Import SSL keys into Tomcat 5.0.18 -- SSL handshake error

2004-03-12 Thread Jeffery Cann
/install/jakarta_tomcat.htm However, tomcat 5.0.18 throws an exeception when I start up the HTTP/SSL listener: SSL handshake error - javax.net.ssl.SSLException: No available certificate corresponds to the SSL cipher suites which are enabled. Environment: 1) JDK 1.4.1_02 on Linux 2.4 kernel 2

Re: Import SSL keys into Tomcat 5.0.18 -- SSL handshake error

2004-03-12 Thread Bill Barker
web site - http://www.geotrust.com/resources/install/jakarta_tomcat.htm However, tomcat 5.0.18 throws an exeception when I start up the HTTP/SSL listener: SSL handshake error - javax.net.ssl.SSLException: No available certificate corresponds to the SSL cipher suites which are enabled

SSL question

2004-03-11 Thread Ishwara Naik
Hi We have two web application under webapps folder, WebApp1 and webApp2. There is separate context entry for each of them. Each of them connects to its own App Server through Java RMI. The difference is WebApp1 connects to its APP server over SSL(i.e secure rmi call) and the other one non SSL

SSL Doesn't Stay SSL

2004-03-10 Thread John Thompson
I'm having a problem where I want users to connect to my servlet with SSL but I can't get it to maintain an SSL connection. The first page of the servlet is encrypted but when I navigate to the second and other pages, the browser no longer shows the lock icon. The URL is still the https:// URL

Re: SSL Doesn't Stay SSL

2004-03-10 Thread Alex
] To: [EMAIL PROTECTED] Subject: SSL Doesn't Stay SSL I'm having a problem where I want users to connect to my servlet with SSL but I can't get it to maintain an SSL connection. The first page of the servlet is encrypted but when I navigate to the second and other pages, the browser no longer

RE: SSL Doesn't Stay SSL

2004-03-10 Thread AMELIN Franck
:mercredi 10 mars 2004 15:59 À : [EMAIL PROTECTED] Objet : SSL Doesn't Stay SSL I'm having a problem where I want users to connect to my servlet with SSL but I can't get it to maintain an SSL connection. The first page of the servlet is encrypted but when I navigate to the second and other

RE: SSL Doesn't Stay SSL

2004-03-10 Thread John Thompson
still have the same problem. I don't want to force all virtual hosts to use SSL, just this one servlet called app. -Original Message- From: AMELIN Franck [mailto:[EMAIL PROTECTED] Sent: Wednesday, March 10, 2004 9:29 AM To: 'Tomcat Users List'; [EMAIL PROTECTED] Subject: RE: SSL Doesn't

RE: SSL Doesn't Stay SSL

2004-03-10 Thread AMELIN Franck
And something like this ? RewriteCond %{REQUEST_URI} ^/servlet/app(.*) RewriteRule ^/(.*)$ https://app.domain.com/$1 [R,L] -Message d'origine- De :John Thompson [mailto:[EMAIL PROTECTED] Envoyé :mercredi 10 mars 2004 17:02 À : 'Tomcat Users List' Objet : RE: SSL Doesn't

RE: SSL Doesn't Stay SSL

2004-03-10 Thread John Thompson
This has changed some things. I have replaced the SERVER_PORT condition and rule with the URI condition and rule and left it inside the VirtualHost directive. Now the first page isn't displayed at all. Looking at the Apache ssl.log, SSL seems to be working fine (connection to child 7

Steps to follow for SSL

2004-03-08 Thread UmamaheswarKalluru
Hi, Can some one tell me what are the steps that I need to follow for installing SSL on Tomcat 5. I have already woked on creating a self cretified certificate and it works good. But when I purchase a certificate what are the steps that I need to do i.e importing the certificate and where

Re: Steps to follow for SSL

2004-03-08 Thread James Agnew
Uma Checkout the section entitled 'Installing a Certificate from a Certificate Authority' here: http://jakarta.apache.org/tomcat/tomcat-5.0-doc/ssl-howto.html You'll need to create a CSR that you send to your Certificate Authority, along with company registration details etc, for the company

ssl tomcat

2004-03-04 Thread secam secam
Hi al,l I'm new in tomcat I attemp to use ssl with tomcat. Can any one explain me what are the truststore and truststorepassword properties ? Thanks, Regards, Secam - Yahoo! Mail : votre e-mail personnel et gratuit qui vous suit partout ! Créez

Re: ssl tomcat

2004-03-04 Thread Antonio Fiol Bonnín
The place to store the CA certificate(s?) with which you will validate your client certificates. Does not make sense without client certificate validation. Antonio Fiol secam secam wrote: Hi al,l I'm new in tomcat I attemp to use ssl with tomcat. Can any one explain me what

