SFTP, FTP, HTTP Connection Refused through clients

I have an off-site storage server that I've been using for a while. All of a sudden the past couple of weeks while trying to connect through Transmit or Cyberduck all I get is "connection refused" whenever I attempt to connect through SFTP, FTP, or HTTP. The IT guys for the server state it's fine but when I try to ping my ports on my mac my port 22 and 21 aren't visible.
What in the heck is going on?

Here is the log output for:
ssh -v -v -v [email protected]
What does ssh_connect: needpriv 0 mean?
Brens-Mac-Pro:~ xxxx$ ssh -v -v -v [email protected]
OpenSSH_5.6p1, OpenSSL 0.9.8r 8 Feb 2011
debug1: Reading configuration data /etc/ssh_config
debug1: Applying options for *
debug2: ssh_connect: needpriv 0
debug1: Connecting to [email protected] [188.xxx.237.xx] port 22.
debug1: connect to address 188.xxx.237.xx port 22: Connection refused
ssh: connect to host [email protected] port 22: Connection refused

Similar Messages

  • RMI Connection Refused through Firewall

    Hi,
    I am having problems making an RMI connection through a firewall. On the server outside the firewall I have my servlet application running in an OC4J container and inside the firewall I have an EJB listening on port 6666. I have setup the firewall to allow connections through on port 6666. If I telnet from the machine outside the firewall on port 6666 I am able to make a connection to the EJB. So I know the firewall has been setup to handle the connection.
    I run the servlet application and when it tries to make the connection it gives an error:
    javax.naming.NamingException: Lookup error: java.net.ConnectException: Connection refused; nested exception is:
    java.net.ConnectException: Connection refused
    When I do a snoop on the external machine to see what data is trying to be sent to the internal machine there is no data. When doing the telnet test there was data.
    I have the same servlet application deployed on a machine internally and it is able to make a connection to the EJB. The only problem is either the configuration of the application server on the external machine or the firewall configuration.
    Anyone able to help me see what I am missing?
    Thanks
    Shawn Clark

    not sure what you mean by having a 'EJB listening' on port 6666. Do you mean actually having a socket listening within the EJB code? If so then that is a suspicious EJB activity.
    If not then i guess you mean the ORMI listening port of the OC4J application. This is normally set on port 23791 to allow the RMI communication to flow.
    -lp

  • Thunderbird 17.0.4 connection refused , other clients working ? password OK

    Hi,
    A bit odd, I have started getting my Tbird email connection refused yet can access email fine from iPhone/iPad and from alpine on my laptop using the same account details
    I deleted and recreated my account in Tbird, but same thing. I have very carefully re-entered my password same thing.
    I'm using Tbird 17.0.4 on Ubuntu. Its consistent with my password being wrong, yet it isn't.
    I'm a bit unsure, are some additional restrictions in place on Tbird versions. Mine is pretty much up to date with Ubuntu 12.04 LTS

    Hi,
    We have no restrictions on T'Bird versions on Beehiveonline. There may be some on stbeehive but you would have to redirect your query to one of the internal forums on http://myforums.oracle.com/jive3/category.jspa?categoryID=735
    Phil

  • How to establish an Https connection from a html client

    Hi! I�m totally new to Java so my question is rather"stupid". I have an html page that sends a post to a servlet
    <form name="form" action="servlet/ServletLogOn" method="post">
    I want to establish an https connection between the client and the servlet. How is it?
    Thanks in advance.

    Ignore the previous poster's reply - he was obviously mislead by my original post re: JSSE.
    How you install an SSL certificate on your webserver is completely dependent on the webserver you are using. Ususally there is some functionality for doing this from the administrative interface - usually involves pasting some text from the CA's (certificate authority, e.g. Verisign) site into a text box and designating a port number for SSL traffic (use 443, it's internet standard). I've actually only done this for Netscape Enterprise Server - you may want to find a forum for users of your webserver to ask for specifics.

  • How to implement a persistent HTTP connection on client side...

    Sorry for the inconvenience everyone, but I could really use some help here since I am a total newbie to Java programming
    I am trying to implement a persistent HTTP connection on the client side with request pipelining. The way I understand it is that client requests will be sent to the server, which will reply to them back to back, and then the client will read them accordingly. But when I read the server responses, I get only the reply for the first request, and nothing further, when I actually expect it to give me as many responses as the number of requests I ussued. Here is a sample code illustrating what I am trying to do.
    ====================
    import java.io.*;
    import java.net.*;
    import java.util.*;
    public class HttpClient {
    public static String host = "www.somehost.com";
    public static int port = 80;
    public static String pathname = "/download.asp";
    public static String protocol = "http";
    public static ArrayList list;
    public static void main(String[] args) {
    Parser parser = new Parser();
    list = parser.getIDs();
    try {
    Socket socket = new Socket(host, port);
    InputStream from_server = socket.getInputStream();
    PrintWriter to_server = new PrintWriter(socket.getOutputStream());
    OutputStream to_file;
    to_file = new FileOutputStream("HTTP_response.txt", true);
    for(int i = 0; i < 3; i++)
    String s = (String)parser.getIDs().get(i);
    String filename = "/download.asp?id=" + s;
    to_server.print("GET " + filename + "\n\n");
    to_server.flush(); // Send it right now!
    //This response gives only  only the response to the first
    //request,....
    byte[] buffer = new byte[4096];
    int bytes_read;
    while((bytes_read = from_server.read(buffer)) != -1)
    to_file.write(buffer, 0, bytes_read);
    to_file.close();
    socket.close();
    catch (Exception e) {
    System.err.println(e);
    System.err.println("Usage: java HttpClient <URL> [<filename>]");
    }

    There are many things wrong with your code. Learn the HTTP protocol and you'll know what I mean.
    Here's a hint - you'r missing headers in your code.
    Some servers do not support keep-alive connections, nor do you request a keep-alive connection.
    Connection: keep-alive
    Use that header field and see what happends. Also, in your while-loop, you actually close the output file and the socket. Don't you think it may be hard for the server to respond to a client that closed the connection on it?
    1. You don't know HTTP
    2. You don't seem to know Java
    3. You don't seem to understand basic programming logic

