Tomcat + SSL problems!

2005-10-03 Thread Raueber Hotzenplotz
Hello I need my client to communicate with a servlet using secure xmlrpc. Using Apache's SecureWebServer works (got my own TrustManager, HostnameVerifier, selfsigned certificates/keystores for server/client). Accessing Tomcat with a browser (https://localhost:8443) works too (selfsigned

Tomcat SSL : check CRL

2005-09-20 Thread Antony GUILLOTEAU
I've read all I can on the web and I have not found informations about how check CRL when Tomcat is configured in client authentication. All response given say that I must use an Apache Server but I want keep my tomcat standalone. Thanks for your response. Antony GUILLOTEAU

Apache + mod_jk + Tomcat ... SSL Problems

2005-09-15 Thread Oliver Schoenwald
Hello, we are using the following versions: Apache 2.0.47 mod_jk (not mod_jk2) Tomcat 5.5.9 The SSL-Feature is backed by openssl 0.9.7c. We configured mod_jk to send the SSL information to the tomcat engine: JkHTTPSIndicator HTTPS JkSESSIONIndicator SSL_SESSION_ID JkCIPHERIndicator SSL_CIPHER

Tomcat SSL and Virtual Domains

2005-09-03 Thread Dawn Blaine
We are running tomcat 4 standalone. I have things running fine with one host but now we need to add two more virtual hosts. I am pretty sure the problem is with my server.xml file but I haven't been able to figure it out. I have read through the docs and looked through the postings and I'm

Re: Tomcat SSL and Virtual Domains

2005-09-03 Thread Mahesh S Kudva
Message- From: Dawn Blaine [EMAIL PROTECTED] To: Dawn Blaine [EMAIL PROTECTED] Cc: tomcat-user@jakarta.apache.org Date: Sat, 03 Sep 2005 11:45:12 -0500 Subject: Tomcat SSL and Virtual Domains We are running tomcat 4 standalone. I have things running fine with one host but now we need to add

tomcat SSL problem

2005-07-22 Thread tam wei
Hi all, I am trying to open a SSL connection from a tomcat server (called it TC1) that locate within a DMZ to the other tomcat server (called it TC2) which is located in external network. I got the following in the TC1 system.out, WARNING: Servlet.service() for servlet HelloWorld threw

Re: Tomcat SSL Cipher Configuration

2005-07-18 Thread Edmund Urbani
Jojo Paderes wrote: Hi, I'm looking for some decent documentation and technical reference on how to configure Tomcat's SSL cipher. Say for example I want Tomcat to support a specific SSL cipher suite like Triple DES. Hope someone has done something like this already. I'm using Tomcat 5.5 btw.

Re: Tomcat SSL Cipher Configuration

2005-07-18 Thread Mark Thomas
Jojo Paderes wrote: I'm looking for some decent documentation and technical reference on how to configure Tomcat's SSL cipher. Say for example I want Tomcat to support a specific SSL cipher suite like Triple DES. Hope someone has done something like this already. I'm using Tomcat 5.5 btw. See

Tomcat SSL Cipher Configuration

2005-07-17 Thread Jojo Paderes
Hi, I'm looking for some decent documentation and technical reference on how to configure Tomcat's SSL cipher. Say for example I want Tomcat to support a specific SSL cipher suite like Triple DES. Hope someone has done something like this already. I'm using Tomcat 5.5 btw. Thanks, Jojo --

RE: Embedded Tomcat SSL

2005-06-23 Thread Diarmuid McDonald
: Embedded Tomcat SSL Hi Diarmuid, I was investigating running Embedded Tomcat, I also ran into problems running SSL, getting a SSLHandshakeException. Did you find a s solution Thanx, Freddie -Original Message- From: Diarmuid McDonald [mailto:[EMAIL PROTECTED] Sent: 09 June 2005 14:40

RE: Embedded Tomcat SSL

2005-06-23 Thread Caldarale, Charles R
From: Diarmuid McDonald [mailto:[EMAIL PROTECTED] Subject: RE: Embedded Tomcat SSL Unfortunately I havent found a solution. If anyone has done Java Embedded Tomcat using SSL, could they post a simple test program. Can't really comment about how it's done, but it is possible, since JBoss

RE: Embedded Tomcat SSL

2005-06-21 Thread Freddie Willis
List Subject: RE: Embedded Tomcat SSL Hi Mark, thanks for your replies. Is there any chance you could mail your complete code, for getting embedded Tomcat and SSL working. I Implemented creating a Connector this way however, I was unsuccessful and got the following Error. I have no idea what