Re: ssl tomcat

2004-03-04 Thread Dwayne Ghant
Hope this helps. http://jakarta.apache.org/tomcat/tomcat-4.0-doc/ssl-howto.html Antonio Fiol Bonnín wrote: The place to store the CA certificate(s?) with which you will validate your client certificates. Does not make sense without client certificate validation. Antonio Fiol secam secam wrote

Re: Securing SSL from IIS to Tomcat

2004-03-02 Thread Christopher Schultz
Antonio, Nice demonstration. I only miss the seriously part, which is covered partially by the term expensive ;-) Right. :) I wanted only to add IPSEC as another possible scenario. It has less (no) TCP overhead than a SSL tunnel. And it works without even changing your config files. Now

RE: Securing SSL from IIS to Tomcat

2004-03-02 Thread Ralph Einfeldt
[mailto:[EMAIL PROTECTED] Sent: Tuesday, March 02, 2004 3:40 PM To: Tomcat Users List Subject: Re: Securing SSL from IIS to Tomcat I don't even know how IPSEC works. However, I think it might be a UNIX-only thang (and he's on win32). However, the point you make about VPNs is a good

investigating SSL Cert handshake timeout

2004-03-01 Thread Jonathan Higa
a SocketException with the message SSL Cert handshake timeout, and the requested resource does not load. Googling for the SocketException message above shows five links, three of which contain code from the tomcat-devel list, but I didn't find any suggested fixes. Do I need to dig deeper in Google? I do realize

Securing SSL from IIS to Tomcat

2004-03-01 Thread John MccLain
Since IIS decrypts the request and passes it unencrypted to Tomcat, How do I encrypt the request so that all communication from IIS with Tomcat is secure??? - To unsubscribe, e-mail: [EMAIL PROTECTED] For additional commands,

Re: Securing SSL from IIS to Tomcat

2004-03-01 Thread Antonio Fiol Bonnín
John MccLain wrote: Since IIS decrypts the request and passes it unencrypted to Tomcat, How do I encrypt the request so that all communication from IIS with Tomcat is secure??? Do you really need it? It would probably affect your performance seriously. (No, I cannot prove that statement...)

RE: Securing SSL from IIS to Tomcat

2004-03-01 Thread Kannan Sundararajan
I doubt any has that kind of need. If that is the case, then everyone will pull their brains out. If we are worried about the IIS having SSL with Tomcat, then how about SSL between database and Tomcat. How about query tools used in database ( secured query tool? , I dont know who has like

Re: Tomcat and SSL: problem with expiration of VeriSign Global Server ID Intermediate Root

2004-03-01 Thread Ankur Shah
Jörn Böckenkamp wrote: It IS easy when you're using a self-signed cert, but I have to use one from VeriSign and I don't think that I can regenerate the VeriSign cert with a new date :-) Did you try importing the new certificate directly into the user's keystore? For example, if you run the

Re: Securing SSL from IIS to Tomcat

2004-03-01 Thread Christopher Schultz
this statement. :) Connection latency = network transfer time + 2 * (TCP overhead + encryption/decryption) (Twice since both clients have these overheads). When the encryption/decryption term becomes zero (removal of SSL), performance increases. The assertion that encryption/decryption takes more

Re: Securing SSL from IIS to Tomcat

2004-03-01 Thread Antonio Fiol Bonnín
Hi, Nice demonstration. I only miss the seriously part, which is covered partially by the term expensive ;-) I wanted only to add IPSEC as another possible scenario. It has less (no) TCP overhead than a SSL tunnel. And it works without even changing your config files. Antonio Fiol

Re: Tomcat and SSL: problem with expiration of VeriSign Global Server ID Intermediate Root

2004-02-27 Thread Jörn Böckenkamp
Hi Yan, Now that the VeriSign Global Server ID Intermediate Root cert has expired I have to replace the Intermediate Root cert on the server. There is an example on how to replace the cert on an apache server on their website (and that works fine), but no instructions how to replace it

round trip SSL question

2004-02-27 Thread John MccLain
What we want to do is have round trip, SSL encryption when our clients use our webapps AND not have the port number as part of the URL. There are 3 scenarios: 1) Our client is using IIS to serve their current webapps – some of these apps could be employing SSL. How do we insure that JSP’s

certificates and Keystores and SSL

2004-02-27 Thread HFaust
Does anybody have any suggestions on keystores and CA Certificates. I can get my certificates imported into a keystore, but when I attempt to hit the website, the certificate I see is an old one, not the new on. I have the entry in the server.xml set to the correct file. Henry R Faust EDI

