Re: SSL issue

2023-03-18 Thread John Dale (DB2DOM)
gt; Are both, private and public key in the p12 file? >> Can you check the contents with keytool? >> Alternatively, you can also use pem files, they are more readable than >> p12. >> >> Greetings, Thomas >> >> > -Ursprüngliche Nachricht- >

Re: SSL issue

2023-03-18 Thread John Dale (DB2DOM)
What kind of key are you using? I generate my certs with certbot. The result needs to be converted thusly to be used: openssl pkcs12 -export -out mykey-bundle.pfx -inkey myprivkey.pem -in cert.pem -certfile chain.pem -password pass:superdupersecretnoteventhealiensknow Is this a possible source

AW: SSL issue

2023-03-18 Thread Thomas Hoffmann (Speed4Trade GmbH)
vin Huntly > Gesendet: Samstag, 18. März 2023 20:30 > An: Tomcat Users List > Betreff: Re: SSL issue > > I was able to read the keystore with both openssl and keytool, but for some > reason the private key within the pkcs#12 file had a different password than > the > keystone pa

Re: SSL issue

2023-03-18 Thread Kevin Huntly
etings, Thomas > > > -Ursprüngliche Nachricht- > > Von: Kevin Huntly > > Gesendet: Samstag, 18. März 2023 19:15 > > An: users@tomcat.apache.org > > Betreff: SSL issue > > > > Hello Everyone, > > > &g

AW: SSL issue

2023-03-18 Thread Thomas Hoffmann (Speed4Trade GmbH)
the contents with keytool? Alternatively, you can also use pem files, they are more readable than p12. Greetings, Thomas > -Ursprüngliche Nachricht- > Von: Kevin Huntly > Gesendet: Samstag, 18. März 2023 19:15 > An: users@tomcat.apache.org > Betreff: SSL issue > > Hel

SSL issue

2023-03-18 Thread Kevin Huntly
Hello Everyone, I'm having an issue with my SSL connector: 18-Mar-2023 14:12:46.996 SEVERE [main] org.apache.catalina.util.LifecycleBase.handleSubClassException Failed to initialize component [Connector[org.apache.coyote.http11.Http11Nio2Protocol-8443]]

AW: AW: SSL issue with Tomcat 6.0.45 and JRE 1.8.0

2022-06-17 Thread Thomas Hoffmann (Speed4Trade GmbH)
> -Ursprüngliche Nachricht- > Von: Peter Chamberlain > Gesendet: Freitag, 17. Juni 2022 15:36 > An: Tomcat Users List > Betreff: Re: AW: SSL issue with Tomcat 6.0.45 and JRE 1.8.0 > > On Thu, 16 Jun 2022 at 04:42, Christopher Schultz < > ch...@ch

Re: AW: SSL issue with Tomcat 6.0.45 and JRE 1.8.0

2022-06-17 Thread Peter Chamberlain
> >> Gesendet: Mittwoch, 15. Juni 2022 08:59 > >> An: Christopher Schultz > >> Cc: Tomcat Users List > >> Betreff: Re: SSL issue with Tomcat 6.0.45 and JRE 1.8.0 > >> > >> Hi, > >> > >> Tomcat server started successfully. >

Re: AW: SSL issue with Tomcat 6.0.45 and JRE 1.8.0

2022-06-15 Thread Christopher Schultz
Thomas, On 6/15/22 03:08, Thomas Hoffmann (Speed4Trade GmbH) wrote: Hello, -Ursprüngliche Nachricht- Von: Pavan Kumar Tiruvaipati Gesendet: Mittwoch, 15. Juni 2022 08:59 An: Christopher Schultz Cc: Tomcat Users List Betreff: Re: SSL issue with Tomcat 6.0.45 and JRE 1.8.0 Hi

AW: SSL issue with Tomcat 6.0.45 and JRE 1.8.0

2022-06-15 Thread Thomas Hoffmann (Speed4Trade GmbH)
> -Ursprüngliche Nachricht- > Von: Pavan Kumar Tiruvaipati > Gesendet: Mittwoch, 15. Juni 2022 11:14 > An: Tomcat Users List > Betreff: Re: SSL issue with Tomcat 6.0.45 and JRE 1.8.0 > > Hi, > > Java ships cipher suites. We have printed all available cipher

Re: SSL issue with Tomcat 6.0.45 and JRE 1.8.0

2022-06-15 Thread Pavan Kumar Tiruvaipati
. Where do we need to update the cipher suite in tomcat ? server.xml ? Please advise me if there is any other way to fix the SSL issue. Thank you in advance. Regards, Pavan On Wed, Jun 15, 2022 at 1:34 PM Thomas Hoffmann (Speed4Trade GmbH) wrote: > Hello, > Java already ships with a

AW: SSL issue with Tomcat 6.0.45 and JRE 1.8.0

2022-06-15 Thread Thomas Hoffmann (Speed4Trade GmbH)
Pavan Kumar Tiruvaipati > Gesendet: Mittwoch, 15. Juni 2022 09:56 > An: thomas.hoffm...@speed4trade.com.invalid > Cc: Tomcat Users List > Betreff: Re: SSL issue with Tomcat 6.0.45 and JRE 1.8.0 > > Hi, > > Thanks for the quick response. I will print all the available ciphe

Re: SSL issue with Tomcat 6.0.45 and JRE 1.8.0

2022-06-15 Thread Pavan Kumar Tiruvaipati
t; > Von: Pavan Kumar Tiruvaipati > > Gesendet: Mittwoch, 15. Juni 2022 08:59 > > An: Christopher Schultz > > Cc: Tomcat Users List > > Betreff: Re: SSL issue with Tomcat 6.0.45 and JRE 1.8.0 > > > > Hi, > > > > Tomcat server started successfully.

