Apache Tomcat SSL

2002-09-05 Thread Bernhard Blasen
Hello, I succeeded connecting tomcat 4.0.4 with apache 2.0.40 with mod-jk. If i call an application with https://luna.draft.de/hvb-immoplus I get a 404 error The same call with http://... works fine. Other https://-connections, that do not need tomcat work fine either. My log-files and the

Re: Tomcat SSL without plaintext Certificate-Keyphrase

2002-09-01 Thread Bill Barker
"Henning Meyer" <[EMAIL PROTECTED]> wrote in message [EMAIL PROTECTED]">news:[EMAIL PROTECTED]... > Hello, > > I want to set up a Tomcat Server, without having the SSL keyphrase a > plaintext readable for the Tomcat-running user. > At this time I think it has to be in the config.xml-file. > Is th

Tomcat SSL without plaintext Certificate-Keyphrase

2002-08-31 Thread Henning Meyer
Hello, I want to set up a Tomcat Server, without having the SSL keyphrase a plaintext readable for the Tomcat-running user. At this time I think it has to be in the config.xml-file. Is there a solution like having to type in the keyphrase every time the server starts up? Is there a soulution like

RE: Apache & Tomcat SSL Integration

2002-08-27 Thread Turner, John
http://www.modssl.org John Turner [EMAIL PROTECTED] > -Original Message- > From: Tyrone Buckle [mailto:[EMAIL PROTECTED]] > Sent: Tuesday, August 27, 2002 8:40 AM > To: Tomcat Users List > Subject: Re: Apache & Tomcat SSL Integration > > > Cool, is there

Re: Apache & Tomcat SSL Integration

2002-08-27 Thread Peter Choe
www.mod_ssl.org At 08:39 AM 8/27/2002, you wrote: >Cool, is there some good documentation for this somewhere. >Thanks for the quick response! > >Peter Choe wrote: > > > you can use mod_ssl and have apache handle the ssl connections to tomcat. > > > > At 08:30 AM 8/27/2002, you wrote: > > >Hi all.

Re: Apache & Tomcat SSL Integration

2002-08-27 Thread Tyrone Buckle
Cool, is there some good documentation for this somewhere. Thanks for the quick response! Peter Choe wrote: > you can use mod_ssl and have apache handle the ssl connections to tomcat. > > At 08:30 AM 8/27/2002, you wrote: > >Hi all. I have an Apache install that serves all my static html pages >

Re: Apache & Tomcat SSL Integration

2002-08-27 Thread Peter Choe
you can use mod_ssl and have apache handle the ssl connections to tomcat. At 08:30 AM 8/27/2002, you wrote: >Hi all. I have an Apache install that serves all my static html pages >and a Tomcat install that serves a JSP user registration system. I have >the two talking to one another using mod_web

RE: Apache & Tomcat SSL Integration

2002-08-27 Thread Turner, John
[EMAIL PROTECTED] > Subject: Apache & Tomcat SSL Integration > > > Hi all. I have an Apache install that serves all my static html pages > and a Tomcat install that serves a JSP user registration > system. I have > the two talking to one another using mod_webapp and >

Apache & Tomcat SSL Integration

2002-08-27 Thread Tyrone Buckle
Hi all. I have an Apache install that serves all my static html pages and a Tomcat install that serves a JSP user registration system. I have the two talking to one another using mod_webapp and everything is fine. The thing is I need to use SSL for my user registration system. How do I tell Apache

RE: Tomcat + SSL + IO Taglib

2002-08-21 Thread QUERTEMONT Christophe
Great, thanks a lot for your help !!! -Original Message- From: Andreas Mohrig [mailto:[EMAIL PROTECTED]] Sent: mercredi 21 août 2002 12:28 To: 'Tomcat Users List' Subject: RE: Tomcat + SSL + IO Taglib First of all, since you are trying to get a resource from the server

RE: Tomcat + SSL + IO Taglib

2002-08-21 Thread Andreas Mohrig
your own CA, how to sign your key and import the CA's key into your keystore, I could provide you with some notes, but don't expect this will be easy. greetings Andreas Mohrig -Original Message- From: QUERTEMONT Christophe [mailto:[EMAIL PROTECTED]] Sent: Wednesday, August 21, 20

RE: Tomcat + SSL + IO Taglib

2002-08-21 Thread QUERTEMONT Christophe
taglibs ? -Original Message- From: Andreas Mohrig [mailto:[EMAIL PROTECTED]] Sent: mercredi 21 août 2002 11:52 To: 'Tomcat Users List' Subject: RE: Tomcat + SSL + IO Taglib And to finish my own thought (this time before sending the message ;-): You should then use your official s