RE: Tomcat and SSL: problem with expiration of VeriSign Global Server ID Intermediate Root

2004-02-27 Thread Yansheng Lin
happens if you do that? -Yan -Original Message- From: Jörn Böckenkamp [mailto:[EMAIL PROTECTED] Sent: Friday, February 27, 2004 5:41 AM To: Tomcat Users List Subject: Re: Tomcat and SSL: problem with expiration of VeriSign Global Server ID Intermediate Root Hi Yan, Now that the VeriSign

ssl from IIS to Tomcat question

2004-02-26 Thread John MccLain
WE have configured IIS to use SSL over https and to redirect JSP{/servlet requests to Tomcat. Howevert, I understand that from IIS to Tomcat, the request is made decrypted clear text. How can I setup Tomcat and IIS to use SSL roundtrip from client-IIS-Tomcat and back a gain

RE: Tomcat and SSL: problem with expiration of VeriSign Global Server ID Intermediate Root

2004-02-26 Thread Yansheng Lin
-Original Message- From: Jörn Böckenkamp [mailto:[EMAIL PROTECTED] Sent: Thursday, February 26, 2004 5:53 AM To: [EMAIL PROTECTED] Subject: Tomcat and SSL: problem with expiration of VeriSign Global Server ID Intermediate Root Hi there, I'm using Tomcat standalone with SSL and a VeriSign

Tomcat and SSL: problem with expiration of VeriSign Global Server ID Intermediate Root

2004-02-26 Thread Jörn Böckenkamp
Hi there, I'm using Tomcat standalone with SSL and a VeriSign certificate on SUN Solaris 9 and Linux (debian 3.0, 2.4.25). Now that the VeriSign Global Server ID Intermediate Root cert has expired I have to replace the Intermediate Root cert on the server. There is an example on how to replace

ssl question

2004-02-25 Thread John MccLain
How do I setup tomcat to communicate with IIS using ssl/https??? Is there any documentation??? - To unsubscribe, e-mail: [EMAIL PROTECTED] For additional commands, e-mail: [EMAIL PROTECTED]

Re: ssl question

2004-02-25 Thread Tim Funk
http://nagoya.apache.org/wiki/apachewiki.cgi?Tomcat/Links via .. http://jakarta.apache.org/tomcat/faq/ -Tim John MccLain wrote: How do I setup tomcat to communicate with IIS using ssl/https??? Is there any documentation

RE: ssl question

2004-02-25 Thread Kannan Sundararajan
1. Install Tomcat 2. Install IIS 3. install isapi_redirector.dll in IIS server 4. configure IIS as per documentation in website for isapi_redirector.dll 5. configure certificate in IIS Your application should work now with Tomcat - IIS with ssl setup.. -Original Message- From: John

SSL on Tomcat

2004-02-23 Thread Anupama
hello does not follow. I am facing problems with SSL using the Test certificate. I am using Tomcat 4.0 and platform is Windows. The version of jsse is 1.0.3 and using jdk1.3 and jre version is 1.3.1 My classpath contains the 3 jars of the JSSE and the java.security file

Problem with enabling SSL in tomcat

2004-02-19 Thread WLin
Hi all, I configured SSL support on Tomcat 4.1.29 as described on http://jakarta.apache.org/tomcat/tomcat-4.1-doc/ssl-howto.html. If I test the server using https://localhost:8443. it works fine. But if I replace localhost with ip address of the machine, I got a empty page. Please advice. Thanks

RE: IIS 6.0 SSL port 443 and Tomcat 5.0 problem.

2004-02-19 Thread charles doweary
[EMAIL PROTECTED] To: [EMAIL PROTECTED], [EMAIL PROTECTED] CC: [EMAIL PROTECTED] Subject: IIS 6.0 SSL port 443 and Tomcat 5.0 problem. Date: Wed, 28 Jan 2004 23:08:01 -0500 Software Platform: Windows Server 2003, IIS 6.0, SSL, Tomcat 5.0. Please help me resolve this issue: Redirection works

Re: apache-tomcat ssl doc download error in IE

2004-02-10 Thread Mark W. Webb
, Daniel On Thu, 5 Feb 2004, Mark W. Webb wrote: I am seeing a very similar problem with Tomcat 4.1.24 and Apache over SSL on Solaris 9. I am using Tomcat4.1.24, JDK 1.4.2 Apache 2.0.48(mod_ssl, mod_jk), OpenSSL 0.9.7c. Everything compiled from source except JDK. Hi, I'm really stumped and hope

apache-tomcat ssl doc download error in IE

2004-02-05 Thread Daniel
Hi, I'm really stumped and hope someone can provide insight :( We got a tomcat server connected behind a an apache web server via mod_jk. when running without ssl, a user submits a form and is able to retrieve a pdf document (they can save or open it) using IE6. But over ssl they would get

