Re: GoDaddy SSL certificate not working with Tomcat9

2023-03-21 Thread Ralph Grove
, for the help. Ralph > On Mar 21, 2023, at 6:38 AM, Ralph Grove wrote: > >>> I set up the server last year and installed the SSL certificate with no >>> problem. This year, after the original certificate expired, I downloaded >>> the new certificate provided by GoDaddy,

Re: GoDaddy SSL certificate not working with Tomcat9

2023-03-21 Thread Christopher Schultz
Ralph, On 3/21/23 06:38, Ralph Grove wrote: > [snip] > Alias name: tomcat Creation date: Mar 21, 2023 Entry type: trustedCertEntry You created a keystore with no keys. Where is the key you used to generate the CSR? That key needs to be in your keystore under the alias 'tomcat' alongside

Re: GoDaddy SSL certificate not working with Tomcat9

2023-03-21 Thread Ralph Grove
> On Mar 21, 2023, at 4:25 AM, Mark Thomas wrote: > > On 21/03/2023 01:09, Ralph Grove wrote: >> I'm having a problem installing a new SSL certificate on a GoDaddy-hosted >> server running Tomcat. Any suggestions for resolving it would be appreciated. >> I

Re: GoDaddy SSL certificate not working with Tomcat9

2023-03-21 Thread Mark Thomas
On 21/03/2023 01:09, Ralph Grove wrote: I'm having a problem installing a new SSL certificate on a GoDaddy-hosted server running Tomcat. Any suggestions for resolving it would be appreciated. I set up the server last year and installed the SSL certificate with no problem. This year, after

Re: GoDaddy SSL certificate not working with Tomcat9

2023-03-20 Thread Robert Turner
-howto.html for docs on > Tomcat SSL configuration -- adjust for the version you are running) > > On Mon, Mar 20, 2023 at 9:09 PM Ralph Grove > wrote: > >> I'm having a problem installing a new SSL certificate on a GoDaddy-hosted >> server running Tomcat. Any suggestio

Re: GoDaddy SSL certificate not working with Tomcat9

2023-03-20 Thread Robert Turner
n, Mar 20, 2023 at 9:09 PM Ralph Grove wrote: > I'm having a problem installing a new SSL certificate on a GoDaddy-hosted > server running Tomcat. Any suggestions for resolving it would be > appreciated. > > I set up the server last year and installed the SSL certificate

GoDaddy SSL certificate not working with Tomcat9

2023-03-20 Thread Ralph Grove
I'm having a problem installing a new SSL certificate on a GoDaddy-hosted server running Tomcat. Any suggestions for resolving it would be appreciated. I set up the server last year and installed the SSL certificate with no problem. This year, after the original certificate expired, I

Re: Basic SSL Certificate Usage logging

2023-02-16 Thread Mark Thomas
On 16/02/2023 16:44, jonmcalexan...@wellsfargo.com.INVALID wrote: Hi Mark! Thanks so much. Please provide the sample code. :-) https://people.apache.org/~markt/dev/custom-certificate-debug-logs.txt Enjoy. Mark - To

RE: Basic SSL Certificate Usage logging

2023-02-16 Thread jonmcalexander
3 8:09 AM > To: users@tomcat.apache.org > Subject: Re: Basic SSL Certificate Usage logging > > On 15/02/2023 23:03, Mark Thomas wrote: > > On 15/02/2023 22:56, jonmcalexan...@wellsfargo.com.INVALID wrote: > >> They also had this question. > >> > >>

Re: Basic SSL Certificate Usage logging

2023-02-16 Thread Mark Thomas
On 15/02/2023 23:03, Mark Thomas wrote: On 15/02/2023 22:56, jonmcalexan...@wellsfargo.com.INVALID wrote: They also had this question. There seems to be no need to print both TEXT and HEX representations, like below (just HEX string should be fine): KeyIdentifier [ : CD 35 CB AD 62 91 65

Re: Basic SSL Certificate Usage logging

2023-02-15 Thread Mark Thomas
by reply e-mail and delete this message. Thank you for your cooperation. -Original Message- From: Mark Thomas Sent: Wednesday, February 15, 2023 4:48 PM To: users@tomcat.apache.org Subject: Re: Basic SSL Certificate Usage logging On 15/02/2023 22:17, jonmcalexan

RE: Basic SSL Certificate Usage logging

2023-02-15 Thread jonmcalexander
by reply e-mail and delete this message. Thank you for your cooperation. > -Original Message- > From: jonmcalexan...@wellsfargo.com.INVALID > > Sent: Wednesday, February 15, 2023 4:57 PM > To: users@tomcat.apache.org > Subject: RE: Basic SSL Certificate Usage logging