  • Outlook 2010 makes unexpected HTTPS connection for unrelated profile

    I originally posted this in the Outlook forum, but was pointed here instead.
    I have a number of different Outlook profiles, for unrelated Exchange accounts.
    I recently noticed that a client's firewall log was showing unexpected failed logon attempts to port 443, from my IP, using my PC name and username. I eventually found that these connections corresponded to my starting Outlook 2010 on my PC, loading my usual
    Outlook profile (unrelated to the client, although I do have another Outlook profile for this client's Exchange server.)
    Recreating my usual profile didn't fix it. Eventually I created a test profile that contains just an empty PST file and the Fax service, and even opening this profile causes a failed HTTPS (presumably RPC over HTTPS) connection to the client.
    Why would Outlook be making HTTPS connections (presumably RPC over HTTPS) to a server that isn't referenced in a profile? How can I remove such references?
    Thanks.

    This was marked as the answer, but it is not.
    I use RPC-over-HTTP for all the accounts, so I can't disable it.
    The question is why is Outlook attempting to connect to the server referenced in profile X when I'm connecting (successfully) to a entirely different server referenced in different profile Y?
    Thanks.

  • Can anyone help me answer whether Robohelp has a secure ftp (sftp) or secure http connection protocols?  it only lists ftp or http, but not specifying if secure? Thanks.

    Can anyone help me answer whether Robohelp has a secure ftp (sftp) or secure http connection protocols?  it only lists ftp or http, but not specifying if secure? Thanks.

    Hello again
    First off, sorry for confusing anyone with the WYSIWYG reference. Failed attempt at humor. Ah, live and learn.
    Can you expound on what you mean when you say: But there does seem to be “disagreement” regarding whether RH supports HTTPS?
    If you are only referring to this thread, are you sensing "disagreement" because Willam said you can serve content to users?
    Here's the deal. I sort of "read between the lines" with your post and made an assumption and it seems I may have needed to ask you to clarify before tossing an answer out. The assumption I made was based on your statement of: it only lists ftp or http
    That made me believe you were referring to the Publish section in the Single Source Layout properties. (shown below)
    This dialog allows you to specify a protocol used to UPLOAD your generated content to a server.
    What Willam was referring to was the END USERS viewing the content AFTER it has been uploaded.
    Cheers... Rick