Re: apache-tomcat ssl doc download error in IE

2004-02-05 Thread Mark W. Webb
I am seeing a very similar problem with Tomcat 4.1.24 and Apache over SSL on Solaris 9. I am using Tomcat4.1.24, JDK 1.4.2 Apache 2.0.48(mod_ssl, mod_jk), OpenSSL 0.9.7c. Everything compiled from source except JDK. Hi, I'm really stumped and hope someone can provide insight :( We got

Re: apache-tomcat ssl doc download error in IE

2004-02-05 Thread Daniel
Regards, Daniel On Thu, 5 Feb 2004, Mark W. Webb wrote: I am seeing a very similar problem with Tomcat 4.1.24 and Apache over SSL on Solaris 9. I am using Tomcat4.1.24, JDK 1.4.2 Apache 2.0.48(mod_ssl, mod_jk), OpenSSL 0.9.7c. Everything compiled from source except JDK. Hi, I'm really

RE: SSL only working on localhost

2004-02-04 Thread Maarten van Heiningen
: Maarten van Heiningen Sent: dinsdag 3 februari 2004 17:00 To: [EMAIL PROTECTED] Subject: SSL only working on localhost Hi, I'm using apache 2.0.48 with openssl configured in combination with an official key. I have followed the steps of enabling SSL and it wrks well on localhost even with JBoss

Re: SOLUTION: SSL certificates HOW-TO

2004-02-04 Thread Adam Hardy
Good one Bruno. On 02/03/2004 10:09 PM [EMAIL PROTECTED] wrote: It seems that obtaining and installing SSL certificates from different Certificate Authorities is not consistent. Even within the same CA, the procedure for real and test certificates is not necessarily the same. To make matters

RE: SSL only working on localhost

2004-02-04 Thread Maarten van Heiningen
: Maarten van Heiningen Sent: dinsdag 3 februari 2004 17:00 To: [EMAIL PROTECTED] Subject: SSL only working on localhost Hi, I'm using apache 2.0.48 with openssl configured in combination with an official key. I have followed the steps of enabling SSL and it wrks well on localhost even with JBoss

Apache/Tomcat/SSL vs. Tomcat/SSL

2004-02-04 Thread Jeremy Boyd
Hi all- I searched through the archives to see if this question has already been = asked and answered. I did not find anything, but forgive me if I missed = the answer. I am wondering what the general consensus is regarding SSL performance = in both Apache and Tomcat. I am interested

Re: Apache/Tomcat/SSL vs. Tomcat/SSL

2004-02-04 Thread David Wall
My thought is that since Apache is written in C it may be more efficient = to have Apache handle the SSL. However, I am not sure if the overhead = of the connector would negate any performance benefits gained from = having Apache handle the SSL rather than Tomcat. If performance

SSL Chain Certificates with Tomcat

2004-02-04 Thread Dave Bryan
I am setting up a new production server and would like to test with VeriSigns SSL test certificate. Their test certificates don't have a chain certificate included like their full versions but keytool in Tomcat seems to require one. Is there a solution for this? Thanks, Dave B

RE: SSL Chain Certificates with Tomcat

2004-02-04 Thread Bruno.Melloni
, 2004 3:59 PM To: [EMAIL PROTECTED] Subject: SSL Chain Certificates with Tomcat I am setting up a new production server and would like to test with VeriSigns SSL test certificate. Their test certificates don't have a chain certificate included like their full versions but keytool in Tomcat seems

SSL only working on localhost

2004-02-03 Thread Maarten van Heiningen
Hi, I'm using apache 2.0.48 with openssl configured in combination with an official key. I have followed the steps of enabling SSL and it wrks well on localhost even with JBoss as my appserv. But from outside I get a time out. I know my ssl port 443 is open and it is also configured in my

SOLUTION: SSL certificates HOW-TO

2004-02-03 Thread Bruno.Melloni
It seems that obtaining and installing SSL certificates from different Certificate Authorities is not consistent. Even within the same CA, the procedure for real and test certificates is not necessarily the same. To make matters worse there appear to be differences in the operation

FW: IIS 6.0 SSL port 443 and Tomcat 5.0 problem.