RE: Basic SSL Certificate Usage logging

2023-02-15 Thread jonmcalexander
he addressee, you > must not use, copy, disclose, or take any action based on this message or any > information herein. If you have received this message in error, please advise > the sender immediately by reply e-mail and delete this message. Thank you > for your cooperation. >

Re: Basic SSL Certificate Usage logging

2023-02-15 Thread Mark Thomas
, February 15, 2023 2:17 PM To: users@tomcat.apache.org Subject: Re: Basic SSL Certificate Usage logging On 10/02/2023 15:42, jonmcalexan...@wellsfargo.com.INVALID wrote: Once again, Awesome Possum! You guys are the greatest! How about this? (uses the simple toString() approach) https

RE: Basic SSL Certificate Usage logging

2023-02-15 Thread jonmcalexander
age- > From: Mark Thomas > Sent: Wednesday, February 15, 2023 2:17 PM > To: users@tomcat.apache.org > Subject: Re: Basic SSL Certificate Usage logging > > On 10/02/2023 15:42, jonmcalexan...@wellsfargo.com.INVALID wrote: > > Once again, Awesome Possum! You guys are the greatest!

RE: Basic SSL Certificate Usage logging

2023-02-15 Thread jonmcalexander
3 2:17 PM > To: users@tomcat.apache.org > Subject: Re: Basic SSL Certificate Usage logging > > On 10/02/2023 15:42, jonmcalexan...@wellsfargo.com.INVALID wrote: > > Once again, Awesome Possum! You guys are the greatest! > > How about this? (uses the simple toString() approach) >

Re: Basic SSL Certificate Usage logging

2023-02-15 Thread Mark Thomas
On 10/02/2023 15:42, jonmcalexan...@wellsfargo.com.INVALID wrote: Once again, Awesome Possum! You guys are the greatest! How about this? (uses the simple toString() approach) https://people.apache.org/~markt/dev/cert-log-example.txt Enabled with:

RE: Basic SSL Certificate Usage logging

2023-02-10 Thread jonmcalexander
t; To: users@tomcat.apache.org > Subject: Re: Basic SSL Certificate Usage logging > > On 09/02/2023 19:49, Christopher Schultz wrote: > > Jon, > > > > On 2/9/23 11:39, jonmcalexan...@wellsfargo.com.INVALID wrote: > >> My thinking is that the teams requ

Re: Basic SSL Certificate Usage logging

2023-02-10 Thread Mark Thomas
@tomcat.apache.org Subject: Re: Basic SSL Certificate Usage logging Hi Jon, The current message looks like this: 09-Feb-2023 09:09:53.939 INFO [main] org.apache.tomcat.util.net.AbstractEndpoint.logCertificate Connector [https- jsse-nio-8443], TLS virtual host [_default_], certificate type [RSA

Re: Basic SSL Certificate Usage logging

2023-02-09 Thread Christopher Schultz
to do. :) -chris -Original Message- From: Mark Thomas Sent: Thursday, February 9, 2023 3:24 AM To: users@tomcat.apache.org Subject: Re: Basic SSL Certificate Usage logging Hi Jon, The current message looks like this: 09-Feb-2023 09:09:53.939 INFO [main

RE: Basic SSL Certificate Usage logging

2023-02-09 Thread jonmcalexander
t.apache.org > Subject: Re: Basic SSL Certificate Usage logging > > Hi Jon, > > The current message looks like this: > > 09-Feb-2023 09:09:53.939 INFO [main] > org.apache.tomcat.util.net.AbstractEndpoint.logCertificate Connector [https- > jsse-nio-8443], TLS virtual

Re: Basic SSL Certificate Usage logging

2023-02-09 Thread Mark Thomas
. -Original Message- From: Mark Thomas Sent: Wednesday, February 8, 2023 10:37 AM To: users@tomcat.apache.org Subject: Re: Basic SSL Certificate Usage logging On 08/02/2023 16:24, jonmcalexan...@wellsfargo.com.INVALID wrote: Hi Mark, So, is this something that can/will be added in the future? I

RE: Basic SSL Certificate Usage logging

2023-02-08 Thread jonmcalexander
gt; Subject: Re: Basic SSL Certificate Usage logging > > On 08/02/2023 16:24, jonmcalexan...@wellsfargo.com.INVALID wrote: > > Hi Mark, > > > > So, is this something that can/will be added in the future? I tested my > thought of setting the java logging.properties to a specifi

RE: Basic SSL Certificate Usage logging

2023-02-08 Thread jonmcalexander
gt; Subject: Re: Basic SSL Certificate Usage logging > > On 08/02/2023 16:24, jonmcalexan...@wellsfargo.com.INVALID wrote: > > Hi Mark, > > > > So, is this something that can/will be added in the future? I tested my > thought of setting the java logging.properties to a specifi

