0 votes
by (8.4k points)

(Note: This question was original asked in a comment.)

We are trying to connect the server with HTTPS through TLS1.2 -from my WINCE 6.0 device.
When i send the request we getting response as

2018-01-09 18:42:01 INFO HttpRequest(8)[117244586] TLS: Connection secured using cipher: TLS 1.2, RSA, AES with 256-bit key in CBC mode, SHA1
2018-01-09 18:42:01 DEBUG HttpRequest(8)[117244586] TLS: Session ID: 
 0000 |00-28-00-00-98-29-D8-57 F7-6B-84-AE-57-26-A1-C5| .(...).W.k..W&..
 0010 |9D-60-A9-4F-F6-BE-99-49 70-A1-B9-DF-2C-92-FE-3E| .`.O...Ip...,..>
2018-01-09 18:42:01 VERBOSE HttpRequest(8)[117244586] TLS: Received TLS packet: 
 0000 |17-03-02-00-71-48-54-54 50-2F-31-2E-31-20-34-30| ....qHTTP/1.1 40
 0010 |33-20-46-6F-72-62-69-64 64-65-6E-0D-0A-43-6F-6E| 3 Forbidden..Con
 0020 |74-65-6E-74-2D-4C-65-6E 67-74-68-3A-20-30-0D-0A| tent-Length: 0..
 0030 |53-65-72-76-65-72-3A-20 4D-69-63-72-6F-73-6F-66| Server: Microsof
 0040 |74-2D-48-54-54-50-41-50 49-2F-32-2E-30-0D-0A-44| t-HTTPAPI/2.0..D
 0050 |61-74-65-3A-20-54-75-65 2C-20-30-39-20-4A-61-6E| ate: Tue, 09 Jan
 0060 |20-32-30-31-38-20-32-33 3A-34-32-3A-30-32-20-47|  2018 23:42:02 G
 0070 |4D-54-0D-0A-0D-0A                              | MT....
2018-01-09 18:42:01 VERBOSE HttpRequest(8)[117244586] HTTP: Received data:
 0000 |48-54-54-50-2F-31-2E-31 20-34-30-33-20-46-6F-72| HTTP/1.1 403 For
 0010 |62-69-64-64-65-6E-0D-0A 43-6F-6E-74-65-6E-74-2D| bidden..Content-
 0020 |4C-65-6E-67-74-68-3A-20 30-0D-0A-53-65-72-76-65| Length: 0..Serve
 0030 |72-3A-20-4D-69-63-72-6F 73-6F-66-74-2D-48-54-54| r: Microsoft-HTT
 0040 |50-41-50-49-2F-32-2E-30 0D-0A-44-61-74-65-3A-20| PAPI/2.0..Date: 
 0050 |54-75-65-2C-20-30-39-20 4A-61-6E-20-32-30-31-38| Tue, 09 Jan 2018
 0060 |20-32-33-3A-34-32-3A-30 32-20-47-4D-54-0D-0A-0D|  23:42:02 GMT...
 0070 |0A                                             | .
2018-01-09 18:42:01 INFO HttpRequest(8)[117244586] HTTP: Received response: 403 Forbidden.
2018-01-09 18:42:01 DEBUG HttpRequest(8)[117244586] HTTP: Received 3 headers.
2018-01-09 18:42:01 DEBUG HttpRequest(8)[117244586] HTTP: Response Content-Length: 0 bytes.
2018-01-09 18:42:01 DEBUG HttpRequest(8)[117244586] HTTP: Response Transfer-Encoding not specified.
2018-01-09 18:42:01 DEBUG HttpRequest(8)[117244586] HTTP: Received content (0 bytes).
2018-01-09 18:42:01 DEBUG HttpRequest(8)[117244586] HTTP: Caching HTTP session (5).

- kindly suggest on this.

i used below settinng.

var binding = new Rebex.Samples.WcfBinding();
binding.RequestCreator.Settings.SslAcceptAllCertificates = true;
binding.RequestCreator.Settings.SslAllowedVersions = Rebex.Net.TlsVersion.TLS11;
// binding.RequestCreator.Settings.SslSessionCacheEnabled = false;
binding.RequestCreator.Proxy.ProxyType = ProxyType.None;
binding.RequestCreator.Register();
binding.RequestCreator.LogWriter = new Rebex.FileLogWriter(@"/log.txt", Rebex.LogLevel.Verbose);
Applies to: Rebex HTTPS

1 Answer

+1 vote
by (144k points)
edited by

According to the log, the server is rejecting your request with "403 Forbidden" error. A 403 error indicates that you are trying to access an URL that you don't have access to. This is similar to "401 Unauthorized" error and Wikipedia explains the difference nicely:

Status codes 401 (Unauthorized) and 403 (Forbidden) have distinct meanings.