2004-01-29 Thread charles doweary
From: charles doweary [EMAIL PROTECTED] To: [EMAIL PROTECTED], [EMAIL PROTECTED] CC: [EMAIL PROTECTED] Subject: IIS 6.0 SSL port 443 and Tomcat 5.0 problem. Date: Wed, 28 Jan 2004 23:08:01 -0500 Software Platform: Windows Server 2003, IIS 6.0, SSL, Tomcat 5.0. Please help me resolve

Requiring SSL for web sites

2004-01-29 Thread Dean Searle
Hello to Everyone. I am trying to get SSL to run on a standalone version of Tomcat 4.1. I can import certificate into the keystore and I can get to https:\\localhost with no problems (I specified port 443 for the SSL config). But what I was wondering is how do I set a requirement that certain

RE: Requiring SSL for web sites

2004-01-29 Thread Dean Searle
Sorry for the bother I found the answer I was looking for further down in previous posts, but thanks anyways. Dean -Original Message- From: Dean Searle [mailto:[EMAIL PROTECTED] Sent: Thu 1/29/2004 1:13 PM To: Tomcat Users List Subject: Requiring SSL for web sites Hello to Everyone

Antwort: Re: Antwort: RE: SSL, keystore with ca hierarchy

2004-01-28 Thread Oliver Wulff
[EMAIL PROTECTED]An: [EMAIL PROTECTED] .comKopie: Gesendet von:Thema:Re: Antwort: RE: SSL, keystore with ca hierarchy

[URGENT] Problems getting SSL 2-Way Authentication to work

2004-01-26 Thread Tamas Suto
after import 6. Move keystore file to Tomcat's root dir: mv certificates/server/server.ks tomcat/ chmod 0755 tomcat/server.ks 7. Set up SSL Connector for Tomcat (edit file tomcat/conf/server.xml): !-- Define a SSL Coyote HTTP/1.1 Connector on port 6 -- Connector className

RE: [URGENT] Problems getting SSL 2-Way Authentication to work

2004-01-26 Thread Mark Thomas
I am not familiar with openssl but having reviewed your steps you might want to try the following: - Import your CA cert into the trusted CAs for your browser. - You shouldn't need your CA cert in your keystore file, providing that the CA cert is installed in cacerts. Try removing it from the

Re: Tomcat und SSL

2004-01-26 Thread Ankur Shah
good solution to work with apache and tomcat together someone dont work if anybody here to explain me step to step how to setup a apache with ssl and a conector to tomcat with ssl ? Thanks - To unsubscribe, e-mail: [EMAIL

RE: Antwort: RE: SSL, keystore with ca hierarchy

2004-01-25 Thread Mark Thomas
I can't do step 1 and 2 because the certificate and private key has been created already with openssl. The file TestServer_APU.pem contains the private key and certificate in the PEM format. Should that work either? Sorry, no idea. You may need to convert formats. A quick Google found

Re: Tomcat und SSL

2004-01-25 Thread Adam Hardy
a information about unsecure parts on my website. i dont have find any good solution to work with apache and tomcat together someone dont work if anybody here to explain me step to step how to setup a apache with ssl and a conector to tomcat with ssl ? Thanks - Original Message - From: Adam Hardy

Re: Antwort: RE: SSL, keystore with ca hierarchy

2004-01-25 Thread Bill Barker
broken-record There is a utility at http://www.comu.de/docs/tomcat_ssl.htm to import your OpenSSL certs into a JKS keystore. Alternatively, the ssl_howto for TC 5.x contains an example of how to configure a PKCS12 keystore from an OpenSSL keystore. /broken-record Mark Thomas [EMAIL PROTECTED]

Tomcat und SSL

2004-01-24 Thread Lars Schreiber
-- i know that is an english mailinglist but if im try to describe my problem in english i dont think that anybody unstand me -- Hallo Ich habe mit hier eine Tomcat Installation mit SSL Unterstuetzung und einen .keytsore erzeugt und zwar nach diesem Verfahren keytool -genkey -v -keyalg RSA

SSL, keystore with ca hierarchy

2004-01-24 Thread Oliver Wulff
I've created the following keystore for Tomcat 4.1.18: SET KEYSTORE_FILE=.\.keystore keytool -import -keystore %KEYSTORE_FILE% -storepass icebeer -alias root -trustcacerts -file CA_Root_APU.pem keytool -import -keystore %KEYSTORE_FILE% -storepass icebeer -alias server_ca -trustcacerts -file

Re: Tomcat with SSL

2004-01-24 Thread Ralf Schneider
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Am Freitag, 23. Januar 2004 18:49 schrieb Ralf Schneider: Hi, I want to try out SSL connections with Tomcat 5.0.16. I followed the instructions in the docs and generated a certificate with keytool which is stored under /root/.keystore

