Re: Tomcat SSL and Virtual Domains

2005-09-03 Thread Mahesh S Kudva
I had a similar issue. I too had a doubt in servr.xml. Search the archives for the topic Virtual Hosting with WAR files. I've posted in detail what the configurations that helped me with virtual hosting. Hope it helps you too Regards Thanks Mahesh S Kudva -Original

Re: Tomcat SSL Cipher Configuration

2005-07-18 Thread Edmund Urbani
Jojo Paderes wrote: Hi, I'm looking for some decent documentation and technical reference on how to configure Tomcat's SSL cipher. Say for example I want Tomcat to support a specific SSL cipher suite like Triple DES. Hope someone has done something like this already. I'm using Tomcat 5.5 btw.

Re: Tomcat SSL Cipher Configuration

2005-07-18 Thread Mark Thomas
Jojo Paderes wrote: I'm looking for some decent documentation and technical reference on how to configure Tomcat's SSL cipher. Say for example I want Tomcat to support a specific SSL cipher suite like Triple DES. Hope someone has done something like this already. I'm using Tomcat 5.5 btw. See

Re: Tomcat, SSL, IE, and .pdf downloads

2005-06-09 Thread Mark Leone
Mark Leone midnightjava at cox.net writes: BTW, switching gears, I should have mentioned the following in my previous email. I suspect that the IE workaround you described will only work for SSL connections. Tomcat (and presumably any other good HTTP server) will set the cache control

RE: Tomcat, SSL, IE, and .pdf downloads

2005-06-08 Thread Panichi, Mary-Beth
- From: Mark Leone [mailto:[EMAIL PROTECTED] Sent: Tuesday, June 07, 2005 9:24 PM To: Tomcat Users List Subject: Re: Tomcat, SSL, IE, and .pdf downloads Mary-Beth, be advised that applying the fix in Tomcat is arguably the moral equivalent of what you said you didn't want to do (i.e., uncheck

RE: Tomcat, SSL, IE, and .pdf downloads

2005-06-08 Thread Panichi, Mary-Beth
:[EMAIL PROTECTED] Sent: Tuesday, June 07, 2005 9:24 PM To: Tomcat Users List Subject: Re: Tomcat, SSL, IE, and .pdf downloads Mary-Beth, be advised that applying the fix in Tomcat is arguably the moral equivalent of what you said you didn't want to do (i.e., uncheck don't allow encrypted data

Re: Tomcat, SSL, IE, and .pdf downloads

2005-06-08 Thread Mark Leone
:[EMAIL PROTECTED] Sent: Tuesday, June 07, 2005 9:24 PM To: Tomcat Users List Subject: Re: Tomcat, SSL, IE, and .pdf downloads Mary-Beth, be advised that applying the fix in Tomcat is arguably the moral equivalent of what you said you didn't want to do (i.e., uncheck don't allow encrypted data

Re: Tomcat, SSL, IE, and .pdf downloads

2005-06-07 Thread Mark Thomas
This seems to be a popular subject today. Try looking at http://marc.theaimsgroup.com/?l=tomcat-userm=111811136603781w=2 Mark Panichi, Mary-Beth wrote: Greetings ~ We're having issues downloading .pdf files in SSL. I've been all over the web trying to find solutions. The issue appears to

Re: Tomcat, SSL, IE, and .pdf downloads

2005-06-07 Thread Frank W. Zammetti
Ironically, I ran into this last week as well. However, I was running my app on Websphere, and the cause (and solution) was subtly different... It is a Struts-based application. I had the nocache RequestProcessor setting in effect. This caused PDF generation to fail under SSL, same as the

Re: Tomcat, SSL, IE, and .pdf downloads

2005-06-07 Thread Mark Leone
Mary-Beth, be advised that applying the fix in Tomcat is arguably the moral equivalent of what you said you didn't want to do (i.e., uncheck don't allow encrypted data to be cached to disk in IE). By inserting the valve that ensures that the cache-control headers are not set, you're not only

Re: Tomcat SSL Client Authentication

2005-04-27 Thread ohaya
Hi, I believe that the clientAuth needs to be set to true in the server.xml. Jim lercoli wrote: Hello I've configured Tomcat SSL Client Authentication with these settings : web.xml ... security-constraint web-resource-collection web-resource-nameEntire

Re: Tomcat SSL Client Authentication

2005-04-27 Thread lercoli
Hi Jim I've tried with clientAuth = true but server certificate window doesn't appear and I get page not found error. - Original Message - From: ohaya [EMAIL PROTECTED] To: Tomcat Users List tomcat-user@jakarta.apache.org Sent: Wednesday, April 27, 2005 12:49 PM Subject: Re: Tomcat SSL

