Explorer, authenticate against the proxy server and then sign the PDF file.

  • ASA - cut through proxy authentication for RDP?

    I know how to set this up on a router (dynamic access-list - lock and key)... But, I'm having trouble understanding how to setup OUTSIDE to INSIDE cut through proxy authentication for RDP.
    OUTSIDE to INSIDE RDP is currently working.
    I have 2 servers I want RDP open for..
    [*]OUTSIDE 1.1.1.1 to INSIDE 10.10.70.100
    [*]OUTSIDE 1.1.1.2 to INSIDE 10.10.50.200
    What's required for OUTSIDE users  to authenticate on the ASA before allowing port 3389 opens? I was hoping for is a way to SSH into this ASA, login with a special user, then have the ASA add a dynamic ACE on the OUTSISE interface to open 3389 for a designated time limit. Is this possible?
    Here is my current config.
    [code]
    ASA Version 8.2(5)
    hostname ASA5505
    names
    name 10.10.0.0 LANTraffic
    name 10.10.30.0 SALES
    name 10.10.40.0 FoodServices
    name 10.10.99.0 Management
    name 10.10.20.0 Office
    name 10.10.80.0 Printshop
    name 10.10.60.0 Regional
    name 10.10.70.0 Servers
    name 10.10.50.0 ShoreTel
    name 10.10.100.0 Surveillance
    name 10.10.90.0 Wireless
    interface Ethernet0/0
    description TO INTERNET
    switchport access vlan 11
    interface Ethernet0/1
    description TO INSIDE 3560X
    switchport access vlan 10
    interface Ethernet0/2
    shutdown
    interface Ethernet0/3
    shutdown
    interface Ethernet0/4
    shutdown
    interface Ethernet0/5
    shutdown
    interface Ethernet0/6
    shutdown
    interface Ethernet0/7
    shutdown
    interface Vlan1
    no nameif
    security-level 50
    no ip address
    interface Vlan10
    description Cisco 3560x
    nameif INSIDE
    security-level 100
    ip address 10.10.1.1 255.255.255.252
    interface Vlan11
    description Internet Interface
    nameif OUTSIDE
    security-level 0
    ip address 1.1.1.1 255.255.255.224
    ftp mode passive
    clock timezone PST -8
    clock summer-time PDT recurring
    dns domain-lookup OUTSIDE
    dns server-group DefaultDNS
    name-server 8.8.8.8
    name-server 4.2.2.2
    domain-name test.local
    access-list RDP-INBOUND extended permit tcp any host 1.1.1.1 eq 3389
    access-list RDP-INBOUND extended permit tcp any host 1.1.1.2 eq 3389
    pager lines 24
    logging enable
    logging timestamp
    logging trap warnings
    logging device-id hostname
    logging host INSIDE 10.10.70.100
    mtu INSIDE 1500
    mtu OUTSIDE 1500
    ip verify reverse-path interface OUTSIDE
    icmp unreachable rate-limit 1 burst-size 1
    asdm image disk0:/asdm-645.bin
    no asdm history enable
    arp timeout 14400
    global (OUTSIDE) 1 interface
    nat (INSIDE) 1 LANTraffic 255.255.0.0
    static (INSIDE,OUTSIDE) tcp interface 3389 10.10.70.100 3389 netmask 255.255.255.255
    static (INSIDE,OUTSIDE) tcp 1.1.1.2 3389 10.10.50.200 3389 netmask 255.255.255.255
    access-group RDP-INBOUND in interface OUTSIDE
    route OUTSIDE 0.0.0.0 0.0.0.0 1.1.1.1 1
    route INSIDE LANTraffic 255.255.0.0 10.10.1.2 1
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    timeout floating-conn 0:00:00
    dynamic-access-policy-record DfltAccessPolicy
    aaa authentication ssh console LOCAL
    aaa authentication http console LOCAL
    http server enable
    http Management 255.255.255.0 INSIDE
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    crypto ipsec security-association lifetime seconds 28800
    crypto ipsec security-association lifetime kilobytes 4608000
    telnet timeout 5
    ssh 10.10.70.100 255.255.255.255 INSIDE
    ssh Management 255.255.255.0 INSIDE
    ssh 0.0.0.0 0.0.0.0 OUTSIDE
    ssh timeout 5
    ssh version 2
    console timeout 0
    threat-detection basic-threat
    threat-detection scanning-threat shun
    threat-detection statistics access-list
    threat-detection statistics tcp-intercept rate-interval 30 burst-rate 400 average-rate 200
    webvpn
    username scott password CNjeKgq88PLZXETE encrypted privilege 15
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum client auto
      message-length maximum 512
    policy-map global_policy
    class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect ip-options
      inspect netbios
      inspect rsh
      inspect rtsp
      inspect skinny
      inspect esmtp
      inspect sqlnet
      inspect sunrpc
      inspect tftp
      inspect sip
      inspect xdmcp
    service-policy global_policy global
    prompt hostname context
    no call-home reporting anonymous
    call-home
    profile CiscoTAC-1
      no active
      destination address http https://tools.cisco.com/its/service/oddce/services/DDCEService
      destination address email [email protected]
      destination transport-method http
      subscribe-to-alert-group diagnostic
      subscribe-to-alert-group environment
      subscribe-to-alert-group inventory periodic monthly
      subscribe-to-alert-group configuration periodic monthly
      subscribe-to-alert-group telemetry periodic daily
    Cryptochecksum:1e9d278ce656f22829809f4c46b04a07
    : end
    [/code]

