Re: Apache + Tomcat + Mod_JK + SSL How to? Got it.

2005-08-14 Thread Stanczak Group
It was something simple. I didn't have to mod_jk directive setup on the virtual host with ssl. Stanczak Group wrote: Mladen Turk wrote: Stanczak Group wrote: I'm not familiar with mod_jk, but in Tomcat when using SSL I can put in a security constraint and it will redirect to a secure

ssl/tls - INTEGRAL/CONFIDENTIAL - question

2005-08-12 Thread michel . brabants
Hello, I'm having some trouble configuring secure connections. I have 2 webapps that I deployed myself. One in /dspace and another one in /odin. I have set the transport-guarantuee for both to INTEGRAL. I did this in their own web.xml-files. In both cases I used / as url-pattern. I have set the

Re: ssl/tls - INTEGRAL/CONFIDENTIAL - question

2005-08-12 Thread Nikola Milutinovic
. Can anyone tell me/help me why I also get encryption in these cases? The answer is simple, with SSL/TLS, there is no other way to guarantee integrity of the transport, other than encrypting it. (All right, maybe there is, but current implementations of HTTPS work this way

Re: ssl/tls - INTEGRAL/CONFIDENTIAL - question

2005-08-12 Thread Mark Thomas
[EMAIL PROTECTED] wrote: Hello, I'm having some trouble configuring secure connections. I have 2 webapps that I deployed myself. One in /dspace and another one in /odin. I have set the transport-guarantuee for both to INTEGRAL. I did this in their own web.xml-files. In both cases I used / as

Need to use SSL 3.0 with Tomcat 4.1.27

2005-08-10 Thread Boxall, Colin - OASAM CTR
I am using Tomcat 4.1.27 (it is bundled with the BrightMail Quarantine product distributed by IronPort), and I need to use SSL 3.0 to encrypt the login screen to the BrightMail Quarantine. I have successfully configured Tomcat to use TLS, but TLS is not enabled on our 17,000 desktops

Re: Using more than one SSL cert in keystore?

2005-08-09 Thread Paul Singleton
Singleton [EMAIL PROTECTED] wrote: Justin Jaynes wrote: ...But now I would like to put up a new site that is completely independant of the others. It needs its own SSL cert and it needs four host names to all point to the same place and redirect to just one of the domain names so

RE: Using more than one SSL cert in keystore?

2005-08-09 Thread LECONTE LaurentROSI/SICOR
-Message d'origine- De : Paul Singleton [mailto:[EMAIL PROTECTED] Envoyé : mardi 9 août 2005 15:47 À : Tomcat Users List Objet : Re: Using more than one SSL cert in keystore? Justin Jaynes wrote: Thanks. I am doing as you have instructed. I hope to set up client-side

Re: Using more than one SSL cert in keystore?

2005-08-09 Thread Hassan Schroeder
Paul Singleton wrote re' client-side redirects: You can do it like this (relies on JavaScript): You can also use this META tag in the head of the document: meta http-equiv=refresh content=0;url=http://example.com; / (The first part of content is the interval in seconds before the

Re: Using more than one SSL cert in keystore?

2005-08-08 Thread Justin Jaynes
: ...But now I would like to put up a new site that is completely independant of the others. It needs its own SSL cert and it needs four host names to all point to the same place and redirect to just one of the domain names so that the SSL cert will be valid, regardless of how

Enable SSL stack trace within Apache Tomcat service

2005-08-05 Thread tam wei
Hi all, I am trying to log the handshaking process of SSL. I have added in the Java debug options (-Djavax.net.debug=all) in the Apache Tomcat Service configuration window; however i can't see any SSL handshaking msg in the log files. I am running Tomcat as services. My tomcat version is 5.5.7

RE: Using more than one SSL cert in keystore?

2005-08-05 Thread Jef Sullivan
Can keytool be used to make a wildcard SSL Key for similar URLs? I know it can be done using apache. Jef Sullivan Programmer IKANO Communications, Inc. -Original Message- From: Paul Singleton [mailto:[EMAIL PROTECTED] Sent: Thursday, August 04, 2005 8:21 AM To: Tomcat Users List

Logon with SSL

2005-08-05 Thread Konrad Billewicz
Hello, I would like to make a login process SLL protecred. I am using a Tomcat authentication with FORM method. I know how to protect my service using security-constraint but I have no idea how to connect it with Tomcat build-in login bacause it is not mapped in security-constraint's. I wish

How to exclude weak ciphers from SSL in 5.5?