AW: SSL issue with Tomcat 6.0.45 and JRE 1.8.0

2022-06-15 Thread Thomas Hoffmann (Speed4Trade GmbH)
Hello, > -Ursprüngliche Nachricht- > Von: Pavan Kumar Tiruvaipati > Gesendet: Mittwoch, 15. Juni 2022 08:59 > An: Christopher Schultz > Cc: Tomcat Users List > Betreff: Re: SSL issue with Tomcat 6.0.45 and JRE 1.8.0 > > Hi, > > Tomcat server started

Re: SSL issue with Tomcat 6.0.45 and JRE 1.8.0

2022-06-15 Thread Pavan Kumar Tiruvaipati
Hi, Tomcat server started successfully. I'm seeing the following error in the tomcat logs when SSL is enabled in server.xml Application is not able to run on https://localhost:8080. 2022-06-15 12:02:43,923 [http-3003-1] DEBUG *org.apache.tomcat.util.net.JIoEndpoint - Handshake failed*

Re: SSL issue with Tomcat 6.0.45 and JRE 1.8.0

2022-06-14 Thread Christopher Schultz
Pavan, Please reply to the list and not me personally. On 6/14/22 11:21, Pavan Kumar Tiruvaipati wrote:                acceptCount="100"  scheme="https" secure="true" connectionTimeout="2"                clientAuth="false" algorithm="SunX509" sslProtocol="TLS"      

Re: SSL issue with Tomcat 6.0.45 and JRE 1.8.0

2022-06-14 Thread Christopher Schultz
Pavan, On 6/14/22 08:32, Pavan Kumar Tiruvaipati wrote: We have replaced JDK 1.8 with JRE 1.8.0_333. SSL configuration was working fine with Tomcat 6.0.45 before replacing JDK with JRE. Now it's not working. In server.xml, SSL Protocol is set to "TLS". Does Tomcat 6.0.45 support SSL with

SSL issue with Tomcat 6.0.45 and JRE 1.8.0

2022-06-14 Thread Pavan Kumar Tiruvaipati
Hi, We have replaced JDK 1.8 with JRE 1.8.0_333. SSL configuration was working fine with Tomcat 6.0.45 before replacing JDK with JRE. Now it's not working. In server.xml, SSL Protocol is set to "TLS". Does Tomcat 6.0.45 support SSL with JRE 1.8.0_333 ? Are there any specific protocols /

RE: Tomcat SSL - Issue

2021-09-28 Thread Kumawat, Priyanka
4483 EMail - priyanka.kuma...@dxc.com DL - ams-leveraged-webadmin-offsh...@dxc.com DXC Technology -Original Message- From: Christopher Schultz Sent: 22 September 2021 02:53 To: users@tomcat.apache.org Subject: Re: Tomcat SSL - Issue Priyanka, On 9/21/21 13:52, Kumawat, Priyanka wrote: >

Re: Tomcat SSL - Issue

2021-09-22 Thread Niranjan Babu Bommu
iddleware Admin > T +91.7879364483 > EMail - priyanka.kuma...@dxc.com > DL - ams-leveraged-webadmin-offsh...@dxc.com > > DXC Technology > > > > > > > -Original Message- > From: Niranjan Babu Bommu > Sent: 22 September 2021 04:53 > To: Tomcat User

Re: Tomcat SSL - Issue

2021-09-22 Thread Christopher Schultz
Niranjan, On 9/21/21 19:23, Niranjan Babu Bommu wrote: Another way you get supported is TLS and the cipher suite. nmap -sV --script ssl-enum-ciphers -p nmap -sV --script ssl-enum-ciphers -p nmap is great, but it won't tell you what your Java client's capabilities are. -chris On

RE: Tomcat SSL - Issue

2021-09-22 Thread Kumawat, Priyanka
sers List Subject: Re: Tomcat SSL - Issue Another way you get supported is TLS and the cipher suite. nmap -sV --script ssl-enum-ciphers -p nmap -sV --script ssl-enum-ciphers -p On Tue, Sep 21, 2021 at 5:25 PM Christopher Schultz < ch...@christopherschultz.net