  • Connection refused with HTTPS

    Hello,
    We have created a webservice deployed to WebLogic Server 9.2. It requires secure transport using the annotation
    @UserDataConstraint(transport=UserDataConstraint.Transport.CONFIDENTIAL)
    We're able to test this successfully using an XSmiles client browser.
    However, I've written a Java client started with "clientgen" that runs successfully when connecting in nonsecure mode (annotation removed) to a local instance. But when I try to connect to our remote server in secure mode I get "connection refused" (the lengthy call stack is copied below).
    The client code is also copied below (a few strings and IPs were changed). It's able to retrieve the WSDL, but then bombs when calling a port method. This is probably something simple but I've followed tutorials and have not found reference to this particular error on forums or via Google. Any ideas would be appreciated!
    Thanks,
    CJ
    = = = = = = = =
    System.setProperty ("java.protocol.handler.pkgs", "com.sun.net.ssl.internal.www.protocol");
    java.security.Security.addProvider (new com.sun.net.ssl.internal.ssl.Provider());
    // must define .trustStoreType, .trustStore, and .trustStorePassword
    System.setProperty("javax.net.ssl.trustStore", "c:\\client-keytool.ts");
    System.setProperty("javax.net.ssl.trustStorePassword", "password");
    System.setProperty("javax.net.ssl.trustStoreType", "JCEKS");
    System.setProperty("weblogic.wsee.client.ssl.stricthostchecking", "false");
    System.out.println ("Connecting to the webservice...");
    PatientRegistrationService service = new PatientRegistrationService_Impl ("https://domain/ws/services/PatientRegistrationPort?WSDL");
    PatientRegistrationPort port = service.getPatientRegistrationPort();
    SecurityQuestionRequestType request = new SecurityQuestionRequestType();
    RequestHeaderType requestHeader = new RequestHeaderType();
    requestHeader.setApplication("x");
    requestHeader.setAppLoginId("x");
    requestHeader.setAppPassword("x");
    request.setRegistrationRequest (requestHeader);
    System.out.println ("Calling getSecurityQuestion method...");
    SecurityQuestionResponseType response = port.getSecurityQuestion (request);
    System.out.println ("...just called getSecurityQuestion.");
    = = = = = = = =
    Connecting to the webservice...
    Calling getSecurityQuestion method...
    Exception in thread "Main Thread" java.rmi.RemoteException: SOAPFaultException - FaultCode [{http://schemas.xmlsoap.org/soap/envelope/}Server] FaultString [Failed to send message using connection:(SoapClientConnection@41626058 <transport=(HTTPSClientTransport@41626055 <url=https://IPADDRESS:9223/domain/ws/PatientRegistrationPort>)>)Connection refused: connect] FaultActor [null] Detail [<detail><bea_fault:stacktrace xmlns:bea_fault="http://www.bea.com/servers/wls70/webservice/fault/1.0.0"></bea_fault:stacktrace>java.net.ConnectException: Connection refused: connect
         at java.net.PlainSocketImpl.socketConnect(Ljava.net.InetAddress;II)V(Native Method)
         at java.net.PlainSocketImpl.doConnect(PlainSocketImpl.java:333)
         at java.net.PlainSocketImpl.connectToAddress(PlainSocketImpl.java:195)
         at java.net.PlainSocketImpl.connect(PlainSocketImpl.java:182)
         at java.net.Socket.connect(Socket.java:507)
         at java.net.Socket.connect(Socket.java:457)
         at sun.net.NetworkClient.doConnect(NetworkClient.java:157)
         at sun.net.www.http.HttpClient.openServer(HttpClient.java:365)
         at sun.net.www.http.HttpClient.openServer(HttpClient.java:477)
         at sun.net.www.protocol.https.HttpsClient.<init>(HttpsClient.java:280)
         at sun.net.www.protocol.https.HttpsClient.New(HttpsClient.java:337)
         at sun.net.www.protocol.https.AbstractDelegateHttpsURLConnection.getNewHttpClient(AbstractDelegateHttpsURLConnection.java:176)
         at sun.net.www.protocol.http.HttpURLConnection.plainConnect(HttpURLConnection.java:744)
         at sun.net.www.protocol.https.AbstractDelegateHttpsURLConnection.connect(AbstractDelegateHttpsURLConnection.java:162)
         at sun.net.www.protocol.http.HttpURLConnection.getOutputStream(HttpURLConnection.java:836)
         at sun.net.www.protocol.https.HttpsURLConnectionImpl.getOutputStream(HttpsURLConnectionImpl.java:230)
         at weblogic.wsee.connection.transport.http.HTTPClientTransport.send(HTTPClientTransport.java:161)
         at weblogic.wsee.connection.soap.SoapConnection.send(SoapConnection.java:54)
         at weblogic.wsee.connection.soap.SoapClientConnection.send(SoapClientConnection.java:89)
         at weblogic.wsee.ws.dispatch.client.ConnectionHandler.handleRequest(ConnectionHandler.java:89)
         at weblogic.wsee.handler.HandlerIterator.handleRequest(HandlerIterator.java:127)
         at weblogic.wsee.handler.HandlerIterator.handleRequest(HandlerIterator.java:100)
         at weblogic.wsee.ws.dispatch.client.ClientDispatcher.dispatch(ClientDispatcher.java:101)
         at weblogic.wsee.ws.WsStub.invoke(WsStub.java:89)
    </detail>]; nested exception is:
         javax.xml.rpc.soap.SOAPFaultException: Failed to send message using connection:(SoapClientConnection@41626058 <transport=(HTTPSClientTransport@41626055 <url=https://IPADDRESS:9223/domain/ws/PatientRegistrationPort>)>)Connection refused: connect
         at test.wsclient.PatientRegistrationPort_Stub.getSecurityQuestion(PatientRegistrationPort_Stub.java:337)
         at test.client.TestClient4.main(TestClient4.java:80)
    Caused by: javax.xml.rpc.soap.SOAPFaultException: Failed to send message using connection:(SoapClientConnection@41626058 <transport=(HTTPSClientTransport@41626055 <url=https://IPADDRESS:9223/domain/ws/PatientRegistrationPort>)>)Connection refused: connect
         at weblogic.wsee.codec.soap11.SoapCodec.decodeFault(SoapCodec.java:259)
         at weblogic.wsee.ws.dispatch.client.CodecHandler.decodeFault(CodecHandler.java:105)
         at weblogic.wsee.ws.dispatch.client.CodecHandler.decode(CodecHandler.java:90)
         at weblogic.wsee.ws.dispatch.client.CodecHandler.handleFault(CodecHandler.java:78)
         at weblogic.wsee.handler.HandlerIterator.handleFault(HandlerIterator.java:254)
         at weblogic.wsee.handler.HandlerIterator.handleResponse(HandlerIterator.java:224)
         at weblogic.wsee.ws.dispatch.client.ClientDispatcher.handleResponse(ClientDispatcher.java:161)
         at weblogic.wsee.ws.dispatch.client.ClientDispatcher.dispatch(ClientDispatcher.java:116)
         at weblogic.wsee.ws.WsStub.invoke(WsStub.java:89)
         at weblogic.wsee.jaxrpc.StubImpl._invoke(StubImpl.java:335)
         at test.wsclient.PatientRegistrationPort_Stub.getSecurityQuestion(PatientRegistrationPort_Stub.java:332)
         ... 1 more
    Caused by: weblogic.wsee.handler.InvocationException: Failed to send message using connection:(SoapClientConnection@41626058 <transport=(HTTPSClientTransport@41626055 <url=https://IPADDRESS:9223/domain/ws/PatientRegistrationPort>)>)
         at weblogic.wsee.ws.dispatch.client.ConnectionHandler.handleRequest(ConnectionHandler.java:91)
         at weblogic.wsee.handler.HandlerIterator.handleRequest(HandlerIterator.java:127)
         at weblogic.wsee.handler.HandlerIterator.handleRequest(HandlerIterator.java:100)
         at weblogic.wsee.ws.dispatch.client.ClientDispatcher.dispatch(ClientDispatcher.java:101)
         ... 4 more
    Caused by: java.net.ConnectException: Connection refused: connect
         at java.net.PlainSocketImpl.socketConnect(Ljava.net.InetAddress;II)V(Native Method)
         at java.net.PlainSocketImpl.doConnect(PlainSocketImpl.java:333)
         at java.net.PlainSocketImpl.connectToAddress(PlainSocketImpl.java:195)
         at java.net.PlainSocketImpl.connect(PlainSocketImpl.java:182)
         at java.net.Socket.connect(Socket.java:507)
         at java.net.Socket.connect(Socket.java:457)
         at sun.net.NetworkClient.doConnect(NetworkClient.java:157)
         at sun.net.www.http.HttpClient.openServer(HttpClient.java:365)
         at sun.net.www.http.HttpClient.openServer(HttpClient.java:477)
         at sun.net.www.protocol.https.HttpsClient.<init>(HttpsClient.java:280)
         at sun.net.www.protocol.https.HttpsClient.New(HttpsClient.java:337)
         at sun.net.www.protocol.https.AbstractDelegateHttpsURLConnection.getNewHttpClient(AbstractDelegateHttpsURLConnection.java:176)
         at sun.net.www.protocol.http.HttpURLConnection.plainConnect(HttpURLConnection.java:744)
         at sun.net.www.protocol.https.AbstractDelegateHttpsURLConnection.connect(AbstractDelegateHttpsURLConnection.java:162)
         at sun.net.www.protocol.http.HttpURLConnection.getOutputStream(HttpURLConnection.java:836)
         at sun.net.www.protocol.https.HttpsURLConnectionImpl.getOutputStream(HttpsURLConnectionImpl.java:230)
         at weblogic.wsee.connection.transport.http.HTTPClientTransport.send(HTTPClientTransport.java:161)
         at weblogic.wsee.connection.soap.SoapConnection.send(SoapConnection.java:54)
         at weblogic.wsee.connection.soap.SoapClientConnection.send(SoapClientConnection.java:89)
         at weblogic.wsee.ws.dispatch.client.ConnectionHandler.handleRequest(ConnectionHandler.java:89)
         at weblogic.wsee.handler.HandlerIterator.handleRequest(HandlerIterator.java:127)
         at weblogic.wsee.handler.HandlerIterator.handleRequest(HandlerIterator.java:100)
         at weblogic.wsee.ws.dispatch.client.ClientDispatcher.dispatch(ClientDispatcher.java:101)
         at weblogic.wsee.ws.WsStub.invoke(WsStub.java:89)