RE: Basic SSL Certificate Usage logging

2023-02-08 Thread jonmcalexander
rg > Subject: Re: Basic SSL Certificate Usage logging > > On 08/02/2023 16:24, jonmcalexan...@wellsfargo.com.INVALID wrote: > > Hi Mark, > > > > So, is this something that can/will be added in the future? I tested my > thought of setting the java logging.propertie

Re: Basic SSL Certificate Usage logging

2023-02-08 Thread Mark Thomas
@tomcat.apache.org Subject: Re: Basic SSL Certificate Usage logging On 10/01/2023 13:52, Christopher Schultz wrote: Jon, On 1/9/23 18:17, jonmcalexan...@wellsfargo.com.INVALID wrote: Yes Chris, It's just for during startup. For a particular instance I would like to capture the Certificate Info and Truststore

RE: Basic SSL Certificate Usage logging

2023-02-08 Thread jonmcalexander
and delete this message. Thank you for your cooperation. > -Original Message- > From: Mark Thomas > Sent: Tuesday, January 10, 2023 8:23 AM > To: users@tomcat.apache.org > Subject: Re: Basic SSL Certificate Usage logging > > On 10/01/2023 13:52, Christopher S

RE: Basic SSL Certificate Usage logging

2023-01-10 Thread jonmcalexander
: Tuesday, January 10, 2023 4:27 PM > To: users@tomcat.apache.org > Subject: Re: Basic SSL Certificate Usage logging > > Jon, > > On 1/10/23 13:37, jonmcalexan...@wellsfargo.com.INVALID wrote: > > Ultimately it would be nice to be able to log it in Jason format for > > in

Re: Basic SSL Certificate Usage logging

2023-01-10 Thread Christopher Schultz
pe\":\"RSA\", ... }" } Isn't this what logstash is for? -chris -Original Message----- From: Christopher Schultz Sent: Tuesday, January 10, 2023 7:52 AM To: users@tomcat.apache.org Subject: Re: Basic SSL Certificate Usage logging Jon, On 1/9/23 18:17, jonmcalexan...@w

RE: Basic SSL Certificate Usage logging

2023-01-10 Thread jonmcalexander
; From: Christopher Schultz > Sent: Tuesday, January 10, 2023 7:52 AM > To: users@tomcat.apache.org > Subject: Re: Basic SSL Certificate Usage logging > > Jon, > > On 1/9/23 18:17, jonmcalexan...@wellsfargo.com.INVALID wrote: > > Yes Chris, It's just for during startup. For a par

RE: Basic SSL Certificate Usage logging

2023-01-10 Thread jonmcalexander
t.apache.org > Subject: Re: Basic SSL Certificate Usage logging > > On 10/01/2023 13:52, Christopher Schultz wrote: > > Jon, > > > > On 1/9/23 18:17, jonmcalexan...@wellsfargo.com.INVALID wrote: > >> Yes Chris, It's just for during startup. For a particular instance I

Re: Basic SSL Certificate Usage logging

2023-01-10 Thread Christopher Schultz
, 2023 8:10 AM To: users@tomcat.apache.org Subject: Re: Basic SSL Certificate Usage logging Jon, On 1/6/23 15:53, jonmcalexan...@wellsfargo.com.INVALID wrote: Thanks for the info. In a nutshell I think the certpath,provider would be sufficient. I'm thinking that I can add this to the java options

Re: Basic SSL Certificate Usage logging

2023-01-10 Thread Mark Thomas
, January 9, 2023 8:10 AM To: users@tomcat.apache.org Subject: Re: Basic SSL Certificate Usage logging Jon, On 1/6/23 15:53, jonmcalexan...@wellsfargo.com.INVALID wrote: Thanks for the info. In a nutshell I think the certpath,provider would be sufficient. I'm thinking that I can add

Re: Basic SSL Certificate Usage logging

2023-01-10 Thread Christopher Schultz
Subject: Re: Basic SSL Certificate Usage logging Jon, On 1/6/23 15:53, jonmcalexan...@wellsfargo.com.INVALID wrote: Thanks for the info. In a nutshell I think the certpath,provider would be sufficient. I'm thinking that I can add this to the java options as -Djava.security.debug=ssl:certpath

RE: Basic SSL Certificate Usage logging

2023-01-09 Thread jonmcalexander
. Thank you for your cooperation. > -Original Message- > From: Christopher Schultz > Sent: Monday, January 9, 2023 8:10 AM > To: users@tomcat.apache.org > Subject: Re: Basic SSL Certificate Usage logging > > Jon, > > On 1/6/23 15:53, jonmcalexan...@wellsfargo.co