A 401 response indicates that access to the resource is restricted, and the request did not provide any HTTP authentication. It is possible that a new request for the same resource will succeed if authentication is provided. The response must include an HTTP WWW-Authenticate header to prompt the user-agent to provide credentials.

A 403 response generally indicates one of two conditions:
a) Authentication was provided, but the authenticated user is not
permitted to perform the requested operation.
b) The operation is forbidden to all users. For example, requests for a directory listing return code 403 when directory listing has been disabled.

Unfortunately, we don't know anything about the web service you are trying to access, and parts of the log seem to be missing, so the only advice we can offer at this point is to make sure you are accessing the proper URLs and performing authentication as required by the web service. Additionally, if the web service is under your control, a server log might contain some information indicating the cause of the failure.

If possible, please send a more complete version of the log to support@rebex.net for analysis. It's OK if you remove sensitive data, but please don't remove essential information about what is going on, or the version of Rebex HTTPS you use.

by (110 points)
Thank You

I checked further - My application not receiving the exact Exception(forbidden) - since the below code in wvcfRequestchannel.cs( I downloaded from this Rebex forum only) - is returing the Root element not found exception to my application..

 request.Method = "POST";
            request.Headers.Add("SOAPAction", '"' + action + '"');
            request.Headers.Add("Content-Type", "text/xml; charset=utf-8");

            message.Headers.Clear();

            using (var requestStream = request.GetRequestStream())
            {
                var buffer = this.encoder.WriteMessage(message, MAX_MESSAGE_SIZE, this.bufferManager);
                requestStream.Write(buffer.Array, buffer.Offset, buffer.Count);
            }

            WcfMessage responseMessage;
            try
            {
                using (var responseStream = request.GetResponse().GetResponseStream())
                {
                    responseMessage = new WcfMessage(binding.MessageVersion, responseStream);
                }
            }
            catch (WebException ex)
            {
                if (ex.Response == null)
                {
                    throw new WebException(GetExceptionMessage(ex), ex);
                }
                using (var responseStream = ex.Response.GetResponseStream())
                {
                    responseMessage = new WcfMessage(binding.MessageVersion, responseStream);
                }
                if (responseMessage.IsEmpty)
                {
                    throw new WebException(GetExceptionMessage(ex), ex);
                }
            }


 - is there any way to pass this Exception to downplayed application? it will be helpfull
by (144k points)
In the "WcfRequestChannel.cs" file, locate the "public Message Request(Message message, TimeSpan timeout)" method. Remove the the "catch (WebException ex)" block and the corresponding "try". This should stop the request channel from treating error responses as successful responses.
by (110 points)
Hi Lukas,
  Thanks for the reply.
      we are seeing the issue" TLS: No suitable client certificate is available."   the device which am using is wince 6.0 /.net 3.5  - we got only .CER/.pvk  formatted file

Logs:

2018-01-11 15:53:28 DEBUG HttpRequest(1)[107479502] TLS: HandshakeMessage:ServerHello was received.
2018-01-11 15:53:28 INFO HttpRequest(1)[107479502] TLS: Using TLS 1.1.
2018-01-11 15:53:29 DEBUG HttpRequest(1)[107479502] TLS: Performing secure renegotiation.
2018-01-11 15:53:29 DEBUG HttpRequest(1)[107479502] TLS: HandshakeMessage:Certificate was received.
2018-01-11 15:53:29 DEBUG HttpRequest(1)[107479502] TLS: HandshakeMessage:CertificateRequest was received.
2018-01-11 15:53:29 DEBUG HttpRequest(1)[107479502] TLS: HandshakeMessage:ServerHelloDone was received.
2018-01-11 15:53:29 DEBUG HttpRequest(1)[107479502] TLS: Verifying server certificate ('O="Xerox State and Local Solutions, Inc.", C=US, OU=MULTI-ALLOWED, OU=SIMPLE-SSL, CN=10.36.88.185').
2018-01-11 15:53:29 DEBUG HttpRequest(1)[107479502] TLS: Certificate verification result: Accept
2018-01-11 15:53:29 DEBUG HttpRequest(1)[107479502] TLS: Client certificate authentication was requested.
2018-01-11 15:53:29 DEBUG HttpRequest(1)[107479502] TLS: No suitable client certificate is available.
2018-01-11 15:53:29 VERBOSE HttpRequest(1)[107479502] TLS: Sent TLS packet:
 0000 |16-03-02-00-07-0B-00-00 03-00-00-00            | ............
2018-01-11 15:53:29 DEBUG HttpRequest(1)[107479502] TLS: HandshakeMessage:Certificate was sent.
2018-01-11 15:53:29 VERBOSE HttpRequest(1)[107479502] TLS: Sent TLS packet:
 0000 |16-03-02-01-06-10-00-01 02-01-00-2D-B5-FE-E7-1A| ...........-....
 0010 |5C-81-2F-E2-90-89-B7-56 72-95-6F-7C-13-38-53-CD| \./....Vr.o|.8S.
 0020 |14-B0-A5-28-B2-02-A1-C3 08-B9-F2-3C-15-81-02-00| ...(.......<....
 0030 |0D-52-ED-83-04-1E-3D-54 EE-8A-90-C1-95-90-F0-A6| .R....=T........
 0040 |40-20-12-13-41-9A-73-AC 3B-D3-1F-CF-5B-86-B8-6C| @ ..A.s.;...[..l
 0050 |8C-0A-4E-9F-85-AC-71-FE F2-B9-33-D7-D5-6D-D8-F2| ..N...q...3..m..
 0060 |D0-06-6A-36-D1-6B-81-DD 5B-DD-20-8C-1F-61-F0-9C| ..j6.k..[. ..a..
 0070 |00-96-A2-1C-42-17-95-ED FA-46-E6-CA-2C-1F-CD-1A| ....B....F..,...
 0080 |C9-78-F0-2A-72-09-F1-88 AB-FB-44-2F-0C-ED-2A-EF| .x.*r.....D/..*.
 0090 |CB-11-AF-FE-FF-A2-23-2B 30-CE-DF-8E-99-74-F3-B7| ......#+0....t..
 00A0 |1D-24-E8-22-E5-D4-3C-F9 9A-93-3E-25-8A-E4-CB-F8| .$."..<...>%....
 00B0 |63-2E-1F-B3-53-F6-6D-37 34-A2-76-22-1B-1F-86-78| c...S.m74.v"...x
 00C0 |F5-5D-E7-A3-24-76-9B-FC AA-06-23-2B-1A-01-2C-08| .]..$v....#+..,.
 00D0 |9C-62-02-2B-AB-09-BA-DE 8A-62-A3-48-70-D1-69-80| .b.+.....b.Hp.i.
 00E0 |77-54-C5-4A-2C-6A-5A-C6 F8-13-7C-AD-84-AD-8F-14| wT.J,jZ...|.....
 00F0 |42-0F-83-0B-7F-E8-6D-93 15-D4-54-D7-B8-ED-B8-25| B.....m...T....%
 0100 |F4-C3-48-4E-79-05-02-F2 C5-73-62               | ..HNy....sb
2018-01-11 15:53:29 DEBUG HttpRequest(1)[107479502] TLS: HandshakeMessage:ClientKeyExchange was sent.
2018-01-11 15:53:29 VERBOSE HttpRequest(1)[107479502] TLS: Sent TLS packet:
 0000 |14-03-02-00-01-01                              | ......
2018-01-11 15:53:29 DEBUG HttpRequest(1)[107479502] TLS: CipherSpec:ChangeCipherSpec was sent.