2005-08-04 Thread Paul Singleton
How can I best prevent the use of allegedly weak ciphers with my SSL-enabled Tomcat 5.5.9 setup? E.g. NULL-SHA (no encryption or key exchange) EXP-DES-CBC-SHA (40 bit encryption) DES-CBC-SHA (56 bit) etc. All I can find is the Connector attribute ciphers = comma separated list

Re: Using more than one SSL cert in keystore?

2005-08-04 Thread Paul Singleton
Justin Jaynes wrote: ...But now I would like to put up a new site that is completely independant of the others. It needs its own SSL cert and it needs four host names to all point to the same place and redirect to just one of the domain names so that the SSL cert will be valid, regardless

SSL!!

2005-08-03 Thread Jamie Spurr
Hi, I will be straight up and say immediately that my expertise does not lie with Java or with Tomcat and appreciate any help given. The problem: I am running a server that hosts voice applications over VXML. The server is a windows 2000 box running IIS and tomcat. I need the box to run SSL. I can

SSL cert

2005-08-02 Thread Andreas Andersson
Hi! My certificate expired so I ordered a new one, I removed the old one in my keystore and added the new one. I can look at my certificate with keytool -list and its there and looks correct. However, when I try to use the site it sends me the old one, claiming it has expired. Could I be doing

RE: SSL cert

2005-08-02 Thread Raghupathy,Gurumoorthy
Did you restart tomcat ? -Original Message- From: Andreas Andersson [mailto:[EMAIL PROTECTED] Sent: 02 August 2005 15:51 To: tomcat-user@jakarta.apache.org Subject: SSL cert Hi! My certificate expired so I ordered a new one, I removed the old one in my keystore and added the new one

Re: SSL cert

2005-08-02 Thread Andreas Andersson
Raghupathy,Gurumoorthy wrote: Did you restart tomcat ? Of course, several times just to be sure :) -- Andreas Andersson IT Dept. Travelstart Nordic [EMAIL PROTECTED] http://www.travelstart.se - To unsubscribe, e-mail: [EMAIL

SSL

2005-08-02 Thread Jamie Spurr
Hi, I will be straight up and say immediately that my expertise does not lie with Java or with Tomcat and appreciate any help given. The problem: I am running a server that hosts voice applications over VXML. The server is a windows 2000 box running IIS and tomcat. I need the box to run SSL. I can

SSL

2005-08-02 Thread Jamie Spurr
running IIS and tomcat. I need the box to run SSL. I can get IIS to serve https pages no problem. However the html triggers that fire application requests are fed through the tomcat server and I cannot get the tomcat pages through https. I have read much documentation on the apache site and have

Re: Using more than one SSL cert in keystore?

2005-08-02 Thread Justin Jaynes
Bruno, I am hosting a few sites on Tomcat standalone and they all share on SSL certificate because they all use the same domain name (they are just forwards to different directories). But now I would like to put up a new site that is completely independant of the others. It needs its own SSL

Using more than one SSL cert in keystore?

2005-08-01 Thread Justin Jaynes
If I host more than one domain on my tomcat installation (standalone, not with apache), can I imort an SSL certificate for each domain and will tomcat just know which to use for which hosts? Justin Jaynes - To unsubscribe, e

Re: Using more than one SSL cert in keystore?

2005-08-01 Thread Justin Jaynes
In the (brief) interim between my asking the original question below, and now, I have found additional information--SSL must occur before HTTP handshake, and will therefore not work on hosts based on the same IP. I have more than one IP available from my ISP. I suppose the question would better

Re: Using more than one SSL cert in keystore?

2005-08-01 Thread Bruno Georges
List tomcat-user@jakarta.apache.org Subject: Re: Using more than one SSL cert in keystore? In the (brief) interim between my asking the original question below, and now, I have found additional information--SSL must occur before HTTP handshake, and will therefore not work on hosts based on the same

Tomcat 5.5.10: APR-SSL generates wrong 302 response

2005-07-25 Thread Markus Schönhaber
Hello! I've configured Tomcat 5.5.10 to use APR. The HTTP-Connector listens on port 80, the HTTPS-Connector listens on port 443. A request for https://www/tomcat-docs generates the following response: GET /tomcat-docs HTTP/1.1 Host: www User-Agent: Mozilla/5.0 (X11; U; Linux i686; de-DE;

Re: Tomcat 5.5.10: APR-SSL generates wrong 302 response

2005-07-25 Thread Remy Maucherat
25 Jul 2005 15:32:48 - 1.26 @@ -1422,8 +1422,8 @@ } if (colonPos 0) { -if (ssl) { -// 80 - Default HTTTP port +if (!ssl) { +// 80 - Default HTTP port request.setServerPort(80