Re: Basic SSL Certificate Usage logging

2023-01-09 Thread Christopher Schultz
checking to see if there is any out-of-the-box option to capture in a log which SSL certificate and trust keystore is being used during startup? What do you mean "during startup"? I originally read that as "for incoming connections" thinking that you wanted to log

RE: Basic SSL Certificate Usage logging

2023-01-06 Thread jonmcalexander
, please advise the sender immediately by reply e-mail and delete this message. Thank you for your cooperation. > -Original Message- > From: Christopher Schultz > Sent: Friday, January 6, 2023 2:41 PM > To: users@tomcat.apache.org > Subject: Re: Basic SSL Certificat

Re: Basic SSL Certificate Usage logging

2023-01-06 Thread Christopher Schultz
...@wellsfargo.com.INVALID wrote: Good afternoon and Happy New Year, I know about the SSL debug logging, however, I'm checking to see if there is any out-of-the-box option to capture in a log which SSL certificate and trust keystore is being used during startup? Thanks, Dream * Excel * Explore * Inspire Jon

Re: Basic SSL Certificate Usage logging

2023-01-06 Thread Mark Thomas
: Good afternoon and Happy New Year, I know about the SSL debug logging, however, I'm checking to see if there is any out-of-the-box option to capture in a log which SSL certificate and trust keystore is being used during startup? Thanks, Dream * Excel * Explore * Inspire Jon McAlexander Senior

Basic SSL Certificate Usage logging

2023-01-06 Thread jonmcalexander
Good afternoon and Happy New Year, I know about the SSL debug logging, however, I'm checking to see if there is any out-of-the-box option to capture in a log which SSL certificate and trust keystore is being used during startup? Thanks, Dream * Excel * Explore * Inspire Jon McAlexander Senior

Re: SSL certificate makes site dont work

2020-09-22 Thread Christopher Schultz
Carles, On 9/22/20 08:57, Carles Franquesa wrote: > Trying to install an SSL certificate on 8.5.57. > > Once created the cert files, and with a jks available, and set in a > connector into server.xml file, cannot connect to the page. > > The connectors code is > >

SSL certificate makes site dont work

2020-09-22 Thread Carles Franquesa
Hi, Trying to install an SSL certificate on 8.5.57. Once created the cert files, and with a jks available, and set in a connector into server.xml file, cannot connect to the page. The connectors code is ''' ''' When trying to connect from the browser, the status bar says "trying to

Re: Support Request for problem with problem running SSL certificate on tomcat 8

2019-08-11 Thread Christopher Schultz
have the private key file. That is created >>> when I create the keystore. I dont know if it can be extracted. >>> Munzer On Tuesday, 6 August 2019, 4:35:51 PM UTC, Peter >>> Kreuser wrote: >>> >>> Hi, >>> >>> >>>> Am 06.08.2019

Re: Support Request for problem with problem running SSL certificate on tomcat 8

2019-08-10 Thread Munzer Khatib
t can be extracted. >> Munzer >>    On Tuesday, 6 August 2019, 4:35:51 PM UTC, Peter Kreuser >> wrote: >> >> Hi, >> >> >>> Am 06.08.2019 um 02:42 schrieb Munzer Khatib >>> : >>> >>> Hi >>> Can you help me w

Re: Support Request for problem with problem running SSL certificate on tomcat 8

2019-08-08 Thread Christopher Schultz
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Munzer, On 8/5/19 20:42, Munzer Khatib wrote: > Here are the steps I used to create the keystore and import > certificate to it. These steps look okay, with the exception that Peter (logo) pointed out: you have used two different keystores in your

Re: Support Request for problem with problem running SSL certificate on tomcat 8

2019-08-07 Thread logo
. Problem: Installing SSL certificate on Apache Tomcat 8.0.36 fails I am trying to install a new SSL certificate into Apache tomcat 8.0.36.I ran same steps ran successfully in 2013 and 2016 on tomcat 7. Nothing changed other than moving the virtual machine from old server to new hardware this year

Re: Support Request for problem with problem running SSL certificate on tomcat 8

2019-08-07 Thread Peter Kreuser
> >> Hi >> Can you help me with this problem. >> Problem: Installing SSL certificate on Apache Tomcat 8.0.36 fails >> I am trying to install a new SSL certificate into Apache tomcat 8.0.36.I ran >> same steps ran successfully in 2013 and 2016 on tomcat 7. Nothing cha

Re: Support Request for problem with problem running SSL certificate on tomcat 8

2019-08-06 Thread Munzer Khatib
you help me with this problem. > Problem: Installing SSL certificate on Apache Tomcat 8.0.36 fails > I am trying to install a new SSL certificate into Apache tomcat 8.0.36.I ran > same steps ran successfully in 2013 and 2016 on tomcat 7. Nothing changed > other than moving the virtual machin