RE: Tomcat + SSL + IO Taglib

2002-08-21 Thread Andreas Mohrig
ith client authentification, since your server does seem to communicate only with itself at this point. Hope it works Andreas Mohrig -Original Message- From: Andreas Mohrig [mailto:[EMAIL PROTECTED]] Sent: Wednesday, August 21, 2002 11:47 AM To: 'Tomcat Users List' Subject: RE: Tomc

RE: Tomcat + SSL + IO Taglib

2002-08-21 Thread Andreas Mohrig
t) with keytool into your java keystore to get rid of this problem. greetings Andreas Mohrig -Original Message- From: QUERTEMONT Christophe [mailto:[EMAIL PROTECTED]] Sent: Wednesday, August 21, 2002 11:37 AM To: Tomcat Subject: Tomcat + SSL + IO Taglib Hello, I'am connecting to

Tomcat + SSL + IO Taglib

2002-08-21 Thread QUERTEMONT Christophe
Hello, I'am connecting to Tomcat using SSL, but without client authentification (clientAuth="false" in server.xml). When I try to use io taglib, here is an JSP example : ... url = "https://localhost:8443//Cache?newsServer=moreover_news&newsFeedName"%> ... I always got this message : javax.se

AW: TOMCAT + SSL or APACHE+TOMCAT+SSL??

2002-07-23 Thread Power-Netz \(Schwarz\)
> > Hello, > > I need to have SSL certificate . Web server is Tomcat4.04 serving > static and > dynamic pages. Should i upgrade it to APACHE+TOMCAT+SSL or TOMCAT+SSL will > do? . TOMCAT+SSL will do. -- To unsubscribe, e-mail: <mailto:[EMAIL PROTECTED]> For

TOMCAT + SSL or APACHE+TOMCAT+SSL??

2002-07-22 Thread Sujith Mathew
Hello, I need to have SSL certificate . Web server is Tomcat4.04 serving static and dynamic pages. Should i upgrade it to APACHE+TOMCAT+SSL or TOMCAT+SSL will do? . Is there any reason i should upgrade to APACHE+TOMCAT+SSL?? Thanks in advance Sujith Mathew -- To unsubscribe, e-mail

Tomcat SSL + VHosts was: Apache SSLCERT + Tomcat 3.3 + keytool

2002-06-14 Thread Power-Netz \(Schwarz\)
> and now to MultiDomainVirtuellHosting and SSL with different CERTS :-) To add serveral CERTS to the keyring is not the problem, but to tell Tomcat to use a specific key for a vhost. Is this possible?? I can't see any options for this in the vhost xml directives. Any suggestions? -- To unsu

tomcat + SSL + certificate

2002-05-24 Thread cpeyruqueou
Hello, I try to use tomcat with ssl mode but it doesn't use my certificate. The certificate that the browser receive is a certificate generated by tomcat. For information I am on unix solaris system with tomcat4.0.3 and I do this: $JAVA_HOME/bin/keytool -genkey -alias tomcat -keyalg RSA I put my

Need help for Tomcat SSL enabling on unix

2002-05-10 Thread Ajay Chauhan
Hi, If some one can help me in enabling the Tomcat running on unix. When i try to run the keytool to generate the keystore on HP unix machine i get the error: $ keytool -genkey -alias tomcat -keyalg RSA Enter keystore password: changeit keytool error: java.security.NoSuchAlgorithmException: RSA

RE: TOMCAT & SSL !!!

2002-05-07 Thread t . riteshmenon
m To: [EMAIL PROTECTED] cc: 30/04/2002 11:10 Subject: TOMCAT & SSL !!! Please respond to "Tomcat Users List&q

RE: TOMCAT & SSL !!!

2002-05-07 Thread t . riteshmenon
nx, Ritesh -Original Message- From: Steve D George [mailto:[EMAIL PROTECTED]] Sent: Tuesday, April 30, 2002 3:48 PM To: Tomcat Users List Subject: Re: TOMCAT & SSL !!! Hi, have a look for postings titled 'How to enforce SSL' that were posted over the last few days. Assumi

Is there a possibility to specify the minimum encryption rate for tomcat SSL support ?

2002-05-07 Thread Zimpel Frank
Older browser versions (for exemple IE4 ...) don't support 128 bit encryption rate. Is there a way to configure tomcat to deny all requests from clients, that are not capable of using 128 bit encryption rate. The SSL connection, using the configuration as described in "SSL How To", reduces the e

Tomcat SSL with both client-auth and server-auth?

2002-04-30 Thread Meren, Libby
Hi, Is it possible to set up a tomcat (3.2.3) server with both client and server-authentication running? I've set up a server.xml file with two connectors (with different port no.s specified, and one having client-auth=true, the other client-auth=false). I can run the server and connect to each

Re: TOMCAT & SSL !!!