Re: Tomcat 5.5.10: APR-SSL generates wrong 302 response

2005-07-25 Thread Markus Schönhaber
:48 - 1.26 @@ -1422,8 +1422,8 @@ } if (colonPos 0) { -if (ssl) { -// 80 - Default HTTTP port +if (!ssl) { +// 80 - Default HTTP port request.setServerPort(80

Re: Can't get ssl redirection to work properly

2005-07-23 Thread Terence M. Bandoian
on it. To access the application you simple write http://adress:8080/pds; Now I wanted to enable ssl on the webapp.war in the application so I changed the server.xml and web.xml and created a keystore and everything. I redirect from 8080 to 8443 and everything works as long as do like this. https

Re: Can't get ssl redirection to work properly

2005-07-23 Thread beetle
Dear sir, Thankyou very much for update ,regards,Gregory - Original Message - From: Terence M. Bandoian [EMAIL PROTECTED] To: tomcat-user@jakarta.apache.org Sent: Saturday, July 23, 2005 7:19 AM Subject: Re: Can't get ssl redirection to work properly Hi, You might try including

tomcat SSL problem

2005-07-22 Thread tam wei
Hi all, I am trying to open a SSL connection from a tomcat server (called it TC1) that locate within a DMZ to the other tomcat server (called it TC2) which is located in external network. I got the following in the TC1 system.out, WARNING: Servlet.service() for servlet HelloWorld threw

Re: Can't get ssl redirection to work properly

2005-07-22 Thread Stefan Nilsson
regards Stefan Nilsson. On 7/15/05, Stefan Nilsson [EMAIL PROTECTED] wrote: I am running Jboss 4.0.1 with the tomcat 5.0 and I have an application.ear called pds running on it. To access the application you simple write http://adress:8080/pds; Now I wanted to enable ssl on the webapp.war

Re: Can't get ssl redirection to work properly

2005-07-22 Thread Manfred Steurer
I think you have a problem with the url-pattern in the web.xml. It redirects anything after pds/ to ssl - but in http://adress:8080/pds there is nothing. I don't have time to test now, but it may work without any url-pattern or just * instead of /*. - ms Stefan Nilsson wrote: Hi again

Re: Can't get ssl redirection to work properly

2005-07-22 Thread Terence M. Bandoian
on it. To access the application you simple write http://adress:8080/pds; Now I wanted to enable ssl on the webapp.war in the application so I changed the server.xml and web.xml and created a keystore and everything. I redirect from 8080 to 8443 and everything works as long as do like this. https

Re: Can't get ssl redirection to work properly

2005-07-22 Thread beetle
DEAR SIR Thankyou for your mail, best regards Gregory - Original Message - From: Terence M. Bandoian [EMAIL PROTECTED] To: tomcat-user@jakarta.apache.org Sent: Friday, July 22, 2005 9:52 PM Subject: Re: Can't get ssl redirection to work properly Hi, You might try including a URL

FW: How to do authentication and secure line HTTPS (SSL)

2005-07-21 Thread Abdullah Abdullah
From: Abdullah Abdullah [EMAIL PROTECTED] Reply-To: Tomcat Developers List tomcat-dev@jakarta.apache.org To: tomcat-dev@jakarta.apache.org Subject: How to do authentication and secure line HTTPS (SSL) Date: Wed, 20 Jul 2005 10:50:01 +0100 Dear all Actually, I would like to ask you that how

How to do authentication and secure line HTTPS (SSL)

2005-07-21 Thread Abdullah Abdullah
Dear all Actually, I would like to ask you that how can I do authentication and secure line HTTPS (SSL) for my web pages ? It is worth mentioning that I am using JSP and Tomcat 5.5.9 . Thank you in advance. Regards Abdullah

Re: How to do authentication and secure line HTTPS (SSL)

2005-07-21 Thread Yasir Khan
Please read http://jakarta.apache.org/tomcat/tomcat-5.0-doc/ssl-howto.html Regards, Yasir Khan - Original Message - From: Abdullah Abdullah To: tomcat-user@jakarta.apache.org Sent: Thursday, July 21, 2005 2:43 PM Subject: How to do authentication and secure line HTTPS (SSL

Re: Tomcat and SSL

2005-07-20 Thread Peddireddy Srikanth
i dont think https and http requests from the same machine will be having any impact on the session created already. I mean even if u call request.getSession(true) in a secure page and if a valid session already exists , nothinng like creating a new session and invalidating it will happen. There