    You're running ASA 8.2(5). In 8.4(2) Cisco added support for what they call Identity Firewall rules. That is, you can make access-lists entries specific to users (or object groups containing users).
    There's an overview document on this posted here. It's a bit dated but I believe the only change is that Cisco is now preferring use of the more current Context Directory Agent (CDA) - a free VM they provide - vs. the deprecated AD agent (software service that runs on your DC).

  • Strange behaviour when using connection pooling with proxy authentication

    All
    I have developed an ASP.NET 1.1 Web application that uses ODP.NET 9.2.0.4 accessing Oracle Database 8i (which is to be upgraded to 10g in the coming months). I have enabled connection pooling and implemented proxy authentication.
    I am observing a strange behaviour in the live environment. If two users (User 1 and User 2) are executing SQL statements at the same time (concurrent threads in IIS), the following is occurring:
    * User 1 opens a new connection, executes a SELECT statement, and closes this connection. The audit log, which uses the USER function, shows User 1 executed this statement.
    * User 2 opens the same connection (before it is released to the connection pool?), excutes an INSERT statement, and closes this connection. The audit log shows User 1, not User 2, executed this statement.
    Is this a known issue when using connection pooling with proxy authentication? I appreciate your help.
    Regards,
    Chris

    Hi Chris,
    I tried to reproduce your complaint, but was unable to. I didnt use auditting however, just a series of "select user from dual" with proxy authentication. You might want to see if you can put together a small complete testcase for this and open a sr with support.
    Cheers
    Greg