RE: Embedded Tomcat SSL

2005-06-09 Thread Diarmuid McDonald
: 08 June 2005 19:09 To: Tomcat Users List Subject: Re: Embedded Tomcat SSL I followed very closely the Embedded.java found in the tomcat source code... Here is the createConnector method --START-- public Connector createConnector( String protocol) { Connector connector = null; try

Re: Tomcat, SSL, IE, and .pdf downloads

2005-06-09 Thread Mark Leone
Mark Leone midnightjava at cox.net writes: BTW, switching gears, I should have mentioned the following in my previous email. I suspect that the IE workaround you described will only work for SSL connections. Tomcat (and presumably any other good HTTP server) will set the cache control

Embedded Tomcat SSL

2005-06-08 Thread Diarmuid McDonald
Hi, Can anyone help me with regard to running Embedded Tomcat 5.5.9 with SSL. I found a mail archive before that has the same problem, however there is no resolution. http://www.mail-archive.com/tomcat-user@jakarta.apache.org/msg153661.html I have included my code and errors that I am

RE: Tomcat, SSL, IE, and .pdf downloads

2005-06-08 Thread Panichi, Mary-Beth
- From: Mark Leone [mailto:[EMAIL PROTECTED] Sent: Tuesday, June 07, 2005 9:24 PM To: Tomcat Users List Subject: Re: Tomcat, SSL, IE, and .pdf downloads Mary-Beth, be advised that applying the fix in Tomcat is arguably the moral equivalent of what you said you didn't want to do (i.e., uncheck

Re: Embedded Tomcat SSL

2005-06-08 Thread Mark
I do not think that you need an SSL connector. I have an embedded tomcat working using mutual authenticated SSL and the connector is not SSL enabled. On 6/8/05, Diarmuid McDonald [EMAIL PROTECTED] wrote: Hi, Can anyone help me with regard to running Embedded Tomcat 5.5.9 with SSL. I found

Re: Embedded Tomcat SSL

2005-06-08 Thread Atul
Hi Mark, On a similar note, would you be able to point me on how to get CRL validator invoked by tomcat 5.x for ssl/mutual. thnks On 6/8/05, Mark [EMAIL PROTECTED] wrote: I do not think that you need an SSL connector. I have an embedded tomcat working using mutual authenticated SSL and the

RE: Embedded Tomcat SSL

2005-06-08 Thread Diarmuid McDonald
Message- From: Mark [mailto:[EMAIL PROTECTED] Sent: 08 June 2005 16:12 To: Tomcat Users List Subject: Re: Embedded Tomcat SSL I do not think that you need an SSL connector. I have an embedded tomcat working using mutual authenticated SSL and the connector is not SSL enabled. On 6/8/05

RE: Tomcat, SSL, IE, and .pdf downloads

2005-06-08 Thread Panichi, Mary-Beth
:[EMAIL PROTECTED] Sent: Tuesday, June 07, 2005 9:24 PM To: Tomcat Users List Subject: Re: Tomcat, SSL, IE, and .pdf downloads Mary-Beth, be advised that applying the fix in Tomcat is arguably the moral equivalent of what you said you didn't want to do (i.e., uncheck don't allow encrypted data

Re: Embedded Tomcat SSL

2005-06-08 Thread Mark
, false); Could you elaborate as to how you got SSL working, or do you have sample code I could use -Original Message- From: Mark [mailto:[EMAIL PROTECTED] Sent: 08 June 2005 16:12 To: Tomcat Users List Subject: Re: Embedded Tomcat SSL I do

Re: Tomcat, SSL, IE, and .pdf downloads

2005-06-08 Thread Mark Leone
:[EMAIL PROTECTED] Sent: Tuesday, June 07, 2005 9:24 PM To: Tomcat Users List Subject: Re: Tomcat, SSL, IE, and .pdf downloads Mary-Beth, be advised that applying the fix in Tomcat is arguably the moral equivalent of what you said you didn't want to do (i.e., uncheck don't allow encrypted data

Tomcat, SSL, IE, and .pdf downloads

2005-06-07 Thread Panichi, Mary-Beth
Greetings ~ We're having issues downloading .pdf files in SSL. I've been all over the web trying to find solutions. The issue appears to be interaction between Tomcat and InternetExplorer. IE appears to be corrupting the pdf files. There's an IE patch out there, but we've patched past that.