2002-04-30 Thread Jacob Kjome
Looks like Steve D. George already answered the SSL setup question, but as far as cookies go. No, you cannot share cookies between http and https. The reason is not a deficiency in Tomcat or Apache, the reason is security. Actually, you might be able to read cookies set in http while in https,

Re: TOMCAT & SSL !!!

2002-04-30 Thread Steve D George
cc: 30/04/2002 11:10 Subject: TOMCAT & SSL !!! Please respond to

TOMCAT & SSL !!!

2002-04-30 Thread t . riteshmenon
Hi All, My application requires that certain pages on the site are accessed via SSL, is there a way in tomcat to reject the connection of http to a specific page (ie securePage.jsp) but still allow http access to other pages (ie. standardPage.jsp). Also i'm using cookies - so i wanted to know wh

RE: Apache + Tomcat + SSL : Please help me on this

2002-02-28 Thread Anton Brazhnyk
Hi, > -Original Message- > From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]] > Sent: Thursday, February 28, 2002 5:37 AM > To: [EMAIL PROTECTED] > Subject: Apache + Tomcat + SSL : Please help me on this > > > Hi All, > > I have a problem in configu

Apache + Tomcat + SSL : Please help me on this

2002-02-27 Thread zaid
cat doc or Tomcats SSL. What steps should I take ? 2. In a another machine I have Tomcat running as a standalone. I tried to configure Tomcat SSL by following the how to document in Tomcat. I am getting following error thrown in stdout in logs directory. Create Catalina server Exception duri

Standalone Tomcat SSL Cipher Suite Configuration

2002-02-26 Thread Boyd, Garth
Is it possible to configure a standalone Tomcat installation to negotiate from an administrator provided cipher suite list? Other containers do allow you to configure what cipher suites are available for negotiation (websphere for example). I have searched high and low and have not found anyth

Apache & Jakarta-Tomcat SSL

2001-12-27 Thread Lars Nielsen Lind
Hi. I am using Tomcat 4.0.1 with Apache (mod_webapp) and it works fine. Now I want to use SSL and I have compiled and configured mod_ssl with Apache 1.3.22. In my httpd.conf file I have configured the SSL stuff as described in the book Professional Apache. If I start Apache with ./apachectl sta

RE: Tomcat & SSL

2001-12-27 Thread Jim Urban
http://jakarta.apache.org/tomcat/tomcat-4.0-doc/ssl-howto.html about a third of the way down, do a browser find on Keystore. Jim -Original Message- From: Rama [mailto:[EMAIL PROTECTED]] Sent: Thursday, December 27, 2001 4:01 AM To: [EMAIL PROTECTED] Subject: Tomcat & SSL Hi, I c

Re: Tomcat & SSL

2001-12-27 Thread Pae Choi
Among many other articles, you can read the "keytool" description from sun site. Pae > Hi, > > I can't create a SSL connection in my Tomcat server. > It always says: C:\Documents and Settings\Default User\.keytool is not > found. > > How to create .keytool in that directory? > > An article a

Tomcat & SSL

2001-12-27 Thread Rama
Hi, I can't create a SSL connection in my Tomcat server. It always says: C:\Documents and Settings\Default User\.keytool is not found. How to create .keytool in that directory? An article about this would also be helpful. Rama _ Do

AW: Verisign Cert and Tomcat SSL

2001-12-12 Thread Lauer, Oliver
59 > e-Mail: [EMAIL PROTECTED] > _ > -Ursprüngliche Nachricht- Von: David E. Bruce [mailto:[EMAIL PROTECTED]] Gesendet: Dienstag, 11. Dezember 2001 21:10 An: [EMAIL PROTECTED] Betreff: Verisign Cert and Tomcat SSL I've been running tomcat 4.0.1 on RedHat 7.2 with a self sign

Verisign Cert and Tomcat SSL

2001-12-11 Thread David E. Bruce
I've been running tomcat 4.0.1 on RedHat 7.2 with a self signed cert for a while now and had no problems. Now, however, I've gotten a verisign cert and I'm getting an error. I removed the tomcat alias with my self signed cert. I created the cert request with OpenSSL 0.9.6b, and got the crt file

Tomcat SSL - Where are the missing ciphers ?