2018-01-11 15:53:29 DEBUG HttpRequest(1)[107479502] TLS: HandshakeMessage:Finished was sent.
2018-01-11 15:53:29 VERBOSE HttpRequest(1)[107479502] TLS: Sent TLS packet:
 0000 |16-03-02-00-10-14-00-00 0C-AF-62-78-2B-6E-75-65| ..........bx+nue
 0010 |B9-9C-83-8E-9B                                 | .....
2018-01-11 15:53:29 VERBOSE HttpRequest(1)[107479502] TLS: Received TLS packet:
 0000 |14-03-02-00-01-01                              | ......
2018-01-11 15:53:29 DEBUG HttpRequest(1)[107479502] TLS: CipherSpec:ChangeCipherSpec was received.
2018-01-11 15:53:29 VERBOSE HttpRequest(1)[107479502] TLS: Received TLS packet:
 0000 |16-03-02-00-10-14-00-00 0C-B8-DD-8E-44-E5-A5-C3| ............D...
 0010 |48-7D-81-A6-0A                                 | H}...
2018-01-11 15:53:29 DEBUG HttpRequest(1)[107479502] TLS: HandshakeMessage:Finished was received.
2018-01-11 15:53:29 INFO HttpRequest(1)[107479502] TLS: State StateChange:Secured
2018-01-11 15:53:29 INFO HttpRequest(1)[107479502] TLS: Connection secured using cipher: TLS 1.1, RSA, AES with 256-bit key in CBC mode, SHA1
2018-01-11 15:53:29 DEBUG HttpRequest(1)[107479502] TLS: Session ID:
 0000 |56-1A-00-00-58-04-AF-A3 D2-48-60-61-BF-1B-FF-9D| V...X....H`a....
 0010 |64-CE-5B-4C-B9-AC-42-91 BE-B8-30-BF-E7-EE-67-54| d.[L..B...0...gT
2018-01-11 15:53:29 VERBOSE HttpRequest(1)[107479502] TLS: Received TLS packet:
 0000 |17-03-02-00-71-48-54-54 50-2F-31-2E-31-20-34-30| ....qHTTP/1.1 40
 0010 |33-20-46-6F-72-62-69-64 64-65-6E-0D-0A-43-6F-6E| 3 Forbidden..Con
 0020 |74-65-6E-74-2D-4C-65-6E 67-74-68-3A-20-30-0D-0A| tent-Length: 0..
 0030 |53-65-72-76-65-72-3A-20 4D-69-63-72-6F-73-6F-66| Server: Microsof
 0040 |74-2D-48-54-54-50-41-50 49-2F-32-2E-30-0D-0A-44| t-HTTPAPI/2.0..D
 0050 |61-74-65-3A-20-54-68-75 2C-20-31-31-20-4A-61-6E| ate: Thu, 11 Jan
 0060 |20-32-30-31-38-20-32-30 3A-35-33-3A-32-39-20-47|  2018 20:53:29 G
 0070 |4D-54-0D-0A-0D-0A                              | MT....
2018-01-11 15:53:29 VERBOSE HttpRequest(1)[107479502] HTTP: Received data:
 0000 |48-54-54-50-2F-31-2E-31 20-34-30-33-20-46-6F-72| HTTP/1.1 403 For
 0010 |62-69-64-64-65-6E-0D-0A 43-6F-6E-74-65-6E-74-2D| bidden..Content-
 0020 |4C-65-6E-67-74-68-3A-20 30-0D-0A-53-65-72-76-65| Length: 0..Serve
 0030 |72-3A-20-4D-69-63-72-6F 73-6F-66-74-2D-48-54-54| r: Microsoft-HTT
 0040 |50-41-50-49-2F-32-2E-30 0D-0A-44-61-74-65-3A-20| PAPI/2.0..Date:
 0050 |54-68-75-2C-20-31-31-20 4A-61-6E-20-32-30-31-38| Thu, 11 Jan 2018
 0060 |20-32-30-3A-35-33-3A-32 39-20-47-4D-54-0D-0A-0D|  20:53:29 GMT...
 0070 |0A                                             | .
2018-01-11 15:53:29 INFO HttpRequest(1)[107479502] HTTP: Received response: 403 Forbidden.
2018-01-11 15:53:29 DEBUG HttpRequest(1)[107479502] HTTP: Received 3 headers.
2018-01-11 15:53:29 DEBUG HttpRequest(1)[107479502] HTTP: Response Content-Length: 0 bytes.
2018-01-11 15:53:29 DEBUG HttpRequest(1)[107479502] HTTP: Response Transfer-Encoding not specified.