    Never mind, my silly mistake!
    Thanks to http://jordan.fortwayne.com/oracle/oralinux.html
    I realized that I had forgotten to do 'lsnrctl start'
    R. Inamdar (guest) wrote:
    : I downloaded Oracle 805 for Linux. I was able to successfully
    : able to connect to the test database and issue queries with
    : SVRMGRL. However, I get a 'Connection Refused' exception
    : while connecting through the JDBC sample program.
    : How do I enable diagnostics. I tried
    : TRACE_LEVEL_LISTENER = SUPPORT
    : but no trace file was created.
    : What am I doing wrong. Thanks for the help...
    : My evironment is:
    : JDK1.1.7
    : Linux Red Hat 5.2
    : Thin JDBC driver
    : Code fragment:
    : DriverManager.registerDriver(new
    jdbc.driver.OracleDriver());
    : Connection conn =
    : DriverManager.getConnection (
    : "jdbc:oracle:thin:@localhost.localdomain:1521:test",
    : "system",
    : "manager"
    : I tried with "localhost" in place of "localhost.localdomain"
    : without success.
    : Following is my listener.ora
    : # Installation Generated Net8 Configuration
    : # Version Date: Jun-17-97
    : # Filename: Listener.ora
    : LISTENER =
    : (ADDRESS_LIST =
    : (ADDRESS= (PROTOCOL= IPC)(KEY= test))
    : (ADDRESS= (PROTOCOL= IPC)(KEY= PNPKEY))
    : (ADDRESS= (PROTOCOL= TCP)(Host=
    : localhost.localdomain)(Port= 1521))
    : SID_LIST_LISTENER =
    : (SID_LIST =
    : (SID_DESC =
    : (GLOBAL_DBNAME= localhost.localdomain.)
    : (ORACLE_HOME= /usr/local/oracle/805)
    : (SID_NAME = test)
    : (SID_DESC =
    : (SID_NAME = extproc)
    : (ORACLE_HOME = /usr/local/oracle/805)
    : (PROGRAM = extproc)
    : STARTUP_WAIT_TIME_LISTENER = 0
    : CONNECT_TIMEOUT_LISTENER = 10
    : TRACE_LEVEL_LISTENER = OFF
    : # TRACE_LEVEL_LISTENER = SUPPORT
    : # TRACE_FILE_LISTENER = lsnr
    : # TRACE_DIRECTORY_LISTENER=/usr/local/oracle/805/network/trace
    null

  • RMI: connection refused error while invoking remote method from client mac.

    Hi All,
    when i run client program, which is calling remote object from other system, it shows the below error.
    please help me solving this issue, i also have policy file and installed security manager.
    Exception in Cliendjava.rmi.ConnectException: Connection refused to host: 10.66.
    112.137; nested exception is:
    java.net.ConnectException: Connection refused: connect
    thanks in advance.
    Regards,
    Anand.

    See item A.1 of the [RMI FAQ|http://java.sun.com/j2se/1.5.0/docs/guide/rmi/faq.html].

  • Connection refused Error while writing file to FTP server.

    Hi All,
    We got below error while writing file to FTP server. Any one have any idea on this?
    sABCS_1.0_8e88588d4fb54ebd2ac7ef66c8421d52.tmp/writeEncryptedFile.wsdl [ Put_ptt::Put(opaque) ] - Could not invoke operation 'Put' against the 'FTP Adapter' due to:
    ORABPEL-11429
    Error sending file to FTP Server.
    Unable to send file to server. [Caused by: Connection refused]
    Please ensure 1. Specified remote output Dir has write permission 2. Output filename has not exceeded the max chararters allowed by the OS and 3. Remote File System has enough space.

    Hmmm ...
    Same issue as your post from three months' earlier?
    Re: Error while putting file in sftp location.

  • Weblogic 10.3: web service client enable HTTP/HTTPS connection reuse?