2001-11-30 Thread Tal Dayan
When querying a Tomcat 4.01 standalone server with Netcraft's SSL checker (http://www.netcraft.com/sslwhats) only one cipher, 'RC4 with MD5', is listed. A breakpoint in the method SSLServerSockerFactory.initServerSockt() shows that more than 10 ciphers are available and are enabled. Where are th

Apache+mod_ssl and Tomcat+ssl

2001-11-01 Thread Adrian . Fortuzi
Hello all We are using Apache+mod_ssl in DMZ-Internet. We have a Firewall between DMZ and our Intranet. Tomcat 3.2 is in Intranet installed. Can we have Tomcat to perform SSL with Apache-Server too but through a Firewall? Apache server have to be authenticated through a Certificate in order

RE: Tomcat SSL Only 40 Bit

2001-10-18 Thread Jim Urban
Yes, and when I go to other HTTPS sites the little lock on the bottom of the browser says 128 bit encryption. Jim -Original Message- From: Riner Bill Contr AEDC/SVT [mailto:[EMAIL PROTECTED]] Sent: Thursday, October 18, 2001 4:28 PM To: '[EMAIL PROTECTED]' Subject: RE: Tomca

RE: Tomcat SSL Only 40 Bit

2001-10-18 Thread Riner Bill Contr AEDC/SVT
Do you have a 128-bit encryption version of IE? Bill > -Original Message- > From: Jim Urban [mailto:[EMAIL PROTECTED]] > Sent: Thursday, October 18, 2001 4:12 PM > To: Tomcat-User > Subject: Tomcat SSL Only 40 Bit > > I created a certificate

Tomcat SSL Only 40 Bit

2001-10-18 Thread Jim Urban
I created a certificate and set up Tomcat SSL (stand-a-lone on NT) and it works! However, according to IE, HTTPS is only using 40 bit encryption. How do I get 128 bit encryption? Jim Urban Product Manager Netsteps Inc. Suite 505E 1 Pierce Pl. Itasca, IL 60143 Voice: (630) 250-3045 x2164 Fax

RE: Tomcat+SSL+IBM Java

2001-09-03 Thread Alexander Jesse
] Subject: Tomcat+SSL+IBM Java Hi, we are bound to use Tomcat with IBM Java, and we try to start it with SSL, the result is: Exception during startup processing java.lang.reflect.InvocationTargetException: java.lang.NoClassDefFoundError: com/sun/net/ssl/SSLContext It seems to be natural, for the

Tomcat+SSL+IBM Java

2001-09-03 Thread Sipos Ágnes
Hi, we are bound to use Tomcat with IBM Java, and we try to start it with SSL, the result is: Exception during startup processing java.lang.reflect.InvocationTargetException: java.lang.NoClassDefFoundError: com/sun/net/ssl/SSLContext It seems to be natural, for the relevant class in IBM extens

AW: to be a bit more specific: using POST with SSL (was: mod_jk required for apache/tomcat/SSL?)

2001-08-28 Thread Amthauer, Heiner
no, sorry, you are not. It is not a java source-code problem. The system is all working perfectly well with normal http. And there are serveral servlets, some being accessed with POST and some with GET - all work fine. Until I switch to SSL. Afterwards I can no longer access the servlets with POST

Re: to be a bit more specific: using POST with SSL (was: mod_jk required for apache/tomcat/SSL?)

2001-08-28 Thread yilmaz
y, August 28, 2001 3:24 PM Subject: to be a bit more specific: using POST with SSL (was: mod_jk required for apache/tomcat/SSL?) > Hi again, > > sorry, my last question did not really explain my situation. I'll try it > again: > I did install Apache 1.3.20, Tomcat 3.2.3, openssl

to be a bit more specific: using POST with SSL (was: mod_jk required for apache/tomcat/SSL?)

2001-08-27 Thread Amthauer, Heiner
Hi again, sorry, my last question did not really explain my situation. I'll try it again: I did install Apache 1.3.20, Tomcat 3.2.3, openssl 0.9.6, mm 1.1.3 and mod_ssl 2.8.4. I installed it according to a install-log of our company (which is actually the same as yours, Jan :) and it all works fi

Re: Tomcat & SSL Encryption Level

2001-08-27 Thread Craig R. McClanahan
On Mon, 27 Aug 2001, Colin Freas wrote: > Date: Mon, 27 Aug 2001 17:10:41 -0400 > From: Colin Freas <[EMAIL PROTECTED]> > Reply-To: [EMAIL PROTECTED] > To: Tomcat Users List <[EMAIL PROTECTED]> > Subject: Tomcat & SSL Encryption Level > > > I wrote t

Tomcat & SSL Encryption Level

2001-08-27 Thread Colin Freas
I wrote this class some time ago to determine the security level of user connections before allowing them to login. It worked with Resin, but now I'm using Tomcat 3.2.3 and the same code isn't working. Is there some relatively painless way of accessing the key length of SSL connections? Thanks

Standalone Tomcat SSL Handshake problem

2001-08-27 Thread William Lee
I've searched in the mail archive but found no solution to the Tomcat standalone SSL handshake problem that many people seem to experience. I got the jsse and the certs installed according to the instruction. I used the keytool util to import a openssl-generated, self-signed, certificate. I can

Re: mod_jk required for apache/tomcat/SSL?