- we using evaluation version of Rexbex cline for our pilot application
by (144k points)
Use Microsoft's pvk2pfx utility (https://docs.microsoft.com/en-us/windows-hardware/drivers/devtest/pvk2pfx) to convert the .PVK file to a .PFX/.P12 file, and then use that to authenticate to the server (https://rebex.net/https/features/tls-ssl.aspx#client-certificate).
by (110 points)
Hi Lukas,
  Thanks a lot for your quick guidance, I have used .pfx file client certificate authentication  with below methods.

   CertificateChain certificate = CertificateChain.LoadPfx(@"\certificate.pfx", "pass");

  binding.RequestCreator.Settings.SslClientCertificateRequestHandler = CertificateRequestHandler.CreateRequestHandler(certificate);

 -  below logs I could see.

-

2018-01-08 19:16:20 DEBUG HttpRequest(2)[86704478] TLS: HandshakeMessage:ServerHello was received.
2018-01-08 19:16:20 INFO HttpRequest(2)[86704478] TLS: Using TLS 1.2.
2018-01-08 19:16:20 DEBUG HttpRequest(2)[86704478] TLS: The server supports secure renegotiation.
2018-01-08 19:16:20 DEBUG HttpRequest(2)[86704478] TLS: HandshakeMessage:Certificate was received.
2018-01-08 19:16:20 DEBUG HttpRequest(2)[86704478] TLS: HandshakeMessage:ServerHelloDone was received.
2018-01-08 19:16:20 DEBUG HttpRequest(2)[86704478] TLS: Certificate verification result: Accept
2018-01-08 19:16:20 VERBOSE HttpRequest(2)[86704478] TLS: Sent TLS packet:
 0000 |16-03-03-01-06-10-00-01 02-01-00-64-49-89-07-94| ...........dI...
 0010 |A2-68-D3-BD-27-A6-D6-64 9E-50-55-E4-D0-69-8B-FB| .h..'..d.PU..i..
 0020 |24-C2-89-8F-BA-76-1C-AF 97-A4-E4-A8-35-3E-37-13| $....v......5>7.
 0030 |8F-72-A2-3D-8C-EE-4E-46 A8-C1-C5-1B-AA-59-8F-06| .r.=..NF.....Y..
 0040 |21-44-B4-BD-93-54-55-6C A4-6F-86-CA-15-1F-01-F4| !D...TUl.o......
 0050 |52-F6-FB-CC-A3-61-62-0E EE-46-26-B3-75-D9-87-1A| R....ab..F&.u...
 0060 |DE-54-42-56-7E-23-E7-60 D9-5C-2A-C5-23-A7-D9-11| .TBV~#.`.\*.#...
 0070 |1F-7A-E6-CB-0A-4D-4C-F5 CA-66-68-80-D5-65-7F-EA| .z...ML..fh..e..
 0080 |88-14-C2-40-EE-A3-8E-41 6E-5A-7F-85-C5-CE-40-80| ...@...AnZ....@.
 0090 |04-A7-80-BE-B0-02-29-5D B3-18-2E-7D-9A-29-B7-EC| ......)]...}.)..
 00A0 |E4-F2-BF-F6-04-86-FB-8A 9F-21-2F-3E-8F-1E-11-F8| .........!/>....
 00B0 |2C-45-87-C2-9C-73-AE-5D 96-94-63-41-47-DD-6F-6C| ,E...s.]..cAG.ol
 00C0 |72-03-D7-CD-6B-56-E4-EB CF-F2-6E-CC-F1-06-87-56| r...kV....n....V
 00D0 |E2-28-0E-BA-6D-24-3C-93 6E-80-97-6F-25-35-37-53| .(..m$<.n..o%57S
 00E0 |2F-E5-75-3A-6A-1A-60-A6 B5-E7-B2-2B-D5-68-2E-C0| /.u:j.`....+.h..
 00F0 |F1-A9-46-9E-F0-9F-26-60 08-35-7C-72-CB-30-BB-90| ..F...&`.5|r.0..
 0100 |6C-42-97-14-D3-F0-1C-9C 32-6E-1E               | lB......2n.
2018-01-08 19:16:20 DEBUG HttpRequest(2)[86704478] TLS: HandshakeMessage:ClientKeyExchange was sent.
2018-01-08 19:16:20 VERBOSE HttpRequest(2)[86704478] TLS: Sent TLS packet:
 0000 |14-03-03-00-01-01                              | ......
2018-01-08 19:16:20 DEBUG HttpRequest(2)[86704478] TLS: CipherSpec:ChangeCipherSpec was sent.
2018-01-08 19:16:20 DEBUG HttpRequest(2)[86704478] TLS: HandshakeMessage:Finished was sent.
2018-01-08 19:16:20 VERBOSE HttpRequest(2)[86704478] TLS: Sent TLS packet:
 0000 |16-03-03-00-10-14-00-00 0C-DD-20-83-58-C1-1A-4F| .......... .X..O
 0010 |60-52-B2-3E-96                                 | `R.>.
2018-01-08 19:16:21 VERBOSE HttpRequest(2)[86704478] TLS: Received TLS packet:
 0000 |14-03-03-00-01-01                              | ......
2018-01-08 19:16:21 DEBUG HttpRequest(2)[86704478] TLS: CipherSpec:ChangeCipherSpec was received.
2018-01-08 19:16:21 VERBOSE HttpRequest(2)[86704478] TLS: Received TLS packet:
 0000 |16-03-03-00-10-14-00-00 0C-4F-6D-9E-79-78-EE-57| .........Om.yx.W
 0010 |2B-28-71-F8-D7                                 | +(q..
2018-01-08 19:16:21 DEBUG HttpRequest(2)[86704478] TLS: HandshakeMessage:Finished was received.
2018-01-08 19:16:21 INFO HttpRequest(2)[86704478] TLS: State StateChange:Secured
2018-01-08 19:16:21 INFO HttpRequest(2)[86704478] TLS: Connection secured using cipher: TLS 1.2, RSA, AES with 256-bit key in GCM mode, AEAD
2018-01-08 19:16:21 DEBUG HttpRequest(2)[86704478] TLS: Session ID:
 0000 |BA-21-00-00-67-01-9C-94 28-FC-B9-6D-2D-5A-20-49| .!..g...(..m-Z I
 0010 |7E-CC-B3-80-6B-EC-12-0A 3F-5E-F8-54-50-2C-B7-3C| ~...k...?^.TP,.<

 - I would like know your suggestion on  based on below  line in log
TLS: Connection secured using cipher: TLS 1.2, RSA, AES with 256-bit key in GCM mode, AEAD

 -please clarify
1.Whether the connection through  TLS 1.2??
2.this is SHA1 or SHA2 ?