Re: Support Request for problem with problem running SSL certificate on tomcat 8

2019-08-06 Thread Peter Kreuser
Hi, > Am 06.08.2019 um 02:42 schrieb Munzer Khatib : > > Hi > Can you help me with this problem. > Problem: Installing SSL certificate on Apache Tomcat 8.0.36 fails > I am trying to install a new SSL certificate into Apache tomcat 8.0.36.I ran > same steps ran successf

Support Request for problem with problem running SSL certificate on tomcat 8

2019-08-05 Thread Munzer Khatib
Hi Can you help me with this problem. Problem: Installing SSL certificate on Apache Tomcat 8.0.36 fails I am trying to install a new SSL certificate into Apache tomcat 8.0.36.I ran same steps ran successfully in 2013 and 2016 on tomcat 7. Nothing changed other than moving the virtual machine

Re: SSL Certificate Renewal

2019-06-18 Thread Christopher Schultz
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Nitin, On 6/18/19 13:50, Nitin Kadam wrote: > Hello, > > I want to renew current SSL certificate So I am confused. Do I need > to recreate keystore and csr for new certificate. > > If I have to create new keystore, how

Re: SSL Certificate Renewal

2019-06-18 Thread Nitin Kadam
Hello, I want to renew current SSL certificate So I am confused. Do I need to recreate keystore and csr for new certificate. If I have to create new keystore, how I can create same on existing running setup. On Thu, Jun 13, 2019, 12:11 PM Ognjen Blagojevic < ognjen.d.blagoje...@gmail.

Re: SSL Certificate Renewal

2019-06-13 Thread Ognjen Blagojevic
Nitin On 13.6.2019. 07.37, Nitin Kadam wrote: I have apache tomcat server running with publicly signed SSL certificate configured in server.xml, the same certificate is expiring in next week, I need steps to the to renew of same. *Server OS: Windows 2012 R2* *Apache Tomcat/8.5.38* 1. How

SSL Certificate Renewal

2019-06-12 Thread Nitin Kadam
Hello Team, I have apache tomcat server running with publicly signed SSL certificate configured in server.xml, the same certificate is expiring in next week, I need steps to the to renew of same. *Server OS: Windows 2012 R2* *Apache Tomcat/8.5.38* 1. How to generate new CSR with new key alias 2

Re: SSL certificate error in Tomcat 9

2019-06-12 Thread Mark Thomas
On 12/06/2019 15:45, Support wrote: > Hi Sir, > I am using tomcat 9 for my application. > > I got an error with the .keystore file for SSL certificate > > this is my code is this still valid? in tomcat 9 > > maxThreads="150" SSLEnabled="true" s

SSL certificate error in Tomcat 9

2019-06-12 Thread Support
Hi Sir, I am using tomcat 9 for my application. I got an error with the .keystore file for SSL certificate this is my code is this still valid? in tomcat 9 Logs: 12-Jun-2019 14:19:03.973 WARNING [main] org.apache.catalina.startup.SetAllPropertiesRule.begin [SetAllPropertiesRule]{Server

Re: Please help me in enabling SSL certificate

2018-08-07 Thread Venkataraman Srinivasan
John, Thanks. Now it is working fine. I cleansed the file. Thanks Venkat >>> John Palmer 8/7/2018 9:10 AM >>> your server.xml shows TWO connectors for port 8443; that second one (with all the certificate entries) is then causing the errror: > Caused by: java.net.BindException: Address

Re: Please help me in enabling SSL certificate

2018-08-07 Thread Christopher Schultz
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Venkataraman, On 8/2/18 2:24 PM, Venkataraman Srinivasan wrote: > I am using tomcat version 8.5.32 Thanks. > I made the below entry in Server.xml > > > > > > > port="8443" protocol="HTTP/1.1" connectionTimeout="2" /> > > > > >

Re: Please help me in enabling SSL certificate

2018-08-07 Thread John Palmer
your server.xml shows TWO connectors for port 8443; that second one (with all the certificate entries) is then causing the errror: > Caused by: java.net.BindException: Address already in use As that one is probably the one you want to be using, delete or comment out the first connector for port

Re: Please help me in enabling SSL certificate

2018-08-02 Thread Venkataraman Srinivasan
Hi , I am using tomcat version 8.5.32 I made the below entry in Server.xml ' When I tried to login, https://webapxt03.rta:8443, the log file catalina.2018-08-02.log recorded as below CATALINA.OUT has got entries

Re: Please help me in enabling SSL certificate

2018-08-02 Thread Christopher Schultz
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 James, On 8/2/18 12:17 PM, James H. H. Lampert wrote: > On 8/2/18, 9:05 AM, Venkataraman Srinivasan wrote: >> I used below command to create certificate locally. >> >> $JAVA_HOME/bin/keytool -genkey -alias tomcat -keyalg RSA >> -keystore