Re: Tomcat SSL - Issue

2021-09-21 Thread Niranjan Babu Bommu
Another way you get supported is TLS and the cipher suite. nmap -sV --script ssl-enum-ciphers -p nmap -sV --script ssl-enum-ciphers -p On Tue, Sep 21, 2021 at 5:25 PM Christopher Schultz < ch...@christopherschultz.net> wrote: > Priyanka, > > On 9/21/21 13:52, Kumawat,

Re: Tomcat SSL - Issue

2021-09-21 Thread Christopher Schultz
Priyanka, On 9/21/21 13:52, Kumawat, Priyanka wrote: Hello Team , Please find the error details as below - The site can’t provide a secure connection . xmotam01.phl.com uses an unsupported protocol ERR_SSL_VERSION or CIPHER MISMATCH Unsupported protocol – The client and server don;t

RE: Tomcat SSL - Issue

2021-09-21 Thread Kumawat, Priyanka
22:50 To: users@tomcat.apache.org Subject: RE: Tomcat SSL - Issue Attaching the screenshot again - [cid:image001.jpg@01D7AF3F.3BF0B470] Thanks & Regards, Priyanka Kumawat | Middleware Admin T +91.7879364483 EMail - priyanka.kuma...@dxc.com<mailto:priyanka.kuma...@dxc.com> DL - ams-leveraged

RE: Tomcat SSL - Issue

2021-09-21 Thread Kumawat, Priyanka
ebadmin-offsh...@dxc.com> DXC Technology From: Kumawat, Priyanka Sent: 21 September 2021 22:45 To: users@tomcat.apache.org Subject: Tomcat SSL - Issue Hi Team , We are facing Issue while renewing SSL for the Tomcat/Apache application, the SSL was renewed and installed using the key tool . Af

Tomcat SSL - Issue

2021-09-21 Thread Kumawat, Priyanka
Hi Team , We are facing Issue while renewing SSL for the Tomcat/Apache application, the SSL was renewed and installed using the key tool . After installation when checking the https site it is giving error as given on the below screenshot - Could you please help us on this issue , is this

RE: SSL issue : java.security.KeyStoreException: Cannot store non-PrivateKeys

2019-09-27 Thread Venkataraman Srinivasan
message or any information herein. If you have received this message in error, please advise the sender immediately by reply e-mail and delete this message. Thank you for your cooperation. From: Venkataraman Srinivasan Sent: Thursday, September 26, 2019 4:30 PM To: users@tomcat.apa

Re: SSL issue : java.security.KeyStoreException: Cannot store non-PrivateKeys

2019-09-27 Thread Rémy Maucherat
On Fri, Sep 27, 2019 at 9:40 AM Mark Thomas wrote: > > > certificateFile="key_store/ssl_certificate.p7b" > > certificateAlias="bla" > > keystoreFile="/key_store/blabla.jks" type="RSA" > > keystoreType="JKS" > >

Re: SSL issue : java.security.KeyStoreException: Cannot store non-PrivateKeys

2019-09-27 Thread Mark Thomas
On 26/09/2019 22:30, Venkataraman Srinivasan wrote: > > Hi, >   > I am getting below error while I am starting TOMCAT >   > Caused by: java.lang.IllegalArgumentException: Cannot store non-PrivateKeys This looks like it is related to the work we have been doing to make it easy to swap between

RE: SSL issue : java.security.KeyStoreException: Cannot store non-PrivateKeys

2019-09-26 Thread jonmcalexander
ber 26, 2019 4:30 PM To: users@tomcat.apache.org Subject: SSL issue : java.security.KeyStoreException: Cannot store non-PrivateKeys Hi, I am getting below error while I am starting TOMCAT Caused by: java.lang.IllegalArgumentException: Cannot store non-Priva

SSL issue : java.security.KeyStoreException: Cannot store non-PrivateKeys

2019-09-26 Thread Venkataraman Srinivasan
Hi, I am getting below error while I am starting TOMCAT Caused by: java.lang.IllegalArgumentException: Cannot store non-PrivateKeys at org.apache.tomcat.util.net.AbstractJsseEndpoint.createSSLContext(AbstractJsseEndpoint.java:116) at

RE: Tomcat SSL issue

2017-10-11 Thread Terence M. Bandoian
On 10/10/2017 9:45 AM, John Ellis wrote: John Ellis 405.285.2500 office http://biz-e.io -Original Message- From: Terence M. Bandoian [mailto:tere...@tmbsw.com] Sent: Monday, October 9, 2017 4:49 PM To: Tomcat Users List <users@tomcat.apache.org> Subject: Re: Tomc

RE: Tomcat SSL issue

2017-10-10 Thread John Ellis
John Ellis 405.285.2500 office      http://biz-e.io -Original Message- From: Terence M. Bandoian [mailto:tere...@tmbsw.com] Sent: Monday, October 9, 2017 4:49 PM To: Tomcat Users List <users@tomcat.apache.org> Subject: Re: Tomcat SSL issue On 10/9/2017 10:01 AM, John Ellis