Re: Tomcat SSL Client Authentication

2005-04-27 Thread ohaya
. - Original Message - From: ohaya [EMAIL PROTECTED] To: Tomcat Users List tomcat-user@jakarta.apache.org Sent: Wednesday, April 27, 2005 12:49 PM Subject: Re: Tomcat SSL Client Authentication Hi, I believe that the clientAuth needs to be set to true in the server.xml. Jim

Re: Tomcat SSL Client Authentication

2005-04-27 Thread Darryl Wilburn
with clientAuth = true but server certificate window doesn't appear and I get page not found error. - Original Message - From: ohaya [EMAIL PROTECTED] To: Tomcat Users List tomcat-user@jakarta.apache.org Sent: Wednesday, April 27, 2005 12:49 PM Subject: Re: Tomcat SSL Client Authentication

Re: Tomcat SSL Client Authentication

2005-04-27 Thread lercoli
certificate (while instead appears with clientAuth = false). - Original Message - From: Darryl Wilburn [EMAIL PROTECTED] To: Tomcat Users List tomcat-user@jakarta.apache.org Sent: Wednesday, April 27, 2005 3:55 PM Subject: Re: Tomcat SSL Client Authentication What version of TC? I've read

RE: tomcat ssl configuration

2005-04-07 Thread Mustafa BLKBA
No i created it with the user which i installed tomcat on the machine, does it make difference? -Original Message- From: James T. Studebaker [mailto:[EMAIL PROTECTED] Sent: Tuesday, April 05, 2005 5:00 AM To: Tomcat Users List Subject: Re: tomcat ssl configuration Did you create

Re: tomcat ssl configuration

2005-04-04 Thread Anto Paul
On Apr 4, 2005 6:06 PM, Mustafa BLKBA [EMAIL PROTECTED] wrote: I use tomcat 5.0.28 on linux, my j2se version is 1.4.02. I did all the steps in the document which is on this link http://jakarta.apache.org/tomcat/tomcat-5.0-doc/ssl-howto.html but it's not working. Is there anybody who can

RE: Tomcat SSL Issues

2005-04-04 Thread Pandey, Abhimanyu
Look at your java.security file Also which version of java are you using? Baltimore is working with java 1.3.1 not 1.4 so maybe that is a problem. Ap ...the journey IS the destination... -Original Message- From: LGM [mailto:[EMAIL PROTECTED] Sent: Friday, April 01, 2005 2:17 PM

Re: tomcat ssl configuration

2005-04-04 Thread James T. Studebaker
Did you create the keystore while logged on as the root user? Thank you James T. Studebaker - Original Message - From: Mustafa BLKBA [EMAIL PROTECTED] To: tomcat-user@jakarta.apache.org Sent: Monday, April 04, 2005 8:24 AM Subject: tomcat ssl configuration I use tomcat 5.0.28 on

Re: Tomcat SSL.

2005-02-27 Thread Omar Adobati
take a look here: http://jakarta.apache.org/tomcat/tomcat-5.0-doc/ssl-howto.html On Sun, 27 Feb 2005 13:58:45 -0800 (PST), deepak suldhal [EMAIL PROTECTED] wrote: Hi I am using Tomcat 5.0.28, I need to have ssl configured, What are the steps in getting this. Any document and help is

Re: tomcat + SSL, apache

2005-02-14 Thread Wouter Boers
Don't think so. Apache takes on the connection and therefore is in charge of the SSL handshake. So you will have to confiure apache to support SSL. They only way to make tomcat handle the handshake is to make it directly available to the browser. But guess you allready kind of suspected it :)

Re: tomcat + SSL, apache

2005-02-14 Thread Jason Bainbridge
On Mon, 14 Feb 2005 15:25:59 +0200, Laurentiu Vasiescu [EMAIL PROTECTED] wrote: Is there any way to have the Tomcat with SSL and a front-end Apache, wich should only serve as a interface between client and tomcat? I mean tomcat should serve the certificates and do all the ssl, apache only

RE: tomcat + SSL, apache

2005-02-14 Thread Didier McGillis
Actually I believe its the opposite. Apache serves the certificate the communication between Tomcat and Apache shouldnt be public anyway. From: Laurentiu Vasiescu [EMAIL PROTECTED] Reply-To: Tomcat Users List tomcat-user@jakarta.apache.org To: tomcat-user@jakarta.apache.org Subject: tomcat +

Re: tomcat + SSL, apache

2005-02-14 Thread Mladen Turk
Didier McGillis wrote: Actually I believe its the opposite. Apache serves the certificate the communication between Tomcat and Apache shouldnt be public anyway. Apache makes the SSL handshake and passes any client certificate to Tomcat. Any servlet sees that like it came directly from Tomcat.