Re: Please help me in enabling SSL certificate

2018-08-02 Thread Christopher Schultz
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Venkataraman, On 8/2/18 12:14 PM, Venkataraman Srinivasan wrote: > Chris, > > Thanks for your reply. I will implement your recommendations in my > next iterations. > > Currently I did as below. > > I copied the keystore file as

Re: Please help me in enabling SSL certificate

2018-08-02 Thread James H. H. Lampert
On 8/2/18, 9:05 AM, Venkataraman Srinivasan wrote: I used below command to create certificate locally. $JAVA_HOME/bin/keytool -genkey -alias tomcat -keyalg RSA -keystore /opt/tomcat/apache-tomcat-8.5.32/keystore Ok. Probably the first thing you need to do is set up your connector to use

Re: Please help me in enabling SSL certificate

2018-08-02 Thread Venkataraman Srinivasan
>> Christopher Schultz 8/2/2018 >>>> 12:03 PM >>> > Venkataraman, > > On 8/2/18 12:00 PM, Venkataraman Srinivasan wrote: >> Please help me in enabling SSL certificate in Tomcat Apache >> servers. >

Re: Please help me in enabling SSL certificate

2018-08-02 Thread Christopher Schultz
n 8/2/18 12:00 PM, Venkataraman Srinivasan wrote: >> Please help me in enabling SSL certificate in Tomcat Apache >> servers. > > Do you already have a certificate signed by a CA? > > What have you already tried? > > -chris > > -

Re: Please help me in enabling SSL certificate

2018-08-02 Thread Venkataraman Srinivasan
enkataraman, On 8/2/18 12:00 PM, Venkataraman Srinivasan wrote: > Please help me in enabling SSL certificate in Tomcat Apache > servers. Do you already have a certificate signed by a CA? What have you already tried? - -chris -BEGIN PGP SIGNATURE- Comment: GPGTools - http://gpgt

Re: Please help me in enabling SSL certificate

2018-08-02 Thread Christopher Schultz
_ From: Venkataraman Srinivasan > Sent: Thursday, August 2, 2018 > 11:00:11 AM To: users@tomcat.apache.org Subject: Please help me in > enabling SSL certificate > > Hi, > > Please help me in enabling SSL certificate in Tomcat Apache > servers. > > Thanks > > &

Re: Please help me in enabling SSL certificate

2018-08-02 Thread Christopher Schultz
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Venkataraman, On 8/2/18 12:00 PM, Venkataraman Srinivasan wrote: > Please help me in enabling SSL certificate in Tomcat Apache > servers. Do you already have a certificate signed by a CA? What have you already tried? - -chris -BEG

Re: Please help me in enabling SSL certificate

2018-08-02 Thread Andrea Freire
You hace to install the native conector Obtener Outlook para Android<https://aka.ms/ghei36> From: Venkataraman Srinivasan Sent: Thursday, August 2, 2018 11:00:11 AM To: users@tomcat.apache.org Subject: Please help me in enabling SSL certificate Hi, Pleas

Please help me in enabling SSL certificate

2018-08-02 Thread Venkataraman Srinivasan
Hi, Please help me in enabling SSL certificate in Tomcat Apache servers. Thanks Venkataraman Srinivasan Database Administrator Greater Cleveland RTA Desk phone 1-216-356-3028 venkataraman.sriniva...@grcta.org

Re: renewing an ssl certificate

2017-04-06 Thread Lyallex
On 6 April 2017 at 14:18, Christopher Schultz wrote: > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA256 > > Lyllax, > > On 4/6/17 5:52 AM, Lyallex wrote: >> I get a zipped archive from Comodo containing individual files but >> I'll look into pem files > > Oh, those

Re: renewing an ssl certificate

2017-04-06 Thread Christopher Schultz
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Lyllax, On 4/6/17 5:52 AM, Lyallex wrote: > I get a zipped archive from Comodo containing individual files but > I'll look into pem files Oh, those individual files *are* the PEM files. >> Come to this year's ApacheCon NA in Miami. There will be

[OT] Re: renewing an ssl certificate

2017-04-06 Thread Olaf Kock
Am 06.04.2017 um 01:42 schrieb Christopher Schultz: > Great! Time to upgrade to Tomcat 8! It's really not bad at all. If you > have a testing environment, I think you'll be able to do it in about > 30 minutes. After you do it once, it'll take you more like 5 minutes. > *Everybody* has a testing

Re: renewing an ssl certificate

2017-04-06 Thread Lyallex
On 6 April 2017 at 00:42, Christopher Schultz wrote: > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA256 > > Lyllax, > > On 4/4/17 3:11 PM, Lyallex wrote: >> After some sterling support from this list a while ago which >> included a code change I have been