  • Proxy authentication doesn't work with JSSE

    Hello,
    Seems like there is no common way to authenticate with proxy for HTTP and HTTPS.
    Connecting to http://... - works fine, but https://... returns error message:
    Unable to tunnel through 111.111.111.111:8080. Proxy returns "HTTP/1.0 407 Proxy Authentication Required"
    (IP address is intentionally changed in the message above)
    I'm using JSSE with VAJ JDK 1.2 and here is a Java code snippet that works well with HTTP connections:
    Security.addProvider(new com.sun.net.ssl.internal.ssl.Provider());
    System.setProperty("java.protocol.handler.pkgs",
    "com.sun.net.ssl.internal.www.protocol");
    System.setProperty("https.proxyHost", proxyHost);
    System.setProperty("https.proxyPort", proxyPort);
    System.setProperty("http.proxyHost", proxyHost);
    System.setProperty("http.proxyPort", proxyPort);
    try {
    URL url = new URL("https://www.sun.com");
    URLConnection connection = url.openConnection();
    String authString = proxyUserID + ":" + proxyPasswd;
    String encodedAuthString =
    "Basic " + new sun.misc.BASE64Encoder().encode(authString.getBytes());
    connection.setUseCaches(false);
    connection.setRequestProperty("Proxy-authorization", encodedAuthString);
    Listening to the network traffic helped me to understand that there is a difference between the way HTTP and HTTPS is handled. For some reason HTTPS ignores all the headers that I specify using setRequestProperty().
    Here is example of request and responses sent by HTTPS handler:
    Request:
    CONNECT 198.175.98.32:443 HTTP/1.0
    User-Agent: JSSE
    Proxy response:
    HTTP/1.0 407 Proxy Authentication Required
    Date: Wed, 07 Nov 2001 22:04:11 GMT
    Content-Length: 233
    Content-Type: text/html
    Server: NetCache (NetApp/5.1R2D4)
    Proxy-Authenticate: basic realm="NETCACHE2"
    Please note that there is no Proxy-authorization header in the request above.
    Compare it with HTTPS request sent by Netscape browser:
    Request to proxy:
    CONNECT www.sun.com:443 HTTP/1.0
    Proxy-authorization: Basic am0vbDphrGxHa22lLg==
    User-Agent: Mozilla/4.76 [en] (Windows NT 5.0; U)
    Response:
    HTTP/1.0 200 Connection established
    Proxy-Agent: NetCache NetApp/5.1R2D4
    So, the question is:
    What is the best way to pass "Proxy-authorization" header to proxy server??
    Thanks in advance for your time.

    Hi Guys,
    Just like, i assume, all of you, i've had my battles with javas' handling of https comms from behind a firewall. I'm actually amazed at how something that is a simple combination of protocol and security should become so messy.
    Luckily , i managed to get all my requirements met, but the sad thing is after all that hard work, i'm not much closer to understanding why the standard java sdk (im using 1.4) forces us to endure such painful tasks.
    Really, Java is quite a mature language now, and one of its touted benefits is its applicability to web and internet technologies... so why the messy proxy code when dealing with ssl?
    Anyway, i didn't really come here to b**tch, but rather to point you all to a handy library from apache - httpClient - http://jakarta.apache.org/commons/httpclient.
    After implementing ssl proxy tunnelling and all the fun that goes with it, i found this tool, and subsequently deleted all that ugly code, and let http client deal with all that for me.
    Its seriously simple, heres a snippet:
    httpClient = new HttpClient();
    httpClient.setTimeout(responseTimeoutMillies);
    Protocol myHttps = new Protocol("https", new SSLContextBasedSocketFactory(sslContext), targetServerPort);
    httpClient.getHostConfiguration().setHost(targetServerHost, targetServerPort, myHttps);
    if (useProxy)
         httpClient.getHostConfiguration().setProxy(proxyHost, proxyPort);
            httpClient.getState().setProxyCredentials("my-proxy-realm", proxyHost, new UsernamePasswordCredentials(proxyUser, proxyPassword));
    }This initialises the client, and after this, making http requests is simple:
    String response = null;
    PostMethod postMethod = new PostMethod("/secure/blah.jsp"); // A HTTP Post
    postMethod.setRequestBody("Hello there"); // this is the data in the http post body
    int responseCode = httpClient.executeMethod(postMethod);
    if(responseCode == 200)
        response = postMethod.getResponseBody();...
    As you can see, its alot less painful. It certainly makes me feel better, knowing i don't have to support/maintain the ugly proxy tunnelling code. Give it a shot on your next project.
    Hope it helps.
    Regards
    Marcus Eaton

  • Invalid Response Code: (407) Proxy Authentication Required

    Hi all,
    I have created a EJB that will access an external webservice to receive data and will display it in a jsp. But when i call it, i get the folllowing error-
    com.sap.engine.services.webservices.jaxrpc.exceptions.InvalidResponseCodeExcpetion: Invalid Response Code: (407) Proxy
    Authentication Required (The ISA Server requires authorization to fulfill the request. Access to the Web Proxy is denied)
    I have already set the proxy user name and password in <i>visual admin</i> under <i>destinations</i> and also under <i>Web Services Container->Runtime->Settings</i>. Still i get this error. I checked a couple of threads here, that answer to my problem, but none helped! Am i missing something?
    Thanks in advance,
    Swarna