 -
by (144k points)
1. Yes, the line in the log indicates that "TLS 1.2" has been used.
2. AES in GCM mode is an AEAD cipher that doesn't use a separate MAC algorithm. For AES/GCM ciphers, SHA-2 is only used during key derivation calculations.
by (110 points)
Thank you Lukas for the confirmation , we will do the further testing .
by (110 points)
Hi Lukas,
  Very Good evening  - I was discussing with about the TLS1.2 support for HHTP/HTTPS to send status update from my device(WinCE 6.0) to Server.
 There is an additional Requirement  - to Accept the Remote Commands Via TLS12/SHA2
-Server will send the Command  through TCP/IP - protocol  and Device Accepting through Socket .
Since Openssl V3 -for TLS1.2 is not supported by my device OS  - Request you to kindly provide your suggestion  - whether Rebex client for TCP/IP is available to support TLS1.2?
by (144k points)
Rebex.Networking assembly (part of most Rebex components including Rebex HTTPS) features Rebex.Net.TlsSocket class. Its usage is similar to .NET's Socket class - just call Negotiate method to negotiation a TLS session after connecting (and use Parameters property to specify options such as allowed protocol versions of supported ciphers). API documentation is at http://help.rebex.net/Default.aspx#RebexTotalPack.chm/Html/AllMembers_T_Rebex_Net_TlsSocket.htm
by (110 points)
Hi Lukas.
  we are planning to Purcahse the Rebex client packages for our project use. I have below  queries

1.We need the support for  all protocols - FTP/HTTPs/TCP  
   whether the full package will help for this  - https://www.rebex.net/total-pack/
2.If we Purchased under company name  - can developer under particular company can use this for development and Production release??

 - kindly let me known the validity as well..
by (110 points)
Hi Lukas,
   AM trying to call http call  - TLS1.0 with Rebex http, am facing below error  if I send the  Large size  request

2018-04-10 19:08:24 DEBUG HttpRequest(1)[128910542] HTTP: Sending 1601 bytes of data.
2018-04-10 19:08:24 VERBOSE HttpRequest(1)[128910542] HTTP: Raw data:
<Request Data>
 and Received the JUNK Data :
2018-04-10 19:08:26 INFO HttpRequest(1)[128910542] HTTP: Received response: 200 OK.
2018-04-10 19:08:26 DEBUG HttpRequest(1)[128910542] HTTP: Received 10 headers.
2018-04-10 19:08:26 DEBUG HttpRequest(1)[128910542] HTTP: Response Content-Length not specified.
2018-04-10 19:08:26 DEBUG HttpRequest(1)[128910542] HTTP: Response Transfer-Encoding: Chunked.
2018-04-10 19:08:26 VERBOSE HttpRequest(1)[128910542] HTTP: Received data:

Note:
  public WcfRequestChannel(ChannelManagerBase manager, WcfBinding binding, MessageEncoderFactory encoderFactory, EndpointAddress address, Uri via)
            : base(manager, encoderFactory, address)
        {
            this.binding = binding;
            this.bufferManager = BufferManager.CreateBufferManager(MAX_MESSAGE_SIZE, EXPECTED_MESSAGE_SIZE);
            this.via = via;
        }

I set the :

 private const int MAX_MESSAGE_SIZE = 2048 * 2048;
        private const int EXPECTED_MESSAGE_SIZE = 1024 * 1024;

Kindly  help me on this.

Response:
Some JUNK data
by (144k points)
My colleague Frantisek replied to your sales and licensing question via e-mail. Additionally, check out https://www.rebex.net/shop/faq.aspx for more information.
by (144k points)
However, I don't see any error in the latest log. How does the error manifest itself? A complete log created with LogLevel.Debug (which is less verbose than LogLevel.Verbose log) might be useful in analysing this. Also, please create a separate question for this - this doesn't seem to be related to the original "403 Forbidden error" topic. Thanks!
by (110 points)
Yes Lukas - I forwarded to Procurement Team and Security team to check and place the order.

Thanks thats helped lot
by (110 points)
Hi Lukas,

 - below  is the response am getting from server - seems the Request  XML size is big?