RE: tomcat, SSL and multiple urls

2004-05-12 Thread Shane Linley
The SSL protocol demands that the domain recorded within the SSL certificate is the same as the domain thru which the SSL connection is obtained. Otherwise the SSL connection negotiation will fail. This is to avoid the nastiness of hijacking and whatnot. To use the 2 different domains that you

RE: tomcat, SSL and multiple urls

2004-05-12 Thread ian
- From: Shane Linley [mailto:[EMAIL PROTECTED] Sent: Wednesday, May 12, 2004 2:53 PM To: Tomcat Users List Subject: RE: tomcat, SSL and multiple urls The SSL protocol demands that the domain recorded within the SSL certificate is the same as the domain thru which the SSL connection is obtained

Re: Tomcat SSL ... more

2003-11-06 Thread Mark W. Webb
Hart, Justin wrote: Is there a way to use SSL in tomcat without having to type the password to your keystore in plaintext in the server.conf file? Justin - To unsubscribe, e-mail: [EMAIL PROTECTED] For additional commands,

Re: Tomcat SSL ... more

2003-11-06 Thread Bill Barker
TC 3.3 has the PasswordPrompter add-in for this purpose. I had thought that once upon a time that someone had written something similar for TC 4, but I've lost track of it. Hart, Justin [EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED] Is there a way to use SSL in tomcat without having

Re: Tomcat + SSL

2003-10-03 Thread Christopher Williams
Change keystrokeFile to keystoreFile and keystrokePass to keystorePass. Chris. - To unsubscribe, e-mail: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]

Re: Tomcat + SSL

2003-10-03 Thread Honza Spurn
Ought! Thanks, this was really stupid mistake. Thanks for that. Honza S. Christopher Williams wrote: Change keystrokeFile to keystoreFile and keystrokePass to keystorePass. Chris. - To unsubscribe, e-mail: [EMAIL

Re: Tomcat SSL issues and looking for an expert

2003-09-15 Thread Randy Carpenter
Users List [EMAIL PROTECTED] To: [EMAIL PROTECTED] Subject: Re: Tomcat SSL issues and looking for an expert Without more details, I'm guess the problem with the SSL standalone configuration is the same as http://nagoya.apache.org/bugzilla/show_bug.cgi?id=21763. Fronting Tomcat with Apache

RE: Tomcat SSL issues and looking for an expert

2003-09-15 Thread Mike Curwen
PROTECTED] Sent: Monday, September 15, 2003 1:47 PM To: Tomcat Users List Subject: Re: Tomcat SSL issues and looking for an expert Any ideas as to when 4.1.28 will be out? Also, on my second question... still looking for an 'expert.' My customer wants someone with experience

Re: Tomcat SSL

2003-09-11 Thread Tim Funk
FAQ http://jakarta.apache.org/tomcat/faq/security.html#https -Tim Luc Foisy wrote: How do I enforce SSL on any given page? - To unsubscribe, e-mail: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]

RE: Tomcat SSL

2003-09-11 Thread Luc Foisy
this? -Original Message- From: Tim Funk [mailto:[EMAIL PROTECTED] Sent: Thursday, September 11, 2003 11:23 AM To: Tomcat Users List Subject: Re: Tomcat SSL FAQ http://jakarta.apache.org/tomcat/faq/security.html#https -Tim Luc Foisy wrote: How do I enforce SSL on any given page

Re: Tomcat SSL

2003-09-11 Thread Tim Funk
to the jsp file itself to do this? -Original Message- From: Tim Funk [mailto:[EMAIL PROTECTED] Sent: Thursday, September 11, 2003 11:23 AM To: Tomcat Users List Subject: Re: Tomcat SSL FAQ http://jakarta.apache.org/tomcat/faq/security.html#https -Tim Luc Foisy wrote: How do I enforce

Re: Tomcat SSL issues and looking for an expert

2003-09-11 Thread Bill Barker
Without more details, I'm guess the problem with the SSL standalone configuration is the same as http://nagoya.apache.org/bugzilla/show_bug.cgi?id=21763. Fronting Tomcat with Apache avoids the bug above, but as anyone who has been on this list at least a day knows, it comes with its own worm-can

RE: Tomcat SSL client authentication problem with Internet Explore

2003-08-22 Thread Ratón Lacarcel, Antonio
] Asunto: Re: Tomcat SSL client authentication problem with Internet Explore I'm guessing that you didn't install your CA's cert in MSIE's root certificates. Since Tomcat will ask for certs signed by your CA, if MSIE can't find any (that it can verify the chain with), you get an empty box. Ratón

Re: Tomcat SSL client authentication problem with Internet Explore

2003-08-21 Thread Bill Barker
I'm guessing that you didn't install your CA's cert in MSIE's root certificates. Since Tomcat will ask for certs signed by your CA, if MSIE can't find any (that it can verify the chain with), you get an empty box. Ratón Lacarcel, Antonio [EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED]

Re: Tomcat: SSL client authentication

2003-07-26 Thread Bill Barker
You can't generally use a self-signed client cert with JSSE (you can configure PureTLS to accept it, but another bug means that you'd have to wait for 4.1.26). The work-around is way too much trouble for the sysadmin, and I don't feel like being an enabler for a true hideous design. So, you'll

Re: Tomcat SSL mutual authentication: Nobody's got a clue?