RE: Tomcat SSL issue

2017-10-10 Thread John Ellis
John Ellis 405.285.2500 office      http://biz-e.io -Original Message- From: Terence M. Bandoian [mailto:tere...@tmbsw.com] Sent: Monday, October 9, 2017 4:49 PM To: Tomcat Users List <users@tomcat.apache.org> Subject: Re: Tomcat SSL issue On 10/9/2017 10:01 AM, John Ellis

Re: Tomcat SSL issue

2017-10-09 Thread Terence M. Bandoian
On 10/9/2017 10:01 AM, John Ellis wrote: I posted questions about this a couple of weeks ago I think it was. I have been trying to get Tomcat running on a secure port with a valid SSL certificate. We finally got version 9.0.0.M20 setup successfully on port 9443 and I can go to that IP:port

Re: Tomcat SSL issue

2017-10-09 Thread Mark Thomas
t Users List <users@tomcat.apache.org> > Subject: Re: Tomcat SSL issue > > On 09/10/17 16:01, John Ellis wrote: >> I posted questions about this a couple of weeks ago I think it was. I >> have been trying to get Tomcat running on a secure port with a valid >>

RE: Tomcat SSL issue

2017-10-09 Thread John Ellis
John Ellis 405.285.2500 office      http://biz-e.io -Original Message- From: Mark Thomas [mailto:ma...@apache.org] Sent: Monday, October 9, 2017 12:33 PM To: Tomcat Users List <users@tomcat.apache.org> Subject: Re: Tomcat SSL issue On 09/10/17 16:01, John Ellis wrote: >

Re: Tomcat SSL issue

2017-10-09 Thread Mark Thomas
On 09/10/17 16:01, John Ellis wrote: > I posted questions about this a couple of weeks ago I think it was. I > have been trying to get Tomcat running on a secure port with a valid SSL > certificate. We finally got version 9.0.0.M20 setup successfully on port > 9443 and I can go to that IP:port and

RE: Tomcat SSL issue

2017-10-09 Thread John Ellis
John Ellis 405.285.2500 office http://biz-e.io -Original Message- From: Jose María Zaragoza [mailto:demablo...@gmail.com] Sent: Monday, October 9, 2017 11:25 AM To: Tomcat Users List <users@tomcat.apache.org> Subject: Re: Tomcat SSL issue 2017-10-09 17:01 GMT+02:00 John

Re: Tomcat SSL issue

2017-10-09 Thread Jose María Zaragoza
2017-10-09 17:01 GMT+02:00 John Ellis : > I posted questions about this a couple of weeks ago I think it was. I have > been trying to get Tomcat running on a secure port with a valid SSL > certificate. We finally got version 9.0.0.M20 setup successfully on port > 9443

Tomcat SSL issue

2017-10-09 Thread John Ellis
I posted questions about this a couple of weeks ago I think it was. I have been trying to get Tomcat running on a secure port with a valid SSL certificate. We finally got version 9.0.0.M20 setup successfully on port 9443 and I can go to that IP:port and get a Tomcat webpage but when I go through

Re: 8.5.4 to 8.5.5 SSL Issue

2016-11-24 Thread William Boyd
On Thu, Nov 24, 2016 at 5:15 AM, Christopher Schultz < ch...@christopherschultz.net> wrote: > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA256 > > William, > > On 11/23/16 3:56 PM, William Boyd wrote: > > On Tue, Nov 22, 2016 at 3:41 PM, Christopher Schultz < > > ch...@christopherschultz.net>

Re: 8.5.4 to 8.5.5 SSL Issue

2016-11-24 Thread Christopher Schultz
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 William, On 11/23/16 3:56 PM, William Boyd wrote: > On Tue, Nov 22, 2016 at 3:41 PM, Christopher Schultz < > ch...@christopherschultz.net> wrote: > > William, > > On 11/16/16 1:06 PM, William Boyd wrote: On Tue, Nov 15, 2016 at 2:17 PM,

Re: 8.5.4 to 8.5.5 SSL Issue

2016-11-23 Thread William Boyd
On Tue, Nov 22, 2016 at 3:41 PM, Christopher Schultz < ch...@christopherschultz.net> wrote: > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA256 > > William, > > On 11/16/16 1:06 PM, William Boyd wrote: > > On Tue, Nov 15, 2016 at 2:17 PM, > > wrote: > >> > >> I

Re: 8.5.4 to 8.5.5 SSL Issue

2016-11-22 Thread Christopher Schultz
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 William, On 11/16/16 1:06 PM, William Boyd wrote: > On Tue, Nov 15, 2016 at 2:17 PM, > wrote: >> >> I haven't been following this super closely, but it sounds like >> there is a lot of trial and error going on so let

Re: 8.5.4 to 8.5.5 SSL Issue

2016-11-16 Thread William Boyd
On Tue, Nov 15, 2016 at 2:17 PM, <john.e.gr...@wellsfargo.com> wrote: > > > > -Original Message- > > From: William Boyd [mailto:william.b...@gmail.com] > > Sent: Tuesday, November 15, 2016 3:44 PM > > To: Tomcat Users List > > Subject: Re: 8.5.4