Re: renewing an ssl certificate

2017-04-05 Thread Christopher Schultz
30 minutes. After you do it once, it'll take you more like 5 minutes. > It is now time to renew my ssl certificate and I'm getting a bit > jumpy. No sweat. > I managed to get everything working first time around following the > docs at > http://tomcat.apache.org/tomcat-7.0-d

Re: renewing an ssl certificate

2017-04-05 Thread Lyallex
e a valid SSL > Certificate (that has since expired) > > with a self-signed but they are wrong > > > you are MUCH better off by purchasing a valid Thawte/Verisign Certificate > with public keys signed by a Certificate Authority which will be recognised by > ALL browsers >

renewing an ssl certificate

2017-04-04 Thread Lyallex
concerted attacks by all sorts of scallywags. Impressive. It is now time to renew my ssl certificate and I'm getting a bit jumpy. I managed to get everything working first time around following the docs at http://tomcat.apache.org/tomcat-7.0-doc/ssl-howto.html#General_Tips_on_Running_SSL According to my

Re: tomcat under aix has SSL certificate with a weak hash algorithm

2016-09-27 Thread Olaf Kock
handle SSL certificates: > > 1.) Can i change something in a config file to fix it > 2) or have i to use a new certificate. If yes, how do i generate this new > certificate > > Here is the description of the Finding: > > An SSL certificate in the certificate chai

tomcat under aix has SSL certificate with a weak hash algorithm

2016-09-27 Thread Michael Mattes
) or have i to use a new certificate. If yes, how do i generate this new certificate Here is the description of the Finding: An SSL certificate in the certificate chain has been signed using a weak hash algorithm. Description : The remote service uses an SSL certificate chain that has been signed

Re: Tomcat APR protocol SSL certificate information.

2015-12-16 Thread Mark Thomas
ctor. Its >> similar to a keystore >> >> >> Enviado de Samsung Mobile >> >> >> >> Mensaje original >> De: Nithesh Kb <nitheshk...@gmail.com> >> Fecha: 15/12/2015 16:21 (GMT+01:00) >> Para: Tomcat Users List <

Re: Tomcat APR protocol SSL certificate information.

2015-12-16 Thread Nithesh Kb
on the conector. Its > similar to a keystore > > > Enviado de Samsung Mobile > > > > Mensaje original > De: Nithesh Kb <nitheshk...@gmail.com> > Fecha: 15/12/2015 16:21 (GMT+01:00) > Para: Tomcat Users List <users@tomcat.apache.org> &

Tomcat APR protocol SSL certificate information.

2015-12-15 Thread Nithesh Kb
HI, I have build APR libraries Openssl and tc-native also i have created openssl libraries. both HTTP and HTTPS is working fine. *openssl genrsa -des3 -out server.key 2048 * *openssl req -new -key server.key -out server.csr* *cp server.key server.key.org * *openssl rsa -in

Re: Tomcat APR protocol SSL certificate information.

2015-12-15 Thread David Newman
When you use APR the SSL implementation is coming from openssl instead of java. openssl has no use for java keystore files. So it becomes more like an apache httpd config with separate files for keys and certificates. On Tue, Dec 15, 2015 at 5:12 AM, Nithesh Kb wrote: >

Re: Tomcat APR protocol SSL certificate information.

2015-12-15 Thread Garcia Aparici, Carlos
; Asunto: Re: Tomcat APR protocol SSL certificate information. *Thanks David,Thomas.* If my understanding is not wrong. Till tomcat version 8, we need to provide cert and key separately for openssl ssl APR, like *(SSLCertificateFile="/aa/server.crt"SSLCertificateKeyFile="/aa/server.key

Re: Tomcat APR protocol SSL certificate information.

2015-12-15 Thread Mark Thomas
On 15/12/2015 15:07, David Newman wrote: > When you use APR the SSL implementation is coming from openssl instead of > java. openssl has no use for java keystore files. So it becomes more like > an apache httpd config with separate files for keys and certificates. True, but as of Tomcat 9 (and

Re: Tomcat APR protocol SSL certificate information.