2003-03-26 Thread joe
hi, it's true that there is no 'step-by-step' howto for tomcat, but there are many other ssl (and client auth) howtos which you can use for tomcat. the only thing is just a little bit of searching and reading about ssl, CA, X509 certificates, certification chains ... i have succesfully

Re: Tomcat SSL mutual authentication: Nobody's got a clue?

2003-03-26 Thread joe
first of all: use jdk1.4.x !!! i found a bug in the old implementatin. if someone is interrested i can search in my archive to describe the bug. here is how to patch the tomcat 4.1.x to handle to make client authentication 'optional': in the java class:

RE: Tomcat SSL mutual authentication: Nobody's got a clue?

2003-03-26 Thread dave . prout
:49 To: Tomcat Users List Subject: Re: Tomcat SSL mutual authentication: Nobody's got a clue? first of all: use jdk1.4.x !!! i found a bug in the old implementatin. if someone is interrested i can search in my archive to describe the bug. here is how to patch the tomcat 4.1.x to handle to make

Re: Tomcat SSL mutual authentication: Nobody's got a clue?

2003-03-26 Thread joe
. I assume you import the client certificate into the server trustore. How does the server know where to look for this truststore ? Thanks Dave -Original Message- From: joe [mailto:[EMAIL PROTECTED] Sent: 26 March 2003 08:49 To: Tomcat Users List Subject: Re: Tomcat SSL mutual

Re: Tomcat SSL mutual authentication: Nobody's got a clue?

2003-03-25 Thread Norris Shelton
That about sums it up. We are looking at client certs also. The Tomcat docs say how to turn on client authentication, but there is not much out there on hooking up to a CA and verifying against a CRL. All of that is beyond the scope of this list and dives deep into the realm of JCE. We are

Re: Tomcat SSL mutual authentication: Nobody's got a clue?

2003-03-25 Thread Mark Liu
Hi, No, the Tomcat docs only says how to turn on the *server* authentication, i.e., how to run Tomcat in SSL mode. It does not mention how to have the client also pass over its certificate to the Web server. You have an idea about how to turn on client cert? --- Norris Shelton [EMAIL

RE: Tomcat SSL question (Emergency)

2003-03-11 Thread dave . prout
Kevin, You might like to help Tomcat out by telling it the password. Try modifying the factory bit in server.xml to add the path to the keystore, and the password, something like this Factory className=org.apache.coyote.tomcat4.CoyoteServerSocketFactory clientAuth=true

RE: Tomcat SSL question (Emergency)

2003-03-11 Thread Kevin Hu
:[EMAIL PROTECTED] Sent: Tuesday, March 11, 2003 2:57 AM To: [EMAIL PROTECTED] Subject: RE: Tomcat SSL question (Emergency) Kevin, You might like to help Tomcat out by telling it the password. Try modifying the factory bit in server.xml to add the path to the keystore, and the password

Re: Tomcat - SSL Question .. Certificate problem

2003-02-07 Thread Martin Jacobson
Mufaddal wrote: Hi, I have followed the instructions at: http://jakarta.apache.org/tomcat/tomcat-4.0-doc/ssl-howto.html to enable SSL. Problem: when i try to access the jsp page using : https://locahost:8443/login.jsp ... a dialogue pops up saying: Unable to establish a secure connection

Re: Tomcat - SSL Question .. Certificate problem

2003-02-07 Thread Mufaddal
Yes, After posting my question i did find out that Microsoft is bad at doing what it says its doing. Even thought the dialogue pops up saying that an SSL connection could not be established it still does send the data encrypted and does connect thru SSL. Also Safari you can enable the debug

Re: Tomcat-SSL: no cipher suites in common Exception

2003-01-05 Thread ningr
Dor Perl wrote: Hi All, Our site is running on Tomcat 3.3/Windows2k stand alone and we want to create a secured page on the Tomcat server (can be a different machine). We bought an SSL certificate from Comodo (after sending them our CSR that was created using keytool) afterwards we imported