SSL Sessions in Tomcat 5.5.4

2005-07-19 Thread Oliver Schoenwald
Hello, how do I track sessions without using cookies or URL-writing? Following the Servlet API 2.3, the third way to track sessions is by using the SSL-Layer to hold the ID. I have tried that out with my installation (Apache 2.0.47, mod_jk2, Tomcat 5.5.4) and followed the configuration hints

Re: Tomcat SSL Cipher Configuration

2005-07-18 Thread Edmund Urbani
Jojo Paderes wrote: Hi, I'm looking for some decent documentation and technical reference on how to configure Tomcat's SSL cipher. Say for example I want Tomcat to support a specific SSL cipher suite like Triple DES. Hope someone has done something like this already. I'm using Tomcat 5.5 btw

Re: Tomcat SSL Cipher Configuration

2005-07-18 Thread Mark Thomas
Jojo Paderes wrote: I'm looking for some decent documentation and technical reference on how to configure Tomcat's SSL cipher. Say for example I want Tomcat to support a specific SSL cipher suite like Triple DES. Hope someone has done something like this already. I'm using Tomcat 5.5 btw. See

Tomcat and SSL

2005-07-18 Thread Mufaddal Khumri
Hello, I wanted to verify if I am understanding this right. The website has certain sections of it using HTTPS (secure) and certain sections use only HTTP (unsecure). 1. A new session resulting from a call to request.getSession(true) in a secure area of a website is invalidated automatically

Tomcat SSL Cipher Configuration

2005-07-17 Thread Jojo Paderes
Hi, I'm looking for some decent documentation and technical reference on how to configure Tomcat's SSL cipher. Say for example I want Tomcat to support a specific SSL cipher suite like Triple DES. Hope someone has done something like this already. I'm using Tomcat 5.5 btw. Thanks, Jojo

Can't get ssl redirection to work properly

2005-07-15 Thread Stefan Nilsson
I am running Jboss 4.0.1 with the tomcat 5.0 and I have an application.ear called pds running on it. To access the application you simple write http://adress:8080/pds; Now I wanted to enable ssl on the webapp.war in the application so I changed the server.xml and web.xml and created a keystore

Replacing soon- to-expire SSL Certificate

2005-06-30 Thread Waylim Lee
Hi all, My SSL certificate is about to expire in several days. I'm unsure how to go about replacing it once I get a new one from Thawte. Can I just import the new certificate into my existing alias/keystore or do I have to delete the existing alias first? If I delete an alias, does

Problem with SSL / JSSE in Tomcat using a PKCS12_truststore_ - a curly one

2005-06-29 Thread Nigel Smith
Hi there, I'm having trouble with an interesting problem. I have a keystore and a truststore setup, both as pkcs12 stores. I'm telling tomcat about the keystore by something like the following code (I actually do it in spring, and so I've translated it into plain java code here for

RE: Embedded Tomcat SSL

2005-06-23 Thread Diarmuid McDonald
Hi Freddie, Unfortunately I havent found a solution. If anyone has done Java Embedded Tomcat using SSL, could they post a simple test program. -Original Message- From: Freddie Willis [mailto:[EMAIL PROTECTED] Sent: 21 June 2005 10:23 To: tomcat-user@jakarta.apache.org Subject: RE

VirtualHost configuration SSL

2005-06-23 Thread Lars Nielsen Lind
Hi. I want to configure the following: www.domain.com http://www.domain.com/ port 80 - start page and unsecure area www.domain.com http://www.domain.com/ port 443 - redirects to ssl.domain.com:443 ssl.domain.com port 80 redirects to ssl.domain.com port 443 ssl.domain.com

Re: VirtualHost configuration SSL

2005-06-23 Thread Bruno Georges
Subject: VirtualHost configuration SSL

Re: VirtualHost configuration SSL

2005-06-23 Thread Bruno Georges
Lars Correction: Name-based virtual hosting cannot be used with SSL secure servers because of the nature of the SSL protocol. You will need to use IP-Based virtual hosting when enabling SSL. Hope this helps. Bruno Georges Glencore International AG Tel. +41 41 709 3204 Fax +41 41 709 3000

RE: Embedded Tomcat SSL

2005-06-23 Thread Caldarale, Charles R
From: Diarmuid McDonald [mailto:[EMAIL PROTECTED] Subject: RE: Embedded Tomcat SSL Unfortunately I havent found a solution. If anyone has done Java Embedded Tomcat using SSL, could they post a simple test program. Can't really comment about how it's done, but it is possible, since JBoss