RE: 8.5.4 to 8.5.5 SSL Issue

2016-11-15 Thread John.E.Gregg
> -Original Message- > From: William Boyd [mailto:william.b...@gmail.com] > Sent: Tuesday, November 15, 2016 3:44 PM > To: Tomcat Users List > Subject: Re: 8.5.4 to 8.5.5 SSL Issue > > On Tue, Nov 15, 2016 at 10:50 AM, Christopher Schultz < > ch...@ch

Re: 8.5.4 to 8.5.5 SSL Issue

2016-11-15 Thread William Boyd
On Tue, Nov 15, 2016 at 10:50 AM, Christopher Schultz < ch...@christopherschultz.net> wrote: > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA256 > > William, > > On 11/14/16 7:18 PM, William Boyd wrote: > > First, I'd like to thank everyone for the help. > > > > Is it now safe to say that the

Re: 8.5.4 to 8.5.5 SSL Issue

2016-11-15 Thread Christopher Schultz
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 William, On 11/14/16 7:18 PM, William Boyd wrote: > First, I'd like to thank everyone for the help. > > Is it now safe to say that the behaviour we've been taking > advantage of is undocumented and will no long be supported? > > Also, for those

Re: 8.5.4 to 8.5.5 SSL Issue

2016-11-14 Thread William Boyd
On Tue, Oct 25, 2016 at 2:08 AM, Kreuser, Peter wrote: > Dear all, > > > On Sun, Oct 23, 2016 at 3:15 PM, Christopher Schultz < > > ch...@christopherschultz.net> wrote: > > > > > -BEGIN PGP SIGNED MESSAGE- > > > Hash: SHA256 > > > > > > William, > > > > > > On

AW: 8.5.4 to 8.5.5 SSL Issue

2016-10-25 Thread Kreuser, Peter
Dear all, > On Sun, Oct 23, 2016 at 3:15 PM, Christopher Schultz < > > ch...@christopherschultz.net> wrote: > > >

Re: 8.5.4 to 8.5.5 SSL Issue

2016-10-24 Thread William Boyd
On Sun, Oct 23, 2016 at 3:15 PM, Christopher Schultz < ch...@christopherschultz.net> wrote: > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA256 > > William, > > On 10/21/16 6:08 PM, William Boyd wrote: > > On Fri, Oct 21, 2016 at 2:05 PM, Christopher Schultz < > > ch...@christopherschultz.net>

Re: 8.5.4 to 8.5.5 SSL Issue

2016-10-23 Thread Christopher Schultz
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 William, On 10/21/16 6:08 PM, William Boyd wrote: > On Fri, Oct 21, 2016 at 2:05 PM, Christopher Schultz < > ch...@christopherschultz.net> wrote: > > William, > > On 10/21/16 4:37 PM, William Boyd wrote: Hello, I am attempting to

Re: 8.5.4 to 8.5.5 SSL Issue

2016-10-21 Thread William Boyd
On Fri, Oct 21, 2016 at 2:05 PM, Christopher Schultz < ch...@christopherschultz.net> wrote: > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA256 > > William, > > On 10/21/16 4:37 PM, William Boyd wrote: > > Hello, > > > > I am attempting to upgrade from Tomcat 7 to 8.5.6. Everything was > >

Re: 8.5.4 to 8.5.5 SSL Issue

2016-10-21 Thread Christopher Schultz
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 William, On 10/21/16 4:37 PM, William Boyd wrote: > Hello, > > I am attempting to upgrade from Tomcat 7 to 8.5.6. Everything was > working great until I enabled SSL with a self-signed certificate. I > am able to recreated the issue on 8.5.5. I

8.5.4 to 8.5.5 SSL Issue

2016-10-21 Thread William Boyd
Hello, I am attempting to upgrade from Tomcat 7 to 8.5.6. Everything was working great until I enabled SSL with a self-signed certificate. I am able to recreated the issue on 8.5.5. I finally had to down graded to 8.5.4 to get SSL working with identical configuration and cert. I want to be sure

Re: 8.5.3 to 8.5.4 SSL Issue

2016-08-22 Thread Chuck Syperski
Great, I'm not crazy! Thanks so much for the help and quick responses! On Mon, Aug 22, 2016 at 1:39 PM, Mark Thomas wrote: > On 22/08/2016 13:40, Chuck Syperski wrote: > > Hello, > > > > I am having issues when upgrading from 8.5.3 to 8.5.4 with SSL. It seems > > that my

Re: 8.5.3 to 8.5.4 SSL Issue

2016-08-22 Thread Mark Thomas
On 22/08/2016 13:40, Chuck Syperski wrote: > Hello, > > I am having issues when upgrading from 8.5.3 to 8.5.4 with SSL. It seems > that my config from 8.5.3 is not working with 8.5.4 when using the same > exact file. The majority of the server.xml is stock, but here what I > manually have

Re: 8.5.3 to 8.5.4 SSL Issue

2016-08-22 Thread Chuck Syperski
I was under the impressions that as of 8.5.3 you could do JSSE with OpenSSL from this page: https://tomcat.apache.org/tomcat-8.5-doc/ssl-howto.html#Edit_the_Tomcat_Configuration_File Excerpt: "Tomcat can use three different implementations of SSL: JSSE implementation provided as part of the