Re: Tomcat, SSL, IE, and .pdf downloads

2005-06-07 Thread Mark Thomas
This seems to be a popular subject today. Try looking at http://marc.theaimsgroup.com/?l=tomcat-userm=111811136603781w=2 Mark Panichi, Mary-Beth wrote: Greetings ~ We're having issues downloading .pdf files in SSL. I've been all over the web trying to find solutions. The issue appears to

Re: Tomcat, SSL, IE, and .pdf downloads

2005-06-07 Thread Frank W. Zammetti
Ironically, I ran into this last week as well. However, I was running my app on Websphere, and the cause (and solution) was subtly different... It is a Struts-based application. I had the nocache RequestProcessor setting in effect. This caused PDF generation to fail under SSL, same as the

Re: Tomcat, SSL, IE, and .pdf downloads

2005-06-07 Thread Mark Leone
Mary-Beth, be advised that applying the fix in Tomcat is arguably the moral equivalent of what you said you didn't want to do (i.e., uncheck don't allow encrypted data to be cached to disk in IE). By inserting the valve that ensures that the cache-control headers are not set, you're not only

Embedded Tomcat SSL

2005-05-31 Thread tom ONeill
Hi all, Can anybody show me how I might get SSL working with embedded Tomcat. When creating a Connector I have set the value of the secure parameter equals to true but after this I am not sure what else I need to do. I have taken a look at the code of Embedded and I notice that there is a

Re: Embedded Tomcat SSL

2005-05-31 Thread Aleksandar Valchev
You have to tell tomcat where to find keystore file: IntrospectionUtils.setProperty(connector, sslProtocol, TLS); IntrospectionUtils.setProperty(connector, keypass, keystore-password); IntrospectionUtils.setProperty(connector, keystore, path-to-keystore); Hope this helps Aleksandar

Re: Embedded Tomcat SSL

2005-05-31 Thread tom ONeill
: Re: Embedded Tomcat SSL Date: Tue, 31 May 2005 11:55:42 +0300 You have to tell tomcat where to find keystore file: IntrospectionUtils.setProperty(connector, sslProtocol, TLS); IntrospectionUtils.setProperty(connector, keypass, keystore-password); IntrospectionUtils.setProperty(connector, keystore

Re: Embedded Tomcat SSL

2005-05-31 Thread tom ONeill
Tomcat SSL Date: Tue, 31 May 2005 11:55:42 +0300 You have to tell tomcat where to find keystore file: IntrospectionUtils.setProperty(connector, sslProtocol, TLS); IntrospectionUtils.setProperty(connector, keypass, keystore-password); IntrospectionUtils.setProperty(connector, keystore, path

Re: Embedded Tomcat SSL

2005-05-31 Thread Aleksandar Valchev
-To: Tomcat Users List tomcat-user@jakarta.apache.org To: Tomcat Users List tomcat-user@jakarta.apache.org Subject: Re: Embedded Tomcat SSL Date: Tue, 31 May 2005 11:55:42 +0300 You have to tell tomcat where to find keystore file: IntrospectionUtils.setProperty(connector, sslProtocol, TLS

Re: Embedded Tomcat SSL

2005-05-31 Thread tom ONeill
[EMAIL PROTECTED] Reply-To: Tomcat Users List tomcat-user@jakarta.apache.org To: Tomcat Users List tomcat-user@jakarta.apache.org Subject: Re: Embedded Tomcat SSL Date: Tue, 31 May 2005 13:14:14 +0300 On Tuesday 31 May 2005 12:39, tom ONeill wrote: You see tomcat home page on http://localhost:443

Re: Cannot download files with IE through tomcat. SSL with no-cache problems?

2005-05-08 Thread Donny R Rota
Users List To Tomcat Users List tomcat-user@jakarta.apache.org cc Subject Cannot download files with IE through tomcat. SSL with no-cache problems? On Apache Tomcat/5.0.28, I've got SLL installed, and whenever I try to download a doc file I get: Some files can harm your computer

Re: Cannot download files with IE through tomcat. SSL with no-cache problems?

2005-05-08 Thread Mark Leone
download files with IE through tomcat. SSL with no-cache problems? On Apache Tomcat/5.0.28, I've got SLL installed, and whenever I try to download a doc file I get: Some files can harm your computer. If the file information below looks suspicious, or you do not fully trust the source, do

Cannot download files with IE through tomcat. SSL with no-cache problems?

2005-05-06 Thread Donny R Rota
On Apache Tomcat/5.0.28, I've got SLL installed, and whenever I try to download a doc file I get: Some files can harm your computer. If the file information below looks suspicious, or you do not fully trust the source, do not open or save this file File name: x.doc File type:

Re: Cannot download files with IE through tomcat. SSL with no-cache problems?

2005-05-06 Thread Tim Funk
http://issues.apache.org/bugzilla/show_bug.cgi?id=27122 -Tim Donny R Rota wrote: On Apache Tomcat/5.0.28, I've got SLL installed, and whenever I try to download a doc file I get: Some files can harm your computer. If the file information below looks suspicious, or you do not fully trust the

Re: Cannot download files with IE through tomcat. SSL with no-cache problems?