Re: VirtualHost configuration SSL

2005-06-23 Thread dan stephens
: Re: VirtualHost configuration SSL Date: Thu, 23 Jun 2005 13:41:24 +0200 Lars Correction: Name-based virtual hosting cannot be used with SSL secure servers because of the nature of the SSL protocol. You will need to use IP-Based virtual hosting when enabling SSL. Hope this helps. Bruno Georges

Re: Force Non-SSL

2005-06-22 Thread Duong BaTien
engine (Jsf + Tiles). BaTien Duong BaTien wrote: On Thu, 2005-05-26 at 06:34 -0400, Tim Funk wrote: From a config point of view no. The simple workaround - Ditch the web.xml config for requiring SSL - Create a filter which checks the scheme and URL - if the do not match what

Re: Installing SSL

2005-06-21 Thread Matej Kafadar
to import an entire prexisting private/public key pair into a JKS format keystore. Specifically I have a RSA private Key and public key files from an existing SSL enabled site. I would like to use the same keypair for a Tomcat served site. Keytool will import the public key, but gives a parsing

RE: Embedded Tomcat SSL

2005-06-21 Thread Freddie Willis
Hi Diarmuid, I was investigating running Embedded Tomcat, I also ran into problems running SSL, getting a SSLHandshakeException. Did you find a s solution Thanx, Freddie -Original Message- From: Diarmuid McDonald [mailto:[EMAIL PROTECTED] Sent: 09 June 2005 14:40 To: Tomcat Users

Installing SSL

2005-06-20 Thread Stephen Caine
a RSA private Key and public key files from an existing SSL enabled site. I would like to use the same keypair for a Tomcat served site. Keytool will import the public key, but gives a parsing error when trying to import the RSA private key. I am using OS X 10.4.1 (Tiger Server

RE: Installing SSL

2005-06-20 Thread Ikonne, Ike
: Monday, June 20, 2005 3:45 PM To: tomcat-user@jakarta.apache.org Subject: Installing SSL All, I have reviewed the man pages and java.sun.com docs for keytool. I have used keytool to import a certificate from a Certificate authority. Keytool seems to be lacking the option to import

Re: Installing SSL

2005-06-20 Thread Stephen Caine
Ike, You may use KeyTool GUI version 1.6. This has been a life-saver to me. It works with different KeyStore formats and also lets you Import Key Pairs. Google for it, it is a windows-based keytool gui. Thank you. I'll try this out. Hopefully, they have a version for OS X. Stephen

SSL keystore with more than one key entry - which alias is used?

2005-06-17 Thread John Ryan-Brown
If the keystore that Tomcat uses contains more than one entry where Entry type = keyEntry, how does Tomcat choose which one to use when sending a certificate to the client? It seems as though the alias name is not significant - any alias will do. After some experimenting it seems it uses the

Re: SSL keystore with more than one key entry - which alias is used?

2005-06-17 Thread Paul Singleton
John Ryan-Brown wrote: If the keystore that Tomcat uses contains more than one entry where Entry type = keyEntry, how does Tomcat choose which one to use when sending a certificate to the client? Dunno but there is an undocumented Connector attribute keyAlias=myalias which works with 5.5.9 and

Can't get tomcat-5.5.9 to talk SSL

2005-06-13 Thread Rob Tanner
Hi, I'm trying to setup tomcat-5.5.9 (jvm 1.5.0_03) for SSL. I went through the applicable steps in the SSL Configuration HOW-TO which for me included importing my Thawte cert into cacerts, uncommenting out the SSL Coyote HTTP/1.1 Connector for port 8443 entry in server.xml and adding

RE: Can't get tomcat-5.5.9 to talk SSL

2005-06-13 Thread Caldarale, Charles R
From: Rob Tanner [mailto:[EMAIL PROTECTED] Subject: Can't get tomcat-5.5.9 to talk SSL I try to access port 8443 (https://www:8443) and Firefox pops up a dialogue box with the message Firefox and www cannot communicate securely because they have no common encryption algorithms. Do you

Re: Can't get tomcat-5.5.9 to talk SSL

2005-06-13 Thread Rob Tanner
Caldarale, Charles R wrote: From: Rob Tanner [mailto:[EMAIL PROTECTED]] Subject: Can't get tomcat-5.5.9 to talk SSL I try to access port 8443 (https://www:8443) and Firefox pops up a dialogue box with the message "Firefox and www cannot communicate securely because they

RE: Can't get tomcat-5.5.9 to talk SSL

2005-06-13 Thread Caldarale, Charles R
From: Rob Tanner [mailto:[EMAIL PROTECTED] Subject: Re: Can't get tomcat-5.5.9 to talk SSL (Please use plain text, not HTML, for list messages. Makes everybody's lives easier and safer.) The other thing I wonder about because it's not clear to me: the certs file, /usr/java/security/cacerts

RE: Embedded Tomcat SSL

2005-06-09 Thread Diarmuid McDonald
Hi Mark, thanks for your replies. Is there any chance you could mail your complete code, for getting embedded Tomcat and SSL working. I Implemented creating a Connector this way however, I was unsuccessful and got the following Error. I have no idea what property it is looking for. 11:33:36

Re: Is cancelled SSL connection bug fixed in Tomcat 4.1.31?