2001-08-27 Thread Jan Labanowski
k a must when using apache/tomcat/SSL? If not, how > can it be done with mod_jserv? > > Any fast help is greatly appreciated > regards > Heiner > > > Dipl. Ing. Heiner Amthauer > Entwicklungsingenieur > > T-S

RE: mod_jk required for apache/tomcat/SSL?

2001-08-27 Thread GOMEZ Henri
>In any documentation about using SSL with >apache/tomcat I >allways find configuration examples for mod_jk, but none for mod_jserv >(which I use). Is mod_jk a must when using apache/tomcat/SSL? >If not, how >can it be done with mod_jserv? Yes, mod_jk will forward to your se

RE: mod_jk required for apache/tomcat/SSL?

2001-08-27 Thread GOMEZ Henri
uration examples for mod_jk, but none for mod_jserv >(which I use). Is mod_jk a must when using apache/tomcat/SSL? >If not, how >can it be done with mod_jserv? You should put the JkMount in the SSL area also :)

mod_jk required for apache/tomcat/SSL?

2001-08-27 Thread Amthauer, Heiner
e for mod_jserv (which I use). Is mod_jk a must when using apache/tomcat/SSL? If not, how can it be done with mod_jserv? Any fast help is greatly appreciated regards Heiner Dipl. Ing. Heiner Amthauer Entwicklungsingenieur T-Systems

tomcat -- SSL

2001-08-24 Thread brian luk
I am now using apache web server with SSL already setup. that means I can connect to HTTP server using SSL: https://10.0.0.105:443/ or I can connect to HTTP server w/o SSL http://10.0.0.105:80 I can make a request to servlet using SSL: https://10.0.0.105:443/admin/servlet/com.app.Admin or I can

RE: tomcat-SSL

2001-08-21 Thread Mehul S Dave
Hello Thanks for the reply . Well i get some problems I have my Personal Certificate . When i click on Security of Netscape Browser & see Certificates Yours i can view my Certificates. its fine. But now i connect to my ssl tomcat enabled site it gives me messag

RE: tomcat-SSL

2001-08-20 Thread Rams
? --Rams -Original Message- From: Mehul S Dave [mailto:[EMAIL PROTECTED]] Sent: Tuesday, August 21, 2001 12:32 PM To: Tomcat User archive Subject: tomcat-SSL Hi I have configured tomcat-SSL as an Standalone. Its working Fine I have used JSSE Well i need some more step-by step

tomcat-SSL

2001-08-20 Thread Mehul S Dave
Hi I have configured tomcat-SSL as an Standalone. Its working Fine I have used JSSE Well i need some more step-by step dtails for more Secured Authentication. In the Server.XML in the SSL phase if i set parameter=clientAuth value=true then it will expect clients Certificate too

RE: Apache+Tomcat+SSL+IE5.5

2001-08-13 Thread Martin van den Bemt
ED]]On Behalf Of [EMAIL PROTECTED] > Sent: Monday, August 13, 2001 9:08 PM > To: [EMAIL PROTECTED] > Subject: Apache+Tomcat+SSL+IE5.5 > > > Hi, > I have a web server with Apache (with SSL) + Tomcat (with ajp13) > Tomcat don't have a HTTP connector. > My application only

Apache+Tomcat+SSL+IE5.5

2001-08-13 Thread java
Hi, I have a web server with Apache (with SSL) + Tomcat (with ajp13) Tomcat don't have a HTTP connector. My application only use JSP-servlets(no static page). It work perfectly with IE5.0 , Netscape 4 or Netscape 6 When I use IE5.5 to connect to my apache i have this message from IE : (i have a fr

Re: tomcat ssl direct help

2001-07-18 Thread John Hebert
Tan WeeSiong wrote: > hi > > i am facing a lot of problems with tomcat 3.2.1 > > the ssl direct has alreadi cause me a lot of problems > i tried to import certs of v3 and try to let it run as > a server cert but it doesn't work > the default tomcat webpage cannot be display > and the tomcat sh

tomcat ssl direct help

2001-07-18 Thread Tan WeeSiong
hi i am facing a lot of problems with tomcat 3.2.1 the ssl direct has alreadi cause me a lot of problems i tried to import certs of v3 and try to let it run as a server cert but it doesn't work the default tomcat webpage cannot be display and the tomcat shows these error msg 2001-03-22 03:47:1

Re: Tomcat SSL

2001-06-13 Thread Tim O'Neil
>Now I want to configure out how to confirm that the contents send between >tomcat and apache are really encrypted. Why do you want to do that? Is Apache and Tomcat running on two different machines?

Tomcat SSL

2001-06-13 Thread Claudius Grieser
Hi, I have a running Tomcat(Version 3.2.1) and Apache(Version 1.3.14-6) on Linux. The Appache is working with SSL. I want to use the SSL connection also between apache and tomcat. For the installation off SSL I used the "Tomcat and SSL" document delivered with the tomcat documentation. Now I want

Any luck with the Verisign certificate and Tomcat/SSL?