2005-05-06 Thread Larry Meadors
Hey! I had that problem too, and the fix is as sexy as any windows fix: Edit the registry! [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings] BypassSSLNoCacheCheck=dword:0001 This tells IE that it is OK to use cached data that was delivered over SSL. I know

Tomcat SSL Client Authentication

2005-04-27 Thread lercoli
Hello I've configured Tomcat SSL Client Authentication with these settings : web.xml ... security-constraint web-resource-collection web-resource-nameEntire Application/web-resource-name url-pattern/*/url-pattern http-methodGET/http-method http-methodPOST/http-method /web-resource

Re: Tomcat SSL Client Authentication

2005-04-27 Thread ohaya
Hi, I believe that the clientAuth needs to be set to true in the server.xml. Jim lercoli wrote: Hello I've configured Tomcat SSL Client Authentication with these settings : web.xml ... security-constraint web-resource-collection web-resource-nameEntire Application/web

Re: Tomcat SSL Client Authentication

2005-04-27 Thread lercoli
Hi Jim I've tried with clientAuth = true but server certificate window doesn't appear and I get page not found error. - Original Message - From: ohaya [EMAIL PROTECTED] To: Tomcat Users List tomcat-user@jakarta.apache.org Sent: Wednesday, April 27, 2005 12:49 PM Subject: Re: Tomcat SSL

Re: Tomcat SSL Client Authentication

2005-04-27 Thread ohaya
. - Original Message - From: ohaya [EMAIL PROTECTED] To: Tomcat Users List tomcat-user@jakarta.apache.org Sent: Wednesday, April 27, 2005 12:49 PM Subject: Re: Tomcat SSL Client Authentication Hi, I believe that the clientAuth needs to be set to true in the server.xml. Jim

Re: Tomcat SSL Client Authentication

2005-04-27 Thread Darryl Wilburn
with clientAuth = true but server certificate window doesn't appear and I get page not found error. - Original Message - From: ohaya [EMAIL PROTECTED] To: Tomcat Users List tomcat-user@jakarta.apache.org Sent: Wednesday, April 27, 2005 12:49 PM Subject: Re: Tomcat SSL Client Authentication

Re: Tomcat SSL Client Authentication

2005-04-27 Thread lercoli
certificate (while instead appears with clientAuth = false). - Original Message - From: Darryl Wilburn [EMAIL PROTECTED] To: Tomcat Users List tomcat-user@jakarta.apache.org Sent: Wednesday, April 27, 2005 3:55 PM Subject: Re: Tomcat SSL Client Authentication What version of TC? I've read

Apache Web server + Tomcat + SSL

2005-04-08 Thread Magnotta, Salvatore
Hi list, I have integrated the Apache web server and Tomcat on a Win2K PC with the latest versions of software. I have also successfully used OpenSSL to create my own CA (certificate authority) and create a keystore through keytool so that I can use SSL with Tomcat. On the client side I

RE: tomcat ssl configuration

2005-04-07 Thread Mustafa BLKBA
No i created it with the user which i installed tomcat on the machine, does it make difference? -Original Message- From: James T. Studebaker [mailto:[EMAIL PROTECTED] Sent: Tuesday, April 05, 2005 5:00 AM To: Tomcat Users List Subject: Re: tomcat ssl configuration Did you create

tomcat ssl configuration

2005-04-04 Thread Mustafa BLKBA
I use tomcat 5.0.28 on linux, my j2se version is 1.4.02. I did all the steps in the document which is on this link but it's not working. Is there anybody who can help me with this issue? Thanx, Mustafa.

tomcat ssl configuration

2005-04-04 Thread Mustafa BLKBA
I use tomcat 5.0.28 on linux, my j2se version is 1.4.02. I did all the steps in the document which is on this link http://jakarta.apache.org/tomcat/tomcat-5.0-doc/ssl-howto.html but it's not working. Is there anybody who can help me with this issue? Thanx, Mustafa.

