SSL Handshake failure

2003-03-20 Thread Davis, Jeremy
I setup a tomcat 3.3.1 system, with the ssl connector, JSSE, generated cert and keystore, per documentation. Every time I attempt to hit https://theserver:8443/ we get the below in the console window for tomcat... PoolTcpEndpoint: Handshake failed javax.net.ssl.SSLException: bad handshake record

SSL Handshake failure

2002-04-19 Thread Todd Lekan
Tomcat will not work with my imported Verisign certificate. Following is the debug output I get when I try to connect. Can anyone interpret this? Thanks in advance [read] MD5 and SHA1 hashes: len = 3 : line snipped... [read] MD5 and SHA1 hashes: len = 43 : line snipped 0010: line

Re: SSL Handshake failure

2002-04-19 Thread Richard Priestley
Hi, On Friday 19 April 2002 3:47 pm, you wrote: Tomcat will not work with my imported Verisign certificate. Following is the debug output I get when I try to connect. Can anyone interpret this? Thanks in advance [read] MD5 and SHA1 hashes: len = 3 : line snipped... [read] MD5 and

RE: SSL handshake failure URGENT

2001-06-20 Thread Gomez Henri
. [mailto:[EMAIL PROTECTED]] Sent: Monday, June 18, 2001 11:41 AM To: [EMAIL PROTECTED] Subject: RE: SSL handshake failure URGENT I would try to do that following a document you wrote about SSL via apache, but I was a little lost in your indication (for example some Jk

RE: SSL handshake failure URGENT

2001-06-18 Thread Jean-Etienne G.
Message- From: Jean-Etienne G. [mailto:[EMAIL PROTECTED]] Sent: Friday, June 15, 2001 12:21 PM To: [EMAIL PROTECTED] Subject: RE: SSL handshake failure URGENT So, every seems to be well configured, but I always get this handshake error, what could be the problem in that case ? # openssl

RE: SSL handshake failure URGENT

2001-06-18 Thread GOMEZ Henri
-Original Message- From: Jean-Etienne G. [mailto:[EMAIL PROTECTED]] Sent: Monday, June 18, 2001 10:05 AM To: [EMAIL PROTECTED] Subject: RE: SSL handshake failure URGENT Of sure, there it is. Could you retry with openssl s_client in full debug mode ? - Henri Gomez

RE: SSL handshake failure URGENT

2001-06-18 Thread Jean-Etienne G.
PROTECTED]] Sent: Monday, June 18, 2001 10:05 AM To: [EMAIL PROTECTED] Subject: RE: SSL handshake failure URGENT Of sure, there it is. Could you retry with openssl s_client in full debug mode ? - Henri Gomez ___[_] EMAIL : [EMAIL PROTECTED](. .) PGP KEY

RE: SSL handshake failure URGENT

2001-06-18 Thread Tim O'Neil
At 02:41 AM 6/18/2001, you wrote: I would try to do that following a document you wrote about SSL via apache, but I was a little lost in your indication (for example some Jk... directives are not recognized, [JkExtractSSL, ...] ) and I don't have a mod_jk.so module to load) I know that a real

RE: SSL handshake failure URGENT

2001-06-18 Thread GOMEZ Henri
: 697ECEDD...oOOo..(_)..oOOo... PGP Fingerprint : 9DF8 1EA8 ED53 2F39 DC9B 904A 364F 80E6 -Original Message- From: Jean-Etienne G. [mailto:[EMAIL PROTECTED]] Sent: Monday, June 18, 2001 11:41 AM To: [EMAIL PROTECTED] Subject: RE: SSL handshake failure URGENT I would try to do

RE: SSL handshake failure URGENT

2001-06-18 Thread Jean-Etienne G.
..(_)..oOOo... PGP Fingerprint : 9DF8 1EA8 ED53 2F39 DC9B 904A 364F 80E6 -Original Message- From: Jean-Etienne G. [mailto:[EMAIL PROTECTED]] Sent: Monday, June 18, 2001 11:41 AM To: [EMAIL PROTECTED] Subject: RE: SSL handshake failure URGENT I would try to do that following

RE: SSL handshake failure URGENT

2001-06-18 Thread Jean-Etienne G.
Fingerprint : 9DF8 1EA8 ED53 2F39 DC9B 904A 364F 80E6 -Original Message- From: Jean-Etienne G. [mailto:[EMAIL PROTECTED]] Sent: Monday, June 18, 2001 11:41 AM To: [EMAIL PROTECTED] Subject: RE: SSL handshake failure URGENT I would try to do that following a document you wrote

RE: SSL handshake failure URGENT

2001-06-18 Thread Phillip Kuzma \(Support\)
smime.p7m

RE: SSL handshake failure URGENT

2001-06-15 Thread Jean-Etienne G.
Did you set correctly the SERVER Common Name ? It must match the server name (ie: mybecane.com) First, thanks to have taken the time to help me :) But I fear I didn't understand the answer :( where must I enter the same name as what ? example : I am under Linux, the hostname is thehostname is

RE: SSL handshake failure URGENT

2001-06-15 Thread GOMEZ Henri
First, thanks to have taken the time to help me :) But I fear I didn't understand the answer :( where must I enter the same name as what ? example : I am under Linux, the hostname is thehostname is that that you call server name, or is it a name that you enter in the server.xml file (if yes