2001-06-12 Thread Fernandes, Steven (HSD, IT, Mastech)
Justin, We seem to be encountering the identical problem that you are facing. Did not notice any replies to you question. Were you able to surmount the problem? Could you share that information with us? We are using NT4.0 SP6a with Tomcat 3.2.1, JSSE 1.0.2 and JDK 1.2.2 We have obtained a

Tomcat - SSL + gzip?

2001-06-06 Thread Lance Dyas
SSL... and a servlet on Tomcat, what version is required and how does one set it up?

Tomcat & SSL

2001-06-04 Thread Abhijat Thakur
Hi, I followed all the installation instructions to configure Tomcat with SSL 1. put jsse.jar, jcert.jar and jnet.jar in tomcat_home\lib and in jre\lib\ext and also put it in my classpath. 2. modified java.security file to give providers name. 3. Genarated a SSL certificate(RSA) for Tomcat. 4.

RE: Tomcat & SSL

2001-06-04 Thread Martin van den Bemt
http://jakarta.apache.org/tomcat/tomcat-3.3-doc/tomcat-ssl-howto.html Your link is a combination of cvs checkout and the above ;-)) Mvgr, Martin > -Original Message- > From: Abhijat Thakur [mailto:[EMAIL PROTECTED]] > Sent: Monday, June 04, 2001 8:24 PM > To: [EMA

Tomcat & SSL

2001-06-04 Thread Abhijat Thakur
Hi, If anybody can forward me to some documentation where i can get started on how to configure Tomcat with SSL. The site http://jakarta.apache.org/tomcat/jakarta-tomcat/src/doc/tomcat-ssl-howto.htm l does not work. Other than that on the Archives i could find specific questions related to

RE: IIS + Tomcat + SSL

2001-05-28 Thread Todd Sussman
to download secure and non-secure items. So I assume this is the jsp's throwing the error/message. Todd -Original Message- From: Rams [mailto:[EMAIL PROTECTED]] Sent: Monday, May 28, 2001 6:55 AM To: [EMAIL PROTECTED] Subject: RE: IIS + Tomcat + SSL Hi Todd, did u make ch

RE: IIS + Tomcat + SSL

2001-05-27 Thread Rams
: Todd Sussman [mailto:[EMAIL PROTECTED]] Sent: Sunday, May 27, 2001 12:26 PM To: [EMAIL PROTECTED] Subject: IIS + Tomcat + SSL We have a working IIS + Tomcat 3.2.1 server running under windows 2000. We would like to add SSL security. I recieved my cert from Verisign and installed it. The problem

IIS + Tomcat + SSL

2001-05-26 Thread Todd Sussman
We have a working IIS + Tomcat 3.2.1 server running under windows 2000. We would like to add SSL security. I recieved my cert from Verisign and installed it. The problem is that I don't think the JSP's aree using the SSL information. Is there anyway to test this or a howto I can check. Thank Y

Apache/Tomcat/SSL

2001-05-25 Thread Bhat, Mahesh
Hi   I have an Apache Server running under SSL. I have linked my Tomcat Server to it. Now I would like to refer to the SSL variables like SSL_CIPHER_USEKEYSIZE from my servlet code but don't know how to do it.   Has anyone done that before ?   regards mahesh   Important: Internet communic

RE: Tomcat + SSL Certificates

2001-05-11 Thread Tim O'Neil
At 10:16 AM 5/11/2001 -0400, you wrote: >My initial suspicion was that Tomcat 3.0 which I'm using as part of J2EE >didn't support the use of SGC certificates, which I still suspect. Tim; can >you confirm the Tomcat version with which you are successfully connecting at >128-bits? 3.2.1.

Re[2]: Tomcat + SSL Certificates

2001-05-11 Thread Wolfgang Mutter
Hi, Friday, May 11, 2001, 11:09:49 AM, you wrote: we have an solution for the ssl problem. So you can use tomcat standalone with an CA certificate. We wrote an small Java programm to import the certificate into the keystore. The source and an small desription is under http://www.comu.de/docs/tom

RE: Tomcat + SSL Certificates

2001-05-11 Thread Sean Pritchard
I'm using Tomcat 3.2.1, the US JSSE version, and the US version of IE 5.0. -Original Message- From: Alan Williamson [mailto:[EMAIL PROTECTED]] Sent: Friday, May 11, 2001 7:49 AM To: '[EMAIL PROTECTED]' Subject: RE: Tomcat + SSL Certificates Sean, Tim, Thanks for your