Re: Tomcat und SSL

2004-01-24 Thread Adam Hardy
dont think that anybody unstand me -- Hallo Ich habe mit hier eine Tomcat Installation mit SSL Unterstuetzung und einen .keytsore erzeugt und zwar nach diesem Verfahren keytool -genkey -v -keyalg RSA -alias tomcat -keypass changeit -storepass changeit -dname CN=Jens Mander, OU=-, O=-, L

RE: SSL, keystore with ca hierarchy

2004-01-24 Thread Mark Thomas
into .keystore rather than the cacerts file. Mark -Original Message- From: Oliver Wulff [mailto:[EMAIL PROTECTED] Sent: Saturday, January 24, 2004 2:25 PM To: [EMAIL PROTECTED] Subject: SSL, keystore with ca hierarchy I've created the following keystore for Tomcat 4.1.18: SET

Re: Tomcat und SSL

2004-01-24 Thread Lars Schreiber
a apache with ssl and a conector to tomcat with ssl ? Thanks - Original Message - From: Adam Hardy [EMAIL PROTECTED] To: Tomcat Users List [EMAIL PROTECTED] Sent: Saturday, January 24, 2004 5:07 PM Subject: Re: Tomcat und SSL Hi Lars, just try it - there's often /really/ bad English

Antwort: RE: SSL, keystore with ca hierarchy

2004-01-24 Thread Oliver Wulff
] Kopie: Thema:RE: SSL, keystore with ca hierarchy 24.01.2004 19:18 Bitte antworten

Tomcat with SSL

2004-01-23 Thread Ralf Schneider
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, I want to try out SSL connections with Tomcat 5.0.16. I followed the instructions in the docs and generated a certificate with keytool which is stored under /root/.keystore and uncommented the SSL connector in server.xml: Connector port

Problems TOMCAT / SSL activation

2004-01-23 Thread Shockley, Gerard C
Title: Message I'm attempting to enable SSL with Tomcat 4 - I'm getting an exception pointing to an issue with JSSE- Caused by: java.lang.NoClassDefFoundError: com/sun/net/ssl/SSLContext I'm using usl0:/opt/IBMJava2-s390-141/bin # ./java -versionjava version "1.4.1"Java(TM)

Re: Problems TOMCAT / SSL activation

2004-01-23 Thread Bill Barker
MessageWith TC 4.1.24, IBM's JSSE mostly works. It should work completely on later versions. Shockley, Gerard C [EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED] I'm attempting to enable SSL with Tomcat 4 - I'm getting an exception pointing to an issue with JSSE- Caused

RE: Apache + tomcat +ssl

2004-01-22 Thread Chakravarthy, Sundar
[mailto:[EMAIL PROTECTED] Sent: Tuesday, January 13, 2004 6:41 AM To: [EMAIL PROTECTED] Subject: Apache + tomcat +ssl can u give me code, how exactly you specify this .../appserver/* Date: Tue, 13 Jan 2004 10:35:08 +0100 From: Spam [EMAIL PROTECTED] Subject: Apache + tomcat +ssl Content-Type

Apache 1.3.29 + mod_jk2 + tomcat 4.1.29: cannot get SSL to work via Apache

2004-01-19 Thread Federico
hi, we've at work 2 different 1.3.29 apache daemons to handle regular and ssl connection, both are working against a single tomcat 4.1.29, using mod_jk2 in both cases. the first daemon works just fine and the connection if forwarded to tomcat's 8009 port as we've configured it. we've also

Re: Apache 1.3.29 + mod_jk2 + tomcat 4.1.29: cannot get SSL to work via Apache

2004-01-19 Thread Federico
different 1.3.29 apache daemons to handle regular and ssl connection, both are working against a single tomcat 4.1.29, using mod_jk2 in both cases. the first daemon works just fine and the connection if forwarded to tomcat's 8009 port as we've configured it. we've also the ssl part for tomcat

SSL Client authentication

2004-01-17 Thread tkassem
Hi All, Using jboss-3.2.3-tomact 4.1.29, i've got both server and client authentication fully working. Using the same keystore and with clientAuth set to false, everything works fine, but when i set clientAuth to 'true', the server fails to authenticate my client. My connector in

Re: SSL Client authentication

2004-01-17 Thread Bill Barker
It sounds like your client is trying to send a self-signed cert (which won't work). The client needs to send a cert that is signed by somebody in the TrustStore. tkassem [EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED] Hi All, Using jboss-3.2.3-tomact 4.1.29, i've got both server and

Exception with compression over SSL with Safari

2004-01-16 Thread Mark Woon
Hi all, I'm getting a ClassCastException whenever I connect with Safari over SSL and compression turned on: 08:45:00,643 ERROR Http11Processor:846 - Error finishing response java.lang.ClassCastException at org.apache.coyote.http11.filters.GzipOutputFilter.end(GzipOutputFilter.java:165