RE: SSL handshake failure URGENT

2001-06-15 Thread Rams
can u send ur server,client,ca certs? Rams +91-040-3000401 x 2162 (O) +91-040-6313447 (R) -Original Message- From: Jean-Etienne G. [mailto:[EMAIL PROTECTED]] Sent: Thursday, June 14, 2001 7:27 PM To: [EMAIL PROTECTED] Subject: SSL handshake failure URGENT Hello, I get no responses

RE: SSL handshake failure URGENT

2001-06-15 Thread Jean-Etienne G.
To: [EMAIL PROTECTED] Subject: SSL handshake failure URGENT Hello, I get no responses for my previous mails... so maybe I did not contact the good mailing list. Please give me an start of response... Hello, I have a cert importation problem here is the output of an openSSL client command

RE: SSL handshake failure URGENT

2001-06-15 Thread GOMEZ Henri
The problem is in the CN of the server cert : replace CN=server by CN=thehostname !!! Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: md5WithRSAEncryption Issuer: C=FR, ST=France, L=Genvilliers, O=THE_ORG, OU=UNIT, CN=ca

RE: SSL handshake failure URGENT

2001-06-15 Thread Jean-Etienne G.
ok now it's done, but same error HandShake Failure I made the new server request, the new server certification, the new server x509 conversion, and the new server into tomcat keystore importation (I send you the new server certificate) must we also replace to CN of the client ? (I didn't do

Re: SSL handshake failure URGENT

2001-06-15 Thread Harish kumar AP
Hi All, I would like to use Tomcat 3.2.2 (Servlet and Jsp engine), with Zeus Web Server 3.3.8. I need know how to configure Tomcat with Zeus web server. If some body provide me some link or information, would be of great help. Thanks in advance. Regards -Harish

RE: SSL handshake failure URGENT

2001-06-15 Thread GOMEZ Henri
ok now it's done, but same error HandShake Failure I made the new server request, the new server certification, the new server x509 conversion, and the new server into tomcat keystore importation (I send you the new server certificate) must we also replace to CN of the client ? (I didn't do

RE: SSL handshake failure URGENT

2001-06-15 Thread Jean-Etienne G.
So, every seems to be well configured, but I always get this handshake error, what could be the problem in that case ? # openssl s_client -connect 127.0.0.1:8443 -cert cl_cert.pem -key cl_key.pem -state Enter PEM pass phrase: CONNECTED(0003) SSL_connect:before/connect initialization

RE: SSL handshake failure URGENT

2001-06-15 Thread GOMEZ Henri
- From: Jean-Etienne G. [mailto:[EMAIL PROTECTED]] Sent: Friday, June 15, 2001 12:21 PM To: [EMAIL PROTECTED] Subject: RE: SSL handshake failure URGENT So, every seems to be well configured, but I always get this handshake error, what could be the problem in that case ? # openssl s_client -connect

RE: SSL handshake failure URGENT

2001-06-15 Thread Jean-Etienne G.
ED53 2F39 DC9B 904A 364F 80E6 -Original Message- From: Jean-Etienne G. [mailto:[EMAIL PROTECTED]] Sent: Friday, June 15, 2001 12:21 PM To: [EMAIL PROTECTED] Subject: RE: SSL handshake failure URGENT So, every seems to be well configured, but I always get this handshake error

SSL handshake failure

2001-06-14 Thread [EMAIL PROTECTED]
Hello, I get no response for my previous mail... so maybe I did not contact the good mailing list. Please give me an start of response... Hello, I have a cert importation problem here is the output of an openSSL client command [witch emulate a browser] (openssl s_client -connect

SSL handshake failure URGENT

2001-06-14 Thread Jean-Etienne G.
Hello, I get no responses for my previous mails... so maybe I did not contact the good mailing list. Please give me an start of response... Hello, I have a cert importation problem here is the output of an openSSL client command [witch emulate a browser] (openssl s_client -connect

RE: SSL handshake failure URGENT

2001-06-14 Thread GOMEZ Henri
Did you set correctly the SERVER Common Name ? It must match the server name (ie: mybecane.com) # CA openssl req -new -out ca_req.pem -keyout ca_key.pem #pwd:pwd_ca #challenge_pwd:ch_ca #company name:THE_ORG # CLIENT openssl req -new -out cl_req.pem -keyout cl_key.pem #pwd:pwd_cl

SSL handshake failure

2001-06-14 Thread [EMAIL PROTECTED]
Hello, I have a cert importation problem here is the output of an openSSL command (openssl s_client -connect 127.0.0.1:8443 -cert cl_cert.pem -key cl_key.pem -state) : Enter PEM pass phrase: CONNECTED(0003) SSL_connect:before/connect initialization SSL_connect:SSLv2/v3 write client

ssl handshake failure

2001-06-05 Thread Phillip Gibb
Hi, reading further into the Java Secure Socket Extention I found a usfull command -Djavax.net.debug=all, while I appending to the line in tomcat.bat that starts the server. The result is a lot of information, it tells me further what my error actually is: i.e a handshake failure here is the

Re: ssl handshake failure

2001-06-05 Thread Tim O'Neil
When it happened to me the cause (non-specifically, I didn't spend a lot of time investigating it) was because I was trying to use a regular (or not self-signed) cert. I solved the problem by switching to Apache + Tomcat as a platform. I personally found the combo much easier ssl enable than

RE: ssl handshake failure

2001-06-05 Thread Phillip Gibb
but I am using a windows pc (for development purposes), so I don't have Apache running. Later I am going over to linux. -Original Message- From: Tim O'Neil [mailto:[EMAIL PROTECTED]] Sent: 05 June 2001 05:39 To: [EMAIL PROTECTED] Subject: Re: ssl handshake failure When it happened