RE: Tomcat + SSL Certificates

2001-05-11 Thread Alan Williamson
Sean, Tim, Thanks for your feedback. I've checked my JSSE version, and it's 1.0.2 global version. Which according to the accompanying user guide has the same level of cryptography as the domestic US version, so I don't think it's the jars that are causing the problem. My initial suspicion was

RE: Tomcat + SSL Certificates

2001-05-11 Thread Alan Williamson
Sean, Tim, Thanks for your feedback. I've checked my JSSE version, and it's 1.0.2 global version. Which according to the accompanying user guide has the same level of cryptography as the domestic US version, so I don't think it's the jars that are causing the problem. My initial suspicion was

RE: Tomcat + SSL Certificates

2001-05-11 Thread Alan Williamson
Sean, Tim, Thanks for your feedback. I've checked my JSSE version, and it's 1.0.2 global version. Which according to the accompanying user guide has the same level of cryptography as the domestic US version, so I don't think it's the jars that are causing the problem. My initial suspicion was

RE: Tomcat + SSL Certificates

2001-05-10 Thread Tim O'Neil
have not tried to import a third party certificate yet. > >Sean > >-Original Message- >From: Alan Williamson [mailto:[EMAIL PROTECTED]] >Sent: Thursday, May 10, 2001 4:58 AM >To: '[EMAIL PROTECTED]' >Subject: RE: Tomcat + SSL Certificates > > >Y

RE: Tomcat + SSL Certificates

2001-05-10 Thread Sean Pritchard
ional version supports that. I have not tried to import a third party certificate yet. Sean -Original Message- From: Alan Williamson [mailto:[EMAIL PROTECTED]] Sent: Thursday, May 10, 2001 4:58 AM To: '[EMAIL PROTECTED]' Subject: RE: Tomcat + SSL Certificates Ylan, Sean, Tha

RE: Tomcat + SSL Certificates

2001-05-10 Thread Alan Williamson
Ylan, Sean, Thank you for your replies. I do have SSL working through Tomcat directly using a test certificate that I got from the CA Thawte, however it only seems to work with a standard x509 certificate (40-bit)! I'd really like to be able to make use of the latest SGC SuperCerts (as Thawte

RE: Tomcat + SSL Certificates

2001-05-09 Thread Sean Pritchard
PROTECTED] Subject: RE: Tomcat + SSL Certificates As I understand it, tomcat by itself does not support any certificates. If you want to use SSL then you need to integrate it with another webserver. I user tomcat with apache-modssl and it works great. Ylan |-Original Message- |From: Alan

RE: Tomcat + SSL Certificates

2001-05-09 Thread Ylan Segal
: Wednesday, May 09, 2001 5:30 AM |To: '[EMAIL PROTECTED]' |Subject: Tomcat + SSL Certificates | | |Hi, | |Could somone please tell me what version of Tomcat (if any) |supports 128-bit |Server-Gated Crypto (SGC) certificates. | |I'm currently using Java J2EE 1.2.1 and Tomcat v3.0 which c

Tomcat + SSL Certificates

2001-05-09 Thread Alan Williamson
Hi, Could somone please tell me what version of Tomcat (if any) supports 128-bit Server-Gated Crypto (SGC) certificates. I'm currently using Java J2EE 1.2.1 and Tomcat v3.0 which comes along with it without much luck. With a test 128-bit cert installed Tomcat fails to locate my test jsp, but it

IIS 5.0 + Tomcat + SSL ??

2001-05-03 Thread Todd Sussman
Our setup is like this: We have a win2k Server running IIS 5.0 with Tomcat serving JSP's. This works fine when using http. I Downloaded a test SSL certificate from Verisign in order to decide if/when we will implement this. I have never worked with ssl and when I install the certificate and atte

Re: Tomcat & SSL

2001-04-26 Thread Wolle
That's means, when you build your own mod_jk, you get a change that Apache will not hang up ? This could be the reason why this has no happend in my case. Greetings, Wolle GOMEZ Henri wrote: > >> When I've had to kill Tomcat on my setup, Apache locks up > >and requires a > >> restart, even aft

Re: Tomcat & SSL

2001-04-26 Thread Joel Parramore
So, the latest mod_jk/ajp13 in Tomcat 3.3 fixes this? Nice to know... thanks. Regards, Joel Parramore - Original Message - From: "GOMEZ Henri" <[EMAIL PROTECTED]> To: <[EMAIL PROTECTED]> Sent: Thursday, April 26, 2001 4:02 PM Subject: RE: Tomcat & SSL

RE: Tomcat & SSL

2001-04-26 Thread GOMEZ Henri
>> When I've had to kill Tomcat on my setup, Apache locks up >and requires a >> restart, even after restarting Tomcat. >> >> Also, according to the mod_jk FAQ: >> >> >http://jakarta.apache.org/tomcat/jakarta-tomcat/src/doc/mod_jk- >howto.html#s8 >> >> "Q. Whenever I restart Tomcat, Apache locks