    Hi Swarna
    What is the patch level that you are running on?
    May be the "auth-scheme" element required by the HTTP specification is missing in the "Proxy-Authorization" HTTP header.
    I think that the solution is there in the new support packages or the patch update.
    Please check out the latest support packages and apply them.
    This should solve your problem.
    Regards
      Sumit Jain
    **Reward with points if useful

  • Oracle Proxy Authentication

    Oracle9i 9.2.0.1.0
    WebLogic Server 7.0 SP3
    We want to use Oracle's Proxy Authentication and don't have a clue about
    configuring WebLogic.
    Can anyone assist?
    Brian Dick

    Shailesh Ligade wrote:
    Hello Joe,
    I want to do, what oracle is suggesting me to do, namely,
    InitialContext initial =
    new InitialContext();
    OracleOCIConnectionPool ds =
    (OracleOCIConnectionPool)
    initial.lookup("jdbc/OracleOciDS");
    oracle.jdbc.OracleConnection conn = null;
    Properties p = new Properties();
    p.setProperty(PROXY_USER_NAME, username);
    p.setProperty(PROXY_PASSWORD, pwd);
    conn = ds.getProxyConnection(PROXYTYPE_USER_NAME, p);
    This from the oracle website, I want to add password to the properties. I understandI will have to change jndi lookup i have to modify to match mine. The thing is that,
    what I heard is, weblogic drivers don't support this type of authetication, is that
    true? If they don't then how can I get 'OracleOCIConnectionPool' for a pool configured,
    for oracle oci (or thick) driver, from the bea console?
    Hi. You can do exactly that with a direct Oracle DataSource, but no middleware product
    will be able to interact with them. We could wrap Oracle-specific objects, and make
    methods like getProxyConnection(), but Oracle makes the contiinuing mistake of
    providing these non-standard JDBC methods with no Interface to define them. This
    means that you have to cast to a concrete Oracle class to use the methods, and
    WebLogic classes cannot be Oracle classes. We can both be javax.sql.DataSource,
    because that's an Interface...
    You could contact support at BEA and ask for a feature to provide getProxyConnection
    functionality, but your code would still have to look a little different, at least
    in the cast.
    Joe

  • IAS 9i, JAAS and Proxy Authentication

    Hi
    I'm trying to use proxy authentication for a web application hosted on IAS. The 'Oracle 9i Application Server Security guide' states that proxy authentication is supported using JDBC, but I can't find instructions on how to use this approach. Is this feature configurable, or it must be hand coded in the web application.
    Ideally, I'd like to establish the lightweight session using the credentials used to perform a JAAS authentication.
    I've seen an example for a similar situation linking JAAS authentication to VPDs setting up the application context for the database connection, but the example was tied to BC4J. I'd like to use a more general approach, for example to use this feature with BI Beans.
    I think this is not an unusual setup, but I can't find clear instructions on how to make the pieces work together.
    Fernando

    Thanks,
    Any additional recommendations are welcome. We plan to use forms and reports service with SSL.