Re: tomcat ssl configuration

2005-04-04 Thread Anto Paul
On Apr 4, 2005 6:06 PM, Mustafa BLKBA [EMAIL PROTECTED] wrote: I use tomcat 5.0.28 on linux, my j2se version is 1.4.02. I did all the steps in the document which is on this link http://jakarta.apache.org/tomcat/tomcat-5.0-doc/ssl-howto.html but it's not working. Is there anybody who can

RE: Tomcat SSL Issues

2005-04-04 Thread Pandey, Abhimanyu
To: tomcat-user@jakarta.apache.org Subject: Tomcat SSL Issues Hello List, I am trying to configure tomcat for SSL on Red Hat 8.0 and I run the keytool script to obtain a CSR for my Certificate Authority. I am getting the following error: #$JAVA_HOME/bin/keytool -certreq -keyalg RSA -alias

Re: tomcat ssl configuration

2005-04-04 Thread James T. Studebaker
Did you create the keystore while logged on as the root user? Thank you James T. Studebaker - Original Message - From: Mustafa BLKBA [EMAIL PROTECTED] To: tomcat-user@jakarta.apache.org Sent: Monday, April 04, 2005 8:24 AM Subject: tomcat ssl configuration I use tomcat 5.0.28

Tomcat SSL Issues

2005-04-01 Thread LGM
Hello List, I am trying to configure tomcat for SSL on Red Hat 8.0 and I run the keytool script to obtain a CSR for my Certificate Authority. I am getting the following error: #$JAVA_HOME/bin/keytool -certreq -keyalg RSA -alias tomcat -file /root/certreq.csr keytool error:

TOMCAT SSL PROBLEM

2005-03-17 Thread admin
HI! I am having problem in production deployment. I am using Tomcat 4.1.24 . It's working fine in Win 2k UAT machine , same is working fine in Linux 2.1 UAT machine. While same is fine in production machine as well. But I change server.xml in all the three machine, it works fine in both UAT

Tomcat SSL.

2005-02-27 Thread deepak suldhal
Hi I am using Tomcat 5.0.28, I need to have ssl configured, What are the steps in getting this. Any document and help is appreciated. Thanks __ Do you Yahoo!? Yahoo! Sports - Sign up for Fantasy Baseball.

Re: Tomcat SSL.

2005-02-27 Thread Omar Adobati
take a look here: http://jakarta.apache.org/tomcat/tomcat-5.0-doc/ssl-howto.html On Sun, 27 Feb 2005 13:58:45 -0800 (PST), deepak suldhal [EMAIL PROTECTED] wrote: Hi I am using Tomcat 5.0.28, I need to have ssl configured, What are the steps in getting this. Any document and help is

tomcat + SSL, apache

2005-02-14 Thread Laurentiu Vasiescu
Is there any way to have the Tomcat with SSL and a front-end Apache, wich should only serve as a interface between client and tomcat? I mean tomcat should serve the certificates and do all the ssl, apache only to redirect traffic to it. thanks. Laurentiu VasiescuNetwork Administrator

Re: tomcat + SSL, apache

2005-02-14 Thread Wouter Boers
Don't think so. Apache takes on the connection and therefore is in charge of the SSL handshake. So you will have to confiure apache to support SSL. They only way to make tomcat handle the handshake is to make it directly available to the browser. But guess you allready kind of suspected it :)

Re: tomcat + SSL, apache

2005-02-14 Thread Jason Bainbridge
On Mon, 14 Feb 2005 15:25:59 +0200, Laurentiu Vasiescu [EMAIL PROTECTED] wrote: Is there any way to have the Tomcat with SSL and a front-end Apache, wich should only serve as a interface between client and tomcat? I mean tomcat should serve the certificates and do all the ssl, apache only

RE: tomcat + SSL, apache

2005-02-14 Thread Didier McGillis
Actually I believe its the opposite. Apache serves the certificate the communication between Tomcat and Apache shouldnt be public anyway. From: Laurentiu Vasiescu [EMAIL PROTECTED] Reply-To: Tomcat Users List tomcat-user@jakarta.apache.org To: tomcat-user@jakarta.apache.org Subject: tomcat

Re: tomcat + SSL, apache

2005-02-14 Thread Mladen Turk
Didier McGillis wrote: Actually I believe its the opposite. Apache serves the certificate the communication between Tomcat and Apache shouldnt be public anyway. Apache makes the SSL handshake and passes any client certificate to Tomcat. Any servlet sees that like it came directly from Tomcat.

Re: Need Clarification on Tomcat SSL Configuration....

2004-12-01 Thread QM
On Wed, Dec 01, 2004 at 11:14:31AM +0530, [EMAIL PROTECTED] wrote: : I have configured the Tomcat SSL Port for HTTPS. : Whenever I access the Web Page the Page Refreshes twice. : Need Help on this. Details, details, details: 1/ what are the Connector/ entries from your Tomcat setup? (for those

Need Clarification on Tomcat SSL Configuration....

2004-11-30 Thread raghavendra.raghu
Hi, I have configured the Tomcat SSL Port for HTTPS. Whenever I access the Web Page the Page Refreshes twice. Need Help on this. Thanks Regards, Raghavendra C N Wipro Technologies, Phone: 91 80 8520408 Extn: 1067 [EMAIL PROTECTED] mailto

apache ssl or tomcat ssl?