RE: Tomcat SSL Setup

2002-12-18 Thread Justin L. Spies
One piece of information I forgot to mention: O/S: Red Hat Linux 7.2 Apache: Custom Compiled 1.3.26 Tomcat: 4.0.4 RPM installation JSDK: j2sdk1.4.0_01 Thanks again. Justin L. Spies -Original Message- From: Justin L. Spies [mailto:[EMAIL

Re: Tomcat SSL Setup

2002-12-18 Thread Ken Anderson
Have you considered the advantages of using one of the apache connectors instead of tomcat standalone for SSL support? I fought with Tomcat ssl support a couple years ago, and was unable to get it to work. I'm sure the support is there now, but ssl support is transparent if you use mod_jk or

RE: Tomcat SSL Setup

2002-12-18 Thread Justin L. Spies
-Original Message- From: Ken Anderson [mailto:[EMAIL PROTECTED]] Sent: Wednesday, December 18, 2002 4:51 PM To: Tomcat Users List Subject: Re: Tomcat SSL Setup Have you considered the advantages of using one of the apache connectors instead of tomcat standalone for SSL support? I fought

RE: Tomcat SSL Setup

2002-12-18 Thread Joseph Stephen
To: Tomcat Users List Subject: Re: Tomcat SSL Setup Have you considered the advantages of using one of the apache connectors instead of tomcat standalone for SSL support? I fought with Tomcat ssl support a couple years ago, and was unable to get it to work. I'm sure the support is there now

Re: Tomcat SSL Setup

2002-12-18 Thread Ken Anderson
Incorporated Justin L. Spies URI: http://www.pantek.com Ph 440.519.1802 Fax 440.248.5274 Cell 440.336.3317 -Original Message- From: Ken Anderson [mailto:[EMAIL PROTECTED]] Sent: Wednesday, December 18, 2002 4:51 PM To: Tomcat Users List Subject: Re: Tomcat SSL Setup Have you considered

RE: Tomcat SSL w/ Apache

2002-10-31 Thread Turner, John
;secristfamily.com] Sent: Wednesday, October 30, 2002 5:24 PM To: Tomcat Users List Subject: Re: Tomcat SSL w/ Apache I played around with the config for a few hours today - didn't get any results. Having read that about name based hosting before, I switched to IP based vhosting

RE: Tomcat SSL w/ Apache

2002-10-31 Thread Milt Epstein
, 2002 5:24 PM To: Tomcat Users List Subject: Re: Tomcat SSL w/ Apache I played around with the config for a few hours today - didn't get any results. Having read that about name based hosting before, I switched to IP based vhosting... - after poping in a few network cards... What

RE: Tomcat SSL w/ Apache

2002-10-31 Thread Turner, John
Cool! I didn't have time this morning to do a test, so I was winging it. Thanks for the verification. John -Original Message- From: Milt Epstein [mailto:mepstein;uiuc.edu] Sent: Thursday, October 31, 2002 12:22 PM To: Tomcat Users List Subject: RE: Tomcat SSL w/ Apache

Re: Tomcat SSL w/ Apache

2002-10-30 Thread Randy Secrist
\ %t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \%r\ %b RewriteEngine On RewriteOptions inherit /VirtualHost /IfModule - Original Message - From: Robert L Sowders [EMAIL PROTECTED] To: Tomcat Users List [EMAIL PROTECTED] Sent: Wednesday, October 30, 2002 12:51 AM Subject: Re: Tomcat SSL w/ Apache

Re: Tomcat SSL w/ Apache

2002-10-29 Thread Robert L Sowders
The configuration you describe for virtual hosts is correct except that for SSL to work correctly in Apache you have to use IP based virtual hosting. Name based virtual hosting will give you errors. See http://www.modssl.org/docs/2.8/ssl_faq.html#ToC47 rls Randy Secrist [EMAIL

Re: Tomcat SSL IBM JSSE

2002-10-15 Thread Panos Skondras
Hi again I manage to find ibmjsse.jar (I had to download the wsdk 100MB nice???) and put it int the java_home/jre/lib/ext directory i also left there the suns jsse jcert.jar,jnet,jar ,jsse.jar i change the java.security file and put the provider snip security.provider.1=sun.security.provider.Sun

Re: Tomcat SSL - Changing URL https to http

2002-10-10 Thread Frédéric LE MAISTRE
thanks very much. does CONFIDENTIAL a keyword? - Original Message - From: Ralph Einfeldt [EMAIL PROTECTED] To: Tomcat Users List [EMAIL PROTECTED] Sent: Thursday, October 10, 2002 10:34 AM Subject: AW: Tomcat SSL - Changing URL https to http Forgot to mention that this belongs in

RE: Tomcat SSL - Changing URL https to http

2002-10-10 Thread Turner, John
Disable the connector on 8080 in server.xml if you don't want requests going to that port. In production, you should only have the connectors enabled that you are actually using...anything else should be disabled. Simply comment out the entry in server.xml and restart Tomcat. John