2018-04-11 12:28:33 VERBOSE HttpRequest(1)[105316382] HTTP: Received data:
 0000 |48-54-54-50-2F-31-2E-31 20-32-30-30-20-4F-4B-0D| HTTP/1.1 200 OK.
 0010 |0A-43-61-63-68-65-2D-43 6F-6E-74-72-6F-6C-3A-20| .Cache-Control:
 0020 |6E-6F-2D-63-61-63-68-65 2C-20-6D-75-73-74-2D-72| no-cache, must-r
 0030 |65-76-61-6C-69-64-61-74 65-2C-20-6D-61-78-2D-61| evalidate, max-a
 0040 |67-65-3D-30-0D-0A-50-72 61-67-6D-61-3A-20-6E-6F| ge=0..Pragma: no
 0050 |2D-63-61-63-68-65-0D-0A 54-72-61-6E-73-66-65-72| -cache..Transfer
 0060 |2D-45-6E-63-6F-64-69-6E 67-3A-20-43-68-75-6E-6B| -Encoding: Chunk
 0070 |65-64-0D-0A-43-6F-6E-74 65-6E-74-2D-54-79-70-65| ed..Content-Type
 0080 |3A-20-74-65-78-74-2F-78 6D-6C-3B-63-68-61-72-73| : text/xml;chars
 0090 |65-74-3D-55-54-46-2D-38 0D-0A-43-6F-6E-74-65-6E| et=UTF-8..Conten
 00A0 |74-2D-45-6E-63-6F-64-69 6E-67-3A-20-64-65-66-6C| t-Encoding: defl
 00B0 |61-74-65-0D-0A-53-65-72 76-65-72-3A-20-4D-69-63| ate..Server: Mic
 00C0 |72-6F-73-6F-66-74-2D-49 49-53-2F-37-2E-30-0D-0A| rosoft-IIS/7.0..
 00D0 |5F-63-68-61-72-73-65-74 3A-20-55-54-46-2D-38-0D| _charset: UTF-8.
 00E0 |0A-58-2D-50-6F-77-65-72 65-64-2D-42-79-3A-20-41| .X-Powered-By: A
 00F0 |53-50-2E-4E-45-54-0D-0A 58-2D-46-72-61-6D-65-2D| SP.NET..X-Frame-
 0100 |4F-70-74-69-6F-6E-73-3A 20-53-41-4D-45-4F-52-49| Options: SAMEORI
 0110 |47-49-4E-0D-0A-44-61-74 65-3A-20-57-65-64-2C-20| GIN..Date: Wed,
 0120 |31-31-20-41-70-72-20-32 30-31-38-20-31-36-3A-32| 11 Apr 2018 16:2
 0130 |38-3A-33-35-20-47-4D-54 0D-0A-0D-0A            | 8:35 GMT....
2018-04-11 12:28:34 INFO HttpRequest(1)[105316382] HTTP: Received response: 200 OK.
2018-04-11 12:28:34 DEBUG HttpRequest(1)[105316382] HTTP: Received 10 headers.
2018-04-11 12:28:34 DEBUG HttpRequest(1)[105316382] HTTP: Response Content-Length not specified.
2018-04-11 12:28:34 DEBUG HttpRequest(1)[105316382] HTTP: Response Transfer-Encoding: Chunked.
2018-04-11 12:28:34 VERBOSE HttpRequest(1)[105316382] HTTP: Received data:
 0000 |32-33-64-0D-0A-84-54-5D 73-DA-30-10-FC-2B-8C-DF| 23d...T]s.0..+..
 0010 |8D-2C-63-13-C8-08-65-DC 38-9D-32-93-06-26-5F-D3| .,c...e.8.2..&_.
 0020 |B7-8E-B0-8F-E0-A9-2D-39 92-1C-A0-BF-BE-67-30-C6| ......-9.....g0.
 0030 |40-D3-EA-C5-BA-DD-DB-D3 EA-64-89-DD-6C-8A-BC-F7| @........d..l...
 0040 |01-DA-64-4A-4E-1C-DA-F7 9C-1E-C8-44-A5-99-7C-9B| ..dJN......D..|.
 0050 |38-2F-CF-5F-DD-91-73-C3 D9-D3-2C-9A-BB-77-0F-AF| 8/._..s...,..w..
 0060 |D7-77-F2-03-72-55-42-0F 65-D2-5C-1F-F0-89-B3-B2| .w..rUB.e.\.....
 0070 |B6-BC-26-C4-24-2B-28-84 E9-23-6D-94-28-FB-4A-BF| ..&.$+(..#m.(.J.