    hi all,
    i am writing an client app to call a web service, through a client proxy generated by jdeveloper/weblogic.
    My question is:
    for the weblogic web service client proxy, is it possible to enable HTTP/HTTPS connection reuse/pooling?
    i see there is many connection created when calling the web service (by command netstat)?
    thank you.
    lsp

    anybody can help?
    thanks

  • Connection refused when trying to getOutputStream from https connection

    Hi all !
    I want to make an https connection with a server to send/get the request/response
    What can be the cause of the following error in the following code testHttps.java?
    java.net.ConnectException: Connection refused: connect
    at java.net.PlainSocketImpl.socketConnect(Native Method)
    at java.net.PlainSocketImpl.doConnect(Unknown Source)
    at java.net.PlainSocketImpl.connectToAddress(Unknown Source)
    at java.net.PlainSocketImpl.connect(Unknown Source)
    at java.net.SocksSocketImpl.connect(Unknown Source)
    at java.net.Socket.connect(Unknown Source)
    at com.sun.net.ssl.internal.ssl.SSLSocketImpl.connect(Unknown Source)
    at com.sun.net.ssl.internal.ssl.BaseSSLSocketImpl.connect(Unknown Source)
    at sun.net.NetworkClient.doConnect(Unknown Source)
    at sun.net.www.http.HttpClient.openServer(Unknown Source)
    at sun.net.www.http.HttpClient.openServer(Unknown Source)
    at sun.net.www.protocol.https.HttpsClient.<init>(Unknown Source)
    at sun.net.www.protocol.https.HttpsClient.New(Unknown Source)
    at sun.net.www.protocol.https.AbstractDelegateHttpsURLConnection.getNewHttpClient(Unknown Source)
    at sun.net.www.protocol.http.HttpURLConnection.plainConnect(Unknown Source)
    at sun.net.www.protocol.https.AbstractDelegateHttpsURLConnection.connect(Unknown Source)
    at sun.net.www.protocol.http.HttpURLConnection.getOutputStream(Unknown Source)
    at sun.net.www.protocol.https.HttpsURLConnectionImpl.getOutputStream(Unknown Source)
    at Test.testHttps.main(testHttps.java:46)
    Exception in thread "main" java.net.ConnectException: Connection refused: connect
    at java.net.PlainSocketImpl.socketConnect(Native Method)
    at java.net.PlainSocketImpl.doConnect(Unknown Source)
    at java.net.PlainSocketImpl.connectToAddress(Unknown Source)
    at java.net.PlainSocketImpl.connect(Unknown Source)
    at java.net.SocksSocketImpl.connect(Unknown Source)
    at java.net.Socket.connect(Unknown Source)
    at com.sun.net.ssl.internal.ssl.SSLSocketImpl.connect(Unknown Source)
    at com.sun.net.ssl.internal.ssl.BaseSSLSocketImpl.connect(Unknown Source)
    at sun.net.NetworkClient.doConnect(Unknown Source)
    at sun.net.www.http.HttpClient.openServer(Unknown Source)
    at sun.net.www.http.HttpClient.openServer(Unknown Source)
    at sun.net.www.protocol.https.HttpsClient.<init>(Unknown Source)
    at sun.net.www.protocol.https.HttpsClient.New(Unknown Source)
    at sun.net.www.protocol.https.AbstractDelegateHttpsURLConnection.getNewHttpClient(Unknown Source)
    at sun.net.www.protocol.http.HttpURLConnection.plainConnect(Unknown Source)
    at sun.net.www.protocol.https.AbstractDelegateHttpsURLConnection.connect(Unknown Source)
    at sun.net.www.protocol.http.HttpURLConnection.getInputStream(Unknown Source)
    at sun.net.www.protocol.https.HttpsURLConnectionImpl.getInputStream(Unknown Source)
    at Test.testHttps.main(testHttps.java:51)
    testHttps.java
    package Test;
    import java.io.;
    import java.net.;
    import javax.net.ssl.*;
    public class testHttps {
    public static void main(String args[]) throws Exception {
    //System.setProperty("java.protocol.handler.pkgs", "com.sun.net.ssl.internal.www.protocol");
    // Create a trust manager that does not validate certificate chains
    TrustManager[] trustAllCerts = new TrustManager[]{
    new X509TrustManager() {
    public java.security.cert.X509Certificate[] getAcceptedIssuers() {
    return null;
    public void checkClientTrusted(
    java.security.cert.X509Certificate[] certs, String authType) {
    public void checkServerTrusted(
    java.security.cert.X509Certificate[] certs, String authType) {
    // Install the all-trusting trust manager
    try {
    SSLContext sc = SSLContext.getInstance("SSL");
    sc.init(null, trustAllCerts, new java.security.SecureRandom());
    HttpsURLConnection.setDefaultSSLSocketFactory(sc.getSocketFactory());
    } catch (Exception e) {
    System.out.println("Error" e);
    // Now you can access an https URL without having the certificate in the truststore
    try {
    URL url = new URL("https://..............");-->//address of the server given here
    URLConnection conn = url.openConnection();
    HttpsURLConnection urlConn = (HttpsURLConnection) conn;
    urlConn.setDoOutput(true);
    OutputStreamWriter wr = null;
    try{
    wr = new OutputStreamWriter(conn.getOutputStream());
    catch(Exception e){
    e.printStackTrace();
    BufferedReader in = new BufferedReader(new InputStreamReader(urlConn.getInputStream()));
    String str;
    while( (str=in.readLine()) != null) {
    System.out.println(str);
    } catch (MalformedURLException e) {
    System.out.println("Error in SLL Connetion" +e);
    HostnameVerifier hv = new HostnameVerifier()
    public boolean verify(String urlHostName, SSLSession session)
    System.out.println("Warning: URL Host: " urlHostName " vs. "
    session.getPeerHost());
    return true;
    want to ignore certificate validation.
    plese help me..
    hi brucechapman, as you suggested me, i posted in Core API- networking forum, now please gimme a solution
    Thanks in advance.

