Re: Tomcat 4 - OpenSSL - IE client certificate works partially

2002-07-03 Thread Henrik Schultz
PROTECTED]cc: m Subject: Re: Tomcat 4 - OpenSSL - IE client certificate works partially

Re: Tomcat 4 - OpenSSL - IE client certificate works partially

2002-07-02 Thread Ismael Blesa Part
The problem with homemade digital certificates generated with the Keytool is that they are self signed, then IExplorer and other browsers does not trust them and does not let you use it for user authentication. However if you make your own CA using openssl and you generates server and client

Re: Tomcat 4 - OpenSSL - IE client certificate works partially

2002-07-02 Thread Henrik Schultz
Peter wrote: this pretty much sounds like the same problem I was experiencing and posted earlier today. Sadly, your link below only gives hints on how to intall a SERVER certificate, but not on how to configure everything to ask for a CLIENT cert. This is what I found too. However, the

RE: Tomcat 4 - OpenSSL - IE client certificate works partially

2002-07-02 Thread Adam Greene
I don't know if this applies to Apache Tomcat, but Apache Web Server does not like IE certs. There was an article in Eweek that talked about how Apache follows the standard, and Microsoft (as usual) innovated in regards to SSL, TLS, etc. So that Internet Explorer does work quite right with

RE: Tomcat 4 - OpenSSL - IE client certificate works partially

2002-07-02 Thread Adam Greene
I would absolutely love a HOW-TO. I have a project that is going to require certs for security. I will ultimately have to use a Verisign or Thawte cert, but I can certainly test with the homemade ones. Also, have you tried to get Netscape or Mozilla to work?? Adam Greene ROMulin Group Inc

RE: Tomcat 4 - OpenSSL - IE client certificate works partially

2002-07-02 Thread Henrik Schultz
: n.com Subject: RE: Tomcat 4 - OpenSSL - IE client certificate works partially

Re: Tomcat 4 - OpenSSL - IE client certificate works partially

2002-07-01 Thread Marcelo Demestri
Hi Henrik !!! I'm interested in your HOW-TO for making client certificates for Tomcat... and don't worry, i love the tricky stuff !!! :-) Thanks... Marcelo - Original Message - From: Henrik Schultz [EMAIL PROTECTED] To: tomcat-user

Re: Tomcat 4 - OpenSSL - IE client certificate works partially

2002-07-01 Thread Dmitry ...
I'd be interested too... Marcelo Demestri [EMAIL PROTECTED] wrote: Hi Henrik !!! I'm interested in your HOW-TO for making client certificates for Tomcat... and don't worry, i love the tricky stuff !!! :-) Thanks... Marcelo - Original Message - From: Henrik Schultz To: tomcat-user