AW: 8.5.3 to 8.5.4 SSL Issue

2016-08-22 Thread Kreuser, Peter
Chuck, > > Hello, > > I am having issues when upgrading from 8.5.3 to 8.5.4 with SSL. It seems > that my config from 8.5.3 is not working with 8.5.4 when using the same > exact file. The majority of the server.xml is stock, but here what I > manually have changed and it is where I am

8.5.3 to 8.5.4 SSL Issue

2016-08-22 Thread Chuck Syperski
Hello, I am having issues when upgrading from 8.5.3 to 8.5.4 with SSL. It seems that my config from 8.5.3 is not working with 8.5.4 when using the same exact file. The majority of the server.xml is stock, but here what I manually have changed and it is where I am encountering my problem

Re: tomcat 7/modcluster ssl issue

2016-02-16 Thread Christopher Schultz
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Qadeer, On 2/14/16 1:50 PM, Qadeer Khan wrote: > > Hello, > > I am trying to hookup ssl connection between mod_Cluster load > balancer and tomcat 7 and seems to be following everything but when > I start tomcat server, I am getting the following

tomcat 7/modcluster ssl issue

2016-02-14 Thread Qadeer Khan
Hello, I am trying to hookup ssl connection between mod_Cluster load balancer and tomcat 7 and seems to be following everything but when I start tomcat server, I am getting the following error in my catalina.out. My password is for the keystore is "tomcat". I have checked and rechecked. Any

Re: Parse and SSL issue

2015-07-20 Thread Konstantin Kolinko
2015-07-20 0:52 GMT+03:00 uzair rashid uzairrashi...@gmail.com: Konstantin: Thank you for your information. Could you please comment on the parse error are well? You helped a lot in understanding all other errors. I really appreciate. To remind of the error: at

Re: Parse and SSL issue

2015-07-20 Thread Christopher Schultz
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Uzair, On 7/19/15 4:52 PM, uzair rashid wrote: Konstantin: Thank you for your information. Could you please comment on the parse error are well? You helped a lot in understanding all other errors. I really appreciate. To remind of the

Re: Parse and SSL issue

2015-07-19 Thread uzair rashid
Konstantin: Thank you for your information. Could you please comment on the parse error are well? You helped a lot in understanding all other errors. I really appreciate. To remind of the error: at org.apache.catalina.startup.Bootstrap.main(Bootstrap.java:455) Jul 16, 2015 3:54:02 PM

Re: Parse and SSL issue

2015-07-18 Thread Konstantin Kolinko
.2015-07-17 21:19 GMT+03:00 uzair rashid uzairrashi...@gmail.com: Hello: I am having an issue with tomcat version: Apache Tomcat 7.0.57 . Windows Server 2008 R2 Enterprise. I am using mssql and bobj as well. I am having a few issues one seems to be related to ssl/apr... maybe my sslcipher

Re: SSL Issue on the 443 port on tomcat7

2015-03-19 Thread Vijay Karthick
Subject: Fwd: SSL Issue on the 443 port on tomcat7 Hi, In SAP BO environment, the SSL has been enabled in the Tomcat7 version. However, the Tomcat is not initializing. Its states that password error. I've recreated the keystore file. However, we're unable to fix it. Please refer the Log

RE: SSL Issue on the 443 port on tomcat7

2015-03-19 Thread Akbar Thanakalacheruvu
-Original Message- From: Vijay Karthick [mailto:vijaykarthic...@gmail.com] Sent: Thursday, March 19, 2015 12:11 PM To: users@tomcat.apache.org Subject: Fwd: SSL Issue on the 443 port on tomcat7 Hi, In SAP BO environment, the SSL has been enabled in the Tomcat7 version. However

Re: Fwd: SSL Issue on the 443 port on tomcat7

2015-03-19 Thread Christopher Schultz
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Vijay, On 3/19/15 12:11 PM, Vijay Karthick wrote: In SAP BO environment, the SSL has been enabled in the Tomcat7 version. However, the Tomcat is not initializing. Its states that password error. I've recreated the keystore file. However, we're

Re: Fwd: SSL Issue on the 443 port on tomcat7

2015-03-19 Thread David kerber
On 3/19/2015 12:11 PM, Vijay Karthick wrote: Hi, In SAP BO environment, the SSL has been enabled in the Tomcat7 version. However, the Tomcat is not initializing. Its states that password error. I've recreated the keystore file. However, we're unable to fix it. Please refer the Log on the Tomcat

RE: SSL Issue on the 443 port on tomcat7

2015-03-19 Thread Jeffrey Janner
-Original Message- From: Vijay Karthick [mailto:vijaykarthic...@gmail.com] Sent: Thursday, March 19, 2015 11:11 AM To: users@tomcat.apache.org Subject: Fwd: SSL Issue on the 443 port on tomcat7 Hi, In SAP BO environment, the SSL has been enabled in the Tomcat7 version. However