2015-12-15 Thread Nithesh Kb
*Thanks David,Thomas.* If my understanding is not wrong. Till tomcat version 8, we need to provide cert and key separately for openssl ssl APR, like *(SSLCertificateFile="/aa/server.crt"SSLCertificateKeyFile="/aa/server.key")* But tomcat 9 we can use keystore to store cert and key and configure it

Re: How to Upgrade Java JDK 7 to JDK8 with Keystore SSL Certificate in Tomcat 7

2015-09-14 Thread Christopher Schultz
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Ignacio, On 9/10/15 6:01 PM, Ignacio Barragan wrote: > I have Tomcat 7.0.42 on a Windows 2008R2 server. I’m pretty new to > Tomcat. > > It uses Java JDK and is configured with a standard JSSE SSL > certificate. How do

How to Upgrade Java JDK 7 to JDK8 with Keystore SSL Certificate in Tomcat 7

2015-09-10 Thread Ignacio Barragan
I have Tomcat 7.0.42 on a Windows 2008R2 server. I’m pretty new to Tomcat. It uses Java JDK and is configured with a standard JSSE SSL certificate. How do I upgrade Java on an existing Tomcat server? All the documentation is for configuring new installations. I can repeat the whole

FW: Issue in reading SSL certificate

2015-09-09 Thread Hirnya Kaushal
Dear, I am facing a very peculiar issue with the SSL certificate for Tomcat7. I am using Java 7 and Tomcat 1.7.075. and facing the below issue with the SSL certificate. I have followed the below steps to generate the certificate and apply same on server.xml. Generated the CSR file by using

Re: FW: Issue in reading SSL certificate

2015-09-09 Thread Christopher Schultz
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Hirnya, On 9/9/15 9:49 AM, Hirnya Kaushal wrote: > I am facing a very peculiar issue with the SSL certificate for > Tomcat7. I am using Java 7 and Tomcat 1.7.075. and facing the below > issue with the SSL certificate. I have followed

Issue in reading SSL certificate

2015-09-08 Thread Hirnya Kaushal
Dear, I am facing a very peculiar issue with the SSL certificate for Tomcat7. I am using Java 7 and Tomcat 1.7.075. and facing the below issue with the SSL certificate. I have followed the below steps to generate the certificate and apply same on server.xml. Generated the CSR file by using

failing final step to update ssl certificate for tomcat6

2015-06-12 Thread Dan Hyatt
I am trying to update my SSL certificate in tomcat. The webserver keeps sending the old expired certificate I am taking over from long gone admins with no config notes, but this should be straightforward. The certificate authority support suggests there might be another configuration

Re: failing final step to update ssl certificate for tomcat6

2015-06-12 Thread Christopher Schultz
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Dan, On 6/12/15 8:37 AM, Dan Hyatt wrote: I am trying to update my SSL certificate in tomcat. The webserver keeps sending the old expired certificate I am taking over from long gone admins with no config notes, but this should

Re: I want to redirect the https traffic of apache to tomcat. Such that we can configure SSL certificate on each tomcat instance.

2013-09-21 Thread André Warnier
venkateswara Rao Akkireddy wrote: Hi All Hope every one is doing good! Aim: I want to redirect the https traffic of apache to tomcat. Such that we can configure SSL certificate on each tomcat instance. Please Help me on this ASAP This is the kind of thing that you should probably avoid

I want to redirect the https traffic of apache to tomcat. Such that we can configure SSL certificate on each tomcat instance.

2013-09-20 Thread venkateswara Rao Akkireddy
Hi All Hope every one is doing good! Aim: I want to redirect the https traffic of apache to tomcat. Such that we can configure SSL certificate on each tomcat instance. Please Help me on this ASAP *1) **Configuration in /etc/httpd/conf/httpd.conf* Listen 174.132.121.115:80 http

Re: SSL Certificate Help

2012-11-08 Thread Brian Burch
On 07/11/12 21:13, Alissa Schneider wrote: Hi - I'm a novice Tomcat user. I've only used the tool to support BusinessObjects. I recently was asked to set up SSL for the first time. Initially I created my own self-signed certificate and was able to get everything working fine, although I would

Re: SSL Certificate Help

2012-11-08 Thread Ognjen Blagojevic
Alissa, On 7.11.2012 22:13, Alissa Schneider wrote: Here are the steps I have taken thus far: * I deleted my original keystore that held my self-signed certificate. * I deleted the self-signed certificate. * I recreated the keystore. * I imported the

Re: SSL Certificate Help

2012-11-08 Thread Christopher Schultz
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Brian, On 11/8/12 4:39 AM, Brian Burch wrote: On 07/11/12 21:13, Alissa Schneider wrote: * I recreated the keystore. Which will have generate a NEW public/private key pair. +1 * I imported the CA-signed certificate. But

SSL Certificate Help

2012-11-07 Thread Alissa Schneider
Hi - I'm a novice Tomcat user. I've only used the tool to support BusinessObjects. I recently was asked to set up SSL for the first time. Initially I created my own self-signed certificate and was able to get everything working fine, although I would get the 'certificate warning' error message

Re: SSL Certificate Help

2012-11-07 Thread James Lampert
Alissa Schneider wrote: Still, when I visit https://localhost:8443, the browser throws a certificate warning. When I click on the certificate warning and view certificate, it displays information on my self-signed certificate (that I've deleted). I think if I could figure out how to make Tomcat

  1   2   3   >