Re: Tomcat SSL - Changing URL https to http

2002-10-10 Thread Frédéric LE MAISTRE
thanks a lot - Original Message - From: Turner, John [EMAIL PROTECTED] To: 'Tomcat Users List' [EMAIL PROTECTED] Sent: Thursday, October 10, 2002 2:57 PM Subject: RE: Tomcat SSL - Changing URL https to http Disable the connector on 8080 in server.xml if you don't want requests going

Re: Tomcat SSL

2002-10-03 Thread Mehmet Birgi
The server certificate must be where you set it up in your server.xml (for details, see the tomcat-ssl-howto). This will enable Tomcat to identify itself to the client. The client certificate's CA's public key (or just the whole certificate) must be imported into

Re: Tomcat SSL

2002-10-03 Thread Mehmet Birgi
hi panos, Tomcat uses the standart java truststore to authenticate the client cert, not it's keystore. See below for corrections: - Original Message - From: Panos Skondras [EMAIL PROTECTED] To: Tomcat Users [EMAIL PROTECTED] Sent: Thursday, October 03, 2002 12:06 Subject: Tomcat SSL

Re: Tomcat SSL without plaintext Certificate-Keyphrase

2002-09-01 Thread Bill Barker
Henning Meyer [EMAIL PROTECTED] wrote in message [EMAIL PROTECTED]">news:[EMAIL PROTECTED]... Hello, I want to set up a Tomcat Server, without having the SSL keyphrase a plaintext readable for the Tomcat-running user. At this time I think it has to be in the config.xml-file. Is there a

RE: Tomcat + SSL + IO Taglib

2002-08-21 Thread Andreas Mohrig
I'm afraid your server doesn't have a certificate for itself (i.e. localhost), from which it is requesting a resource. At least it doesn't know itself under this name (localhost). You have to import your server certificate (or the certificate of the CA that signed it) with keytool into your java

RE: Tomcat + SSL + IO Taglib

2002-08-21 Thread Andreas Mohrig
authentification, since your server does seem to communicate only with itself at this point. Hope it works Andreas Mohrig -Original Message- From: Andreas Mohrig [mailto:[EMAIL PROTECTED]] Sent: Wednesday, August 21, 2002 11:47 AM To: 'Tomcat Users List' Subject: RE: Tomcat + SSL + IO Taglib

RE: Tomcat + SSL + IO Taglib

2002-08-21 Thread QUERTEMONT Christophe
for the taglibs ? -Original Message- From: Andreas Mohrig [mailto:[EMAIL PROTECTED]] Sent: mercredi 21 août 2002 11:52 To: 'Tomcat Users List' Subject: RE: Tomcat + SSL + IO Taglib And to finish my own thought (this time before sending the message ;-): You should then use your official server-name

RE: Tomcat + SSL + IO Taglib

2002-08-21 Thread Andreas Mohrig
keystore, I could provide you with some notes, but don't expect this will be easy. greetings Andreas Mohrig -Original Message- From: QUERTEMONT Christophe [mailto:[EMAIL PROTECTED]] Sent: Wednesday, August 21, 2002 12:02 PM To: 'Tomcat Users List' Subject: RE: Tomcat + SSL + IO Taglib Thanks

RE: Tomcat + SSL + IO Taglib

2002-08-21 Thread QUERTEMONT Christophe
Great, thanks a lot for your help !!! -Original Message- From: Andreas Mohrig [mailto:[EMAIL PROTECTED]] Sent: mercredi 21 août 2002 12:28 To: 'Tomcat Users List' Subject: RE: Tomcat + SSL + IO Taglib First of all, since you are trying to get a resource from the server itself

RE: TOMCAT SSL !!!

2002-05-07 Thread t . riteshmenon
? thanx, Ritesh -Original Message- From: Steve D George [mailto:[EMAIL PROTECTED]] Sent: Tuesday, April 30, 2002 3:48 PM To: Tomcat Users List Subject: Re: TOMCAT SSL !!! Hi, have a look for postings titled 'How to enforce SSL' that were posted over the last few days. Assuming you have gone

RE: TOMCAT SSL !!!

2002-05-07 Thread t . riteshmenon
Hi, I was looking for the postigs under How to enforce SSL - if anybody cud throw some light, as iwas unable to locate it. thanx! -Original Message- From: Steve D George [mailto:[EMAIL PROTECTED]] Sent: Tuesday, April 30, 2002 3:48 PM To: Tomcat Users List Subject: Re: TOMCAT

Re: TOMCAT SSL !!!

2002-04-30 Thread Steve D George
Hi, have a look for postings titled 'How to enforce SSL' that were posted over the last few days. Assuming you have gone through the How-to-SSL document in the tomcat docs and set up a certificate, to enforce SSL for a certain directory in your context, you need something like this in your

Re: TOMCAT SSL !!!