CRL configuration with SSL connector

2004-01-15 Thread Alain Baucant
Is it possible to define a CRL to be checked by tomcat when using SSL ? Thanks for your help, Alain. PS: Where can I find a full description of configuration attributes of the coyote connector ? - To unsubscribe, e-mail

Apache + tomcat +ssl

2004-01-15 Thread Omkar Joshi
Hi, Thanks a lot for all the help, it is working fine now. I added *.jsp and *.gif in Jkmount, as ony '*' redirects everything to tomcat. Thanks again _ Get head-hunted by 10,000 recruiters. http://go.msnserver.com/IN/35984.asp

BIG PROBLEM // LINUX TOMCAT SSL

2004-01-14 Thread Bouchia Nazha
Hello, I have encountered a problem using tomcat, linux and ssl. This is my configuration: OS: Redhat7.2 Tomcat: 4.0 Jdk: 1.3.1_07 I have a servlet that does a post https connexion with a certificat client and server. When I execute 200 (or more) this servlet, we can see that the memory

Re: Apache + tomcat +ssl

2004-01-14 Thread Spam
I guess if you put the JkMount inside virtual host 172.16.16.10:80 , the JkMount is only valid for port 80. Put JkMount outside any virtual host ... should make it valid for all ports (included port 443). Whatever it looks around httpd.conf misconfiguration. Try this: IfModule mod_jk.c

Apache + tomcat +ssl

2004-01-14 Thread Omkar Joshi
Ok, https://myserver.com/index.jsp WORKS am able to browse thru all data only problem is it is not showing all the images which i have stored under tomcats web application. _ Send DD, pay no commission.

RE: SSL failure with some browsers - Access denied by access control list - SOLUTION

2004-01-14 Thread Bruno.Melloni
]' Subject: RE: SSL failure with some browsers - Access denied by access control list Mixed results: - I got no debug messages when it failed even after setting log4j.logger.org.apache.tomcat.net=DEBUG. - By experimenting (afterwards) and placing the files in common/lib and common/classes instead

Re: Apache + tomcat +ssl

2004-01-14 Thread Spam
You don't say if the displaying of images problem is related to port 80, 8080 or 443 (or any combination of these ports). I guess it's ok for port 8080. Try to display one image by using the full URL, example: https://localhost/appserver/myapp/img/viewmag.gif and

Re: MM:Tomcat with SSL

2004-01-14 Thread Apache-Tomcat
Where is your .keystore file located? I have follow config in my server.xml: !-- Define a SSL Coyote HTTP/1.1 Connector on port 8443 -- Connector port=8443... Factory clientAuth=false keystoreFile=keystore/.keystore keystorePass=mypass protocol

Apache + tomcat +ssl

2004-01-13 Thread Omkar Joshi
Hi, I have apache on linux 9 with ssl set up. also i have set up tomcat amd mod_jk for apache to redirect all jsp to tomcat now as port 80 is open , http://myserver.com:8080/index.jsp http://myserver.com/index.jsp works fine, apache send jsp to tomcat engine but as apache has ssl 443

Re: Apache + tomcat +ssl

2004-01-13 Thread Spam
://localhost/appserver/* or https://localhost/appserver, it's ok. Regards. Johann DUPUIS Omkar Joshi wrote: Hi, I have apache on linux 9 with ssl set up. also i have set up tomcat amd mod_jk for apache to redirect all jsp to tomcat now as port 80 is open , http://myserver.com:8080/index.jsp http

RE: Tomcat / Apache / SSl

2004-01-13 Thread johncoyle
on WebSphere. I have enabled ssl on both apache and on tomcat, and both are accessible directly: apache: https://host tomcat: https://host:8443 When I try set up a connector from apache to tomcat using port 8443 i get an Internal Server Error and the follwoing errors in the mod_jk log

Apache + tomcat +ssl

2004-01-13 Thread Omkar Joshi
can u give me code, how exactly you specify this .../appserver/* Date: Tue, 13 Jan 2004 10:35:08 +0100 From: Spam [EMAIL PROTECTED] Subject: Apache + tomcat +ssl Content-Type: text/plain; charset=ISO-8859-1; format=flowed Hi, It should not depend on the port you use to connect to apache

Re: Apache + tomcat +ssl

2004-01-13 Thread Spam
code, how exactly you specify this .../appserver/* Date: Tue, 13 Jan 2004 10:35:08 +0100 From: Spam [EMAIL PROTECTED] Subject: Apache + tomcat +ssl Content-Type: text/plain; charset=ISO-8859-1; format=flowed Hi, It should not depend on the port you use to connect to apache. Both http

Apache + tomcat +ssl

2004-01-13 Thread Omkar Joshi
Ye, i have the same settings for mod_jk I have now stoped port 80 for apache, so it listens only on port 443 so i added a virtual host entry for port 443, but then apache application doest work _ Games, MMS cards, ringtones.