    hi brucechapman,
    ran the NetTest program, got the following exception:
    trigger seeding of SecureRandom
    done seeding SecureRandom
    Exception in thread "main" java.net.ConnectException: Connection refused: connect
         at java.net.PlainSocketImpl.socketConnect(Native Method)
         at java.net.PlainSocketImpl.doConnect(Unknown Source)
         at java.net.PlainSocketImpl.connectToAddress(Unknown Source)
         at java.net.PlainSocketImpl.connect(Unknown Source)
         at java.net.SocksSocketImpl.connect(Unknown Source)
         at java.net.Socket.connect(Unknown Source)
         at com.sun.net.ssl.internal.ssl.SSLSocketImpl.connect(Unknown Source)
         at com.sun.net.ssl.internal.ssl.BaseSSLSocketImpl.connect(Unknown Source)
         at sun.net.NetworkClient.doConnect(Unknown Source)
         at sun.net.www.http.HttpClient.openServer(Unknown Source)
         at sun.net.www.http.HttpClient.openServer(Unknown Source)
         at sun.net.www.protocol.https.HttpsClient.<init>(Unknown Source)
         at sun.net.www.protocol.https.HttpsClient.New(Unknown Source)
         at sun.net.www.protocol.https.AbstractDelegateHttpsURLConnection.getNewHttpClient(Unknown Source)
         at sun.net.www.protocol.http.HttpURLConnection.plainConnect(Unknown Source)
         at sun.net.www.protocol.https.AbstractDelegateHttpsURLConnection.connect(Unknown Source)
         at sun.net.www.protocol.http.HttpURLConnection.getInputStream(Unknown Source)
         at sun.net.www.protocol.https.HttpsURLConnectionImpl.getInputStream(Unknown Source)
         at java.net.URL.openStream(Unknown Source)
         at Test.NetTest.main(NetTest.java:40)
    NetTest.java:40 -- InputStream is = url.openStream(); at this ling throwing exception.
    For the following program, i have added the argument -Djavax.net.ssl.trustStore=cacerts
    i have exported the certificate from IE and added to the keystore.
    import java.io.BufferedReader;
    import java.io.IOException;
    import java.io.InputStreamReader;
    import java.io.OutputStreamWriter;
    import java.security.Security;
    import javax.net.ssl.SSLSocket;
    import javax.net.ssl.SSLSocketFactory;
    public class Communicator {
    public static void main(String[] args) {
    try {
    int port = 34443;
         String strReq = "xml content ";
    Security.addProvider(new com.sun.net.ssl.internal.ssl.Provider());
    SSLSocketFactory factory = (SSLSocketFactory) SSLSocketFactory.getDefault();
    SSLSocket socket = (SSLSocket) factory.createSocket("jyoti-win2k8-32", port);
    //Writer out = new OutputStreamWriter(socket.getOutputStream());
    //out.write("GET http://" + "hostname" + "/ HTTP 1.1\r\n");
    // out.write("\r\n");
    //out.write(strReq);
    //out.flush();
    OutputStreamWriter wr = null;
    try{
         wr = new OutputStreamWriter(socket.getOutputStream());
         catch(Exception e){
              e.printStackTrace();
         System.out.println("got output stream");
         try{
         wr.write(strReq);
         //System.out.println("response code : "+conn.getResponseCode());
         System.out.println("written");
         wr.flush();
         catch(IOException e){
              e.printStackTrace();
    InputStreamReader is = new InputStreamReader(socket.getInputStream(),"UTF8") ;
         BufferedReader rd = new BufferedReader(is);
         String line;int count=0;
         System.out.println("rd "+rd);
         while ((line = rd.readLine()) != null) {
              System.out.println("line "+line );
              System.out.println(count++);
              // Process line...
         System.out.println(count);
    rd.close();
    BufferedReader in = new BufferedReader(new InputStreamReader(socket.getInputStream()));
    int c;
    while ((c = in.read()) != -1) {
    System.out.write(c);
    //out.close();
    in.close();
    socket.close();
    } catch(IOException ex) {
    ex.printStackTrace();
    Exception :
    javax.net.ssl.SSLException: java.lang.RuntimeException: Unexpected error: java.security.InvalidAlgorithmParameterException: the trustAnchors parameter must be non-empty
         at com.sun.net.ssl.internal.ssl.Alerts.getSSLException(Unknown Source)
         at com.sun.net.ssl.internal.ssl.SSLSocketImpl.fatal(Unknown Source)
         at com.sun.net.ssl.internal.ssl.SSLSocketImpl.fatal(Unknown Source)
         at com.sun.net.ssl.internal.ssl.SSLSocketImpl.handleException(Unknown Source)
         at com.sun.net.ssl.internal.ssl.SSLSocketImpl.handleException(Unknown Source)
         at com.sun.net.ssl.internal.ssl.AppOutputStream.write(Unknown Source)
         at sun.nio.cs.StreamEncoder.writeBytes(Unknown Source)
         at sun.nio.cs.StreamEncoder.implFlushBuffer(Unknown Source)
         at sun.nio.cs.StreamEncoder.implFlush(Unknown Source)
         at sun.nio.cs.StreamEncoder.flush(Unknown Source)
         at java.io.OutputStreamWriter.flush(Unknown Source)
         at Test.Communicator.main(Communicator.java:55)
    Caused by: java.lang.RuntimeException: Unexpected error: java.security.InvalidAlgorithmParameterException: the trustAnchors parameter must be non-empty
         at sun.security.validator.PKIXValidator.<init>(Unknown Source)
         at sun.security.validator.Validator.getInstance(Unknown Source)
         at com.sun.net.ssl.internal.ssl.X509TrustManagerImpl.getValidator(Unknown Source)
         at com.sun.net.ssl.internal.ssl.X509TrustManagerImpl.checkServerTrusted(Unknown Source)
         at com.sun.net.ssl.internal.ssl.X509TrustManagerImpl.checkServerTrusted(Unknown Source)
         at com.sun.net.ssl.internal.ssl.ClientHandshaker.serverCertificate(Unknown Source)
         at com.sun.net.ssl.internal.ssl.ClientHandshaker.processMessage(Unknown Source)
         at com.sun.net.ssl.internal.ssl.Handshaker.processLoop(Unknown Source)
         at com.sun.net.ssl.internal.ssl.Handshaker.process_record(Unknown Source)
         at com.sun.net.ssl.internal.ssl.SSLSocketImpl.readRecord(Unknown Source)
         at com.sun.net.ssl.internal.ssl.SSLSocketImpl.performInitialHandshake(Unknown Source)
         at com.sun.net.ssl.internal.ssl.SSLSocketImpl.writeRecord(Unknown Source)
         ... 7 more
    Caused by: java.security.InvalidAlgorithmParameterException: the trustAnchors parameter must be non-empty
         at java.security.cert.PKIXParameters.setTrustAnchors(Unknown Source)
         at java.security.cert.PKIXParameters.<init>(Unknown Source)
         at java.security.cert.PKIXBuilderParameters.<init>(Unknown Source)
         ... 19 more
    java.net.SocketException: Socket is closed
         at com.sun.net.ssl.internal.ssl.SSLSocketImpl.getInputStream(Unknown Source)
         at Test.Communicator.main(Communicator.java:66)
    please help me and provide me suggestion/solution. how to get rid off this trustanchor paramater exception
    what is it actualy?
    Thanks in advance.