2002-04-30 Thread Jacob Kjome
Looks like Steve D. George already answered the SSL setup question, but as far as cookies go. No, you cannot share cookies between http and https. The reason is not a deficiency in Tomcat or Apache, the reason is security. Actually, you might be able to read cookies set in http while in https,

Re: Tomcat SSL

2001-12-27 Thread Pae Choi
Among many other articles, you can read the keytool description from sun site. Pae Hi, I can't create a SSL connection in my Tomcat server. It always says: C:\Documents and Settings\Default User\.keytool is not found. How to create .keytool in that directory? An article about this

RE: Tomcat SSL

2001-12-27 Thread Jim Urban
http://jakarta.apache.org/tomcat/tomcat-4.0-doc/ssl-howto.html about a third of the way down, do a browser find on Keystore. Jim -Original Message- From: Rama [mailto:[EMAIL PROTECTED]] Sent: Thursday, December 27, 2001 4:01 AM To: [EMAIL PROTECTED] Subject: Tomcat SSL Hi, I can't

RE: Tomcat SSL Only 40 Bit

2001-10-18 Thread Riner Bill Contr AEDC/SVT
Do you have a 128-bit encryption version of IE? Bill -Original Message- From: Jim Urban [mailto:[EMAIL PROTECTED]] Sent: Thursday, October 18, 2001 4:12 PM To: Tomcat-User Subject: Tomcat SSL Only 40 Bit I created a certificate and set up Tomcat SSL

RE: Tomcat SSL Only 40 Bit

2001-10-18 Thread Jim Urban
Yes, and when I go to other HTTPS sites the little lock on the bottom of the browser says 128 bit encryption. Jim -Original Message- From: Riner Bill Contr AEDC/SVT [mailto:[EMAIL PROTECTED]] Sent: Thursday, October 18, 2001 4:28 PM To: '[EMAIL PROTECTED]' Subject: RE: Tomcat SSL Only

RE: Tomcat+SSL+IBM Java

2001-09-03 Thread Alexander Jesse
Hi, things that come to mind: - are the JSSE-jars in the classpath? - could it be that you have to define an IBM security-provider? good luck Alexander -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]] Sent: Monday, September 03, 2001 11:14 AM To: [EMAIL PROTECTED]

Re: Tomcat SSL Encryption Level

2001-08-27 Thread Craig R. McClanahan
On Mon, 27 Aug 2001, Colin Freas wrote: Date: Mon, 27 Aug 2001 17:10:41 -0400 From: Colin Freas [EMAIL PROTECTED] Reply-To: [EMAIL PROTECTED] To: Tomcat Users List [EMAIL PROTECTED] Subject: Tomcat SSL Encryption Level I wrote this class some time ago to determine the security level

RE: tomcat-SSL

2001-08-21 Thread Rams
The jsse classes do on part of you. no need for u to do anything even in case of client authentication, as we do nothing in server Authentication. lf u r connecting as client to other severs and they need client Authentication. u should have ur client cert in ur keystore. Am l making sense?

RE: tomcat-SSL

2001-08-21 Thread Mehul S Dave
Hello Thanks for the reply . Well i get some problems I have my Personal Certificate . When i click on Security of Netscape Browser see Certificates Yours i can view my Certificates. its fine. But now i connect to my ssl tomcat enabled site it gives me

Re: tomcat ssl direct help

2001-07-18 Thread John Hebert
Tan WeeSiong wrote: hi i am facing a lot of problems with tomcat 3.2.1 the ssl direct has alreadi cause me a lot of problems i tried to import certs of v3 and try to let it run as a server cert but it doesn't work the default tomcat webpage cannot be display and the tomcat shows

Re: Tomcat SSL

2001-06-13 Thread Tim O'Neil
Now I want to configure out how to confirm that the contents send between tomcat and apache are really encrypted. Why do you want to do that? Is Apache and Tomcat running on two different machines?