2005-06-09 Thread Mark Thomas
Meehan wrote: Hi, Does anyone out there know if the Cancelled SSL connection cause Tomcat to stumble bug is fixed for Tomcat 4.1.31? The bug can be found here: http://issues.apache.org/bugzilla/show_bug.cgi?id=17323 I can reproduce this issue with 4.1.18 but have yet to be able to reproduce

Re: Tomcat, SSL, IE, and .pdf downloads

2005-06-09 Thread Mark Leone
Mark Leone midnightjava at cox.net writes: BTW, switching gears, I should have mentioned the following in my previous email. I suspect that the IE workaround you described will only work for SSL connections. Tomcat (and presumably any other good HTTP server) will set the cache control

Embedded Tomcat SSL

2005-06-08 Thread Diarmuid McDonald
Hi, Can anyone help me with regard to running Embedded Tomcat 5.5.9 with SSL. I found a mail archive before that has the same problem, however there is no resolution. http://www.mail-archive.com/tomcat-user@jakarta.apache.org/msg153661.html I have included my code and errors that I am

RE: Tomcat, SSL, IE, and .pdf downloads

2005-06-08 Thread Panichi, Mary-Beth
- From: Mark Leone [mailto:[EMAIL PROTECTED] Sent: Tuesday, June 07, 2005 9:24 PM To: Tomcat Users List Subject: Re: Tomcat, SSL, IE, and .pdf downloads Mary-Beth, be advised that applying the fix in Tomcat is arguably the moral equivalent of what you said you didn't want to do (i.e., uncheck

Re: Embedded Tomcat SSL

2005-06-08 Thread Mark
I do not think that you need an SSL connector. I have an embedded tomcat working using mutual authenticated SSL and the connector is not SSL enabled. On 6/8/05, Diarmuid McDonald [EMAIL PROTECTED] wrote: Hi, Can anyone help me with regard to running Embedded Tomcat 5.5.9 with SSL. I found

Re: Embedded Tomcat SSL

2005-06-08 Thread Atul
Hi Mark, On a similar note, would you be able to point me on how to get CRL validator invoked by tomcat 5.x for ssl/mutual. thnks On 6/8/05, Mark [EMAIL PROTECTED] wrote: I do not think that you need an SSL connector. I have an embedded tomcat working using mutual authenticated SSL

RE: Embedded Tomcat SSL

2005-06-08 Thread Diarmuid McDonald
Hi Mark, Im not sure I understand what you mean by mutual authenticated SSL. I set to not be SSL enabled and it made no difference when tring to connect to https://localhost:9012/axis/ . i.e. Connector sshConnector = embedded.createConnector( (java.net.InetAddress

RE: Tomcat, SSL, IE, and .pdf downloads

2005-06-08 Thread Panichi, Mary-Beth
:[EMAIL PROTECTED] Sent: Tuesday, June 07, 2005 9:24 PM To: Tomcat Users List Subject: Re: Tomcat, SSL, IE, and .pdf downloads Mary-Beth, be advised that applying the fix in Tomcat is arguably the moral equivalent of what you said you didn't want to do (i.e., uncheck don't allow encrypted data

Re: Embedded Tomcat SSL

2005-06-08 Thread Mark
(); log.debug(Couldn't create connector.); } return (connector); } --END-- On 6/8/05, Diarmuid McDonald [EMAIL PROTECTED] wrote: Hi Mark, Im not sure I understand what you mean by mutual authenticated SSL. I set to not be SSL enabled and it made no difference when tring to connect

Is cancelled SSL connection bug fixed in Tomcat 4.1.31?