  • Use of Hostname for connectivity through client in 10g

    Hi,
    Can anyone please clarify the use of host name and DB name? I mean currently we are using Oracle 8.0.5 where clients are connecting to Database using the hostname for e.g "Dataserver"... but now we are planning to migrate our DB to 10.2.0.1 where in testing phase when we created database with same name i.e "Dataserver" oracle doesnt allow this as giving error that DB name cannot b same of host name... now i want to know is there any possibility in 10g that we can use host name for connecting to DB through clients?
    this question requires urgent attention as we need to migrate our database as early as possible.
    thanks

    while connecting to sql i m using:
    SQL> connect sharjeel/a@dar-dev-002
    ERROR:
    ORA-12514: TNS:listener does not currently know of service requested in connect descriptor
    output of lsnrctl stat:
    LSNRCTL for 32-bit Windows: Version 10.2.0.1.0 - Production on 26-SEP-2011 17:15:18
    Copyright (c) 1991, 2005, Oracle. All rights reserved.
    Connecting to (DESCRIPTION=(ADDRESS=(PROTOCOL=IPC)(KEY=EXTPROC1)))
    STATUS of the LISTENER
    Alias LISTENER
    Version TNSLSNR for 32-bit Windows: Version 10.2.0.1.0 - Produ
    ction
    Start Date 26-SEP-2011 14:52:33
    Uptime 0 days 2 hr. 22 min. 48 sec
    Trace Level off
    Security ON: Local OS Authentication
    SNMP OFF
    Listener Parameter File D:\oracle\product\10.2.0\db_1\network\admin\listener.ora
    Listener Log File D:\oracle\product\10.2.0\db_1\network\log\listener.log
    Listening Endpoints Summary...
    (DESCRIPTION=(ADDRESS=(PROTOCOL=ipc)(PIPENAME=\\.\pipe\EXTPROC1ipc)))
    (DESCRIPTION=(ADDRESS=(PROTOCOL=tcp)(HOST=dar-dev-002.AKHST.org)(PORT=1521)))
    Services Summary...
    Service "PLSExtProc" has 1 instance(s).
    Instance "PLSExtProc", status UNKNOWN, has 1 handler(s) for this service...
    Service "orcl" has 1 instance(s).
    Instance "orcl", status READY, has 1 handler(s) for this service...
    Service "orclXDB" has 1 instance(s).
    Instance "orcl", status READY, has 1 handler(s) for this service...
    Service "orcl_XPT" has 1 instance(s).
    Instance "orcl", status READY, has 1 handler(s) for this service...
    The command completed successfully

  • Rmi client throws Connection Refused exception

    My Rmi client throws a Connection Refused exception when i try to run it on remote machine (in this case i run it on my virtualbox macine).
    The virtualbox machine network is in NAT mode (host machine ip should be 10.0.2.2).
    When rmi client starts get registry instance and print in standar output:
    RegistryImpl_Stub[UnicastRef2 [liveRef: [endpoint:[//10.0.2.2/:1099,util,RmiInstances$1@1275d39](remote),objId:[0:0:0, 0]]]]But when rmi client trys to use any of remote methods it throws Connection Refused, but it's to strange because the Connection Refused has 127.0.1.1 as ip.
    java.rmi.ConnectException: Connection refused to host: 127.0.1.1; ....In client RmiInstances code (this class contains all remote implementations) is:
    public class RmiInstances {
        private static RmiInstances instance;
        private IUserManage userManage;
        private IAnalysis analysis;
        private IPacientManage pacientManage;
        private IInsuranceManage insuranceManage;
        private Config config;
        private RmiInstances()
                throws RemoteException, NotBoundException, IOException {
            this.config = Config.getInstance();
            Registry registry = LocateRegistry.getRegistry(config.getServerUrl()+"/",
                    1099, new RMIClientSocketFactory() {
                @Override
                public Socket createSocket(String host, int port) throws IOException {
                    try {
                        URI uri = new URI(config.getServerUrl()+
                                ":"+config.getServerPort());
                        return new Socket(uri.getHost(), uri.getPort());
                    } catch (URISyntaxException ex) {
                        ex.printStackTrace();
                        return null;
            System.out.println(registry);
            userManage = (IUserManage)registry.lookup("RUserManage");
            analysis = (IAnalysis)registry.lookup("RAnalysis");
            pacientManage = (IPacientManage)registry.lookup("RPacientManage");
            insuranceManage = (IInsuranceManage)registry.lookup("RInsuranceManage");
    ...And server code is the next:
    public static void main(String[] args) {
         System.out.println("GNULab Server " + VERSION + " starting...");
         System.setProperty("java.rmi.server.codebase",
              "file:/home/zarovich/workspace/labserver/bin");
         try {
             // Loading config
             System.out.println("Loading config...");
             Config config = Config.getInstance();
             // inicializando rmi registry
             Registry registry;
             if (config.isSsl()) {
              registry = LocateRegistry.createRegistry(
                   config.getServerPort(), new RmiSSLClient(),
                   new RmiSSLServer());
             } else
              registry = LocateRegistry
                   .createRegistry(config.getServerPort());
             // instanciando implementaciones
             RAnalysis rAnalysis = new RAnalysis();
             RInsuranceManage rInsuranceManage = new RInsuranceManage();
             RPacientManage rPacientManage = new RPacientManage();
             RUserManage rUserManage = new RUserManage();
             // registrando interfaz rmi
             registry.rebind("RAnalysis", (IAnalysis) UnicastRemoteObject.exportObject(rAnalysis, 0));
             registry.rebind("RInsuranceManage", (IInsuranceManage) UnicastRemoteObject.exportObject(rInsuranceManage, 0));
             registry.rebind("RPacientManage", (IPacientManage) UnicastRemoteObject.exportObject(rPacientManage, 0));
             registry.rebind("RUserManage", (IUserManage) UnicastRemoteObject.exportObject(rUserManage, 0));
             System.out.println("GNULab Server " + VERSION + " listening ...");
             System.out.println("Registry instance: " + registry.toString());
         } catch (RemoteException e) {
             e.printStackTrace();
            * catch (MalformedURLException e) { e.printStackTrace(); }
            */catch (IOException e) {
             // TODO Auto-generated catch block
             e.printStackTrace();
         } catch (JDOMException e) {
             // TODO Auto-generated catch block
             e.printStackTrace();
    ...