2004-09-09 Thread Fred Blaise
Hello Tomcat newbie over here.. I was wondering.. I have my apache server set up to handle SSL (443) and my tomcat (5.0.28) as well on port 8443. Is there any reason why I should use the Tomcat SSL, whereas I already have apache SSL? Only thing I see at the moment is that some places (like my

Re: apache ssl or tomcat ssl?

2004-09-09 Thread Colin Woods
Tomcat newbie over here.. I was wondering.. I have my apache server set up to handle SSL (443) and my tomcat (5.0.28) as well on port 8443. Is there any reason why I should use the Tomcat SSL, whereas I already have apache SSL? Only thing I see at the moment is that some places (like my

Re: Fwd: Tomcat + ssl problems

2004-08-19 Thread Lloyd Hopper
that has come across this before? I haven't (and I'm running Tomcat/SSL), but... Firstly, the keytool will not work properly when generating a new key. right off the bat, that tells me it's not a Tomcat problem, it's a basic JVM install problem of some kind. Keytool should work; until you fix that, you're

Fwd: Tomcat + ssl problems

2004-08-18 Thread Lloyd Hopper
: Lloyd Hopper [EMAIL PROTECTED] Subject: Tomcat + ssl problems Hello, I am sure somebody has come across something similar before but I have been unable to find a resolution as yet. The problem is this; I am trying to enable SSL in Tomcat 4.1.29 and several things happen that are not correct, even

Re: Fwd: Tomcat + ssl problems

2004-08-18 Thread Hassan Schroeder
Lloyd Hopper wrote: I am re-submitting this mail as I have had absolutely no response as of yet - is there really no one that has come across this before? I haven't (and I'm running Tomcat/SSL), but... Firstly, the keytool will not work properly when generating a new key. right off the bat

Tomcat + ssl problems

2004-08-12 Thread Lloyd Hopper
Hello, I am sure somebody has come across something similar before but I have been unable to find a resolution as yet. The problem is this; I am trying to enable SSL in Tomcat 4.1.29 and several things happen that are not correct, even though this should be a rather simple goal to achieve.

IIS - Tomcat - SSL - Please Help

2004-06-28 Thread Apahce Tomact
I have an SSL certificate already installed on IIS and would like my web pages to be displayed in HTTPS mode using Tomcat. What steps must I take to do this? Thank you very much in advance. Regards, Rama - Do you Yahoo!? Yahoo! Mail Address

RE: How to optimize Tomcat SSL

2004-06-15 Thread Gabi
I write only to comment that you can support more connections if you serve pages through https BUT images from http. (You'll remember many https pages where the browser warms you something like this page contains insecure elements or something similar... from the old benchmarks Remy and I ran, 20

RE: How to optimize Tomcat SSL

2004-06-15 Thread Peter Lin
yup, you sure can if you're willing to subject the users to the annoying message. What some people do is get a dedicated image server and setup https on it. that way, you don't get the annoying warning and you don't impact the webserver doing the real work. peter Gabi [EMAIL PROTECTED]

How to optimize Tomcat SSL

2004-06-14 Thread Jeremy Conner
Is there any way to optimize Tomcat's SSL implementation? Can I change the protocol to only use 40 bit encryption? Can I change the default keep alive time for the SSL session? Are there any other values for 'protocol' other than TLS? I am running a web app that is using Axis for web service

Re: How to optimize Tomcat SSL

2004-06-14 Thread Peter Lin
the good news is there's nothing much you can do to optimize tomcat's SSL. The bad news is SSL is CPU intensive. the most reliable way to improve SSL performance is to get a hardware accelerator. People tend to disagree on this, but I am biased in favor of using hardware acceleration.

Re: How to optimize Tomcat SSL

2004-06-14 Thread Alex Burton
We use Apache HTTP on the front for SSL. Makes a world of difference. Cheers, Alex. Jeremy Conner wrote: Is there any way to optimize Tomcat's SSL implementation? Can I change the protocol to only use 40 bit encryption? Can I change the default keep alive time for the SSL session? Are there any

Tomcat SSL Question.