2005-06-08 Thread Mike Meehan
Hi, Does anyone out there know if the Cancelled SSL connection cause Tomcat to stumble bug is fixed for Tomcat 4.1.31? The bug can be found here: http://issues.apache.org/bugzilla/show_bug.cgi?id=17323 I can reproduce this issue with 4.1.18 but have yet to be able to reproduce

Re: Tomcat, SSL, IE, and .pdf downloads

2005-06-08 Thread Mark Leone
and figure out the password. And because of the random data, coordinated between the client and server, no one can record and replay the hash value to spoof the authentication. It's fairly secure, but not as good as SSL or TLS. FORM authentication means the user enters authenticating

RE: apache2+mod_jk + ssl: howto

2005-06-07 Thread faisal
To: Tomcat Users List Subject: Re: apache2+mod_jk + ssl: howto faisal wrote: Apache web server's SSL certificate was already configured by our client so i did't ve to configure anything on apache. But we did configure SSL on tomcat. When redirecting, redirect through apache web server's port

Virtual host, workers file and httpd.conf settings for SSL

2005-06-07 Thread Gessendorfer, Thomas
Hello, just installed Apache and Tomcat with the JK Connector and it works for = 1 worker on my machine. Now I installed a new Application for which I want to have SSL access. So I made a new virtual host in my hhtpd.conf that looks like this for = the standard and the SSL host: VirtualHost

RE: Virtual host, workers file and httpd.conf settings for SSL

2005-06-07 Thread Raghupathy,Gurumoorthy
host, workers file and httpd.conf settings for SSL Hello, just installed Apache and Tomcat with the JK Connector and it works for = 1 worker on my machine. Now I installed a new Application for which I want to have SSL access. So I made a new virtual host in my hhtpd.conf that looks like

Tomcat, SSL, IE, and .pdf downloads

2005-06-07 Thread Panichi, Mary-Beth
Greetings ~ We're having issues downloading .pdf files in SSL. I've been all over the web trying to find solutions. The issue appears to be interaction between Tomcat and InternetExplorer. IE appears to be corrupting the pdf files. There's an IE patch out there, but we've patched past

AW: Virtual host, workers file and httpd.conf settings for SSL

2005-06-07 Thread Gessendorfer, Thomas
for SSL Change From DocumentRoot C:/tomcat/Tomcat_5.5.9/webapps/idm To DocumentRoot c:/Apache/Apache2/htdocs Regards Guru -Original Message- From: Gessendorfer, Thomas [mailto:[EMAIL PROTECTED] Sent: 07 June 2005 11:43 To: tomcat-user@jakarta.apache.org Subject

RE: Virtual host, workers file and httpd.conf settings for SSL

2005-06-07 Thread Raghupathy,Gurumoorthy
host, workers file and httpd.conf settings for SSL Then I see the starting page of the Apache2 Installation... Regards, Tom -Ursprüngliche Nachricht- Von: Raghupathy,Gurumoorthy [mailto:[EMAIL PROTECTED] Gesendet: Dienstag, 7. Juni 2005 13:07 An: 'Tomcat Users List' Betreff: RE: Virtual

Re: Tomcat, SSL, IE, and .pdf downloads

2005-06-07 Thread Mark Thomas
This seems to be a popular subject today. Try looking at http://marc.theaimsgroup.com/?l=tomcat-userm=111811136603781w=2 Mark Panichi, Mary-Beth wrote: Greetings ~ We're having issues downloading .pdf files in SSL. I've been all over the web trying to find solutions. The issue appears

Re: Tomcat, SSL, IE, and .pdf downloads

2005-06-07 Thread Frank W. Zammetti
Ironically, I ran into this last week as well. However, I was running my app on Websphere, and the cause (and solution) was subtly different... It is a Struts-based application. I had the nocache RequestProcessor setting in effect. This caused PDF generation to fail under SSL, same

Re: Tomcat, SSL, IE, and .pdf downloads

2005-06-07 Thread Mark Leone
/?l=tomcat-userm=111811136603781w=2 Mark Panichi, Mary-Beth wrote: Greetings ~ We're having issues downloading .pdf files in SSL. I've been all over the web trying to find solutions. The issue appears to be interaction between Tomcat and InternetExplorer. IE appears to be corrupting the pdf

Re: Force Non-SSL

2005-06-06 Thread Tim Funk
- Ditch the web.xml config for requiring SSL - Create a filter which checks the scheme and URL - if the do not match what you desire - you can issue a redirect in the filter to https (or http) as desired -Tim Hello Tim and other tomcat 5.5.9 experts: If i understand you correctly, you

Re: apache2+mod_jk + ssl: howto

2005-06-06 Thread jfc100
faisal wrote: Apache web server's SSL certificate was already configured by our client so i did't ve to configure anything on apache. But we did configure SSL on tomcat. When redirecting, redirect through apache web server's port instead of tomcat's port, because now your requests are being