Fwd: SSL Issue on the 443 port on tomcat7

2015-03-19 Thread Vijay Karthick
Hi, In SAP BO environment, the SSL has been enabled in the Tomcat7 version. However, the Tomcat is not initializing. Its states that password error. I've recreated the keystore file. However, we're unable to fix it. Please refer the Log on the Tomcat folder. Server.xml : Connector port=443

Re: SSL issue in tomcat

2015-02-02 Thread Jason Y
Thanks for your reply, Chris. I am providing solr search service on Linux server. My java version is 1.7_67(64bit) and tomcat version is 7.0.55 and tomcat Connector is: Connector port=8443 protocol=org.apache.coyote.http11.Http11Protocol maxThreads=500 SSLEnabled=true scheme=https

Re: SSL issue in tomcat

2015-02-02 Thread Christopher Schultz
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Jason, On 2/2/15 4:46 AM, Jason Y wrote: Thanks for your reply, Chris. I am providing solr search service on Linux server. My java version is 1.7_67(64bit) and tomcat version is 7.0.55 and tomcat Connector is: Connector port=8443

Re: SSL issue in tomcat

2015-01-23 Thread Christopher Schultz
? So I rolled back all my changes and wrote code to call the service via REST and WSDL and both were running OK! Sounds like WORKSFORME. (Still I cannot open WSDL URL in my browsers, I think it is SSL issue.) What happens when you try to open that WSDL URL in your browser? Also

Re: SSL issue in tomcat

2015-01-23 Thread Jason Y
to call the service via REST and WSDL and both were running OK!(Still I cannot open WSDL URL in my browsers, I think it is SSL issue.) Also, there is never a production user reporting this issue. So I think it might be something wrong with the developer's code(it is .NET code on which I have 0

Re: SSL issue in tomcat

2015-01-22 Thread Christopher Schultz
Message- From: Jason Y [mailto:day...@gmail.com] Sent: Wednesday, January 21, 2015 12:44 AM To: Tomcat Users List Subject: Re: SSL issue in tomcat Got another issue...Tomcat is working fine after restart but it cannot last long. Now I cannot access https pages with any browsers. I didn't

Re: SSL issue in tomcat

2015-01-21 Thread Jason Y
- From: Jason Y [mailto:day...@gmail.com] Sent: Wednesday, January 21, 2015 12:44 AM To: Tomcat Users List Subject: Re: SSL issue in tomcat Got another issue...Tomcat is working fine after restart but it cannot last long. Now I cannot access https pages with any browsers. I

RE: SSL issue in tomcat

2015-01-21 Thread Jeffrey Janner
-Original Message- From: Jason Y [mailto:day...@gmail.com] Sent: Wednesday, January 21, 2015 12:44 AM To: Tomcat Users List Subject: Re: SSL issue in tomcat Got another issue...Tomcat is working fine after restart but it cannot last long. Now I cannot access https pages with any

Re: SSL issue in tomcat

2015-01-21 Thread Jason Y
...@polydyne.com wrote: -Original Message- From: Jason Y [mailto:day...@gmail.com] Sent: Wednesday, January 21, 2015 12:44 AM To: Tomcat Users List Subject: Re: SSL issue in tomcat Got another issue...Tomcat is working fine after restart but it cannot last long. Now I cannot

Re: SSL issue in tomcat

2015-01-21 Thread Sanaullah
then may be its not the issue of tomcat.you can check you firewall? may be your firewall dropping the correction after some time. try to connect the server from localhost using openssl s_client -connect hostname:8443 -debug may be you will found something use full. On Wed, Jan 21, 2015 at

Re: SSL issue in tomcat

2015-01-21 Thread Jason Y
Here is what I get with openssl s_client command: Loading 'screen' into random state - done CONNECTED(01E8) write to 0x2103650 [0x2103698] (124 bytes = 124 (0x7C)) - 80 7a 01 03 01 00 51 00-00 00 20 00 00 39 00 00 .zQ... ..9.. 0010 - 38 00 00 35 00 00 16 00-00 13 00 00 0a 07 00 c0

Re: SSL issue in tomcat

2015-01-21 Thread Christopher Schultz
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Jason, On 1/20/15 8:53 PM, Jason Y wrote: Thank you all. Now it is working fine. Connector port=8443 protocol=org.apache.coyote.http11.Http11Protocol maxThreads=150 SSLEnabled=true scheme=https secure=true clientAuth=false sslProtocol=TLS

Re: SSL issue in tomcat

2015-01-21 Thread Christopher Schultz
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Jason, On 1/21/15 4:29 AM, Jason Y wrote: Here is what I get with openssl s_client command: Loading 'screen' into random state - done CONNECTED(01E8) write to 0x2103650 [0x2103698] (124 bytes = 124 (0x7C)) - 80 7a 01 03 01 00 51

Re: SSL issue in tomcat

2015-01-20 Thread Utkarsh Dave
I don t think you will achieve what you want to via disabling SSL protocol using sslEnabledProtocols. The vulnerability I think it is due to vulnerability in ssl 3.0 issue. will not stop access to the application. You may want to revert your changes back, and check the firewall settings or