  • Socks Proxy Authentication

    I have working socks proxy with Java Mail 1.4.5 without user name/password but wish to support socks proxies that require user names and passwords.
    I have tried using an authenticator on the Session.getInstance(Properties, Authenticator) object but I get an error saying incorrect user name/password on my socks proxy.
    My sample code is below:
    Properties properties = getProperties();
    final String socksProxyUserName = "test";
    final String socksProxyPassword = "test";
    Authenticator authenticator = new Authenticator() {
         @Override
         protected PasswordAuthentication getPasswordAuthentication() {
              PasswordAuthentication passwordAuthentication = new PasswordAuthentication(socksProxyUserName, socksProxyPassword);
              return passwordAuthentication;
    Session session = Session.getInstance(properties, authenticator);
    My socks proxy is FreeProxy.
    I am using this method for socks proxy support in java mail.
    If your proxy server supports the SOCKS V4 or V5 protocol (http://www.socks.nec.com/aboutsocks.html, RFC1928) and allows anonymous connections, and you're using JDK 1.5 or newer and JavaMail 1.4.5 or newer, you can configure a SOCKS proxy on a per-session, per-protocol basis by setting the "mail.smtp.socks.host" property as described in the javadocs for the com.sun.mail.smtp package. Similar properties exist for the "imap" and "pop3" protocols.
    Message in Proxy logfile is:
    Fri 20 Jul 2012 09:37:59 : ACCESS : Instance:'socky' Protocol:'SOCKS-5-Proxy' Access:'Forbidden' Client IP:'10.45.16.21' User:'test/FPDOMAIN' Resource Type:'User Authentication' Resource:'Authentication: User/password invalid'
    I have confirmed user name and password several times and tried extra ones just in case but no luck.
    Does anybody have any ideas. THe fact that it tries to authenticate the login on my proxy server suggests I'm trying the correct method to connect to me but can someone confirm this for me?
    This proxy has this user added as I set it up myself.
    Edited by: 947715 on 20-Jul-2012 01:15
    Edited by: 947715 on 20-Jul-2012 01:16
    Edited by: 947715 on 20-Jul-2012 01:40
    Edited by: 947715 on 20-Jul-2012 03:10

    I got it working now using the below:
    final String socksProxyUserName = configurationService.getString(IParameterConstants.SOCKS_PROXY_USERNAME);
    final String socksProxyPassword = configurationService.getString(IParameterConstants.SOCKS_PROXY_PASSWORD);
    if (!socksProxyUserName.equals(EMPTY_STRING)) {
         java.net.Authenticator authenticator = new java.net.Authenticator() {
    @Override
         protected java.net.PasswordAuthentication getPasswordAuthentication() {
              return new java.net.PasswordAuthentication(socksProxyUserName, socksProxyPassword.toCharArray());
         System.setProperty("java.net.socks.username", socksProxyUserName); //$NON-NLS-1$
         System.setProperty("java.net.socks.password", socksProxyPassword); //$NON-NLS-1$
         java.net.Authenticator.setDefault(authenticator);
    }

  • Proxy authentication for Internet

    I have searched high and low for an answer to this and cant belive nokia havn't included it as part of the firmware.
    At work on my laptop I connect via wireless to a access point that then passes my connection to a proxy server.
    When I try and access the internet on my phone I get No Gateway Reply
    Now my laptop requires I am authenticated on the network
    (username, password, domain) before allowing me access to the web/email etc
    How do I get these credentials on to my phone??NOKIA 5800 XM)
    someone out there must know

    I'm afraid you can't. S60 does not support proxy authentication.
    Was this post helpful? If so, please click on the white "Kudos!" star below. Thank you!

  • Why do I keeping getting proxy authentication request when trying to read Gmail?

    I am behind a Blue Coat proxy, whenever I try to hit gmail or google play, I get a pop-up that request user authentication (moz-proxy). I have seen a number of post on this and tried the fixes. Nothing seems to help. When I tried this: https://support.mozilla.org/en-US/questions/943488, Step three: network.automatic-ntlm-auth.allow-proxies – FALSE, I was block from hitting any webpage. I have tried opening is SAFE MODE, that did not work. Are there any other solutions?

    "IE’ uses windows authentication, and authenticates with proxy server silently behind the scenes. Chrome uses IE’s settings in windows, for proxy settings. Hence the same behavior as IE. But Firefox, tries to do it on its own, that is why it tries to authenticate and find out if you have access to the site.
    But, yeah, for your problem, the best way would be to ignore proxy for the site if you know they are already blocked."
    Reference: http://nasarabna.wordpress.com/2010/03/03/firefox-keeps-prompting-for-proxy-authentication/

Maybe you are looking for