2004-05-26 Thread Bret Kumler
Hi all, New to SSL, not tomcat. :-) ENV. Tomcat 5.0 JDK 1.4.2_04-b05 Win XP I followed everything on http://jakarta.apache.org/tomcat/tomcat-5.0-doc/ssl-howto.html I did the following. 1. keytool -genkey -keyalg RSA -keystore chap8.keystore -storepass changeit 2. keytool -certreq -keyalg RSA

tomcat, SSL and multiple urls

2004-05-12 Thread ian
Hi. Is it possible for tomcat to have multiple domain names connecting thru SSL? For example, my tomcat-5.0.19 is hosted on a server with 202.10.11.12 as its public IP. This IP can be accessed thru either www.myserver1.net or www.myserver2.net. All connections can only go thru SSL (https). Is this

RE: tomcat, SSL and multiple urls

2004-05-12 Thread Shane Linley
supporting the SSL. I don't know how Tomcats load balancing works with SSL... But then i'm not a network architect either... so more salt.. Regards, Shane. -Original Message- From: ian [mailto:[EMAIL PROTECTED] Sent: Wednesday, 12 May 2004 2:41 PM To: 'Tomcat Users List' Subject: tomcat, SSL

RE: tomcat, SSL and multiple urls

2004-05-12 Thread ian
- From: Shane Linley [mailto:[EMAIL PROTECTED] Sent: Wednesday, May 12, 2004 2:53 PM To: Tomcat Users List Subject: RE: tomcat, SSL and multiple urls The SSL protocol demands that the domain recorded within the SSL certificate is the same as the domain thru which the SSL connection is obtained

Re: apache-tomcat ssl doc download error in IE

2004-02-10 Thread Mark W. Webb
This fix will only work if you have apache using the mod_headers module. I do not have that module installed on my version of apache, so I am not sure if there is any other work around. Do you have any other ideas? I am quickly running out of ideas myself. thank you. Daniel wrote: Hi, I

apache-tomcat ssl doc download error in IE

2004-02-05 Thread Daniel
Hi, I'm really stumped and hope someone can provide insight :( We got a tomcat server connected behind a an apache web server via mod_jk. when running without ssl, a user submits a form and is able to retrieve a pdf document (they can save or open it) using IE6. But over ssl they would get

Re: apache-tomcat ssl doc download error in IE

2004-02-05 Thread Mark W. Webb
I am seeing a very similar problem with Tomcat 4.1.24 and Apache over SSL on Solaris 9. I am using Tomcat4.1.24, JDK 1.4.2 Apache 2.0.48(mod_ssl, mod_jk), OpenSSL 0.9.7c. Everything compiled from source except JDK. Hi, I'm really stumped and hope someone can provide insight :( We got a

Re: apache-tomcat ssl doc download error in IE

2004-02-05 Thread Daniel
Hi, I actually just got this working and the answer is unbelievably bizarre. It all sorta boiled down to the Pragma header. I can't set the pragma header in my servlet and must do it in the Apache httpd.conf like this: Header append Pragma blah And blah could be anything and would

Apache/Tomcat/SSL vs. Tomcat/SSL

2004-02-04 Thread Jeremy Boyd
Hi all- I searched through the archives to see if this question has already been = asked and answered. I did not find anything, but forgive me if I missed = the answer. I am wondering what the general consensus is regarding SSL performance = in both Apache and Tomcat. I am interested in

Re: Apache/Tomcat/SSL vs. Tomcat/SSL

2004-02-04 Thread David Wall
My thought is that since Apache is written in C it may be more efficient = to have Apache handle the SSL. However, I am not sure if the overhead = of the connector would negate any performance benefits gained from = having Apache handle the SSL rather than Tomcat. If performance is the =

Problems TOMCAT / SSL activation

2004-01-23 Thread Shockley, Gerard C
Title: Message I'm attempting to enable SSL with Tomcat 4 - I'm getting an exception pointing to an issue with JSSE- Caused by: java.lang.NoClassDefFoundError: com/sun/net/ssl/SSLContext I'm using usl0:/opt/IBMJava2-s390-141/bin # ./java -versionjava version "1.4.1"Java(TM) 2 Runtime

Re: Problems TOMCAT / SSL activation

2004-01-23 Thread Bill Barker
MessageWith TC 4.1.24, IBM's JSSE mostly works. It should work completely on later versions. Shockley, Gerard C [EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED] I'm attempting to enable SSL with Tomcat 4 - I'm getting an exception pointing to an issue with JSSE- Caused by:

RE: Apache + tomcat +ssl

2004-01-22 Thread Chakravarthy, Sundar
[mailto:[EMAIL PROTECTED] Sent: Tuesday, January 13, 2004 6:41 AM To: [EMAIL PROTECTED] Subject: Apache + tomcat +ssl can u give me code, how exactly you specify this .../appserver/* Date: Tue, 13 Jan 2004 10:35:08 +0100 From: Spam [EMAIL PROTECTED] Subject: Apache + tomcat +ssl Content-Type

Apache + tomcat +ssl

2004-01-15 Thread Omkar Joshi
Hi, Thanks a lot for all the help, it is working fine now. I added *.jsp and *.gif in Jkmount, as ony '*' redirects everything to tomcat. Thanks again _ Get head-hunted by 10,000 recruiters. http://go.msnserver.com/IN/35984.asp