Re: Apache + tomcat +ssl

2004-01-13 Thread Spam
Do you mean it's working (both port 80 and 443) when apache is listening to port 80, but not any more since you stopped listening from this port? Whatever you have mentionned you have a firewall? Why don't you block port 80 using firewall and let apache in its standard configuration? Johann

Apache + tomcat +ssl

2004-01-13 Thread Omkar Joshi
What is happening is, when port 80 and 443 on for apache http://myserver.com/index.jspand http://myserver.com:8080/index.jsp all work fine that means apache forwards the jsp handling to tomcat, but https://myserver.com/index.jsp doesnt work I get Server Error

RE: Apache + tomcat +ssl

2004-01-13 Thread Bruno.Melloni
This might be a dumb comment, but you do know that Tomcat's HTTPS port is 8443 by default, defined in server.xml, right? And that is only *after* you uncomment that part of the server.xml and do all the other Tomcat SSL setup tasks. I hope this helps. -Original Message- From: ext

MM:Tomcat with SSL

2004-01-13 Thread Mohammad Musleh
Title: Glacier Dear guys; - I have Java 2 SDK 1.4.2 that come with JSSE - Apache Tomcat version 4.1 - I'm using Windows environment I'm having a problem when I configured Tomcat with SSL, I followed HOW TO steps in Apache web site like this 1. have generatedthe key using this command

Re: MM:Tomcat with SSL

2004-01-13 Thread Keshav Sarin
I'm having a problem when I configured Tomcat with SSL, I followed HOW TO steps in Apache web site like this 1. have generated the key using this command %JAVA_HOME%\bin\keytool -genkey -alias tomcat -keyalg RSA 2. Uncommented the SSL HTTP/1.1 Connector in server.xml 3. Restarted Tomcat But I got

Re: Apache + tomcat +ssl

2004-01-13 Thread Spam
Apache is used to support SSL requests, in this configuration no need for tomcat to know about https. (of course traffic between apache and tomcat is not encrypted) I guess port 8443 is used only when tomcat is stand-alone (or for paranoiac ;-) ). Server Error Is it a message issued by tomcat

RE: MM:Tomcat with SSL

2004-01-13 Thread Mohammad Musleh
, IA 52557 USA Phone: (641) 472 7000 x 4326 -Original Message- From: Keshav Sarin [mailto:[EMAIL PROTECTED] Sent: Tuesday, January 13, 2004 10:08 AM To: [EMAIL PROTECTED] Subject: Re: MM:Tomcat with SSL Look for a .keystore file under the home directory of the user that generated the key

RE: MM:Tomcat with SSL

2004-01-13 Thread Keshav Sarin
I assume you have used the default password. Also, can you send the SSL HTTP/1.1 Connector element from the server.xml? [EMAIL PROTECTED] 01/13/04 09:17AM Hi; .keystore file is in the default folder where Tomcat suppose to access. I mean Tomcat knows the location of .keystore file

RE: MM:Tomcat with SSL

2004-01-13 Thread Altankov Peter
=com.sun.rsajca.Provider -Original Message- From: Keshav Sarin [mailto:[EMAIL PROTECTED] Sent: 13 2004 . 18:08 To: [EMAIL PROTECTED] Subject: Re: MM:Tomcat with SSL Look for a .keystore file under the home directory of the user that generated the key. Make sure Tomcat is started by the same

RE: MM:Tomcat with SSL

2004-01-13 Thread Mohammad Musleh
with SSL I assume you have used the default password. Also, can you send the SSL HTTP/1.1 Connector element from the server.xml? [EMAIL PROTECTED] 01/13/04 09:17AM Hi; .keystore file is in the default folder where Tomcat suppose to access. I mean Tomcat knows the location of .keystore file

RE: MM:Tomcat with SSL

2004-01-13 Thread Mohammad Musleh
-Original Message- From: Altankov Peter [mailto:[EMAIL PROTECTED] Sent: Tuesday, January 13, 2004 10:35 AM To: Tomcat Users List Subject: RE: MM:Tomcat with SSL I think this has the taste of wrong/not_provided security provider. If you are using sun's JSSE Add this to your $JAVA_HOME/jre

<    5   6   7   8   9   10   11   12   13   14   >