Re: Tomcat & SSL

2001-04-25 Thread Milt Epstein
rver locks up when Tomcat is restarted. Then why do you say "correct" in response to someone who says it *does* lockup? :-). I'm confused ... :-). > - Original Message - > From: "Joel Parramore" <[EMAIL PROTECTED]> > To: <[EMAIL PROTECTE

RE: Tomcat & SSL

2001-04-24 Thread Boris Niyazov
ECTED]> >list-post: <mailto:[EMAIL PROTECTED]> >Delivered-To: mailing list [EMAIL PROTECTED] >Date: Tue, 24 Apr 2001 16:32:03 -0500 (CDT) >From: Milt Epstein <[EMAIL PROTECTED]> >X-X-Sender: <[EMAIL PROTECTED]> >To: <[EMAIL PROTECTED]> >Subject: RE:

Re: Tomcat & SSL

2001-04-24 Thread Jeff Kilbride
al Message - From: "Joel Parramore" <[EMAIL PROTECTED]> To: <[EMAIL PROTECTED]> Sent: Tuesday, April 24, 2001 3:47 PM Subject: Re: Tomcat & SSL > > When I've had to kill Tomcat on my setup, Apache locks up and requires a > restart, even after restar

Re: Tomcat & SSL

2001-04-24 Thread Wolle
mmh, i haven't had this. When i shutdown only the Tomcat Server, apache will show a internal Server error, until Tomcat is back up ..(Tomcat3.2.2b2 and apache 1.3.17-10).. Greetings, Michael > > - Original Message - > From: "Jeff Kilbride" <[EMAIL PROTECTED]&g

Re: Tomcat & SSL

2001-04-24 Thread Joel Parramore
l check on that and get back to you, though. Regards, Joel Parramore - Original Message - From: "Milt Epstein" <[EMAIL PROTECTED]> To: <[EMAIL PROTECTED]> Sent: Tuesday, April 24, 2001 6:39 PM Subject: Re: Tomcat & SSL > On Tue, 24 Apr 2001, Joel Parram

Re: Tomcat & SSL

2001-04-24 Thread Joel Parramore
ROTECTED]> Sent: Tuesday, April 24, 2001 6:38 PM Subject: Re: Tomcat & SSL > Well, apache doesn't die, per se -- it just doesn't respond to connections > from Tomcat until restarted. > > --jeff > > - Original Message - > From: "Joel Parramore"

Re: Tomcat & SSL

2001-04-24 Thread David Wall
> ajp13 used to have a bug that caused problems when performing binary file > uploads (like jpeg images, for example). > We had to drop back to ajp12 for that reason. > Has the bug been fixed? The version in the 3.2.2beta seems to work just fine for file uploads, at least when using the Jason Hun

Re: Tomcat & SSL

2001-04-24 Thread David Wall
> Make me a favour, switch to mod_jk and ajp13 which is faster and > support much more servers (Apache, IIS, IPlanet/NES, jni). > > And that the part of the connector area which is the more activelly > maintained. What's unfortunate, though, is that it doesn't grab ALL of the SSL environment vari

Re: Tomcat & SSL

2001-04-24 Thread Milt Epstein
> > To: <[EMAIL PROTECTED]> > Sent: Tuesday, April 24, 2001 5:37 PM > Subject: RE: Tomcat & SSL > > > > On Tue, 24 Apr 2001, GOMEZ Henri wrote: > > > > > >> -- SSL is only supported for Apache, and you need Apache-SSL or > > > >&

Re: Tomcat & SSL

2001-04-24 Thread Jeff Kilbride
Well, apache doesn't die, per se -- it just doesn't respond to connections from Tomcat until restarted. --jeff - Original Message - From: "Joel Parramore" <[EMAIL PROTECTED]> To: <[EMAIL PROTECTED]> Sent: Tuesday, April 24, 2001 3:31 PM Subject: Re: Tomca

Re: Tomcat & SSL

2001-04-24 Thread Joel Parramore
Parramore - Original Message - From: "Milt Epstein" <[EMAIL PROTECTED]> To: <[EMAIL PROTECTED]> Sent: Tuesday, April 24, 2001 5:37 PM Subject: RE: Tomcat & SSL > On Tue, 24 Apr 2001, GOMEZ Henri wrote: > > > >> -- SSL is only supported for Apac

Re: Tomcat & SSL

2001-04-24 Thread Wolle
Sam Newman wrote: > You might have problems detecting if you are working over a secure > connection. See if the isSecure() method works in a servlet when working > over SSL. -> and for that you need the ajp13 Protocol, with ajp12 the isSecure Methode will mostly not work correct. > > > sam >

<    1   2   3   4   >