 0080 |91-7A-42-A0-11-12-A7-91 6E-4C-D6-AA-D6-EB-75-7F| .zB.....nL....u.
 0090 |3D-D8-25-FB-9E-47-C9-8F EF-F7-4F-BB-42-6E-26-8D| =.%..G....O.Bn&.
 00A0 |15-32-81-A3-2A-FD-BF-CA E9-18-FE-A2-D2-2D-67-A8| .2..*........-g.
 00B0 |9C-57-3A-59-09-03-73-AD D2-2A-B1-3F-67-95-2D-2B| .W:Y..s..*.?g.-+
 00C0 |DB-94-95-E6-B8-83-0C-16 90-F7-13-55-90-DB-CA-58| ...........U...X
 00D0 |55-BC-4C-B1-DE-99-FA-11 4C-A9-A4-69-DA-70-E2-A8| U.L.....L..i.p..
 00E0 |A3-47-92-7C-22-C4-92-1A CA-7C-1B-0B-2B-38-33-60| .G.|"....|..+83`
 00F0 |EA-FE-9F-04-D3-94-07-4B 18-FA-02-AE-DC-E5-55-32| .......K......U2
 0100 |74-83-90-0A-77-B4-18-09 77-11-78-10-C2-D0-4B-FC| t...w...w.x...K.
 0110 |31-30-72-CC-67-F0-5E-65 65-01-D2-62-10-7A-BB-31| 10r.g.^ee..b.z.1
 0120 |64-A4-8B-B6-E9-FB-B5-74 63-07-23-E0-5E-40-28-C5| d......tc.#.^@(.
 0130 |56-D2-11-23-27-04-C3-33 B0-95-B9-55-29-26-E1-C0| V..#'..3...U)&..
 0140 |22-47-80-81-D6-4A-4F-E5 52-F1-A7-2A-49-B0-3A-AE| "G...JO.R..*I.:.
 0150 |D8-42-4C-E9-14-F4-34-E6 D4-FD-16-8F-87-31-DA-39| .BL...4......1.9
 0160 |20-7B-EA-41-21-45-BD-10 57-1D-D1-30-68-68-44-59|  {.A!E..W..0hhDY
 0170 |9E-19-3B-5B-CE-C5-B6-B6 1E-55-76-A5-74-F6-5B-58| ..;[.....Uv.t.[X
 0180 |F4-CE-99-E8-86-36-86-E5 D9-56-CE-37-B0-33-D4-F8| .....6...V.7.3..
 0190 |6F-EC-9D-9B-8F-E6-F3-C7 D9-6B-74-7F-E2-7E-21-E4| o........kt..~!.
 01A0 |AF-93-A5-77-2A-4A-7D-6F 74-C5-C8-DF-59-74-F2-5E| ...w*J}ot...Yt.^
 01B0 |81-B1-51-A1-2A-69-B9-D7 F7-6B-37-5D-A8-B5-0F-69| ..Q.*i...k7]...i
 01C0 |83-D4-39-17-20-CB-85-B1 41-9C-BD-65-D6-CC-96-B7| ..9. ...A..e....
 01D0 |42-A7-7C-D3-19-E3-70-1C 32-72-99-C3-A4-28-EA-0E| B.|...p.2r...(..
 01E0 |EC-3F-76-23-8F-DD-8F-18 D9-C7-E8-B1-BE-F3-22-7F| .?v#..........".
 01F0 |DE-87-E4-2C-16-D6-EA-6C E1-51-4E-D1-D7-61-7E-40| ...,...l.QN..a~@
 0200 |7D-1E-95-A5-56-1F-90-B6 A4-DF-92-03-4E-F1-2C-5B| }...V.......N.,[
 0210 |62-D0-12-01-8F-61-91-D9 5E-ED-B1-A5-83-96-0E-79| b....a..^......y
 0220 |0B-EE-A6-97-07-4C-FE-F5 43-90-CE-6D-FA-EC-CE-D5| .....L..C..m....
 0230 |3D-F9-EC-1D-40-EE-EC-C9 20-17-6F-1E-FF-03-00-00| =...@... .o.....
 0240 |FF-FF-0D-0A-30-0D-0A-0D 0A                     | ....0....
2018-04-11 12:28:34 INFO HttpRequest(1)[105316382] HTTP: ZLIB header check failed. Using DEFLATE fallback.
2018-04-11 12:28:34 DEBUG HttpRequest(1)[105316382] HTTP: Closing HTTP session (1).
by (70.2k points)
Hello, I created new question for this. Please see my answer at https://forum.rebex.net/8287/why-system-net-webexception-more-compressed-data-expected
...