    I'm solved my problem.
    I just need run my server with -Djava.rmi.serverhost=10.0.2.2 and my client running on my virtualbox machine works!

  • Connection refused: proxy: HTTP: attempt to connect to failed [error] ap_proxy_connect_backend disabling worker

    Hi all,
    I'm investigating cause of a wedged wiki this morning. The MacMini (10.7.5) was working well for the last year but we're not sure when it gave up the ghost.
    I've already applied the fixes detailed at Mac OS X v10.5, Mac OS X Server v10.5: Web, Mail, Wiki, Personal Web Sharing, Parental Controls services may not start after restoring a Time Machine backup but it has't helped.
    The error we see when we visit the top level of the server is:
    Service Temporarily Unavailable
    The server is temporarily unable to service your request due to maintenance downtime or capacity problems. Please try again later.
    Apache/2.2.22 (Unix) PHP/5.3.15 with Suhosin-Patch mod_ssl/2.2.22 OpenSSL/0.9.8r DAV/2 Server at sacmini.local Port 80
    The message in the httpd error logs is:
    Connection refused: proxy: HTTP: attempt to connect to failed [error] ap_proxy_connect_backend disabling worker
    Let me know if you have any ideas.  Thank you.
    --Athonia

    Thanks for the reply.
    So, there were some Ruby related log file entries. Do these have any meaning to you?  I'm checking to see what collabcored2 does exactly.
    May  7 14:22:33 sacmini com.apple.collabcored2[22106]:
    from /System/Library/Frameworks/Ruby.framework/Versions/1.8/usr/lib/ruby/1.8/rubygem s/custom_require.rb:31:in `require'
    May  7 14:22:33 sacmini com.apple.collabcored2[22106]:
    from /usr/share/collabd/coreclient/config/environment.rb:11
    May  7 14:22:33 sacmini com.apple.collabcored2[22106]:
    from /System/Library/Frameworks/Ruby.framework/Versions/1.8/usr/lib/ruby/1.8/rubygem s/custom_require.rb:31:in `gem_original_require'
    May  7 14:22:33 sacmini com.apple.collabcored2[22106]:
    from /System/Library/Frameworks/Ruby.framework/Versions/1.8/usr/lib/ruby/1.8/rubygem s/custom_require.rb:31:in `require'
    May  7 14:22:33 sacmini com.apple.collabcored2[22106]:
    from /usr/share/collabd/coreclient/config.ru:13
    May  7 14:22:33 sacmini com.apple.collabcored2[22106]:
    from /Library/Ruby/Gems/1.8/gems/rack-1.2.1/lib/rack/builder.rb:46:in `instance_eval'
    May  7 14:22:33 sacmini com.apple.collabcored2[22106]:
    from /Library/Ruby/Gems/1.8/gems/rack-1.2.1/lib/rack/builder.rb:46:in `initialize'
    May  7 14:22:33 sacmini com.apple.collabcored2[22106]:
    from /usr/share/collabd/coreclient/config.ru:1:in `new'
    May  7 14:22:33 sacmini com.apple.collabcored2[22106]:
    from /usr/share/collabd/coreclient/config.ru:1
    May  7 14:22:33 sacmini com.apple.launchd[1] (com.apple.collabcored2[22106]): Exited with code: 1
    May  7 14:22:33 sacmini com.apple.launchd[1] (com.apple.collabcored2): Throttling respawn: Will start in 9 seconds

Maybe you are looking for

  • Can FCE 3.5 Be Hacked To Work On OSX 10.3.9 ?

    I would like to use FCE 3.5 but only have OSX 10.3.9 and have no intention of buying the 10.4 upgrade! Later in the year when the next iMac model comes out I will be upgrading via the new machine. In the meantime, if I purchased FCE 3.5, would I be a

  • How to compare PL/SQL source in two databases using some smart trick

    Hi, Here is my scenario: We have a very big team (>50) of developers working on PL/SQL. As and when some new enhancements/bug-fixes are are tested successfully, DBA's migrate the new source code from DEV to QA and then to PROD instance. Very often, d

  • EWA report is not displayed in solution_manager

    Hello Gurus, in our SolMan 701.06 / ST 400-24(SAPKITL434) we had the following error at showing EWA in tac solution_manager. Error: &EA1000000007291&: attribute not found: &TEXTPARAM& &check_244_comment&, Programm SAPLDSVAS_PROC, Include LDSVAS_PROCE

  • Arabic Text in Vendor Address field Name2

    Hi My user wanted to enter Arabic Text in vendor address field NAme2 Field . Now i have to print that Arabic text on smart form . it appears ################### in this way kindly help me out Regards ammad

  • I need help with a complex formula

    I am a current student attempting to keep track of requirements for college along with my courses that I am taking. I have two tables. I am trying to put an X in Table2:A2 if the data from Table2:B2 AND Table2:C2 matches Table1:SUBJ AND Table1:CRS. T