RE: Tomcat SSL

2001-06-04 Thread Martin van den Bemt
http://jakarta.apache.org/tomcat/tomcat-3.3-doc/tomcat-ssl-howto.html Your link is a combination of cvs checkout and the above ;-)) Mvgr, Martin -Original Message- From: Abhijat Thakur [mailto:[EMAIL PROTECTED]] Sent: Monday, June 04, 2001 8:24 PM To: [EMAIL PROTECTED] Subject:

RE: Tomcat + SSL Certificates

2001-05-11 Thread Alan Williamson
Sean, Tim, Thanks for your feedback. I've checked my JSSE version, and it's 1.0.2 global version. Which according to the accompanying user guide has the same level of cryptography as the domestic US version, so I don't think it's the jars that are causing the problem. My initial suspicion was

RE: Tomcat + SSL Certificates

2001-05-11 Thread Alan Williamson
Sean, Tim, Thanks for your feedback. I've checked my JSSE version, and it's 1.0.2 global version. Which according to the accompanying user guide has the same level of cryptography as the domestic US version, so I don't think it's the jars that are causing the problem. My initial suspicion was

RE: Tomcat + SSL Certificates

2001-05-11 Thread Alan Williamson
Sean, Tim, Thanks for your feedback. I've checked my JSSE version, and it's 1.0.2 global version. Which according to the accompanying user guide has the same level of cryptography as the domestic US version, so I don't think it's the jars that are causing the problem. My initial suspicion was

RE: Tomcat + SSL Certificates

2001-05-11 Thread Sean Pritchard
I'm using Tomcat 3.2.1, the US JSSE version, and the US version of IE 5.0. -Original Message- From: Alan Williamson [mailto:[EMAIL PROTECTED]] Sent: Friday, May 11, 2001 7:49 AM To: '[EMAIL PROTECTED]' Subject: RE: Tomcat + SSL Certificates Sean, Tim, Thanks for your feedback. I've

RE: Tomcat + SSL Certificates

2001-05-11 Thread Tim O'Neil
At 10:16 AM 5/11/2001 -0400, you wrote: My initial suspicion was that Tomcat 3.0 which I'm using as part of J2EE didn't support the use of SGC certificates, which I still suspect. Tim; can you confirm the Tomcat version with which you are successfully connecting at 128-bits? 3.2.1.

RE: Tomcat + SSL Certificates

2001-05-10 Thread Alan Williamson
Ylan, Sean, Thank you for your replies. I do have SSL working through Tomcat directly using a test certificate that I got from the CA Thawte, however it only seems to work with a standard x509 certificate (40-bit)! I'd really like to be able to make use of the latest SGC SuperCerts (as Thawte

RE: Tomcat + SSL Certificates

2001-05-10 Thread Sean Pritchard
version supports that. I have not tried to import a third party certificate yet. Sean -Original Message- From: Alan Williamson [mailto:[EMAIL PROTECTED]] Sent: Thursday, May 10, 2001 4:58 AM To: '[EMAIL PROTECTED]' Subject: RE: Tomcat + SSL Certificates Ylan, Sean, Thank you for your

RE: Tomcat + SSL Certificates

2001-05-09 Thread Ylan Segal
As I understand it, tomcat by itself does not support any certificates. If you want to use SSL then you need to integrate it with another webserver. I user tomcat with apache-modssl and it works great. Ylan |-Original Message- |From: Alan Williamson [mailto:[EMAIL PROTECTED]] |Sent:

RE: Tomcat + SSL Certificates

2001-05-09 Thread Sean Pritchard
PROTECTED] Subject: RE: Tomcat + SSL Certificates As I understand it, tomcat by itself does not support any certificates. If you want to use SSL then you need to integrate it with another webserver. I user tomcat with apache-modssl and it works great. Ylan |-Original Message- |From: Alan

RE: Tomcat SSL

2001-04-26 Thread GOMEZ Henri
When I've had to kill Tomcat on my setup, Apache locks up and requires a restart, even after restarting Tomcat. Also, according to the mod_jk FAQ: http://jakarta.apache.org/tomcat/jakarta-tomcat/src/doc/mod_jk- howto.html#s8 Q. Whenever I restart Tomcat, Apache locks up! A. The Ajp13

Re: Tomcat SSL

2001-04-26 Thread Joel Parramore
So, the latest mod_jk/ajp13 in Tomcat 3.3 fixes this? Nice to know... thanks. Regards, Joel Parramore - Original Message - From: GOMEZ Henri [EMAIL PROTECTED] To: [EMAIL PROTECTED] Sent: Thursday, April 26, 2001 4:02 PM Subject: RE: Tomcat SSL When I've had to kill Tomcat on my

Re: Tomcat SSL

2001-04-26 Thread Wolle
That's means, when you build your own mod_jk, you get a change that Apache will not hang up ? This could be the reason why this has no happend in my case. Greetings, Wolle GOMEZ Henri wrote: When I've had to kill Tomcat on my setup, Apache locks up and requires a restart, even after

Re: Tomcat SSL

2001-04-25 Thread Milt Epstein
is restarted. Then why do you say correct in response to someone who says it *does* lockup? :-). I'm confused ... :-). - Original Message - From: Joel Parramore [EMAIL PROTECTED] To: [EMAIL PROTECTED] Sent: Tuesday, April 24, 2001 3:47 PM Subject: Re: Tomcat SSL When I've had to kill

  1   2   >