Re: SSL issue in tomcat

2015-01-20 Thread Jason Y
Hi folks, Recently my application cannot be accessible in browser with https version. I think it is due to vulnerability in ssl 3.0 issue. I checked my tomcat configuration and replaced sslProtocol=TLS with sslEnabledProtocols=TLSv1,TLSv1.1,TLSv1.2 to disable SSL 3.0. Connector port=8080

Re: SSL issue in tomcat

2015-01-20 Thread Rajesh Biswas
Hello, Please keep SSLEnabled=true along with your existing configuration Connector... enableLookups=true disableUploadTimeout=true acceptCount=100 maxThreads=200 SSLEnabled=true scheme=https secure=true clientAuth=false sslProtocols = TLSv1,TLSv1.1,TLSv1.2 / Rajesh On

Re: SSL issue in tomcat

2015-01-20 Thread Sanaullah
Please follow the Apache document for the connector configuration. Here is the sample connector configuration Connector port=7443 protocol=org.apache.coyote.http11.Http11Protocol maxThreads=150 SSLEnabled=true scheme=https secure=true clientAuth=true

Re: SSL issue in tomcat

2015-01-20 Thread Jason Y
Thanks, Raj, Sanaullah and Dave. I am not sure if it is POODLE issue( http://wiki.apache.org/tomcat/Security/POODLE), this solution is the same with Raj's suggestion. I will try, thanks. On Tue, Jan 20, 2015 at 5:43 PM, Utkarsh Dave utkarshkd...@gmail.com wrote: I don t think you will achieve

Re: SSL issue in tomcat

2015-01-20 Thread Christopher Schultz
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Rajesh, On 1/20/15 4:27 AM, Rajesh Biswas wrote: Please keep SSLEnabled=true along with your existing configuration Connector... enableLookups=true disableUploadTimeout=true acceptCount=100 maxThreads=200 SSLEnabled=true scheme=https

Re: SSL issue in tomcat

2015-01-20 Thread Christopher Schultz
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Jason, On 1/20/15 4:17 AM, Jason Y wrote: Recently my application cannot be accessible in browser with https version. I think it is due to vulnerability in ssl 3.0 issue. I checked my tomcat configuration and replaced sslProtocol=TLS with

Re: SSL issue in tomcat

2015-01-20 Thread Sanaullah
its not necessary to have ciphers properties but if you want to restrict the ciphers then you can use this property. On Wed, Jan 21, 2015 at 6:53 AM, Jason Y day...@gmail.com wrote: Thank you all. Now it is working fine. Connector port=8443 protocol=org.apache.coyote.http11.Http11Protocol

Re: SSL issue in tomcat

2015-01-20 Thread Jason Y
Thank you all. Now it is working fine. Connector port=8443 protocol=org.apache.coyote.http11.Http11Protocol maxThreads=150 SSLEnabled=true scheme=https secure=true clientAuth=false sslProtocol=TLS sslEnabledProtocols=TLSv1.2,TLSv1.1,TLSv1

Re: SSL issue in tomcat

2015-01-20 Thread Jason Y
Got another issue...Tomcat is working fine after restart but it cannot last long. Now I cannot access https pages with any browsers. I didn't find anything useful in logs. After a restart, it works well again. Connector executor=tomcatThreadPool port=8080 protocol=HTTP/1.1

Re: Help with Apache Tomcat/7.0.53 SSL issue

2014-10-22 Thread Christopher Schultz
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Edward, On 10/7/14 2:35 PM, Brewer, Edward L wrote: Oh... Here is the entry in our server.xml (probably the most important part) Connector port=Omitted address=Omitted protocol=HTTP/1.1 SSLEnabled=true maxThreads=150 scheme=https

RE: Help with Apache Tomcat/7.0.53 SSL issue

2014-10-22 Thread Jeffrey Janner
-Original Message- From: Brewer, Edward L [mailto:lee.bre...@vanderbilt.edu] Sent: Tuesday, October 07, 2014 1:36 PM To: Tomcat Users List Subject: RE: Help with Apache Tomcat/7.0.53 SSL issue To all, Oh... Here is the entry in our server.xml (probably the most important

RE: Help with Apache Tomcat/7.0.53 SSL issue

2014-10-22 Thread Caldarale, Charles R
From: Jeffrey Janner [mailto:jeffrey.jan...@polydyne.com] Subject: RE: Help with Apache Tomcat/7.0.53 SSL issue Is 2g a valid value for -Xmx? Yes, at least with the Sun/Oracle JVM. However, on 32-bit systems, that large a heap size will usually fail. - Chuck THIS COMMUNICATION MAY

Re: Tomcat 6 APR SSL Issue

2014-10-17 Thread Christopher Schultz
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 James, On 10/14/14 2:16 PM, James Drews wrote: Hi, I have a question that may be a bug, or I'm just not doing something right (I'll happily believe either). Configuration: Tomcat 6.0 running on Windows Server The tcnative-1.dll is the latest

  1   2   >