BIG PROBLEM // LINUX TOMCAT SSL

2004-01-14 Thread Bouchia Nazha
Hello, I have encountered a problem using tomcat, linux and ssl. This is my configuration: OS: Redhat7.2 Tomcat: 4.0 Jdk: 1.3.1_07 I have a servlet that does a post https connexion with a certificat client and server. When I execute 200 (or more) this servlet, we can see that the memory

Re: Apache + tomcat +ssl

2004-01-14 Thread Spam
I guess if you put the JkMount inside virtual host 172.16.16.10:80 , the JkMount is only valid for port 80. Put JkMount outside any virtual host ... should make it valid for all ports (included port 443). Whatever it looks around httpd.conf misconfiguration. Try this: IfModule mod_jk.c

Apache + tomcat +ssl

2004-01-14 Thread Omkar Joshi
Ok, https://myserver.com/index.jsp WORKS am able to browse thru all data only problem is it is not showing all the images which i have stored under tomcats web application. _ Send DD, pay no commission.

Re: Apache + tomcat +ssl

2004-01-14 Thread Spam
You don't say if the displaying of images problem is related to port 80, 8080 or 443 (or any combination of these ports). I guess it's ok for port 8080. Try to display one image by using the full URL, example: https://localhost/appserver/myapp/img/viewmag.gif and

Apache + tomcat +ssl

2004-01-13 Thread Omkar Joshi
Hi, I have apache on linux 9 with ssl set up. also i have set up tomcat amd mod_jk for apache to redirect all jsp to tomcat now as port 80 is open , http://myserver.com:8080/index.jsp http://myserver.com/index.jsp works fine, apache send jsp to tomcat engine but as apache has ssl 443 ,

Re: Apache + tomcat +ssl

2004-01-13 Thread Spam
Hi, It should not depend on the port you use to connect to apache. Both http://myserver.com/index.jsp and https://myserver.com/index.jsp should have the same result with no specific configuration. I've configured mod_jk to redirect all .../appserver/* to tomcat. Then whatever I use

Apache + tomcat +ssl

2004-01-13 Thread Omkar Joshi
can u give me code, how exactly you specify this .../appserver/* Date: Tue, 13 Jan 2004 10:35:08 +0100 From: Spam [EMAIL PROTECTED] Subject: Apache + tomcat +ssl Content-Type: text/plain; charset=ISO-8859-1; format=flowed Hi, It should not depend on the port you use to connect to apache

Re: Apache + tomcat +ssl

2004-01-13 Thread Spam
code, how exactly you specify this .../appserver/* Date: Tue, 13 Jan 2004 10:35:08 +0100 From: Spam [EMAIL PROTECTED] Subject: Apache + tomcat +ssl Content-Type: text/plain; charset=ISO-8859-1; format=flowed Hi, It should not depend on the port you use to connect to apache. Both http

Apache + tomcat +ssl

2004-01-13 Thread Omkar Joshi
Ye, i have the same settings for mod_jk I have now stoped port 80 for apache, so it listens only on port 443 so i added a virtual host entry for port 443, but then apache application doest work _ Games, MMS cards, ringtones.

Re: Apache + tomcat +ssl

2004-01-13 Thread Spam
Do you mean it's working (both port 80 and 443) when apache is listening to port 80, but not any more since you stopped listening from this port? Whatever you have mentionned you have a firewall? Why don't you block port 80 using firewall and let apache in its standard configuration? Johann

Apache + tomcat +ssl

2004-01-13 Thread Omkar Joshi
What is happening is, when port 80 and 443 on for apache http://myserver.com/index.jspand http://myserver.com:8080/index.jsp all work fine that means apache forwards the jsp handling to tomcat, but https://myserver.com/index.jsp doesnt work I get Server Error

RE: Apache + tomcat +ssl

2004-01-13 Thread Bruno.Melloni
This might be a dumb comment, but you do know that Tomcat's HTTPS port is 8443 by default, defined in server.xml, right? And that is only *after* you uncomment that part of the server.xml and do all the other Tomcat SSL setup tasks. I hope this helps. -Original Message- From: ext

Re: Apache + tomcat +ssl

2004-01-13 Thread Spam
the other Tomcat SSL setup tasks. I hope this helps. -Original Message- From: ext Omkar Joshi [mailto:[EMAIL PROTECTED] Sent: Tuesday, January 13, 2004 8:03 AM To: [EMAIL PROTECTED] Subject: Apache + tomcat +ssl What is happening is, when port 80 and 443 on for apache http://myserver.com

  1   2   3   4   >