Re: Force Non-SSL

2005-06-06 Thread Duong BaTien
- Ditch the web.xml config for requiring SSL - Create a filter which checks the scheme and URL - if the do not match what you desire - you can issue a redirect in the filter to https (or http) as desired -Tim Hello Tim and other tomcat 5.5.9 experts: If i understand you

ssl traffic between apache and tomcat via mod_jk

2005-06-05 Thread Liz Donaldson
Hi, I have a apache https enabled webserver and tomcat server an and am using the mod_jk connection module. From all the documentation I have read, it indicates that apache handles all the SSL negotiations and that the traffic between apache and tomcat is clear text. How can I enable

Re: ssl traffic between apache and tomcat via mod_jk

2005-06-05 Thread Michael Echerer
Liz Donaldson wrote: Hi, I have a apache https enabled webserver and tomcat server an and am using the mod_jk connection module. From all the documentation I have read, it indicates that apache handles all the SSL negotiations and that the traffic between apache and tomcat is clear text

Re: ssl traffic between apache and tomcat via mod_jk

2005-06-05 Thread Liz Donaldson
Thanks for quick reply!! Yes my tomcat server is behind the firewall, but corporate security guidelines also is demanding that the communications between apache and tomcat be ssl encrypted. I am going to check out stunnel.org. Thanks! Michael Echerer wrote: Liz Donaldson wrote: Hi, I

RE: apache2+mod_jk + ssl: howto

2005-06-05 Thread faisal
Apache web server's SSL certificate was already configured by our client so i did't ve to configure anything on apache. But we did configure SSL on tomcat. When redirecting, redirect through apache web server's port instead of tomcat's port, because now your requests are being processed by apache

apache2+mod_jk + ssl: howto

2005-06-04 Thread jfc100
an instance of tomcat with an instance of apache httpd and to enable my java webapps to use ssl, do I need to configure httpd for ssl or do I need to configure tomcat for ssl?'. Any help will be much appreciated. jfc

RE: apache2+mod_jk + ssl: howto

2005-06-04 Thread faisal
i used mod_jk2 when i was integrating tomcat with apache2. i also tried my hands on mod_jk and i find mod_jk2 a bit simpler of the two. regarding SSL, ur gonna ve to enable SSL on both server. apache2 on fedora core 3 comes SSL ebabled so i did't ve to do anything there. my java web application

Re: apache2+mod_jk + ssl: howto

2005-06-04 Thread jfc100
faisal wrote: i used mod_jk2 when i was integrating tomcat with apache2. i also tried my hands on mod_jk and i find mod_jk2 a bit simpler of the two. I have been using mod_jk2 to forward requests on the httpd2 web server to tomcat4 successfully - but this was before I tried to implement SSL

RE: apache2+mod_jk + ssl: howto

2005-06-04 Thread Richard Mixon (qwest)
faisal mailto:[EMAIL PROTECTED] scribbled on Saturday, June 04, 2005 4:40 AM: i used mod_jk2 when i was integrating tomcat with apache2. i also tried my hands on mod_jk and i find mod_jk2 a bit simpler of the two. regarding SSL, ur gonna ve to enable SSL on both server. Not sure what you

RE: apache2+mod_jk + ssl: howto

2005-06-04 Thread Richard Mixon (qwest)
faisal mailto:[EMAIL PROTECTED] scribbled on Saturday, June 04, 2005 4:40 AM: i used mod_jk2 when i was integrating tomcat with apache2. i also tried my hands on mod_jk and i find mod_jk2 a bit simpler of the two. regarding SSL, ur gonna ve to enable SSL on both server. Not sure what you

Re: Force Non-SSL

2005-06-04 Thread Duong BaTien
On Thu, 2005-05-26 at 06:34 -0400, Tim Funk wrote: From a config point of view no. The simple workaround - Ditch the web.xml config for requiring SSL - Create a filter which checks the scheme and URL - if the do not match what you desire - you can issue a redirect in the filter to https

Re: client authentication with client certificates (ssl)

2005-06-02 Thread Paul Puschmann
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Mark Thomas wrote: Paul Puschmann wrote: we'd like to use our Tomcat with ssl and client certificates. Does anybody know if the user information (of the user-certificate) can be used to authenticate? Tomcat is 5.5.7 CLIENT-CERT

Re: client authentication with client certificates (ssl)

2005-06-02 Thread Mark Thomas
Paul Puschmann wrote: That is fine, but how can I use the CLIENT-CERT information in my applications? The certificate is exposed as a servlet attribute. You need to read section SRV.4.7 of the servlet specification and if you search the specification for certificate you will find some useful

<    1   2   3   4   5   6   7   8   9   10   >